# Flog Txt Version 1 # Analyzer Version: 4.3.0 # Analyzer Build Date: Sep 20 2021 05:59:55 # Log Creation Date: 28.09.2021 09:29:23.094 Process: id = "1" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x472ea000" os_pid = "0xd8c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x664" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmprfp2gzup\" /s" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 121 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 122 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 123 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 124 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 125 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 126 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 127 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 128 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 266 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 267 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 268 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 269 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 270 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 271 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 272 start_va = 0x7ffc5a2e0000 end_va = 0x7ffc5a358fff monitored = 0 entry_point = 0x7ffc5a2ffb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 273 start_va = 0x7ff5ffe50000 end_va = 0x7ff5ffecdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Region: id = 274 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 275 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 276 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 277 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 278 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 279 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 280 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 281 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 282 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 283 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 284 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 285 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 286 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 287 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 288 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 289 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 290 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 291 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 292 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 293 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 294 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 295 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 296 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 297 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 298 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 299 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 300 start_va = 0x1e80000 end_va = 0x1fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 301 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 302 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 303 start_va = 0x1fb0000 end_va = 0x1fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 304 start_va = 0x1e80000 end_va = 0x1f5cfff monitored = 0 entry_point = 0x1ede0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 305 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 306 start_va = 0x4c0000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 307 start_va = 0x1fc0000 end_va = 0x22f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 308 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 309 start_va = 0x1e80000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 310 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 311 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 312 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 313 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 314 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 315 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 316 start_va = 0x4c0000 end_va = 0x504fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 317 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 318 start_va = 0x1f0000 end_va = 0x1f3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 319 start_va = 0x2300000 end_va = 0x238dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 320 start_va = 0x510000 end_va = 0x511fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 321 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 322 start_va = 0x2390000 end_va = 0x278afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002390000" filename = "" Region: id = 323 start_va = 0x540000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 324 start_va = 0x1f80000 end_va = 0x1f92fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 325 start_va = 0x550000 end_va = 0x550fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 326 start_va = 0x2790000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002790000" filename = "" Region: id = 327 start_va = 0x2890000 end_va = 0x298ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002890000" filename = "" Region: id = 328 start_va = 0x2990000 end_va = 0x2a6cfff monitored = 0 entry_point = 0x29ee0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 329 start_va = 0x2990000 end_va = 0x2a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 330 start_va = 0x2a90000 end_va = 0x2b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a90000" filename = "" Region: id = 331 start_va = 0x2b90000 end_va = 0x2c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b90000" filename = "" Region: id = 332 start_va = 0x7ffc4e6d0000 end_va = 0x7ffc4e887fff monitored = 0 entry_point = 0x7ffc4e73e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 333 start_va = 0x7ffc55c60000 end_va = 0x7ffc55fe1fff monitored = 0 entry_point = 0x7ffc55cb1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 334 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 335 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 347 start_va = 0x7ffc45d40000 end_va = 0x7ffc45d4ffff monitored = 0 entry_point = 0x7ffc45d43d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 348 start_va = 0x7ffc541d0000 end_va = 0x7ffc541eafff monitored = 0 entry_point = 0x7ffc541d1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 364 start_va = 0x2c90000 end_va = 0x2d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c90000" filename = "" Region: id = 447 start_va = 0x1e80000 end_va = 0x1e83fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 448 start_va = 0x2d90000 end_va = 0x2e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d90000" filename = "" Region: id = 494 start_va = 0x2e90000 end_va = 0x2f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e90000" filename = "" Region: id = 546 start_va = 0x2f90000 end_va = 0x308ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f90000" filename = "" Region: id = 601 start_va = 0x3090000 end_va = 0x318ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003090000" filename = "" Region: id = 656 start_va = 0x3190000 end_va = 0x328ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003190000" filename = "" Region: id = 720 start_va = 0x3290000 end_va = 0x338ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003290000" filename = "" Region: id = 782 start_va = 0x3390000 end_va = 0x348ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003390000" filename = "" Region: id = 860 start_va = 0x3490000 end_va = 0x358ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003490000" filename = "" Region: id = 933 start_va = 0x3590000 end_va = 0x368ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003590000" filename = "" Region: id = 995 start_va = 0x3690000 end_va = 0x378ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003690000" filename = "" Region: id = 1045 start_va = 0x3790000 end_va = 0x388ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003790000" filename = "" Region: id = 1120 start_va = 0x3890000 end_va = 0x398ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003890000" filename = "" Region: id = 1186 start_va = 0x3990000 end_va = 0x3a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003990000" filename = "" Region: id = 1243 start_va = 0x3a90000 end_va = 0x3b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a90000" filename = "" Region: id = 1304 start_va = 0x3b90000 end_va = 0x3c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b90000" filename = "" Region: id = 1350 start_va = 0x3c90000 end_va = 0x3d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 1417 start_va = 0x3d90000 end_va = 0x3e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d90000" filename = "" Region: id = 1491 start_va = 0x3e90000 end_va = 0x3f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e90000" filename = "" Region: id = 1571 start_va = 0x3f90000 end_va = 0x408ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f90000" filename = "" Region: id = 1906 start_va = 0x4090000 end_va = 0x418ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004090000" filename = "" Region: id = 2427 start_va = 0x4190000 end_va = 0x428ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004190000" filename = "" Region: id = 3076 start_va = 0x4290000 end_va = 0x438ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004290000" filename = "" Region: id = 3148 start_va = 0x4390000 end_va = 0x448ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004390000" filename = "" Region: id = 3246 start_va = 0x4490000 end_va = 0x458ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004490000" filename = "" Region: id = 3383 start_va = 0x4590000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004590000" filename = "" Region: id = 3483 start_va = 0x4690000 end_va = 0x478ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004690000" filename = "" Region: id = 3756 start_va = 0x4790000 end_va = 0x488ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004790000" filename = "" Region: id = 3998 start_va = 0x4890000 end_va = 0x498ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004890000" filename = "" Region: id = 4398 start_va = 0x4990000 end_va = 0x4a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004990000" filename = "" Region: id = 4589 start_va = 0x4a90000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a90000" filename = "" Region: id = 4626 start_va = 0x4b90000 end_va = 0x4c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b90000" filename = "" Region: id = 4701 start_va = 0x4c90000 end_va = 0x4d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c90000" filename = "" Region: id = 4762 start_va = 0x4d90000 end_va = 0x4e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d90000" filename = "" Region: id = 4835 start_va = 0x4e90000 end_va = 0x4f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e90000" filename = "" Region: id = 4950 start_va = 0x4f90000 end_va = 0x508ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f90000" filename = "" Region: id = 5093 start_va = 0x5090000 end_va = 0x518ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005090000" filename = "" Region: id = 5526 start_va = 0x5190000 end_va = 0x528ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005190000" filename = "" Region: id = 5931 start_va = 0x5290000 end_va = 0x538ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005290000" filename = "" Region: id = 6412 start_va = 0x5390000 end_va = 0x548ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005390000" filename = "" Thread: id = 1 os_tid = 0x864 [0082.644] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0082.645] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0082.646] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0082.647] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0082.647] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0082.650] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0082.651] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0082.653] GetProcessHeap () returned 0x560000 [0082.654] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0082.654] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0082.656] GetLastError () returned 0x7e [0082.657] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0082.657] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0082.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c8) returned 0x5703f0 [0082.658] SetLastError (dwErrCode=0x7e) [0082.659] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1200) returned 0x577800 [0082.709] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0082.709] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0082.710] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0082.710] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0082.710] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmprfp2gzup\" /s" [0082.710] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmprfp2gzup\" /s" [0082.710] GetACP () returned 0x4e4 [0082.711] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x228) returned 0x56b550 [0082.711] IsValidCodePage (CodePage=0x4e4) returned 1 [0082.711] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0082.711] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0082.712] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0082.712] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0082.712] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0082.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0082.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0082.713] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0082.714] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0082.714] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0082.714] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0082.714] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0082.714] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0082.714] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0082.714] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0082.715] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0082.715] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0082.715] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x100) returned 0x5762e0 [0082.716] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0082.716] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1c4) returned 0x56c4a0 [0082.716] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0082.716] GetLastError () returned 0x0 [0082.716] SetLastError (dwErrCode=0x0) [0082.717] GetEnvironmentStringsW () returned 0x578a10* [0082.717] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9cc) returned 0x5793f0 [0082.717] FreeEnvironmentStringsW (penv=0x578a10) returned 1 [0082.718] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x118) returned 0x56e6a0 [0082.718] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3e) returned 0x574660 [0082.718] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x5c) returned 0x560720 [0082.718] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x5673a0 [0082.719] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x78) returned 0x566fd0 [0082.719] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x566ba0 [0082.719] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x28) returned 0x56fc30 [0082.719] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x48) returned 0x574d40 [0082.720] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1a) returned 0x570320 [0082.720] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x574570 [0082.720] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x567260 [0082.720] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2a) returned 0x567050 [0082.720] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x566c10 [0082.720] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1c) returned 0x56fe70 [0082.720] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd2) returned 0x566e80 [0082.721] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x7c) returned 0x56dc20 [0082.721] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x574a70 [0082.721] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x90) returned 0x56dcb0 [0082.721] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56ff00 [0082.721] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x30) returned 0x566f60 [0082.721] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x36) returned 0x567410 [0082.722] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x575060 [0082.722] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x56d520 [0082.722] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x575150 [0082.723] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd6) returned 0x56c130 [0082.723] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x560790 [0082.723] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1e) returned 0x5702c0 [0082.723] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x5672d0 [0082.723] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x54) returned 0x56d880 [0082.724] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x56dac0 [0082.724] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56fcc0 [0082.724] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x42) returned 0x5746b0 [0082.724] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x56c210 [0082.724] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x44) returned 0x5745c0 [0082.724] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x570080 [0082.724] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5793f0 | out: hHeap=0x560000) returned 1 [0082.724] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1000) returned 0x578a10 [0082.725] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0082.726] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0082.726] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmprfp2gzup\" /s" [0082.726] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmprfp2gzup\" /s", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x56cd30*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0082.728] CoInitializeEx (pvReserved=0x0, dwCoInit=0x6) returned 0x0 [0084.264] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x58) returned 0x56da60 [0084.265] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmprfp2gzup" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\tmprfp2gzup"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x14fbc8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0084.266] GetFileType (hFile=0x15c) returned 0x1 [0084.267] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4000) returned 0x580720 [0084.268] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1000) returned 0x584730 [0084.268] ReadFile (in: hFile=0x15c, lpBuffer=0x584730, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x14fc98, lpOverlapped=0x0 | out: lpBuffer=0x584730*, lpNumberOfBytesRead=0x14fc98*=0x1000, lpOverlapped=0x0) returned 1 [0084.269] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0084.270] GetLastError () returned 0x0 [0084.270] SetLastError (dwErrCode=0x0) [0084.272] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0088.014] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0088.017] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0088.017] GetLastError () returned 0x0 [0088.017] SetLastError (dwErrCode=0x0) [0088.017] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0088.908] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0088.910] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0088.911] GetLastError () returned 0x0 [0088.912] SetLastError (dwErrCode=0x0) [0088.912] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0091.826] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0091.830] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0091.831] GetLastError () returned 0x0 [0091.831] SetLastError (dwErrCode=0x0) [0091.831] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0093.848] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0093.850] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0093.851] GetLastError () returned 0x0 [0093.851] SetLastError (dwErrCode=0x0) [0093.852] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0096.061] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0096.064] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0096.065] GetLastError () returned 0x0 [0096.065] SetLastError (dwErrCode=0x0) [0096.066] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0100.889] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0100.893] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0100.893] GetLastError () returned 0x0 [0100.894] SetLastError (dwErrCode=0x0) [0100.894] GetLastError () returned 0x0 [0100.894] SetLastError (dwErrCode=0x0) [0100.894] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0104.827] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0104.830] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0104.831] GetLastError () returned 0x0 [0104.832] SetLastError (dwErrCode=0x0) [0104.832] GetLastError () returned 0x0 [0104.832] SetLastError (dwErrCode=0x0) [0104.833] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0108.683] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0108.686] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0108.687] GetLastError () returned 0x0 [0108.687] SetLastError (dwErrCode=0x0) [0108.687] GetLastError () returned 0x0 [0108.688] SetLastError (dwErrCode=0x0) [0108.688] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0118.128] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0118.131] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0118.132] GetLastError () returned 0x0 [0118.132] SetLastError (dwErrCode=0x0) [0118.133] GetLastError () returned 0x0 [0118.133] SetLastError (dwErrCode=0x0) [0118.133] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0123.738] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0123.741] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0123.742] GetLastError () returned 0x0 [0123.743] SetLastError (dwErrCode=0x0) [0123.743] GetLastError () returned 0x0 [0123.743] SetLastError (dwErrCode=0x0) [0123.744] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0131.047] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0131.052] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0131.053] GetLastError () returned 0x0 [0131.053] SetLastError (dwErrCode=0x0) [0131.053] GetLastError () returned 0x0 [0131.054] SetLastError (dwErrCode=0x0) [0131.054] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0141.648] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0141.652] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0141.653] GetLastError () returned 0x0 [0141.653] SetLastError (dwErrCode=0x0) [0141.654] GetLastError () returned 0x0 [0141.654] SetLastError (dwErrCode=0x0) [0141.656] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0148.332] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0148.339] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0148.341] GetLastError () returned 0x0 [0148.341] SetLastError (dwErrCode=0x0) [0148.341] GetLastError () returned 0x0 [0148.342] SetLastError (dwErrCode=0x0) [0148.342] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0160.313] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0160.316] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0160.318] GetLastError () returned 0x0 [0160.318] SetLastError (dwErrCode=0x0) [0160.319] GetLastError () returned 0x0 [0160.319] SetLastError (dwErrCode=0x0) [0160.320] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0170.658] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0170.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0170.663] GetLastError () returned 0x0 [0170.663] SetLastError (dwErrCode=0x0) [0170.664] GetLastError () returned 0x0 [0170.664] SetLastError (dwErrCode=0x0) [0170.665] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0179.791] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0179.794] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0179.795] GetLastError () returned 0x0 [0179.795] SetLastError (dwErrCode=0x0) [0179.796] GetLastError () returned 0x0 [0179.796] SetLastError (dwErrCode=0x0) [0179.796] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0186.633] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0186.638] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0186.641] GetLastError () returned 0x0 [0186.641] SetLastError (dwErrCode=0x0) [0186.642] GetLastError () returned 0x0 [0186.643] SetLastError (dwErrCode=0x0) [0186.643] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0191.979] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0191.985] GetLastError () returned 0x0 [0191.986] SetLastError (dwErrCode=0x0) [0191.995] GetLastError () returned 0x0 [0191.995] SetLastError (dwErrCode=0x0) [0191.995] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0198.897] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0198.900] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0198.901] GetLastError () returned 0x0 [0198.902] SetLastError (dwErrCode=0x0) [0198.902] GetLastError () returned 0x0 [0198.902] SetLastError (dwErrCode=0x0) [0198.902] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0207.423] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0207.426] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0207.426] GetLastError () returned 0x0 [0207.427] SetLastError (dwErrCode=0x0) [0207.427] GetLastError () returned 0x0 [0207.427] SetLastError (dwErrCode=0x0) [0207.427] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0216.230] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0216.234] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0216.235] GetLastError () returned 0x0 [0216.236] SetLastError (dwErrCode=0x0) [0216.236] GetLastError () returned 0x0 [0216.237] SetLastError (dwErrCode=0x0) [0216.237] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0227.648] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0227.651] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0227.651] GetLastError () returned 0x0 [0227.652] SetLastError (dwErrCode=0x0) [0227.652] GetLastError () returned 0x0 [0227.652] SetLastError (dwErrCode=0x0) [0227.652] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0238.716] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0238.720] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0238.720] GetLastError () returned 0x0 [0238.721] SetLastError (dwErrCode=0x0) [0238.721] GetLastError () returned 0x0 [0238.722] SetLastError (dwErrCode=0x0) [0238.722] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0246.124] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0246.127] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0246.127] GetLastError () returned 0x0 [0246.127] SetLastError (dwErrCode=0x0) [0246.128] GetLastError () returned 0x0 [0246.128] SetLastError (dwErrCode=0x0) [0246.128] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0252.884] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0252.886] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0252.886] GetLastError () returned 0x0 [0252.886] SetLastError (dwErrCode=0x0) [0252.887] GetLastError () returned 0x0 [0252.887] SetLastError (dwErrCode=0x0) [0252.887] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0268.811] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0268.813] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0268.814] GetLastError () returned 0x0 [0268.814] SetLastError (dwErrCode=0x0) [0268.814] GetLastError () returned 0x0 [0268.815] SetLastError (dwErrCode=0x0) [0268.815] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0275.788] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0275.789] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0275.790] GetLastError () returned 0x0 [0275.790] SetLastError (dwErrCode=0x0) [0275.790] GetLastError () returned 0x0 [0275.790] SetLastError (dwErrCode=0x0) [0275.790] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0279.114] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0279.117] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0279.118] GetLastError () returned 0x0 [0279.118] SetLastError (dwErrCode=0x0) [0279.118] GetLastError () returned 0x0 [0279.118] SetLastError (dwErrCode=0x0) [0279.118] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0282.484] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0282.486] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0282.487] GetLastError () returned 0x0 [0282.487] SetLastError (dwErrCode=0x0) [0282.487] GetLastError () returned 0x0 [0282.487] SetLastError (dwErrCode=0x0) [0282.487] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0285.320] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0285.321] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0285.321] GetLastError () returned 0x0 [0285.321] SetLastError (dwErrCode=0x0) [0285.321] GetLastError () returned 0x0 [0285.321] SetLastError (dwErrCode=0x0) [0285.321] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0289.073] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0289.075] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0289.075] GetLastError () returned 0x0 [0289.076] SetLastError (dwErrCode=0x0) [0289.076] GetLastError () returned 0x0 [0289.076] SetLastError (dwErrCode=0x0) [0289.076] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0292.554] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0292.556] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0292.557] GetLastError () returned 0x0 [0292.557] SetLastError (dwErrCode=0x0) [0292.557] GetLastError () returned 0x0 [0292.557] SetLastError (dwErrCode=0x0) [0292.557] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0293.521] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0293.522] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0293.523] GetLastError () returned 0x0 [0293.523] SetLastError (dwErrCode=0x0) [0293.523] GetLastError () returned 0x0 [0293.523] SetLastError (dwErrCode=0x0) [0293.523] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0294.043] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0294.044] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0294.045] GetLastError () returned 0x0 [0294.045] SetLastError (dwErrCode=0x0) [0294.045] GetLastError () returned 0x0 [0294.045] SetLastError (dwErrCode=0x0) [0294.045] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0295.662] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0295.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0295.664] GetLastError () returned 0x0 [0295.664] SetLastError (dwErrCode=0x0) [0295.664] GetLastError () returned 0x0 [0295.664] SetLastError (dwErrCode=0x0) [0295.664] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"127.0.0.1\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0297.796] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0297.798] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0297.798] GetLastError () returned 0x0 [0297.798] SetLastError (dwErrCode=0x0) [0297.799] GetLastError () returned 0x0 [0297.799] SetLastError (dwErrCode=0x0) [0297.799] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"explorer.exe\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"explorer.exe\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0299.108] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0299.109] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0299.110] GetLastError () returned 0x0 [0299.110] SetLastError (dwErrCode=0x0) [0299.110] GetLastError () returned 0x0 [0299.110] SetLastError (dwErrCode=0x0) [0299.110] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"explorer.exe\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"explorer.exe\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0301.935] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0301.936] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0301.936] GetLastError () returned 0x0 [0301.937] SetLastError (dwErrCode=0x0) [0301.937] GetLastError () returned 0x0 [0301.937] SetLastError (dwErrCode=0x0) [0301.937] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"explorer.exe\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"explorer.exe\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0307.367] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0307.369] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0307.369] GetLastError () returned 0x0 [0307.369] SetLastError (dwErrCode=0x0) [0307.369] GetLastError () returned 0x0 [0307.369] SetLastError (dwErrCode=0x0) [0307.369] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"explorer.exe\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"explorer.exe\"", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0315.785] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x585740 | out: hHeap=0x560000) returned 1 [0315.786] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6000) returned 0x585740 [0315.787] GetLastError () returned 0x0 [0315.787] SetLastError (dwErrCode=0x0) [0315.787] GetLastError () returned 0x0 [0315.787] SetLastError (dwErrCode=0x0) [0315.787] ShellExecuteExW (pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"explorer.exe\"", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) Thread: id = 2 os_tid = 0x918 Thread: id = 3 os_tid = 0xbf4 Thread: id = 4 os_tid = 0x2d4 Thread: id = 5 os_tid = 0x6fc Thread: id = 6 os_tid = 0x748 Thread: id = 7 os_tid = 0x2a4 Thread: id = 8 os_tid = 0x700 Thread: id = 10 os_tid = 0x560 Thread: id = 13 os_tid = 0x738 Thread: id = 16 os_tid = 0x680 Thread: id = 19 os_tid = 0x580 Thread: id = 22 os_tid = 0xb0 Thread: id = 25 os_tid = 0x7ac Thread: id = 28 os_tid = 0x80c Thread: id = 31 os_tid = 0x990 Thread: id = 34 os_tid = 0xa40 Thread: id = 37 os_tid = 0x36c Thread: id = 40 os_tid = 0xe9c Thread: id = 44 os_tid = 0x1340 Thread: id = 47 os_tid = 0xddc Thread: id = 50 os_tid = 0x13a4 Thread: id = 53 os_tid = 0x10b4 Thread: id = 57 os_tid = 0x10f0 Thread: id = 61 os_tid = 0x114c Thread: id = 66 os_tid = 0x1020 Thread: id = 71 os_tid = 0x12a4 Thread: id = 75 os_tid = 0x1290 Thread: id = 80 os_tid = 0x1328 Thread: id = 85 os_tid = 0x988 Thread: id = 193 os_tid = 0x13fc Thread: id = 198 os_tid = 0xe14 Thread: id = 205 os_tid = 0x464 Thread: id = 214 os_tid = 0xc50 Thread: id = 218 os_tid = 0x658 Thread: id = 221 os_tid = 0x101c Thread: id = 224 os_tid = 0xcc8 Thread: id = 227 os_tid = 0x2ec Thread: id = 230 os_tid = 0x11a0 Thread: id = 233 os_tid = 0x11f0 Thread: id = 237 os_tid = 0x124c Thread: id = 240 os_tid = 0x80c Thread: id = 244 os_tid = 0x5c4 Thread: id = 247 os_tid = 0x488 Thread: id = 251 os_tid = 0xda8 Thread: id = 254 os_tid = 0xc7c Thread: id = 257 os_tid = 0x924 Thread: id = 261 os_tid = 0x944 Process: id = "2" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x4628c000" os_pid = "0x558" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 336 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 337 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 338 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 339 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 340 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 341 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 342 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 343 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 344 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 345 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 346 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 349 start_va = 0x460000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 350 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 351 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 352 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 353 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 354 start_va = 0x560000 end_va = 0x61dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 355 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 356 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 357 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 358 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 359 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 360 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 361 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 362 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 363 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 365 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 366 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 367 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 368 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 369 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 370 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 371 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 372 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 373 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 374 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 375 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 376 start_va = 0x720000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 377 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 378 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 379 start_va = 0xa40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 380 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 381 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 382 start_va = 0x1e40000 end_va = 0x1f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 383 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 384 start_va = 0x1e40000 end_va = 0x1efffff monitored = 0 entry_point = 0x1e60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 385 start_va = 0x1f20000 end_va = 0x1f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 386 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 398 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 399 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 400 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 421 start_va = 0x1e40000 end_va = 0x1ed9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 437 start_va = 0x1f30000 end_va = 0x1fc9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 719 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 721 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 722 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 780 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 781 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 783 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 784 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 792 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 798 start_va = 0x1fd0000 end_va = 0x221dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 807 start_va = 0x2220000 end_va = 0x246dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 908 start_va = 0x1fd0000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Thread: id = 9 os_tid = 0x944 [0088.813] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0088.814] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0088.814] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0088.815] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0088.815] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0088.817] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0088.817] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0088.820] GetProcessHeap () returned 0x460000 [0088.820] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0088.821] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0088.821] GetLastError () returned 0x7e [0088.821] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0088.822] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0088.823] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c8) returned 0x46c320 [0088.824] SetLastError (dwErrCode=0x7e) [0088.824] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1200) returned 0x4734e0 [0088.849] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0088.849] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0088.849] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0088.849] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0088.850] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader" [0088.850] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader" [0088.850] GetACP () returned 0x4e4 [0088.850] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x228) returned 0x465380 [0088.851] IsValidCodePage (CodePage=0x4e4) returned 1 [0088.851] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0088.851] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0088.851] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0088.851] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0088.851] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0088.852] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0088.852] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0088.852] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0088.853] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0088.853] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0088.853] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0088.854] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0088.854] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0088.854] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0088.854] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0088.854] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0088.854] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0088.855] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x100) returned 0x472730 [0088.856] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0088.856] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x178) returned 0x469aa0 [0088.856] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0088.856] GetLastError () returned 0x0 [0088.856] SetLastError (dwErrCode=0x0) [0088.857] GetEnvironmentStringsW () returned 0x4746f0* [0088.858] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x9cc) returned 0x4750d0 [0088.858] FreeEnvironmentStringsW (penv=0x4746f0) returned 1 [0088.858] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x118) returned 0x469db0 [0088.858] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3e) returned 0x470f10 [0088.858] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x5c) returned 0x460780 [0088.858] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x464c00 [0088.858] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x78) returned 0x46c6f0 [0088.858] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x465a40 [0088.859] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x28) returned 0x46b7d0 [0088.859] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x48) returned 0x470510 [0088.859] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1a) returned 0x46b830 [0088.859] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3a) returned 0x470e70 [0088.859] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x464970 [0088.859] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2a) returned 0x46c770 [0088.860] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2e) returned 0x464c70 [0088.860] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1c) returned 0x46b6e0 [0088.860] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xd2) returned 0x465cd0 [0088.860] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x7c) returned 0x464000 [0088.860] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3a) returned 0x470ab0 [0088.860] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x90) returned 0x463c30 [0088.861] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b740 [0088.861] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x30) returned 0x4649e0 [0088.861] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x36) returned 0x465ab0 [0088.861] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c) returned 0x4705b0 [0088.861] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x52) returned 0x469260 [0088.861] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c) returned 0x470ec0 [0088.862] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xd6) returned 0x465610 [0088.862] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2e) returned 0x4620e0 [0088.862] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1e) returned 0x46b7a0 [0088.862] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2c) returned 0x462120 [0088.862] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x54) returned 0x469200 [0088.862] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x52) returned 0x469380 [0088.863] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b290 [0088.863] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x42) returned 0x470d30 [0088.863] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2c) returned 0x462160 [0088.863] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x44) returned 0x470bf0 [0088.864] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b980 [0088.864] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4750d0 | out: hHeap=0x460000) returned 1 [0088.864] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1000) returned 0x4746f0 [0088.864] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0088.865] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0088.865] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader" [0088.865] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x469770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0088.867] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0089.738] GetPolyFillMode (hdc=0xb14be) returned 0 [0089.738] GetFocus () returned 0x0 [0089.739] GetParent (hWnd=0x0) returned 0x0 [0089.739] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.740] GetThreadLocale () returned 0x409 [0089.743] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.745] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.745] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.745] GetThreadLocale () returned 0x409 [0089.746] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.746] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.746] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.747] GetThreadLocale () returned 0x409 [0089.747] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.747] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.747] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.747] GetThreadLocale () returned 0x409 [0089.747] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.747] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.748] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.748] GetThreadLocale () returned 0x409 [0089.748] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.748] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.748] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.748] GetThreadLocale () returned 0x409 [0089.749] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.749] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.749] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.749] GetThreadLocale () returned 0x409 [0089.749] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.749] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.749] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.750] GetThreadLocale () returned 0x409 [0089.750] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.750] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.750] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.750] GetThreadLocale () returned 0x409 [0089.750] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.750] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.751] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.751] GetThreadLocale () returned 0x409 [0089.751] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.751] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.751] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.751] GetThreadLocale () returned 0x409 [0089.751] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.752] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.752] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.752] GetThreadLocale () returned 0x409 [0089.752] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.752] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.752] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.753] GetThreadLocale () returned 0x409 [0089.753] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.753] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.753] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.753] GetThreadLocale () returned 0x409 [0089.753] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.754] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.754] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.754] GetThreadLocale () returned 0x409 [0089.754] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.755] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.755] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.755] GetThreadLocale () returned 0x409 [0089.755] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.755] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.755] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.755] GetThreadLocale () returned 0x409 [0089.755] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.755] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.756] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.756] GetThreadLocale () returned 0x409 [0089.756] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.756] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.756] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.756] GetThreadLocale () returned 0x409 [0089.757] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.757] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.757] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.757] GetThreadLocale () returned 0x409 [0089.757] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.757] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.809] GetThreadLocale () returned 0x409 [0089.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.810] GetThreadLocale () returned 0x409 [0089.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.810] GetThreadLocale () returned 0x409 [0089.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.811] GetThreadLocale () returned 0x409 [0089.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.811] GetThreadLocale () returned 0x409 [0089.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.812] GetThreadLocale () returned 0x409 [0089.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.812] GetThreadLocale () returned 0x409 [0089.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.813] GetThreadLocale () returned 0x409 [0089.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.814] GetThreadLocale () returned 0x409 [0089.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.815] GetThreadLocale () returned 0x409 [0089.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.815] GetThreadLocale () returned 0x409 [0089.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.816] GetThreadLocale () returned 0x409 [0089.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.816] GetThreadLocale () returned 0x409 [0089.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.816] GetThreadLocale () returned 0x409 [0089.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.817] GetThreadLocale () returned 0x409 [0089.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.817] GetThreadLocale () returned 0x409 [0089.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.817] GetThreadLocale () returned 0x409 [0089.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.818] GetThreadLocale () returned 0x409 [0089.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.818] GetThreadLocale () returned 0x409 [0089.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.818] GetThreadLocale () returned 0x409 [0089.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.818] GetThreadLocale () returned 0x409 [0089.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.819] GetThreadLocale () returned 0x409 [0089.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.819] GetThreadLocale () returned 0x409 [0089.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.819] GetThreadLocale () returned 0x409 [0089.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.819] GetThreadLocale () returned 0x409 [0089.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.819] GetThreadLocale () returned 0x409 [0089.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.819] GetThreadLocale () returned 0x409 [0089.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.820] GetThreadLocale () returned 0x409 [0089.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.820] GetThreadLocale () returned 0x409 [0089.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.820] GetThreadLocale () returned 0x409 [0089.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.821] GetThreadLocale () returned 0x409 [0089.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.821] GetThreadLocale () returned 0x409 [0089.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.821] GetThreadLocale () returned 0x409 [0089.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.822] GetThreadLocale () returned 0x409 [0089.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.822] GetThreadLocale () returned 0x409 [0089.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.822] GetThreadLocale () returned 0x409 [0089.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.822] GetThreadLocale () returned 0x409 [0089.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.823] GetThreadLocale () returned 0x409 [0089.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.823] GetThreadLocale () returned 0x409 [0089.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.823] GetThreadLocale () returned 0x409 [0089.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.823] GetThreadLocale () returned 0x409 [0089.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.823] GetThreadLocale () returned 0x409 [0089.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.824] GetThreadLocale () returned 0x409 [0089.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.824] GetThreadLocale () returned 0x409 [0089.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.824] GetThreadLocale () returned 0x409 [0089.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.825] GetThreadLocale () returned 0x409 [0089.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.825] GetThreadLocale () returned 0x409 [0089.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.825] GetThreadLocale () returned 0x409 [0089.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.826] GetThreadLocale () returned 0x409 [0089.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.826] GetThreadLocale () returned 0x409 [0089.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.826] GetThreadLocale () returned 0x409 [0089.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.827] GetThreadLocale () returned 0x409 [0089.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.827] GetThreadLocale () returned 0x409 [0089.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.828] GetThreadLocale () returned 0x409 [0089.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.828] GetThreadLocale () returned 0x409 [0089.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.828] GetThreadLocale () returned 0x409 [0089.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.828] GetThreadLocale () returned 0x409 [0089.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.829] GetThreadLocale () returned 0x409 [0089.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.829] GetThreadLocale () returned 0x409 [0089.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.830] GetThreadLocale () returned 0x409 [0089.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.830] GetThreadLocale () returned 0x409 [0089.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.830] GetThreadLocale () returned 0x409 [0089.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.831] GetThreadLocale () returned 0x409 [0089.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.831] GetThreadLocale () returned 0x409 [0089.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.831] GetThreadLocale () returned 0x409 [0089.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.832] GetThreadLocale () returned 0x409 [0089.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.832] GetThreadLocale () returned 0x409 [0089.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.832] GetThreadLocale () returned 0x409 [0089.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.833] GetThreadLocale () returned 0x409 [0089.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.833] GetThreadLocale () returned 0x409 [0089.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.834] GetThreadLocale () returned 0x409 [0089.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.834] GetThreadLocale () returned 0x409 [0089.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.834] GetThreadLocale () returned 0x409 [0089.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.835] GetThreadLocale () returned 0x409 [0089.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.835] GetThreadLocale () returned 0x409 [0089.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.836] GetThreadLocale () returned 0x409 [0089.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.836] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.836] GetThreadLocale () returned 0x409 [0089.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.836] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.837] GetThreadLocale () returned 0x409 [0089.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.837] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.837] GetThreadLocale () returned 0x409 [0089.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.838] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.838] GetThreadLocale () returned 0x409 [0089.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.838] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.838] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.838] GetThreadLocale () returned 0x409 [0089.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.838] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.838] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.838] GetThreadLocale () returned 0x409 [0089.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.839] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.839] GetThreadLocale () returned 0x409 [0089.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.839] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.839] GetThreadLocale () returned 0x409 [0089.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.840] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.840] GetThreadLocale () returned 0x409 [0089.840] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.840] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.840] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.840] GetThreadLocale () returned 0x409 [0089.840] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.840] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.840] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.840] GetThreadLocale () returned 0x409 [0089.840] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.841] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.841] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.841] GetThreadLocale () returned 0x409 [0089.841] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.841] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.841] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0089.841] GetThreadLocale () returned 0x409 [0089.841] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0089.842] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0089.897] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0089.898] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e40000 [0090.033] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0090.046] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0090.986] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0090.987] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0090.987] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0090.987] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0090.988] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0090.988] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0090.991] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f30000 [0091.095] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0091.096] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0091.096] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0091.097] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0105.075] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0105.076] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0106.422] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0106.423] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0106.424] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0106.424] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0106.425] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0106.824] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1f0000 [0106.841] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x208) returned 0x1f0830 [0106.841] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0a40 [0106.841] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0ad0 [0106.842] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0b60 [0106.842] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0bf0 [0106.842] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0c80 [0106.842] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0d10 [0106.842] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0da0 [0106.842] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0e30 [0106.843] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0ec0 [0106.843] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0f50 [0106.843] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f0fe0 [0106.843] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f1070 [0106.843] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f1100 [0106.843] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f1190 [0106.843] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f1220 [0106.844] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f12b0 [0106.844] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x400) returned 0x1f1340 [0106.844] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x400) returned 0x1f1750 [0106.844] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x288) returned 0x1f1b60 [0106.844] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1df0 [0106.845] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1e40 [0106.845] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1e90 [0106.845] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1ee0 [0106.845] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1f30 [0106.845] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1f80 [0106.845] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f1fd0 [0106.846] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2020 [0106.846] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2070 [0106.846] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f20c0 [0106.846] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2110 [0106.847] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2160 [0106.847] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f21b0 [0106.847] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2200 [0106.847] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f2250 [0106.847] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f22a0 [0106.847] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1f1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0106.848] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f22f0 [0106.848] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f0720 [0107.101] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f22f0) returned 1 [0107.101] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f22f0) returned 1 [0107.103] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0107.103] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0107.103] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0107.104] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f0720) returned 1 [0107.104] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f0720) returned 1 [0107.104] FreeConsole () returned 1 [0107.104] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0107.104] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0107.104] GetComputerNameA (in: lpBuffer=0x1f4940, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0107.106] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xd8) returned 0x1f0720 [0107.106] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5410 [0107.106] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5c40 [0107.107] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5e80 [0107.107] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5cd0 [0107.107] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6390 [0107.107] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5730 [0107.107] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f57c0 [0107.107] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5fa0 [0107.107] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6300 [0107.108] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6270 [0107.108] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5850 [0107.108] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6150 [0107.108] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5970 [0107.108] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0107.108] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x100) returned 0x1f64b0 [0107.108] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1f64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0107.109] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f64b0) returned 1 [0107.109] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f64b0) returned 1 [0107.109] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0107.109] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0107.109] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0107.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.109] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0107.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f4c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0107.110] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0107.110] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0107.110] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0107.110] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0107.110] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0107.110] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0107.110] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0107.111] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4990 [0107.111] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0107.111] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x280) returned 0x1f64b0 [0107.111] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0107.114] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0107.114] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0107.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0107.114] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0107.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0107.115] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0107.115] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0107.115] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0107.115] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0107.115] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0107.115] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0107.116] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0107.116] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f64b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0107.116] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0107.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0107.116] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0107.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0107.117] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0107.117] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0107.117] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0107.117] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0107.117] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0107.117] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0107.117] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0107.118] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0107.118] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0107.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0107.118] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0107.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0107.118] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.118] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0107.119] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0107.119] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.119] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.119] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0107.119] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0107.119] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0107.119] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0107.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0107.120] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0107.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0107.120] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.120] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0107.120] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0107.121] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.121] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.121] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0107.121] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0107.121] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0107.122] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0107.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0107.122] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0107.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0107.122] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0107.122] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0107.122] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0107.123] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0107.123] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0107.123] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0107.123] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0107.124] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0107.124] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0107.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0107.124] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0107.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0107.124] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0107.125] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0107.125] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0107.125] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0107.125] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0107.125] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0107.125] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0107.126] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0107.126] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0107.126] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1f64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0107.126] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0107.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0107.127] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0107.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f4f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0107.127] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0107.127] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0107.127] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0107.127] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0107.127] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0107.127] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0107.128] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0107.128] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1f64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0107.128] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0107.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0107.128] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0107.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f4cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0107.128] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0107.128] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0107.129] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0107.129] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0107.129] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0107.129] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0107.129] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0107.129] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1f64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0107.129] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0107.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0107.129] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0107.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f4df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0107.130] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0107.130] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0107.130] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0107.130] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0107.130] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0107.130] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0107.130] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0107.130] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1f64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0107.131] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0107.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0107.131] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0107.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f4b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0107.131] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0107.132] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0107.132] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0107.132] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0107.132] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0107.132] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0107.132] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0107.133] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1f64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0107.133] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0107.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0107.133] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0107.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f4850, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0107.133] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0107.133] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0107.134] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0107.134] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0107.134] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0107.134] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0107.134] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0107.134] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0107.134] RegCloseKey (hKey=0x150) returned 0x0 [0107.135] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1f64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0107.135] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0107.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0107.407] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f4ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0107.407] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0107.407] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.407] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.407] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0107.408] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0107.408] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0107.408] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0107.408] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1f64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0107.408] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0107.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0107.408] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0107.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f4a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0107.409] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0107.409] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0107.409] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0107.409] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0107.409] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0107.409] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0107.409] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0107.409] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1f64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0107.409] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0107.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.410] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0107.410] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0107.410] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.410] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.411] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0107.411] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0107.411] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0107.411] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0107.411] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1f64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0107.411] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0107.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0107.411] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0107.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f4c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0107.412] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.412] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0107.412] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0107.412] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.412] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.413] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0107.413] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0107.413] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1f64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0107.413] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0107.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0107.413] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0107.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0107.413] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0107.413] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0107.414] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0107.414] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0107.414] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0107.414] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0107.414] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0107.414] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1f64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0107.414] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0107.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0107.414] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0107.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f4e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0107.414] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0107.414] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0107.415] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0107.415] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0107.415] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0107.415] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0107.415] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0107.415] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1f64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0107.415] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0107.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0107.415] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0107.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0107.416] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0107.416] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0107.416] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0107.416] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0107.416] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0107.416] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0107.416] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0107.416] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1f64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0107.416] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0107.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0107.417] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f4ee0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0107.417] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0107.417] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.417] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.417] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0107.417] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0107.417] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0107.418] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0107.418] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1f64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0107.418] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0107.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0107.418] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0107.418] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0107.418] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.419] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.419] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0107.419] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0107.419] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0107.419] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0107.419] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1f64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0107.419] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0107.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0107.419] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0107.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0107.420] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.420] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0107.420] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0107.420] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.420] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.420] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0107.420] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0107.421] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1f64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0107.421] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0107.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0107.421] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f4ee0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0107.421] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0107.421] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.421] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.421] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0107.422] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0107.422] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0107.422] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0107.422] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1f64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0107.422] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0107.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0107.423] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0107.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f4f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0107.423] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0107.423] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0107.423] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0107.423] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0107.423] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0107.423] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0107.423] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0107.424] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1f64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0107.424] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0107.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0107.424] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0107.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f4c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0107.424] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0107.424] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0107.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0107.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0107.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0107.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0107.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0107.425] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1f64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0107.425] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0107.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0107.426] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0107.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0107.426] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0107.426] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0107.426] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0107.426] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0107.426] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0107.427] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0107.427] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0107.427] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1f64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0107.427] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0107.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0107.427] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0107.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f4c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0107.428] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.428] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0107.428] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0107.428] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.428] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.428] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0107.429] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0107.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1f64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0107.429] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0107.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0107.429] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0107.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0107.430] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0107.430] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0107.430] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0107.430] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0107.430] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0107.430] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0107.430] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0107.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1f64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0107.431] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0107.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.431] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0107.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f4850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0107.431] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0107.431] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0107.432] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0107.432] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0107.432] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0107.432] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0107.432] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0107.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1f64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0107.433] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0107.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0107.433] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0107.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f4c60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0107.433] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0107.433] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0107.434] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0107.434] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0107.434] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0107.434] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0107.434] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0107.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1f64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0107.434] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0107.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0107.435] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0107.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0107.435] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0107.435] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0107.435] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0107.436] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0107.436] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0107.436] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0107.436] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0107.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1f64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0107.436] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0107.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0107.437] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0107.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f4e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0107.437] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0107.437] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0107.437] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0107.437] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0107.438] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0107.438] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0107.438] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0107.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1f64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0107.438] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0107.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0107.438] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0107.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f4cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0107.438] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0107.439] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0107.439] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0107.439] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0107.439] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0107.439] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0107.439] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0107.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1f64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0107.440] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0107.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0107.440] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0107.440] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0107.440] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.441] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.441] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0107.441] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0107.441] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0107.441] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0107.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1f64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0107.441] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0107.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0107.442] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0107.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f4850, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0107.676] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0107.676] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0107.677] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0107.677] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0107.677] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0107.677] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0107.678] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0107.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1f64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0107.678] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0107.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0107.678] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0107.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0107.679] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0107.679] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0107.679] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0107.680] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0107.680] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0107.680] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0107.680] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0107.680] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1f64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0107.680] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0107.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0107.681] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0107.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0107.681] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0107.681] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0107.682] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0107.682] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0107.682] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0107.682] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0107.682] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0107.682] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1f64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0107.683] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0107.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.683] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0107.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f4d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0107.683] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0107.683] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0107.684] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0107.684] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0107.684] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0107.684] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0107.684] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0107.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1f64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0107.685] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0107.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0107.685] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0107.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0107.686] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0107.686] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0107.686] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0107.686] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0107.686] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0107.686] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0107.687] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0107.687] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1f64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0107.687] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0107.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0107.687] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0107.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f4ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0107.688] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.688] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0107.688] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0107.688] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.688] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.688] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0107.689] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0107.689] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1f64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0107.689] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0107.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0107.689] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0107.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f4df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0107.689] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0107.690] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0107.690] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0107.690] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0107.690] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0107.690] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0107.690] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0107.691] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1f64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0107.691] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0107.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0107.691] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0107.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0107.691] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0107.691] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0107.692] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0107.692] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0107.692] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0107.692] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0107.692] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0107.692] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1f64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0107.692] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0107.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0107.693] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0107.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f4d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0107.693] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.693] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0107.693] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0107.693] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.693] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.694] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0107.694] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0107.694] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1f64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0107.694] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0107.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0107.695] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0107.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0107.695] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0107.695] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0107.695] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0107.695] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0107.695] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0107.696] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0107.696] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0107.696] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1f64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0107.696] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0107.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0107.696] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0107.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f49e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0107.696] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0107.696] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0107.697] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0107.697] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0107.697] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0107.697] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0107.697] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0107.697] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1f64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0107.698] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0107.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0107.698] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0107.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f4850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0107.699] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0107.699] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0107.699] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0107.699] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0107.699] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0107.700] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0107.700] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0107.700] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1f64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0107.700] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0107.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0107.701] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0107.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0107.701] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0107.701] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0107.701] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0107.701] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0107.701] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0107.701] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0107.702] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0107.702] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1f64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0107.702] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0107.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0107.702] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0107.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f4a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0107.702] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0107.702] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0107.702] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0107.703] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0107.703] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0107.703] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0107.703] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0107.703] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0107.703] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0107.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0107.704] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0107.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0107.704] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0107.704] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0107.704] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0107.704] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0107.705] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0107.705] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0107.705] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0107.705] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0107.705] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0107.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0107.706] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0107.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0107.706] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0107.706] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0107.707] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0107.707] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0107.707] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0107.707] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0107.707] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0107.707] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0107.708] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0107.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0107.708] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0107.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0107.709] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0107.709] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0107.709] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0107.709] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0107.709] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0107.709] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0107.709] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0107.709] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0107.711] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0107.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0107.711] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0107.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0107.712] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0107.712] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0107.712] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0107.712] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0107.712] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0107.713] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0107.713] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0107.713] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0107.713] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0107.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0107.714] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f4ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0108.008] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0108.008] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.009] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.009] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0108.009] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0108.009] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0108.009] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0108.009] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0108.009] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0108.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0108.010] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0108.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0108.010] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.010] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0108.010] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0108.011] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.011] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.011] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0108.011] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0108.011] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1f64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0108.011] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0108.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0108.012] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0108.012] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0108.012] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.012] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.012] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0108.012] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0108.012] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0108.013] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0108.013] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1f64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0108.013] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0108.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0108.013] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0108.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f4d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0108.014] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0108.014] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0108.014] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0108.014] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0108.014] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0108.014] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0108.014] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0108.014] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1f64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0108.015] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.015] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0108.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0108.015] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0108.015] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0108.015] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0108.015] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0108.015] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0108.016] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.016] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.016] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1f64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0108.016] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.016] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0108.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f4da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0108.016] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0108.016] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0108.016] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0108.016] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0108.016] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0108.017] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.017] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.017] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1f64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0108.017] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0108.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.017] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0108.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0108.017] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0108.017] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0108.017] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0108.018] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0108.018] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0108.018] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0108.018] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0108.018] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1f64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0108.018] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0108.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0108.019] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0108.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f4cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0108.019] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0108.019] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0108.019] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0108.019] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0108.019] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0108.019] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0108.020] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0108.020] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1f64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0108.020] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0108.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0108.020] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0108.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0108.020] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0108.020] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0108.021] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0108.021] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0108.021] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0108.021] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0108.021] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0108.021] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1f64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0108.022] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0108.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.022] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0108.022] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0108.022] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.022] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.022] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0108.023] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0108.023] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0108.023] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0108.023] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1f64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0108.024] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0108.025] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0108.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f4df0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0108.025] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0108.025] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0108.025] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0108.026] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0108.026] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0108.026] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.026] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.026] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1f64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0108.026] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0108.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0108.027] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0108.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f4d00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0108.027] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0108.027] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0108.027] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0108.028] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0108.028] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0108.028] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0108.028] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0108.028] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1f64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0108.028] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.029] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0108.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0108.029] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0108.029] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0108.029] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0108.030] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0108.030] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0108.030] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.030] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.030] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1f64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0108.030] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.031] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0108.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0108.031] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0108.031] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0108.031] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0108.031] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0108.032] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0108.032] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.032] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.032] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1f64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0108.032] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.033] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0108.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0108.033] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0108.033] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0108.033] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0108.033] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0108.034] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0108.034] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.034] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.034] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1f64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0108.034] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0108.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.035] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0108.035] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0108.035] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.035] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.035] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0108.036] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0108.036] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0108.036] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0108.036] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1f64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0108.036] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0108.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0108.037] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f4ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0108.037] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0108.037] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.037] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.037] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0108.038] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0108.038] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0108.038] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0108.038] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1f64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0108.038] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0108.039] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0108.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f4c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0108.039] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.039] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0108.039] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0108.039] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.040] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.040] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.040] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.040] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1f64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0108.040] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0108.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0108.041] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0108.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0108.041] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0108.041] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0108.041] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0108.042] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0108.042] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0108.042] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0108.042] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0108.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1f64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0108.288] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0108.288] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0108.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0108.289] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0108.289] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0108.289] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0108.289] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0108.289] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0108.290] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.291] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1f64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0108.291] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0108.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.291] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0108.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0108.292] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0108.292] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0108.292] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0108.292] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0108.292] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0108.293] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0108.293] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0108.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1f64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0108.293] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0108.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0108.293] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0108.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f4c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0108.294] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0108.294] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0108.294] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0108.294] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0108.295] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0108.295] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0108.295] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0108.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1f64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0108.295] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0108.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0108.295] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0108.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0108.296] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0108.296] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0108.296] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0108.296] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0108.296] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0108.297] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0108.297] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0108.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1f64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0108.297] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.298] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0108.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f4da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0108.298] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0108.298] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0108.298] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0108.298] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0108.299] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0108.299] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.299] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1f64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0108.300] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0108.300] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0108.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0108.300] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.300] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0108.301] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0108.301] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.301] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.301] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.301] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1f64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0108.301] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.302] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0108.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0108.302] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0108.302] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0108.302] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0108.303] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0108.303] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0108.303] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.303] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1f64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0108.303] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0108.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0108.303] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0108.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f4e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0108.304] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.304] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0108.304] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0108.304] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.305] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.305] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0108.305] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0108.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1f64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0108.305] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0108.305] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0108.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0108.306] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0108.306] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0108.306] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0108.306] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0108.306] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0108.306] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.307] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1f64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0108.307] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0108.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0108.307] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0108.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f4d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0108.307] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0108.307] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0108.308] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0108.308] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0108.308] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0108.308] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0108.308] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0108.308] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1f64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0108.308] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.309] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0108.309] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0108.309] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.309] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.309] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0108.309] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0108.310] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.310] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1f64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0108.310] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0108.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0108.310] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0108.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0108.310] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.311] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0108.311] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0108.311] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.311] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.311] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0108.311] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0108.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1f64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0108.311] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0108.312] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0108.312] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0108.312] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.312] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.312] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0108.313] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0108.313] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.313] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1f64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0108.314] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0108.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0108.314] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0108.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0108.315] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0108.315] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0108.316] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0108.316] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0108.316] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0108.316] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0108.316] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0108.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1f64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0108.317] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0108.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0108.317] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0108.317] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.317] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.317] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.317] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.318] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.318] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0108.318] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0108.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1f64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0108.318] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0108.319] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0108.319] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0108.319] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.319] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.319] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0108.320] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0108.320] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.320] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1f64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0108.320] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0108.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.321] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0108.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0108.321] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0108.321] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0108.321] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0108.322] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0108.322] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0108.322] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0108.322] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0108.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1f64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0108.322] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0108.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0108.323] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f4ee0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0108.323] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.323] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.323] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.324] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.324] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.324] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0108.599] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0108.599] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1f64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0108.600] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0108.600] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0108.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f4f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0108.600] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0108.601] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0108.601] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0108.601] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0108.601] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0108.601] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.601] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.601] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1f64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0108.602] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0108.602] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0108.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f4c10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0108.602] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0108.602] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0108.602] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0108.603] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0108.603] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0108.603] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.603] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.603] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1f64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0108.604] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0108.604] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f4ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0108.604] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.604] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.604] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.604] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.604] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.604] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.605] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.605] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1f64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0108.605] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0108.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0108.606] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0108.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f4bc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0108.606] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0108.606] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0108.606] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0108.606] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0108.606] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0108.606] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0108.606] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0108.606] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1f64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0108.607] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.607] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0108.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0108.607] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0108.607] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0108.607] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0108.608] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0108.608] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0108.608] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.608] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1f64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0108.608] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.609] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0108.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0108.609] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0108.609] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0108.609] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0108.609] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0108.609] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0108.610] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.610] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1f64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0108.610] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0108.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0108.610] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0108.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f4b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0108.611] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0108.611] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0108.611] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0108.611] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0108.611] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0108.611] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0108.611] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0108.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1f64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0108.612] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0108.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0108.612] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f49e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0108.612] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0108.612] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.613] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.613] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0108.613] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0108.613] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0108.613] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0108.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1f64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0108.613] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0108.614] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0108.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f4a80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0108.614] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.614] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0108.614] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0108.615] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.615] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.615] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.615] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1f64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0108.616] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0108.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.616] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0108.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0108.617] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0108.617] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0108.617] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0108.617] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0108.617] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0108.617] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0108.617] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0108.617] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1f64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0108.618] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0108.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0108.618] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0108.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f48f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0108.618] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.618] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0108.618] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0108.618] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.619] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.619] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0108.619] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0108.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0108.619] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0108.619] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0108.620] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0108.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0108.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0108.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.621] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0108.621] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0108.621] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0108.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f4ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0108.621] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0108.621] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0108.622] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0108.622] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0108.622] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0108.622] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.622] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0108.623] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0108.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0108.623] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0108.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0108.624] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.624] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.624] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0108.624] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0108.624] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0108.624] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0108.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0108.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0108.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0108.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0108.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f4ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0108.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0108.625] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0108.625] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0108.626] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0108.626] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0108.626] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0108.626] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0108.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0108.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0108.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0108.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.627] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.628] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.628] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.628] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0108.628] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0108.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0108.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0108.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.629] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0108.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0108.629] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0108.629] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0108.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.629] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0108.630] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0108.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0108.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0108.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0108.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0108.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0108.630] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0108.631] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0108.631] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0108.631] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0108.631] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.631] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1f64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0108.631] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0108.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0108.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0108.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f4ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0108.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0108.632] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0108.632] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0108.632] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0108.632] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0108.632] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0108.633] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0108.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1f64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0108.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0108.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0108.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0108.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0108.633] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0108.634] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0109.086] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0109.087] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0109.087] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0109.087] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0109.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1f64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0109.088] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0109.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0109.088] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f49e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0109.089] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0109.089] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.089] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.089] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0109.089] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0109.089] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0109.090] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0109.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1f64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0109.090] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0109.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.091] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0109.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f48a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0109.091] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0109.091] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0109.092] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0109.092] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0109.092] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0109.092] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0109.092] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0109.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1f64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0109.093] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0109.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0109.093] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0109.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f4df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0109.093] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0109.094] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0109.094] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0109.094] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0109.094] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0109.094] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0109.095] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0109.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1f64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0109.095] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0109.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.096] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0109.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0109.096] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0109.096] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0109.096] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0109.097] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0109.097] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0109.097] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0109.097] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0109.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1f64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0109.097] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0109.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0109.098] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0109.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0109.098] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0109.098] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0109.098] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0109.099] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0109.099] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0109.099] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0109.099] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0109.099] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1f64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0109.099] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0109.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0109.100] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0109.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f48a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0109.100] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0109.100] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0109.101] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0109.101] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0109.101] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0109.101] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0109.101] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0109.101] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1f64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0109.102] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0109.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0109.102] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0109.102] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0109.102] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.103] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.103] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0109.103] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0109.103] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0109.103] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0109.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1f64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0109.104] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0109.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.104] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0109.104] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0109.104] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.104] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.105] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0109.105] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0109.105] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0109.105] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0109.105] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1f64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0109.106] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0109.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.106] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0109.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0109.106] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0109.106] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0109.106] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0109.107] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0109.107] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0109.107] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0109.107] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0109.107] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1f64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0109.107] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0109.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.108] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0109.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f4a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0109.108] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0109.108] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0109.108] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0109.108] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0109.109] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0109.109] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0109.109] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0109.109] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1f64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0109.109] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0109.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.109] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0109.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0109.110] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0109.110] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0109.110] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0109.110] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0109.110] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0109.110] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0109.110] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0109.110] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1f64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0109.111] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0109.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0109.111] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0109.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f48a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0109.111] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0109.111] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0109.111] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0109.116] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0109.117] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0109.117] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0109.117] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0109.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1f64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0109.117] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0109.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0109.118] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f49e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0109.118] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0109.118] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.118] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.118] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0109.118] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0109.118] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0109.119] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0109.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1f64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0109.119] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0109.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.119] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0109.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f4f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0109.119] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0109.119] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0109.120] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0109.120] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0109.120] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0109.120] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0109.120] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0109.120] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1f64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0109.120] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0109.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.120] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0109.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f4ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0109.122] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0109.122] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0109.122] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0109.122] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0109.122] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0109.122] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0109.122] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0109.122] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1f64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0109.123] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0109.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.123] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0109.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0109.123] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0109.123] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0109.123] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0109.123] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0109.124] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0109.124] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0109.124] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0109.124] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1f64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0109.124] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0109.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.124] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0109.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1f4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0109.125] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0109.125] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0109.125] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0109.125] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0109.125] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0109.125] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0109.126] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0109.126] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1f64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0109.126] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0109.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.126] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0109.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1f4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0109.126] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0109.126] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0109.127] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0109.127] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0109.127] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0109.127] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0109.127] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0109.127] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1f64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0109.127] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0109.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0109.128] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0109.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1f4850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0109.405] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0109.405] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0109.405] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0109.405] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0109.405] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0109.406] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0109.406] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0109.406] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1f64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0109.406] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0109.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0109.406] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0109.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0109.407] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0109.407] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0109.407] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0109.407] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0109.407] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0109.407] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0109.407] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0109.407] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1f64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0109.407] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0109.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0109.408] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0109.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1f4bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0109.408] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.408] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0109.408] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0109.408] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.408] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.409] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0109.409] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0109.409] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1f64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0109.409] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0109.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.409] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0109.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1f4cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0109.410] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0109.410] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0109.410] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0109.410] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0109.410] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0109.410] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0109.410] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0109.411] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1f64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0109.411] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0109.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0109.411] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0109.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1f4f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0109.412] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0109.412] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0109.412] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0109.412] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0109.413] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0109.413] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0109.413] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0109.413] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1f64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0109.413] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0109.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.414] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0109.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1f4ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0109.414] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0109.414] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0109.414] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0109.414] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0109.415] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0109.415] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0109.415] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0109.415] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1f64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0109.415] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0109.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.416] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0109.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1f4c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0109.416] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0109.416] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0109.416] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0109.417] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0109.417] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0109.417] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0109.417] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0109.417] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1f64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0109.417] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0109.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0109.418] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0109.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1f48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0109.418] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0109.418] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0109.418] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0109.418] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0109.418] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0109.419] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0109.419] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0109.419] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1f64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0109.419] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0109.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.419] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0109.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1f4ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0109.420] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0109.420] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0109.420] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0109.420] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0109.420] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0109.420] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0109.420] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0109.420] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1f64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0109.420] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0109.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.421] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0109.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1f4da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0109.421] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0109.421] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0109.421] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0109.422] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0109.422] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0109.422] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0109.422] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0109.422] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1f64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0109.422] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0109.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.422] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0109.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1f4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0109.423] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0109.423] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0109.423] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0109.423] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0109.423] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0109.424] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0109.424] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0109.424] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1f64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0109.424] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0109.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0109.424] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0109.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1f4ad0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0109.425] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0109.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0109.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0109.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0109.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0109.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0109.426] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0109.426] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1f64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0109.426] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0109.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.426] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0109.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1f4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0109.427] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.427] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0109.427] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0109.427] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.427] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.427] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0109.428] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0109.428] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1f64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0109.428] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0109.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0109.428] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0109.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1f4d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0109.428] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0109.429] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0109.429] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0109.429] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0109.429] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0109.430] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0109.430] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0109.430] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1f64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0109.430] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0109.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.430] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1f49e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0109.431] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0109.431] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.431] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.431] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0109.432] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0109.432] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0109.432] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0109.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1f64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0109.432] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0109.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.432] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0109.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1f4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0109.433] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0109.433] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0109.433] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0109.433] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0109.433] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0109.434] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0109.434] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0109.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1f64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0109.434] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0109.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0109.434] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0109.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1f4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0109.435] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0109.435] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0109.435] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0109.435] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0109.436] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0109.436] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0109.436] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0109.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1f64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0109.436] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0109.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0109.437] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0109.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1f4d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0109.437] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0109.437] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0109.437] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0109.437] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0109.437] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0109.437] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0109.437] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0109.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1f64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0109.437] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0109.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0109.438] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0109.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1f48a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0109.438] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0109.438] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0109.438] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0109.438] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0109.438] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0109.438] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0109.439] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0109.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1f64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0109.439] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0109.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0109.439] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0109.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1f4d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0109.440] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.440] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0109.440] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0109.440] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.441] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.710] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0109.710] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0109.710] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1f64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0109.710] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0109.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.711] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0109.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1f4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0109.711] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0109.711] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0109.711] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0109.711] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0109.711] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0109.712] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0109.712] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0109.712] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1f64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0109.712] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0109.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0109.712] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0109.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1f48a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0109.713] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0109.713] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0109.713] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0109.713] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0109.713] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0109.713] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0109.713] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0109.714] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1f64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0109.714] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0109.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.714] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1f49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0109.714] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0109.715] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.715] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.715] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0109.715] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0109.715] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0109.715] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0109.715] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1f64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0109.715] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0109.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0109.716] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0109.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1f4f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0109.716] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0109.716] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0109.716] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0109.716] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0109.717] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0109.717] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0109.717] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0109.717] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1f64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0109.717] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0109.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0109.717] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0109.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0109.718] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0109.718] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0109.718] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0109.718] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0109.718] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0109.718] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0109.718] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0109.718] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1f64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0109.719] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0109.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.719] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0109.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1f4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0109.719] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.719] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0109.719] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0109.720] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.720] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.720] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0109.720] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0109.720] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1f64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0109.720] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0109.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0109.721] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0109.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1f4b70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0109.721] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0109.721] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0109.721] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0109.721] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0109.722] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0109.722] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0109.722] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0109.722] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1f64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0109.722] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0109.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0109.722] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1f49e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0109.722] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0109.722] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.723] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.723] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0109.723] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0109.723] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0109.723] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0109.723] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1f64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0109.723] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0109.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0109.723] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0109.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1f4a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0109.724] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0109.724] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0109.724] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0109.724] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0109.725] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0109.725] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0109.725] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0109.725] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1f64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0109.725] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0109.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0109.726] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1f49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0109.726] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0109.726] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.726] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.727] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0109.727] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0109.727] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0109.727] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0109.727] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1f64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0109.727] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0109.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0109.728] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0109.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1f4cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0109.728] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0109.728] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0109.728] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0109.728] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0109.728] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0109.728] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0109.729] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0109.729] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1f64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0109.729] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0109.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0109.729] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0109.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1f4a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0109.729] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0109.729] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0109.730] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0109.730] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0109.730] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0109.730] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0109.730] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0109.730] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1f64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0109.730] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0109.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0109.731] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0109.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1f4da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0109.731] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0109.731] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0109.731] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0109.732] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0109.732] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0109.732] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0109.732] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0109.732] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1f64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0109.732] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0109.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0109.733] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1f49e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0109.733] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0109.733] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.733] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.733] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0109.734] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0109.734] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0109.734] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0109.734] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1f64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0109.734] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0109.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.735] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1f49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0109.735] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0109.735] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.735] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.735] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0109.735] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0109.735] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0109.736] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0109.736] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1f64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0109.736] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0109.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0109.736] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1f49e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0109.737] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0109.737] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.737] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.737] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0109.738] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0109.738] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0109.738] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0109.738] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1f64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0109.738] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0109.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0109.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0109.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1f4cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0109.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0109.739] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0109.739] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0109.740] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0109.740] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0109.740] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0109.740] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0109.740] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1f64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0109.740] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0109.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0109.740] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0109.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1f49e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0109.741] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0109.741] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0109.741] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0109.741] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0109.741] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0109.741] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0109.742] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0109.742] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1f64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0109.742] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0109.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.742] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0109.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1f4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0109.743] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0109.744] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0109.745] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0109.745] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0109.745] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0109.745] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0109.745] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0109.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1f64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0109.746] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0109.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.746] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0110.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1f4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0110.048] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.048] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0110.048] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0110.048] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.048] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.048] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0110.049] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0110.049] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1f64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0110.049] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0110.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0110.049] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0110.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1f4da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0110.050] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0110.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0110.050] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0110.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0110.050] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0110.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0110.050] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0110.051] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1f64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0110.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0110.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1f49e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0110.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.052] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.052] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.053] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.053] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1f64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0110.053] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0110.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0110.053] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0110.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1f4d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0110.053] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0110.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0110.054] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0110.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0110.054] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0110.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0110.054] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0110.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1f64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0110.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0110.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0110.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0110.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1f48a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0110.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0110.056] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0110.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.056] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0110.056] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0110.056] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1f64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0110.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.057] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1f49e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0110.057] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.058] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1f64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0110.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0110.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0110.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1f4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0110.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0110.058] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0110.059] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0110.059] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0110.059] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0110.059] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.059] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1f64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0110.059] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0110.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0110.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0110.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1f4e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0110.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.060] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0110.060] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0110.060] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.060] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.061] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0110.061] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0110.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1f64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0110.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0110.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1f4ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0110.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0110.061] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.062] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.062] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0110.062] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0110.062] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0110.062] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0110.063] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1f64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0110.063] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0110.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0110.063] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1f4ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0110.063] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0110.064] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.064] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0110.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0110.064] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0110.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0110.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1f64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0110.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0110.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0110.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1f4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0110.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.065] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0110.065] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0110.065] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.066] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.066] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.066] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1f64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0110.066] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0110.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.066] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0110.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1f48a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0110.067] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0110.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0110.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0110.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0110.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0110.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0110.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0110.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1f64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0110.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1f49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0110.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0110.068] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.068] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.068] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0110.068] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0110.068] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1f64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0110.069] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0110.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.069] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0110.070] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0110.070] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.070] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.070] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0110.070] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0110.070] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5f10) returned 1 [0110.071] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5f10) returned 1 [0110.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1f64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0110.071] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0110.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0110.071] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0110.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1f4ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0110.072] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0110.072] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0110.072] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0110.072] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0110.072] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0110.073] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0110.073] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0110.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1f64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0110.073] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0110.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0110.073] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0110.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1f4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0110.074] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0110.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0110.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0110.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0110.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1f64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0110.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0110.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1f4ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0110.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0110.075] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.075] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.076] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0110.076] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0110.076] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.076] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1f64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0110.076] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0110.076] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0110.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1f4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0110.077] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0110.077] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0110.077] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0110.077] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0110.077] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0110.077] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.078] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0110.078] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0110.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0110.078] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0110.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1f48f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0110.079] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0110.079] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0110.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.079] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0110.080] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0110.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0110.080] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.080] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1f4ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0110.081] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0110.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0110.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0110.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1f4ee0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0110.424] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0110.424] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0110.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0110.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0110.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0110.425] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0110.426] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.426] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0110.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1f4ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0110.426] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.427] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0110.427] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0110.427] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.427] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.427] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.427] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.428] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0110.428] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0110.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0110.429] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0110.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1f4d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0110.429] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0110.429] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0110.429] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0110.429] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0110.430] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0110.430] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0110.430] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0110.430] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0110.430] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0110.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0110.431] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1f49e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0110.431] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0110.431] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.431] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.432] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0110.432] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0110.432] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0110.432] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0110.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0110.432] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0110.433] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0110.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1f4c10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0110.433] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0110.433] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0110.433] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0110.434] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0110.434] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0110.434] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.434] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0110.434] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0110.435] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0110.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1f4f30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0110.435] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.436] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0110.436] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0110.436] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.436] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.436] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.436] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x1f64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0110.437] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0110.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0110.437] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1f4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0110.437] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0110.438] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.438] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.438] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0110.439] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0110.439] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0110.439] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0110.439] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0110.440] RegCloseKey (hKey=0x68) returned 0x0 [0110.440] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1f64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0110.440] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0110.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.441] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0110.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0110.441] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0110.442] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0110.442] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0110.442] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0110.442] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0110.442] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0110.442] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0110.443] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0110.443] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f64b0) returned 1 [0110.443] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f64b0) returned 1 [0110.443] RegCloseKey (hKey=0x150) returned 0x0 [0110.444] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4990) returned 1 [0110.444] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4990) returned 1 [0110.445] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.445] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x20) returned 0x1f0800 [0110.445] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f22f0 [0110.445] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0110.446] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.446] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f2310 [0110.446] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0110.446] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.446] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f64b0 [0110.446] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0110.446] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.447] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f64d0 [0110.447] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0110.447] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.447] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0110.447] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f0800) returned 1 [0110.447] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f0800) returned 1 [0110.448] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f0800 [0110.448] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0110.448] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.448] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f64f0 [0110.449] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0110.449] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.449] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6510 [0110.449] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4990 [0110.449] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.450] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6530 [0110.450] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0110.450] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.450] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x60) returned 0x1f6550 [0110.450] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0110.451] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0110.451] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f65c0 [0110.451] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0110.451] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.451] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f65e0 [0110.452] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0110.452] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.452] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6600 [0110.452] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0110.452] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.452] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6620 [0110.453] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0110.453] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.453] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0110.453] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6550) returned 1 [0110.454] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6550) returned 1 [0110.454] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6550 [0110.454] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0110.454] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.454] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6570 [0110.455] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0110.455] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.455] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6590 [0110.455] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0110.455] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.455] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6640 [0110.456] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0110.456] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.456] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1f6660 [0110.456] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0110.456] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0110.456] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6710 [0110.456] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0110.457] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.457] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6780 [0110.457] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0110.457] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.457] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68a0 [0110.458] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0110.458] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.458] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6ae0 [0110.458] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0110.459] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.459] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xc0) returned 0x1f6b40 [0110.459] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6660) returned 1 [0110.459] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6660) returned 1 [0110.732] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f69c0 [0110.732] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0110.733] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.733] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68c0 [0110.733] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0110.733] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.733] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68e0 [0110.734] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0110.734] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.734] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f67e0 [0110.734] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f80 [0110.734] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.735] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xe0) returned 0x1f7c20 [0110.735] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b40) returned 1 [0110.735] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b40) returned 1 [0110.735] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f67c0 [0110.735] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7430 [0110.735] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0110.736] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6800 [0110.736] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6d50 [0110.736] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0110.736] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0110.737] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0110.737] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0110.737] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0110.737] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0110.737] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0110.737] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0110.738] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0110.738] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0110.738] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7160 [0110.738] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7160) returned 1 [0110.738] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7160) returned 1 [0110.738] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0110.739] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0110.739] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0110.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0110.739] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0110.739] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0110.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0110.740] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72f0) returned 1 [0110.740] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72f0) returned 1 [0110.740] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f71b0 [0110.740] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f71b0) returned 1 [0110.740] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f71b0) returned 1 [0110.740] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0110.741] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0110.741] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0110.741] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0110.741] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0110.741] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0110.741] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0110.741] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f30) returned 1 [0110.741] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f30) returned 1 [0110.742] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f22f0) returned 1 [0110.742] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f22f0) returned 1 [0110.742] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d00) returned 1 [0110.742] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d00) returned 1 [0110.742] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f2310) returned 1 [0110.742] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f2310) returned 1 [0110.743] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f49e0) returned 1 [0110.743] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f49e0) returned 1 [0110.743] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f64b0) returned 1 [0110.743] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f64b0) returned 1 [0110.743] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0110.743] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0110.744] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f64d0) returned 1 [0110.744] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f64d0) returned 1 [0110.744] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48f0) returned 1 [0110.744] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48f0) returned 1 [0110.744] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f0800) returned 1 [0110.745] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f0800) returned 1 [0110.745] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ad0) returned 1 [0110.745] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ad0) returned 1 [0110.745] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f64f0) returned 1 [0110.745] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f64f0) returned 1 [0110.745] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4990) returned 1 [0110.745] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4990) returned 1 [0110.746] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6510) returned 1 [0110.746] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6510) returned 1 [0110.746] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4df0) returned 1 [0110.746] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4df0) returned 1 [0110.746] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6530) returned 1 [0110.746] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6530) returned 1 [0110.746] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0110.747] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0110.747] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f65c0) returned 1 [0110.747] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f65c0) returned 1 [0110.747] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4ee0) returned 1 [0110.747] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4ee0) returned 1 [0110.747] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f65e0) returned 1 [0110.747] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f65e0) returned 1 [0110.747] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0110.748] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0110.748] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6600) returned 1 [0110.748] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6600) returned 1 [0110.748] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e40) returned 1 [0110.748] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e40) returned 1 [0110.748] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6620) returned 1 [0110.748] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6620) returned 1 [0110.749] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a30) returned 1 [0110.749] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a30) returned 1 [0110.749] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6550) returned 1 [0110.749] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6550) returned 1 [0110.749] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4850) returned 1 [0110.749] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4850) returned 1 [0110.749] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6570) returned 1 [0110.750] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6570) returned 1 [0110.750] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0110.750] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0110.750] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6590) returned 1 [0110.750] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6590) returned 1 [0110.750] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4a80) returned 1 [0110.750] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4a80) returned 1 [0110.751] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6640) returned 1 [0110.751] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6640) returned 1 [0110.751] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4d50) returned 1 [0110.751] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4d50) returned 1 [0110.751] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6710) returned 1 [0110.751] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6710) returned 1 [0110.751] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0110.751] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0110.751] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6780) returned 1 [0110.752] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6780) returned 1 [0110.752] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f48a0) returned 1 [0110.752] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f48a0) returned 1 [0110.753] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f68a0) returned 1 [0110.753] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f68a0) returned 1 [0110.753] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b20) returned 1 [0110.753] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b20) returned 1 [0110.753] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ae0) returned 1 [0110.753] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ae0) returned 1 [0110.753] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4b70) returned 1 [0110.753] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4b70) returned 1 [0110.754] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f69c0) returned 1 [0110.755] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f69c0) returned 1 [0110.755] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4bc0) returned 1 [0110.755] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4bc0) returned 1 [0110.755] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f68c0) returned 1 [0110.756] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f68c0) returned 1 [0110.756] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0110.756] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0110.756] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f68e0) returned 1 [0110.756] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f68e0) returned 1 [0110.756] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6f80) returned 1 [0110.756] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6f80) returned 1 [0110.756] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f67e0) returned 1 [0110.756] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f67e0) returned 1 [0110.756] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7430) returned 1 [0110.756] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7430) returned 1 [0110.756] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f67c0) returned 1 [0110.757] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f67c0) returned 1 [0110.757] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6d50) returned 1 [0110.757] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6d50) returned 1 [0110.757] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6800) returned 1 [0110.757] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6800) returned 1 [0110.757] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7c20) returned 1 [0110.757] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7c20) returned 1 [0110.757] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0110.757] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0110.757] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x1f7020, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x1f7020*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0110.758] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0110.758] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0110.758] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0110.758] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0110.758] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0110.758] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x4658c0) returned 1 [0111.080] CryptCreateHash (in: hProv=0x4658c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0111.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x288) returned 0x1f7c20 [0111.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d00 [0111.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a30 [0111.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f49e0 [0111.083] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4850 [0111.083] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4a80 [0111.083] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48a0 [0111.083] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ad0 [0111.083] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4bc0 [0111.084] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f48f0 [0111.084] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4990 [0111.084] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f30 [0111.085] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e40 [0111.085] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4d50 [0111.085] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b20 [0111.085] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4ee0 [0111.085] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4b70 [0111.086] CryptHashData (hHash=0x464ce0, pbData=0x1f4e90, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0111.086] CryptGetHashParam (in: hHash=0x464ce0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0111.086] CryptGetHashParam (in: hHash=0x464ce0, dwParam=0x2, pbData=0x1f4cb0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x1f4cb0, pdwDataLen=0x14f5f8) returned 1 [0111.087] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0111.087] CryptDestroyHash (hHash=0x464ce0) returned 1 [0111.087] CryptReleaseContext (hProv=0x4658c0, dwFlags=0x0) returned 1 [0111.088] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4cb0) returned 1 [0111.088] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4cb0) returned 1 [0111.088] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0111.088] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0111.089] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0111.089] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0111.089] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0111.089] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c60) returned 1 [0111.089] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c60) returned 1 [0111.089] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0111.090] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0111.090] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4df0 [0111.090] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0111.090] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0111.090] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0111.090] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0111.090] RegCloseKey (hKey=0x68) returned 0x0 [0111.091] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4940) returned 1 [0111.091] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4940) returned 1 [0111.091] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e90) returned 1 [0111.091] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e90) returned 1 [0111.091] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader" [0111.092] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x4793b0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0111.092] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x20) returned 0x1f0800 [0112.747] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6860 [0112.747] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0112.747] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6800 [0112.747] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x100) returned 0x1f7eb0 [0112.748] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68e0 [0112.748] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0112.748] LocalFree (hMem=0x4793b0) returned 0x0 [0112.749] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x20) returned 0x1f8350 [0112.750] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a20 [0112.751] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0112.751] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6980 [0112.751] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x100) returned 0x1f64b0 [0112.751] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a00 [0112.752] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0112.752] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0112.752] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0112.752] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6860) returned 1 [0112.752] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6860) returned 1 [0112.752] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7eb0) returned 1 [0112.752] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7eb0) returned 1 [0112.753] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6800) returned 1 [0112.753] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6800) returned 1 [0112.753] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0112.753] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0112.753] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f68e0) returned 1 [0112.753] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f68e0) returned 1 [0112.754] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f0800) returned 1 [0112.754] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f0800) returned 1 [0112.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0112.754] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0112.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x1f4940, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0112.755] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0112.755] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4940) returned 1 [0112.755] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4940) returned 1 [0112.755] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x20) returned 0x1f8290 [0112.755] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f67c0 [0112.755] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0112.755] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0112.755] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0112.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0112.756] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0112.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x1f54f0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0112.756] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0112.756] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0112.756] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0112.756] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6820 [0112.757] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0112.757] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0112.757] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0112.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0112.757] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0112.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x1f4da0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReader", lpUsedDefaultChar=0x0) returned 22 [0112.757] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0112.758] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0112.758] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0112.758] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a60 [0112.758] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0112.758] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e90) returned 1 [0112.758] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e90) returned 1 [0112.758] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x20) returned 0x1f8080 [0112.758] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68a0 [0112.759] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c60 [0112.759] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6940 [0112.759] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5f10 [0112.759] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6960 [0112.760] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4940 [0112.760] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0112.760] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0112.760] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f67c0) returned 1 [0112.760] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f67c0) returned 1 [0112.760] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0112.760] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0112.760] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6820) returned 1 [0112.761] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6820) returned 1 [0112.761] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4f80) returned 1 [0112.761] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4f80) returned 1 [0112.761] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a60) returned 1 [0112.762] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a60) returned 1 [0112.762] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f8290) returned 1 [0112.762] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f8290) returned 1 [0112.762] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0112.762] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0112.762] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a20) returned 1 [0112.762] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a20) returned 1 [0112.762] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f64b0) returned 1 [0112.762] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f64b0) returned 1 [0112.763] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6980) returned 1 [0112.763] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6980) returned 1 [0112.763] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0112.763] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0112.763] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a00) returned 1 [0112.763] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a00) returned 1 [0112.763] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f8350) returned 1 [0112.763] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f8350) returned 1 [0112.764] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0112.764] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0112.764] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4e90) returned 1 [0112.764] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4e90) returned 1 [0112.765] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0112.765] GetLastError () returned 0x2 [0112.765] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x5000) returned 0x1f83e0 [0112.767] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0112.767] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4c10) returned 1 [0112.767] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4c10) returned 1 [0112.767] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0112.818] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f83e0) returned 1 [0112.819] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f83e0) returned 1 [0112.819] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x477d60, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0112.819] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0112.819] GetLastError () returned 0x0 [0112.820] SetSecurityInfo () returned 0x0 [0113.205] LocalFree (hMem=0x477d60) returned 0x0 [0113.205] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0113.205] ReleaseMutex (hMutex=0x1b0) returned 1 [0113.206] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f4da0) returned 1 [0113.206] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f4da0) returned 1 [0113.206] NtClose (Handle=0x1b0) returned 0x0 [0113.206] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x800) returned 0x1f83e0 [0113.206] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x288) returned 0x1f8bf0 [0113.206] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4c10 [0113.207] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4cb0 [0113.207] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4da0 [0113.207] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4e90 [0113.207] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f4f80 [0113.207] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7160 [0113.207] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7520 [0113.207] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f80 [0113.207] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f71b0 [0113.208] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7ac0 [0113.208] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7660 [0113.208] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6fd0 [0113.208] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7430 [0113.208] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6d00 [0113.208] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6d50 [0113.208] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7200 [0113.208] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1f83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0113.209] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x100) returned 0x1f7eb0 [0113.209] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0113.210] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0113.211] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0113.211] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0113.212] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0113.212] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x23d000) returned 0x1fdf040 [0113.226] ReadFile (in: hFile=0x1b0, lpBuffer=0x1fdf040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x1fdf040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0116.858] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x23d000) returned 0x222f040 [0117.160] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdf040) returned 1 [0117.161] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdf040) returned 1 [0117.627] NtClose (Handle=0x1b0) returned 0x0 [0117.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7eb0) returned 1 [0117.627] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7eb0) returned 1 [0117.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6da0 [0117.628] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0117.629] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0117.629] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0117.629] GetLastError () returned 0x7a [0117.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x1c0) returned 0x1f64b0 [0117.630] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x1f64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x1f64b0, ReturnLength=0x14eed0) returned 1 [0117.630] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x47b0f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0117.630] EqualSid (pSid1=0x47b0f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0117.630] EqualSid (pSid1=0x47b0f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0117.631] EqualSid (pSid1=0x47b0f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0117.631] EqualSid (pSid1=0x47b0f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0117.631] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f64b0) returned 1 [0117.631] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f64b0) returned 1 [0117.631] NtClose (Handle=0x1b0) returned 0x0 [0117.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0117.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0117.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x280) returned 0x1f8e80 [0117.632] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0117.632] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0117.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0117.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0117.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0117.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0117.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0117.633] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0117.634] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0117.634] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0117.634] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0117.634] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0117.634] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0117.634] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f8e80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0117.635] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0117.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0117.635] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0117.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f7250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0117.635] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0117.635] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0117.636] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0117.636] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0117.636] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0117.636] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0117.636] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0117.637] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0117.637] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0117.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0117.637] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0117.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f73e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0117.637] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0117.637] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0117.637] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0117.638] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0117.638] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0117.638] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0117.638] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0117.638] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0117.638] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0117.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0117.639] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0117.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f76b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0117.639] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0117.639] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0117.640] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0117.640] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0117.640] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0117.640] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0117.640] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0117.640] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0117.641] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0117.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0117.641] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0117.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f7b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0117.641] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0117.641] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0117.642] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0117.642] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0117.642] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0117.642] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0117.642] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0117.642] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0117.642] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0117.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0117.643] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0117.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0117.643] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7110 [0117.643] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0117.643] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0117.643] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7110) returned 1 [0117.643] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7110) returned 1 [0117.644] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0117.644] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0117.644] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0117.644] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0117.644] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0117.644] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0117.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0117.645] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0117.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f7250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0117.645] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0117.645] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0117.645] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0117.645] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0117.645] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0117.645] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0117.646] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0117.646] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0117.646] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0117.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0117.646] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0117.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f7570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0117.646] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0117.646] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0117.647] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0117.647] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0117.647] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0117.647] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0117.647] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0117.647] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0117.647] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0117.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0117.648] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0117.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0117.648] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0117.648] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0117.648] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0117.648] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0117.648] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0117.649] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0117.649] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0117.649] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0117.649] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0117.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0117.649] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0117.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f6df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0117.649] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0117.650] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0117.650] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0117.650] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0117.650] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0117.650] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0117.650] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0117.650] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0117.650] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0117.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0117.651] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0117.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f75c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0117.651] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0117.651] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0117.651] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0117.651] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0117.651] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0117.652] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0117.652] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0117.652] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0117.652] RegCloseKey (hKey=0x1b0) returned 0x0 [0117.652] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1f8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0117.652] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0117.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.653] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0117.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f7b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0117.653] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0117.653] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0117.654] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0117.654] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72f0) returned 1 [0117.654] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72f0) returned 1 [0117.654] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0117.654] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0117.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1f8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0117.654] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0117.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.655] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0117.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f7a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0117.655] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0117.655] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0117.950] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0117.950] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0117.950] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0117.950] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0117.951] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0117.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1f8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0117.951] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0117.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.952] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0117.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0117.952] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0117.952] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0117.952] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0117.952] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0117.953] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0117.953] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0117.953] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0117.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1f8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0117.953] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0117.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0117.954] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0117.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f6e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0117.954] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0117.954] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0117.954] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0117.955] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0117.955] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0117.955] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0117.955] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0117.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1f8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0117.955] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0117.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0117.956] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0117.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0117.956] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0117.956] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0117.956] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0117.957] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0117.957] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0117.957] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0117.957] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0117.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1f8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0117.958] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0117.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0117.958] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0117.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f7250, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0117.958] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0117.958] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0117.959] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0117.959] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0117.959] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0117.959] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0117.959] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0117.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1f8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0117.960] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0117.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0117.960] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0117.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f6c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0117.961] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0117.961] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0117.961] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0117.961] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0117.962] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0117.962] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0117.962] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0117.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1f8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0117.962] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0117.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0117.963] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0117.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f6e40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0117.963] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0117.963] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0117.964] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0117.964] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0117.964] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0117.964] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0117.965] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0117.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1f8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0117.965] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0117.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0117.966] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0117.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f7250, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0117.966] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0117.966] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0117.967] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0117.967] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0117.967] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0117.967] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0117.968] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0117.968] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1f8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0117.968] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0117.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0117.969] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0117.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f7480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0117.969] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0117.970] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0117.970] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0117.970] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0117.970] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0117.970] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0117.970] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0117.971] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1f8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0117.971] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0117.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0117.971] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0117.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f6df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0117.972] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0117.972] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0117.972] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0117.972] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0117.972] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0117.973] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0117.973] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0117.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1f8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0117.973] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0117.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0117.974] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0117.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0117.974] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0117.974] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0117.974] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0117.974] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0117.974] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0117.975] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0117.975] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0117.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1f8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0117.975] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0117.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0117.975] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0117.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f7700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0117.976] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0117.976] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0117.976] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0117.976] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0117.977] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0117.977] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0117.977] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0117.977] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1f8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0117.977] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0117.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0117.978] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0117.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f77a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0117.978] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0117.978] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0117.979] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0117.979] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0117.979] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0117.979] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0117.980] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0117.980] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1f8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0117.980] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0117.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0117.980] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0117.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0117.981] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0117.981] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0117.981] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0117.981] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0117.981] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0117.981] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0117.982] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0117.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1f8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0117.982] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0117.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0117.982] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0117.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0117.983] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7340 [0117.983] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0117.983] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0117.983] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7340) returned 1 [0117.983] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7340) returned 1 [0117.983] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0117.984] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0117.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1f8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0118.343] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0118.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.344] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0118.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f6df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0118.344] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0118.344] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0118.345] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0118.345] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0118.345] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0118.345] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0118.345] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0118.345] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1f8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0118.346] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0118.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0118.346] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0118.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f70c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0118.346] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0118.346] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0118.347] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0118.347] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0118.347] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0118.347] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0118.347] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0118.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1f8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0118.348] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0118.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0118.348] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7bb0 [0118.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f7bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0118.349] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0118.349] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7bb0) returned 1 [0118.349] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7bb0) returned 1 [0118.349] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0118.349] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0118.349] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0118.349] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0118.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1f8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0118.350] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0118.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0118.350] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f30 [0118.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f6f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0118.351] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0118.351] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6f30) returned 1 [0118.351] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6f30) returned 1 [0118.351] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0118.351] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0118.352] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0118.352] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0118.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1f8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0118.352] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0118.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.353] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0118.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f7570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0118.353] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0118.354] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0118.354] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0118.354] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0118.354] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0118.354] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0118.355] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0118.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1f8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0118.355] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0118.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0118.355] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0118.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f7250, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0118.356] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0118.356] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0118.356] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0118.356] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0118.356] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0118.356] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0118.356] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0118.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1f8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0118.357] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0118.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.357] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0118.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f7700, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0118.358] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0118.358] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0118.358] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0118.358] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0118.358] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0118.359] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0118.359] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0118.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1f8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0118.359] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0118.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0118.359] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0118.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0118.360] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0118.360] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0118.360] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0118.360] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0118.360] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0118.361] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0118.361] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0118.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1f8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0118.361] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0118.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0118.362] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0118.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0118.362] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0118.362] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0118.363] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0118.363] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0118.363] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0118.363] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0118.364] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0118.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1f8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0118.364] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0118.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.365] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0118.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f70c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0118.365] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0118.365] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0118.365] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0118.365] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0118.366] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0118.366] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0118.366] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0118.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1f8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0118.366] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0118.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0118.367] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0118.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0118.367] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0118.367] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0118.367] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0118.368] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0118.368] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0118.368] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0118.368] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0118.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1f8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0118.368] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0118.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0118.369] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0118.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f7250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0118.369] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0118.369] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0118.369] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0118.369] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0118.370] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0118.370] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0118.370] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0118.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1f8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0118.370] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0118.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.370] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0118.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f7570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0118.371] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7340 [0118.371] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0118.371] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0118.371] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7340) returned 1 [0118.372] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7340) returned 1 [0118.372] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0118.372] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0118.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1f8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0118.372] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0118.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0118.372] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0118.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0118.373] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7340 [0118.373] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0118.374] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0118.374] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7340) returned 1 [0118.374] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7340) returned 1 [0118.374] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0118.375] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0118.375] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1f8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0118.375] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0118.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0118.375] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0118.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0118.376] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f30 [0118.376] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0118.376] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0118.376] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6f30) returned 1 [0118.376] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6f30) returned 1 [0118.377] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0118.377] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0118.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1f8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0118.377] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0118.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0118.847] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0118.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f6e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0118.848] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0118.848] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0118.848] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0118.848] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0118.849] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0118.849] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0118.849] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0118.849] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1f8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0118.850] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0118.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0118.850] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0118.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f77f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0118.851] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0118.851] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0118.851] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0118.851] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0118.852] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0118.852] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0118.852] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0118.852] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1f8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0118.853] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0118.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0118.853] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0118.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f6e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0118.853] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0118.854] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0118.854] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0118.854] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0118.854] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0118.854] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0118.854] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0118.855] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1f8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0118.855] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0118.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0118.855] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0118.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0118.855] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0118.856] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0118.856] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0118.856] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0118.856] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0118.857] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0118.857] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0118.857] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1f8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0118.857] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0118.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.858] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0118.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f7570, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0118.858] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0118.858] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0118.859] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0118.859] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0118.859] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0118.859] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0118.860] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0118.860] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1f8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0118.860] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0118.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0118.860] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0118.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f7b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0118.860] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0118.861] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0118.861] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0118.861] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0118.861] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0118.862] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0118.862] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0118.862] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1f8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0118.862] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0118.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0118.863] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0118.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f6df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0118.863] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0118.863] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0118.864] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0118.864] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0118.864] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0118.864] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0118.864] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0118.864] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1f8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0118.865] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0118.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0118.865] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0118.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0118.866] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f30 [0118.866] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0118.866] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0118.866] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6f30) returned 1 [0118.867] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6f30) returned 1 [0118.867] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0118.867] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0118.867] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1f8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0118.868] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0118.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0118.868] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0118.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0118.868] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0118.869] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0118.869] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0118.869] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0118.869] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0118.869] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0118.870] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0118.870] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1f8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0118.870] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0118.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.870] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0118.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f7930, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0118.871] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0118.871] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0118.871] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0118.871] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0118.872] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0118.872] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0118.872] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0118.872] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1f8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0118.872] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0118.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0118.873] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7110 [0118.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f7110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0118.873] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0118.874] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7110) returned 1 [0118.874] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7110) returned 1 [0118.874] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0118.874] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0118.874] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0118.874] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0118.874] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1f8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0118.875] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0118.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0118.875] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0118.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f7480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0118.875] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7bb0 [0118.875] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0118.876] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0118.876] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7bb0) returned 1 [0118.876] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7bb0) returned 1 [0118.876] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0118.876] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0118.877] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1f8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0118.877] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0118.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.877] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0118.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f6ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0118.878] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0118.878] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0118.878] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0118.879] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0118.879] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0118.879] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0118.880] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0118.880] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1f8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0118.880] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0118.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0118.881] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0118.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0118.881] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0118.881] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0118.882] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0119.276] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0119.276] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0119.276] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0119.276] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0119.277] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1f8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0119.277] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0119.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0119.277] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0119.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0119.278] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0119.278] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0119.278] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0119.278] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0119.279] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0119.279] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0119.279] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0119.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1f8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0119.280] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0119.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0119.280] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0119.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f7480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0119.281] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0119.281] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0119.281] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0119.281] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0119.282] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0119.282] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0119.282] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0119.282] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1f8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0119.282] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0119.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.284] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0119.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f7a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0119.284] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0119.284] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0119.285] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0119.285] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0119.285] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0119.285] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0119.285] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0119.285] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1f8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0119.286] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0119.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.286] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0119.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f6c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0119.286] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0119.287] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0119.287] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0119.287] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72f0) returned 1 [0119.287] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72f0) returned 1 [0119.287] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0119.287] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0119.288] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1f8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0119.288] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0119.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.288] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0119.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0119.289] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0119.289] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0119.289] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0119.289] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72f0) returned 1 [0119.289] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72f0) returned 1 [0119.290] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0119.290] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0119.290] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1f8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0119.290] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0119.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0119.290] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0119.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f7980, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0119.291] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0119.291] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0119.291] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0119.291] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0119.291] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0119.292] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0119.292] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0119.292] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1f8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0119.292] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0119.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0119.292] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0119.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f6cb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0119.293] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0119.293] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0119.293] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0119.293] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0119.294] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0119.294] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0119.294] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0119.294] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1f8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0119.294] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0119.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.295] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0119.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0119.295] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0119.295] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0119.295] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0119.296] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0119.296] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0119.296] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0119.296] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0119.296] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1f8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0119.296] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0119.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0119.297] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0119.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0119.297] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0119.297] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0119.297] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0119.297] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0119.297] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0119.297] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0119.298] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0119.298] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1f8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0119.298] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0119.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.298] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0119.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f73e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0119.299] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0119.299] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0119.299] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0119.299] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0119.299] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0119.299] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0119.300] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0119.300] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1f8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0119.300] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0119.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0119.300] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0119.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0119.301] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0119.301] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0119.301] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0119.301] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0119.301] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0119.301] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0119.302] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0119.302] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1f8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0119.302] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0119.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0119.303] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0119.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f7480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0119.303] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0119.303] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0119.303] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0119.304] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0119.304] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0119.304] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0119.304] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0119.304] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1f8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0119.304] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0119.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0119.304] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0119.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0119.305] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0119.305] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0119.305] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0119.305] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0119.305] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0119.305] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0119.305] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0119.305] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1f8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0119.306] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0119.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.306] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0119.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0119.306] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0119.306] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0119.306] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0119.307] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0119.307] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0119.307] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0119.307] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0119.307] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1f8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0119.307] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0119.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0119.308] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0119.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f79d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0119.308] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0119.308] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0119.308] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0119.308] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0119.309] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0119.309] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0119.309] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0119.309] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1f8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0119.309] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0119.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0119.310] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0119.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0119.310] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0119.310] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0119.310] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0119.310] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0119.311] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0119.311] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0119.311] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0119.712] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1f8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0119.712] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0119.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0119.713] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0119.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f7a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0119.713] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0119.713] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0119.713] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0119.713] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0119.713] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0119.714] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0119.714] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0119.714] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1f8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0119.714] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0119.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0119.715] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0119.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f7570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0119.715] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0119.715] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0119.715] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0119.715] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0119.716] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0119.716] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0119.716] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0119.716] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1f8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0119.716] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0119.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.717] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0119.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0119.717] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0119.717] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0119.717] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0119.717] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0119.717] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0119.717] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0119.718] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0119.718] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1f8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0119.718] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0119.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0119.718] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0119.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f7930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0119.718] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0119.719] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0119.719] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0119.719] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0119.719] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0119.719] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0119.719] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0119.719] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1f8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0119.719] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0119.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.720] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7110 [0119.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0119.720] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0119.721] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7110) returned 1 [0119.721] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7110) returned 1 [0119.721] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0119.721] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0119.721] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0119.721] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0119.722] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1f8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0119.722] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0119.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.723] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0119.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f7a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0119.723] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0119.724] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0119.724] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0119.724] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0119.724] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0119.724] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0119.724] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0119.724] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1f8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0119.725] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0119.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0119.725] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0119.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f7a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0119.725] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0119.726] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0119.726] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0119.726] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0119.726] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0119.726] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0119.726] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0119.726] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1f8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0119.727] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0119.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0119.727] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0119.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f7b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0119.727] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0119.728] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0119.728] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0119.728] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0119.728] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0119.728] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0119.728] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0119.729] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1f8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0119.729] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0119.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0119.729] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0119.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0119.730] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0119.730] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0119.730] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0119.730] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0119.730] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0119.731] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0119.731] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0119.731] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1f8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0119.731] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0119.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0119.731] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0119.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f7b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0119.732] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0119.732] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0119.732] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0119.732] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0119.733] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0119.733] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0119.733] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0119.733] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1f8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0119.733] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0119.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0119.733] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0119.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f7480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0119.734] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0119.734] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0119.734] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0119.734] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0119.734] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0119.735] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0119.735] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0119.735] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1f8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0119.735] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0119.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0119.735] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0119.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f7250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0119.736] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0119.736] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0119.736] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0119.736] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0119.736] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0119.736] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0119.737] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0119.737] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1f8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0119.737] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0119.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.737] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0119.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f7570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0119.737] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0119.737] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0119.738] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0119.738] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0119.738] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0119.738] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0119.738] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0119.739] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1f8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0119.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0119.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0119.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0119.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f7840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0119.740] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0119.741] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0119.741] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0119.741] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0119.741] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0119.741] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0119.741] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0119.741] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x1f8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0119.741] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0119.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.742] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0119.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0119.742] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0119.743] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0119.743] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0119.743] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0119.743] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0119.743] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0119.743] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0119.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x1f8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0119.743] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0119.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0119.744] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0119.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f6df0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0119.744] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0119.744] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0119.744] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0119.744] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0119.744] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0119.745] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0119.745] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0119.745] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x1f8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0119.745] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0119.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.745] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0119.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0119.746] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0119.746] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0119.746] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0119.746] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0119.746] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0119.746] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0119.746] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0119.746] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x1f8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0119.746] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0119.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.747] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0119.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f7890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0119.747] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0119.747] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0119.747] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0119.747] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0119.747] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0119.747] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0119.747] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0119.747] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x1f8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0119.748] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0120.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0120.050] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0120.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0120.050] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0120.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0120.050] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0120.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0120.050] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0120.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0120.051] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0120.051] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x1f8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0120.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0120.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0120.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0120.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f7980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0120.052] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0120.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0120.052] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0120.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0120.052] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0120.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0120.053] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0120.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x1f8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0120.053] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0120.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.053] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0120.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f6ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0120.054] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0120.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0120.054] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0120.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0120.055] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0120.055] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0120.055] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0120.055] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x1f8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0120.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0120.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0120.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0120.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0120.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0120.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0120.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0120.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0120.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0120.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0120.057] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x1f8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0120.057] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0120.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0120.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f6df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0120.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0120.058] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0120.058] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0120.058] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0120.058] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0120.058] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0120.058] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0120.058] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x1f8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0120.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0120.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.059] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0120.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f7750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0120.059] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0120.059] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0120.059] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0120.059] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0120.060] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0120.060] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0120.060] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0120.060] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x1f8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0120.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0120.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0120.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0120.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f72a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0120.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0120.061] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0120.061] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0120.061] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0120.061] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0120.062] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0120.062] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0120.062] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x1f8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0120.062] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0120.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.062] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0120.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0120.062] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0120.063] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0120.063] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0120.063] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0120.063] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0120.063] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0120.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0120.064] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x1f8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0120.064] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0120.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0120.064] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0120.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f7840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0120.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0120.065] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0120.065] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0120.065] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0120.065] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0120.066] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0120.066] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0120.066] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x1f8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0120.066] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0120.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0120.067] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0120.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f6df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0120.067] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0120.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0120.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0120.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0120.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0120.068] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0120.068] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0120.068] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x1f8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0120.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0120.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0120.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0120.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f7700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0120.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0120.069] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0120.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0120.069] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0120.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0120.069] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0120.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0120.070] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x1f8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0120.070] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0120.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0120.070] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0120.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f7b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0120.070] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0120.070] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0120.070] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0120.070] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0120.070] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0120.071] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0120.071] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0120.071] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x1f8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0120.071] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0120.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0120.071] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0120.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f7020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0120.071] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0120.071] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0120.072] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0120.072] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0120.072] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0120.072] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0120.072] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0120.072] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x1f8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0120.072] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0120.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.073] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0120.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f6c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0120.073] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0120.073] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0120.073] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0120.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0120.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0120.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0120.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0120.074] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x1f8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0120.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0120.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0120.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f7750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0120.076] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0120.076] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0120.076] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0120.076] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0120.076] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0120.077] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0120.077] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0120.077] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x1f8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0120.077] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0120.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0120.077] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0120.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0120.078] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0120.078] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0120.078] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0120.078] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0120.078] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0120.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0120.079] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0120.079] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x1f8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0120.079] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0120.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.079] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0120.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f7a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0120.080] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0120.080] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0120.080] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0120.080] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0120.080] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0120.080] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0120.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0120.081] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x1f8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0120.081] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0120.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.081] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0120.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0120.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0120.082] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0120.082] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0120.082] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0120.082] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0120.082] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0120.083] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0120.083] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x1f8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0120.083] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0120.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.083] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0120.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0120.083] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0120.084] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0120.084] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0120.084] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0120.084] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0120.084] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0120.445] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0120.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x1f8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0120.446] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0120.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.446] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0120.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0120.446] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0120.447] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0120.447] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0120.447] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0120.447] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0120.447] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0120.447] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0120.447] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x1f8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0120.447] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0120.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0120.448] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0120.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f7980, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0120.448] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0120.448] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0120.448] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0120.448] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0120.448] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0120.449] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0120.449] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0120.449] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x1f8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0120.449] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0120.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0120.449] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0120.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f7020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0120.450] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0120.450] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0120.450] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0120.450] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0120.450] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0120.450] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0120.451] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0120.451] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x1f8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0120.451] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0120.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0120.451] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0120.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f7020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0120.452] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0120.452] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0120.452] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0120.452] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0120.453] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0120.453] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0120.453] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0120.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x1f8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0120.453] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0120.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0120.453] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0120.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f76b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0120.453] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0120.454] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0120.454] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0120.454] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0120.454] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0120.454] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0120.454] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0120.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x1f8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0120.454] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0120.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0120.454] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0120.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f6ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0120.455] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7bb0 [0120.455] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0120.455] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0120.455] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7bb0) returned 1 [0120.455] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7bb0) returned 1 [0120.455] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0120.455] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0120.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x1f8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0120.456] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0120.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0120.456] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0120.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f7570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0120.456] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f30 [0120.456] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0120.456] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0120.456] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6f30) returned 1 [0120.457] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6f30) returned 1 [0120.457] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0120.457] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0120.457] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x1f8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0120.457] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0120.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.457] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0120.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0120.458] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0120.458] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0120.458] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0120.458] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0120.458] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0120.458] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0120.458] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0120.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x1f8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0120.459] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0120.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0120.459] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0120.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f75c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0120.459] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0120.459] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0120.459] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0120.459] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0120.460] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0120.460] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0120.460] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0120.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x1f8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0120.460] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0120.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.460] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0120.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f7b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0120.461] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0120.461] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0120.461] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0120.462] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0120.463] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0120.463] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0120.463] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0120.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x1f8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0120.463] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0120.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.463] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0120.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f6e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0120.464] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0120.464] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0120.464] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0120.464] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0120.464] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0120.464] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0120.465] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0120.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x1f8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0120.465] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0120.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.465] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0120.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f7890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0120.466] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0120.466] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0120.466] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0120.466] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0120.466] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0120.467] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0120.467] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0120.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x1f8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0120.467] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0120.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0120.468] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0120.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0120.468] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0120.468] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0120.469] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0120.469] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0120.469] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0120.469] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0120.469] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0120.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x1f8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0120.469] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0120.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0120.470] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0120.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f6c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0120.470] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0120.470] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0120.470] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0120.471] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0120.471] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0120.471] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0120.471] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0120.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x1f8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0120.471] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0120.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0120.472] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0120.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f70c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0120.472] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0120.472] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0120.472] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0120.472] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0120.473] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0120.473] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0120.473] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0120.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x1f8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0120.473] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0120.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.473] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0120.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1f7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0120.474] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0120.474] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0120.474] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0120.474] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0120.474] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0120.474] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0120.474] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0120.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x1f8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0120.475] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0120.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.475] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0120.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1f7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0120.475] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0120.475] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0120.476] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0120.476] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0120.476] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0120.476] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0120.476] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0120.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x1f8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0120.476] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0120.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.477] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0120.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1f79d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0120.477] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0120.478] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0120.478] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0120.478] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0120.478] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0120.478] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0120.479] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0120.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x1f8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0120.479] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0120.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.479] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0120.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f7570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0120.480] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0120.480] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0120.480] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0120.480] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0120.481] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0120.481] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0120.481] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0120.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x1f8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0120.481] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0120.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.482] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0120.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1f7070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0120.822] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0120.822] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0120.822] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0120.823] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0120.823] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0120.823] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0120.823] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0120.823] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x1f8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0120.824] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0120.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0120.824] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0120.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1f7a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0120.824] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0120.824] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0120.825] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0120.825] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0120.825] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0120.825] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0120.825] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0120.825] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x1f8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0120.825] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0120.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.826] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0120.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1f7250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0120.826] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0120.826] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0120.826] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0120.827] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0120.827] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0120.827] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0120.827] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0120.827] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x1f8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0120.827] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0120.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0120.828] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0120.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1f6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0120.828] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0120.828] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0120.828] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0120.829] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0120.829] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0120.829] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0120.829] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0120.829] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x1f8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0120.829] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0120.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.830] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0120.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1f72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0120.830] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0120.830] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72f0) returned 1 [0120.830] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72f0) returned 1 [0120.831] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0120.831] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0120.831] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0120.831] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0120.831] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x1f8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0120.831] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0120.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.832] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0120.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1f77a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0120.832] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0120.833] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0120.833] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0120.833] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0120.834] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0120.834] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0120.834] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0120.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x1f8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0120.834] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0120.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0120.835] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0120.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1f6c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0120.835] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0120.835] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0120.836] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0120.836] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0120.836] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0120.836] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0120.836] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0120.837] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x1f8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0120.837] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0120.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.837] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0120.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1f7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0120.838] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0120.838] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0120.838] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0120.838] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0120.838] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0120.839] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0120.839] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0120.839] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x1f8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0120.839] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0120.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.839] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0120.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1f7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0120.840] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0120.840] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0120.840] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0120.840] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0120.840] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0120.841] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0120.841] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0120.841] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x1f8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0120.841] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0120.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.842] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7110 [0120.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1f7110, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0120.842] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0120.842] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7110) returned 1 [0120.842] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7110) returned 1 [0120.843] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0120.843] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0120.843] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0120.843] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0120.843] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x1f8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0120.844] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0120.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.844] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0120.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1f76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0120.844] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0120.844] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0120.845] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0120.845] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0120.845] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0120.845] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0120.845] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0120.845] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x1f8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0120.845] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0120.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.846] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0120.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1f6ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0120.846] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f30 [0120.846] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0120.846] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0120.847] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6f30) returned 1 [0120.847] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6f30) returned 1 [0120.847] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0120.847] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0120.847] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x1f8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0120.847] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0120.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0120.848] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0120.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1f7b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0120.848] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0120.848] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0120.849] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0120.849] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0120.849] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0120.849] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0120.849] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0120.849] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x1f8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0120.850] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0120.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.850] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0120.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1f7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0120.850] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0120.850] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0120.851] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0120.851] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0120.851] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0120.851] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0120.851] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0120.851] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x1f8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0120.852] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0120.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.852] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0120.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1f6df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0120.852] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0120.852] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0120.853] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0120.853] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0120.853] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0120.853] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0120.853] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0120.853] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x1f8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0120.854] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0120.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.854] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0120.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1f6e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0120.855] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0120.855] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0120.855] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0120.855] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0120.855] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0120.856] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0120.856] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0121.221] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x1f8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0121.356] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0121.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.356] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0121.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1f7980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0121.356] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0121.356] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0121.357] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0121.357] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0121.357] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0121.357] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0121.357] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0121.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x1f8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0121.358] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0121.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0121.358] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0121.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1f76b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0121.359] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0121.359] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0121.359] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0121.359] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0121.359] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0121.359] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0121.360] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0121.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x1f8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0121.360] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0121.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0121.360] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0121.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1f7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0121.361] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0121.361] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0121.361] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0121.361] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0121.361] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0121.361] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0121.361] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0121.362] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x1f8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0121.362] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0121.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0121.363] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7bb0 [0121.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1f7bb0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0121.363] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0121.363] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7bb0) returned 1 [0121.363] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7bb0) returned 1 [0121.363] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0121.364] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0121.364] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0121.364] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0121.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x1f8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0121.364] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0121.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0121.365] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0121.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1f7480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0121.365] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0121.365] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0121.365] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0121.366] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0121.366] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0121.366] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0121.366] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0121.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x1f8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0121.366] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0121.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0121.367] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0121.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1f7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0121.367] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0121.367] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0121.367] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0121.367] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0121.367] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0121.368] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0121.368] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0121.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x1f8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0121.368] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0121.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0121.369] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0121.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0121.369] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0121.369] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0121.369] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0121.369] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0121.370] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0121.370] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0121.370] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0121.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x1f8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0121.370] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0121.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0121.371] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0121.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1f7480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0121.371] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0121.371] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0121.371] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0121.372] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0121.372] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0121.372] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0121.372] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0121.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x1f8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0121.373] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0121.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0121.373] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0121.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1f7020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0121.373] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0121.374] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0121.374] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0121.374] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0121.374] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0121.374] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0121.374] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0121.375] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x1f8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0121.375] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0121.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0121.375] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0121.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1f72a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0121.375] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0121.375] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0121.375] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0121.376] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72f0) returned 1 [0121.376] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72f0) returned 1 [0121.376] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0121.376] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0121.376] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x1f8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0121.377] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0121.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0121.377] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0121.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1f7020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0121.377] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0121.377] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0121.378] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0121.378] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0121.378] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0121.378] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0121.378] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0121.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x1f8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0121.379] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0121.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0121.379] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0121.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1f7250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0121.379] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0121.379] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0121.380] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0121.380] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0121.380] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0121.380] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0121.380] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0121.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x1f8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0121.381] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0121.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0121.381] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0121.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1f7750, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0121.381] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0121.381] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0121.381] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0121.381] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0121.381] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0121.382] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0121.382] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0121.382] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x1f8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0121.382] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0121.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0121.382] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0121.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1f6df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0121.382] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0121.382] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0121.383] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0121.383] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0121.383] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0121.383] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0121.383] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0121.383] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x1f8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0121.383] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0121.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.383] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0121.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1f6ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0121.384] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0121.384] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0121.384] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0121.384] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0121.384] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0121.384] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0121.384] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0121.384] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x1f8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0121.385] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0121.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0121.385] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0121.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1f7250, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0121.385] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0121.385] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0121.385] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0121.385] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0121.386] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0121.386] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0121.387] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0121.388] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x1f8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0121.388] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0121.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0121.388] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0121.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1f79d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0121.388] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0121.388] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0121.389] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0121.389] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0121.389] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0121.389] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0121.389] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0121.389] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x1f8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0121.390] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0121.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0121.390] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0121.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1f7250, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0121.390] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7110 [0121.390] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0121.390] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0121.391] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7110) returned 1 [0121.391] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7110) returned 1 [0121.391] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0121.391] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0121.391] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x1f8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0121.391] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0121.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0121.392] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0121.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1f7020, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0121.392] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0121.392] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0121.736] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0121.737] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0121.737] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0121.737] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0121.737] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0121.738] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x1f8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0121.738] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0121.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0121.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1f7b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0121.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0121.740] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0121.740] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0121.740] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0121.740] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0121.740] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0121.740] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0121.740] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x1f8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0121.741] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0121.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0121.741] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0121.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0121.741] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0121.741] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0121.742] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0121.742] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0121.743] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0121.743] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0121.743] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0121.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x1f8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0121.743] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0121.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0121.743] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0121.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1f7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0121.744] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0121.744] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0121.744] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0121.744] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0121.745] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0121.745] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0121.745] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0121.745] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x1f8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0121.745] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0121.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0121.746] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0121.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1f7250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0121.746] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0121.746] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0121.747] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0121.747] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0121.747] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0121.747] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0121.747] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0121.747] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x1f8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0121.748] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0121.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0121.748] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0121.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1f7020, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0121.749] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0121.749] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0121.749] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0121.749] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0121.749] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0121.750] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0121.750] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0121.750] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x1f8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0121.750] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0121.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0121.751] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0121.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1f6df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0121.751] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0121.751] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0121.751] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0121.752] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0121.752] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0121.752] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0121.752] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0121.752] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x1f8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0121.753] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0121.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0121.753] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0121.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1f7890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0121.753] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0121.754] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0121.754] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0121.754] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0121.754] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0121.754] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0121.754] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0121.755] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x1f8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0121.755] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0121.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0121.755] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0121.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1f7980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0121.758] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0121.759] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0121.759] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0121.759] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0121.759] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0121.760] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0121.760] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0121.760] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x1f8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0121.760] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0121.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0121.761] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0121.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1f7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0121.762] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0121.762] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0121.762] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0121.762] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0121.762] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0121.763] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0121.763] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0121.763] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x1f8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0121.763] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0121.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0121.764] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0121.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1f7750, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0121.764] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0121.764] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0121.764] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0121.764] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0121.765] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0121.765] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0121.765] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0121.765] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x1f8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0121.765] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0121.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.766] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0121.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1f6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0121.766] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0121.766] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0121.767] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0121.767] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0121.767] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0121.767] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0121.767] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0121.767] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x1f8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0121.768] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0121.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0121.768] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0121.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1f70c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0121.769] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0121.769] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0121.769] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0121.769] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0121.770] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0121.770] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0121.770] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0121.771] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x1f8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0121.771] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0121.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.771] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0121.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1f79d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0121.771] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0121.772] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0121.772] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0121.772] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0121.772] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0121.773] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0121.773] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0121.773] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x1f8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0121.773] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0121.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.773] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7110 [0121.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1f7110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0121.774] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0121.774] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7110) returned 1 [0121.774] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7110) returned 1 [0121.774] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0121.774] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0121.774] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0121.774] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0121.774] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x1f8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0121.775] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0122.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.230] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0122.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1f7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0122.230] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0122.230] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0122.231] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0122.231] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0122.231] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0122.231] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0122.231] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0122.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x1f8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0122.232] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0122.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.232] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0122.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1f6df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0122.232] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0122.233] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0122.233] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0122.233] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0122.233] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0122.233] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0122.233] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0122.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x1f8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0122.234] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0122.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.234] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0122.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1f7480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0122.234] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0122.234] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0122.235] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0122.235] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0122.235] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0122.235] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0122.235] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0122.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x1f8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0122.236] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0122.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.236] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0122.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1f7b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0122.236] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0122.237] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0122.237] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0122.237] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0122.237] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0122.237] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0122.237] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0122.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x1f8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0122.238] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0122.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.238] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0122.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1f7250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0122.238] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0122.238] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0122.239] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0122.239] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0122.239] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0122.239] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0122.239] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0122.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x1f8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0122.239] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0122.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0122.240] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0122.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1f72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0122.240] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0122.240] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72f0) returned 1 [0122.240] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72f0) returned 1 [0122.240] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0122.240] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0122.240] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0122.240] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0122.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x1f8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0122.241] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0122.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.241] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0122.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1f7b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0122.241] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0122.241] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0122.241] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0122.241] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0122.242] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0122.242] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0122.242] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0122.242] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0122.242] RegCloseKey (hKey=0x158) returned 0x0 [0122.242] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0122.243] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0122.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0122.243] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0122.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x1f7570, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0122.243] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0122.243] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0122.244] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0122.244] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0122.244] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0122.244] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0122.244] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0122.244] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0122.245] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0122.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.245] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0122.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x1f6c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0122.245] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0122.245] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0122.246] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0122.246] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0122.246] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0122.246] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0122.246] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0122.246] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0122.247] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0122.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.247] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0122.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f78e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0122.248] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0122.248] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0122.248] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0122.248] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0122.248] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0122.248] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0122.249] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0122.249] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0122.249] RegCloseKey (hKey=0x1b0) returned 0x0 [0122.249] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1f8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0122.249] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0122.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.250] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0122.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x1f7390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0122.250] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0122.251] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0122.251] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0122.251] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0122.251] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0122.251] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0122.251] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0122.251] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1f8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0122.252] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0122.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.252] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0122.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x1f75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0122.252] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0122.253] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0122.253] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0122.253] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0122.253] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0122.253] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0122.253] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0122.254] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1f8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0122.254] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0122.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.254] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0122.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x1f7b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0122.254] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0122.255] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0122.255] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0122.255] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0122.255] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0122.255] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0122.255] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0122.255] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1f8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0122.255] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0122.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.256] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0122.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x1f7250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0122.256] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0122.256] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0122.256] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0122.256] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0122.257] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0122.257] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0122.257] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0122.257] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1f8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0122.257] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0122.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0122.257] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0122.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x1f7570, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0122.258] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0122.258] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0122.259] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0122.259] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0122.259] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0122.259] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0122.259] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0122.259] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1f8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0122.259] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0122.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.260] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0122.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x1f6df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0122.260] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0122.260] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0122.260] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0122.261] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0122.261] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0122.261] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0122.261] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0122.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1f8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0122.261] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0122.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.262] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0122.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x1f7250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0122.262] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0122.263] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0122.263] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0122.263] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0122.263] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0122.263] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0122.263] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0122.263] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1f8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0122.263] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0122.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.264] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0122.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x1f77f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0122.264] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0122.264] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0122.264] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0122.586] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0122.586] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0122.587] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0122.587] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0122.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1f8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0122.643] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0122.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0122.643] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0122.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x1f7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0122.644] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0122.644] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0122.644] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0122.644] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0122.645] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0122.645] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0122.645] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0122.645] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1f8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0122.645] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0122.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.646] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0122.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x1f7250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0122.646] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0122.646] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0122.646] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0122.646] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0122.647] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0122.647] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0122.647] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0122.647] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1f8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0122.647] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0122.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.648] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7340 [0122.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x1f7340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0122.648] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0122.648] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7340) returned 1 [0122.648] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7340) returned 1 [0122.648] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0122.649] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0122.649] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0122.649] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0122.649] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1f8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0122.649] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0122.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.649] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0122.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x1f76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0122.650] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0122.650] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0122.650] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0122.650] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0122.650] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0122.651] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0122.651] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0122.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1f8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0122.651] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0122.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.651] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0122.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x1f7250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0122.651] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0122.652] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0122.652] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0122.652] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0122.652] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0122.652] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0122.652] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0122.653] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1f8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0122.653] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0122.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.653] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0122.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x1f7840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0122.653] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0122.654] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0122.654] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0122.654] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0122.654] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0122.654] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0122.654] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0122.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1f8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0122.655] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0122.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.655] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0122.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x1f77f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0122.655] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0122.655] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0122.656] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0122.656] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0122.656] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0122.656] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0122.656] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0122.656] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1f8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0122.657] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0122.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0122.657] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0122.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x1f7750, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0122.657] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0122.657] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0122.658] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0122.658] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0122.658] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0122.659] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0122.659] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0122.659] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1f8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0122.660] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0122.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0122.660] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0122.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x1f6df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0122.660] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0122.661] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0122.661] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0122.661] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0122.661] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0122.661] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0122.661] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0122.662] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1f8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0122.662] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0122.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.662] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0122.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x1f76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0122.663] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0122.663] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0122.663] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0122.663] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0122.664] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0122.664] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0122.664] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0122.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1f8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0122.664] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0122.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.665] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0122.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x1f79d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0122.665] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0122.665] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0122.665] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0122.666] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0122.666] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0122.666] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0122.666] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0122.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1f8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0122.669] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0122.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.670] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0122.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x1f6df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0122.670] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0122.670] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0122.670] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0122.670] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0122.671] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0122.671] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0122.671] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0122.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1f8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0122.672] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0122.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.672] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0122.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x1f7020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0122.673] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0122.673] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0122.673] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0122.673] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0122.673] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0122.674] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0122.674] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0122.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1f8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0122.674] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0122.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0122.675] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0122.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x1f7b60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0122.675] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0122.675] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0122.675] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0122.675] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0122.676] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0122.676] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0122.676] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0122.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1f8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0122.676] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0122.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0122.677] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0122.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x1f6cb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0122.678] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0122.678] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0122.678] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0122.678] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0122.678] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0122.678] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0122.678] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0122.679] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1f8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0122.679] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0122.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.679] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7340 [0122.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x1f7340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0122.679] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0122.679] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7340) returned 1 [0122.680] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7340) returned 1 [0122.680] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0122.680] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0122.680] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0122.680] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0122.680] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1f8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0122.681] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0122.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.681] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7340 [0123.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x1f7340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0123.023] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0123.024] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7340) returned 1 [0123.024] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7340) returned 1 [0123.024] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0123.024] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0123.025] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0123.025] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0123.025] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1f8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0123.025] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0123.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.026] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f30 [0123.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x1f6f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0123.027] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0123.027] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6f30) returned 1 [0123.027] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6f30) returned 1 [0123.027] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0123.027] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0123.028] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0123.028] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0123.028] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1f8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0123.028] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0123.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0123.029] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0123.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x1f70c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0123.029] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0123.029] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0123.030] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0123.030] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0123.030] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0123.030] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0123.030] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0123.030] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1f8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0123.031] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0123.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.031] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0123.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x1f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0123.031] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0123.031] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0123.032] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0123.032] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0123.032] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0123.032] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0123.032] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0123.032] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1f8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0123.033] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0123.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.033] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0123.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x1f7020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0123.033] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0123.034] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0123.034] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0123.034] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0123.034] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0123.034] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0123.035] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0123.035] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1f8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0123.035] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.035] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0123.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x1f77f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0123.035] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0123.036] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0123.036] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0123.036] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0123.036] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0123.036] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.037] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1f8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0123.037] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0123.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.037] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0123.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x1f7750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0123.038] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0123.038] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0123.038] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0123.038] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72f0) returned 1 [0123.038] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72f0) returned 1 [0123.038] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0123.039] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0123.039] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1f8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0123.039] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.039] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0123.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x1f7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0123.039] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0123.039] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0123.040] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0123.040] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0123.040] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0123.040] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.040] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1f8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0123.040] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0123.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.041] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0123.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x1f7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0123.041] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0123.041] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0123.041] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0123.042] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0123.042] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0123.042] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0123.042] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0123.043] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1f8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0123.043] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.043] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f30 [0123.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x1f6f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0123.044] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0123.044] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6f30) returned 1 [0123.044] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6f30) returned 1 [0123.044] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0123.045] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0123.045] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.045] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.045] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1f8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0123.045] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0123.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.046] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0123.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x1f75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0123.046] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0123.047] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0123.047] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0123.047] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0123.047] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0123.047] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0123.047] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0123.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1f8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0123.048] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.048] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0123.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x1f6e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0123.049] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7110 [0123.049] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0123.049] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0123.049] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7110) returned 1 [0123.049] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7110) returned 1 [0123.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.050] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.050] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1f8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0123.050] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0123.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.050] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0123.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x1f73e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0123.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0123.051] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0123.051] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0123.051] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0123.051] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0123.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0123.052] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0123.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1f8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0123.052] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0123.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.052] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7bb0 [0123.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x1f7bb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0123.053] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0123.053] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7bb0) returned 1 [0123.053] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7bb0) returned 1 [0123.053] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0123.053] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0123.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0123.054] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0123.054] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1f8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0123.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0123.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0123.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x1f7750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0123.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0123.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0123.056] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0123.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0123.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0123.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0123.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0123.057] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1f8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0123.057] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0123.057] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0123.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1f7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0123.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0123.058] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0123.058] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0123.059] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0123.059] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0123.059] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.405] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.405] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1f8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0123.405] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0123.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.406] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0123.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x1f7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0123.406] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0123.406] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0123.406] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0123.406] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0123.407] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0123.407] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0123.407] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0123.407] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1f8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0123.407] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0123.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.407] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0123.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x1f6df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0123.408] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0123.408] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0123.408] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0123.408] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0123.408] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0123.409] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0123.409] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0123.409] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1f8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0123.409] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.409] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0123.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x1f7020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0123.410] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0123.410] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0123.410] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0123.410] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0123.410] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0123.411] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.411] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.411] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1f8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0123.412] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0123.412] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0123.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x1f72a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0123.412] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0123.412] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0123.413] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0123.413] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0123.413] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0123.413] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.413] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.413] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1f8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0123.414] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0123.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.414] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0123.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x1f72f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0123.414] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0123.415] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72f0) returned 1 [0123.415] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72f0) returned 1 [0123.415] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0123.415] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0123.415] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0123.415] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0123.416] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1f8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0123.416] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0123.416] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0123.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x1f7930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0123.416] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7bb0 [0123.417] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0123.417] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0123.417] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7bb0) returned 1 [0123.417] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7bb0) returned 1 [0123.417] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.417] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.417] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1f8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0123.418] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.418] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0123.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x1f7a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0123.418] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0123.418] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a20) returned 1 [0123.418] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a20) returned 1 [0123.419] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0123.419] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0123.419] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.420] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.420] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1f8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0123.420] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.420] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0123.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x1f7b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0123.421] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0123.421] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0123.421] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0123.421] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0123.421] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0123.421] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.422] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.422] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1f8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0123.422] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0123.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0123.422] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0123.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x1f6df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0123.423] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0123.423] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0123.423] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0123.423] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0123.423] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0123.424] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0123.424] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0123.424] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1f8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0123.424] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0123.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0123.425] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0123.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x1f7480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0123.425] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0123.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0123.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0123.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0123.426] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0123.426] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0123.426] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0123.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1f8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0123.426] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0123.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.427] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0123.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0123.427] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0123.427] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0123.427] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0123.427] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0123.428] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0123.428] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0123.428] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0123.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1f8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0123.428] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0123.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.428] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0123.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x1f75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0123.429] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0123.429] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0123.429] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0123.429] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0123.429] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0123.429] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0123.430] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0123.430] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1f8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0123.430] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0123.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.430] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0123.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x1f78e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0123.431] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0123.431] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0123.431] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0123.431] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0123.431] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0123.431] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0123.432] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0123.432] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1f8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0123.433] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.433] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0123.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x1f7a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0123.434] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0123.434] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0123.434] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0123.434] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0123.435] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0123.435] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.435] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.435] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1f8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0123.435] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0123.436] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0123.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x1f77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0123.436] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0123.437] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0123.437] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0123.437] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0123.437] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0123.437] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.437] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.438] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1f8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0123.438] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0123.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.438] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0123.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x1f6df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0123.439] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0123.439] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0123.439] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0123.439] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0123.440] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0123.440] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0123.440] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0123.440] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1f8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0123.440] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0123.821] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0123.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x1f7a70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0123.821] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0123.822] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0123.822] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0123.822] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0123.822] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0123.823] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.823] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.823] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1f8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0123.823] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0123.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.823] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0123.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x1f79d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0123.824] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0123.824] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0123.824] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0123.824] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0123.825] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0123.825] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0123.825] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0123.825] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1f8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0123.825] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.825] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0123.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x1f7250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0123.826] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0123.826] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0123.826] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0123.826] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0123.826] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0123.826] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.827] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.827] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1f8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0123.827] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0123.827] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0123.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x1f76b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0123.827] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0123.828] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0123.828] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0123.828] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0123.828] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0123.829] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.829] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.829] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1f8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0123.829] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0123.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.829] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0123.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x1f6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0123.830] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0123.830] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0123.830] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0123.830] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0123.831] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0123.831] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0123.831] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0123.831] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1f8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0123.831] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0123.832] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0123.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x1f7480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0123.832] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0123.832] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0123.832] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0123.833] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0123.833] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0123.833] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.833] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.833] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1f8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0123.833] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.834] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0123.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x1f7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0123.834] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0123.834] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0123.834] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0123.835] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0123.835] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0123.835] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.835] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.835] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1f8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0123.836] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0123.836] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0123.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x1f7570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0123.836] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0123.836] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0123.837] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0123.837] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0123.837] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0123.837] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.837] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.837] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1f8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0123.838] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0123.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0123.838] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0123.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x1f7020, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0123.839] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0123.839] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0123.839] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0123.840] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0123.840] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0123.840] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0123.840] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0123.840] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1f8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0123.841] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.841] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0123.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x1f76b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0123.841] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0123.841] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0123.842] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0123.842] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0123.842] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0123.842] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.842] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.842] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1f8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0123.843] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0123.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.843] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0123.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x1f6df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0123.843] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0123.843] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0123.843] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0123.844] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0123.844] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0123.844] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0123.844] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0123.844] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1f8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0123.844] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0123.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.845] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0123.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x1f6df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0123.845] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0123.845] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0123.845] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0123.846] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0123.846] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0123.846] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0123.846] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0123.846] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1f8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0123.846] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0123.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.847] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0123.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x1f79d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0123.847] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0123.847] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0123.847] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0123.847] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0123.847] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0123.847] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0123.848] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0123.848] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1f8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0123.848] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0123.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0123.848] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0123.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x1f7480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0123.849] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0123.849] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0123.849] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0123.849] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0123.849] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0123.849] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0123.850] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0123.850] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1f8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0123.850] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.850] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0123.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x1f7250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0123.851] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0123.851] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0123.851] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0123.851] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0123.851] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0123.851] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.852] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0123.852] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1f8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0123.852] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0123.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.852] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0123.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x1f73e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0123.853] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0123.853] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0123.853] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0123.853] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0123.853] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0123.853] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0123.854] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0123.854] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1f8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0123.854] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0123.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.854] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0123.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x1f76b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0123.855] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0123.855] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0123.855] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0123.855] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0123.855] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0123.855] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0123.856] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0124.216] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1f8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0124.216] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0124.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0124.217] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0124.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x1f7b10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0124.217] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0124.217] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0124.217] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0124.217] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0124.218] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0124.218] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0124.218] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0124.218] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1f8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0124.218] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0124.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0124.219] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0124.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0124.219] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7110 [0124.219] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0124.219] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0124.220] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7110) returned 1 [0124.220] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7110) returned 1 [0124.220] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0124.221] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0124.221] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0124.221] RegCloseKey (hKey=0x158) returned 0x0 [0124.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0124.222] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0124.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.223] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0124.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x1f7250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0124.223] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0124.223] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0124.224] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0124.224] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0124.224] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0124.224] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0124.224] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0124.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0124.225] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0124.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.225] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0124.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x1f7570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0124.226] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0124.226] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0124.227] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0124.227] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0124.227] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0124.227] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0124.227] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0124.227] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0124.228] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0124.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0124.229] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0124.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0124.229] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0124.230] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6cb0) returned 1 [0124.230] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6cb0) returned 1 [0124.230] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0124.231] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0124.231] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0124.231] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0124.231] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0124.231] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0124.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0124.232] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0124.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1f6df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0124.233] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0124.233] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0124.233] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0124.233] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0124.233] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0124.233] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0124.234] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0124.234] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0124.234] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0124.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0124.234] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0124.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x1f75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0124.235] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0124.235] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0124.235] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0124.235] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0124.235] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0124.236] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0124.236] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0124.236] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1f8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0124.236] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0124.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0124.236] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0124.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x1f7b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0124.237] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0124.237] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0124.237] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0124.237] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72f0) returned 1 [0124.237] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72f0) returned 1 [0124.238] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0124.238] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0124.238] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0124.238] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f8e80) returned 1 [0124.239] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f8e80) returned 1 [0124.239] RegCloseKey (hKey=0x1b0) returned 0x0 [0124.239] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0124.239] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0124.240] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.240] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x20) returned 0x1f8140 [0124.240] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6aa0 [0124.241] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0124.241] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.241] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a40 [0124.241] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0124.242] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.242] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f69a0 [0124.242] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0124.242] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.242] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6800 [0124.242] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0124.243] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.243] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0124.243] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f8140) returned 1 [0124.244] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f8140) returned 1 [0124.244] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a80 [0124.244] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0124.244] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.244] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6ae0 [0124.245] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0124.245] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.245] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6920 [0124.245] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0124.245] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.246] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6780 [0124.246] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0124.246] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.246] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x60) returned 0x1f6b40 [0124.246] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0124.247] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0124.247] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f67a0 [0124.247] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0124.247] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.247] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6b00 [0124.247] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0124.248] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.248] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6900 [0124.248] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0124.248] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.248] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68c0 [0124.248] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0124.249] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.249] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0124.249] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b40) returned 1 [0124.249] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b40) returned 1 [0124.249] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f67c0 [0124.250] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0124.250] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.250] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6820 [0124.250] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0124.250] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.250] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a20 [0124.251] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0124.251] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.251] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a60 [0124.251] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0124.252] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.708] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1f6b40 [0124.708] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0124.708] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0124.709] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6ac0 [0124.709] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0124.709] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0124.709] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0124.709] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0124.709] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0124.710] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0124.710] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0124.710] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0124.710] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0124.710] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0124.710] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0124.711] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0124.711] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0124.712] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0124.712] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7340 [0124.712] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7340) returned 1 [0124.712] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7340) returned 1 [0124.712] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0124.712] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0124.712] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0124.713] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0124.713] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0124.713] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0124.713] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6aa0) returned 1 [0124.713] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6aa0) returned 1 [0124.713] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0124.714] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0124.714] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a40) returned 1 [0124.714] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a40) returned 1 [0124.714] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0124.714] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0124.714] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f69a0) returned 1 [0124.714] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f69a0) returned 1 [0124.715] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0124.715] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0124.715] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6800) returned 1 [0124.715] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6800) returned 1 [0124.715] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0124.715] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0124.716] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a80) returned 1 [0124.716] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a80) returned 1 [0124.716] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0124.716] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0124.716] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ae0) returned 1 [0124.716] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ae0) returned 1 [0124.717] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0124.717] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0124.717] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6920) returned 1 [0124.717] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6920) returned 1 [0124.717] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0124.717] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0124.717] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6780) returned 1 [0124.718] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6780) returned 1 [0124.718] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0124.718] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0124.718] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f67a0) returned 1 [0124.718] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f67a0) returned 1 [0124.719] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0124.719] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0124.719] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b00) returned 1 [0124.719] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b00) returned 1 [0124.719] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0124.719] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0124.720] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6900) returned 1 [0124.720] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6900) returned 1 [0124.720] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0124.720] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0124.720] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f68c0) returned 1 [0124.720] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f68c0) returned 1 [0124.721] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0124.721] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0124.721] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f67c0) returned 1 [0124.721] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f67c0) returned 1 [0124.721] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0124.722] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0124.722] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6820) returned 1 [0124.722] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6820) returned 1 [0124.722] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72f0) returned 1 [0124.722] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72f0) returned 1 [0124.722] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a20) returned 1 [0124.723] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a20) returned 1 [0124.723] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0124.723] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0124.724] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a60) returned 1 [0124.724] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a60) returned 1 [0124.724] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0124.724] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0124.724] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ac0) returned 1 [0124.724] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ac0) returned 1 [0124.724] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b40) returned 1 [0124.725] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b40) returned 1 [0124.725] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7340 [0124.725] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0124.725] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f7340, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f7340*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0124.726] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7340) returned 1 [0124.726] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7340) returned 1 [0124.726] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0124.726] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0124.726] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.726] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x20) returned 0x1f8260 [0124.727] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f69e0 [0124.727] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0124.727] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.727] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68e0 [0124.727] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0124.727] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.728] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6b00 [0124.728] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0124.728] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.728] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6980 [0124.728] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f30 [0124.729] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.729] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0124.729] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f8260) returned 1 [0124.729] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f8260) returned 1 [0124.730] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6ae0 [0124.730] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0124.730] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.730] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a00 [0124.730] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0124.730] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.731] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6900 [0124.732] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0124.732] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.732] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6780 [0124.732] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0124.732] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.732] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x60) returned 0x1f6b40 [0124.733] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0124.733] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0124.733] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a20 [0124.733] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0124.734] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.734] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f67a0 [0124.734] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0124.734] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.734] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a80 [0124.734] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0124.735] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.735] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6800 [0124.735] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0124.735] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.735] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0124.736] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b40) returned 1 [0124.736] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b40) returned 1 [0124.736] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6880 [0124.737] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0124.737] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.737] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68c0 [0124.737] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7bb0 [0124.738] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.738] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6920 [0124.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0124.739] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f67c0 [0124.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0124.739] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0124.739] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1f6b40 [0124.740] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0124.740] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0124.740] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a40 [0124.740] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0124.741] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0124.741] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0124.741] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0124.741] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0124.742] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0124.742] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0124.742] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0124.742] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f69e0) returned 1 [0124.743] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f69e0) returned 1 [0124.743] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0124.743] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0124.743] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f68e0) returned 1 [0124.745] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f68e0) returned 1 [0125.100] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0125.100] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0125.100] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b00) returned 1 [0125.100] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b00) returned 1 [0125.100] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6f30) returned 1 [0125.100] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6f30) returned 1 [0125.101] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6980) returned 1 [0125.101] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6980) returned 1 [0125.101] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0125.101] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0125.101] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ae0) returned 1 [0125.101] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ae0) returned 1 [0125.101] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f75c0) returned 1 [0125.101] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f75c0) returned 1 [0125.102] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a00) returned 1 [0125.102] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a00) returned 1 [0125.102] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0125.102] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0125.102] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6900) returned 1 [0125.102] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6900) returned 1 [0125.103] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0125.103] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0125.103] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6780) returned 1 [0125.103] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6780) returned 1 [0125.103] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0125.103] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0125.103] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a20) returned 1 [0125.103] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a20) returned 1 [0125.104] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0125.104] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0125.104] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f67a0) returned 1 [0125.104] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f67a0) returned 1 [0125.104] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0125.105] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0125.105] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a80) returned 1 [0125.105] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a80) returned 1 [0125.105] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0125.105] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0125.105] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6800) returned 1 [0125.105] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6800) returned 1 [0125.106] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6c60) returned 1 [0125.106] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6c60) returned 1 [0125.106] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6880) returned 1 [0125.106] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6880) returned 1 [0125.106] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7bb0) returned 1 [0125.106] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7bb0) returned 1 [0125.107] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f68c0) returned 1 [0125.107] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f68c0) returned 1 [0125.107] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0125.107] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0125.107] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6920) returned 1 [0125.108] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6920) returned 1 [0125.108] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0125.108] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0125.108] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f67c0) returned 1 [0125.108] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f67c0) returned 1 [0125.108] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0125.109] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0125.109] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a40) returned 1 [0125.109] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a40) returned 1 [0125.109] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b40) returned 1 [0125.109] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b40) returned 1 [0125.110] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7340 [0125.110] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0125.110] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f7340, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f7340*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0125.110] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7340) returned 1 [0125.110] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7340) returned 1 [0125.111] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0125.111] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0125.111] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.111] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x20) returned 0x1f80b0 [0125.112] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6980 [0125.112] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0125.112] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.112] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6880 [0125.112] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0125.113] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.113] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a20 [0125.113] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0125.113] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.113] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6ac0 [0125.113] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f30 [0125.113] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.114] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0125.114] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f80b0) returned 1 [0125.114] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f80b0) returned 1 [0125.114] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68c0 [0125.115] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0125.115] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.115] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a40 [0125.115] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0125.115] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.115] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f69a0 [0125.115] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0125.115] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.116] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6900 [0125.116] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0125.116] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.116] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x60) returned 0x1f6b40 [0125.116] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0125.117] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0125.117] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6840 [0125.117] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0125.117] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.117] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f67c0 [0125.117] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0125.117] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.118] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6780 [0125.139] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0125.139] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.139] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6860 [0125.140] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0125.140] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.140] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0125.140] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b40) returned 1 [0125.141] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b40) returned 1 [0125.141] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f69c0 [0125.141] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0125.141] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.141] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6aa0 [0125.142] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0125.142] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.142] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68e0 [0125.142] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7110 [0125.142] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.143] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f69e0 [0125.143] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0125.143] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0125.143] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1f6b40 [0125.144] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0125.144] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0125.144] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a00 [0125.144] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7bb0 [0125.145] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0125.145] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0125.145] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0125.145] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0125.145] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0125.145] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0125.146] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0125.146] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0125.146] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0125.146] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0125.146] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0125.146] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0125.147] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0125.147] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0125.147] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0125.147] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0125.147] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0125.148] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0125.148] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0125.148] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0125.148] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f79d0) returned 1 [0125.148] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f79d0) returned 1 [0125.148] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0125.148] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0125.149] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0125.149] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0125.149] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0125.149] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0125.150] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0125.150] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0125.150] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0125.150] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0125.150] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e90) returned 1 [0125.150] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e90) returned 1 [0125.151] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6980) returned 1 [0125.151] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6980) returned 1 [0125.151] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0125.151] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0125.151] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6880) returned 1 [0125.152] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6880) returned 1 [0125.152] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ee0) returned 1 [0125.152] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ee0) returned 1 [0125.152] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a20) returned 1 [0125.152] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a20) returned 1 [0125.152] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6f30) returned 1 [0125.152] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6f30) returned 1 [0125.153] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ac0) returned 1 [0125.153] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ac0) returned 1 [0125.153] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7a70) returned 1 [0125.153] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7a70) returned 1 [0125.153] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f68c0) returned 1 [0125.153] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f68c0) returned 1 [0125.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6e40) returned 1 [0125.154] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6e40) returned 1 [0125.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a40) returned 1 [0125.154] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a40) returned 1 [0125.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0125.154] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0125.155] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f69a0) returned 1 [0125.155] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f69a0) returned 1 [0125.155] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0125.155] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0125.155] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6900) returned 1 [0125.156] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6900) returned 1 [0125.156] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0125.501] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0125.501] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6840) returned 1 [0125.501] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6840) returned 1 [0125.501] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0125.501] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0125.501] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f67c0) returned 1 [0125.502] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f67c0) returned 1 [0125.502] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7980) returned 1 [0125.502] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7980) returned 1 [0125.502] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6780) returned 1 [0125.503] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6780) returned 1 [0125.503] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0125.503] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0125.503] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6860) returned 1 [0125.503] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6860) returned 1 [0125.503] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0125.504] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0125.504] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f69c0) returned 1 [0125.504] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f69c0) returned 1 [0125.504] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0125.505] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0125.505] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6aa0) returned 1 [0125.505] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6aa0) returned 1 [0125.505] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7110) returned 1 [0125.505] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7110) returned 1 [0125.505] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f68e0) returned 1 [0125.506] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f68e0) returned 1 [0125.506] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f76b0) returned 1 [0125.506] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f76b0) returned 1 [0125.506] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f69e0) returned 1 [0125.506] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f69e0) returned 1 [0125.506] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7bb0) returned 1 [0125.507] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7bb0) returned 1 [0125.507] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a00) returned 1 [0125.507] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a00) returned 1 [0125.507] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b40) returned 1 [0125.507] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b40) returned 1 [0125.507] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0125.508] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0125.508] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f6df0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f6df0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0125.508] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6df0) returned 1 [0125.508] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6df0) returned 1 [0125.509] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0125.509] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0125.509] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0125.509] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0125.509] RegCloseKey (hKey=0x158) returned 0x0 [0125.510] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0125.510] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0125.510] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0125.511] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0125.511] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0125.511] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x1f7020, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x1f7020, ReturnLength=0x14eed8) returned 1 [0125.511] GetSidSubAuthorityCount (pSid=0x1f7030*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1f7031 [0125.512] GetSidSubAuthority (pSid=0x1f7030*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1f7038 [0125.512] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0125.512] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0125.512] NtClose (Handle=0x1b0) returned 0x0 [0125.513] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x288) returned 0x1f8e80 [0125.513] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7980 [0125.513] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6c60 [0125.513] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72f0 [0125.513] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f76b0 [0125.514] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e90 [0125.514] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7340 [0125.514] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f79d0 [0125.514] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a20 [0125.514] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7a70 [0125.515] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6cb0 [0125.515] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6e40 [0125.515] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7bb0 [0125.515] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f75c0 [0125.515] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6ee0 [0125.515] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6df0 [0125.516] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f6f30 [0125.516] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0125.516] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x0) returned 0x1f0800 [0125.517] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x4000) returned 0x1f9110 [0125.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x1f9110, ResultLength=0x14efe0*=0x20820) returned 0xc0000004 [0125.525] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x20840) returned 0x1fd0080 [0125.530] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9110) returned 1 [0125.530] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9110) returned 1 [0125.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fd0080, Length=0x20820, ResultLength=0x14efe0 | out: SystemInformation=0x1fd0080, ResultLength=0x14efe0*=0x20820) returned 0x0 [0126.035] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1f6b40 [0126.035] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f58e0 [0126.035] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7110 [0126.035] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0126.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0126.036] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0126.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1f77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0126.036] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0126.036] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0126.036] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0126.037] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0126.037] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0126.037] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0126.037] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0126.037] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0126.037] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a00 [0126.038] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1f7eb0 [0126.038] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f54f0 [0126.038] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0126.038] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0126.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.038] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0126.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1f7b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0126.039] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0126.039] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0126.039] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0126.039] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0126.039] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0126.039] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0126.040] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0126.040] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0126.040] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1f64b0 [0126.040] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f61e0 [0126.040] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0126.040] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0126.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0126.041] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0126.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1f7020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0126.041] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0126.041] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0126.041] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0126.042] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0126.042] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0126.042] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0126.042] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0126.042] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0126.043] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1f6560 [0126.043] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f6030 [0126.043] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0126.043] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0126.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0126.044] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0126.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1f7250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0126.044] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0126.044] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0126.045] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0126.045] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0126.045] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0126.045] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0126.045] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0126.046] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0126.046] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1f6610 [0126.046] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5580 [0126.046] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0126.046] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0126.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0126.047] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0126.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1f7020, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0126.047] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0126.047] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0126.047] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0126.047] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0126.048] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0126.048] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0126.048] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0126.048] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0126.048] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff08d0 [0126.048] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5b20 [0126.049] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7020 [0126.049] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f70c0 [0126.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.049] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0126.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1f7250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0126.049] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0126.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0126.050] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0126.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0126.050] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0126.050] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0126.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0126.051] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0126.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff0980 [0126.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5a90 [0126.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0126.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0126.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.052] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0126.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1f74d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0126.052] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0126.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0126.053] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0126.053] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0126.053] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0126.054] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0126.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0126.054] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0126.054] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff0a30 [0126.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5610 [0126.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0126.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0126.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0126.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1f7570, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0126.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0126.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0126.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0126.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0126.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0126.057] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0126.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0126.058] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0126.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff0ae0 [0126.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5bb0 [0126.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0126.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0126.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0126.059] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0126.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1f77a0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0126.059] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0126.059] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0126.060] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0126.060] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0126.060] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0126.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0126.060] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0126.061] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0126.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff0b90 [0126.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5d60 [0126.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0126.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0126.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.062] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0126.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1f7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0126.062] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0126.062] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0126.063] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0126.063] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0126.063] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0126.064] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0126.064] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0126.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0126.064] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff0c40 [0126.064] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f56a0 [0126.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0126.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0126.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0126.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1970 [0126.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1ff1970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0126.066] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1330 [0126.066] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1970) returned 1 [0126.066] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1970) returned 1 [0126.066] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1330) returned 1 [0126.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1330) returned 1 [0126.067] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1010 [0126.428] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1010) returned 1 [0126.428] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1010) returned 1 [0126.428] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff1d00 [0126.429] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f5df0 [0126.429] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1b50 [0126.429] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1970 [0126.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.429] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ba0 [0126.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1ff1ba0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0126.430] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ab0 [0126.430] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ba0) returned 1 [0126.430] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ba0) returned 1 [0126.431] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ab0) returned 1 [0126.431] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ab0) returned 1 [0126.431] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff16a0 [0126.431] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff16a0) returned 1 [0126.431] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff16a0) returned 1 [0126.432] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff1db0 [0126.432] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f60c0 [0126.432] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff11f0 [0126.432] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1a60 [0126.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0126.432] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1240 [0126.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1ff1240, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0126.433] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1060 [0126.433] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1240) returned 1 [0126.433] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1240) returned 1 [0126.433] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1060) returned 1 [0126.433] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1060) returned 1 [0126.434] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0fc0 [0126.434] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0fc0) returned 1 [0126.434] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0fc0) returned 1 [0126.434] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff1e60 [0126.434] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa630 [0126.434] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0f70 [0126.435] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1790 [0126.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0126.435] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff19c0 [0126.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1ff19c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0126.435] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0e30 [0126.435] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff19c0) returned 1 [0126.435] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff19c0) returned 1 [0126.436] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0e30) returned 1 [0126.436] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0e30) returned 1 [0126.436] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1c40 [0126.437] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1c40) returned 1 [0126.437] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1c40) returned 1 [0126.437] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff1f10 [0126.437] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa750 [0126.437] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff16a0 [0126.438] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1240 [0126.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0126.438] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1380 [0126.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x1ff1380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0126.438] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1c40 [0126.438] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1380) returned 1 [0126.439] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1380) returned 1 [0126.439] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1c40) returned 1 [0126.439] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1c40) returned 1 [0126.439] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff13d0 [0126.439] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff13d0) returned 1 [0126.440] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff13d0) returned 1 [0126.440] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fb120 [0126.440] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9ca0 [0126.440] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1b00 [0126.440] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1c40 [0126.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0126.441] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1920 [0126.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x1ff1920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0126.441] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1100 [0126.441] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1920) returned 1 [0126.441] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1920) returned 1 [0126.442] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1100) returned 1 [0126.442] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1100) returned 1 [0126.442] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1650 [0126.442] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1650) returned 1 [0126.442] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1650) returned 1 [0126.443] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fb1d0 [0126.444] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9280 [0126.444] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0fc0 [0126.444] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0d40 [0126.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0126.445] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1830 [0126.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x1ff1830, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0126.445] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ab0 [0126.445] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1830) returned 1 [0126.446] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1830) returned 1 [0126.446] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ab0) returned 1 [0126.446] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ab0) returned 1 [0126.446] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1a10 [0126.446] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1a10) returned 1 [0126.446] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1a10) returned 1 [0126.447] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x100) returned 0x1fb280 [0126.447] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0126.447] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0126.448] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fb8b0 [0126.448] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9c10 [0126.448] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0d90 [0126.448] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1740 [0126.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0126.449] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0de0 [0126.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x1ff0de0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0126.450] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1010 [0126.450] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0de0) returned 1 [0126.450] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0de0) returned 1 [0126.461] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1010) returned 1 [0126.462] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1010) returned 1 [0126.462] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1c90 [0126.462] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1c90) returned 1 [0126.462] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1c90) returned 1 [0126.462] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fbe30 [0126.463] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9d30 [0126.463] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1330 [0126.463] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1290 [0126.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0126.464] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff15b0 [0126.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x1ff15b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0126.464] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff16f0 [0126.464] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff15b0) returned 1 [0126.464] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff15b0) returned 1 [0126.464] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff16f0) returned 1 [0126.464] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff16f0) returned 1 [0126.465] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ba0 [0126.465] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ba0) returned 1 [0126.465] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ba0) returned 1 [0126.465] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fb490 [0126.465] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9310 [0126.465] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0e30 [0126.466] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff17e0 [0126.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0126.466] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1380 [0126.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x1ff1380, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0126.466] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1830 [0126.467] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1380) returned 1 [0126.467] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1380) returned 1 [0126.467] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1830) returned 1 [0126.468] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1830) returned 1 [0126.468] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1880 [0126.468] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1880) returned 1 [0126.468] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1880) returned 1 [0126.468] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fbee0 [0126.469] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa6c0 [0126.469] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1920 [0126.469] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1830 [0126.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0126.469] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ba0 [0126.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x1ff1ba0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0126.470] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1880 [0126.470] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ba0) returned 1 [0126.470] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ba0) returned 1 [0126.470] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1880) returned 1 [0126.470] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1880) returned 1 [0126.470] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1380 [0126.471] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1380) returned 1 [0126.471] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1380) returned 1 [0126.471] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fb750 [0126.471] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9820 [0126.472] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff14c0 [0126.472] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff11a0 [0126.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0126.472] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0f20 [0126.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x1ff0f20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0126.886] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1880 [0126.886] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0f20) returned 1 [0126.886] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0f20) returned 1 [0126.887] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1880) returned 1 [0126.887] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1880) returned 1 [0126.887] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1880 [0126.887] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1880) returned 1 [0126.887] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1880) returned 1 [0126.888] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fb800 [0126.888] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9dc0 [0126.888] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1060 [0126.888] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0de0 [0126.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0126.888] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ab0 [0126.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x1ff1ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0126.889] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1880 [0126.889] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ab0) returned 1 [0126.889] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ab0) returned 1 [0126.889] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1880) returned 1 [0126.890] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1880) returned 1 [0126.890] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1150 [0126.890] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1150) returned 1 [0126.890] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1150) returned 1 [0126.890] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fbf90 [0126.890] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1faea0 [0126.891] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1880 [0126.891] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff19c0 [0126.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.891] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff18d0 [0126.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x1ff18d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0126.891] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1470 [0126.892] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff18d0) returned 1 [0126.892] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff18d0) returned 1 [0126.892] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1470) returned 1 [0126.892] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1470) returned 1 [0126.892] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1010 [0126.892] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1010) returned 1 [0126.892] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1010) returned 1 [0126.893] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fc250 [0126.893] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa7e0 [0126.893] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff18d0 [0126.893] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff10b0 [0126.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0126.893] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0ed0 [0126.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x1ff0ed0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0126.894] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1bf0 [0126.894] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0ed0) returned 1 [0126.894] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0ed0) returned 1 [0126.894] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1bf0) returned 1 [0126.894] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1bf0) returned 1 [0126.895] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ab0 [0126.895] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ab0) returned 1 [0126.895] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ab0) returned 1 [0126.895] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fc1a0 [0126.895] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f93a0 [0126.895] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1a10 [0126.896] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff12e0 [0126.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0126.896] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1380 [0126.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x1ff1380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0126.896] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0e80 [0126.896] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1380) returned 1 [0126.897] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1380) returned 1 [0126.897] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0e80) returned 1 [0126.897] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0e80) returned 1 [0126.897] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1380 [0126.898] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1380) returned 1 [0126.898] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1380) returned 1 [0126.898] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fb3e0 [0126.898] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f99d0 [0126.898] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1420 [0126.898] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0ed0 [0126.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0126.899] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0e80 [0126.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x1ff0e80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0126.899] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ab0 [0126.899] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0e80) returned 1 [0126.899] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0e80) returned 1 [0126.900] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ab0) returned 1 [0126.900] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ab0) returned 1 [0126.900] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1560 [0126.900] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1560) returned 1 [0126.900] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1560) returned 1 [0126.901] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fb960 [0126.901] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa870 [0126.901] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1560 [0126.901] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1bf0 [0126.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0126.901] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ab0 [0126.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x1ff1ab0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0126.902] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1150 [0126.902] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ab0) returned 1 [0126.902] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ab0) returned 1 [0126.902] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1150) returned 1 [0126.902] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1150) returned 1 [0126.903] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ab0 [0126.903] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ab0) returned 1 [0126.903] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ab0) returned 1 [0126.903] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fba10 [0126.903] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9a60 [0126.903] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1380 [0126.903] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ab0 [0126.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0126.904] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1100 [0126.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x1ff1100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0126.904] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1c90 [0126.904] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1100) returned 1 [0126.904] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1100) returned 1 [0126.905] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1c90) returned 1 [0126.905] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1c90) returned 1 [0126.905] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1100 [0126.905] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1100) returned 1 [0126.905] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1100) returned 1 [0126.905] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fbac0 [0126.905] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9e50 [0126.905] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1c90 [0126.906] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1ba0 [0126.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0126.906] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1100 [0126.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x1ff1100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0126.906] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0e80 [0126.906] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1100) returned 1 [0126.907] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1100) returned 1 [0126.907] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0e80) returned 1 [0126.907] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0e80) returned 1 [0126.907] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0e80 [0126.907] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0e80) returned 1 [0126.908] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0e80) returned 1 [0126.908] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fbb70 [0126.908] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fafc0 [0126.908] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff13d0 [0126.908] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0e80 [0126.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0126.908] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1100 [0126.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x1ff1100, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0126.909] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1470 [0126.909] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1100) returned 1 [0126.909] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1100) returned 1 [0126.909] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1470) returned 1 [0126.910] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1470) returned 1 [0126.910] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0f20 [0126.910] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0f20) returned 1 [0126.910] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0f20) returned 1 [0126.910] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fb540 [0126.910] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9700 [0126.911] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1510 [0126.911] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff16f0 [0126.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0126.911] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0f20 [0126.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x1ff0f20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0126.912] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1010 [0126.912] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0f20) returned 1 [0126.912] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0f20) returned 1 [0126.912] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1010) returned 1 [0126.912] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1010) returned 1 [0126.912] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0f20 [0126.913] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0f20) returned 1 [0126.913] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0f20) returned 1 [0126.913] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fbc20 [0126.913] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9af0 [0126.913] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1470 [0126.913] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff0f20 [0126.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.914] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1010 [0126.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1ff1010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0126.914] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1100 [0126.914] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1010) returned 1 [0126.914] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1010) returned 1 [0126.914] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1100) returned 1 [0126.914] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1100) returned 1 [0126.915] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1010 [0126.915] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1010) returned 1 [0126.915] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1010) returned 1 [0126.915] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x180) returned 0x1fc3a0 [0126.915] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb280) returned 1 [0126.915] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb280) returned 1 [0126.915] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fbcd0 [0126.915] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9790 [0126.915] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1010 [0126.916] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1100 [0126.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0126.916] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1150 [0126.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x1ff1150, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0126.917] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff15b0 [0126.917] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1150) returned 1 [0126.917] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1150) returned 1 [0126.917] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff15b0) returned 1 [0126.918] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff15b0) returned 1 [0126.918] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1150 [0126.918] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1150) returned 1 [0126.918] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1150) returned 1 [0126.918] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fbd80 [0126.918] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa510 [0126.918] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff15b0 [0126.918] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1150 [0126.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0126.919] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1600 [0126.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x1ff1600, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0126.919] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1650 [0126.919] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1600) returned 1 [0126.920] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1600) returned 1 [0126.920] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1650) returned 1 [0126.920] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1650) returned 1 [0126.920] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1600 [0127.381] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1600) returned 1 [0127.382] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1600) returned 1 [0127.382] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fc040 [0127.382] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fabd0 [0127.382] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1600 [0127.383] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff1650 [0127.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0127.383] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc5d0 [0127.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fc5d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0127.384] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcad0 [0127.384] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc5d0) returned 1 [0127.384] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc5d0) returned 1 [0127.384] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcad0) returned 1 [0127.385] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcad0) returned 1 [0127.385] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd2a0 [0127.385] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd2a0) returned 1 [0127.385] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd2a0) returned 1 [0127.385] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fc0f0 [0127.385] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1facf0 [0127.385] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc940 [0127.386] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc850 [0127.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0127.386] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd0c0 [0127.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x1fd0c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0127.386] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fce40 [0127.386] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd0c0) returned 1 [0127.387] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd0c0) returned 1 [0127.387] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fce40) returned 1 [0127.387] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fce40) returned 1 [0127.387] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc9e0 [0127.387] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc9e0) returned 1 [0127.388] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc9e0) returned 1 [0127.388] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fb5f0 [0127.388] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa120 [0127.388] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcda0 [0127.388] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc8a0 [0127.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0127.388] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc5d0 [0127.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x1fc5d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0127.389] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc8f0 [0127.389] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc5d0) returned 1 [0127.389] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc5d0) returned 1 [0127.389] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc8f0) returned 1 [0127.389] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc8f0) returned 1 [0127.389] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcdf0 [0127.390] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcdf0) returned 1 [0127.390] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcdf0) returned 1 [0127.390] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1fb6a0 [0127.390] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9ee0 [0127.390] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcbc0 [0127.391] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd200 [0127.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.391] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc8f0 [0127.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x1fc8f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0127.391] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc5d0 [0127.392] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc8f0) returned 1 [0127.392] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc8f0) returned 1 [0127.392] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc5d0) returned 1 [0127.392] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc5d0) returned 1 [0127.392] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd390 [0127.392] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd390) returned 1 [0127.392] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd390) returned 1 [0127.393] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff2180 [0127.394] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1faf30 [0127.395] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcf30 [0127.395] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd3e0 [0127.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0127.395] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcd00 [0127.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x1fcd00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0127.395] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc5d0 [0127.395] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcd00) returned 1 [0127.395] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcd00) returned 1 [0127.396] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc5d0) returned 1 [0127.396] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc5d0) returned 1 [0127.396] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcdf0 [0127.396] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcdf0) returned 1 [0127.396] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcdf0) returned 1 [0127.396] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff2700 [0127.396] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa2d0 [0127.396] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd2f0 [0127.397] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcad0 [0127.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.397] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd430 [0127.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x1fd430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0127.397] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcb20 [0127.397] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd430) returned 1 [0127.398] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd430) returned 1 [0127.398] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcb20) returned 1 [0127.398] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcb20) returned 1 [0127.398] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd340 [0127.398] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd340) returned 1 [0127.398] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd340) returned 1 [0127.399] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff3a40 [0127.399] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa900 [0127.399] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcb20 [0127.399] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fca30 [0127.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0127.399] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc760 [0127.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x1fc760, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0127.400] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc8f0 [0127.400] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc760) returned 1 [0127.400] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc760) returned 1 [0127.400] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc8f0) returned 1 [0127.401] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc8f0) returned 1 [0127.401] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd340 [0127.401] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd340) returned 1 [0127.401] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd340) returned 1 [0127.401] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff2ff0 [0127.402] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fae10 [0127.402] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd390 [0127.402] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd1b0 [0127.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.403] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcc10 [0127.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x1fcc10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0127.403] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd430 [0127.403] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcc10) returned 1 [0127.403] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcc10) returned 1 [0127.403] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd430) returned 1 [0127.403] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd430) returned 1 [0127.404] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcdf0 [0127.404] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcdf0) returned 1 [0127.404] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcdf0) returned 1 [0127.404] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff2a70 [0127.404] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa360 [0127.404] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc8f0 [0127.405] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcb70 [0127.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0127.405] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd430 [0127.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x1fd430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0127.405] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcf80 [0127.406] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd430) returned 1 [0127.406] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd430) returned 1 [0127.406] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcf80) returned 1 [0127.406] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcf80) returned 1 [0127.406] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc990 [0127.406] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc990) returned 1 [0127.407] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc990) returned 1 [0127.407] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff30a0 [0127.407] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9430 [0127.407] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc620 [0127.407] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcc10 [0127.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0127.408] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc670 [0127.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x1fc670, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0127.408] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcd50 [0127.408] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc670) returned 1 [0127.408] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc670) returned 1 [0127.409] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcd50) returned 1 [0127.409] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcd50) returned 1 [0127.409] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcc60 [0127.409] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcc60) returned 1 [0127.409] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcc60) returned 1 [0127.409] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff3150 [0127.409] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa990 [0127.410] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcc60 [0127.410] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcf80 [0127.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0127.410] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fce40 [0127.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x1fce40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0127.410] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd250 [0127.411] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fce40) returned 1 [0127.411] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fce40) returned 1 [0127.411] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd250) returned 1 [0127.411] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd250) returned 1 [0127.411] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcdf0 [0127.412] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcdf0) returned 1 [0127.412] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcdf0) returned 1 [0127.412] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff3d00 [0127.412] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1faa20 [0127.412] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fccb0 [0127.412] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcfd0 [0127.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.413] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd340 [0127.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x1fd340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0127.413] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd110 [0127.413] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd340) returned 1 [0127.414] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd340) returned 1 [0127.414] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd110) returned 1 [0127.414] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd110) returned 1 [0127.415] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd430 [0127.415] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd430) returned 1 [0127.415] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd430) returned 1 [0127.415] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff38e0 [0127.415] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fb050 [0127.415] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd340 [0127.415] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcee0 [0127.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.416] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc990 [0127.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x1fc990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0127.779] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fca80 [0127.779] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc990) returned 1 [0127.779] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc990) returned 1 [0127.779] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fca80) returned 1 [0127.780] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fca80) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd2a0 [0127.780] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd2a0) returned 1 [0127.780] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd2a0) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff29c0 [0127.781] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1faab0 [0127.781] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc670 [0127.781] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc7b0 [0127.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0127.781] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcd00 [0127.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x1fcd00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0127.782] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd020 [0127.782] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcd00) returned 1 [0127.782] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcd00) returned 1 [0127.782] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd020) returned 1 [0127.782] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd020) returned 1 [0127.782] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc800 [0127.782] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc800) returned 1 [0127.782] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc800) returned 1 [0127.782] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x200) returned 0x1ff3fe0 [0127.795] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc3a0) returned 1 [0127.795] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc3a0) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff3570 [0127.795] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fab40 [0127.795] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc6c0 [0127.796] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd480 [0127.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0127.796] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd070 [0127.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x1fd070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0127.796] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd020 [0127.796] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd070) returned 1 [0127.797] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd070) returned 1 [0127.797] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd020) returned 1 [0127.797] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd020) returned 1 [0127.797] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fca80 [0127.797] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fca80) returned 1 [0127.797] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fca80) returned 1 [0127.798] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff2c80 [0127.798] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f9160 [0127.798] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcd00 [0127.798] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcd50 [0127.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0127.799] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd430 [0127.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x1fd430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0127.799] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd4d0 [0127.799] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd430) returned 1 [0127.799] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd430) returned 1 [0127.799] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd4d0) returned 1 [0127.800] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd4d0) returned 1 [0127.800] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd160 [0127.800] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd160) returned 1 [0127.800] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd160) returned 1 [0127.800] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff27b0 [0127.800] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fa480 [0127.800] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc710 [0127.801] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc800 [0127.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0127.801] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd020 [0127.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x1fd020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0127.801] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcdf0 [0127.802] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd020) returned 1 [0127.802] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd020) returned 1 [0127.802] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcdf0) returned 1 [0127.802] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcdf0) returned 1 [0127.802] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd020 [0127.802] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd020) returned 1 [0127.803] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd020) returned 1 [0127.803] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff3200 [0127.803] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f91f0 [0127.803] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd020 [0127.803] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fcdf0 [0127.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0127.803] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fce40 [0127.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x1fce40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0127.804] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc580 [0127.804] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fce40) returned 1 [0127.804] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fce40) returned 1 [0127.804] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc580) returned 1 [0127.804] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc580) returned 1 [0127.804] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd070 [0127.804] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd070) returned 1 [0127.805] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd070) returned 1 [0127.805] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff2020 [0127.805] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f98b0 [0127.805] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd430 [0127.805] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd070 [0127.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0127.806] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fce40 [0127.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x1fce40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0127.806] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fce90 [0127.806] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fce40) returned 1 [0127.806] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fce40) returned 1 [0127.806] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fce90) returned 1 [0127.807] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fce90) returned 1 [0127.807] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc990 [0127.807] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc990) returned 1 [0127.807] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc990) returned 1 [0127.807] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff32b0 [0127.807] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fac60 [0127.808] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd4d0 [0127.808] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc760 [0127.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0127.808] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc990 [0127.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x1fc990, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0127.808] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc5d0 [0127.809] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc990) returned 1 [0127.809] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc990) returned 1 [0127.809] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc5d0) returned 1 [0127.809] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc5d0) returned 1 [0127.809] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd0c0 [0127.809] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd0c0) returned 1 [0127.810] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd0c0) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff2b20 [0127.810] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1fad80 [0127.811] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd0c0 [0127.811] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd110 [0127.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.811] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd160 [0127.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x1fd160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0127.812] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd250 [0127.812] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd160) returned 1 [0127.812] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd160) returned 1 [0127.812] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd250) returned 1 [0127.812] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd250) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fd160 [0127.813] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd160) returned 1 [0127.813] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd160) returned 1 [0127.813] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff3ba0 [0127.813] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1f94c0 [0127.813] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fce40 [0127.813] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc990 [0127.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0127.814] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc9e0 [0127.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x1fc9e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0127.814] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fce90 [0127.814] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc9e0) returned 1 [0127.814] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc9e0) returned 1 [0127.815] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fce90) returned 1 [0127.815] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fce90) returned 1 [0127.815] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1fc9e0 [0127.815] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc9e0) returned 1 [0127.815] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc9e0) returned 1 [0127.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x1fce90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0127.817] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fce90) returned 1 [0127.817] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fce90) returned 1 [0127.817] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fca80) returned 1 [0127.817] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fca80) returned 1 [0127.818] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc580) returned 1 [0127.818] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc580) returned 1 [0127.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x1fc580, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0127.819] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc580) returned 1 [0127.819] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc580) returned 1 [0127.819] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd2a0) returned 1 [0127.819] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd2a0) returned 1 [0127.819] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd2a0) returned 1 [0127.820] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd2a0) returned 1 [0127.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x1fd2a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0127.820] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd2a0) returned 1 [0127.820] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd2a0) returned 1 [0127.821] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc5d0) returned 1 [0127.821] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc5d0) returned 1 [0127.821] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd2a0) returned 1 [0127.821] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd2a0) returned 1 [0127.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0127.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x1fd590, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0127.822] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd590) returned 1 [0127.823] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd590) returned 1 [0127.823] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd6d0) returned 1 [0127.823] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd6d0) returned 1 [0127.823] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd860) returned 1 [0127.823] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd860) returned 1 [0127.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0127.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1fe4e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0127.824] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe4e0) returned 1 [0127.824] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe4e0) returned 1 [0127.824] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fddb0) returned 1 [0127.825] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fddb0) returned 1 [0127.825] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe2b0) returned 1 [0128.389] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe2b0) returned 1 [0128.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1fd7c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0128.390] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd7c0) returned 1 [0128.390] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd7c0) returned 1 [0128.390] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd9f0) returned 1 [0128.391] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd9f0) returned 1 [0128.391] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd9a0) returned 1 [0128.391] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd9a0) returned 1 [0128.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1fd950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0128.392] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd950) returned 1 [0128.392] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd950) returned 1 [0128.392] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdae0) returned 1 [0128.392] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdae0) returned 1 [0128.393] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe3a0) returned 1 [0128.393] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe3a0) returned 1 [0128.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0128.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1fdc20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0128.394] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdc20) returned 1 [0128.394] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdc20) returned 1 [0128.394] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe490) returned 1 [0128.394] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe490) returned 1 [0128.395] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd900) returned 1 [0128.395] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd900) returned 1 [0128.395] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3fe0) returned 1 [0128.395] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3fe0) returned 1 [0128.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1fe300, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0128.396] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe300) returned 1 [0128.396] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe300) returned 1 [0128.397] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd8b0) returned 1 [0128.397] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd8b0) returned 1 [0128.397] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdbd0) returned 1 [0128.397] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdbd0) returned 1 [0128.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1fd810, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0128.398] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd810) returned 1 [0128.399] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd810) returned 1 [0128.399] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fda90) returned 1 [0128.399] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fda90) returned 1 [0128.400] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fda90) returned 1 [0128.400] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fda90) returned 1 [0128.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0128.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1fd8b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0128.400] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd8b0) returned 1 [0128.401] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd8b0) returned 1 [0128.401] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd950) returned 1 [0128.401] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd950) returned 1 [0128.401] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe120) returned 1 [0128.401] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe120) returned 1 [0128.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1fda90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0128.402] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fda90) returned 1 [0128.402] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fda90) returned 1 [0128.402] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdfe0) returned 1 [0128.403] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdfe0) returned 1 [0128.403] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd810) returned 1 [0128.403] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd810) returned 1 [0128.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1fd9a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0128.404] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd9a0) returned 1 [0128.404] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd9a0) returned 1 [0128.404] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe440) returned 1 [0128.404] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe440) returned 1 [0128.405] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd630) returned 1 [0128.405] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd630) returned 1 [0128.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0128.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1fda40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0128.406] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fda40) returned 1 [0128.407] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fda40) returned 1 [0128.407] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe120) returned 1 [0128.407] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe120) returned 1 [0128.407] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdb80) returned 1 [0128.408] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdb80) returned 1 [0128.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1fda40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0128.410] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fda40) returned 1 [0128.410] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fda40) returned 1 [0128.410] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe170) returned 1 [0128.410] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe170) returned 1 [0128.410] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdef0) returned 1 [0128.411] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdef0) returned 1 [0128.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1fda40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0128.411] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fda40) returned 1 [0128.420] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fda40) returned 1 [0128.420] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd680) returned 1 [0128.421] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd680) returned 1 [0128.421] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fda40) returned 1 [0128.421] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fda40) returned 1 [0128.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1fe300, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0128.422] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe300) returned 1 [0128.422] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe300) returned 1 [0128.422] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fda40) returned 1 [0128.422] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fda40) returned 1 [0128.422] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd680) returned 1 [0128.423] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd680) returned 1 [0128.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1fe4e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0128.423] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe4e0) returned 1 [0128.423] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe4e0) returned 1 [0128.424] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdfe0) returned 1 [0128.424] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdfe0) returned 1 [0128.424] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe4e0) returned 1 [0128.424] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe4e0) returned 1 [0128.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0128.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1fdf90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0128.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdf90) returned 1 [0128.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdf90) returned 1 [0128.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe4e0) returned 1 [0128.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe4e0) returned 1 [0128.425] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdb80) returned 1 [0128.425] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdb80) returned 1 [0128.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0128.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1fe120, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0128.426] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe120) returned 1 [0128.426] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe120) returned 1 [0128.426] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdb80) returned 1 [0128.427] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdb80) returned 1 [0128.427] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdae0) returned 1 [0128.427] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdae0) returned 1 [0128.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0128.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x1fd680, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0128.428] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd680) returned 1 [0128.428] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd680) returned 1 [0128.428] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd770) returned 1 [0128.428] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd770) returned 1 [0128.428] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd680) returned 1 [0128.429] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd680) returned 1 [0128.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x1fe030, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0128.429] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe030) returned 1 [0128.430] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe030) returned 1 [0128.430] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fda90) returned 1 [0128.430] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fda90) returned 1 [0128.430] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdbd0) returned 1 [0128.430] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdbd0) returned 1 [0128.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1fd770, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0128.431] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd770) returned 1 [0128.431] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd770) returned 1 [0128.432] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd810) returned 1 [0128.432] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd810) returned 1 [0128.432] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdbd0) returned 1 [0128.432] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdbd0) returned 1 [0128.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0128.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fe170, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0128.433] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe170) returned 1 [0128.433] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe170) returned 1 [0128.433] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdd10) returned 1 [0128.433] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdd10) returned 1 [0128.433] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe170) returned 1 [0128.433] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe170) returned 1 [0128.433] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe550) returned 1 [0128.433] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe550) returned 1 [0128.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fd770, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0128.434] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd770) returned 1 [0128.434] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd770) returned 1 [0128.434] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdd60) returned 1 [0128.434] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdd60) returned 1 [0128.930] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe1c0) returned 1 [0128.930] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe1c0) returned 1 [0128.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fdae0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0128.931] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdae0) returned 1 [0128.931] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdae0) returned 1 [0128.931] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdb30) returned 1 [0128.931] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdb30) returned 1 [0128.931] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdae0) returned 1 [0128.931] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdae0) returned 1 [0128.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fdb30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0128.932] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdb30) returned 1 [0128.932] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdb30) returned 1 [0128.933] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdd10) returned 1 [0128.933] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdd10) returned 1 [0128.933] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdd60) returned 1 [0128.934] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdd60) returned 1 [0128.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fdc20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0128.934] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdc20) returned 1 [0128.935] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdc20) returned 1 [0128.935] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdd10) returned 1 [0128.935] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdd10) returned 1 [0128.935] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdc20) returned 1 [0128.936] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdc20) returned 1 [0128.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8730, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0128.937] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8730) returned 1 [0128.937] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8730) returned 1 [0128.937] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8e10) returned 1 [0128.937] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8e10) returned 1 [0128.938] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8be0) returned 1 [0128.938] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8be0) returned 1 [0128.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8460, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0128.939] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8460) returned 1 [0128.939] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8460) returned 1 [0128.939] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8050) returned 1 [0128.939] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8050) returned 1 [0128.940] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8f00) returned 1 [0128.940] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8f00) returned 1 [0128.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8f00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0128.941] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8f00) returned 1 [0128.941] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8f00) returned 1 [0128.941] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8b90) returned 1 [0128.941] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8b90) returned 1 [0128.941] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff85f0) returned 1 [0128.942] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff85f0) returned 1 [0128.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8e60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0128.942] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8e60) returned 1 [0128.943] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8e60) returned 1 [0128.943] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8190) returned 1 [0128.944] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8190) returned 1 [0128.944] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8190) returned 1 [0128.944] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8190) returned 1 [0128.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8b40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0128.945] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8b40) returned 1 [0128.945] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8b40) returned 1 [0128.945] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8c30) returned 1 [0128.946] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8c30) returned 1 [0128.946] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8b40) returned 1 [0128.946] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8b40) returned 1 [0128.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0128.947] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8640) returned 1 [0128.947] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8640) returned 1 [0128.947] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8460) returned 1 [0128.948] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8460) returned 1 [0128.948] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8410) returned 1 [0128.948] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8410) returned 1 [0128.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8be0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0128.949] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8be0) returned 1 [0128.949] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8be0) returned 1 [0128.949] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8500) returned 1 [0128.949] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8500) returned 1 [0128.950] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8690) returned 1 [0128.950] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8690) returned 1 [0128.950] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd0080) returned 1 [0128.951] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd0080) returned 1 [0128.951] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f0800) returned 1 [0128.951] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f0800) returned 1 [0128.952] GetCurrentProcessId () returned 0x558 [0128.952] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4540 [0128.952] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0128.952] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0128.952] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7110) returned 1 [0128.953] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7110) returned 1 [0128.953] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f58e0) returned 1 [0128.953] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f58e0) returned 1 [0128.953] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b40) returned 1 [0128.953] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b40) returned 1 [0128.954] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0128.954] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0128.954] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0128.954] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0128.954] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f54f0) returned 1 [0128.955] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f54f0) returned 1 [0128.955] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7eb0) returned 1 [0128.955] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7eb0) returned 1 [0128.956] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0128.956] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0128.956] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0128.956] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0128.956] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f61e0) returned 1 [0128.957] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f61e0) returned 1 [0128.957] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f64b0) returned 1 [0128.957] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f64b0) returned 1 [0128.957] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0128.957] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0128.957] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0128.958] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0128.958] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6030) returned 1 [0128.958] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6030) returned 1 [0128.958] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6560) returned 1 [0128.958] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6560) returned 1 [0128.958] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0128.959] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0128.959] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0128.959] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0128.959] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5580) returned 1 [0128.959] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5580) returned 1 [0128.959] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6610) returned 1 [0128.960] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6610) returned 1 [0128.960] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0128.960] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0128.960] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0128.960] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0128.960] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a90) returned 1 [0128.961] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a90) returned 1 [0128.961] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0980) returned 1 [0128.961] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0980) returned 1 [0128.961] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0128.962] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0128.962] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0128.962] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0128.963] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5610) returned 1 [0128.963] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5610) returned 1 [0128.964] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0a30) returned 1 [0128.964] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0a30) returned 1 [0128.964] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0128.964] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0128.964] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0128.965] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0128.965] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5bb0) returned 1 [0129.350] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5bb0) returned 1 [0129.350] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0ae0) returned 1 [0129.351] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0ae0) returned 1 [0129.351] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0129.351] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0129.351] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0129.351] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0129.352] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5d60) returned 1 [0129.352] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5d60) returned 1 [0129.352] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0b90) returned 1 [0129.352] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0b90) returned 1 [0129.353] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0129.353] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0129.353] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0129.353] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0129.354] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f56a0) returned 1 [0129.354] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f56a0) returned 1 [0129.354] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0c40) returned 1 [0129.354] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0c40) returned 1 [0129.355] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1970) returned 1 [0129.355] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1970) returned 1 [0129.355] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1b50) returned 1 [0129.355] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1b50) returned 1 [0129.355] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5df0) returned 1 [0129.355] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5df0) returned 1 [0129.356] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1d00) returned 1 [0129.356] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1d00) returned 1 [0129.356] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1a60) returned 1 [0129.356] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1a60) returned 1 [0129.356] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff11f0) returned 1 [0129.356] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff11f0) returned 1 [0129.357] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f60c0) returned 1 [0129.357] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f60c0) returned 1 [0129.357] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1db0) returned 1 [0129.357] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1db0) returned 1 [0129.358] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1790) returned 1 [0129.358] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1790) returned 1 [0129.358] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0f70) returned 1 [0129.358] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0f70) returned 1 [0129.358] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa630) returned 1 [0129.358] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa630) returned 1 [0129.359] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1e60) returned 1 [0129.359] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1e60) returned 1 [0129.359] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1240) returned 1 [0129.359] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1240) returned 1 [0129.359] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff16a0) returned 1 [0129.359] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff16a0) returned 1 [0129.360] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa750) returned 1 [0129.360] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa750) returned 1 [0129.360] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1f10) returned 1 [0129.360] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1f10) returned 1 [0129.360] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1c40) returned 1 [0129.361] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1c40) returned 1 [0129.361] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1b00) returned 1 [0129.361] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1b00) returned 1 [0129.361] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9ca0) returned 1 [0129.362] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9ca0) returned 1 [0129.363] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb120) returned 1 [0129.363] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb120) returned 1 [0129.363] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0d40) returned 1 [0129.363] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0d40) returned 1 [0129.363] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0fc0) returned 1 [0129.363] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0fc0) returned 1 [0129.364] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9280) returned 1 [0129.364] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9280) returned 1 [0129.364] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb1d0) returned 1 [0129.364] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb1d0) returned 1 [0129.365] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1740) returned 1 [0129.365] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1740) returned 1 [0129.365] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0d90) returned 1 [0129.365] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0d90) returned 1 [0129.365] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9c10) returned 1 [0129.365] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9c10) returned 1 [0129.366] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb8b0) returned 1 [0129.366] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb8b0) returned 1 [0129.366] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1290) returned 1 [0129.366] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1290) returned 1 [0129.367] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1330) returned 1 [0129.367] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1330) returned 1 [0129.367] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9d30) returned 1 [0129.367] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9d30) returned 1 [0129.367] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fbe30) returned 1 [0129.367] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fbe30) returned 1 [0129.368] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff17e0) returned 1 [0129.368] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff17e0) returned 1 [0129.368] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0e30) returned 1 [0129.368] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0e30) returned 1 [0129.368] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9310) returned 1 [0129.368] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9310) returned 1 [0129.369] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb490) returned 1 [0129.369] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb490) returned 1 [0129.369] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1830) returned 1 [0129.369] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1830) returned 1 [0129.369] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1920) returned 1 [0129.370] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1920) returned 1 [0129.370] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa6c0) returned 1 [0129.370] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa6c0) returned 1 [0129.370] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fbee0) returned 1 [0129.371] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fbee0) returned 1 [0129.371] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff11a0) returned 1 [0129.371] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff11a0) returned 1 [0129.371] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff14c0) returned 1 [0129.371] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff14c0) returned 1 [0129.372] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9820) returned 1 [0129.373] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9820) returned 1 [0129.373] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb750) returned 1 [0129.373] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb750) returned 1 [0129.373] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0de0) returned 1 [0129.373] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0de0) returned 1 [0129.374] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1060) returned 1 [0129.374] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1060) returned 1 [0129.374] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9dc0) returned 1 [0129.374] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9dc0) returned 1 [0129.375] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb800) returned 1 [0129.375] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb800) returned 1 [0129.375] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff19c0) returned 1 [0129.375] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff19c0) returned 1 [0129.375] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1880) returned 1 [0129.376] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1880) returned 1 [0129.376] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1faea0) returned 1 [0129.376] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1faea0) returned 1 [0129.376] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fbf90) returned 1 [0129.376] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fbf90) returned 1 [0129.377] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff10b0) returned 1 [0129.377] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff10b0) returned 1 [0129.377] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff18d0) returned 1 [0129.377] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff18d0) returned 1 [0129.377] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa7e0) returned 1 [0129.378] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa7e0) returned 1 [0129.378] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc250) returned 1 [0129.378] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc250) returned 1 [0129.378] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff12e0) returned 1 [0129.379] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff12e0) returned 1 [0129.379] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1a10) returned 1 [0129.379] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1a10) returned 1 [0129.379] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f93a0) returned 1 [0129.379] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f93a0) returned 1 [0129.379] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc1a0) returned 1 [0129.380] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc1a0) returned 1 [0129.380] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0ed0) returned 1 [0129.380] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0ed0) returned 1 [0129.380] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1420) returned 1 [0129.380] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1420) returned 1 [0129.381] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f99d0) returned 1 [0129.381] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f99d0) returned 1 [0129.381] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb3e0) returned 1 [0129.381] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb3e0) returned 1 [0129.381] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1bf0) returned 1 [0129.382] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1bf0) returned 1 [0129.382] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1560) returned 1 [0129.382] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1560) returned 1 [0129.383] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa870) returned 1 [0129.383] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa870) returned 1 [0129.383] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb960) returned 1 [0129.384] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb960) returned 1 [0129.384] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ab0) returned 1 [0129.384] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ab0) returned 1 [0129.385] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1380) returned 1 [0129.385] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1380) returned 1 [0129.385] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9a60) returned 1 [0129.385] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9a60) returned 1 [0129.385] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fba10) returned 1 [0129.386] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fba10) returned 1 [0129.386] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1ba0) returned 1 [0129.878] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1ba0) returned 1 [0129.878] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1c90) returned 1 [0129.878] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1c90) returned 1 [0129.878] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9e50) returned 1 [0129.879] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9e50) returned 1 [0129.879] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fbac0) returned 1 [0129.879] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fbac0) returned 1 [0129.879] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0e80) returned 1 [0129.879] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0e80) returned 1 [0129.880] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff13d0) returned 1 [0129.880] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff13d0) returned 1 [0129.880] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fafc0) returned 1 [0129.880] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fafc0) returned 1 [0129.881] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fbb70) returned 1 [0129.881] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fbb70) returned 1 [0129.881] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff16f0) returned 1 [0129.881] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff16f0) returned 1 [0129.881] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1510) returned 1 [0129.882] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1510) returned 1 [0129.882] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9700) returned 1 [0129.882] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9700) returned 1 [0129.882] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb540) returned 1 [0129.882] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb540) returned 1 [0129.882] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff0f20) returned 1 [0129.883] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff0f20) returned 1 [0129.883] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1470) returned 1 [0129.883] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1470) returned 1 [0129.883] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9af0) returned 1 [0129.883] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9af0) returned 1 [0129.883] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fbc20) returned 1 [0129.884] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fbc20) returned 1 [0129.884] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1100) returned 1 [0129.884] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1100) returned 1 [0129.884] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1010) returned 1 [0129.885] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1010) returned 1 [0129.885] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9790) returned 1 [0129.885] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9790) returned 1 [0129.886] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fbcd0) returned 1 [0129.886] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fbcd0) returned 1 [0129.886] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1150) returned 1 [0129.886] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1150) returned 1 [0129.886] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff15b0) returned 1 [0129.887] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff15b0) returned 1 [0129.887] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa510) returned 1 [0129.887] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa510) returned 1 [0129.887] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fbd80) returned 1 [0129.887] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fbd80) returned 1 [0129.887] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1650) returned 1 [0129.888] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1650) returned 1 [0129.888] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff1600) returned 1 [0129.888] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff1600) returned 1 [0129.888] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fabd0) returned 1 [0129.888] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fabd0) returned 1 [0129.889] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc040) returned 1 [0129.889] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc040) returned 1 [0129.889] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc850) returned 1 [0129.889] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc850) returned 1 [0129.889] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc940) returned 1 [0129.889] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc940) returned 1 [0129.890] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1facf0) returned 1 [0129.890] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1facf0) returned 1 [0129.890] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc0f0) returned 1 [0129.890] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc0f0) returned 1 [0129.890] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc8a0) returned 1 [0129.890] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc8a0) returned 1 [0129.891] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcda0) returned 1 [0129.891] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcda0) returned 1 [0129.891] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa120) returned 1 [0129.891] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa120) returned 1 [0129.892] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb5f0) returned 1 [0129.892] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb5f0) returned 1 [0129.892] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd200) returned 1 [0129.892] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd200) returned 1 [0129.893] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcbc0) returned 1 [0129.893] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcbc0) returned 1 [0129.893] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9ee0) returned 1 [0129.893] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9ee0) returned 1 [0129.894] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb6a0) returned 1 [0129.894] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb6a0) returned 1 [0129.894] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd3e0) returned 1 [0129.894] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd3e0) returned 1 [0129.894] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcf30) returned 1 [0129.895] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcf30) returned 1 [0129.895] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1faf30) returned 1 [0129.895] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1faf30) returned 1 [0129.895] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2180) returned 1 [0129.896] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2180) returned 1 [0129.896] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcad0) returned 1 [0129.896] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcad0) returned 1 [0129.896] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd2f0) returned 1 [0129.897] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd2f0) returned 1 [0129.897] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa2d0) returned 1 [0129.897] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa2d0) returned 1 [0129.897] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2700) returned 1 [0129.897] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2700) returned 1 [0129.897] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fca30) returned 1 [0129.898] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fca30) returned 1 [0129.898] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcb20) returned 1 [0129.898] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcb20) returned 1 [0129.898] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa900) returned 1 [0129.899] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa900) returned 1 [0129.899] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3a40) returned 1 [0129.899] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3a40) returned 1 [0129.899] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd1b0) returned 1 [0129.899] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd1b0) returned 1 [0129.899] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd390) returned 1 [0129.900] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd390) returned 1 [0129.900] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fae10) returned 1 [0129.900] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fae10) returned 1 [0129.900] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2ff0) returned 1 [0129.900] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2ff0) returned 1 [0129.900] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcb70) returned 1 [0129.900] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcb70) returned 1 [0129.901] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc8f0) returned 1 [0129.901] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc8f0) returned 1 [0129.901] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa360) returned 1 [0129.901] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa360) returned 1 [0129.901] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2a70) returned 1 [0129.901] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2a70) returned 1 [0129.902] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcc10) returned 1 [0129.902] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcc10) returned 1 [0129.902] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc620) returned 1 [0129.902] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc620) returned 1 [0129.902] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9430) returned 1 [0129.902] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9430) returned 1 [0129.903] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff30a0) returned 1 [0129.903] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff30a0) returned 1 [0129.903] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcf80) returned 1 [0129.903] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcf80) returned 1 [0129.903] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcc60) returned 1 [0129.903] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcc60) returned 1 [0129.903] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa990) returned 1 [0129.904] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa990) returned 1 [0129.904] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3150) returned 1 [0129.904] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3150) returned 1 [0129.904] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcfd0) returned 1 [0129.904] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcfd0) returned 1 [0129.904] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fccb0) returned 1 [0129.905] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fccb0) returned 1 [0129.905] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1faa20) returned 1 [0129.905] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1faa20) returned 1 [0129.905] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3d00) returned 1 [0129.905] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3d00) returned 1 [0129.905] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcee0) returned 1 [0129.906] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcee0) returned 1 [0129.906] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd340) returned 1 [0129.906] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd340) returned 1 [0129.907] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fb050) returned 1 [0129.907] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fb050) returned 1 [0129.907] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff38e0) returned 1 [0129.907] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff38e0) returned 1 [0129.908] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc7b0) returned 1 [0129.908] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc7b0) returned 1 [0129.908] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc670) returned 1 [0129.909] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc670) returned 1 [0129.909] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1faab0) returned 1 [0129.909] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1faab0) returned 1 [0129.909] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff29c0) returned 1 [0129.909] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff29c0) returned 1 [0129.910] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd480) returned 1 [0129.910] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd480) returned 1 [0129.910] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc6c0) returned 1 [0129.910] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc6c0) returned 1 [0129.910] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fab40) returned 1 [0129.911] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fab40) returned 1 [0129.911] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3570) returned 1 [0129.911] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3570) returned 1 [0129.911] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcd50) returned 1 [0129.911] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcd50) returned 1 [0129.912] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcd00) returned 1 [0129.912] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcd00) returned 1 [0129.912] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9160) returned 1 [0129.912] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9160) returned 1 [0129.912] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2c80) returned 1 [0130.266] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2c80) returned 1 [0130.266] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc800) returned 1 [0130.266] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc800) returned 1 [0130.266] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc710) returned 1 [0130.267] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc710) returned 1 [0130.267] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa480) returned 1 [0130.267] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa480) returned 1 [0130.267] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff27b0) returned 1 [0130.267] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff27b0) returned 1 [0130.268] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fcdf0) returned 1 [0130.268] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fcdf0) returned 1 [0130.268] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd020) returned 1 [0130.268] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd020) returned 1 [0130.268] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f91f0) returned 1 [0130.268] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f91f0) returned 1 [0130.269] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3200) returned 1 [0130.269] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3200) returned 1 [0130.269] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd070) returned 1 [0130.269] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd070) returned 1 [0130.269] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd430) returned 1 [0130.270] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd430) returned 1 [0130.270] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f98b0) returned 1 [0130.270] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f98b0) returned 1 [0130.270] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2020) returned 1 [0130.271] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2020) returned 1 [0130.271] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc760) returned 1 [0130.271] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc760) returned 1 [0130.271] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd4d0) returned 1 [0130.271] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd4d0) returned 1 [0130.272] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fac60) returned 1 [0130.272] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fac60) returned 1 [0130.273] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff32b0) returned 1 [0130.273] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff32b0) returned 1 [0130.273] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd110) returned 1 [0130.273] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd110) returned 1 [0130.274] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd0c0) returned 1 [0130.274] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd0c0) returned 1 [0130.274] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fad80) returned 1 [0130.274] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fad80) returned 1 [0130.274] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2b20) returned 1 [0130.274] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2b20) returned 1 [0130.274] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc990) returned 1 [0130.274] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc990) returned 1 [0130.274] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fce40) returned 1 [0130.274] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fce40) returned 1 [0130.274] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f94c0) returned 1 [0130.274] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f94c0) returned 1 [0130.274] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3ba0) returned 1 [0130.275] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3ba0) returned 1 [0130.275] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc9e0) returned 1 [0130.275] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc9e0) returned 1 [0130.276] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd160) returned 1 [0130.276] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd160) returned 1 [0130.277] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9550) returned 1 [0130.277] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9550) returned 1 [0130.277] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2390) returned 1 [0130.277] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2390) returned 1 [0130.277] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd250) returned 1 [0130.278] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd250) returned 1 [0130.278] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fca80) returned 1 [0130.278] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fca80) returned 1 [0130.278] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f95e0) returned 1 [0130.278] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f95e0) returned 1 [0130.278] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3990) returned 1 [0130.278] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3990) returned 1 [0130.279] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc580) returned 1 [0130.279] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc580) returned 1 [0130.279] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fce90) returned 1 [0130.279] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fce90) returned 1 [0130.279] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa240) returned 1 [0130.279] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa240) returned 1 [0130.279] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3410) returned 1 [0130.279] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3410) returned 1 [0130.280] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fc5d0) returned 1 [0130.280] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fc5d0) returned 1 [0130.280] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd2a0) returned 1 [0130.280] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd2a0) returned 1 [0130.280] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9670) returned 1 [0130.280] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9670) returned 1 [0130.281] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2230) returned 1 [0130.281] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2230) returned 1 [0130.281] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe080) returned 1 [0130.281] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe080) returned 1 [0130.281] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd6d0) returned 1 [0130.281] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd6d0) returned 1 [0130.281] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9940) returned 1 [0130.282] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9940) returned 1 [0130.282] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3360) returned 1 [0130.282] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3360) returned 1 [0130.282] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fde50) returned 1 [0130.283] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fde50) returned 1 [0130.283] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd860) returned 1 [0130.283] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd860) returned 1 [0130.283] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9b80) returned 1 [0130.283] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9b80) returned 1 [0130.283] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3620) returned 1 [0130.284] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3620) returned 1 [0130.284] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd7c0) returned 1 [0130.284] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd7c0) returned 1 [0130.284] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe350) returned 1 [0130.284] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe350) returned 1 [0130.284] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa5a0) returned 1 [0130.285] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa5a0) returned 1 [0130.285] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3830) returned 1 [0130.285] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3830) returned 1 [0130.285] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe0d0) returned 1 [0130.285] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe0d0) returned 1 [0130.285] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdea0) returned 1 [0130.286] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdea0) returned 1 [0130.286] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa3f0) returned 1 [0130.286] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa3f0) returned 1 [0130.286] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3af0) returned 1 [0130.286] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3af0) returned 1 [0130.286] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd590) returned 1 [0130.287] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd590) returned 1 [0130.287] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd900) returned 1 [0130.287] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd900) returned 1 [0130.288] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f9f70) returned 1 [0130.288] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f9f70) returned 1 [0130.288] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3780) returned 1 [0130.288] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3780) returned 1 [0130.288] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe2b0) returned 1 [0130.288] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe2b0) returned 1 [0130.289] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe210) returned 1 [0130.289] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe210) returned 1 [0130.289] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa000) returned 1 [0130.289] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa000) returned 1 [0130.289] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff34c0) returned 1 [0130.289] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff34c0) returned 1 [0130.290] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd5e0) returned 1 [0130.290] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd5e0) returned 1 [0130.290] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fddb0) returned 1 [0130.290] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fddb0) returned 1 [0130.290] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa090) returned 1 [0130.290] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa090) returned 1 [0130.291] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff36d0) returned 1 [0130.291] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff36d0) returned 1 [0130.291] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe3a0) returned 1 [0130.291] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe3a0) returned 1 [0130.291] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd950) returned 1 [0130.292] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd950) returned 1 [0130.292] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fa1b0) returned 1 [0130.292] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fa1b0) returned 1 [0130.292] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3e60) returned 1 [0130.293] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3e60) returned 1 [0130.293] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe3f0) returned 1 [0130.293] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe3f0) returned 1 [0130.293] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd8b0) returned 1 [0130.294] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd8b0) returned 1 [0130.294] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5a00) returned 1 [0130.294] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5a00) returned 1 [0130.294] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3c50) returned 1 [0130.294] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3c50) returned 1 [0130.295] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd9a0) returned 1 [0130.295] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd9a0) returned 1 [0130.295] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe440) returned 1 [0130.296] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe440) returned 1 [0130.296] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff51a0) returned 1 [0130.296] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff51a0) returned 1 [0130.296] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2de0) returned 1 [0130.296] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2de0) returned 1 [0130.297] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd9f0) returned 1 [0130.297] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd9f0) returned 1 [0130.297] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe260) returned 1 [0130.297] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe260) returned 1 [0130.297] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ed0) returned 1 [0130.298] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ed0) returned 1 [0130.298] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3db0) returned 1 [0130.298] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3db0) returned 1 [0130.298] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdef0) returned 1 [0130.298] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdef0) returned 1 [0130.298] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fde00) returned 1 [0130.299] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fde00) returned 1 [0130.299] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4f60) returned 1 [0130.299] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4f60) returned 1 [0130.299] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2bd0) returned 1 [0130.299] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2bd0) returned 1 [0130.299] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdcc0) returned 1 [0130.300] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdcc0) returned 1 [0130.300] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdc70) returned 1 [0130.300] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdc70) returned 1 [0130.762] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5350) returned 1 [0130.763] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5350) returned 1 [0130.763] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff3f10) returned 1 [0130.763] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff3f10) returned 1 [0130.763] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd720) returned 1 [0130.763] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd720) returned 1 [0130.763] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe490) returned 1 [0130.764] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe490) returned 1 [0130.764] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff49c0) returned 1 [0130.764] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff49c0) returned 1 [0130.765] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff20d0) returned 1 [0130.765] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff20d0) returned 1 [0130.765] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fda40) returned 1 [0130.765] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fda40) returned 1 [0130.765] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdf40) returned 1 [0130.765] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdf40) returned 1 [0130.766] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff40c0) returned 1 [0130.766] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff40c0) returned 1 [0130.766] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff22e0) returned 1 [0130.766] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff22e0) returned 1 [0130.767] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe300) returned 1 [0130.767] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe300) returned 1 [0130.767] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe4e0) returned 1 [0130.767] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe4e0) returned 1 [0130.767] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4b70) returned 1 [0130.767] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4b70) returned 1 [0130.768] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2440) returned 1 [0130.768] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2440) returned 1 [0130.768] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdf90) returned 1 [0130.768] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdf90) returned 1 [0130.769] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd630) returned 1 [0130.769] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd630) returned 1 [0130.769] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4780) returned 1 [0130.769] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4780) returned 1 [0130.769] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2910) returned 1 [0130.769] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2910) returned 1 [0130.770] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdb80) returned 1 [0130.770] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdb80) returned 1 [0130.770] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdfe0) returned 1 [0130.770] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdfe0) returned 1 [0130.770] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5ce0) returned 1 [0130.770] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5ce0) returned 1 [0130.771] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff24f0) returned 1 [0130.771] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff24f0) returned 1 [0130.771] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe030) returned 1 [0130.771] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe030) returned 1 [0130.771] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fda90) returned 1 [0130.771] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fda90) returned 1 [0130.774] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff53e0) returned 1 [0130.774] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff53e0) returned 1 [0130.774] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff25a0) returned 1 [0130.774] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff25a0) returned 1 [0130.775] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe120) returned 1 [0130.775] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe120) returned 1 [0130.775] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdbd0) returned 1 [0130.775] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdbd0) returned 1 [0130.775] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ff0) returned 1 [0130.776] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ff0) returned 1 [0130.776] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2860) returned 1 [0130.776] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2860) returned 1 [0130.776] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd680) returned 1 [0130.777] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd680) returned 1 [0130.777] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe170) returned 1 [0130.777] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe170) returned 1 [0130.778] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5860) returned 1 [0130.778] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5860) returned 1 [0130.778] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2650) returned 1 [0130.778] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2650) returned 1 [0130.779] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd810) returned 1 [0130.779] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd810) returned 1 [0130.779] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fd770) returned 1 [0130.779] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fd770) returned 1 [0130.779] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff57d0) returned 1 [0130.779] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff57d0) returned 1 [0130.779] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2d30) returned 1 [0130.780] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2d30) returned 1 [0130.780] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fe1c0) returned 1 [0130.780] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fe1c0) returned 1 [0130.780] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdae0) returned 1 [0130.781] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdae0) returned 1 [0130.781] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4a50) returned 1 [0130.781] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4a50) returned 1 [0130.781] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2e90) returned 1 [0130.781] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2e90) returned 1 [0130.781] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdb30) returned 1 [0130.782] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdb30) returned 1 [0130.782] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdd60) returned 1 [0130.782] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdd60) returned 1 [0130.782] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5500) returned 1 [0130.782] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5500) returned 1 [0130.783] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff2f40) returned 1 [0130.783] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff2f40) returned 1 [0130.783] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdd10) returned 1 [0130.783] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdd10) returned 1 [0130.784] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1fdc20) returned 1 [0130.784] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1fdc20) returned 1 [0130.788] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4270) returned 1 [0130.788] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4270) returned 1 [0130.788] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff76f0) returned 1 [0130.788] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff76f0) returned 1 [0130.789] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8fa0) returned 1 [0130.789] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8fa0) returned 1 [0130.789] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8e10) returned 1 [0130.789] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8e10) returned 1 [0130.789] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5470) returned 1 [0130.789] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5470) returned 1 [0130.790] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff74e0) returned 1 [0130.790] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff74e0) returned 1 [0130.790] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8280) returned 1 [0130.790] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8280) returned 1 [0130.790] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8050) returned 1 [0130.791] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8050) returned 1 [0130.791] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5590) returned 1 [0130.791] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5590) returned 1 [0130.791] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff6040) returned 1 [0130.792] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff6040) returned 1 [0130.792] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8960) returned 1 [0130.792] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8960) returned 1 [0130.792] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8870) returned 1 [0130.792] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8870) returned 1 [0130.793] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff48a0) returned 1 [0130.793] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff48a0) returned 1 [0130.793] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff6b40) returned 1 [0130.793] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff6b40) returned 1 [0130.793] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8af0) returned 1 [0130.793] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8af0) returned 1 [0130.794] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff85f0) returned 1 [0130.794] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff85f0) returned 1 [0130.794] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5620) returned 1 [0130.795] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5620) returned 1 [0130.795] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0130.795] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0130.796] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8b40) returned 1 [0130.796] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8b40) returned 1 [0130.796] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8dc0) returned 1 [0130.796] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8dc0) returned 1 [0130.796] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff56b0) returned 1 [0130.797] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff56b0) returned 1 [0130.797] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff77a0) returned 1 [0130.797] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff77a0) returned 1 [0130.797] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8b90) returned 1 [0130.798] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8b90) returned 1 [0130.798] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff81e0) returned 1 [0130.799] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7070 [0130.800] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7110 [0130.800] GetComputerNameA (in: lpBuffer=0x1f7110, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0131.173] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff51a0 [0131.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.173] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0131.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f7570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0131.174] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0131.174] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0131.174] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1ff9010, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0131.175] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5350 [0131.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.175] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0131.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0131.175] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0131.175] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0131.176] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0131.176] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0131.177] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0131.177] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5350) returned 1 [0131.177] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5350) returned 1 [0131.178] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1ff9010, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0131.178] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5e00 [0131.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.179] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0131.179] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0131.179] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.179] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.179] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0131.179] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0131.180] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5e00) returned 1 [0131.180] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5e00) returned 1 [0131.180] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1ff9010, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0131.180] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4420 [0131.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.181] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0131.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0131.181] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.181] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0131.181] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0131.181] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.182] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.182] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4420) returned 1 [0131.182] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4420) returned 1 [0131.182] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1ff9010, cchName=0x104 | out: lpName="SAM") returned 0x0 [0131.182] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff58f0 [0131.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.183] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0131.183] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0131.183] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.183] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.183] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0131.184] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0131.184] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff58f0) returned 1 [0131.184] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff58f0) returned 1 [0131.184] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1ff9010, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0131.184] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5620 [0131.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.185] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0131.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f7480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0131.185] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0131.185] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0131.186] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0131.186] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0131.186] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0131.186] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5620) returned 1 [0131.187] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5620) returned 1 [0131.187] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1ff9010, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0131.187] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff51a0 [0131.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.187] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0131.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f7b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0131.187] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0131.188] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0131.188] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0131.188] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0131.189] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0131.189] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff51a0) returned 1 [0131.189] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff51a0) returned 1 [0131.189] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0131.190] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0131.190] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1ff9010, cchName=0x104 | out: lpName="Classes") returned 0x0 [0131.190] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff51a0 [0131.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.190] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0131.191] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0131.191] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.191] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.191] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0131.191] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0131.192] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff51a0) returned 1 [0131.192] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff51a0) returned 1 [0131.192] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1ff9010, cchName=0x104 | out: lpName="Clients") returned 0x0 [0131.192] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4810 [0131.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.193] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0131.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f73e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0131.193] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.193] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0131.193] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0131.193] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.194] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.194] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4810) returned 1 [0131.194] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4810) returned 1 [0131.194] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1ff9010, cchName=0x104 | out: lpName="Intel") returned 0x0 [0131.194] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5f20 [0131.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0131.195] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0131.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f7b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0131.195] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.195] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0131.195] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0131.195] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.196] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.196] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5f20) returned 1 [0131.196] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5f20) returned 1 [0131.196] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1ff9010, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0131.196] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5590 [0131.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.197] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f72a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0131.197] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0131.197] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.197] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.197] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0131.197] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0131.198] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5590) returned 1 [0131.198] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5590) returned 1 [0131.198] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1ff9010, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0131.198] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5230 [0131.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0131.199] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0131.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f74d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0131.199] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0131.199] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0131.200] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0131.200] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0131.200] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0131.200] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5230) returned 1 [0131.200] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5230) returned 1 [0131.201] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0131.201] RegCloseKey (hKey=0x1d4) returned 0x0 [0131.202] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1ff9010, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0131.202] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4810 [0131.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.203] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f72a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0131.203] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0131.203] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.203] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.203] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0131.203] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0131.203] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4810) returned 1 [0131.204] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4810) returned 1 [0131.204] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1ff9010, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0131.204] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5c50 [0131.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.204] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0131.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f74d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0131.204] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0131.205] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0131.205] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0131.205] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0131.205] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0131.205] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5c50) returned 1 [0131.205] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5c50) returned 1 [0131.206] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1ff9010, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0131.206] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ae0 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.206] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0131.207] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0131.598] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.598] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.598] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0131.599] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0131.599] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ae0) returned 1 [0131.599] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ae0) returned 1 [0131.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1ff9010, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0131.600] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4420 [0131.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.600] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0131.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f7b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0131.601] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.601] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0131.601] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0131.601] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.602] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.602] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4420) returned 1 [0131.603] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4420) returned 1 [0131.603] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1ff9010, cchName=0x104 | out: lpName="ADs") returned 0x0 [0131.603] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4db0 [0131.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.604] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0131.604] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0131.604] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.605] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.605] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0131.605] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0131.605] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4db0) returned 1 [0131.605] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4db0) returned 1 [0131.605] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1ff9010, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0131.606] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff56b0 [0131.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0131.606] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0131.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f7480, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0131.607] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0131.607] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0131.607] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0131.607] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0131.608] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0131.608] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff56b0) returned 1 [0131.608] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff56b0) returned 1 [0131.608] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1ff9010, cchName=0x104 | out: lpName="ALG") returned 0x0 [0131.609] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4030 [0131.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.609] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0131.610] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0131.610] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.610] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.610] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0131.611] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0131.611] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4030) returned 1 [0131.611] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4030) returned 1 [0131.611] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1ff9010, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0131.612] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4c00 [0131.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0131.612] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0131.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f7b10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0131.612] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.613] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0131.613] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0131.613] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.613] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.614] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4c00) returned 1 [0131.614] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4c00) returned 1 [0131.614] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1ff9010, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0131.614] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff58f0 [0131.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.615] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0131.615] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0131.616] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.616] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.616] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0131.616] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0131.616] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff58f0) returned 1 [0131.617] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff58f0) returned 1 [0131.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1ff9010, cchName=0x104 | out: lpName="Analog") returned 0x0 [0131.617] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff49c0 [0131.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0131.618] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0131.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f7750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0131.620] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0131.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0131.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0131.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0131.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0131.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff49c0) returned 1 [0131.621] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff49c0) returned 1 [0131.621] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1ff9010, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0131.621] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5500 [0131.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0131.622] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0131.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f7b10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0131.622] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.622] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0131.622] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0131.623] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.623] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.623] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5500) returned 1 [0131.623] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5500) returned 1 [0131.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1ff9010, cchName=0x104 | out: lpName="AppV") returned 0x0 [0131.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff45d0 [0131.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0131.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f7570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0131.624] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.624] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0131.625] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0131.625] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.625] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.625] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff45d0) returned 1 [0131.625] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff45d0) returned 1 [0131.625] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1ff9010, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0131.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5d70 [0131.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0131.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0131.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.627] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0131.627] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0131.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5d70) returned 1 [0131.628] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5d70) returned 1 [0131.628] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1ff9010, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0131.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5aa0 [0131.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0131.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f7700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0131.629] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0131.629] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0131.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0131.629] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0131.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5aa0) returned 1 [0131.630] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5aa0) returned 1 [0131.630] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1ff9010, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0131.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4390 [0131.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0131.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f7b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0131.631] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0131.631] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0131.631] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0131.631] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0131.632] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0131.632] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4390) returned 1 [0131.632] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4390) returned 1 [0131.632] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1ff9010, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0131.632] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff44b0 [0131.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0131.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0131.664] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0132.132] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.132] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.133] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0132.133] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0132.133] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff44b0) returned 1 [0132.133] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff44b0) returned 1 [0132.133] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1ff9010, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0132.133] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5aa0 [0132.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.134] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0132.134] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0132.134] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.135] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.135] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0132.135] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0132.135] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5aa0) returned 1 [0132.135] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5aa0) returned 1 [0132.136] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1ff9010, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0132.136] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5620 [0132.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0132.136] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f72a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0132.136] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.137] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.137] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.137] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.137] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.137] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5620) returned 1 [0132.137] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5620) returned 1 [0132.138] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1ff9010, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0132.138] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5bc0 [0132.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0132.138] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0132.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0132.139] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0132.139] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0132.139] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0132.139] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0132.140] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0132.140] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5bc0) returned 1 [0132.140] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5bc0) returned 1 [0132.140] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1ff9010, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0132.140] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff56b0 [0132.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0132.141] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0132.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f77f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0132.141] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.141] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0132.141] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0132.141] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.142] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.142] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff56b0) returned 1 [0132.143] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff56b0) returned 1 [0132.143] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1ff9010, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0132.143] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ed0 [0132.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.143] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f72a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0132.143] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0132.143] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.144] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.144] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0132.144] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0132.144] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ed0) returned 1 [0132.144] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ed0) returned 1 [0132.144] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1ff9010, cchName=0x104 | out: lpName="COM3") returned 0x0 [0132.144] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff45d0 [0132.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0132.145] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0132.145] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.145] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.145] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.146] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.146] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.146] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff45d0) returned 1 [0132.146] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff45d0) returned 1 [0132.147] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1ff9010, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0132.147] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4930 [0132.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.147] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0132.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f7b10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0132.147] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0132.148] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0132.148] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0132.148] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0132.149] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0132.149] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4930) returned 1 [0132.149] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4930) returned 1 [0132.149] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1ff9010, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0132.149] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5080 [0132.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.150] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0132.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0132.150] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.150] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0132.150] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0132.151] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.151] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.151] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5080) returned 1 [0132.151] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5080) returned 1 [0132.151] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1ff9010, cchName=0x104 | out: lpName="Composition") returned 0x0 [0132.151] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff46f0 [0132.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.152] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0132.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0132.152] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.152] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0132.152] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0132.152] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.152] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.153] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff46f0) returned 1 [0132.153] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff46f0) returned 1 [0132.153] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1ff9010, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0132.153] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4d20 [0132.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.153] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0132.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f78e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0132.154] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0132.154] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0132.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.154] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.154] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4d20) returned 1 [0132.155] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4d20) returned 1 [0132.155] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1ff9010, cchName=0x104 | out: lpName="CTF") returned 0x0 [0132.155] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4660 [0132.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.155] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0132.155] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.156] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.156] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.156] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.157] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.157] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4660) returned 1 [0132.157] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4660) returned 1 [0132.157] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1ff9010, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0132.157] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff49c0 [0132.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.157] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f72a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0132.158] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0132.158] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.158] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.158] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0132.159] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0132.159] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff49c0) returned 1 [0132.159] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff49c0) returned 1 [0132.159] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1ff9010, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0132.159] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5d70 [0132.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0132.159] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0132.160] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.160] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.160] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.160] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.160] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.161] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5d70) returned 1 [0132.161] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5d70) returned 1 [0132.161] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1ff9010, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0132.161] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4f60 [0132.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.161] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0132.161] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0132.162] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.162] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.162] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0132.162] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0132.162] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4f60) returned 1 [0132.162] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4f60) returned 1 [0132.162] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1ff9010, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0132.163] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff46f0 [0132.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0132.163] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0132.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f7b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0132.163] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.163] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0132.164] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0132.164] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.164] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.164] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff46f0) returned 1 [0132.164] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff46f0) returned 1 [0132.164] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1ff9010, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0132.165] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4b70 [0132.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0132.165] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f72a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0132.165] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0132.165] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.166] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.166] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0132.166] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0132.166] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4b70) returned 1 [0132.166] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4b70) returned 1 [0132.167] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1ff9010, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0132.167] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5b30 [0132.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0132.549] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f72a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0132.549] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.549] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.550] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.550] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.550] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.550] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5b30) returned 1 [0132.550] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5b30) returned 1 [0132.550] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1ff9010, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0132.550] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ae0 [0132.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0132.551] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0132.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f7750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0132.551] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0132.551] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0132.551] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0132.552] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0132.552] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0132.552] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ae0) returned 1 [0132.552] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ae0) returned 1 [0132.552] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1ff9010, cchName=0x104 | out: lpName="DFS") returned 0x0 [0132.553] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4780 [0132.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.553] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0132.553] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0132.554] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.554] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.554] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0132.554] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0132.554] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4780) returned 1 [0132.555] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4780) returned 1 [0132.555] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1ff9010, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0132.555] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5ce0 [0132.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.555] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f72a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0132.556] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.556] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.556] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.556] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.556] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.557] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5ce0) returned 1 [0132.557] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5ce0) returned 1 [0132.557] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1ff9010, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0132.557] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4c90 [0132.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.557] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f72a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0132.558] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.558] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.558] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.558] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.558] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.559] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4c90) returned 1 [0132.559] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4c90) returned 1 [0132.559] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1ff9010, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0132.559] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4a50 [0132.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.560] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0132.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f7b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0132.560] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0132.560] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0132.560] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0132.561] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0132.561] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0132.561] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4a50) returned 1 [0132.561] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4a50) returned 1 [0132.561] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1ff9010, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0132.561] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ae0 [0132.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.562] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0132.562] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.562] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.562] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.562] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.563] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.563] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ae0) returned 1 [0132.563] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ae0) returned 1 [0132.563] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1ff9010, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0132.563] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4660 [0132.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.564] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0132.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0132.564] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.564] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0132.564] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0132.565] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.565] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.565] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4660) returned 1 [0132.566] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4660) returned 1 [0132.566] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1ff9010, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0132.566] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff41e0 [0132.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.566] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0132.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f77f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0132.567] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.567] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0132.567] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0132.567] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.567] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.568] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff41e0) returned 1 [0132.568] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff41e0) returned 1 [0132.568] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1ff9010, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0132.568] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ff0 [0132.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.568] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0132.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f77f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0132.569] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0132.569] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0132.569] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0132.570] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0132.570] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0132.570] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ff0) returned 1 [0132.570] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ff0) returned 1 [0132.570] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1ff9010, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0132.570] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5590 [0132.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0132.571] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0132.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0132.571] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.571] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0132.572] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0132.572] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.572] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.572] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5590) returned 1 [0132.572] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5590) returned 1 [0132.572] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1ff9010, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0132.573] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5230 [0132.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0132.573] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0132.574] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.574] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.574] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.574] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.574] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.575] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5230) returned 1 [0132.575] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5230) returned 1 [0132.575] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1ff9010, cchName=0x104 | out: lpName="DRM") returned 0x0 [0132.575] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5ce0 [0132.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.576] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0132.576] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0132.576] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.577] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.577] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0132.578] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0132.578] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5ce0) returned 1 [0132.578] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5ce0) returned 1 [0132.578] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1ff9010, cchName=0x104 | out: lpName="DVR") returned 0x0 [0132.578] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5470 [0132.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.579] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0132.579] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.579] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.579] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.580] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.580] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.580] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5470) returned 1 [0132.580] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5470) returned 1 [0132.580] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1ff9010, cchName=0x104 | out: lpName="DXP") returned 0x0 [0132.581] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5c50 [0132.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.581] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0132.581] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0132.581] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.582] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.582] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0132.582] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0132.582] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5c50) returned 1 [0132.582] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5c50) returned 1 [0132.582] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1ff9010, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0132.583] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5b30 [0132.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.583] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0132.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f72a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0132.583] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0132.583] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0132.583] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0132.584] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0132.584] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0132.584] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5b30) returned 1 [0132.584] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5b30) returned 1 [0132.584] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1ff9010, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0132.584] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff49c0 [0133.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.039] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f72a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0133.039] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0133.040] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.040] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.040] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0133.040] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0133.040] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff49c0) returned 1 [0133.040] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff49c0) returned 1 [0133.041] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1ff9010, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0133.041] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5860 [0133.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.041] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0133.042] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0133.042] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.042] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.042] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0133.042] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0133.043] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5860) returned 1 [0133.043] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5860) returned 1 [0133.043] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1ff9010, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0133.043] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4f60 [0133.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0133.044] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f72a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0133.044] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0133.044] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.045] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.045] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0133.045] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0133.045] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4f60) returned 1 [0133.046] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4f60) returned 1 [0133.046] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1ff9010, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0133.046] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5590 [0133.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0133.046] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f72a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0133.047] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.047] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.047] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.048] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.048] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.048] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5590) returned 1 [0133.048] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5590) returned 1 [0133.048] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1ff9010, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0133.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4a50 [0133.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0133.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0133.052] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0133.052] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0133.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.054] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.055] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4a50) returned 1 [0133.055] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4a50) returned 1 [0133.055] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1ff9010, cchName=0x104 | out: lpName="F12") returned 0x0 [0133.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff56b0 [0133.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0133.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0133.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0133.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0133.058] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.058] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.058] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff56b0) returned 1 [0133.058] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff56b0) returned 1 [0133.059] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1ff9010, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0133.059] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5860 [0133.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0133.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.061] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.061] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.061] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.061] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.061] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5860) returned 1 [0133.062] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5860) returned 1 [0133.062] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1ff9010, cchName=0x104 | out: lpName="Fax") returned 0x0 [0133.062] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff48a0 [0133.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.063] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0133.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0133.063] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0133.063] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0133.063] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0133.064] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0133.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0133.064] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff48a0) returned 1 [0133.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff48a0) returned 1 [0133.064] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1ff9010, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0133.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5500 [0133.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f72a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0133.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.066] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.066] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.066] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.066] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.066] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5500) returned 1 [0133.066] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5500) returned 1 [0133.067] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1ff9010, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0133.067] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4030 [0133.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0133.067] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0133.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.068] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.068] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.068] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.068] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.068] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4030) returned 1 [0133.068] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4030) returned 1 [0133.069] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1ff9010, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0133.069] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5c50 [0133.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.069] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f72a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0133.069] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0133.070] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.070] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.070] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0133.071] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0133.071] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5c50) returned 1 [0133.071] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5c50) returned 1 [0133.071] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1ff9010, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0133.071] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5f20 [0133.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.072] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0133.073] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5f20) returned 1 [0133.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5f20) returned 1 [0133.074] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1ff9010, cchName=0x104 | out: lpName="FTH") returned 0x0 [0133.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5350 [0133.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0133.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0133.077] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.077] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.077] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0133.077] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0133.078] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5350) returned 1 [0133.078] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5350) returned 1 [0133.078] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1ff9010, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0133.078] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5d70 [0133.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.078] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f72a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0133.079] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0133.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.079] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0133.080] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0133.080] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5d70) returned 1 [0133.080] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5d70) returned 1 [0133.080] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1ff9010, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0133.080] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ae0 [0133.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0133.081] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0133.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f7700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0133.081] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0133.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0133.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0133.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0133.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0133.495] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ae0) returned 1 [0133.495] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ae0) returned 1 [0133.495] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1ff9010, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0133.495] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff51a0 [0133.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.495] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0133.496] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0133.496] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.496] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.496] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0133.496] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0133.497] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff51a0) returned 1 [0133.497] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff51a0) returned 1 [0133.497] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1ff9010, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0133.497] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff41e0 [0133.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.497] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0133.498] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.498] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.498] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.498] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.498] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.499] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff41e0) returned 1 [0133.499] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff41e0) returned 1 [0133.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1ff9010, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0133.499] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ae0 [0133.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.500] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0133.500] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.500] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.500] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.500] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.500] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.501] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ae0) returned 1 [0133.501] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ae0) returned 1 [0133.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1ff9010, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0133.501] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5740 [0133.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.502] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f72a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0133.502] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.502] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.502] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.502] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.503] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.503] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5740) returned 1 [0133.503] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5740) returned 1 [0133.503] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1ff9010, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0133.503] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff53e0 [0133.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.504] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0133.504] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.504] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.504] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.504] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.504] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.505] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff53e0) returned 1 [0133.505] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff53e0) returned 1 [0133.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1ff9010, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0133.505] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4b70 [0133.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0133.506] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0133.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f7700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0133.506] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0133.506] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0133.506] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0133.506] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0133.507] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0133.507] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4b70) returned 1 [0133.507] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4b70) returned 1 [0133.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1ff9010, cchName=0x104 | out: lpName="IME") returned 0x0 [0133.507] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4db0 [0133.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.508] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0133.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0133.508] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0133.508] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0133.508] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0133.509] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0133.509] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0133.509] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4db0) returned 1 [0133.509] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4db0) returned 1 [0133.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1ff9010, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0133.510] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5500 [0133.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0133.510] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0133.511] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0133.511] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.511] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.511] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0133.511] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0133.512] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5500) returned 1 [0133.512] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5500) returned 1 [0133.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1ff9010, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0133.512] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4c00 [0133.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0133.513] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0133.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f7570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0133.513] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.513] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0133.513] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0133.513] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.514] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.514] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4c00) returned 1 [0133.514] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4c00) returned 1 [0133.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1ff9010, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0133.514] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff57d0 [0133.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0133.515] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0133.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f7b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0133.515] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0133.515] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0133.515] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0133.516] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0133.516] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0133.516] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff57d0) returned 1 [0133.516] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff57d0) returned 1 [0133.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1ff9010, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0133.517] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff57d0 [0133.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.517] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0133.518] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.518] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.518] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.518] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.518] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.519] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff57d0) returned 1 [0133.519] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff57d0) returned 1 [0133.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1ff9010, cchName=0x104 | out: lpName="Input") returned 0x0 [0133.519] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5620 [0133.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0133.519] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0133.520] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0133.520] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.520] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.520] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0133.520] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0133.521] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5620) returned 1 [0133.521] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5620) returned 1 [0133.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1ff9010, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0133.521] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff41e0 [0133.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.521] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0133.522] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.522] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.522] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.522] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.523] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.523] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff41e0) returned 1 [0133.523] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff41e0) returned 1 [0133.523] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1ff9010, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0133.523] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5470 [0133.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0133.524] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0133.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f74d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0133.524] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.524] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0133.524] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0133.525] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.525] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.525] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5470) returned 1 [0133.525] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5470) returned 1 [0133.525] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1ff9010, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0133.525] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5bc0 [0133.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0133.526] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0133.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f72a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0133.526] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0133.526] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0133.527] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0133.527] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0133.527] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0133.527] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5bc0) returned 1 [0133.528] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5bc0) returned 1 [0133.528] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1ff9010, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0133.528] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff41e0 [0133.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0133.528] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f72a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0134.048] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0134.049] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.049] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.049] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0134.049] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0134.049] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff41e0) returned 1 [0134.050] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff41e0) returned 1 [0134.050] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1ff9010, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0134.050] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4660 [0134.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.050] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0134.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f7b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0134.050] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0134.051] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0134.051] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0134.051] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0134.051] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0134.051] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4660) returned 1 [0134.051] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4660) returned 1 [0134.051] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1ff9010, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0134.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff45d0 [0134.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0134.052] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0134.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f7b10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0134.052] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0134.052] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0134.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.052] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.053] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff45d0) returned 1 [0134.053] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff45d0) returned 1 [0134.053] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1ff9010, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0134.053] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4db0 [0134.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.053] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0134.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f7700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0134.054] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0134.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0134.054] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0134.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0134.054] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0134.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4db0) returned 1 [0134.055] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4db0) returned 1 [0134.055] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1ff9010, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0134.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5620 [0134.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0134.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0134.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.056] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0134.056] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0134.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5620) returned 1 [0134.056] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5620) returned 1 [0134.057] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1ff9010, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0134.057] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5aa0 [0134.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.057] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f72a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0134.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0134.058] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.058] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.058] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0134.058] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0134.058] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5aa0) returned 1 [0134.059] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5aa0) returned 1 [0134.059] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1ff9010, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0134.059] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff45d0 [0134.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0134.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f7b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0134.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0134.060] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0134.060] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0134.060] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0134.061] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0134.061] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff45d0) returned 1 [0134.061] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff45d0) returned 1 [0134.061] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1ff9010, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0134.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff48a0 [0134.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0134.062] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0134.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f7700, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0134.062] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.062] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0134.062] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0134.062] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.063] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.063] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff48a0) returned 1 [0134.063] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff48a0) returned 1 [0134.063] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1ff9010, cchName=0x104 | out: lpName="MMC") returned 0x0 [0134.063] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff45d0 [0134.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.063] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0134.064] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0134.064] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.064] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0134.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0134.064] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff45d0) returned 1 [0134.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff45d0) returned 1 [0134.065] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1ff9010, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0134.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4810 [0134.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0134.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f77f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0134.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.065] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0134.065] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0134.066] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.066] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.066] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4810) returned 1 [0134.066] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4810) returned 1 [0134.066] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1ff9010, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0134.066] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5740 [0134.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.066] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0134.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f7480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0134.067] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0134.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0134.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0134.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0134.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0134.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5740) returned 1 [0134.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5740) returned 1 [0134.068] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1ff9010, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0134.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff56b0 [0134.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0134.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f7930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0134.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.068] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0134.068] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0134.069] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.069] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff56b0) returned 1 [0134.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff56b0) returned 1 [0134.069] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1ff9010, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0134.069] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4780 [0134.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.070] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0134.070] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0134.070] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.070] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.070] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0134.070] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0134.070] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4780) returned 1 [0134.071] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4780) returned 1 [0134.071] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1ff9010, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0134.071] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4780 [0134.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.071] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0134.071] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0134.071] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.072] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.072] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0134.072] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0134.072] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4780) returned 1 [0134.072] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4780) returned 1 [0134.072] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1ff9010, cchName=0x104 | out: lpName="MSF") returned 0x0 [0134.072] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff45d0 [0134.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.073] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0134.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0134.073] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0134.073] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0134.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0134.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0134.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0134.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff45d0) returned 1 [0134.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff45d0) returned 1 [0134.074] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1ff9010, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0134.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5350 [0134.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0134.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0134.076] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.076] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.076] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0134.076] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0134.076] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5350) returned 1 [0134.076] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5350) returned 1 [0134.077] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1ff9010, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0134.077] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff44b0 [0134.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.077] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0134.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f7750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0134.078] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0134.078] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0134.078] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0134.078] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0134.078] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0134.078] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff44b0) returned 1 [0134.078] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff44b0) returned 1 [0134.078] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1ff9010, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0134.079] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4f60 [0134.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.079] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0134.079] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0134.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.080] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.080] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0134.080] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0134.080] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4f60) returned 1 [0134.080] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4f60) returned 1 [0134.080] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1ff9010, cchName=0x104 | out: lpName="MTF") returned 0x0 [0134.080] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5f20 [0134.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.081] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0134.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0134.081] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0134.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0134.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0134.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0134.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0134.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5f20) returned 1 [0134.082] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5f20) returned 1 [0134.082] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1ff9010, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0134.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff56b0 [0134.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f72a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0134.597] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0134.597] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.598] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.598] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0134.598] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0134.598] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff56b0) returned 1 [0134.598] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff56b0) returned 1 [0134.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1ff9010, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0134.599] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4660 [0134.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.599] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0134.600] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0134.600] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.600] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.600] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0134.601] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0134.601] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4660) returned 1 [0134.601] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4660) returned 1 [0134.601] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1ff9010, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0134.602] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff53e0 [0134.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0134.602] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0134.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f7480, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0134.602] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0134.603] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0134.603] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0134.603] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0134.603] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0134.603] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff53e0) returned 1 [0134.604] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff53e0) returned 1 [0134.604] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1ff9010, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0134.605] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff41e0 [0134.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.605] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0134.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f74d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0134.606] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.606] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0134.607] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0134.607] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.607] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.607] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff41e0) returned 1 [0134.608] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff41e0) returned 1 [0134.608] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1ff9010, cchName=0x104 | out: lpName="Network") returned 0x0 [0134.608] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4780 [0134.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.608] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0134.609] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0134.609] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.609] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.610] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0134.610] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0134.610] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4780) returned 1 [0134.610] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4780) returned 1 [0134.611] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1ff9010, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0134.611] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4d20 [0134.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0134.611] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f72a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0134.612] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0134.612] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.612] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.612] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0134.612] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0134.613] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4d20) returned 1 [0134.613] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4d20) returned 1 [0134.613] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1ff9010, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0134.613] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff51a0 [0134.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.614] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0134.614] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0134.614] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.615] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.615] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0134.615] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0134.615] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff51a0) returned 1 [0134.616] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff51a0) returned 1 [0134.616] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1ff9010, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0134.616] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4810 [0134.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.617] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0134.617] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0134.617] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.617] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.618] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0134.618] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0134.618] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4810) returned 1 [0134.618] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4810) returned 1 [0134.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1ff9010, cchName=0x104 | out: lpName="OEM") returned 0x0 [0134.619] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5b30 [0134.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.619] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0134.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0134.619] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.619] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0134.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0134.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5b30) returned 1 [0134.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5b30) returned 1 [0134.621] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1ff9010, cchName=0x104 | out: lpName="Office") returned 0x0 [0134.621] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4810 [0134.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.621] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0134.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f7570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0134.622] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0134.622] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0134.622] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0134.622] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0134.623] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0134.623] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4810) returned 1 [0134.623] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4810) returned 1 [0134.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1ff9010, cchName=0x104 | out: lpName="Ole") returned 0x0 [0134.623] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff51a0 [0134.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0134.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0134.625] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0134.625] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0134.625] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0134.625] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0134.625] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0134.626] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff51a0) returned 1 [0134.626] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff51a0) returned 1 [0134.626] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1ff9010, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0134.626] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ff0 [0134.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0134.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f7b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0134.627] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0134.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0134.627] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0134.627] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0134.628] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0134.628] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ff0) returned 1 [0134.628] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ff0) returned 1 [0134.628] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1ff9010, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0134.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff40c0 [0134.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.628] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0134.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f7610, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0134.629] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0134.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0134.629] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0134.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0134.629] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0134.629] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff40c0) returned 1 [0134.630] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff40c0) returned 1 [0134.630] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1ff9010, cchName=0x104 | out: lpName="Palm") returned 0x0 [0134.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5350 [0134.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.630] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0134.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f78e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0134.631] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0134.631] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0134.631] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0134.631] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0134.632] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0134.632] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5350) returned 1 [0134.632] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5350) returned 1 [0134.632] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1ff9010, cchName=0x104 | out: lpName="Phone") returned 0x0 [0134.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5980 [0134.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0134.633] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0135.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0135.050] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0135.050] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0135.050] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.050] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.051] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5980) returned 1 [0135.051] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5980) returned 1 [0135.051] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1ff9010, cchName=0x104 | out: lpName="Photos") returned 0x0 [0135.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5ce0 [0135.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.052] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0135.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0135.052] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0135.052] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0135.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.053] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.053] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5ce0) returned 1 [0135.053] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5ce0) returned 1 [0135.053] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1ff9010, cchName=0x104 | out: lpName="PIM") returned 0x0 [0135.053] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff41e0 [0135.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.054] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0135.054] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.055] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.055] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.055] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.055] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff41e0) returned 1 [0135.055] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff41e0) returned 1 [0135.055] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1ff9010, cchName=0x104 | out: lpName="PLA") returned 0x0 [0135.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5d70 [0135.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0135.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1f7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0135.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0135.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0135.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5d70) returned 1 [0135.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5d70) returned 1 [0135.057] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1ff9010, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0135.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5110 [0135.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0135.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1f7610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0135.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0135.058] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0135.059] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0135.059] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0135.059] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0135.059] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5110) returned 1 [0135.059] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5110) returned 1 [0135.060] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1ff9010, cchName=0x104 | out: lpName="Policies") returned 0x0 [0135.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5b30 [0135.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0135.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f77f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0135.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.061] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0135.061] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0135.062] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.062] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.063] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5b30) returned 1 [0135.063] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5b30) returned 1 [0135.063] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1ff9010, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0135.063] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4b70 [0135.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.064] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1f72a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0135.064] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.064] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.065] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.065] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.065] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.065] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4b70) returned 1 [0135.065] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4b70) returned 1 [0135.065] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1ff9010, cchName=0x104 | out: lpName="Poom") returned 0x0 [0135.066] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5500 [0135.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.066] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0135.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1f77f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0135.066] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0135.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0135.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0135.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0135.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0135.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5500) returned 1 [0135.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5500) returned 1 [0135.068] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1ff9010, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0135.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4420 [0135.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0135.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1f7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0135.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.069] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0135.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0135.069] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.069] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4420) returned 1 [0135.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4420) returned 1 [0135.070] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1ff9010, cchName=0x104 | out: lpName="Print") returned 0x0 [0135.070] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ff0 [0135.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.070] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1f72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0135.071] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.071] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.071] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.071] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.072] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.072] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ff0) returned 1 [0135.072] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ff0) returned 1 [0135.072] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1ff9010, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0135.072] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff58f0 [0135.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.073] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0135.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1f78e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0135.073] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.073] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0135.073] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0135.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.074] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff58f0) returned 1 [0135.074] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff58f0) returned 1 [0135.074] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1ff9010, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0135.074] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5110 [0135.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0135.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1f77a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0135.075] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0135.075] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0135.075] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0135.076] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0135.076] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0135.076] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5110) returned 1 [0135.076] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5110) returned 1 [0135.076] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1ff9010, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0135.076] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff46f0 [0135.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.077] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0135.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1f77f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0135.077] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.077] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0135.077] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0135.077] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.077] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.078] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff46f0) returned 1 [0135.078] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff46f0) returned 1 [0135.078] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1ff9010, cchName=0x104 | out: lpName="Ras") returned 0x0 [0135.078] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff53e0 [0135.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.078] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0135.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1f7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0135.079] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0135.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0135.079] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0135.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0135.079] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0135.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff53e0) returned 1 [0135.080] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff53e0) returned 1 [0135.080] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1ff9010, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0135.080] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff41e0 [0135.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.080] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1f7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0135.080] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0135.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0135.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0135.082] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff41e0) returned 1 [0135.082] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff41e0) returned 1 [0135.082] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1ff9010, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0135.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff41e0 [0135.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0135.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0135.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1f7b10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0135.083] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0135.083] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0135.083] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0135.083] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0135.084] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0135.084] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff41e0) returned 1 [0135.084] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff41e0) returned 1 [0135.084] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1ff9010, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0135.583] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5080 [0135.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.583] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1f72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0135.584] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0135.584] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.584] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.584] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0135.584] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0135.585] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5080) returned 1 [0135.585] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5080) returned 1 [0135.585] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1ff9010, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0135.585] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff53e0 [0135.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.586] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0135.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1f7b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0135.586] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.586] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0135.586] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0135.587] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.587] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.587] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff53e0) returned 1 [0135.587] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff53e0) returned 1 [0135.587] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1ff9010, cchName=0x104 | out: lpName="Router") returned 0x0 [0135.587] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff51a0 [0135.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.588] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1f72a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0135.589] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.589] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.589] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.589] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.590] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.590] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff51a0) returned 1 [0135.590] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff51a0) returned 1 [0135.590] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1ff9010, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0135.591] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4b70 [0135.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.591] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0135.592] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.592] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.592] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.592] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.592] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.592] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4b70) returned 1 [0135.593] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4b70) returned 1 [0135.593] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1ff9010, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0135.593] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff57d0 [0135.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.594] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1f72a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0135.594] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.594] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.594] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.594] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.595] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.595] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff57d0) returned 1 [0135.595] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff57d0) returned 1 [0135.595] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1ff9010, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0135.596] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5d70 [0135.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.596] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1f72a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0135.596] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.596] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.597] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.597] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.597] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.597] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5d70) returned 1 [0135.597] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5d70) returned 1 [0135.597] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1ff9010, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0135.597] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4660 [0135.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.598] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0135.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1f7750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0135.598] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.598] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0135.598] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0135.599] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.599] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.599] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4660) returned 1 [0135.599] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4660) returned 1 [0135.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1ff9010, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0135.600] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff49c0 [0135.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.600] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1f72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0135.600] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0135.601] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.601] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.601] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0135.601] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0135.602] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff49c0) returned 1 [0135.602] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff49c0) returned 1 [0135.602] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1ff9010, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0135.602] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4420 [0135.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.602] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0135.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1f7b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0135.603] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.603] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0135.603] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0135.603] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.603] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.604] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4420) returned 1 [0135.604] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4420) returned 1 [0135.604] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1ff9010, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0135.604] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff44b0 [0135.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0135.605] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1f72a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0135.605] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.605] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.605] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.606] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.606] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.606] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff44b0) returned 1 [0135.606] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff44b0) returned 1 [0135.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1ff9010, cchName=0x104 | out: lpName="Shell") returned 0x0 [0135.606] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff57d0 [0135.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.607] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0135.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1f77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0135.607] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0135.607] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0135.607] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0135.607] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0135.607] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0135.608] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff57d0) returned 1 [0135.608] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff57d0) returned 1 [0135.608] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1ff9010, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0135.608] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4030 [0135.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.609] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1f72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0135.609] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0135.609] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.609] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.609] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0135.609] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0135.609] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4030) returned 1 [0135.610] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4030) returned 1 [0135.610] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1ff9010, cchName=0x104 | out: lpName="Software") returned 0x0 [0135.610] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5350 [0135.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.610] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0135.611] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0135.611] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.611] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.611] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0135.611] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0135.612] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5350) returned 1 [0135.612] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5350) returned 1 [0135.612] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1ff9010, cchName=0x104 | out: lpName="Speech") returned 0x0 [0135.612] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff53e0 [0135.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.612] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0135.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1f7700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0135.613] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0135.613] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0135.613] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0135.613] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0135.614] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0135.614] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff53e0) returned 1 [0135.614] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff53e0) returned 1 [0135.614] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1ff9010, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0135.614] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4db0 [0135.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.614] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1f72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0135.615] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.615] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.615] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.616] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.616] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.616] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4db0) returned 1 [0135.616] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4db0) returned 1 [0135.616] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1ff9010, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0135.616] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5500 [0135.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.616] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1f72a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0135.616] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.616] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.616] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.616] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.616] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.617] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5500) returned 1 [0135.617] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5500) returned 1 [0135.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1ff9010, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0135.617] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5590 [0135.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.617] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0135.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1f72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0135.618] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0135.618] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0135.618] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0135.618] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0135.618] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0135.618] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5590) returned 1 [0135.618] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5590) returned 1 [0135.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1ff9010, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0135.619] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff48a0 [0135.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.619] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1f72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0136.051] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.051] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.051] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.052] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.052] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff48a0) returned 1 [0136.052] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff48a0) returned 1 [0136.052] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1ff9010, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0136.052] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4030 [0136.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.053] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1f72a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0136.053] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.053] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.053] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.054] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.054] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4030) returned 1 [0136.054] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4030) returned 1 [0136.055] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1ff9010, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0136.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4420 [0136.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0136.055] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1f72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0136.056] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.056] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.056] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.057] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4420) returned 1 [0136.057] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4420) returned 1 [0136.057] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1ff9010, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0136.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4b70 [0136.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.058] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0136.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1f77f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0136.059] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0136.059] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0136.059] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0136.059] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0136.060] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0136.060] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4b70) returned 1 [0136.060] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4b70) returned 1 [0136.060] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1ff9010, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0136.060] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ff0 [0136.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0136.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0136.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1f7b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0136.061] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.061] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0136.061] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0136.061] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.062] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.062] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ff0) returned 1 [0136.062] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ff0) returned 1 [0136.062] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1ff9010, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0136.062] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff41e0 [0136.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0136.063] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1f7390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0136.063] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0136.063] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.063] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.063] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0136.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0136.064] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff41e0) returned 1 [0136.064] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff41e0) returned 1 [0136.064] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1ff9010, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0136.064] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5470 [0136.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0136.065] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0136.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1f77f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0136.066] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.066] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0136.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0136.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.067] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5470) returned 1 [0136.067] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5470) returned 1 [0136.067] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1ff9010, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0136.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5590 [0136.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0136.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1f72a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0136.068] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.068] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.069] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.069] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5590) returned 1 [0136.069] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5590) returned 1 [0136.069] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1ff9010, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0136.070] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff56b0 [0136.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0136.070] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1f72a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0136.070] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.070] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.071] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.071] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.071] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.071] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff56b0) returned 1 [0136.071] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff56b0) returned 1 [0136.071] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1ff9010, cchName=0x104 | out: lpName="TPG") returned 0x0 [0136.072] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5500 [0136.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0136.072] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0136.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1f7840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0136.072] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0136.073] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0136.073] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0136.073] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0136.073] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0136.073] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5500) returned 1 [0136.073] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5500) returned 1 [0136.073] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1ff9010, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0136.074] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff46f0 [0136.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0136.074] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0136.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1f7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0136.074] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0136.075] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0136.075] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0136.075] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0136.075] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0136.075] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff46f0) returned 1 [0136.076] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff46f0) returned 1 [0136.076] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1ff9010, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0136.076] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4300 [0136.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.077] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1f72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0136.077] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.077] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.077] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.077] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.077] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.078] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4300) returned 1 [0136.078] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4300) returned 1 [0136.078] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1ff9010, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0136.078] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff48a0 [0136.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.078] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0136.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1f7890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0136.079] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0136.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0136.079] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0136.079] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0136.079] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0136.080] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff48a0) returned 1 [0136.080] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff48a0) returned 1 [0136.080] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1ff9010, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0136.080] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5f20 [0136.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.080] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1f72a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0136.081] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.081] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.081] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.082] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5f20) returned 1 [0136.082] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5f20) returned 1 [0136.082] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1ff9010, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0136.082] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff45d0 [0136.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0136.083] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1f72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0136.083] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.083] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.083] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.083] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.084] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.084] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff45d0) returned 1 [0136.084] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff45d0) returned 1 [0136.084] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1ff9010, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0136.084] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5350 [0136.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0136.085] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1f72a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0136.085] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.796] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.796] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.797] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.797] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.797] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5350) returned 1 [0136.797] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5350) returned 1 [0136.798] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1ff9010, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0136.798] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4c00 [0136.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0136.798] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1f7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0136.799] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.799] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.799] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.799] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.800] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.800] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4c00) returned 1 [0136.800] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4c00) returned 1 [0136.800] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1ff9010, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0136.800] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5590 [0136.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.801] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1f72a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0136.801] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0136.803] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.803] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.804] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0136.804] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0136.804] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5590) returned 1 [0136.804] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5590) returned 1 [0136.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1ff9010, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0136.805] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff40c0 [0136.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.805] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1f72a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0136.805] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.806] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.806] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.806] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.806] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.806] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff40c0) returned 1 [0136.807] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff40c0) returned 1 [0136.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1ff9010, cchName=0x104 | out: lpName="UserData") returned 0x0 [0136.807] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5d70 [0136.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0136.807] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1f7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0136.808] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.808] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.808] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.808] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.808] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.809] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5d70) returned 1 [0136.809] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5d70) returned 1 [0136.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1ff9010, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0136.809] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4420 [0136.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.810] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0136.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1f7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0136.810] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0136.810] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0136.810] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0136.810] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0136.811] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0136.811] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4420) returned 1 [0136.811] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4420) returned 1 [0136.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1ff9010, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0136.812] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5230 [0136.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0136.812] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0136.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1f7570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0136.813] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0136.813] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0136.813] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0136.813] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0136.814] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0136.814] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5230) returned 1 [0136.814] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5230) returned 1 [0136.814] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1ff9010, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0136.814] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4030 [0136.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.815] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0136.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1f7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0136.815] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0136.816] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0136.816] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0136.816] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0136.816] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0136.817] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4030) returned 1 [0136.817] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4030) returned 1 [0136.817] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1ff9010, cchName=0x104 | out: lpName="WAB") returned 0x0 [0136.817] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4300 [0136.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0136.817] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0136.818] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.818] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.818] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.818] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.818] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.819] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4300) returned 1 [0136.819] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4300) returned 1 [0136.819] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1ff9010, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0136.819] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5110 [0136.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0136.820] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1f72a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0136.820] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0136.820] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.820] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.820] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0136.820] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0136.821] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5110) returned 1 [0136.821] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5110) returned 1 [0136.821] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1ff9010, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0136.821] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5350 [0136.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0136.822] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0136.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1f7570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0136.822] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0136.822] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0136.823] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0136.823] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0136.823] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0136.823] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5350) returned 1 [0136.823] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5350) returned 1 [0136.823] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1ff9010, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0136.824] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff44b0 [0136.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0136.824] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0136.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1f7700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0136.825] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0136.825] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0136.825] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0136.825] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0136.826] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0136.826] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff44b0) returned 1 [0136.826] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff44b0) returned 1 [0136.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1ff9010, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0136.826] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff57d0 [0136.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0136.827] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0136.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1f7570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0136.827] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.827] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0136.828] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0136.828] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.828] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.828] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff57d0) returned 1 [0136.829] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff57d0) returned 1 [0136.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1ff9010, cchName=0x104 | out: lpName="Windows") returned 0x0 [0136.829] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff44b0 [0136.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.829] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0136.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1f7700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0136.830] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0136.830] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0136.830] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0136.830] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0136.830] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0136.831] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff44b0) returned 1 [0136.831] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff44b0) returned 1 [0136.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1ff9010, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0136.831] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5c50 [0136.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.831] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0136.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1f72a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0136.832] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0136.832] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0136.832] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0136.832] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0136.832] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0137.194] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5c50) returned 1 [0137.194] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5c50) returned 1 [0137.194] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1ff9010, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0137.195] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff51a0 [0137.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0137.195] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0137.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1f72a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0137.195] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0137.195] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0137.195] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0137.196] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0137.196] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0137.196] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff51a0) returned 1 [0137.196] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff51a0) returned 1 [0137.196] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1ff9010, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0137.196] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5e90 [0137.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.197] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0137.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1f7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0137.197] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0137.197] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0137.198] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0137.198] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0137.198] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0137.198] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5e90) returned 1 [0137.198] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5e90) returned 1 [0137.198] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1ff9010, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0137.199] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4300 [0137.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0137.199] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0137.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1f7610, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0137.200] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0137.200] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0137.200] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0137.200] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0137.200] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0137.200] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4300) returned 1 [0137.200] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4300) returned 1 [0137.200] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1ff9010, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0137.201] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5aa0 [0137.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0137.201] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0137.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1f7570, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0137.202] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0137.202] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0137.202] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0137.202] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0137.202] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0137.202] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5aa0) returned 1 [0137.202] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5aa0) returned 1 [0137.203] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1ff9010, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0137.203] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ff0 [0137.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0137.203] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0137.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1f72a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0137.203] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0137.203] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0137.203] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0137.203] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0137.204] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0137.204] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ff0) returned 1 [0137.204] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ff0) returned 1 [0137.204] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1ff9010, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0137.204] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff5a10 [0137.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0137.204] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0137.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1f74d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0137.205] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0137.205] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0137.205] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0137.205] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0137.205] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0137.205] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff5a10) returned 1 [0137.205] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff5a10) returned 1 [0137.205] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1ff9010, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0137.206] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff49c0 [0137.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.206] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0137.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1f7b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0137.206] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0137.206] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0137.207] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0137.207] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0137.207] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0137.207] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff49c0) returned 1 [0137.208] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff49c0) returned 1 [0137.208] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0137.208] RegCloseKey (hKey=0x1b0) returned 0x0 [0137.208] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1ff9010, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0137.208] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ff0 [0137.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0137.209] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0137.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0137.210] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0137.211] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0137.211] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0137.211] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0137.211] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0137.211] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ff0) returned 1 [0137.211] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ff0) returned 1 [0137.211] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0137.211] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff9010) returned 1 [0137.212] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff9010) returned 1 [0137.212] RegCloseKey (hKey=0x1d4) returned 0x0 [0137.212] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0137.212] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0137.212] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.212] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x20) returned 0x1f80b0 [0137.213] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a00 [0137.213] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0137.213] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.214] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6ac0 [0137.214] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7610 [0137.214] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.214] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a80 [0137.214] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7700 [0137.214] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.214] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f69c0 [0137.214] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7480 [0137.215] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.215] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0137.215] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f80b0) returned 1 [0137.215] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f80b0) returned 1 [0137.215] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f67c0 [0137.216] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f74d0 [0137.216] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.216] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6ae0 [0137.216] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7750 [0137.216] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.216] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6aa0 [0137.216] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0137.217] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.217] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6900 [0137.217] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0137.217] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.217] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x60) returned 0x1f6b40 [0137.218] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0137.218] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0137.218] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f69e0 [0137.218] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f73e0 [0137.218] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.219] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6b00 [0137.219] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7890 [0137.219] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.219] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6860 [0137.219] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7570 [0137.219] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.220] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68c0 [0137.220] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77a0 [0137.220] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.220] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x80) returned 0x1ff4ed0 [0137.220] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b40) returned 1 [0137.220] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b40) returned 1 [0137.221] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a40 [0137.221] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f77f0 [0137.221] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.222] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6820 [0137.222] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7840 [0137.222] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.222] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6980 [0137.222] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f78e0 [0137.223] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.223] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f69a0 [0137.223] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7930 [0137.223] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.224] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xa0) returned 0x1ff70c0 [0137.224] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4ed0) returned 1 [0137.224] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4ed0) returned 1 [0137.225] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6840 [0137.225] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b60 [0137.225] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.225] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6880 [0137.226] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0137.226] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.226] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a20 [0137.226] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8fa0 [0137.226] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.226] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6920 [0137.227] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8f50 [0137.227] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.227] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xc0) returned 0x1f6b40 [0137.227] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff70c0) returned 1 [0137.227] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff70c0) returned 1 [0137.228] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6a60 [0137.228] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8190 [0137.228] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.228] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6780 [0137.229] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff80f0 [0137.229] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.586] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f67a0 [0137.587] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8a00 [0137.587] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.587] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f67e0 [0137.588] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff87d0 [0137.588] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.588] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0xe0) returned 0x1f7eb0 [0137.588] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b40) returned 1 [0137.589] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b40) returned 1 [0137.589] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f6800 [0137.589] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8870 [0137.589] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0137.590] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x10) returned 0x1f68e0 [0137.590] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8910 [0137.590] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0137.590] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8dc0 [0137.590] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8dc0) returned 1 [0137.591] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8dc0) returned 1 [0137.591] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff85a0 [0137.591] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff85a0) returned 1 [0137.591] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff85a0) returned 1 [0137.591] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8f00 [0137.592] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8f00) returned 1 [0137.592] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8f00) returned 1 [0137.592] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff85f0 [0137.593] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff85f0) returned 1 [0137.593] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff85f0) returned 1 [0137.593] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8dc0 [0137.593] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8dc0) returned 1 [0137.593] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8dc0) returned 1 [0137.594] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8d20 [0137.594] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8d20) returned 1 [0137.594] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8d20) returned 1 [0137.594] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8aa0 [0137.595] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8aa0) returned 1 [0137.595] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8aa0) returned 1 [0137.595] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff85a0 [0137.595] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff85a0) returned 1 [0137.596] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff85a0) returned 1 [0137.596] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8500 [0137.596] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8500) returned 1 [0137.596] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8500) returned 1 [0137.596] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8230 [0137.596] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8230) returned 1 [0137.597] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8230) returned 1 [0137.597] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff83c0 [0137.597] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0137.597] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0137.597] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a00) returned 1 [0137.598] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a00) returned 1 [0137.598] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7610) returned 1 [0137.598] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7610) returned 1 [0137.598] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ac0) returned 1 [0137.599] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ac0) returned 1 [0137.599] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7700) returned 1 [0137.599] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7700) returned 1 [0137.600] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a80) returned 1 [0137.600] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a80) returned 1 [0137.600] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7480) returned 1 [0137.600] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7480) returned 1 [0137.600] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f69c0) returned 1 [0137.600] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f69c0) returned 1 [0137.601] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f74d0) returned 1 [0137.601] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f74d0) returned 1 [0137.601] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f67c0) returned 1 [0137.601] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f67c0) returned 1 [0137.601] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7750) returned 1 [0137.601] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7750) returned 1 [0137.602] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6ae0) returned 1 [0137.602] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6ae0) returned 1 [0137.602] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0137.602] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0137.602] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6aa0) returned 1 [0137.602] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6aa0) returned 1 [0137.602] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0137.603] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0137.603] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6900) returned 1 [0137.603] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6900) returned 1 [0137.603] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f73e0) returned 1 [0137.603] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f73e0) returned 1 [0137.603] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f69e0) returned 1 [0137.603] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f69e0) returned 1 [0137.604] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7890) returned 1 [0137.604] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7890) returned 1 [0137.604] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6b00) returned 1 [0137.604] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6b00) returned 1 [0137.604] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7570) returned 1 [0137.604] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7570) returned 1 [0137.604] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6860) returned 1 [0137.605] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6860) returned 1 [0137.605] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77a0) returned 1 [0137.605] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77a0) returned 1 [0137.605] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f68c0) returned 1 [0137.605] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f68c0) returned 1 [0137.605] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f77f0) returned 1 [0137.606] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f77f0) returned 1 [0137.606] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a40) returned 1 [0137.613] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a40) returned 1 [0137.613] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7840) returned 1 [0137.613] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7840) returned 1 [0137.613] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6820) returned 1 [0137.616] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6820) returned 1 [0137.616] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f78e0) returned 1 [0137.616] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f78e0) returned 1 [0137.616] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6980) returned 1 [0137.616] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6980) returned 1 [0137.616] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7930) returned 1 [0137.617] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7930) returned 1 [0137.617] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f69a0) returned 1 [0137.617] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f69a0) returned 1 [0137.618] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b60) returned 1 [0137.618] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b60) returned 1 [0137.618] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6840) returned 1 [0137.618] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6840) returned 1 [0137.619] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0137.619] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0137.619] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6880) returned 1 [0137.619] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6880) returned 1 [0137.619] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8fa0) returned 1 [0137.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8fa0) returned 1 [0137.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a20) returned 1 [0137.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a20) returned 1 [0137.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8f50) returned 1 [0137.620] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8f50) returned 1 [0137.620] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6920) returned 1 [0137.621] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6920) returned 1 [0137.621] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8190) returned 1 [0137.621] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8190) returned 1 [0138.106] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6a60) returned 1 [0138.106] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6a60) returned 1 [0138.106] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff80f0) returned 1 [0138.106] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff80f0) returned 1 [0138.106] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6780) returned 1 [0138.106] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6780) returned 1 [0138.107] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8a00) returned 1 [0138.107] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8a00) returned 1 [0138.107] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f67a0) returned 1 [0138.107] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f67a0) returned 1 [0138.107] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff87d0) returned 1 [0138.107] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff87d0) returned 1 [0138.108] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f67e0) returned 1 [0138.108] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f67e0) returned 1 [0138.108] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8870) returned 1 [0138.108] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8870) returned 1 [0138.108] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f6800) returned 1 [0138.108] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f6800) returned 1 [0138.108] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8910) returned 1 [0138.108] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8910) returned 1 [0138.108] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f68e0) returned 1 [0138.109] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f68e0) returned 1 [0138.109] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7eb0) returned 1 [0138.109] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7eb0) returned 1 [0138.109] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1ff8e10 [0138.110] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0138.110] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1ff8e10, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1ff8e10*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0138.111] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff8e10) returned 1 [0138.111] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff8e10) returned 1 [0138.111] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff83c0) returned 1 [0138.111] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff83c0) returned 1 [0138.112] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0138.112] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x47c230) returned 1 [0138.116] CryptCreateHash (in: hProv=0x47c230, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0138.117] CryptHashData (hHash=0x465970, pbData=0x1f7070, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0138.117] CryptGetHashParam (in: hHash=0x465970, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0138.117] CryptGetHashParam (in: hHash=0x465970, dwParam=0x2, pbData=0x1f7250, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x1f7250, pdwDataLen=0x14eed8) returned 1 [0138.117] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0138.118] CryptDestroyHash (hHash=0x465970) returned 1 [0138.130] CryptReleaseContext (hProv=0x47c230, dwFlags=0x0) returned 1 [0138.130] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0138.130] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0138.130] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0138.130] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0138.131] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0138.131] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0138.131] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7250 [0138.131] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0138.131] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0138.133] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0138.133] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0138.134] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f72a0 [0138.134] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7250) returned 1 [0138.134] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7250) returned 1 [0138.134] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff52c0) returned 1 [0138.135] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff52c0) returned 1 [0138.135] RegCloseKey (hKey=0x1b0) returned 0x0 [0138.135] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7110) returned 1 [0138.135] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7110) returned 1 [0138.136] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7070) returned 1 [0138.136] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7070) returned 1 [0138.136] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7b10 [0138.136] RtlAllocateHeap (HeapHandle=0x1f0000, Flags=0x8, Size=0x40) returned 0x1f7390 [0138.136] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7390) returned 1 [0138.137] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7390) returned 1 [0138.137] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0138.137] GetLastError () returned 0x5 [0138.137] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0138.138] GetLastError () returned 0x5 [0138.138] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0138.138] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f72a0) returned 1 [0138.138] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f72a0) returned 1 [0138.138] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0138.138] ReleaseMutex (hMutex=0x1b0) returned 0 [0138.139] GetLastError () returned 0x120 [0138.139] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7b10) returned 1 [0138.140] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7b10) returned 1 [0138.140] NtClose (Handle=0x1b0) returned 0x0 [0138.141] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f70c0) returned 1 [0138.141] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f70c0) returned 1 [0138.141] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f7020) returned 1 [0138.141] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f7020) returned 1 [0138.142] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f5b20) returned 1 [0138.142] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f5b20) returned 1 [0138.142] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff08d0) returned 1 [0138.142] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff08d0) returned 1 [0138.145] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1ff4540) returned 1 [0138.145] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1ff4540) returned 1 [0138.145] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x222f040) returned 1 [0138.145] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x222f040) returned 1 [0138.595] HeapValidate (hHeap=0x1f0000, dwFlags=0x0, lpMem=0x1f83e0) returned 1 [0138.595] RtlFreeHeap (HeapHandle=0x1f0000, Flags=0x0, BaseAddress=0x1f83e0) returned 1 [0138.596] ExitProcess (uExitCode=0x0) [0138.598] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x46c320 | out: hHeap=0x460000) returned 1 Thread: id = 11 os_tid = 0xda4 Process: id = "3" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x530a7000" os_pid = "0xe74" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 387 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 388 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 389 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 390 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 391 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 392 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 393 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 394 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 395 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 396 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 397 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 401 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 402 start_va = 0x460000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 403 start_va = 0x560000 end_va = 0x61dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 404 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 405 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 406 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 407 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 408 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 409 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 410 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 411 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 412 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 413 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 414 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 415 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 416 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 417 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 418 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 419 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 420 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 422 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 423 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 424 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 425 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 426 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 427 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 428 start_va = 0x720000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 429 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 430 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 431 start_va = 0xa40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 433 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 434 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 435 start_va = 0x1e40000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 436 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 438 start_va = 0x1e40000 end_va = 0x1efffff monitored = 0 entry_point = 0x1e60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 439 start_va = 0x1f70000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 440 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 441 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 442 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 443 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 444 start_va = 0x1e40000 end_va = 0x1ed9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 446 start_va = 0x1f80000 end_va = 0x2019fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 733 start_va = 0x1ee0000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 734 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 804 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 805 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 806 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 808 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 813 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 814 start_va = 0x2020000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 839 start_va = 0x2260000 end_va = 0x24adfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002260000" filename = "" Region: id = 930 start_va = 0x2020000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Thread: id = 12 os_tid = 0x188 [0091.050] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0091.050] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0091.051] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0091.052] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0091.052] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0091.054] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0091.054] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0091.057] GetProcessHeap () returned 0x460000 [0091.057] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0091.058] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0091.058] GetLastError () returned 0x7e [0091.059] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0091.060] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0091.060] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c8) returned 0x46c370 [0091.061] SetLastError (dwErrCode=0x7e) [0091.061] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1200) returned 0x473530 [0091.070] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0091.070] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0091.070] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0091.070] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0091.071] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage" [0091.071] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage" [0091.071] GetACP () returned 0x4e4 [0091.071] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x228) returned 0x4653d0 [0091.072] IsValidCodePage (CodePage=0x4e4) returned 1 [0091.072] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0091.072] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0091.072] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0091.072] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0091.072] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0091.073] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0091.073] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0091.073] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0091.073] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0091.074] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0091.075] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0091.075] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0091.075] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0091.075] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0091.114] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0091.114] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0091.114] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0091.115] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x100) returned 0x472010 [0091.115] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0091.115] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1aa) returned 0x4697c0 [0091.115] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0091.116] GetLastError () returned 0x0 [0091.116] SetLastError (dwErrCode=0x0) [0091.116] GetEnvironmentStringsW () returned 0x474740* [0091.117] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x9cc) returned 0x475120 [0091.117] FreeEnvironmentStringsW (penv=0x474740) returned 1 [0091.117] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x118) returned 0x46a040 [0091.117] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3e) returned 0x470b50 [0091.117] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x5c) returned 0x460780 [0091.117] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x464c50 [0091.117] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x78) returned 0x46c740 [0091.118] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x465a90 [0091.118] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x28) returned 0x46b310 [0091.118] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x48) returned 0x470060 [0091.118] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1a) returned 0x46b7c0 [0091.118] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3a) returned 0x4708d0 [0091.119] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x4649c0 [0091.119] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2a) returned 0x46c7c0 [0091.119] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2e) returned 0x464cc0 [0091.119] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1c) returned 0x46b610 [0091.119] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xd2) returned 0x465d20 [0091.119] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x7c) returned 0x464050 [0091.120] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3a) returned 0x470ba0 [0091.120] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x90) returned 0x463c80 [0091.120] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b580 [0091.120] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x30) returned 0x464a30 [0091.120] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x36) returned 0x465b00 [0091.120] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c) returned 0x470ec0 [0091.121] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x52) returned 0x4690d0 [0091.121] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c) returned 0x470d30 [0091.121] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xd6) returned 0x465660 [0091.121] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2e) returned 0x462110 [0091.121] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1e) returned 0x46b820 [0091.121] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2c) returned 0x462150 [0091.122] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x54) returned 0x4692b0 [0091.122] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x52) returned 0x469310 [0091.122] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b550 [0091.122] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x42) returned 0x470dd0 [0091.122] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2c) returned 0x462190 [0091.123] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x44) returned 0x4701f0 [0091.123] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b910 [0091.123] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x475120 | out: hHeap=0x460000) returned 1 [0091.123] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1000) returned 0x474740 [0091.123] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0091.124] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0091.124] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage" [0091.124] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x464740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0091.126] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0091.211] GetPolyFillMode (hdc=0xb14be) returned 0 [0091.211] GetFocus () returned 0x0 [0091.212] GetParent (hWnd=0x0) returned 0x0 [0091.212] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.212] GetThreadLocale () returned 0x409 [0091.213] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.213] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.214] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.214] GetThreadLocale () returned 0x409 [0091.214] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.214] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.215] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.215] GetThreadLocale () returned 0x409 [0091.215] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.215] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.215] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.215] GetThreadLocale () returned 0x409 [0091.215] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.215] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.216] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.216] GetThreadLocale () returned 0x409 [0091.216] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.216] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.216] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.217] GetThreadLocale () returned 0x409 [0091.217] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.217] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.217] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.217] GetThreadLocale () returned 0x409 [0091.217] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.217] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.218] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.218] GetThreadLocale () returned 0x409 [0091.219] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.219] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.219] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.219] GetThreadLocale () returned 0x409 [0091.219] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.220] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.220] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.220] GetThreadLocale () returned 0x409 [0091.221] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.221] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.221] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.221] GetThreadLocale () returned 0x409 [0091.221] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.221] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.222] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.222] GetThreadLocale () returned 0x409 [0091.222] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.222] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.222] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.223] GetThreadLocale () returned 0x409 [0091.223] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.223] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.223] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.223] GetThreadLocale () returned 0x409 [0091.223] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.223] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.224] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.224] GetThreadLocale () returned 0x409 [0091.224] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.224] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.224] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.224] GetThreadLocale () returned 0x409 [0091.224] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.224] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.225] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.225] GetThreadLocale () returned 0x409 [0091.225] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.225] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.226] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.226] GetThreadLocale () returned 0x409 [0091.226] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.226] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.226] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.226] GetThreadLocale () returned 0x409 [0091.226] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.227] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.227] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.227] GetThreadLocale () returned 0x409 [0091.227] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.227] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.227] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.227] GetThreadLocale () returned 0x409 [0091.228] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.228] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.228] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.228] GetThreadLocale () returned 0x409 [0091.228] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.228] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.228] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.229] GetThreadLocale () returned 0x409 [0091.229] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.229] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.229] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.229] GetThreadLocale () returned 0x409 [0091.229] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.229] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.230] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.230] GetThreadLocale () returned 0x409 [0091.230] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.230] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.230] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.230] GetThreadLocale () returned 0x409 [0091.231] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.231] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.231] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.231] GetThreadLocale () returned 0x409 [0091.231] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.231] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.232] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.232] GetThreadLocale () returned 0x409 [0091.269] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.270] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.270] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.270] GetThreadLocale () returned 0x409 [0091.271] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.271] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.271] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.271] GetThreadLocale () returned 0x409 [0091.271] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.272] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.272] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.272] GetThreadLocale () returned 0x409 [0091.272] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.272] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.272] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.273] GetThreadLocale () returned 0x409 [0091.273] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.273] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.273] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.273] GetThreadLocale () returned 0x409 [0091.273] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.273] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.274] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.274] GetThreadLocale () returned 0x409 [0091.274] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.274] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.274] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.274] GetThreadLocale () returned 0x409 [0091.275] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.275] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.275] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.275] GetThreadLocale () returned 0x409 [0091.275] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.275] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.276] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.276] GetThreadLocale () returned 0x409 [0091.276] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.276] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.276] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.277] GetThreadLocale () returned 0x409 [0091.277] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.277] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.277] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.278] GetThreadLocale () returned 0x409 [0091.278] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.278] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.278] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.278] GetThreadLocale () returned 0x409 [0091.278] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.279] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.279] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.279] GetThreadLocale () returned 0x409 [0091.279] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.280] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.280] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.280] GetThreadLocale () returned 0x409 [0091.280] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.281] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.281] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.282] GetThreadLocale () returned 0x409 [0091.282] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.282] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.282] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.282] GetThreadLocale () returned 0x409 [0091.282] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.283] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.283] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.283] GetThreadLocale () returned 0x409 [0091.283] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.283] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.284] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.284] GetThreadLocale () returned 0x409 [0091.284] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.284] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.284] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.284] GetThreadLocale () returned 0x409 [0091.284] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.285] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.285] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.285] GetThreadLocale () returned 0x409 [0091.285] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.285] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.286] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.286] GetThreadLocale () returned 0x409 [0091.286] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.286] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.286] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.286] GetThreadLocale () returned 0x409 [0091.287] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.287] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.287] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.287] GetThreadLocale () returned 0x409 [0091.287] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.287] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.288] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.288] GetThreadLocale () returned 0x409 [0091.288] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.288] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.289] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.289] GetThreadLocale () returned 0x409 [0091.289] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.289] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.290] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.290] GetThreadLocale () returned 0x409 [0091.290] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.290] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.290] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.290] GetThreadLocale () returned 0x409 [0091.291] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.291] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.291] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.291] GetThreadLocale () returned 0x409 [0091.291] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.291] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.292] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.292] GetThreadLocale () returned 0x409 [0091.292] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.292] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.293] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.293] GetThreadLocale () returned 0x409 [0091.293] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.293] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.293] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.293] GetThreadLocale () returned 0x409 [0091.294] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.294] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.294] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.294] GetThreadLocale () returned 0x409 [0091.294] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.294] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.294] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.295] GetThreadLocale () returned 0x409 [0091.295] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.295] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.295] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.296] GetThreadLocale () returned 0x409 [0091.296] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.296] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.296] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.296] GetThreadLocale () returned 0x409 [0091.296] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.296] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.297] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.297] GetThreadLocale () returned 0x409 [0091.297] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.297] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.297] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.297] GetThreadLocale () returned 0x409 [0091.298] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.300] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.300] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.300] GetThreadLocale () returned 0x409 [0091.300] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.300] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.300] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.301] GetThreadLocale () returned 0x409 [0091.301] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.301] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.301] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.301] GetThreadLocale () returned 0x409 [0091.301] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.302] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.309] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.311] GetThreadLocale () returned 0x409 [0091.311] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.311] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.312] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.313] GetThreadLocale () returned 0x409 [0091.313] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.313] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.313] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.313] GetThreadLocale () returned 0x409 [0091.313] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.313] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.314] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.314] GetThreadLocale () returned 0x409 [0091.314] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.355] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.355] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.355] GetThreadLocale () returned 0x409 [0091.355] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.355] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.356] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.356] GetThreadLocale () returned 0x409 [0091.357] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.357] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.357] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.357] GetThreadLocale () returned 0x409 [0091.357] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.357] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.358] GetThreadLocale () returned 0x409 [0091.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.358] GetThreadLocale () returned 0x409 [0091.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.359] GetThreadLocale () returned 0x409 [0091.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.359] GetThreadLocale () returned 0x409 [0091.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.360] GetThreadLocale () returned 0x409 [0091.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.361] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.361] GetThreadLocale () returned 0x409 [0091.361] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.361] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.361] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.361] GetThreadLocale () returned 0x409 [0091.362] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.362] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.363] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.363] GetThreadLocale () returned 0x409 [0091.363] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.363] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.364] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.364] GetThreadLocale () returned 0x409 [0091.364] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.364] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.364] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.364] GetThreadLocale () returned 0x409 [0091.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.365] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.365] GetThreadLocale () returned 0x409 [0091.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.365] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.366] GetThreadLocale () returned 0x409 [0091.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.366] GetThreadLocale () returned 0x409 [0091.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.367] GetThreadLocale () returned 0x409 [0091.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.367] GetThreadLocale () returned 0x409 [0091.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.368] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.368] GetThreadLocale () returned 0x409 [0091.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.369] GetThreadLocale () returned 0x409 [0091.369] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.369] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.369] GetThreadLocale () returned 0x409 [0091.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.370] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.370] GetThreadLocale () returned 0x409 [0091.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.371] GetThreadLocale () returned 0x409 [0091.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.372] GetThreadLocale () returned 0x409 [0091.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.372] GetThreadLocale () returned 0x409 [0091.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.373] GetThreadLocale () returned 0x409 [0091.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.374] GetThreadLocale () returned 0x409 [0091.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.375] GetThreadLocale () returned 0x409 [0091.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.376] GetThreadLocale () returned 0x409 [0091.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.377] GetThreadLocale () returned 0x409 [0091.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.378] GetThreadLocale () returned 0x409 [0091.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.379] GetThreadLocale () returned 0x409 [0091.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.379] GetThreadLocale () returned 0x409 [0091.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.380] GetThreadLocale () returned 0x409 [0091.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.381] GetThreadLocale () returned 0x409 [0091.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.381] GetThreadLocale () returned 0x409 [0091.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0091.382] GetThreadLocale () returned 0x409 [0091.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0091.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0091.387] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0091.388] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e40000 [0091.538] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0091.538] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0091.540] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0091.541] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0091.541] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0091.542] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0091.542] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0091.542] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0091.546] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f80000 [0091.746] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0091.747] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0091.747] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0091.747] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0107.044] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0107.045] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0108.218] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0108.219] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0108.220] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0108.221] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0108.221] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0108.537] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1f40000 [0108.551] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x208) returned 0x1f40830 [0108.551] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f40a40 [0108.551] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f40ad0 [0108.551] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f40b60 [0108.551] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f40bf0 [0108.552] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f40c80 [0108.552] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f40d10 [0108.552] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f40da0 [0108.552] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f40e30 [0108.552] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f40ec0 [0108.552] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f40f50 [0108.553] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f40fe0 [0108.553] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f41070 [0108.553] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f41100 [0108.553] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f41190 [0108.553] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f41220 [0108.553] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f412b0 [0108.553] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x400) returned 0x1f41340 [0108.554] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x400) returned 0x1f41750 [0108.554] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x288) returned 0x1f41b60 [0108.554] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f41df0 [0108.554] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f41e40 [0108.554] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f41e90 [0108.554] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f41ee0 [0108.555] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f41f30 [0108.555] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f41f80 [0108.555] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f41fd0 [0108.556] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f42020 [0108.556] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f42070 [0108.556] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f420c0 [0108.556] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f42110 [0108.556] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f42160 [0108.556] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f421b0 [0108.556] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f42200 [0108.557] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f42250 [0108.557] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f422a0 [0108.557] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1f41750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0108.558] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f422f0 [0108.558] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f40720 [0108.926] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f422f0) returned 1 [0108.926] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f422f0) returned 1 [0108.937] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d50 [0108.938] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d50) returned 1 [0108.938] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d50) returned 1 [0108.938] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f40720) returned 1 [0108.938] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f40720) returned 1 [0108.939] FreeConsole () returned 1 [0108.939] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b20 [0108.939] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ad0 [0108.940] GetComputerNameA (in: lpBuffer=0x1f44ad0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0108.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xd8) returned 0x1f40720 [0108.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45410 [0108.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45970 [0108.942] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f454f0 [0108.942] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45580 [0108.942] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a90 [0108.942] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f461e0 [0108.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45850 [0108.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f458e0 [0108.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45f10 [0108.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46300 [0108.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45610 [0108.944] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45b20 [0108.944] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46030 [0108.944] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0108.944] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x100) returned 0x1f464b0 [0108.944] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1f464b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0108.945] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f464b0) returned 1 [0108.945] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f464b0) returned 1 [0108.945] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0108.945] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0108.945] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0108.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0108.946] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0108.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f44b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0108.947] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0108.947] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0108.947] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0108.947] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0108.947] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0108.948] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0108.948] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0108.948] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c60 [0108.948] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0108.948] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x280) returned 0x1f464b0 [0108.949] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0108.952] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f464b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0108.953] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0108.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.953] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0108.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f44c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0108.953] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0108.954] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0108.954] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0108.954] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0108.954] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0108.954] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0108.955] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0108.955] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f464b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0108.955] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0108.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0108.955] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0108.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f44df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0108.956] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0108.956] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0108.956] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0108.956] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0108.956] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0108.956] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0108.956] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0108.957] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f464b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0108.957] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0108.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0108.957] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0108.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f44e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0108.958] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0108.958] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0108.958] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0108.958] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0108.958] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0108.958] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0108.958] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0108.959] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f464b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0108.959] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0108.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.960] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0108.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f44e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0108.960] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0108.960] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0108.961] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0108.961] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0108.961] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0108.961] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0108.961] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0108.961] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f464b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0108.961] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0108.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0108.962] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0108.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f44da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0108.962] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0108.962] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0108.962] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0108.962] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0108.963] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0108.963] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0108.963] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0108.963] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f464b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0108.963] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0108.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0108.963] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44bc0 [0108.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f44bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0108.964] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0108.964] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44bc0) returned 1 [0108.964] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44bc0) returned 1 [0108.964] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0108.964] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0108.964] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0108.965] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0108.965] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0108.965] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0108.965] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1f464b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0108.966] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0108.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0108.966] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d50 [0108.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f44d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0108.966] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0108.966] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d50) returned 1 [0108.966] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d50) returned 1 [0108.966] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0108.967] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0108.967] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0108.967] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0108.967] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1f464b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0108.968] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0108.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0108.968] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d50 [0108.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f44d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0108.968] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0108.968] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d50) returned 1 [0108.968] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d50) returned 1 [0108.968] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0108.969] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0108.969] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0108.969] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0108.969] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1f464b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0108.969] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0108.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0108.970] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0108.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f44d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0108.970] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0108.970] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0108.970] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0108.970] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0108.971] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0108.971] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0108.971] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0108.971] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1f464b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0108.971] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0108.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0108.972] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0108.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f44b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0109.324] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0109.324] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0109.325] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0109.325] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0109.325] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0109.325] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0109.325] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0109.326] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1f464b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0109.326] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0109.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0109.326] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0109.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f44e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0109.327] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0109.327] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0109.327] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0109.327] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0109.327] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0109.327] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0109.327] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0109.328] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0109.328] RegCloseKey (hKey=0x150) returned 0x0 [0109.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1f464b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0109.328] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0109.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0109.328] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0109.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f44850, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0109.329] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0109.329] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0109.329] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0109.329] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0109.329] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0109.330] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0109.330] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0109.330] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1f464b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0109.330] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0109.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0109.330] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0109.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f44da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0109.331] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0109.331] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0109.331] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0109.331] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0109.331] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0109.331] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0109.331] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0109.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1f464b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0109.332] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0109.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.332] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0109.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f44c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0109.332] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0109.332] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0109.332] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0109.333] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0109.333] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0109.333] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0109.333] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0109.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1f464b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0109.333] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0109.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0109.334] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0109.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f44e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0109.334] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0109.334] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0109.335] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0109.335] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0109.335] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0109.335] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0109.335] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0109.335] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1f464b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0109.335] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0109.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.336] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0109.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f44a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0109.336] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0109.337] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0109.337] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0109.337] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0109.337] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0109.337] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0109.337] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0109.337] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1f464b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0109.338] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0109.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0109.338] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0109.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f448f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0109.338] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0109.338] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0109.338] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0109.338] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0109.339] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0109.339] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0109.339] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0109.339] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1f464b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0109.339] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0109.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.339] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0109.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f44f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0109.340] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0109.340] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0109.340] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0109.340] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0109.340] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0109.340] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0109.340] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0109.341] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1f464b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0109.341] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0109.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0109.341] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f449e0 [0109.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f449e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0109.341] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0109.341] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f449e0) returned 1 [0109.342] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f449e0) returned 1 [0109.342] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0109.342] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0109.342] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0109.342] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0109.342] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1f464b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0109.343] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0109.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.343] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0109.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f44df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0109.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0109.344] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0109.344] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0109.344] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0109.344] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0109.345] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0109.345] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0109.345] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1f464b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0109.345] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0109.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.345] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0109.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f44cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0109.346] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0109.351] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0109.351] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0109.351] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0109.352] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0109.352] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0109.352] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0109.352] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1f464b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0109.352] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0109.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0109.353] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0109.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f44da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0109.353] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0109.353] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0109.353] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0109.354] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0109.354] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0109.354] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0109.354] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0109.354] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1f464b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0109.354] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0109.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.355] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0109.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f44940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0109.355] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f449e0 [0109.355] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0109.355] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0109.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f449e0) returned 1 [0109.356] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f449e0) returned 1 [0109.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0109.356] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0109.356] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1f464b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0109.356] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0109.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0109.356] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0109.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f44f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0109.357] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0109.357] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0109.357] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0109.357] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0109.357] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0109.358] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0109.358] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0109.358] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1f464b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0109.358] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0109.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0109.359] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0109.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f44e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0109.359] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0109.359] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0109.359] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0109.359] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0109.359] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0109.360] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0109.360] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0109.360] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1f464b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0109.360] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0109.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0109.361] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0109.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f44f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0109.361] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0109.361] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0109.361] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0109.362] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0109.362] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0109.362] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0109.362] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0109.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1f464b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0109.362] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0109.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0109.363] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0109.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f44f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0109.363] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0109.363] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0109.363] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0109.363] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0109.364] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0109.364] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0109.364] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0109.364] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1f464b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0109.364] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0109.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.364] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0109.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f44b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0109.365] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44bc0 [0109.365] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0109.365] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0109.365] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44bc0) returned 1 [0109.365] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44bc0) returned 1 [0109.365] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0109.365] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0109.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1f464b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0109.637] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0109.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0109.637] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0109.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f448f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0109.638] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0109.638] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0109.638] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0109.638] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0109.638] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0109.638] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0109.638] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0109.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1f464b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0109.639] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0109.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0109.639] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0109.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f44cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0109.639] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0109.639] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0109.640] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0109.640] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0109.640] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0109.640] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0109.641] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0109.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1f464b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0109.641] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0109.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.642] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0109.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f44da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0109.642] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0109.642] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0109.642] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0109.643] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0109.643] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0109.643] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0109.644] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0109.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1f464b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0109.644] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0109.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0109.644] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0109.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f44d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0109.645] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0109.645] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0109.645] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0109.646] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0109.646] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0109.646] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0109.646] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0109.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1f464b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0109.647] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0109.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.647] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0109.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f44cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0109.648] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0109.648] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0109.648] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0109.648] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0109.649] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0109.649] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0109.649] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0109.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1f464b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0109.649] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f457c0 [0109.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0109.649] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0109.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f44cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0109.650] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0109.650] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0109.650] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0109.651] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0109.651] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0109.651] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f457c0) returned 1 [0109.651] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f457c0) returned 1 [0109.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1f464b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0109.651] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0109.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.652] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0109.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f44a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0109.652] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0109.652] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0109.652] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0109.652] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0109.653] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0109.653] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0109.653] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0109.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1f464b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0109.653] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0109.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.653] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0109.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f44850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0109.654] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0109.654] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0109.654] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0109.654] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0109.655] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0109.655] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0109.655] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0109.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1f464b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0109.655] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0109.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.655] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0109.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f448a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0109.656] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0109.656] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0109.656] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0109.656] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0109.656] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0109.656] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0109.656] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0109.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1f464b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0109.657] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0109.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.657] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0109.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f44940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0109.657] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0109.657] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0109.657] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0109.658] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0109.658] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0109.658] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0109.658] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0109.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1f464b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0109.658] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0109.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0109.658] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0109.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f44940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0109.659] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0109.659] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0109.659] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0109.659] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0109.659] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0109.659] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0109.659] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0109.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1f464b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0109.659] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0109.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0109.660] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0109.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f448a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0109.660] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0109.661] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0109.661] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0109.661] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0109.661] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0109.661] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0109.661] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0109.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1f464b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0109.662] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0109.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.662] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0109.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f448a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0109.662] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0109.662] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0109.663] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0109.663] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0109.663] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0109.663] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0109.663] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0109.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1f464b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0109.664] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0109.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.664] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0109.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f44c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0109.664] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0109.664] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0109.664] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0109.664] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0109.665] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0109.665] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0109.665] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0109.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1f464b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0109.665] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0109.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.665] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0109.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f44df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0109.666] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0109.666] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0109.666] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0109.666] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0109.666] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0109.666] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0109.666] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0109.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1f464b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0109.667] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0109.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0109.667] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0109.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f44cb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0109.667] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0109.667] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0109.667] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0109.667] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0109.667] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0109.667] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0109.668] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0109.668] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1f464b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0109.668] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0109.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.668] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0109.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f44850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0109.668] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d50 [0109.668] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0109.668] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0109.668] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d50) returned 1 [0109.669] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d50) returned 1 [0109.669] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0109.669] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0109.669] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1f464b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0109.669] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0109.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.669] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0109.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f44cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0109.669] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0109.669] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0109.669] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0109.670] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0109.670] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0109.670] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0109.670] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0109.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1f464b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0109.670] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0109.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0109.670] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0109.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f44da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0109.671] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0109.671] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0109.671] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0109.672] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0109.672] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0109.672] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0109.672] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0109.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1f464b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0109.672] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0109.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0109.673] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0109.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f44d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0109.673] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0109.673] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0109.673] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0109.970] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0109.970] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0109.970] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0109.970] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0109.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1f464b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0109.971] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0109.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.971] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0109.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f44ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0109.971] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0109.972] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0109.972] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0109.972] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0109.972] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0109.972] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0109.972] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0109.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1f464b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0109.973] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0109.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.973] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0109.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f44f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0109.974] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0109.974] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0109.974] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0109.974] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0109.974] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0109.974] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0109.975] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0109.975] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1f464b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0109.976] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0109.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.976] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0109.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f44940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0109.976] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0109.976] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0109.976] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0109.976] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0109.977] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0109.977] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0109.977] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0109.977] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1f464b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0109.977] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0109.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0109.977] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0109.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f44cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0109.978] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0109.978] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0109.978] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0109.978] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0109.979] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0109.979] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0109.979] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0109.979] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1f464b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0109.979] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0109.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0109.979] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0109.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f448a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0109.979] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0109.980] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0109.980] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0109.980] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0109.980] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0109.980] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0109.980] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0109.980] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1f464b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0109.980] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0109.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0109.981] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0109.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f44b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0109.981] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0109.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0109.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0109.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0109.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0109.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0109.982] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0109.982] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1f464b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0109.982] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0109.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0109.982] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0109.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f44e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0109.982] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0109.983] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0109.983] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0109.983] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0109.983] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0109.983] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0109.983] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0109.983] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1f464b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0109.983] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0109.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.984] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0109.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f44d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0109.984] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0109.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0109.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0109.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0109.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0109.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0109.985] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0109.985] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1f464b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0109.985] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0109.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.985] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0109.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f44c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0109.986] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0109.986] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0109.986] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0109.986] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0109.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0109.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0109.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0109.988] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1f464b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0109.989] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0109.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.989] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0109.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f44850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0109.989] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0109.989] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0109.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0109.989] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0109.990] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0109.990] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0109.990] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0109.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1f464b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0109.990] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0109.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0109.991] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0109.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f44cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0109.991] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0109.991] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0109.991] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0109.992] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0109.992] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0109.992] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0109.992] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0109.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1f464b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0109.992] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0109.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0109.993] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0109.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f44b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0109.993] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0109.993] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0109.993] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0109.993] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0109.993] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0109.994] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0109.994] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0109.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1f464b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0109.994] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0109.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.994] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0109.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f44e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0109.995] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d50 [0109.995] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0109.995] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0109.996] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d50) returned 1 [0109.996] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d50) returned 1 [0109.996] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0109.997] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0109.997] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1f464b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0109.997] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0109.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0109.997] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0109.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f44b70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0109.998] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0109.998] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0109.998] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0109.998] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0109.999] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0109.999] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0109.999] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0109.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1f464b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0109.999] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0109.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0110.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0110.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f44940, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0110.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0110.000] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0110.000] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0110.001] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0110.001] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0110.001] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0110.001] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0110.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1f464b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0110.001] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0110.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0110.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0110.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f44c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0110.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0110.003] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0110.003] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0110.003] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0110.003] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0110.003] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0110.004] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0110.004] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1f464b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0110.004] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0110.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.004] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0110.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f44b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0110.005] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0110.005] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0110.005] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0110.005] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0110.005] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0110.005] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0110.006] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0110.006] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1f464b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0110.006] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0110.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0110.347] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0110.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f448a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0110.348] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0110.348] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0110.348] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0110.348] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0110.348] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0110.348] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0110.349] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0110.349] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1f464b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0110.349] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0110.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.349] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0110.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f44940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0110.350] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0110.350] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0110.350] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0110.350] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0110.351] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0110.351] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0110.351] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0110.351] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1f464b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0110.351] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0110.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0110.351] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0110.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f448f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0110.352] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0110.352] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0110.352] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0110.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0110.356] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0110.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0110.357] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0110.357] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1f464b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0110.357] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0110.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.357] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0110.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f44b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0110.358] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0110.358] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0110.358] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0110.358] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0110.358] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0110.358] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0110.359] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0110.359] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1f464b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0110.359] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0110.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0110.359] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0110.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f44cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0110.359] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0110.360] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0110.360] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0110.360] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0110.360] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0110.360] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0110.360] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0110.360] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1f464b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0110.360] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0110.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0110.361] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0110.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f44e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0110.361] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0110.361] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0110.361] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0110.362] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0110.362] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0110.362] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0110.362] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0110.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1f464b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0110.362] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0110.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.363] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0110.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f44d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0110.363] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0110.363] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0110.363] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0110.363] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0110.364] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0110.364] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0110.364] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0110.364] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1f464b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0110.364] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0110.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0110.365] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0110.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f44f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0110.365] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0110.365] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0110.365] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0110.366] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0110.366] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0110.366] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0110.366] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0110.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1f464b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0110.367] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0110.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0110.367] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0110.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f44e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0110.367] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0110.367] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0110.368] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0110.368] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0110.368] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0110.368] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0110.368] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0110.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1f464b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0110.368] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0110.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0110.369] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0110.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f44b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0110.369] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0110.369] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0110.369] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0110.369] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0110.369] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0110.370] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0110.370] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0110.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1f464b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0110.370] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0110.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0110.370] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0110.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f44a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0110.370] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44bc0 [0110.370] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0110.370] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0110.371] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44bc0) returned 1 [0110.371] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44bc0) returned 1 [0110.371] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0110.371] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0110.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1f464b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0110.372] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0110.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0110.372] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0110.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f448f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0110.372] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0110.372] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0110.372] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0110.373] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0110.373] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0110.373] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0110.373] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0110.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1f464b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0110.373] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0110.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.374] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0110.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f44e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0110.374] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0110.374] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0110.374] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0110.374] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0110.375] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0110.375] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0110.375] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0110.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1f464b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0110.375] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0110.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0110.376] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0110.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f44e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0110.376] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0110.376] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0110.376] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0110.377] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0110.377] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0110.377] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0110.377] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0110.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1f464b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0110.377] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0110.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.378] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0110.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f44850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0110.378] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0110.378] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0110.378] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0110.378] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0110.379] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0110.379] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0110.379] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0110.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1f464b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0110.379] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0110.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.380] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0110.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f44e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0110.380] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0110.380] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0110.380] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0110.380] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0110.380] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0110.381] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0110.381] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0110.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1f464b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0110.381] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0110.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.381] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0110.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f44cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0110.382] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0110.382] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0110.383] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0110.383] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0110.383] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0110.383] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0110.383] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0110.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1f464b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0110.384] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0110.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.384] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0110.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f44a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0110.384] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0110.384] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0110.385] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0110.385] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0110.385] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0110.385] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0110.385] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0110.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1f464b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0110.386] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0110.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.386] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44bc0 [0110.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f44bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0110.386] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0110.387] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44bc0) returned 1 [0110.387] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44bc0) returned 1 [0110.387] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0110.658] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0110.659] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0110.659] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0110.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1f464b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0110.659] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0110.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.659] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0110.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f44cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0110.660] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44bc0 [0110.660] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0110.660] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0110.660] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44bc0) returned 1 [0110.661] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44bc0) returned 1 [0110.661] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0110.661] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0110.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1f464b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0110.661] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0110.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.661] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0110.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f44cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0110.662] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0110.662] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0110.662] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0110.662] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0110.662] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0110.662] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0110.663] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0110.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1f464b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0110.664] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0110.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0110.664] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0110.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f44b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0110.664] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0110.664] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0110.664] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0110.664] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0110.664] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0110.665] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0110.665] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0110.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1f464b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0110.665] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0110.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0110.665] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0110.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f44940, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0110.665] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0110.666] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0110.666] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0110.666] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0110.666] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0110.666] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0110.666] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0110.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1f464b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0110.666] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0110.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.667] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0110.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f44d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0110.667] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0110.667] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0110.667] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0110.667] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0110.667] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0110.667] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0110.668] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0110.668] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1f464b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0110.668] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0110.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.668] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0110.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f44ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0110.668] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0110.668] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0110.668] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0110.668] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0110.668] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0110.668] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0110.668] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0110.669] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1f464b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0110.669] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0110.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0110.669] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0110.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f44850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0110.669] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0110.669] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0110.669] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0110.670] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0110.670] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0110.670] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0110.670] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0110.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1f464b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0110.670] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0110.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0110.670] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0110.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f44990, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0110.670] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d50 [0110.671] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0110.671] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0110.671] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d50) returned 1 [0110.671] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d50) returned 1 [0110.671] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0110.671] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0110.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1f464b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0110.672] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0110.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0110.672] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0110.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f44cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0110.672] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d50 [0110.672] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0110.672] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0110.672] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d50) returned 1 [0110.673] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d50) returned 1 [0110.673] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0110.673] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0110.673] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1f464b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0110.673] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0110.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0110.674] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0110.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f44990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0110.674] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0110.674] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0110.674] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0110.674] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0110.674] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0110.674] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0110.675] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0110.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1f464b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0110.675] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0110.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.675] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0110.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f44a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0110.675] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0110.675] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0110.675] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0110.676] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0110.676] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0110.676] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0110.676] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0110.676] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1f464b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0110.676] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f457c0 [0110.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.676] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0110.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f44ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0110.676] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0110.677] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0110.677] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0110.677] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0110.677] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0110.677] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f457c0) returned 1 [0110.677] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f457c0) returned 1 [0110.677] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1f464b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0110.678] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0110.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0110.678] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0110.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f44f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0110.678] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0110.678] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0110.678] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0110.678] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0110.678] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0110.678] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0110.679] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0110.680] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1f464b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0110.681] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0110.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.681] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0110.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f44990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0110.682] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0110.682] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0110.682] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0110.682] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0110.682] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0110.682] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0110.683] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0110.683] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1f464b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0110.683] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0110.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0110.683] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0110.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f44940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0110.684] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0110.684] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0110.684] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0110.684] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0110.684] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0110.684] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0110.684] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0110.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1f464b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0110.684] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0110.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0110.685] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0110.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f44850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0110.685] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0110.685] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0110.685] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0110.685] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0110.685] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0110.686] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0110.686] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0110.686] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1f464b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0110.686] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0110.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0110.687] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0110.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f44f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0110.687] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0110.687] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0110.687] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0110.687] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0110.687] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0110.688] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0110.688] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0110.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1f464b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0110.688] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0110.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.688] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0110.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f44cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0110.688] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0110.689] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0110.689] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0110.689] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0110.689] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0110.689] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0110.689] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0110.689] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1f464b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0110.689] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0110.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.690] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0110.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f44cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0110.690] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0110.690] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0110.690] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0110.691] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0110.691] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0110.691] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0110.691] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0110.691] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1f464b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0110.691] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0110.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.693] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0110.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f44a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0110.693] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f449e0 [0110.693] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0110.693] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0110.694] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f449e0) returned 1 [0110.694] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f449e0) returned 1 [0110.694] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0110.694] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0110.694] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1f464b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0110.695] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0110.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0110.695] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0110.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f44850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0110.695] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0110.695] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0110.696] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0110.696] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0110.983] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0110.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0110.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0110.984] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1f464b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0110.985] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0110.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0110.985] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0110.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f44c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0110.985] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0110.985] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0110.986] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0110.986] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0110.986] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0110.986] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0110.986] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0110.986] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1f464b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0110.987] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0110.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0110.987] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0110.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f44940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0110.987] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0110.987] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0110.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0110.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0110.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0110.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0110.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0110.988] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1f464b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0110.989] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0110.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.989] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0110.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f448a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0110.989] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0110.990] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0110.990] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0110.990] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0110.990] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0110.991] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0110.991] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0110.991] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1f464b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0110.991] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0110.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0110.992] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0110.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f44e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0110.992] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0110.993] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0110.993] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0110.993] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0110.993] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0110.993] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0110.994] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0110.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1f464b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0110.995] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0110.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.995] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0110.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f44c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0110.995] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0110.995] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0110.995] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0110.995] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0110.996] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0110.996] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0110.996] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0110.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1f464b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0110.996] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0110.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0110.996] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0110.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f44a30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0110.997] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0110.997] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0110.997] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0110.997] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0110.997] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0110.997] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0110.997] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0110.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1f464b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0110.998] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0110.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.998] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d50 [0110.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f44d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0110.998] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0110.998] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d50) returned 1 [0110.998] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d50) returned 1 [0110.999] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0110.999] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0110.999] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0110.999] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0110.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1f464b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0111.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0111.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0111.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f44a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0111.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0111.000] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0111.000] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0111.000] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0111.000] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0111.001] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0111.001] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0111.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1f464b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0111.001] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0111.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0111.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0111.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f44b70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0111.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0111.002] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0111.002] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0111.002] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0111.002] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0111.003] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0111.003] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0111.003] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1f464b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0111.003] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0111.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.003] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0111.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f44da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0111.004] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0111.004] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0111.004] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0111.004] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0111.004] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0111.004] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0111.005] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0111.005] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1f464b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0111.005] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0111.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.005] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0111.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f44940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0111.005] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0111.005] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0111.006] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0111.006] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0111.006] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0111.006] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0111.006] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0111.006] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1f464b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0111.006] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0111.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.007] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0111.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f448f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0111.007] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0111.007] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0111.007] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0111.007] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0111.008] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0111.008] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0111.008] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0111.008] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1f464b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0111.008] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0111.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0111.008] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44bc0 [0111.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f44bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0111.009] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0111.009] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44bc0) returned 1 [0111.009] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44bc0) returned 1 [0111.009] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0111.009] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0111.010] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0111.010] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0111.010] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1f464b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0111.010] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f457c0 [0111.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.010] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0111.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f448f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0111.011] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0111.011] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0111.011] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0111.011] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0111.011] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0111.011] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f457c0) returned 1 [0111.012] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f457c0) returned 1 [0111.012] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1f464b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0111.012] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0111.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.012] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0111.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f44da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0111.013] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0111.013] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0111.013] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0111.013] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0111.014] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0111.014] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0111.014] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0111.014] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1f464b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0111.014] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0111.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.015] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0111.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f44b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0111.015] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0111.015] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0111.015] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0111.015] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0111.016] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0111.016] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0111.016] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0111.016] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1f464b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0111.016] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0111.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.016] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0111.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f44b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0111.017] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0111.017] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0111.017] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0111.017] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0111.017] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0111.017] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0111.018] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0111.018] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1f464b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0111.282] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0111.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.283] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0111.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f44850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0111.283] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0111.283] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0111.283] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0111.283] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0111.283] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0111.283] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0111.284] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0111.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1f464b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0111.284] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0111.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0111.284] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0111.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f44b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0111.284] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0111.284] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0111.285] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0111.285] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0111.285] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0111.285] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0111.285] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0111.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1f464b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0111.285] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0111.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.285] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0111.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1f44df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0111.286] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0111.286] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0111.286] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0111.286] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0111.286] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0111.286] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0111.286] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0111.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1f464b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0111.287] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0111.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.287] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0111.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1f44d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0111.287] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0111.287] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0111.287] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0111.287] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0111.287] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0111.288] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0111.288] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0111.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1f464b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0111.288] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0111.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.288] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0111.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1f44df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0111.288] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0111.288] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0111.289] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0111.289] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0111.289] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0111.289] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0111.289] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0111.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1f464b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0111.289] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0111.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.289] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0111.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f44b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0111.290] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0111.290] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0111.290] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0111.290] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0111.290] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0111.291] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0111.291] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0111.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1f464b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0111.291] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0111.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.291] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f449e0 [0111.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1f449e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0111.291] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0111.292] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f449e0) returned 1 [0111.292] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f449e0) returned 1 [0111.292] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0111.292] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0111.292] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0111.292] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0111.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1f464b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0111.293] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0111.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.293] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0111.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1f44da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0111.293] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0111.293] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0111.293] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0111.293] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0111.294] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0111.294] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0111.294] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0111.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1f464b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0111.294] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0111.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0111.294] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0111.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1f44ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0111.295] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0111.295] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0111.295] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0111.295] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0111.295] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0111.295] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0111.295] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0111.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1f464b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0111.295] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0111.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.296] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0111.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1f44cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0111.296] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0111.296] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0111.296] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0111.296] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0111.297] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0111.297] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0111.297] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0111.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1f464b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0111.297] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0111.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.297] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0111.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1f44a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0111.297] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0111.298] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0111.298] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0111.298] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0111.298] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0111.298] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0111.298] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0111.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1f464b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0111.298] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0111.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0111.298] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0111.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1f44850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0111.299] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0111.299] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0111.299] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0111.299] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0111.299] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0111.299] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0111.299] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0111.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1f464b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0111.300] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0111.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.300] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0111.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1f44b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0111.300] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0111.300] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0111.300] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0111.300] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0111.301] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0111.301] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0111.301] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0111.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1f464b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0111.301] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0111.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.301] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0111.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1f44df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0111.301] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0111.302] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0111.302] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0111.302] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0111.302] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0111.302] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0111.302] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0111.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1f464b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0111.302] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f457c0 [0111.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.303] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0111.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1f44990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0111.303] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0111.303] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0111.303] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0111.303] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0111.303] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0111.303] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f457c0) returned 1 [0111.304] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f457c0) returned 1 [0111.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1f464b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0111.304] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0111.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.304] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0111.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1f44d00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0111.304] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0111.304] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0111.304] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0111.304] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0111.304] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0111.304] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0111.304] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0111.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1f464b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0111.305] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0111.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.305] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0111.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1f44c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0111.305] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0111.305] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0111.305] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0111.305] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0111.305] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0111.305] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0111.306] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0111.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1f464b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0111.306] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0111.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.306] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0111.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1f44a80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0111.306] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0111.306] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0111.306] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0111.306] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0111.306] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0111.306] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0111.308] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0111.308] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1f464b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0111.308] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0111.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0111.308] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0111.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1f44990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0111.308] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0111.308] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0111.308] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0111.308] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0111.308] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0111.308] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0111.308] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0111.308] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1f464b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0111.309] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0111.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.309] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0111.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1f44b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0111.309] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0111.309] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0111.309] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0111.309] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0111.309] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0111.309] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0111.309] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0111.309] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1f464b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0111.309] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0111.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.309] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0111.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1f44da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0111.309] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0111.309] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0111.309] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0111.309] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0111.309] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0111.310] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0111.310] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0111.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1f464b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0111.310] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0111.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.310] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0111.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1f44d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0111.310] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0111.310] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0111.310] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0111.310] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0111.311] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0111.311] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0111.311] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0111.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1f464b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0111.311] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0111.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.311] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0111.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1f44da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0111.311] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0111.311] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0111.312] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0111.312] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0111.312] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0111.312] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0111.312] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0111.312] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1f464b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0111.312] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0111.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.312] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0111.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1f44f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0111.313] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0111.313] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0111.313] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0111.313] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0111.313] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0111.313] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0111.313] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0111.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1f464b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0111.314] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0111.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.314] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0111.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1f44cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0111.314] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0111.314] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0111.314] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0111.315] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0111.315] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0111.315] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0111.315] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0111.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1f464b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0111.315] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0111.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0111.315] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0111.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1f44ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0111.315] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0111.315] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0111.316] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0111.316] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0111.316] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0111.316] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0111.316] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0111.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1f464b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0111.316] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0111.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.316] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0111.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1f44850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0111.317] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0111.317] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0111.317] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0111.317] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0111.317] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0111.317] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0111.317] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0111.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1f464b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0111.317] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0111.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.317] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0111.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1f44cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0111.317] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0113.078] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0113.078] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0113.078] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0113.078] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0113.078] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0113.078] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0113.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1f464b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0113.079] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0113.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0113.079] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0113.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f44b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0113.079] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0113.080] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0113.080] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0113.080] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0113.080] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0113.080] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0113.081] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0113.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1f464b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0113.081] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0113.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0113.081] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0113.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1f44cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0113.082] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0113.082] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0113.082] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0113.082] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0113.082] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0113.082] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0113.083] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0113.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1f464b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0113.083] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0113.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.083] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0113.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1f44940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0113.084] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0113.084] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0113.084] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0113.085] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0113.085] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0113.085] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0113.085] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0113.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1f464b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0113.085] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0113.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0113.086] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0113.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1f44a30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0113.086] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0113.087] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0113.087] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0113.087] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0113.087] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0113.124] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0113.124] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0113.124] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1f464b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0113.125] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0113.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.125] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0113.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1f44f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0113.125] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0113.125] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0113.125] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0113.125] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0113.126] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0113.126] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0113.126] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0113.126] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1f464b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0113.126] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0113.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0113.126] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0113.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1f44cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0113.127] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0113.127] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0113.127] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0113.127] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0113.127] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0113.127] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0113.127] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0113.127] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1f464b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0113.128] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0113.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0113.128] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0113.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1f44e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0113.128] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0113.128] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0113.128] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0113.128] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0113.129] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0113.129] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0113.129] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0113.129] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1f464b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0113.129] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0113.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.129] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0113.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1f44c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0113.130] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0113.130] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0113.130] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0113.130] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0113.130] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0113.130] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0113.131] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0113.131] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1f464b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0113.131] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0113.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.131] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0113.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1f44ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0113.131] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0113.132] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0113.132] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0113.132] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0113.132] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0113.132] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0113.132] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0113.132] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1f464b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0113.132] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0113.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0113.133] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0113.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1f44da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0113.133] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0113.133] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0113.133] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0113.133] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0113.134] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0113.134] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0113.134] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0113.134] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1f464b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0113.134] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0113.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0113.134] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0113.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1f44940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0113.135] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0113.135] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0113.135] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0113.135] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0113.135] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0113.136] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0113.136] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0113.136] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1f464b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0113.136] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0113.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0113.136] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0113.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1f44da0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0113.137] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0113.137] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0113.137] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0113.137] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0113.137] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0113.137] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0113.138] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0113.138] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1f464b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0113.138] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0113.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.138] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0113.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1f44d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0113.138] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0113.138] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0113.138] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0113.139] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0113.139] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0113.139] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0113.139] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0113.139] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1f464b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0113.139] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0113.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.140] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0113.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1f44da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0113.140] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0113.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0113.140] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0113.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0113.140] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0113.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0113.140] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0113.141] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1f464b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0113.141] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0113.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0113.141] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0113.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1f44a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0113.142] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0113.142] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0113.142] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0113.142] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0113.142] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0113.142] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0113.143] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0113.143] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1f464b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0113.143] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0113.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0113.144] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0113.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1f44a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0113.144] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0113.144] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0113.144] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0113.145] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0113.145] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0113.145] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0113.145] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0113.147] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1f464b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0113.147] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0113.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0113.148] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0113.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1f44990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0113.148] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0113.148] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0113.149] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0113.149] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0113.149] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0113.149] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0113.149] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0113.149] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1f464b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0113.149] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0113.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0113.150] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0113.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1f44850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0113.150] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0113.150] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0113.150] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0113.151] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0113.151] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0113.151] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0113.151] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0113.151] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1f464b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0113.151] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0113.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0113.152] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44bc0 [0113.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1f44bc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0113.152] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0113.152] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44bc0) returned 1 [0113.152] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44bc0) returned 1 [0113.499] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0113.500] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0113.500] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0113.500] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0113.500] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1f464b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0113.500] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0113.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0113.500] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0113.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1f44cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0113.501] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0113.501] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0113.501] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0113.502] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0113.502] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0113.502] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0113.502] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0113.502] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1f464b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0113.502] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0113.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.503] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0113.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1f44850, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0113.503] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0113.503] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0113.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0113.504] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0113.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0113.504] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0113.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0113.505] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1f464b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0113.505] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0113.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0113.505] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0113.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1f44f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0113.505] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0113.505] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0113.506] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0113.506] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0113.507] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0113.507] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0113.507] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0113.507] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1f464b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0113.507] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0113.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0113.507] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0113.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1f44e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0113.508] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0113.508] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0113.508] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0113.509] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0113.509] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0113.509] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0113.509] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0113.510] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1f464b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0113.510] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0113.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.510] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0113.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1f44da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0113.511] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0113.511] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0113.511] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0113.511] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0113.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0113.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0113.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0113.512] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1f464b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0113.512] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0113.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0113.512] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0113.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1f44f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0113.513] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0113.513] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0113.513] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0113.513] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0113.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0113.514] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0113.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0113.514] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1f464b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0113.514] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0113.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0113.515] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0113.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1f44b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0113.515] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0113.516] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0113.516] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0113.516] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0113.516] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0113.516] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0113.517] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0113.517] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1f464b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0113.517] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0113.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.518] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0113.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1f44b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0113.518] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0113.518] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0113.519] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0113.519] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0113.519] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0113.519] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0113.519] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0113.520] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1f464b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0113.520] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0113.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.520] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0113.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1f44940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0113.520] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0113.520] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0113.520] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0113.521] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0113.521] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0113.521] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0113.521] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0113.521] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1f464b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0113.521] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0113.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0113.522] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0113.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1f448a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0113.522] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0113.522] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0113.522] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0113.523] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0113.523] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0113.523] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0113.523] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0113.523] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1f464b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0113.523] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0113.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0113.524] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0113.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1f44b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0113.524] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0113.524] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0113.524] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0113.525] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0113.525] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0113.525] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0113.525] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0113.525] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1f464b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0113.525] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0113.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0113.526] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0113.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1f448f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0113.526] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0113.527] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0113.527] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0113.527] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0113.527] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0113.527] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0113.527] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0113.527] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1f464b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0113.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0113.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0113.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0113.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1f44b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0113.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0113.529] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0113.529] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0113.529] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0113.529] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0113.529] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0113.529] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0113.529] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1f464b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0113.530] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0113.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0113.530] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0113.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1f44850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0113.530] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f449e0 [0113.531] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0113.531] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0113.531] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f449e0) returned 1 [0113.531] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f449e0) returned 1 [0113.531] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0113.532] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0113.532] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1f464b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0113.532] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0113.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0113.532] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0113.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1f44cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0113.533] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0113.533] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0113.533] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0113.534] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0113.534] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0113.534] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0113.534] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0113.534] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1f464b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0116.511] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0116.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.511] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0116.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1f44f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0116.512] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0116.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0116.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0116.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0116.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0116.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0116.513] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0116.513] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1f464b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0116.513] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0116.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0116.513] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0116.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1f44ee0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0116.513] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0116.513] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0116.513] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0116.513] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0116.513] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0116.513] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0116.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0116.514] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1f464b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0116.514] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0116.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.514] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0116.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1f44e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0116.515] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0116.515] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0116.515] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0116.515] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0116.515] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0116.515] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45bb0) returned 1 [0116.515] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45bb0) returned 1 [0116.516] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1f464b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0116.516] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f457c0 [0116.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0116.516] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0116.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1f44a80, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0116.516] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0116.516] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0116.516] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0116.516] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0116.516] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0116.517] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f457c0) returned 1 [0116.517] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f457c0) returned 1 [0116.517] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1f464b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0116.517] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0116.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0116.517] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0116.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1f44b70, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0116.517] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0116.517] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0116.517] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0116.518] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0116.518] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0116.518] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0116.518] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0116.518] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1f464b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0116.518] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0116.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0116.518] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f449e0 [0116.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1f449e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0116.519] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0116.519] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f449e0) returned 1 [0116.519] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f449e0) returned 1 [0116.519] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0116.519] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0116.519] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0116.519] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0116.519] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x1f464b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0116.519] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0116.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0116.520] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0116.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1f44e40, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0116.520] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0116.520] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0116.520] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0116.520] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0116.521] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0116.521] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0116.521] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0116.521] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x1f464b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0116.521] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0116.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0116.521] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0116.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1f44d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0116.521] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0116.522] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0116.522] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0116.522] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0116.522] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0116.522] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0116.522] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0116.522] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0116.523] RegCloseKey (hKey=0x68) returned 0x0 [0116.523] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1f464b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0116.523] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0116.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.523] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0116.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f44a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0116.523] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0116.523] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0116.524] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0116.524] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0116.524] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0116.524] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0116.524] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0116.524] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0116.524] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f464b0) returned 1 [0116.524] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f464b0) returned 1 [0116.524] RegCloseKey (hKey=0x150) returned 0x0 [0116.525] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c60) returned 1 [0116.525] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c60) returned 1 [0116.525] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.526] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x20) returned 0x1f40800 [0116.526] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f422f0 [0116.526] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0116.526] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.526] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f42310 [0116.527] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f449e0 [0116.527] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.527] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f464b0 [0116.527] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0116.527] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.527] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f464d0 [0116.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0116.528] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0116.528] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f40800) returned 1 [0116.528] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f40800) returned 1 [0116.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f40800 [0116.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0116.529] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.529] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f464f0 [0116.529] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0116.529] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.529] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46510 [0116.529] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0116.530] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.530] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46530 [0116.530] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0116.530] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.530] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x60) returned 0x1f46550 [0116.530] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0116.530] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0116.531] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f465c0 [0116.531] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0116.531] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.531] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f465e0 [0116.531] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0116.531] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.531] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46600 [0116.532] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0116.532] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.532] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46620 [0116.532] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0116.532] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.532] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0116.532] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46550) returned 1 [0116.533] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46550) returned 1 [0116.533] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46550 [0116.533] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c60 [0116.533] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.533] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46570 [0116.533] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d50 [0116.533] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.533] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46590 [0116.534] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0116.534] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.534] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46640 [0116.534] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0116.534] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.534] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f46660 [0116.534] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0116.535] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0116.535] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46710 [0116.535] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0116.537] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.537] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46840 [0116.537] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0116.537] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.538] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46940 [0116.538] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44bc0 [0116.538] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.538] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f469e0 [0116.538] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0116.538] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.539] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xc0) returned 0x1f46b40 [0116.539] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46660) returned 1 [0116.539] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46660) returned 1 [0116.539] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f469a0 [0116.540] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0116.540] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.540] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46960 [0116.540] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0116.540] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.540] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f467e0 [0116.540] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0116.541] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.541] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46980 [0116.541] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0116.541] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.541] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xe0) returned 0x1f47c20 [0116.541] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b40) returned 1 [0116.541] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b40) returned 1 [0116.542] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f469c0 [0116.542] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47250 [0116.542] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.542] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46780 [0116.542] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477f0 [0116.542] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0116.542] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47200 [0116.542] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47200) returned 1 [0116.543] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47200) returned 1 [0116.543] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d00 [0116.543] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d00) returned 1 [0116.543] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d00) returned 1 [0116.543] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46ee0 [0116.543] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46ee0) returned 1 [0116.544] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46ee0) returned 1 [0116.544] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0116.544] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0116.544] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0116.544] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0116.544] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0116.545] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0116.545] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47430 [0116.545] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47430) returned 1 [0116.545] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47430) returned 1 [0116.545] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47340 [0116.545] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47340) returned 1 [0116.545] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47340) returned 1 [0116.546] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0116.546] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0116.546] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0116.546] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47610 [0116.546] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47610) returned 1 [0116.546] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47610) returned 1 [0116.546] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0116.547] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0116.547] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0116.547] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0116.547] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44940) returned 1 [0116.547] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44940) returned 1 [0116.547] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f422f0) returned 1 [0116.816] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f422f0) returned 1 [0116.816] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f449e0) returned 1 [0116.816] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f449e0) returned 1 [0116.816] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f42310) returned 1 [0116.816] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f42310) returned 1 [0116.817] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e40) returned 1 [0116.817] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e40) returned 1 [0116.817] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f464b0) returned 1 [0116.817] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f464b0) returned 1 [0116.817] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f80) returned 1 [0116.817] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f80) returned 1 [0116.817] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f464d0) returned 1 [0116.818] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f464d0) returned 1 [0116.818] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c10) returned 1 [0116.818] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c10) returned 1 [0116.818] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f40800) returned 1 [0116.818] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f40800) returned 1 [0116.818] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0116.819] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0116.819] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f464f0) returned 1 [0116.819] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f464f0) returned 1 [0116.819] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0116.819] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0116.819] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46510) returned 1 [0116.819] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46510) returned 1 [0116.819] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0116.820] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0116.820] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46530) returned 1 [0116.820] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46530) returned 1 [0116.820] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448a0) returned 1 [0116.820] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448a0) returned 1 [0116.820] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f465c0) returned 1 [0116.821] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f465c0) returned 1 [0116.821] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44990) returned 1 [0116.821] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44990) returned 1 [0116.821] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f465e0) returned 1 [0116.821] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f465e0) returned 1 [0116.821] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44df0) returned 1 [0116.821] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44df0) returned 1 [0116.822] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46600) returned 1 [0116.822] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46600) returned 1 [0116.822] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f448f0) returned 1 [0116.822] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f448f0) returned 1 [0116.822] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46620) returned 1 [0116.822] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46620) returned 1 [0116.822] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44c60) returned 1 [0116.822] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44c60) returned 1 [0116.823] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46550) returned 1 [0116.823] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46550) returned 1 [0116.823] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d50) returned 1 [0116.823] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d50) returned 1 [0116.824] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46570) returned 1 [0116.824] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46570) returned 1 [0116.824] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0116.824] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0116.824] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46590) returned 1 [0116.824] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46590) returned 1 [0116.825] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44da0) returned 1 [0116.825] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44da0) returned 1 [0116.825] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46640) returned 1 [0116.825] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46640) returned 1 [0116.825] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b70) returned 1 [0116.825] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b70) returned 1 [0116.826] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46710) returned 1 [0116.826] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46710) returned 1 [0116.826] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44cb0) returned 1 [0116.826] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44cb0) returned 1 [0116.826] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46840) returned 1 [0116.826] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46840) returned 1 [0116.827] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44bc0) returned 1 [0116.827] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44bc0) returned 1 [0116.827] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46940) returned 1 [0116.827] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46940) returned 1 [0116.827] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ee0) returned 1 [0116.827] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ee0) returned 1 [0116.828] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f469e0) returned 1 [0116.828] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f469e0) returned 1 [0116.828] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0116.828] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0116.828] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f469a0) returned 1 [0116.828] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f469a0) returned 1 [0116.829] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a30) returned 1 [0116.829] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a30) returned 1 [0116.829] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46960) returned 1 [0116.829] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46960) returned 1 [0116.829] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0116.829] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0116.829] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f467e0) returned 1 [0116.830] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f467e0) returned 1 [0116.830] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0116.830] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0116.830] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46980) returned 1 [0116.830] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46980) returned 1 [0116.830] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47250) returned 1 [0116.830] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47250) returned 1 [0116.830] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f469c0) returned 1 [0116.831] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f469c0) returned 1 [0116.831] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477f0) returned 1 [0116.831] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477f0) returned 1 [0116.831] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46780) returned 1 [0116.831] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46780) returned 1 [0116.832] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47c20) returned 1 [0116.832] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47c20) returned 1 [0116.832] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0116.832] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0116.832] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x1f47980, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x1f47980*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0116.833] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0116.833] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0116.833] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0116.833] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0116.835] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0116.835] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x465910) returned 1 [0117.121] CryptCreateHash (in: hProv=0x465910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0117.123] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x288) returned 0x1f47c20 [0117.123] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448a0 [0117.123] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b70 [0117.124] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c60 [0117.124] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44940 [0117.124] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44df0 [0117.124] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44990 [0117.124] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f448f0 [0117.124] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ee0 [0117.124] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a30 [0117.125] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44bc0 [0117.125] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44cb0 [0117.125] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f80 [0117.125] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d50 [0117.125] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f449e0 [0117.126] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44da0 [0117.126] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e40 [0117.126] CryptHashData (hHash=0x463b30, pbData=0x1f44b20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0117.127] CryptGetHashParam (in: hHash=0x463b30, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0117.127] CryptGetHashParam (in: hHash=0x463b30, dwParam=0x2, pbData=0x1f44d00, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x1f44d00, pdwDataLen=0x14f5f8) returned 1 [0117.127] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0117.127] CryptDestroyHash (hHash=0x463b30) returned 1 [0117.128] CryptReleaseContext (hProv=0x465910, dwFlags=0x0) returned 1 [0117.128] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0117.128] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0117.128] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0117.129] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0117.129] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44f30) returned 1 [0117.129] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44f30) returned 1 [0117.129] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0117.129] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0117.129] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0117.130] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0117.130] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0117.130] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44c10 [0117.130] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0117.131] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0117.131] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0117.131] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0117.131] RegCloseKey (hKey=0x68) returned 0x0 [0117.132] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ad0) returned 1 [0117.132] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ad0) returned 1 [0117.132] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44b20) returned 1 [0117.132] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44b20) returned 1 [0117.133] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage" [0117.133] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x479810*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0117.134] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x20) returned 0x1f40800 [0117.134] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46ac0 [0117.134] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0117.134] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46ae0 [0117.135] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x100) returned 0x1f47eb0 [0117.135] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a60 [0117.135] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0117.135] LocalFree (hMem=0x479810) returned 0x0 [0117.136] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x20) returned 0x1f48110 [0117.137] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46980 [0117.137] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0117.137] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46840 [0117.137] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x100) returned 0x1f464b0 [0117.137] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46b00 [0117.138] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0117.138] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0117.138] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0117.138] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46ac0) returned 1 [0117.138] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46ac0) returned 1 [0117.139] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47eb0) returned 1 [0117.139] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47eb0) returned 1 [0117.139] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46ae0) returned 1 [0117.139] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46ae0) returned 1 [0117.139] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0117.139] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0117.139] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a60) returned 1 [0117.140] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a60) returned 1 [0117.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f40800) returned 1 [0117.587] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f40800) returned 1 [0117.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0117.587] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0117.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x1f44a80, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0117.587] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0117.588] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0117.588] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0117.588] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x20) returned 0x1f48320 [0117.588] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f468c0 [0117.588] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0117.588] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0117.588] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0117.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0117.589] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0117.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x1f46390, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0117.589] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0117.589] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0117.589] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0117.590] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46880 [0117.590] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0117.590] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0117.590] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0117.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0117.590] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0117.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x1f44850, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 47 [0117.590] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0117.591] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0117.591] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0117.591] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a60 [0117.591] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0117.591] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44d00) returned 1 [0117.592] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44d00) returned 1 [0117.592] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x20) returned 0x1f480b0 [0117.592] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f469a0 [0117.592] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44f30 [0117.592] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46780 [0117.592] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45bb0 [0117.593] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f469e0 [0117.593] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44d00 [0117.593] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0117.593] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0117.593] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f468c0) returned 1 [0117.593] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f468c0) returned 1 [0117.593] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0117.594] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0117.594] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46880) returned 1 [0117.594] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46880) returned 1 [0117.594] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44a80) returned 1 [0117.594] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44a80) returned 1 [0117.594] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a60) returned 1 [0117.594] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a60) returned 1 [0117.594] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f48320) returned 1 [0117.594] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f48320) returned 1 [0117.595] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0117.595] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0117.595] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46980) returned 1 [0117.595] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46980) returned 1 [0117.596] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f464b0) returned 1 [0117.596] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f464b0) returned 1 [0117.596] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46840) returned 1 [0117.596] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46840) returned 1 [0117.596] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0117.596] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0117.596] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b00) returned 1 [0117.597] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b00) returned 1 [0117.597] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f48110) returned 1 [0117.597] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f48110) returned 1 [0117.597] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0117.598] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ad0 [0117.598] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44ad0) returned 1 [0117.598] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44ad0) returned 1 [0117.598] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0117.599] GetLastError () returned 0x2 [0117.599] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x5000) returned 0x1f483e0 [0117.600] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0117.600] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44850) returned 1 [0117.600] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44850) returned 1 [0117.601] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0117.619] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f483e0) returned 1 [0117.619] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f483e0) returned 1 [0117.928] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x478b30, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0117.928] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0117.928] GetLastError () returned 0x0 [0117.928] SetSecurityInfo () returned 0x0 [0117.938] LocalFree (hMem=0x478b30) returned 0x0 [0117.938] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0117.939] ReleaseMutex (hMutex=0x1b0) returned 1 [0117.939] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f44e90) returned 1 [0117.939] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f44e90) returned 1 [0117.939] NtClose (Handle=0x1b0) returned 0x0 [0117.939] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x800) returned 0x1f483e0 [0117.940] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x288) returned 0x1f48bf0 [0117.940] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44850 [0117.940] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44e90 [0117.940] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44a80 [0117.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44ad0 [0117.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f44b20 [0117.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477f0 [0117.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47480 [0117.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b60 [0117.942] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47610 [0117.942] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47020 [0117.942] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472f0 [0117.942] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47250 [0117.942] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47340 [0117.942] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46df0 [0117.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d00 [0117.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46ee0 [0117.943] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1f483e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0117.949] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x100) returned 0x1f47eb0 [0117.949] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0118.013] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0118.014] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0118.014] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0118.014] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0118.015] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x23d000) returned 0x2021040 [0118.026] ReadFile (in: hFile=0x1b0, lpBuffer=0x2021040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2021040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0118.915] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x23d000) returned 0x226f040 [0119.779] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2021040) returned 1 [0119.780] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2021040) returned 1 [0120.090] NtClose (Handle=0x1b0) returned 0x0 [0120.090] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47eb0) returned 1 [0120.090] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47eb0) returned 1 [0120.091] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46fd0 [0120.091] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0120.091] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0120.091] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0120.092] GetLastError () returned 0x7a [0120.092] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x1c0) returned 0x1f464b0 [0120.092] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x1f464b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x1f464b0, ReturnLength=0x14eed0) returned 1 [0120.092] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x479590*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0120.092] EqualSid (pSid1=0x479590*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f46598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0120.092] EqualSid (pSid1=0x479590*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f465b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0120.092] EqualSid (pSid1=0x479590*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f465c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0120.092] EqualSid (pSid1=0x479590*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f465cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0120.093] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f464b0) returned 1 [0120.093] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f464b0) returned 1 [0120.093] NtClose (Handle=0x1b0) returned 0x0 [0120.093] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47430 [0120.094] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f457c0 [0120.094] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x280) returned 0x1f48e80 [0120.094] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0120.094] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f48e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0120.094] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0120.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.094] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0120.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f475c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0120.095] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0120.095] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0120.095] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0120.095] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0120.095] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0120.095] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0120.095] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0120.095] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f48e80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0120.095] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0120.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0120.096] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0120.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f46f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0120.096] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0120.096] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0120.096] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0120.096] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0120.096] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0120.096] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0120.096] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0120.096] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f48e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0120.097] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0120.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.097] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0120.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f470c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0120.097] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0120.097] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0120.098] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0120.098] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0120.098] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0120.098] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0120.098] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0120.098] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f48e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0120.099] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0120.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.099] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0120.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f470c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0120.099] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0120.099] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0120.099] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0120.099] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0120.100] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0120.100] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0120.100] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0120.100] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f48e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0120.100] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0120.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.100] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0120.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f46cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0120.101] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0120.101] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0120.101] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0120.101] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0120.101] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0120.101] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0120.101] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0120.102] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f48e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0120.102] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0120.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.102] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0120.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f46d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0120.102] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0120.102] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0120.103] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0120.103] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0120.103] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0120.103] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0120.103] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0120.103] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0120.103] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0120.104] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f48e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0120.104] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0120.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0120.104] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0120.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f46e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0120.104] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0120.105] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0120.105] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0120.105] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0120.105] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0120.105] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0120.105] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0120.105] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f48e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0120.106] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0120.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0120.106] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0120.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f46e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0120.106] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0120.107] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0120.107] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0120.107] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0120.107] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0120.107] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0120.108] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0120.108] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f48e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0120.116] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0120.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0120.135] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0120.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f46d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0120.135] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0120.135] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0120.135] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0120.135] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0120.135] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0120.136] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0120.136] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0120.136] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f48e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0120.136] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0120.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.136] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0120.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f46d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0120.136] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0120.137] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0120.137] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0120.137] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0120.137] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0120.137] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0120.137] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0120.139] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f48e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0120.139] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0120.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0120.139] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0120.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f474d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0120.140] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0120.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0120.140] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0120.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0120.140] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0120.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0120.140] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0120.140] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0120.141] RegCloseKey (hKey=0x1b0) returned 0x0 [0120.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1f48e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0120.141] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0120.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.142] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0120.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f47840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0120.142] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0120.142] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0120.142] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0120.142] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0120.143] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0120.143] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0120.143] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0120.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1f48e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0120.143] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0120.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.143] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0120.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f475c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0120.143] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0120.143] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0120.143] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0120.144] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0120.144] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0120.144] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0120.144] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0120.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1f48e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0120.145] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0120.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.146] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0120.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f46cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0120.146] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0120.146] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0120.146] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0120.146] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0120.146] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0120.146] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0120.146] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0120.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1f48e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0120.147] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0120.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.147] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0120.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f47520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0120.147] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0120.147] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0120.147] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0120.147] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0120.148] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0120.148] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0120.148] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0120.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1f48e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0120.148] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0120.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.490] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0120.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f47840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0120.490] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0120.491] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0120.491] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0120.491] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0120.491] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0120.492] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0120.492] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0120.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1f48e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0120.492] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0120.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0120.493] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0120.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f47660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0120.493] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0120.493] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0120.494] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0120.494] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0120.494] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0120.494] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0120.494] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0120.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1f48e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0120.495] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0120.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.495] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0120.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f47a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0120.495] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0120.495] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0120.496] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0120.496] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0120.496] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0120.496] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0120.496] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0120.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1f48e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0120.497] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0120.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0120.497] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0120.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f47bb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0120.497] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0120.498] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0120.498] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0120.498] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0120.498] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0120.498] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0120.499] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0120.499] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1f48e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0120.499] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0120.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0120.499] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0120.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f46e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0120.500] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0120.500] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0120.500] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0120.500] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0120.501] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0120.501] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0120.501] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0120.501] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1f48e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0120.502] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0120.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0120.502] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0120.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f475c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0120.502] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47200 [0120.503] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0120.503] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0120.503] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47200) returned 1 [0120.503] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47200) returned 1 [0120.503] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0120.503] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0120.504] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1f48e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0120.504] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0120.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0120.504] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0120.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f46d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0120.505] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0120.505] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0120.505] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0120.505] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0120.506] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0120.506] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0120.506] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0120.506] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1f48e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0120.506] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0120.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0120.507] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0120.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f476b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0120.507] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0120.507] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0120.507] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0120.507] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0120.507] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0120.508] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0120.508] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0120.508] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1f48e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0120.508] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0120.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0120.509] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0120.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f47bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0120.509] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0120.509] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0120.510] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0120.510] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0120.510] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0120.511] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0120.511] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0120.511] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1f48e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0120.511] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0120.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0120.512] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0120.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f470c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0120.513] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0120.513] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0120.513] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0120.513] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0120.513] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0120.514] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0120.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0120.514] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1f48e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0120.514] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0120.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.515] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0120.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f477a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0120.515] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0120.515] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0120.515] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0120.515] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0120.516] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0120.516] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0120.516] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0120.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1f48e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0120.516] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0120.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.517] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0120.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f470c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0120.517] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0120.518] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0120.518] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0120.518] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0120.518] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0120.518] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0120.518] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0120.519] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1f48e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0120.519] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0120.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.519] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0120.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f47520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0120.519] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0120.519] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0120.519] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0120.520] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0120.520] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0120.520] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0120.520] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0120.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1f48e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0120.520] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0120.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0120.521] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0120.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f471b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0120.521] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0120.521] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0120.521] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0120.521] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0120.522] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0120.522] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0120.522] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0120.522] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1f48e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0120.522] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0120.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.523] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0120.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f47980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0120.524] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47700 [0120.524] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0120.524] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0120.524] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47700) returned 1 [0120.524] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47700) returned 1 [0120.524] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0120.524] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0120.525] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1f48e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0121.286] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0121.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0121.287] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0121.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f47390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0121.287] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0121.287] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0121.288] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0121.288] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0121.288] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0121.288] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0121.288] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0121.289] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1f48e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0121.289] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0121.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.289] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0121.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f46e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0121.290] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0121.290] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0121.290] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0121.291] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0121.291] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0121.291] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0121.291] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0121.291] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1f48e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0121.291] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0121.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0121.292] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0121.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f474d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0121.292] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0121.292] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0121.292] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0121.293] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0121.293] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0121.293] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0121.293] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0121.293] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1f48e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0121.294] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0121.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0121.294] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47200 [0121.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f47200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0121.294] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0121.294] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47200) returned 1 [0121.294] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47200) returned 1 [0121.294] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0121.295] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0121.295] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0121.295] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0121.295] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1f48e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0121.295] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0121.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.296] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0121.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f46d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0121.296] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0121.296] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0121.296] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0121.296] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0121.297] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0121.297] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0121.297] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0121.297] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1f48e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0121.298] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0121.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.298] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0121.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f46e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0121.298] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0121.299] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0121.299] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0121.299] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0121.299] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0121.299] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0121.299] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0121.299] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1f48e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0121.299] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0121.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0121.300] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0121.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f46da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0121.300] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0121.300] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0121.300] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0121.301] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0121.301] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0121.301] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0121.301] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0121.301] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1f48e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0121.301] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0121.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0121.302] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0121.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f471b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0121.302] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0121.302] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0121.302] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0121.302] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0121.302] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0121.303] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0121.303] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0121.303] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1f48e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0121.303] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0121.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0121.304] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0121.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f475c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0121.304] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0121.304] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0121.305] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0121.305] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0121.305] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0121.305] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0121.305] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0121.305] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1f48e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0121.306] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0121.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0121.306] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0121.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f47890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0121.306] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0121.307] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0121.307] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0121.307] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0121.307] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0121.307] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0121.307] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0121.307] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1f48e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0121.308] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0121.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.308] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0121.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f47660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0121.308] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0121.309] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0121.309] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0121.309] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0121.309] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0121.309] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0121.309] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0121.310] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1f48e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0121.310] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0121.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0121.310] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0121.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f47ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0121.311] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0121.311] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0121.311] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0121.311] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0121.311] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0121.311] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0121.312] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0121.312] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1f48e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0121.312] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0121.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0121.313] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0121.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f478e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0121.313] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0121.313] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0121.313] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0121.313] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0121.314] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0121.314] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0121.314] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0121.314] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1f48e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0121.315] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0121.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0121.315] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0121.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f472a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0121.316] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0121.316] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0121.316] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0121.316] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0121.316] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0121.316] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0121.317] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0121.317] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1f48e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0121.317] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0121.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0121.317] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0121.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f46cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0121.318] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0121.318] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0121.318] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0121.318] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0121.318] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0121.318] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0121.318] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0121.319] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1f48e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0121.319] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0121.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0121.319] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0121.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f47570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0121.320] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0121.320] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0121.320] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0121.320] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0121.660] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0121.660] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0121.660] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0121.660] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1f48e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0121.660] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0121.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.661] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0121.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f479d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0121.661] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0121.661] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0121.661] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0121.662] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0121.662] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0121.662] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0121.662] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0121.662] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1f48e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0121.662] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0121.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0121.663] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0121.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f47930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0121.663] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0121.663] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0121.663] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0121.664] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0121.664] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0121.664] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0121.664] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0121.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1f48e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0121.664] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0121.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.665] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0121.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f46cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0121.665] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0121.665] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0121.665] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0121.665] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0121.665] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0121.666] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0121.667] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0121.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1f48e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0121.667] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0121.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.667] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0121.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f478e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0121.667] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0121.668] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0121.668] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0121.668] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0121.668] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0121.668] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0121.668] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0121.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1f48e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0121.669] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0121.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.669] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0121.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f475c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0121.669] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0121.669] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0121.670] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0121.670] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0121.670] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0121.670] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0121.670] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0121.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1f48e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0121.670] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0121.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0121.671] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0121.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f47070, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0121.671] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0121.671] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0121.671] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0121.672] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0121.672] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0121.672] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0121.672] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0121.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1f48e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0121.672] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0121.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0121.673] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0121.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f47390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0121.673] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0121.673] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0121.673] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0121.673] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0121.674] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0121.674] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0121.674] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0121.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1f48e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0121.674] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0121.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0121.675] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0121.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f47520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0121.675] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0121.675] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0121.675] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0121.675] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0121.675] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0121.676] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0121.676] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0121.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1f48e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0121.676] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0121.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0121.677] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0121.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f475c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0121.677] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0121.678] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0121.678] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0121.678] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0121.678] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0121.678] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0121.678] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0121.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1f48e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0121.679] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0121.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0121.679] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0121.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f47390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0121.679] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0121.679] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0121.680] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0121.680] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0121.680] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0121.680] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0121.680] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0121.680] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1f48e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0121.681] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0121.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0121.681] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0121.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f46e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0121.682] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0121.682] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0121.682] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0121.682] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0121.682] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0121.682] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0121.683] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0121.683] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1f48e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0121.683] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0121.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0121.683] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0121.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f47660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0121.684] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0121.684] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0121.684] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0121.684] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0121.684] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0121.684] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0121.685] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0121.685] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1f48e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0121.685] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0121.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0121.686] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0121.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f47a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0121.686] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0121.686] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0121.686] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0121.686] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0121.687] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0121.687] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0121.687] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0121.687] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1f48e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0121.688] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0121.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0121.688] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0121.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f471b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0121.688] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0121.689] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0121.689] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0121.689] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0121.689] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0121.689] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0121.689] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0121.689] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1f48e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0121.690] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0121.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.690] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0121.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f47ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0121.690] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0121.693] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0121.693] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0121.693] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0121.693] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0121.694] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0121.694] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0121.694] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1f48e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0121.694] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0121.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0121.694] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0121.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f46f30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0121.695] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a70 [0121.695] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0121.696] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0121.696] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a70) returned 1 [0121.696] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a70) returned 1 [0121.697] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0121.697] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0121.697] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1f48e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0121.698] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0121.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0121.698] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0121.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f46f80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0121.698] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0121.699] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0122.031] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0122.032] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0122.032] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0122.032] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0122.032] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0122.032] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1f48e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0122.032] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0122.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0122.033] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0122.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f470c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0122.033] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0122.033] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0122.033] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0122.034] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0122.034] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0122.034] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0122.034] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0122.034] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1f48e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0122.034] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0122.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.035] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0122.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f47a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0122.035] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0122.035] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0122.035] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0122.035] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0122.036] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0122.036] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0122.036] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0122.036] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1f48e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0122.036] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0122.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0122.036] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0122.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f46f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0122.037] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0122.037] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0122.037] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0122.037] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0122.037] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0122.037] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0122.037] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0122.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1f48e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0122.038] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0122.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.038] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0122.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f476b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0122.038] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0122.038] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0122.038] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0122.038] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0122.039] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0122.039] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0122.039] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0122.039] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1f48e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0122.039] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0122.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0122.040] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0122.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f46e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0122.040] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0122.040] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0122.040] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0122.040] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0122.040] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0122.040] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0122.041] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0122.041] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1f48e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0122.041] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0122.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.041] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0122.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f46c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0122.042] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0122.042] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0122.042] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0122.042] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0122.042] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0122.042] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0122.042] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0122.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1f48e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0122.043] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0122.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0122.043] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0122.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f47bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0122.043] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0122.043] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0122.043] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0122.044] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0122.044] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0122.044] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0122.044] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0122.044] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1f48e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0122.044] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0122.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0122.045] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0122.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f47520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0122.045] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0122.045] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0122.045] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0122.046] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0122.046] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0122.046] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0122.046] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0122.046] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1f48e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0122.047] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0122.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.047] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0122.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f47520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0122.047] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0122.047] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0122.047] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0122.048] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0122.048] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0122.048] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0122.048] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0122.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1f48e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0122.049] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0122.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0122.049] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0122.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f47070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0122.049] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0122.050] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0122.050] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0122.050] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0122.050] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0122.050] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0122.050] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0122.051] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1f48e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0122.051] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0122.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.051] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0122.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f46c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0122.052] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0122.052] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0122.052] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0122.052] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0122.052] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0122.052] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0122.052] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0122.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1f48e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0122.053] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0122.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0122.053] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0122.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f474d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0122.053] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0122.053] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0122.053] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0122.054] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0122.054] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0122.054] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0122.054] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0122.054] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1f48e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0122.054] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0122.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0122.055] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0122.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f46e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0122.055] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0122.055] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0122.056] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0122.056] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0122.056] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0122.056] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0122.056] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0122.056] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1f48e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0122.056] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0122.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0122.057] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0122.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f46d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0122.057] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0122.057] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0122.057] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0122.057] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0122.058] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0122.058] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0122.058] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0122.058] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1f48e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0122.058] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0122.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.058] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0122.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f47930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0122.059] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0122.059] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0122.059] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0122.059] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0122.059] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0122.059] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0122.060] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0122.060] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1f48e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0122.060] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0122.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.060] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0122.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f47070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0122.061] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0122.061] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0122.061] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0122.061] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0122.061] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0122.061] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0122.061] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0122.062] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1f48e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0122.062] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0122.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.062] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0122.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f47ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0122.062] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0122.062] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0122.062] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0122.063] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0122.063] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0122.063] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0122.063] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0122.063] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1f48e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0122.063] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0122.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.063] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0122.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f474d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0122.064] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0122.064] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0122.064] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0122.064] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0122.064] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0122.065] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0122.065] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0122.065] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1f48e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0122.065] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0122.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.065] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0122.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f47070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0122.487] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0122.487] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0122.488] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0122.488] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0122.488] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0122.488] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0122.488] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0122.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1f48e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0122.489] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0122.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.490] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0122.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f47390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0122.490] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0122.490] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0122.490] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0122.490] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0122.490] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0122.490] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0122.491] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0122.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1f48e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0122.491] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0122.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.491] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0122.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f46f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0122.492] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0122.492] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0122.492] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0122.492] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0122.492] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0122.492] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0122.492] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0122.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1f48e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0122.493] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0122.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.493] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0122.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f474d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0122.493] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0122.494] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0122.494] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0122.494] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0122.494] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0122.494] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0122.495] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0122.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1f48e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0122.495] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0122.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.495] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0122.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f474d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0122.495] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0122.496] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0122.496] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0122.496] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0122.496] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0122.496] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0122.496] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0122.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x1f48e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0122.497] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0122.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0122.498] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0122.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f46f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0122.498] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0122.499] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0122.499] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0122.499] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0122.499] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0122.499] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0122.500] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0122.500] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x1f48e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0122.500] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0122.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0122.500] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0122.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f475c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0122.501] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0122.501] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0122.501] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0122.502] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0122.502] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0122.502] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0122.502] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0122.502] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x1f48e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0122.502] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0122.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.503] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0122.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f473e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0122.503] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0122.503] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0122.503] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0122.503] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0122.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0122.504] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0122.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0122.504] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x1f48e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0122.504] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0122.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.505] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0122.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f472a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0122.505] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0122.505] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0122.505] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0122.505] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0122.506] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0122.506] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0122.506] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0122.506] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x1f48e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0122.506] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0122.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.507] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47200 [0122.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f47200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0122.507] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0122.507] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47200) returned 1 [0122.508] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47200) returned 1 [0122.508] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0122.508] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0122.508] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0122.508] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0122.508] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x1f48e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0122.509] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0122.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0122.509] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0122.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f46cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0122.509] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0122.510] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0122.510] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0122.510] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0122.510] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0122.510] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0122.510] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0122.510] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x1f48e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0122.511] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0122.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0122.511] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0122.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f47390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0122.511] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0122.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0122.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0122.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0122.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0122.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0122.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0122.513] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x1f48e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0122.513] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0122.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0122.513] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0122.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f47890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0122.514] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0122.514] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0122.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0122.514] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0122.515] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0122.515] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0122.515] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0122.515] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x1f48e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0122.515] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0122.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.516] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0122.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f476b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0122.516] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0122.516] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0122.517] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0122.517] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0122.517] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0122.517] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0122.517] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0122.517] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x1f48e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0122.518] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0122.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.518] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0122.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f47840, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0122.518] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0122.518] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0122.519] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0122.519] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0122.519] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0122.519] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0122.520] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0122.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x1f48e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0122.520] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0122.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0122.520] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0122.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f472a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0122.521] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0122.521] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0122.521] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0122.521] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0122.521] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0122.522] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0122.522] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0122.522] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x1f48e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0122.522] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0122.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.522] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0122.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f46f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0122.523] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0122.925] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0122.925] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0122.926] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0122.926] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0122.926] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0122.926] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0122.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x1f48e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0122.927] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0122.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.930] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0122.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f47840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0122.931] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0122.931] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0122.931] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0122.931] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0122.931] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0122.932] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0122.932] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0122.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x1f48e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0122.932] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0122.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.933] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0122.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f47a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0122.933] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0122.933] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0122.933] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0122.933] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0122.934] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0122.934] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0122.934] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0122.934] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x1f48e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0122.934] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0122.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.935] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0122.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f47520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0122.935] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0122.935] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0122.936] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0122.936] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0122.936] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0122.936] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0122.936] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0122.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x1f48e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0122.937] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0122.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.937] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0122.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f470c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0122.938] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0122.938] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0122.938] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0122.938] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0122.938] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0122.938] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0122.939] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0122.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x1f48e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0122.939] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0122.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.939] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0122.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f46cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0122.939] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0122.940] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0122.940] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0122.940] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0122.940] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0122.940] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0122.940] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0122.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x1f48e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0122.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0122.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0122.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f47390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0122.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0122.941] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0122.941] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0122.942] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0122.942] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0122.942] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0122.942] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0122.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x1f48e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0122.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0122.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0122.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0122.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f47840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0122.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0122.943] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0122.943] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0122.943] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0122.944] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0122.944] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0122.944] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0122.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x1f48e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0122.944] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0122.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.944] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0122.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f46f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0122.945] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0122.945] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0122.945] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0122.945] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0122.945] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0122.946] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0122.946] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0122.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x1f48e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0122.946] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0122.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0122.946] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0122.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f47660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0122.947] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0122.947] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0122.947] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0122.947] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0122.947] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0122.948] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0122.948] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0122.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x1f48e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0122.948] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0122.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.949] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0122.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f46da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0122.949] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0122.949] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0122.950] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0122.950] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0122.950] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0122.954] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0122.954] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0122.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x1f48e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0122.954] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0122.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0122.954] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0122.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f47b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0122.957] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0122.957] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0122.957] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0122.957] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0122.957] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0122.958] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0122.958] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0122.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x1f48e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0122.958] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0122.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.958] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0122.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f47110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0122.959] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0122.959] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0122.960] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0122.960] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0122.960] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0122.960] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0122.960] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0122.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x1f48e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0122.961] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0122.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0122.961] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0122.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f46d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0122.962] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0122.962] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0122.962] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0122.962] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0122.963] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0122.963] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0122.963] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0122.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x1f48e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0122.963] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0122.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.965] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0122.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f46c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0122.965] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0122.965] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0122.966] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0122.966] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0122.966] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0122.966] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0122.966] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0122.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x1f48e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0122.967] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0122.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.968] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0122.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f47160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0122.968] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0122.968] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0122.968] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0122.969] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0122.969] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0123.330] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0123.330] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0123.330] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x1f48e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0123.330] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0123.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0123.331] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0123.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f477a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0123.331] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0123.331] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0123.332] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0123.332] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0123.332] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0123.332] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0123.332] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0123.332] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x1f48e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0123.333] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0123.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0123.333] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0123.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f47ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0123.333] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0123.334] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0123.334] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0123.334] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0123.334] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0123.334] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0123.334] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0123.335] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x1f48e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0123.335] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0123.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.335] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0123.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f47570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0123.335] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0123.336] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0123.336] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0123.336] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0123.336] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0123.336] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0123.336] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0123.336] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x1f48e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0123.337] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0123.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.337] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0123.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f47a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0123.337] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0123.337] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0123.337] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0123.337] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0123.338] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0123.338] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0123.338] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0123.338] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x1f48e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0123.338] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0123.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0123.339] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0123.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f46c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0123.339] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0123.339] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0123.339] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0123.340] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0123.340] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0123.340] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0123.340] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0123.340] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x1f48e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0123.340] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0123.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.341] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0123.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f47520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0123.342] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47200 [0123.342] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0123.342] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0123.342] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47200) returned 1 [0123.342] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47200) returned 1 [0123.343] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0123.343] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0123.343] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x1f48e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0123.343] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0123.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0123.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f47390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0123.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0123.344] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0123.344] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0123.344] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0123.345] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0123.345] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0123.345] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0123.345] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x1f48e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0123.345] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0123.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.346] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0123.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f474d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0123.346] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0123.346] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0123.346] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0123.346] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0123.347] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0123.347] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0123.347] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0123.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x1f48e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0123.347] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0123.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.348] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0123.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f46f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0123.348] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0123.348] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0123.348] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0123.348] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0123.348] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0123.349] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0123.349] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0123.349] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x1f48e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0123.349] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0123.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0123.349] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0123.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f47070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0123.350] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0123.350] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0123.350] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0123.350] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0123.350] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0123.350] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0123.350] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0123.351] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x1f48e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0123.351] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0123.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0123.352] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0123.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f47bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0123.352] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0123.352] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0123.352] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0123.352] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0123.353] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0123.353] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0123.353] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0123.353] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x1f48e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0123.353] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0123.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.353] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0123.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1f47520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0123.354] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0123.354] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0123.354] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0123.354] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0123.354] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0123.355] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0123.355] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0123.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x1f48e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0123.355] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0123.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.355] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0123.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1f478e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0123.356] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0123.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0123.356] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0123.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0123.356] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0123.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0123.356] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0123.356] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x1f48e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0123.357] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0123.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.357] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0123.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1f474d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0123.357] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0123.357] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0123.357] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0123.357] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0123.358] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0123.358] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0123.358] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0123.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x1f48e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0123.358] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0123.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0123.359] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a70 [0123.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f47a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0123.359] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0123.359] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a70) returned 1 [0123.359] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a70) returned 1 [0123.359] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0123.359] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0123.359] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0123.360] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0123.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x1f48e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0123.360] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0123.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.360] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0123.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1f477a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0123.360] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0123.361] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0123.361] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0123.361] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0123.361] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0123.362] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0123.362] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0123.362] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x1f48e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0123.362] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0123.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.363] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0123.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1f47570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0123.363] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0123.363] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0123.363] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0123.363] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0123.364] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0123.364] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0123.364] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0123.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x1f48e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0123.364] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0123.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.365] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0123.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1f47ac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0123.365] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0123.747] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0123.747] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0123.747] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0123.747] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0123.747] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0123.747] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0123.747] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x1f48e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0123.748] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0123.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0123.748] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0123.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1f476b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0123.748] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0123.749] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0123.749] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0123.749] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0123.749] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0123.749] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0123.749] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0123.749] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x1f48e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0123.750] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0123.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.750] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0123.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1f477a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0123.750] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0123.750] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0123.751] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0123.751] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0123.751] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0123.751] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0123.752] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0123.752] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x1f48e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0123.752] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0123.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.752] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0123.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1f470c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0123.752] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0123.752] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0123.753] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0123.753] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0123.753] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0123.753] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0123.753] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0123.753] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x1f48e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0123.753] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0123.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0123.754] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0123.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1f47160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0123.754] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0123.754] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0123.754] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0123.754] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0123.754] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0123.754] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0123.755] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0123.755] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x1f48e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0123.755] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0123.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.755] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0123.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1f46f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0123.756] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0123.756] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0123.756] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0123.756] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0123.757] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0123.757] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0123.757] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0123.757] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x1f48e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0123.757] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0123.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.758] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0123.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1f46c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0123.758] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0123.758] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0123.759] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0123.759] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0123.759] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0123.759] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0123.759] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0123.759] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x1f48e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0123.760] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0123.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.760] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0123.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1f47390, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0123.760] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0123.760] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0123.761] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0123.761] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0123.761] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0123.761] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0123.761] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0123.761] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x1f48e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0123.762] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0123.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.762] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0123.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1f47570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0123.762] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0123.762] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0123.762] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0123.763] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0123.763] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0123.763] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0123.763] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0123.763] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x1f48e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0123.763] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0123.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.763] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0123.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1f46cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0123.764] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0123.764] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0123.764] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0123.764] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0123.764] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0123.764] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0123.765] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0123.765] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x1f48e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0123.765] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0123.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0123.765] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0123.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1f47ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0123.766] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0123.766] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0123.766] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0123.766] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0123.766] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0123.768] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0123.768] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0123.768] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x1f48e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0123.768] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0123.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.769] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0123.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1f47980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0123.769] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0123.770] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0123.770] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0123.770] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0123.770] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0123.770] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0123.770] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0123.771] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x1f48e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0123.771] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0123.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.771] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0123.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1f477a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0123.771] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0123.772] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0123.772] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0123.772] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0123.772] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0123.772] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0123.772] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0123.773] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x1f48e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0123.773] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0123.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.773] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0123.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1f47ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0123.773] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0123.773] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0123.774] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0123.774] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0123.774] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0123.774] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0123.774] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0123.774] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x1f48e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0123.775] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0123.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.775] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0123.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1f47160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0123.775] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0123.776] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0123.776] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0123.776] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0123.776] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0123.776] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0123.777] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0123.777] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x1f48e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0123.777] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0123.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0123.777] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0123.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1f474d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0123.778] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0123.778] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0123.778] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0123.779] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0123.779] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0123.779] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0123.779] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0123.779] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x1f48e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0123.780] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0123.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.780] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0123.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1f474d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0123.780] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0123.780] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0123.781] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0123.781] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0123.781] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0123.781] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0123.781] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0123.781] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x1f48e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0123.782] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0123.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0123.782] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0123.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1f46d50, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0123.782] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0123.782] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0123.783] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0123.783] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0123.783] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0123.783] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0123.783] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0123.783] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x1f48e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0124.139] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0124.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0124.139] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0124.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1f471b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0124.140] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0124.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0124.140] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0124.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0124.140] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0124.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0124.141] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0124.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x1f48e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0124.141] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0124.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0124.141] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0124.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1f46e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0124.142] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0124.142] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0124.142] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0124.142] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0124.142] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0124.142] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0124.143] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0124.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x1f48e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0124.143] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0124.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0124.144] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0124.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f47160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0124.144] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0124.144] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0124.145] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0124.145] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0124.145] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0124.145] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0124.145] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0124.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x1f48e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0124.146] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0124.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0124.146] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0124.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1f47840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0124.146] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0124.146] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0124.147] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0124.147] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0124.147] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0124.147] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0124.147] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0124.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x1f48e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0124.148] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0124.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0124.148] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0124.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1f46da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0124.148] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0124.149] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0124.149] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0124.149] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0124.149] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0124.150] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0124.150] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0124.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x1f48e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0124.150] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0124.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0124.151] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0124.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1f47bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0124.151] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0124.151] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0124.151] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0124.152] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0124.152] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0124.152] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0124.152] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0124.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x1f48e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0124.152] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0124.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0124.153] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0124.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1f479d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0124.153] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0124.153] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0124.153] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0124.153] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0124.154] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0124.154] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0124.154] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0124.154] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x1f48e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0124.154] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0124.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0124.155] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0124.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1f47930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0124.155] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0124.155] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0124.155] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0124.155] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0124.156] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0124.156] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0124.156] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0124.156] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x1f48e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0124.156] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0124.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0124.157] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0124.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1f47110, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0124.157] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0124.157] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0124.157] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0124.158] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0124.158] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0124.158] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0124.158] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0124.158] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x1f48e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0124.158] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0124.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0124.159] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0124.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1f47390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0124.159] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0124.160] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0124.160] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0124.160] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0124.160] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0124.160] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0124.160] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0124.161] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x1f48e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0124.161] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0124.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.161] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0124.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1f47070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0124.162] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0124.162] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0124.162] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0124.163] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0124.163] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0124.163] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0124.163] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0124.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x1f48e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0124.164] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0124.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0124.164] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0124.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1f47890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0124.164] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0124.165] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0124.165] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0124.165] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0124.165] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0124.166] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0124.166] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0124.166] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x1f48e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0124.166] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0124.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0124.166] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0124.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1f476b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0124.167] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0124.167] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0124.167] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0124.167] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0124.168] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0124.168] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0124.168] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0124.168] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x1f48e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0124.168] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0124.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0124.169] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0124.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1f47070, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0124.169] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0124.170] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0124.170] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0124.170] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0124.170] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0124.171] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0124.171] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0124.171] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x1f48e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0124.172] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0124.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0124.173] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0124.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1f47070, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0124.174] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0124.174] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0124.174] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0124.174] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0124.174] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0124.175] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0124.175] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0124.175] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x1f48e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0124.175] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0124.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0124.632] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0124.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1f46e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0124.633] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0124.633] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0124.633] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0124.633] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0124.633] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0124.634] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0124.634] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0124.634] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x1f48e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0124.634] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0124.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0124.634] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0124.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1f470c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0124.635] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0124.635] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0124.635] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0124.635] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0124.635] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0124.635] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0124.636] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0124.636] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x1f48e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0124.636] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0124.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0124.636] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0124.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1f47840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0124.637] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0124.637] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0124.637] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0124.637] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0124.637] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0124.637] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0124.638] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0124.638] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x1f48e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0124.638] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0124.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0124.638] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0124.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1f47660, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0124.639] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0124.639] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0124.639] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0124.639] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0124.639] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0124.639] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0124.640] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0124.640] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x1f48e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0124.640] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0124.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0124.640] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0124.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1f472a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0124.641] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0124.641] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0124.641] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0124.641] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0124.641] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0124.642] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0124.642] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0124.642] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x1f48e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0124.642] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0124.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0124.643] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0124.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1f46d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0124.643] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0124.643] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0124.643] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0124.643] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0124.644] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0124.644] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0124.645] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0124.645] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x1f48e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0124.645] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0124.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0124.645] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0124.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1f47160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0124.646] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0124.646] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0124.646] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0124.646] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0124.646] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0124.647] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0124.647] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0124.647] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x1f48e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0124.647] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0124.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.647] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0124.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1f47660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0124.648] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0124.648] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0124.648] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0124.648] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0124.648] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0124.649] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0124.649] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0124.649] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x1f48e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0124.649] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0124.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0124.650] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0124.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1f472a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0124.650] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0124.651] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0124.651] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0124.651] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0124.651] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0124.651] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0124.651] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0124.652] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x1f48e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0124.652] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0124.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0124.652] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0124.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1f47980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0124.653] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0124.653] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0124.653] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0124.653] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0124.653] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0124.654] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0124.654] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0124.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x1f48e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0124.654] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0124.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.654] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0124.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1f46da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0124.655] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0124.655] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0124.655] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0124.656] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0124.656] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0124.656] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0124.656] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0124.657] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x1f48e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0124.657] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0124.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0124.657] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0124.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1f474d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0124.658] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0124.658] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0124.658] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0124.658] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0124.658] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0124.658] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0124.659] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0124.659] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x1f48e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0124.659] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0124.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.659] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0124.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1f47840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0124.660] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47200 [0124.660] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0124.660] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0124.660] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47200) returned 1 [0124.661] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47200) returned 1 [0124.661] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0124.661] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0124.661] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x1f48e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0124.661] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0124.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0124.662] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0124.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1f46f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0124.662] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0124.662] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0124.662] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0124.663] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0124.663] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0124.663] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0124.663] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0124.663] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x1f48e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0124.664] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0124.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.664] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0124.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1f474d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0124.665] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0124.665] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0124.665] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0124.665] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0124.665] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0124.666] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0124.666] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0124.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x1f48e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0124.666] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0124.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0124.666] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0124.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1f47660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0124.667] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0124.667] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0125.013] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0125.013] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0125.014] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0125.014] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0125.014] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0125.014] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x1f48e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0125.014] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0125.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0125.015] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0125.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1f47980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0125.015] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0125.016] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0125.016] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0125.016] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0125.016] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0125.017] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0125.017] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0125.017] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x1f48e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0125.017] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0125.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0125.018] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0125.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1f47bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0125.018] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0125.019] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0125.019] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0125.019] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0125.019] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0125.019] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0125.019] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0125.020] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x1f48e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0125.020] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0125.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0125.020] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0125.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1f474d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0125.021] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0125.021] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0125.021] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0125.022] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0125.022] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0125.022] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0125.022] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0125.023] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x1f48e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0125.023] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0125.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0125.023] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0125.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1f470c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0125.024] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0125.024] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0125.024] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0125.024] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0125.025] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0125.025] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0125.025] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0125.025] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x1f48e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0125.026] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0125.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0125.026] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0125.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1f47a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0125.027] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0125.027] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0125.027] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0125.028] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0125.028] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0125.028] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0125.028] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0125.028] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0125.029] RegCloseKey (hKey=0x158) returned 0x0 [0125.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f48e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0125.029] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0125.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0125.030] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0125.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x1f47660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0125.030] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0125.030] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0125.031] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0125.031] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0125.031] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0125.031] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0125.031] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0125.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f48e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0125.032] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0125.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.032] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0125.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x1f46e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0125.033] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0125.033] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0125.033] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0125.033] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0125.033] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0125.034] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0125.039] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0125.039] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f48e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0125.039] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0125.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.039] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0125.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f476b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0125.040] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0125.040] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0125.040] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0125.041] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0125.041] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0125.041] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0125.041] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0125.042] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0125.042] RegCloseKey (hKey=0x1b0) returned 0x0 [0125.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1f48e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0125.043] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0125.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.043] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0125.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x1f47840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0125.044] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0125.044] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0125.044] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0125.044] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0125.044] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0125.045] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0125.045] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0125.045] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1f48e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0125.045] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0125.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.045] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0125.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x1f470c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0125.046] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0125.046] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0125.046] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0125.046] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0125.047] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0125.047] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0125.047] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0125.047] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1f48e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0125.048] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0125.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.048] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0125.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x1f47660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0125.048] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0125.049] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0125.049] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0125.049] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0125.049] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0125.049] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0125.049] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0125.050] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1f48e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0125.050] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0125.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.050] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0125.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x1f46d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0125.050] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0125.051] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0125.051] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0125.051] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0125.052] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0125.052] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0125.052] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0125.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1f48e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0125.052] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0125.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0125.052] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47200 [0125.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x1f47200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0125.053] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0125.053] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47200) returned 1 [0125.054] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47200) returned 1 [0125.426] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0125.426] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0125.426] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0125.426] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0125.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1f48e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0125.427] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0125.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0125.427] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0125.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x1f47660, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0125.427] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0125.427] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0125.428] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0125.428] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0125.428] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0125.428] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0125.428] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0125.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1f48e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0125.429] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0125.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0125.429] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0125.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x1f47930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0125.430] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0125.430] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0125.430] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0125.430] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0125.430] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0125.431] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0125.431] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0125.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1f48e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0125.431] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0125.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.432] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0125.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x1f47070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0125.432] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0125.432] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0125.432] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0125.432] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0125.433] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0125.433] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0125.433] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0125.433] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1f48e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0125.434] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0125.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0125.434] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0125.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x1f47a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0125.434] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0125.434] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0125.435] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0125.435] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0125.435] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0125.435] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0125.435] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0125.435] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1f48e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0125.436] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0125.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.436] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0125.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x1f47520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0125.436] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0125.436] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0125.437] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0125.437] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0125.437] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0125.437] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0125.437] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0125.438] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1f48e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0125.438] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0125.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.438] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0125.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x1f47890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0125.438] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0125.439] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0125.439] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0125.439] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0125.439] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0125.439] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0125.439] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0125.440] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1f48e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0125.440] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0125.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0125.440] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0125.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x1f47390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0125.440] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0125.441] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0125.441] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0125.441] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0125.441] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0125.442] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0125.442] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0125.442] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1f48e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0125.442] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0125.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0125.442] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0125.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x1f47b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0125.443] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0125.443] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0125.443] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0125.444] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0125.444] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0125.444] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0125.444] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0125.444] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1f48e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0125.444] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0125.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.445] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47700 [0125.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x1f47700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0125.445] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0125.445] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47700) returned 1 [0125.445] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47700) returned 1 [0125.446] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0125.446] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0125.446] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0125.446] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0125.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1f48e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0125.446] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0125.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.447] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0125.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x1f47160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0125.447] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0125.447] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0125.447] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0125.448] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0125.448] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0125.448] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0125.448] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0125.448] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1f48e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0125.448] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0125.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0125.449] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0125.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x1f47840, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0125.449] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0125.449] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0125.449] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0125.450] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0125.450] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0125.450] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0125.450] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0125.450] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1f48e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0125.450] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0125.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0125.451] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0125.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x1f47070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0125.451] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0125.452] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0125.452] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0125.452] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0125.452] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0125.452] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0125.452] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0125.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1f48e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0125.453] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0125.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0125.453] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0125.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x1f47980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0125.454] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0125.454] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0125.454] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0125.454] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0125.454] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0125.454] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0125.455] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0125.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1f48e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0125.455] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0125.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0125.455] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0125.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x1f472a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0125.456] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0125.456] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0125.456] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0125.456] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0125.456] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0125.456] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0125.457] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0125.457] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1f48e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0125.457] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0125.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0125.457] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0125.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x1f47890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0125.458] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0125.458] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0125.458] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0125.458] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0125.458] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0125.458] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0125.459] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0125.459] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1f48e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0125.459] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0125.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.459] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0125.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x1f479d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0125.459] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0125.459] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0125.460] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0125.460] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0125.460] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0125.954] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0125.954] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0125.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1f48e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0125.955] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0125.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0125.956] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0125.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x1f47570, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0125.956] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0125.956] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0125.957] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0125.957] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0125.957] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0125.957] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0125.957] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0125.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1f48e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0125.958] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0125.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0125.958] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0125.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x1f46f30, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0125.959] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0125.959] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0125.959] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0125.959] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0125.960] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0125.960] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0125.960] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0125.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1f48e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0125.960] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0125.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.961] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0125.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x1f47980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0125.962] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0125.962] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0125.962] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0125.963] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0125.963] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0125.963] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0125.963] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0125.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1f48e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0125.964] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0125.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.965] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0125.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x1f46e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0125.965] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0125.966] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0125.966] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0125.966] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0125.966] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0125.966] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0125.967] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0125.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1f48e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0125.967] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0125.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.967] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0125.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x1f47390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0125.968] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a70 [0125.968] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0125.968] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0125.968] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a70) returned 1 [0125.968] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a70) returned 1 [0125.968] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0125.969] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0125.969] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1f48e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0125.969] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0125.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0125.969] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0125.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x1f46f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0125.970] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0125.970] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0125.970] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0125.970] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0125.970] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0125.970] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0125.971] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0125.971] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1f48e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0125.971] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0125.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.971] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0125.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x1f47110, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0125.972] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0125.972] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0125.972] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0125.972] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0125.972] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0125.973] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0125.973] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0125.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1f48e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0125.973] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0125.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.974] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0125.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x1f47070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0125.974] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0125.975] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0125.975] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0125.975] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0125.975] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0125.976] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0125.976] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0125.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1f48e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0125.976] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0125.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.976] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0125.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x1f47110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0125.977] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0125.977] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0125.977] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0125.977] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0125.978] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0125.978] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0125.978] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0125.978] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1f48e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0125.978] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0125.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.979] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0125.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x1f471b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0125.979] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0125.979] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0125.979] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0125.979] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0125.979] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0125.980] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0125.980] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0125.980] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1f48e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0125.980] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0125.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.980] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0125.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x1f474d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0125.981] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0125.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0125.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0125.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0125.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0125.982] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0125.982] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0125.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1f48e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0125.983] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0125.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0125.983] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0125.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x1f46c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0125.984] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0125.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0125.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0125.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0125.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0125.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0125.985] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0125.985] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1f48e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0125.985] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0125.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0125.986] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0125.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x1f46e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0125.986] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0125.986] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0125.986] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0125.986] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0125.987] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0125.987] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0125.987] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0125.987] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1f48e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0125.987] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0125.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0125.988] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0125.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x1f47a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0125.988] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0125.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0125.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0125.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0125.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0125.989] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0125.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0126.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1f48e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0126.355] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0126.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0126.355] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0126.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x1f47660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0126.356] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0126.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0126.356] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0126.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0126.356] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0126.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0126.357] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0126.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1f48e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0126.357] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0126.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0126.357] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0126.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x1f471b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0126.358] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0126.358] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0126.358] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0126.358] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0126.358] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0126.358] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0126.359] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0126.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1f48e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0126.359] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0126.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0126.359] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0126.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x1f47390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0126.360] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0126.360] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0126.360] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0126.360] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0126.360] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0126.360] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0126.361] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0126.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1f48e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0126.361] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0126.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0126.361] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0126.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x1f474d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0126.362] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0126.362] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0126.362] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0126.362] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0126.363] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0126.363] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0126.363] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0126.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1f48e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0126.363] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0126.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0126.364] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0126.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1f47840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0126.364] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0126.365] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0126.365] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0126.365] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0126.365] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0126.366] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0126.366] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0126.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1f48e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0126.366] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0126.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0126.367] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0126.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x1f47980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0126.367] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0126.367] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0126.367] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0126.367] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0126.368] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0126.368] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0126.368] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0126.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1f48e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0126.368] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0126.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0126.369] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0126.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x1f47980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0126.369] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0126.369] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0126.369] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0126.369] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0126.370] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0126.370] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0126.370] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0126.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1f48e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0126.370] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0126.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0126.373] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0126.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x1f47750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0126.373] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0126.373] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0126.373] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0126.374] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0126.374] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0126.374] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0126.374] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0126.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1f48e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0126.375] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0126.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0126.375] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0126.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x1f46f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0126.375] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0126.376] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0126.376] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0126.376] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0126.376] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0126.376] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0126.376] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0126.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1f48e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0126.377] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0126.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.377] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0126.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x1f47bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0126.378] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0126.378] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0126.378] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0126.378] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0126.378] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0126.378] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0126.379] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0126.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1f48e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0126.379] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0126.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0126.379] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a70 [0126.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x1f47a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0126.380] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0126.380] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a70) returned 1 [0126.380] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a70) returned 1 [0126.380] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0126.380] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0126.380] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0126.381] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0126.381] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1f48e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0126.381] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0126.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.381] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0126.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x1f47660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0126.382] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0126.382] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0126.382] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0126.382] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0126.382] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0126.383] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0126.383] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0126.383] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1f48e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0126.383] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0126.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0126.384] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0126.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x1f471b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0126.384] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0126.384] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0126.384] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0126.384] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0126.384] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0126.385] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0126.385] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0126.385] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1f48e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0126.385] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0126.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0126.386] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0126.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x1f47070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0126.386] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0126.386] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0126.386] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0126.387] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0126.387] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0126.387] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0126.387] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0126.387] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1f48e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0126.388] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0126.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0126.388] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0126.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x1f46c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0126.388] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0126.388] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0126.389] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0126.389] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0126.389] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0126.389] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0126.389] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0126.389] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1f48e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0126.389] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0126.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0126.390] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0126.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f478e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0126.390] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0126.390] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0126.390] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0126.391] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0126.391] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0126.391] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0126.391] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0126.391] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1f48e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0126.391] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0126.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0126.815] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0126.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x1f474d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0126.815] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0126.816] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0126.816] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0126.816] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0126.816] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0126.817] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0126.817] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0126.817] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1f48e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0126.817] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0126.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.818] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0126.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x1f47930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0126.818] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0126.818] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0126.819] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0126.819] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0126.819] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0126.819] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0126.819] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0126.819] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1f48e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0126.820] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0126.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.821] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0126.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x1f470c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0126.821] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0126.822] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0126.822] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0126.822] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0126.822] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0126.823] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0126.823] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0126.823] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1f48e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0126.823] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0126.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0126.823] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0126.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x1f46e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0126.824] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0126.824] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0126.824] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0126.824] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0126.824] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0126.825] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0126.825] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0126.825] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1f48e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0126.825] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0126.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0126.825] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0126.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x1f47bb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0126.826] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0126.827] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0126.827] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0126.827] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0126.827] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0126.827] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0126.827] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0126.828] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1f48e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0126.828] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0126.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0126.828] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0126.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x1f46f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0126.829] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0126.829] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0126.829] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0126.829] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0126.829] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0126.829] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0126.830] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0126.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1f48e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0126.830] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0126.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0126.830] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0126.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x1f47840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0126.831] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0126.831] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0126.831] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0126.831] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0126.831] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0126.832] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0126.832] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0126.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1f48e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0126.832] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0126.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0126.832] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0126.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x1f474d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0126.833] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0126.833] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0126.833] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0126.833] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0126.834] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0126.834] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0126.834] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0126.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1f48e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0126.834] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0126.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0126.835] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0126.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x1f47750, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0126.835] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0126.835] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0126.835] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0126.835] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0126.836] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0126.836] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0126.836] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0126.836] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1f48e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0126.836] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0126.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.837] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0126.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x1f46f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0126.837] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0126.837] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0126.837] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0126.838] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0126.838] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0126.838] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0126.838] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0126.839] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1f48e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0126.839] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0126.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0126.839] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0126.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x1f47bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0126.840] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0126.840] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0126.840] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0126.840] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0126.841] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0126.841] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0126.841] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0126.841] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1f48e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0126.842] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0126.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.842] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0126.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x1f46c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0126.842] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0126.842] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0126.843] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0126.843] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0126.843] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0126.843] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0126.843] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0126.844] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1f48e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0126.844] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0126.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0126.844] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0126.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x1f46e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0126.844] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0126.845] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0126.845] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0126.845] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0126.845] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0126.846] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0126.846] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0126.846] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1f48e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0126.847] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0126.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0126.847] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0126.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x1f47bb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0126.847] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0126.847] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0126.848] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0126.848] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0126.848] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0126.848] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0126.849] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0126.849] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1f48e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0126.849] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0126.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.849] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0126.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x1f47390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0126.850] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0126.850] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0126.850] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0126.850] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0126.850] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0126.850] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0127.312] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0127.312] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1f48e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0127.313] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0127.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0127.313] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0127.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x1f46e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0127.314] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0127.314] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0127.314] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0127.314] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0127.314] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0127.314] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0127.315] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0127.315] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1f48e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0127.315] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0127.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0127.316] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0127.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x1f47070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0127.316] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0127.316] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0127.316] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0127.316] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0127.317] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0127.317] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0127.317] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0127.317] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1f48e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0127.317] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0127.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0127.318] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0127.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x1f46e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0127.319] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0127.319] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0127.319] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0127.319] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0127.319] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0127.319] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0127.320] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0127.320] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1f48e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0127.320] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0127.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.321] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0127.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x1f475c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0127.321] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0127.321] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0127.321] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0127.321] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0127.321] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0127.321] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0127.322] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0127.322] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1f48e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0127.322] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0127.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0127.322] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0127.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x1f46f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0127.323] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0127.323] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0127.323] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0127.323] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0127.323] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0127.323] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0127.324] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0127.324] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1f48e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0127.324] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0127.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0127.324] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0127.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x1f470c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0127.324] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0127.325] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0127.325] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0127.325] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0127.325] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0127.326] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0127.326] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0127.326] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1f48e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0127.326] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0127.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0127.326] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0127.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x1f470c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0127.326] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0127.326] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0127.327] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0127.327] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0127.327] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0127.327] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0127.327] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0127.327] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1f48e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0127.327] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0127.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0127.328] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0127.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x1f46cb0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0127.328] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0127.328] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0127.328] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0127.328] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0127.328] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0127.329] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0127.329] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0127.329] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1f48e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0127.329] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0127.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.329] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0127.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f46d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0127.329] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0127.329] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0127.330] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0127.330] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0127.330] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0127.330] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0127.331] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0127.331] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0127.331] RegCloseKey (hKey=0x158) returned 0x0 [0127.332] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f48e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0127.332] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0127.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0127.332] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0127.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x1f46e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0127.332] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0127.333] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0127.333] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0127.333] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0127.333] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0127.333] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0127.334] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0127.334] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f48e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0127.334] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0127.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0127.334] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0127.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x1f46e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0127.334] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0127.334] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0127.334] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0127.335] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0127.335] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0127.335] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0127.335] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0127.335] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f48e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0127.335] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0127.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0127.335] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0127.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f46d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0127.335] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0127.336] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0127.336] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0127.336] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0127.336] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0127.336] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0127.336] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0127.336] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f48e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0127.336] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0127.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.336] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0127.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1f46d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0127.337] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0127.337] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0127.337] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0127.337] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0127.337] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0127.337] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0127.337] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0127.337] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f48e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0127.338] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0127.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.338] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0127.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x1f474d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0127.338] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0127.338] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0127.338] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0127.338] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0127.338] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0127.338] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0127.339] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0127.339] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1f48e80, cchName=0x104 | out: lpName="System") returned 0x0 [0127.339] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0127.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0127.339] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0127.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x1f47840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0127.339] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0127.340] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0127.340] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0127.340] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0127.340] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0127.340] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0127.341] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0127.341] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0127.341] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f48e80) returned 1 [0127.341] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f48e80) returned 1 [0127.341] RegCloseKey (hKey=0x1b0) returned 0x0 [0127.342] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47430) returned 1 [0127.342] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47430) returned 1 [0127.342] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.343] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x20) returned 0x1f480e0 [0127.343] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f469c0 [0127.343] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0127.343] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.343] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a40 [0127.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0127.344] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a00 [0127.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a70 [0127.344] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a20 [0127.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0127.345] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.345] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0127.345] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f480e0) returned 1 [0127.345] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f480e0) returned 1 [0127.345] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a60 [0127.346] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0127.346] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.346] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f468a0 [0127.346] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0127.709] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.709] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a80 [0127.709] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0127.709] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.709] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46ac0 [0127.710] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0127.710] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.710] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x60) returned 0x1f46b40 [0127.710] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0127.711] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0127.711] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46920 [0127.711] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0127.711] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.711] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46aa0 [0127.711] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0127.712] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.712] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46820 [0127.712] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0127.712] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.712] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46840 [0127.713] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0127.713] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.713] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0127.714] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b40) returned 1 [0127.714] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b40) returned 1 [0127.714] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46ae0 [0127.714] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0127.714] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.715] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46b00 [0127.715] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0127.715] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.715] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f467a0 [0127.716] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0127.716] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.716] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f467c0 [0127.716] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0127.716] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.717] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f46b40 [0127.717] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0127.717] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0127.717] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f468c0 [0127.718] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47430 [0127.718] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0127.718] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0127.718] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0127.719] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0127.719] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0127.719] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0127.719] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0127.719] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0127.719] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0127.720] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0127.720] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0127.720] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0127.720] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0127.720] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0127.720] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0127.721] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0127.721] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0127.721] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0127.721] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0127.721] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0127.721] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0127.722] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0127.722] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f469c0) returned 1 [0127.722] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f469c0) returned 1 [0127.722] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0127.722] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0127.722] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a40) returned 1 [0127.723] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a40) returned 1 [0127.723] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a70) returned 1 [0127.723] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a70) returned 1 [0127.723] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a00) returned 1 [0127.723] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a00) returned 1 [0127.724] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0127.724] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0127.724] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a20) returned 1 [0127.724] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a20) returned 1 [0127.724] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0127.724] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0127.725] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a60) returned 1 [0127.725] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a60) returned 1 [0127.725] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0127.725] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0127.725] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f468a0) returned 1 [0127.726] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f468a0) returned 1 [0127.726] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0127.726] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0127.726] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a80) returned 1 [0127.726] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a80) returned 1 [0127.726] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0127.727] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0127.727] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46ac0) returned 1 [0127.727] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46ac0) returned 1 [0127.727] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47bb0) returned 1 [0127.728] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47bb0) returned 1 [0127.728] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46920) returned 1 [0127.728] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46920) returned 1 [0127.728] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0127.728] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0127.728] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46aa0) returned 1 [0127.728] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46aa0) returned 1 [0127.728] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0127.729] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0127.729] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46820) returned 1 [0127.729] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46820) returned 1 [0127.729] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0127.729] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0127.729] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46840) returned 1 [0127.730] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46840) returned 1 [0127.730] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0127.730] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0127.730] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46ae0) returned 1 [0127.730] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46ae0) returned 1 [0127.731] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0127.731] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0127.731] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b00) returned 1 [0127.731] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b00) returned 1 [0127.731] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0127.731] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0127.731] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f467a0) returned 1 [0127.732] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f467a0) returned 1 [0127.732] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0127.732] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0127.732] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f467c0) returned 1 [0127.732] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f467c0) returned 1 [0127.732] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47430) returned 1 [0127.733] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47430) returned 1 [0127.733] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f468c0) returned 1 [0127.733] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f468c0) returned 1 [0127.733] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b40) returned 1 [0127.733] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b40) returned 1 [0127.734] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0127.734] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0127.734] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f47890, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f47890*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0127.735] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0127.735] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0127.735] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0127.735] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0127.736] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.736] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x20) returned 0x1f481a0 [0127.736] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a40 [0127.736] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0127.736] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.737] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46b00 [0127.737] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0127.737] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.737] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46aa0 [0127.737] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47700 [0127.737] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.738] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f469c0 [0127.738] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0127.738] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.738] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0127.738] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f481a0) returned 1 [0127.739] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f481a0) returned 1 [0127.739] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46ac0 [0127.739] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0127.739] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.739] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a60 [0127.739] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0127.740] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.740] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46960 [0127.740] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0127.740] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.740] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a00 [0127.740] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0127.741] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.741] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x60) returned 0x1f46b40 [0127.741] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47160) returned 1 [0127.741] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47160) returned 1 [0127.741] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46ae0 [0127.742] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0127.742] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.742] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f467e0 [0127.742] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47430 [0127.742] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.743] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a20 [0127.743] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0127.743] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.743] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a80 [0127.743] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0128.317] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.317] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0128.318] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b40) returned 1 [0128.318] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b40) returned 1 [0128.318] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f467a0 [0128.318] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0128.318] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.318] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f468e0 [0128.319] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0128.319] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.319] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f467c0 [0128.319] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0128.319] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.320] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46880 [0128.320] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0128.320] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.320] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f46b40 [0128.321] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0128.321] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0128.321] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46800 [0128.321] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0128.321] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0128.322] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0128.322] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0128.322] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0128.322] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0128.322] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0128.323] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0128.323] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a40) returned 1 [0128.323] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a40) returned 1 [0128.323] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0128.323] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0128.323] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b00) returned 1 [0128.323] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b00) returned 1 [0128.324] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47700) returned 1 [0128.324] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47700) returned 1 [0128.324] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46aa0) returned 1 [0128.324] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46aa0) returned 1 [0128.324] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0128.325] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0128.325] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f469c0) returned 1 [0128.325] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f469c0) returned 1 [0128.325] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0128.325] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0128.326] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46ac0) returned 1 [0128.326] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46ac0) returned 1 [0128.326] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0128.327] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0128.327] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a60) returned 1 [0128.327] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a60) returned 1 [0128.327] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0128.327] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0128.328] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46960) returned 1 [0128.328] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46960) returned 1 [0128.328] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f472a0) returned 1 [0128.328] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f472a0) returned 1 [0128.329] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a00) returned 1 [0128.329] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a00) returned 1 [0128.329] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0128.329] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0128.329] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46ae0) returned 1 [0128.329] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46ae0) returned 1 [0128.330] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47430) returned 1 [0128.330] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47430) returned 1 [0128.330] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f467e0) returned 1 [0128.330] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f467e0) returned 1 [0128.330] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f30) returned 1 [0128.330] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f30) returned 1 [0128.331] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a20) returned 1 [0128.331] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a20) returned 1 [0128.331] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0128.331] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0128.331] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a80) returned 1 [0128.331] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a80) returned 1 [0128.332] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0128.332] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0128.332] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f467a0) returned 1 [0128.332] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f467a0) returned 1 [0128.332] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0128.333] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0128.333] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f468e0) returned 1 [0128.333] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f468e0) returned 1 [0128.333] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47660) returned 1 [0128.333] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47660) returned 1 [0128.334] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f467c0) returned 1 [0128.334] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f467c0) returned 1 [0128.334] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0128.335] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0128.335] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46880) returned 1 [0128.335] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46880) returned 1 [0128.335] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0128.336] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0128.336] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46800) returned 1 [0128.336] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46800) returned 1 [0128.336] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b40) returned 1 [0128.337] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b40) returned 1 [0128.337] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0128.337] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0128.337] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f46e40, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f46e40*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0128.338] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0128.338] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0128.338] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0128.339] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0128.339] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.339] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x20) returned 0x1f481a0 [0128.339] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46ae0 [0128.339] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0128.340] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.340] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46840 [0128.340] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0128.340] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.340] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46900 [0128.340] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0128.341] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.341] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f469c0 [0128.341] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0128.341] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.341] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0128.342] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f481a0) returned 1 [0128.342] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f481a0) returned 1 [0128.342] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46b00 [0128.342] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0128.343] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.343] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f468a0 [0128.343] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0128.343] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46ac0 [0128.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0128.344] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a40 [0128.345] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0128.345] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.345] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x60) returned 0x1f46b40 [0128.346] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0128.346] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0128.346] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a00 [0128.347] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0128.347] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.347] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f467a0 [0128.347] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0128.347] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.348] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f468e0 [0128.348] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0128.348] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.348] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46860 [0128.349] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0128.349] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.349] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0128.349] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b40) returned 1 [0128.350] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b40) returned 1 [0128.350] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f467c0 [0128.350] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0128.350] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.350] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f468c0 [0128.351] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0128.351] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.351] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46980 [0128.352] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0128.853] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.854] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46920 [0128.854] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47700 [0128.854] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0128.854] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f46b40 [0128.855] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0128.855] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0128.855] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a20 [0128.855] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0128.856] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0128.856] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0128.856] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e40) returned 1 [0128.856] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e40) returned 1 [0128.856] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0128.856] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0128.856] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0128.857] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0128.857] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0128.857] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0128.857] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0128.857] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0128.858] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0128.858] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47430 [0128.858] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47430) returned 1 [0128.858] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47430) returned 1 [0128.859] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0128.859] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0128.859] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0128.860] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0128.860] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0128.860] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0128.860] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0128.860] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46f80) returned 1 [0128.861] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46f80) returned 1 [0128.861] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0128.861] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47ac0) returned 1 [0128.862] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47ac0) returned 1 [0128.862] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0128.862] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0128.863] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0128.863] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0128.863] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0128.863] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0128.864] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46ae0) returned 1 [0128.864] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46ae0) returned 1 [0128.864] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0128.864] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0128.864] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46840) returned 1 [0128.865] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46840) returned 1 [0128.865] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0128.865] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0128.865] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46900) returned 1 [0128.866] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46900) returned 1 [0128.866] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0128.866] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0128.867] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f469c0) returned 1 [0128.867] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f469c0) returned 1 [0128.867] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0128.867] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0128.867] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b00) returned 1 [0128.867] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b00) returned 1 [0128.868] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0128.868] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0128.868] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f468a0) returned 1 [0128.868] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f468a0) returned 1 [0128.868] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f471b0) returned 1 [0128.868] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f471b0) returned 1 [0128.869] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46ac0) returned 1 [0128.869] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46ac0) returned 1 [0128.869] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0128.870] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0128.870] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a40) returned 1 [0128.870] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a40) returned 1 [0128.870] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f470c0) returned 1 [0128.871] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f470c0) returned 1 [0128.871] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a00) returned 1 [0128.872] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a00) returned 1 [0128.872] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0128.872] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0128.872] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f467a0) returned 1 [0128.872] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f467a0) returned 1 [0128.872] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0128.873] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0128.873] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f468e0) returned 1 [0128.873] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f468e0) returned 1 [0128.873] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47070) returned 1 [0128.873] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47070) returned 1 [0128.874] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46860) returned 1 [0128.874] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46860) returned 1 [0128.874] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46d50) returned 1 [0128.874] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46d50) returned 1 [0128.874] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f467c0) returned 1 [0128.874] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f467c0) returned 1 [0128.874] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0128.875] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0128.875] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f468c0) returned 1 [0128.875] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f468c0) returned 1 [0128.875] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f474d0) returned 1 [0128.875] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f474d0) returned 1 [0128.875] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46980) returned 1 [0128.876] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46980) returned 1 [0128.876] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47700) returned 1 [0128.876] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47700) returned 1 [0128.876] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46920) returned 1 [0128.877] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46920) returned 1 [0128.877] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0128.877] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0128.877] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a20) returned 1 [0128.877] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a20) returned 1 [0128.877] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b40) returned 1 [0128.878] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b40) returned 1 [0128.878] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0128.878] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0128.878] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f47980, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f47980*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0128.878] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0128.879] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0128.879] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0128.879] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0128.879] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f457c0) returned 1 [0128.880] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f457c0) returned 1 [0128.880] RegCloseKey (hKey=0x158) returned 0x0 [0128.880] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0128.880] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0128.881] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0128.881] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0128.881] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0128.881] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x1f47750, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x1f47750, ReturnLength=0x14eed8) returned 1 [0128.881] GetSidSubAuthorityCount (pSid=0x1f47760*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1f47761 [0128.882] GetSidSubAuthority (pSid=0x1f47760*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1f47768 [0128.882] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0128.882] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0128.882] NtClose (Handle=0x1b0) returned 0x0 [0128.883] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x288) returned 0x1f48e80 [0128.883] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47160 [0128.883] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f471b0 [0128.883] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f80 [0128.883] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47430 [0128.883] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47ac0 [0128.884] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47bb0 [0128.884] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f474d0 [0128.884] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46f30 [0128.884] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a70 [0128.884] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46d50 [0128.884] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47070 [0128.885] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47660 [0128.885] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47200 [0128.885] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f470c0 [0128.885] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f472a0 [0128.885] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e40 [0128.885] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0128.886] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x0) returned 0x1f40800 [0128.886] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x4000) returned 0x1f49110 [0128.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f49110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x1f49110, ResultLength=0x14efe0*=0x20980) returned 0xc0000004 [0129.278] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x20980) returned 0x2020080 [0129.284] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49110) returned 1 [0129.284] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49110) returned 1 [0129.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2020080, Length=0x20980, ResultLength=0x14efe0 | out: SystemInformation=0x2020080, ResultLength=0x14efe0*=0x20980) returned 0x0 [0129.290] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f46b40 [0129.291] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46390 [0129.291] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0129.291] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0129.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0129.292] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0129.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1f473e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0129.292] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0129.293] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0129.293] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0129.293] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0129.293] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0129.294] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0129.294] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0129.294] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0129.294] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f460c0 [0129.294] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f47eb0 [0129.295] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46270 [0129.295] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0129.295] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0129.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.295] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0129.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1f47520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0129.296] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0129.296] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0129.296] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0129.296] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0129.296] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0129.296] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0129.297] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0129.297] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0129.297] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f464b0 [0129.298] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f456a0 [0129.298] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0129.298] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0129.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0129.298] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0129.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1f473e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0129.299] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0129.299] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0129.300] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0129.300] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0129.300] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0129.300] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0129.300] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0129.301] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0129.301] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f46560 [0129.301] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45a00 [0129.302] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0129.302] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0129.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0129.302] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0129.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1f46cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0129.302] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0129.303] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0129.303] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0129.304] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0129.304] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0129.304] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0129.304] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0129.304] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0129.304] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f46610 [0129.304] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45c40 [0129.305] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0129.305] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0129.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0129.305] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0129.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1f475c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0129.306] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0129.306] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0129.306] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0129.306] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0129.306] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0129.306] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0129.306] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0129.307] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0129.307] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2040a10 [0129.307] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45fa0 [0129.307] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f475c0 [0129.307] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47890 [0129.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.308] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0129.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1f476b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0129.308] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0129.308] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0129.308] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0129.308] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0129.309] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0129.309] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0129.309] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0129.309] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0129.309] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2040ac0 [0129.310] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45cd0 [0129.310] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0129.310] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0129.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.311] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47700 [0129.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1f47700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0129.311] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0129.807] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47700) returned 1 [0129.807] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47700) returned 1 [0129.807] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0129.807] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0129.807] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0129.808] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0129.808] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0129.808] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2040b70 [0129.808] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45730 [0129.808] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47700 [0129.808] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0129.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.809] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0129.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1f47980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0129.809] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0129.809] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0129.809] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0129.810] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0129.810] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0129.810] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0129.810] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0129.810] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0129.810] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2040c20 [0129.811] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f457c0 [0129.811] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0129.811] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0129.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0129.812] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0129.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1f478e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0129.812] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0129.812] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0129.812] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0129.812] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0129.813] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0129.813] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0129.813] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0129.813] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0129.814] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2040cd0 [0129.814] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45e80 [0129.814] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0129.814] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0129.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.815] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0129.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1f47930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0129.815] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0129.816] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0129.816] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0129.816] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0129.816] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0129.816] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0129.816] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0129.817] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0129.817] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2040d80 [0129.817] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f46150 [0129.817] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0129.817] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0129.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.818] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041b00 [0129.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2041b00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0129.818] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20418d0 [0129.819] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041b00) returned 1 [0129.820] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041b00) returned 1 [0129.820] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20418d0) returned 1 [0129.820] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20418d0) returned 1 [0129.820] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20416a0 [0129.821] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20416a0) returned 1 [0129.821] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20416a0) returned 1 [0129.821] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2041e40 [0129.821] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45d60 [0129.821] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041dd0 [0129.822] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20411f0 [0129.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.822] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20411a0 [0129.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20411a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0129.822] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040ed0 [0129.822] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20411a0) returned 1 [0129.823] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20411a0) returned 1 [0129.823] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040ed0) returned 1 [0129.823] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040ed0) returned 1 [0129.823] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041920 [0129.823] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041920) returned 1 [0129.824] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041920) returned 1 [0129.824] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2041ef0 [0129.824] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f45df0 [0129.824] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20411a0 [0129.824] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040ed0 [0129.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0129.824] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20410b0 [0129.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20410b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0129.825] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041650 [0129.825] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20410b0) returned 1 [0129.825] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20410b0) returned 1 [0129.826] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041650) returned 1 [0129.826] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041650) returned 1 [0129.826] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041560 [0129.827] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041560) returned 1 [0129.827] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041560) returned 1 [0129.827] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f49110 [0129.827] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f498d0 [0129.827] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041c40 [0129.827] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041ba0 [0129.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0129.828] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20418d0 [0129.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20418d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0129.828] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040f70 [0129.828] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20418d0) returned 1 [0129.828] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20418d0) returned 1 [0129.829] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040f70) returned 1 [0129.829] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040f70) returned 1 [0129.829] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041d80 [0129.829] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041d80) returned 1 [0129.829] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041d80) returned 1 [0129.830] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4b1d0 [0129.830] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4a9b0 [0129.830] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041650 [0129.830] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20416a0 [0129.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.831] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041470 [0129.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x2041470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0129.831] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041a10 [0129.831] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041470) returned 1 [0129.831] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041470) returned 1 [0129.831] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041a10) returned 1 [0129.832] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041a10) returned 1 [0129.832] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20412e0 [0129.832] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20412e0) returned 1 [0129.832] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20412e0) returned 1 [0129.832] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4b280 [0129.832] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49960 [0129.833] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20417e0 [0129.833] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041c90 [0129.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0129.833] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041a10 [0129.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x2041a10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0129.834] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040f20 [0129.834] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041a10) returned 1 [0129.834] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041a10) returned 1 [0129.834] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040f20) returned 1 [0129.834] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040f20) returned 1 [0129.834] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041830 [0129.835] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041830) returned 1 [0129.835] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041830) returned 1 [0129.835] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4b330 [0129.836] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4ada0 [0129.836] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041740 [0129.836] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041060 [0129.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0129.837] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041790 [0129.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x2041790, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0129.837] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041a10 [0129.837] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041790) returned 1 [0129.838] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041790) returned 1 [0129.838] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041a10) returned 1 [0129.838] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041a10) returned 1 [0129.838] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20418d0 [0129.838] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20418d0) returned 1 [0129.838] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20418d0) returned 1 [0129.839] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x100) returned 0x1f4b3e0 [0129.839] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0129.839] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0129.839] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4c3b0 [0129.839] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4ae30 [0129.840] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041b50 [0129.840] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041560 [0129.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0129.840] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041380 [0129.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x2041380, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0129.840] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041330 [0129.841] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041380) returned 1 [0129.841] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041380) returned 1 [0129.841] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041330) returned 1 [0129.841] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041330) returned 1 [0129.841] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041150 [0129.841] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041150) returned 1 [0129.842] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041150) returned 1 [0129.842] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4b8b0 [0129.842] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49690 [0129.842] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040f70 [0129.842] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041240 [0130.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0130.193] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041830 [0130.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x2041830, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0130.193] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041420 [0130.194] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041830) returned 1 [0130.194] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041830) returned 1 [0130.194] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041420) returned 1 [0130.194] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041420) returned 1 [0130.194] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041830 [0130.194] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041830) returned 1 [0130.195] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041830) returned 1 [0130.195] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4b5f0 [0130.195] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4a5c0 [0130.195] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040fc0 [0130.195] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20418d0 [0130.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0130.196] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041bf0 [0130.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x2041bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0130.196] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041d30 [0130.196] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041bf0) returned 1 [0130.196] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041bf0) returned 1 [0130.196] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041d30) returned 1 [0130.197] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041d30) returned 1 [0130.197] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040e80 [0130.197] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040e80) returned 1 [0130.197] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040e80) returned 1 [0130.197] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4b960 [0130.197] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49ba0 [0130.198] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20412e0 [0130.198] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041ce0 [0130.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0130.198] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041010 [0130.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x2041010, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0130.199] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20419c0 [0130.199] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041010) returned 1 [0130.199] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041010) returned 1 [0130.199] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20419c0) returned 1 [0130.199] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20419c0) returned 1 [0130.199] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041790 [0130.200] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041790) returned 1 [0130.200] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041790) returned 1 [0130.200] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4b540 [0130.200] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49b10 [0130.200] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041ab0 [0130.201] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041380 [0130.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0130.201] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041790 [0130.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x2041790, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0130.202] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041510 [0130.202] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041790) returned 1 [0130.203] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041790) returned 1 [0130.203] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041510) returned 1 [0130.203] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041510) returned 1 [0130.203] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20419c0 [0130.204] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20419c0) returned 1 [0130.204] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20419c0) returned 1 [0130.204] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4bb70 [0130.204] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4afe0 [0130.204] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041d30 [0130.204] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041bf0 [0130.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.205] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041920 [0130.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x2041920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0130.205] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041790 [0130.205] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041920) returned 1 [0130.205] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041920) returned 1 [0130.206] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041790) returned 1 [0130.206] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041790) returned 1 [0130.206] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20415b0 [0130.206] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20415b0) returned 1 [0130.206] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20415b0) returned 1 [0130.206] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4bc20 [0130.207] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4aec0 [0130.207] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20410b0 [0130.207] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041a60 [0130.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0130.207] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040e80 [0130.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x2040e80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0130.208] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20416f0 [0130.208] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040e80) returned 1 [0130.208] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040e80) returned 1 [0130.208] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20416f0) returned 1 [0130.209] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20416f0) returned 1 [0130.209] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041290 [0130.209] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041290) returned 1 [0130.209] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041290) returned 1 [0130.209] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4bee0 [0130.209] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49d50 [0130.210] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041d80 [0130.210] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20415b0 [0130.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0130.210] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041010 [0130.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x2041010, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0130.211] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041470 [0130.211] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041010) returned 1 [0130.211] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041010) returned 1 [0130.211] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041470) returned 1 [0130.211] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041470) returned 1 [0130.211] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20416f0 [0130.212] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20416f0) returned 1 [0130.212] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20416f0) returned 1 [0130.212] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4ba10 [0130.213] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4aa40 [0130.213] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041100 [0130.213] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041010 [0130.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.213] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040e80 [0130.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x2040e80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0130.213] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041330 [0130.214] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040e80) returned 1 [0130.214] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040e80) returned 1 [0130.214] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041330) returned 1 [0130.214] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041330) returned 1 [0130.214] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20413d0 [0130.215] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20413d0) returned 1 [0130.215] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20413d0) returned 1 [0130.215] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4bf90 [0130.215] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4b070 [0130.215] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041830 [0130.216] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041150 [0130.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0130.216] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041790 [0130.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x2041790, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0130.216] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041b00 [0130.216] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041790) returned 1 [0130.217] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041790) returned 1 [0130.217] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041b00) returned 1 [0130.217] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041b00) returned 1 [0130.217] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040e80 [0130.217] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040e80) returned 1 [0130.217] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040e80) returned 1 [0130.218] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4c250 [0130.218] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4a650 [0130.218] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041290 [0130.218] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20416f0 [0130.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0130.219] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040e80 [0130.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x2040e80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0130.219] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041600 [0130.219] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040e80) returned 1 [0130.219] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040e80) returned 1 [0130.220] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041600) returned 1 [0130.220] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041600) returned 1 [0130.220] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040e80 [0130.220] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040e80) returned 1 [0130.220] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040e80) returned 1 [0130.220] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4c300 [0130.220] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f497b0 [0130.221] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20419c0 [0130.221] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041470 [0130.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0130.221] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041330 [0130.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x2041330, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0130.221] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041790 [0130.221] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041330) returned 1 [0130.221] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041330) returned 1 [0130.222] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041790) returned 1 [0130.224] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041790) returned 1 [0130.224] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040f20 [0130.224] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040f20) returned 1 [0130.224] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040f20) returned 1 [0130.224] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4bac0 [0130.225] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4af50 [0130.225] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041790 [0130.225] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041330 [0130.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.225] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041920 [0130.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x2041920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0130.226] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040e80 [0130.226] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041920) returned 1 [0130.226] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041920) returned 1 [0130.226] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040e80) returned 1 [0130.226] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040e80) returned 1 [0130.226] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20413d0 [0130.227] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20413d0) returned 1 [0130.227] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20413d0) returned 1 [0130.227] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4c1a0 [0130.227] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4ab60 [0130.227] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041880 [0130.227] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20413d0 [0130.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0130.228] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040f20 [0130.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x2040f20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0130.228] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040e80 [0130.228] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040f20) returned 1 [0130.229] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040f20) returned 1 [0130.229] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040e80) returned 1 [0130.229] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040e80) returned 1 [0130.229] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041420 [0130.229] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041420) returned 1 [0130.230] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041420) returned 1 [0130.693] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4b6a0 [0130.693] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49720 [0130.693] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041420 [0130.693] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041920 [0130.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0130.694] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040e80 [0130.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x2040e80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0130.694] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040f20 [0130.694] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040e80) returned 1 [0130.694] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040e80) returned 1 [0130.694] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040f20) returned 1 [0130.695] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040f20) returned 1 [0130.695] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20414c0 [0130.695] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20414c0) returned 1 [0130.695] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20414c0) returned 1 [0130.695] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4c0f0 [0130.695] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4a0b0 [0130.696] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041600 [0130.696] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20414c0 [0130.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0130.696] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041970 [0130.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2041970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0130.696] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041a10 [0130.696] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041970) returned 1 [0130.697] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041970) returned 1 [0130.697] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041a10) returned 1 [0130.697] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041a10) returned 1 [0130.697] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041970 [0130.697] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041970) returned 1 [0130.697] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041970) returned 1 [0130.697] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x180) returned 0x1f4c500 [0130.698] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b3e0) returned 1 [0130.698] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b3e0) returned 1 [0130.698] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4b750 [0130.698] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4a4a0 [0130.698] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041970 [0130.699] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040e80 [0130.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0130.699] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041a10 [0130.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2041a10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0130.699] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041b00 [0130.700] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041a10) returned 1 [0130.700] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041a10) returned 1 [0130.700] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041b00) returned 1 [0130.700] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041b00) returned 1 [0130.700] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040f20 [0130.701] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040f20) returned 1 [0130.701] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040f20) returned 1 [0130.701] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4bcd0 [0130.701] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4ad10 [0130.701] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041b00 [0130.701] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041a10 [0130.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0130.702] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040f20 [0130.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2040f20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0130.702] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041510 [0130.702] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040f20) returned 1 [0130.703] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040f20) returned 1 [0130.703] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041510) returned 1 [0130.703] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041510) returned 1 [0130.703] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040f20 [0130.703] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040f20) returned 1 [0130.703] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040f20) returned 1 [0130.703] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4b800 [0130.704] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49c30 [0130.704] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2041510 [0130.704] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2040f20 [0130.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0130.704] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d0e0 [0130.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f4d0e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0130.705] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cd70 [0130.705] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d0e0) returned 1 [0130.705] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d0e0) returned 1 [0130.705] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cd70) returned 1 [0130.705] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cd70) returned 1 [0130.705] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d0e0 [0130.706] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d0e0) returned 1 [0130.706] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d0e0) returned 1 [0130.706] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4bd80 [0130.706] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49e70 [0130.706] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cff0 [0130.706] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cd70 [0130.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0130.707] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cc30 [0130.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x1f4cc30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0130.707] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ca50 [0130.707] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cc30) returned 1 [0130.707] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cc30) returned 1 [0130.708] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ca50) returned 1 [0130.708] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ca50) returned 1 [0130.708] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cbe0 [0130.708] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cbe0) returned 1 [0130.708] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cbe0) returned 1 [0130.708] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4be30 [0130.709] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49210 [0130.709] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d270 [0130.709] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d130 [0130.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0130.709] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d360 [0130.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x1f4d360, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0130.710] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c820 [0130.710] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d360) returned 1 [0130.710] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d360) returned 1 [0130.710] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c820) returned 1 [0130.710] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c820) returned 1 [0130.711] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c910 [0130.711] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c910) returned 1 [0130.711] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c910) returned 1 [0130.711] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x1f4c040 [0130.711] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4b100 [0130.711] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c6e0 [0130.712] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d400 [0130.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0130.712] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d4a0 [0130.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x1f4d4a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0130.713] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c730 [0130.713] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d4a0) returned 1 [0130.713] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d4a0) returned 1 [0130.713] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c730) returned 1 [0130.713] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c730) returned 1 [0130.713] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cb90 [0130.714] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cb90) returned 1 [0130.714] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cb90) returned 1 [0130.714] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2042e60 [0130.715] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f492a0 [0130.715] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d450 [0130.715] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cdc0 [0130.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.715] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ccd0 [0130.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x1f4ccd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0130.715] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cb40 [0130.716] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ccd0) returned 1 [0130.716] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ccd0) returned 1 [0130.716] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cb40) returned 1 [0130.716] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cb40) returned 1 [0130.716] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ca50 [0130.716] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ca50) returned 1 [0130.716] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ca50) returned 1 [0130.716] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x20426d0 [0130.717] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49330 [0130.717] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d2c0 [0130.717] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d360 [0130.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0130.717] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cf00 [0130.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x1f4cf00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0130.717] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cfa0 [0130.718] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cf00) returned 1 [0130.718] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cf00) returned 1 [0130.718] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cfa0) returned 1 [0130.718] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cfa0) returned 1 [0130.719] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d180 [0130.719] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d180) returned 1 [0130.719] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d180) returned 1 [0130.719] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2042410 [0130.719] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4aad0 [0130.719] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4caf0 [0130.719] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c7d0 [0130.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0130.720] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c9b0 [0130.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x1f4c9b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0130.720] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4caa0 [0130.720] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c9b0) returned 1 [0130.721] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c9b0) returned 1 [0130.721] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4caa0) returned 1 [0130.721] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4caa0) returned 1 [0130.721] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d4a0 [0130.721] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d4a0) returned 1 [0130.721] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d4a0) returned 1 [0130.721] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2043e30 [0130.722] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49840 [0130.722] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cb40 [0130.722] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c730 [0130.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0130.722] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cbe0 [0130.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x1f4cbe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0130.723] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d5e0 [0130.723] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cbe0) returned 1 [0130.723] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cbe0) returned 1 [0130.723] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d5e0) returned 1 [0130.723] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d5e0) returned 1 [0130.723] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c960 [0130.724] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c960) returned 1 [0130.724] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c960) returned 1 [0130.724] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2043750 [0130.724] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4a410 [0130.724] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c780 [0130.724] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d1d0 [0130.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0130.725] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cbe0 [0130.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x1f4cbe0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0130.725] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ceb0 [0130.725] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cbe0) returned 1 [0130.725] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cbe0) returned 1 [0130.726] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ceb0) returned 1 [0130.726] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ceb0) returned 1 [0130.726] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ce10 [0130.726] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ce10) returned 1 [0130.726] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ce10) returned 1 [0130.726] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2042db0 [0130.726] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f499f0 [0130.727] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c8c0 [0130.727] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4caa0 [0130.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0131.092] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cb90 [0131.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x1f4cb90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0131.092] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cd20 [0131.092] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cb90) returned 1 [0131.093] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cb90) returned 1 [0131.093] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cd20) returned 1 [0131.093] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cd20) returned 1 [0131.093] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d040 [0131.093] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d040) returned 1 [0131.093] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d040) returned 1 [0131.093] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x20422b0 [0131.094] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4a800 [0131.094] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d040 [0131.094] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d180 [0131.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.094] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d090 [0131.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x1f4d090, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0131.094] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c9b0 [0131.094] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d090) returned 1 [0131.094] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d090) returned 1 [0131.094] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c9b0) returned 1 [0131.094] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c9b0) returned 1 [0131.094] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d220 [0131.094] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d220) returned 1 [0131.095] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d220) returned 1 [0131.095] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2042f10 [0131.095] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4a6e0 [0131.095] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d090 [0131.095] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ce60 [0131.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.095] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c820 [0131.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x1f4c820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0131.096] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d540 [0131.096] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c820) returned 1 [0131.096] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c820) returned 1 [0131.096] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d540) returned 1 [0131.096] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d540) returned 1 [0131.096] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c820 [0131.096] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c820) returned 1 [0131.096] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c820) returned 1 [0131.097] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2042780 [0131.097] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49a80 [0131.097] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c870 [0131.097] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d310 [0131.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.097] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cc80 [0131.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x1f4cc80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0131.097] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cb90 [0131.098] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cc80) returned 1 [0131.098] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cc80) returned 1 [0131.098] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cb90) returned 1 [0131.098] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cb90) returned 1 [0131.098] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ceb0 [0131.098] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ceb0) returned 1 [0131.098] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ceb0) returned 1 [0131.098] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2043ac0 [0131.099] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f493c0 [0131.099] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ceb0 [0131.099] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c820 [0131.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0131.099] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c9b0 [0131.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x1f4c9b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0131.099] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cc80 [0131.099] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c9b0) returned 1 [0131.099] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c9b0) returned 1 [0131.099] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cc80) returned 1 [0131.100] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cc80) returned 1 [0131.100] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c910 [0131.100] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c910) returned 1 [0131.100] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c910) returned 1 [0131.100] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x200) returned 0x2043fb0 [0131.100] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c500) returned 1 [0131.100] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c500) returned 1 [0131.101] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2043b70 [0131.101] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4a920 [0131.101] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ca00 [0131.101] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c910 [0131.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.101] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d4f0 [0131.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x1f4d4f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0131.102] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d220 [0131.102] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d4f0) returned 1 [0131.102] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d4f0) returned 1 [0131.102] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d220) returned 1 [0131.102] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d220) returned 1 [0131.102] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d220 [0131.102] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d220) returned 1 [0131.102] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d220) returned 1 [0131.102] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2042ba0 [0131.103] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4abf0 [0131.103] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ce10 [0131.103] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cc80 [0131.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.103] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d3b0 [0131.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x1f4d3b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0131.103] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c960 [0131.103] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d3b0) returned 1 [0131.104] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d3b0) returned 1 [0131.104] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c960) returned 1 [0131.104] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c960) returned 1 [0131.104] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d4f0 [0131.104] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d4f0) returned 1 [0131.104] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d4f0) returned 1 [0131.104] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x20420a0 [0131.104] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f4a890 [0131.105] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c960 [0131.105] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d3b0 [0131.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.105] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cb90 [0131.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x1f4cb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0131.105] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d4a0 [0131.105] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cb90) returned 1 [0131.105] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cb90) returned 1 [0131.106] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d4a0) returned 1 [0131.106] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d4a0) returned 1 [0131.106] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d540 [0131.106] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d540) returned 1 [0131.106] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d540) returned 1 [0131.106] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2043490 [0131.106] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49de0 [0131.106] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d4a0 [0131.107] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4c9b0 [0131.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.107] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ca50 [0131.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x1f4ca50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0131.107] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cb90 [0131.107] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ca50) returned 1 [0131.107] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ca50) returned 1 [0131.107] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cb90) returned 1 [0131.108] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cb90) returned 1 [0131.108] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4d220 [0131.108] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d220) returned 1 [0131.108] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d220) returned 1 [0131.108] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2042990 [0131.108] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x1f49f00 [0131.109] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cd20 [0131.109] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cf00 [0131.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.109] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4ccd0 [0131.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x1f4ccd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0131.109] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f4cb90 [0131.109] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ccd0) returned 1 [0131.109] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ccd0) returned 1 [0131.110] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cb90) returned 1 [0131.110] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cb90) returned 1 [0131.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0131.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x1f4d540, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0131.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x1f4d0e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0131.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x1f4d0e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0131.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x1f4ccd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0131.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x1f4ccd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0131.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x1f4ccd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0131.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x1f4e3c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0131.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0131.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1f4e640, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0131.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0131.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1f4e370, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0131.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1f4da60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0131.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0131.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1f4e230, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0131.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1f4e410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0131.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1f4e1e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0131.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0131.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1f4d830, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0131.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0131.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1f4d9c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0131.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1f4e2d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0131.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1f4d7e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0131.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1f4de70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0131.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0131.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1f4e2d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0131.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1f4d920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0131.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1f4d970, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0131.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0131.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1f4d970, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0131.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1f4d9c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0131.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x1f4ddd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0131.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x1f4e320, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0131.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1f4de20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0131.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0131.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f4db00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0131.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f4db50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f4e370, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f4df60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f4e050, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.528] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e050) returned 1 [0131.528] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e050) returned 1 [0131.528] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e370) returned 1 [0131.528] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e370) returned 1 [0131.529] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e050) returned 1 [0131.529] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e050) returned 1 [0131.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20488e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.531] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20488e0) returned 1 [0131.531] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20488e0) returned 1 [0131.531] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048930) returned 1 [0131.531] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048930) returned 1 [0131.531] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048b60) returned 1 [0131.531] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048b60) returned 1 [0131.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20487f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.532] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20487f0) returned 1 [0131.532] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20487f0) returned 1 [0131.533] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048f70) returned 1 [0131.533] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048f70) returned 1 [0131.533] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048de0) returned 1 [0131.533] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048de0) returned 1 [0131.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2048340, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.534] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048340) returned 1 [0131.535] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048340) returned 1 [0131.535] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20483e0) returned 1 [0131.535] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20483e0) returned 1 [0131.535] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048250) returned 1 [0131.535] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048250) returned 1 [0131.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20489d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.536] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20489d0) returned 1 [0131.536] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20489d0) returned 1 [0131.536] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048110) returned 1 [0131.536] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048110) returned 1 [0131.538] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048a20) returned 1 [0131.538] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048a20) returned 1 [0131.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2048f70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.538] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048f70) returned 1 [0131.539] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048f70) returned 1 [0131.539] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20483e0) returned 1 [0131.539] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20483e0) returned 1 [0131.539] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048570) returned 1 [0131.539] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048570) returned 1 [0131.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20488e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.540] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20488e0) returned 1 [0131.540] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20488e0) returned 1 [0131.540] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048020) returned 1 [0131.541] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048020) returned 1 [0131.541] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048480) returned 1 [0131.541] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048480) returned 1 [0131.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2048bb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.542] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048bb0) returned 1 [0131.542] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048bb0) returned 1 [0131.543] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048570) returned 1 [0131.543] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048570) returned 1 [0131.543] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048f20) returned 1 [0131.543] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048f20) returned 1 [0131.544] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2020080) returned 1 [0131.544] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2020080) returned 1 [0131.544] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f40800) returned 1 [0131.544] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f40800) returned 1 [0131.545] GetCurrentProcessId () returned 0xe74 [0131.545] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045cb0 [0131.545] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0131.545] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0131.546] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0131.546] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0131.546] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46390) returned 1 [0131.547] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46390) returned 1 [0131.547] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b40) returned 1 [0131.547] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b40) returned 1 [0131.547] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0131.547] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0131.548] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0131.548] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0131.548] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46270) returned 1 [0131.548] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46270) returned 1 [0131.548] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47eb0) returned 1 [0131.549] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47eb0) returned 1 [0131.549] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0131.549] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0131.549] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0131.549] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0131.550] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f456a0) returned 1 [0131.550] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f456a0) returned 1 [0131.550] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f464b0) returned 1 [0131.550] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f464b0) returned 1 [0131.550] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0131.551] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0131.551] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0131.551] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0131.551] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45a00) returned 1 [0131.552] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45a00) returned 1 [0131.552] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46560) returned 1 [0131.552] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46560) returned 1 [0131.552] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0131.552] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0131.553] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0131.553] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0131.553] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45c40) returned 1 [0131.553] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45c40) returned 1 [0131.554] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46610) returned 1 [0131.554] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46610) returned 1 [0131.554] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0131.554] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0131.554] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0131.555] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0131.555] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45cd0) returned 1 [0131.555] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45cd0) returned 1 [0131.555] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040ac0) returned 1 [0131.555] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040ac0) returned 1 [0131.556] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0131.556] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0131.556] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47700) returned 1 [0131.556] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47700) returned 1 [0131.556] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45730) returned 1 [0131.556] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45730) returned 1 [0131.557] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040b70) returned 1 [0131.557] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040b70) returned 1 [0131.557] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0131.557] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0131.557] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0131.558] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0131.558] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f457c0) returned 1 [0131.558] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f457c0) returned 1 [0131.558] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040c20) returned 1 [0131.558] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040c20) returned 1 [0131.558] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0131.559] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0131.559] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0131.559] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0131.559] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45e80) returned 1 [0131.559] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45e80) returned 1 [0131.560] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040cd0) returned 1 [0131.560] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040cd0) returned 1 [0131.560] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0131.560] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0131.560] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0131.561] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0131.561] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46150) returned 1 [0131.561] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46150) returned 1 [0131.561] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040d80) returned 1 [0131.561] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040d80) returned 1 [0131.561] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20411f0) returned 1 [0131.562] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20411f0) returned 1 [0131.562] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041dd0) returned 1 [0131.562] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041dd0) returned 1 [0131.562] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45d60) returned 1 [0132.046] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45d60) returned 1 [0132.046] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041e40) returned 1 [0132.047] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041e40) returned 1 [0132.047] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040ed0) returned 1 [0132.047] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040ed0) returned 1 [0132.047] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20411a0) returned 1 [0132.047] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20411a0) returned 1 [0132.047] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45df0) returned 1 [0132.048] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45df0) returned 1 [0132.048] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041ef0) returned 1 [0132.048] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041ef0) returned 1 [0132.048] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041ba0) returned 1 [0132.048] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041ba0) returned 1 [0132.049] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041c40) returned 1 [0132.049] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041c40) returned 1 [0132.049] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f498d0) returned 1 [0132.049] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f498d0) returned 1 [0132.049] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49110) returned 1 [0132.049] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49110) returned 1 [0132.050] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20416a0) returned 1 [0132.050] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20416a0) returned 1 [0132.050] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041650) returned 1 [0132.050] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041650) returned 1 [0132.050] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a9b0) returned 1 [0132.051] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a9b0) returned 1 [0132.051] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b1d0) returned 1 [0132.051] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b1d0) returned 1 [0132.051] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041c90) returned 1 [0132.051] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041c90) returned 1 [0132.051] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20417e0) returned 1 [0132.052] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20417e0) returned 1 [0132.052] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49960) returned 1 [0132.052] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49960) returned 1 [0132.052] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b280) returned 1 [0132.052] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b280) returned 1 [0132.053] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041060) returned 1 [0132.053] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041060) returned 1 [0132.053] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041740) returned 1 [0132.053] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041740) returned 1 [0132.053] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ada0) returned 1 [0132.053] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ada0) returned 1 [0132.054] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b330) returned 1 [0132.056] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b330) returned 1 [0132.056] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041560) returned 1 [0132.057] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041560) returned 1 [0132.057] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041b50) returned 1 [0132.057] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041b50) returned 1 [0132.057] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ae30) returned 1 [0132.057] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ae30) returned 1 [0132.057] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c3b0) returned 1 [0132.058] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c3b0) returned 1 [0132.058] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041240) returned 1 [0132.058] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041240) returned 1 [0132.058] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040f70) returned 1 [0132.058] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040f70) returned 1 [0132.059] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49690) returned 1 [0132.059] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49690) returned 1 [0132.059] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b8b0) returned 1 [0132.059] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b8b0) returned 1 [0132.059] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20418d0) returned 1 [0132.060] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20418d0) returned 1 [0132.060] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040fc0) returned 1 [0132.060] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040fc0) returned 1 [0132.060] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a5c0) returned 1 [0132.061] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a5c0) returned 1 [0132.061] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b5f0) returned 1 [0132.061] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b5f0) returned 1 [0132.061] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041ce0) returned 1 [0132.062] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041ce0) returned 1 [0132.062] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20412e0) returned 1 [0132.062] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20412e0) returned 1 [0132.062] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49ba0) returned 1 [0132.062] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49ba0) returned 1 [0132.063] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b960) returned 1 [0132.063] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0132.063] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041380) returned 1 [0132.063] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041380) returned 1 [0132.064] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041ab0) returned 1 [0132.064] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041ab0) returned 1 [0132.064] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49b10) returned 1 [0132.064] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49b10) returned 1 [0132.065] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b540) returned 1 [0132.065] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b540) returned 1 [0132.065] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041bf0) returned 1 [0132.065] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041bf0) returned 1 [0132.065] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041d30) returned 1 [0132.065] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041d30) returned 1 [0132.065] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4afe0) returned 1 [0132.066] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4afe0) returned 1 [0132.066] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4bb70) returned 1 [0132.066] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4bb70) returned 1 [0132.067] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041a60) returned 1 [0132.067] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041a60) returned 1 [0132.067] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20410b0) returned 1 [0132.067] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20410b0) returned 1 [0132.067] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4aec0) returned 1 [0132.068] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4aec0) returned 1 [0132.068] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4bc20) returned 1 [0132.068] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4bc20) returned 1 [0132.068] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20415b0) returned 1 [0132.068] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20415b0) returned 1 [0132.068] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041d80) returned 1 [0132.069] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041d80) returned 1 [0132.069] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49d50) returned 1 [0132.069] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49d50) returned 1 [0132.069] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4bee0) returned 1 [0132.070] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4bee0) returned 1 [0132.070] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041010) returned 1 [0132.070] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041010) returned 1 [0132.070] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041100) returned 1 [0132.071] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041100) returned 1 [0132.071] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4aa40) returned 1 [0132.071] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4aa40) returned 1 [0132.071] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ba10) returned 1 [0132.071] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ba10) returned 1 [0132.071] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041150) returned 1 [0132.072] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041150) returned 1 [0132.072] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041830) returned 1 [0132.072] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041830) returned 1 [0132.072] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b070) returned 1 [0132.072] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b070) returned 1 [0132.072] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4bf90) returned 1 [0132.073] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4bf90) returned 1 [0132.073] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20416f0) returned 1 [0132.073] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20416f0) returned 1 [0132.073] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041290) returned 1 [0132.073] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041290) returned 1 [0132.073] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a650) returned 1 [0132.074] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a650) returned 1 [0132.074] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c250) returned 1 [0132.074] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c250) returned 1 [0132.074] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041470) returned 1 [0132.074] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041470) returned 1 [0132.075] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20419c0) returned 1 [0132.075] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20419c0) returned 1 [0132.075] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f497b0) returned 1 [0132.076] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f497b0) returned 1 [0132.076] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c300) returned 1 [0132.076] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c300) returned 1 [0132.076] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041330) returned 1 [0132.077] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041330) returned 1 [0132.077] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041790) returned 1 [0132.077] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041790) returned 1 [0132.077] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4af50) returned 1 [0132.077] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4af50) returned 1 [0132.077] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4bac0) returned 1 [0132.078] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4bac0) returned 1 [0132.078] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20413d0) returned 1 [0132.078] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20413d0) returned 1 [0132.078] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041880) returned 1 [0132.078] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041880) returned 1 [0132.079] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ab60) returned 1 [0132.079] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ab60) returned 1 [0132.079] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c1a0) returned 1 [0132.079] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c1a0) returned 1 [0132.079] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041920) returned 1 [0132.079] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041920) returned 1 [0132.080] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041420) returned 1 [0132.080] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041420) returned 1 [0132.080] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49720) returned 1 [0132.080] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49720) returned 1 [0132.080] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b6a0) returned 1 [0132.080] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b6a0) returned 1 [0132.081] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20414c0) returned 1 [0132.081] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20414c0) returned 1 [0132.081] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041600) returned 1 [0132.081] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041600) returned 1 [0132.081] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a0b0) returned 1 [0132.081] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a0b0) returned 1 [0132.082] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c0f0) returned 1 [0132.082] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c0f0) returned 1 [0132.082] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040e80) returned 1 [0132.082] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040e80) returned 1 [0132.082] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041970) returned 1 [0132.082] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041970) returned 1 [0132.083] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a4a0) returned 1 [0132.083] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a4a0) returned 1 [0132.083] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b750) returned 1 [0132.478] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b750) returned 1 [0132.478] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041a10) returned 1 [0132.478] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041a10) returned 1 [0132.478] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041b00) returned 1 [0132.478] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041b00) returned 1 [0132.479] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ad10) returned 1 [0132.479] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ad10) returned 1 [0132.479] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4bcd0) returned 1 [0132.479] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4bcd0) returned 1 [0132.479] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040f20) returned 1 [0132.479] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040f20) returned 1 [0132.480] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041510) returned 1 [0132.480] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041510) returned 1 [0132.480] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49c30) returned 1 [0132.480] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49c30) returned 1 [0132.481] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b800) returned 1 [0132.481] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b800) returned 1 [0132.481] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cd70) returned 1 [0132.481] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cd70) returned 1 [0132.481] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cff0) returned 1 [0132.482] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cff0) returned 1 [0132.482] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49e70) returned 1 [0132.482] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49e70) returned 1 [0132.482] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4bd80) returned 1 [0132.483] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4bd80) returned 1 [0132.483] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d130) returned 1 [0132.483] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d130) returned 1 [0132.483] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d270) returned 1 [0132.483] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d270) returned 1 [0132.484] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49210) returned 1 [0132.484] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49210) returned 1 [0132.484] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4be30) returned 1 [0132.484] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4be30) returned 1 [0132.484] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d400) returned 1 [0132.485] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d400) returned 1 [0132.485] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c6e0) returned 1 [0132.485] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c6e0) returned 1 [0132.485] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4b100) returned 1 [0132.485] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4b100) returned 1 [0132.485] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c040) returned 1 [0132.486] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c040) returned 1 [0132.486] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cdc0) returned 1 [0132.486] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cdc0) returned 1 [0132.486] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d450) returned 1 [0132.486] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d450) returned 1 [0132.486] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f492a0) returned 1 [0132.487] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f492a0) returned 1 [0132.487] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042e60) returned 1 [0132.487] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042e60) returned 1 [0132.487] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d360) returned 1 [0132.487] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d360) returned 1 [0132.487] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d2c0) returned 1 [0132.488] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d2c0) returned 1 [0132.488] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49330) returned 1 [0132.488] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49330) returned 1 [0132.488] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20426d0) returned 1 [0132.488] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20426d0) returned 1 [0132.488] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c7d0) returned 1 [0132.489] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c7d0) returned 1 [0132.489] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4caf0) returned 1 [0132.489] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4caf0) returned 1 [0132.489] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4aad0) returned 1 [0132.489] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4aad0) returned 1 [0132.490] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042410) returned 1 [0132.490] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042410) returned 1 [0132.490] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c730) returned 1 [0132.491] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c730) returned 1 [0132.491] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cb40) returned 1 [0132.491] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cb40) returned 1 [0132.491] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49840) returned 1 [0132.491] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49840) returned 1 [0132.492] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043e30) returned 1 [0132.492] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043e30) returned 1 [0132.492] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d1d0) returned 1 [0132.492] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d1d0) returned 1 [0132.492] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c780) returned 1 [0132.492] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c780) returned 1 [0132.493] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a410) returned 1 [0132.493] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a410) returned 1 [0132.493] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043750) returned 1 [0132.493] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043750) returned 1 [0132.493] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4caa0) returned 1 [0132.493] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4caa0) returned 1 [0132.493] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c8c0) returned 1 [0132.494] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c8c0) returned 1 [0132.494] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f499f0) returned 1 [0132.494] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f499f0) returned 1 [0132.494] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042db0) returned 1 [0132.494] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042db0) returned 1 [0132.494] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d180) returned 1 [0132.494] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d180) returned 1 [0132.495] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d040) returned 1 [0132.495] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d040) returned 1 [0132.495] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a800) returned 1 [0132.495] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a800) returned 1 [0132.496] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20422b0) returned 1 [0132.496] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20422b0) returned 1 [0132.496] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ce60) returned 1 [0132.496] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ce60) returned 1 [0132.496] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d090) returned 1 [0132.496] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d090) returned 1 [0132.497] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a6e0) returned 1 [0132.497] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a6e0) returned 1 [0132.497] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042f10) returned 1 [0132.497] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042f10) returned 1 [0132.497] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d310) returned 1 [0132.497] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d310) returned 1 [0132.497] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c870) returned 1 [0132.498] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c870) returned 1 [0132.498] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49a80) returned 1 [0132.498] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49a80) returned 1 [0132.498] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042780) returned 1 [0132.498] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042780) returned 1 [0132.498] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c820) returned 1 [0132.498] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c820) returned 1 [0132.499] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ceb0) returned 1 [0132.499] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ceb0) returned 1 [0132.499] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f493c0) returned 1 [0132.499] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f493c0) returned 1 [0132.499] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043ac0) returned 1 [0132.499] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043ac0) returned 1 [0132.499] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c910) returned 1 [0132.500] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c910) returned 1 [0132.500] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ca00) returned 1 [0132.500] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ca00) returned 1 [0132.500] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a920) returned 1 [0132.500] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a920) returned 1 [0132.500] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043b70) returned 1 [0132.500] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043b70) returned 1 [0132.501] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cc80) returned 1 [0132.502] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cc80) returned 1 [0132.503] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ce10) returned 1 [0132.503] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ce10) returned 1 [0132.503] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4abf0) returned 1 [0132.503] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4abf0) returned 1 [0132.504] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042ba0) returned 1 [0132.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042ba0) returned 1 [0132.504] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d3b0) returned 1 [0132.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d3b0) returned 1 [0132.504] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c960) returned 1 [0132.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c960) returned 1 [0132.505] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a890) returned 1 [0132.505] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a890) returned 1 [0132.505] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20420a0) returned 1 [0132.505] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20420a0) returned 1 [0132.505] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4c9b0) returned 1 [0132.505] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4c9b0) returned 1 [0132.506] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d4a0) returned 1 [0132.506] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d4a0) returned 1 [0132.506] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49de0) returned 1 [0132.506] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49de0) returned 1 [0132.506] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043490) returned 1 [0132.506] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043490) returned 1 [0132.507] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cf00) returned 1 [0132.507] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cf00) returned 1 [0132.507] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cd20) returned 1 [0132.507] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cd20) returned 1 [0132.507] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49f00) returned 1 [0132.507] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49f00) returned 1 [0132.507] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042990) returned 1 [0132.508] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042990) returned 1 [0132.508] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cb90) returned 1 [0132.508] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cb90) returned 1 [0132.508] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d4f0) returned 1 [0132.508] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d4f0) returned 1 [0132.509] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49f90) returned 1 [0132.509] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49f90) returned 1 [0132.509] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043330) returned 1 [0132.509] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043330) returned 1 [0132.510] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cfa0) returned 1 [0132.510] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cfa0) returned 1 [0132.510] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ca50) returned 1 [0132.510] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ca50) returned 1 [0132.511] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49450) returned 1 [0132.511] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49450) returned 1 [0132.511] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043960) returned 1 [0132.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043960) returned 1 [0132.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cbe0) returned 1 [0132.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cbe0) returned 1 [0132.966] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d540) returned 1 [0132.967] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d540) returned 1 [0132.967] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ac80) returned 1 [0132.967] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ac80) returned 1 [0132.968] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042150) returned 1 [0132.968] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042150) returned 1 [0132.968] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d220) returned 1 [0132.968] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d220) returned 1 [0132.968] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cc30) returned 1 [0132.968] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cc30) returned 1 [0132.969] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a1d0) returned 1 [0132.969] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a1d0) returned 1 [0132.969] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043120) returned 1 [0132.969] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043120) returned 1 [0132.969] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d5e0) returned 1 [0132.969] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d5e0) returned 1 [0132.970] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d590) returned 1 [0132.970] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d590) returned 1 [0132.970] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a770) returned 1 [0132.970] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a770) returned 1 [0132.970] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043540) returned 1 [0132.971] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043540) returned 1 [0132.971] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d630) returned 1 [0132.971] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d630) returned 1 [0132.971] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d0e0) returned 1 [0132.971] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d0e0) returned 1 [0132.971] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a530) returned 1 [0132.971] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a530) returned 1 [0132.972] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2041ff0) returned 1 [0132.972] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2041ff0) returned 1 [0132.972] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4cf50) returned 1 [0132.972] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4cf50) returned 1 [0132.972] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4ccd0) returned 1 [0132.972] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4ccd0) returned 1 [0132.972] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a140) returned 1 [0132.972] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a140) returned 1 [0132.973] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20424c0) returned 1 [0132.973] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20424c0) returned 1 [0132.973] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4dab0) returned 1 [0132.973] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4dab0) returned 1 [0132.973] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e5f0) returned 1 [0132.973] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e5f0) returned 1 [0132.973] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f494e0) returned 1 [0132.974] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f494e0) returned 1 [0132.974] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042200) returned 1 [0132.974] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042200) returned 1 [0132.974] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e500) returned 1 [0132.975] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e500) returned 1 [0132.975] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4dd80) returned 1 [0132.975] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4dd80) returned 1 [0132.975] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49570) returned 1 [0132.975] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49570) returned 1 [0132.976] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20433e0) returned 1 [0132.976] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20433e0) returned 1 [0132.976] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d740) returned 1 [0132.976] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d740) returned 1 [0132.976] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e000) returned 1 [0132.976] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e000) returned 1 [0132.977] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a020) returned 1 [0132.977] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a020) returned 1 [0132.977] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042fc0) returned 1 [0132.977] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042fc0) returned 1 [0132.977] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4dc40) returned 1 [0132.978] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4dc40) returned 1 [0132.978] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e460) returned 1 [0132.978] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e460) returned 1 [0132.978] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49600) returned 1 [0132.978] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49600) returned 1 [0132.978] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042d00) returned 1 [0132.978] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042d00) returned 1 [0132.979] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4dc90) returned 1 [0132.979] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4dc90) returned 1 [0132.979] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d6f0) returned 1 [0132.979] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d6f0) returned 1 [0132.979] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a260) returned 1 [0132.979] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a260) returned 1 [0132.980] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042c50) returned 1 [0132.980] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042c50) returned 1 [0132.980] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4dbf0) returned 1 [0132.980] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4dbf0) returned 1 [0132.980] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d790) returned 1 [0132.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d790) returned 1 [0132.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f49cc0) returned 1 [0132.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f49cc0) returned 1 [0132.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20435f0) returned 1 [0132.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20435f0) returned 1 [0132.982] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4df10) returned 1 [0132.982] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4df10) returned 1 [0132.982] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e0a0) returned 1 [0132.982] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e0a0) returned 1 [0132.982] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a2f0) returned 1 [0132.983] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a2f0) returned 1 [0132.983] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043070) returned 1 [0132.983] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043070) returned 1 [0132.983] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e550) returned 1 [0132.983] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e550) returned 1 [0132.983] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e3c0) returned 1 [0132.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e3c0) returned 1 [0132.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4a380) returned 1 [0132.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4a380) returned 1 [0132.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042360) returned 1 [0132.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2042360) returned 1 [0132.985] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e5a0) returned 1 [0132.985] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e5a0) returned 1 [0132.985] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e640) returned 1 [0132.985] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e640) returned 1 [0132.985] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f460c0) returned 1 [0132.986] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f460c0) returned 1 [0132.986] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043a10) returned 1 [0132.986] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043a10) returned 1 [0132.986] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d830) returned 1 [0132.986] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d830) returned 1 [0132.986] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e1e0) returned 1 [0132.987] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e1e0) returned 1 [0132.987] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20443f0) returned 1 [0132.987] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20443f0) returned 1 [0132.987] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043ee0) returned 1 [0132.987] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043ee0) returned 1 [0132.987] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e0f0) returned 1 [0132.987] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e0f0) returned 1 [0132.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e4b0) returned 1 [0132.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e4b0) returned 1 [0132.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0132.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0132.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2043800) returned 1 [0132.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2043800) returned 1 [0132.989] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4e410) returned 1 [0132.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4e410) returned 1 [0132.989] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d7e0) returned 1 [0132.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d7e0) returned 1 [0132.989] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20446c0) returned 1 [0132.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20446c0) returned 1 [0132.990] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20431d0) returned 1 [0132.990] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20431d0) returned 1 [0132.990] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d8d0) returned 1 [0132.991] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d8d0) returned 1 [0132.991] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f4d880) returned 1 [0132.991] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f4d880) returned 1 [0132.991] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045050) returned 1 [0132.991] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045050) returned 1 [0132.991] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2042a40) returned 1 [0132.998] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47980 [0132.998] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47700 [0132.998] GetComputerNameA (in: lpBuffer=0x1f47700, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0132.999] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045200 [0132.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.999] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0133.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f47390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0133.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0133.001] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0133.001] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20443f0 [0133.001] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x280) returned 0x20493e0 [0133.002] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0133.002] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20493e0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0133.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044000 [0133.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.003] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0133.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f47520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0133.003] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0133.421] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0133.421] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0133.421] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0133.422] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0133.422] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044000) returned 1 [0133.422] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044000) returned 1 [0133.422] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20493e0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0133.422] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045170 [0133.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.423] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0133.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f47390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0133.423] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0133.423] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0133.423] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0133.423] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0133.423] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0133.424] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045170) returned 1 [0133.424] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045170) returned 1 [0133.424] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20493e0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0133.424] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044e10 [0133.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.425] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0133.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f46da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0133.425] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0133.425] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0133.425] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0133.426] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0133.426] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0133.426] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044e10) returned 1 [0133.426] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044e10) returned 1 [0133.426] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20493e0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0133.427] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045170 [0133.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.428] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0133.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f47750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0133.428] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0133.428] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0133.428] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0133.429] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0133.429] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0133.429] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045170) returned 1 [0133.429] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045170) returned 1 [0133.430] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20493e0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0133.430] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045680 [0133.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.430] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0133.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f47390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0133.430] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0133.431] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0133.431] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0133.431] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0133.431] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0133.431] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045680) returned 1 [0133.432] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045680) returned 1 [0133.432] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x20493e0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0133.432] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045d40 [0133.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.432] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0133.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f47750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0133.433] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0133.433] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0133.433] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0133.433] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0133.434] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0133.434] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045d40) returned 1 [0133.434] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045d40) returned 1 [0133.434] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0133.434] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0133.435] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x20493e0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0133.435] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20454d0 [0133.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.435] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0133.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f46c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0133.436] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0133.436] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0133.436] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0133.436] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0133.437] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0133.437] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20454d0) returned 1 [0133.437] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20454d0) returned 1 [0133.438] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x20493e0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0133.438] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045170 [0133.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.438] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0133.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f46c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0133.439] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0133.439] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0133.440] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0133.441] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0133.441] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0133.441] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045170) returned 1 [0133.441] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045170) returned 1 [0133.441] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x20493e0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0133.442] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045e60 [0133.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0133.442] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0133.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f47b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0133.442] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0133.443] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0133.443] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0133.443] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0133.443] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0133.443] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045e60) returned 1 [0133.444] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045e60) returned 1 [0133.444] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x20493e0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0133.444] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044fc0 [0133.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.444] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0133.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f47b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0133.444] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0133.445] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0133.445] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0133.445] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0133.445] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0133.445] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044fc0) returned 1 [0133.445] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044fc0) returned 1 [0133.445] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x20493e0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0133.445] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045c20 [0133.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.446] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0133.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f478e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0133.446] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0133.446] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0133.446] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0133.446] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0133.447] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0133.447] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045c20) returned 1 [0133.447] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045c20) returned 1 [0133.447] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0133.447] RegCloseKey (hKey=0x1d4) returned 0x0 [0133.447] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20493e0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0133.447] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045710 [0133.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.448] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0133.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f47390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0133.448] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0133.448] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0133.449] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0133.449] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0133.449] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0133.449] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045710) returned 1 [0133.449] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045710) returned 1 [0133.449] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20493e0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0133.449] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045200 [0133.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0133.450] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0133.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f46cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0133.450] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0133.450] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0133.450] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0133.450] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0133.450] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0133.451] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045200) returned 1 [0133.451] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045200) returned 1 [0133.451] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20493e0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0133.451] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045d40 [0133.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.451] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0133.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f47570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0133.452] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0133.452] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0133.452] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0133.452] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0133.452] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0133.452] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045d40) returned 1 [0133.453] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045d40) returned 1 [0133.453] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20493e0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0133.453] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20454d0 [0133.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.453] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0133.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f479d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0133.454] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0133.454] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0133.454] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0133.454] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0133.454] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0133.454] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20454d0) returned 1 [0133.454] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20454d0) returned 1 [0133.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20493e0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0133.455] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045710 [0133.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.455] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0133.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f47930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0133.456] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0133.456] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0133.968] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0133.968] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0133.969] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0133.969] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045710) returned 1 [0133.969] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045710) returned 1 [0133.969] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x20493e0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0133.970] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044900 [0133.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.970] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0133.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f46cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0133.971] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0133.971] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0133.971] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0133.971] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0133.972] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0133.972] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044900) returned 1 [0133.972] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044900) returned 1 [0133.972] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x20493e0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0133.974] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044a20 [0133.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.975] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0133.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f478e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0133.976] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0133.976] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0133.976] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0133.976] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0133.977] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0133.977] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044a20) returned 1 [0133.977] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044a20) returned 1 [0133.978] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x20493e0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0133.978] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20445a0 [0133.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0133.978] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0133.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f476b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0133.979] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0133.980] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0133.980] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0133.980] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0133.980] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0133.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20445a0) returned 1 [0133.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20445a0) returned 1 [0133.981] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x20493e0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0133.982] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044000 [0133.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.982] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0133.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f47110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0133.983] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0133.983] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0133.983] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0133.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0133.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0133.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044000) returned 1 [0133.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044000) returned 1 [0133.985] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x20493e0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0133.985] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044ea0 [0133.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0133.986] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0133.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f47390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0133.987] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0133.987] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0133.987] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0133.987] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0133.987] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0133.987] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044ea0) returned 1 [0133.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044ea0) returned 1 [0133.988] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x20493e0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0133.988] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045200 [0133.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0133.988] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0133.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f47520, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0133.988] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0133.989] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0133.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0133.989] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0133.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0133.989] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045200) returned 1 [0133.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045200) returned 1 [0133.990] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x20493e0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0133.990] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044090 [0133.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.990] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0133.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f476b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0133.991] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0133.991] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0133.991] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0133.991] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0133.991] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0133.991] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044090) returned 1 [0133.991] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044090) returned 1 [0133.992] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x20493e0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0133.992] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045d40 [0133.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.992] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0133.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f47390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0133.993] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0133.993] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0133.993] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0133.993] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0133.993] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0133.994] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045d40) returned 1 [0133.994] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045d40) returned 1 [0133.994] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x20493e0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0133.994] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045a70 [0133.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.996] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0133.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f46e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0133.996] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0133.996] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0133.996] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0133.997] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0133.997] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0133.997] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045a70) returned 1 [0133.997] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045a70) returned 1 [0133.997] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x20493e0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0133.997] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045680 [0133.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.998] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0133.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f476b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0133.998] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0133.998] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0133.998] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0133.999] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0133.999] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0133.999] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045680) returned 1 [0133.999] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045680) returned 1 [0133.999] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x20493e0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0133.999] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045d40 [0134.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0134.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f47b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0134.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0134.000] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0134.000] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0134.001] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0134.001] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0134.001] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045d40) returned 1 [0134.001] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045d40) returned 1 [0134.002] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x20493e0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0134.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044a20 [0134.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0134.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f46e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0134.003] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0134.003] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0134.003] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0134.004] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0134.004] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0134.004] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044a20) returned 1 [0134.004] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044a20) returned 1 [0134.005] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x20493e0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0134.005] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045950 [0134.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0134.005] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0134.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f47110, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0134.006] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0134.006] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0134.006] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0134.007] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0134.527] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0134.527] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045950) returned 1 [0134.527] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045950) returned 1 [0134.527] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x20493e0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0134.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20453b0 [0134.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0134.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0134.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f46cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0134.529] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0134.529] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0134.529] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0134.529] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0134.529] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0134.530] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20453b0) returned 1 [0134.530] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20453b0) returned 1 [0134.530] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x20493e0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0134.530] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045b00 [0134.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.531] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0134.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f47390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0134.531] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0134.531] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0134.531] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0134.531] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0134.531] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0134.532] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045b00) returned 1 [0134.532] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045b00) returned 1 [0134.532] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x20493e0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0134.532] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044990 [0134.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.533] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0134.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f478e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0134.533] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0134.533] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0134.534] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0134.534] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0134.534] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0134.534] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0134.534] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0134.535] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x20493e0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0134.535] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044d80 [0134.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.535] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0134.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f47390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0134.535] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0134.535] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0134.536] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0134.536] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0134.536] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0134.536] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044d80) returned 1 [0134.536] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044d80) returned 1 [0134.536] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x20493e0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0134.537] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044a20 [0134.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.537] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0134.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f47110, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0134.538] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0134.538] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0134.538] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0134.538] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0134.538] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0134.538] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044a20) returned 1 [0134.539] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044a20) returned 1 [0134.539] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x20493e0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0134.539] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20457a0 [0134.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.539] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0134.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f476b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0134.540] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0134.540] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0134.540] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0134.540] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0134.540] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0134.541] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20457a0) returned 1 [0134.541] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20457a0) returned 1 [0134.541] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x20493e0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0134.541] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044240 [0134.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.541] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0134.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f46e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0134.542] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0134.542] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0134.542] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0134.542] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0134.543] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0134.543] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044240) returned 1 [0134.543] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044240) returned 1 [0134.543] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x20493e0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0134.543] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045dd0 [0134.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.544] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0134.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f46c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0134.544] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0134.545] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0134.545] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0134.545] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0134.545] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0134.545] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045dd0) returned 1 [0134.546] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045dd0) returned 1 [0134.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x20493e0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0134.546] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045b90 [0134.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.547] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0134.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f46c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0134.547] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0134.547] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0134.547] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0134.548] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0134.548] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0134.548] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045b90) returned 1 [0134.549] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045b90) returned 1 [0134.549] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x20493e0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0134.549] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20446c0 [0134.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.550] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0134.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f479d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0134.550] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0134.550] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0134.551] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0134.551] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0134.551] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0134.551] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20446c0) returned 1 [0134.551] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20446c0) returned 1 [0134.553] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x20493e0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0134.553] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044000 [0134.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.554] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0134.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f479d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0134.554] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0134.554] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0134.555] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0134.555] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0134.555] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0134.556] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044000) returned 1 [0134.556] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044000) returned 1 [0134.556] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x20493e0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0134.556] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044b40 [0134.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.557] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0134.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f47110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0134.557] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0134.558] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0134.558] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0134.558] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0134.558] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0134.559] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044b40) returned 1 [0134.559] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044b40) returned 1 [0134.559] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x20493e0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0134.559] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044750 [0134.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.560] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0134.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f46c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0134.560] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0134.560] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0134.560] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0134.561] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0134.561] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0134.561] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044750) returned 1 [0134.561] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044750) returned 1 [0134.561] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x20493e0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0134.561] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20458c0 [0134.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.980] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0134.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f47520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0134.980] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0134.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0134.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0134.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0134.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0134.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20458c0) returned 1 [0134.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20458c0) returned 1 [0134.982] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x20493e0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0134.982] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20454d0 [0134.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0134.983] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0134.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f46e90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0134.983] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0134.983] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0134.983] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0134.983] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0134.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0134.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20454d0) returned 1 [0134.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20454d0) returned 1 [0134.984] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x20493e0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0134.984] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20447e0 [0134.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.985] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0134.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f46da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0134.985] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0134.985] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0134.985] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0134.986] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0134.986] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0134.986] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20447e0) returned 1 [0134.986] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20447e0) returned 1 [0134.986] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x20493e0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0134.987] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044750 [0134.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.987] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0134.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f47930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0134.988] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0134.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0134.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0134.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0134.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0134.989] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044750) returned 1 [0134.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044750) returned 1 [0134.989] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x20493e0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0134.990] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20442d0 [0134.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.990] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0134.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f47110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0134.991] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0134.991] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0134.991] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0134.992] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0134.992] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0134.992] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20442d0) returned 1 [0134.993] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20442d0) returned 1 [0134.993] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x20493e0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0134.993] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044900 [0134.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.993] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0134.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f47b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0134.994] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0134.994] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0134.994] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0134.994] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0134.994] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0134.994] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044900) returned 1 [0134.995] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044900) returned 1 [0134.995] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x20493e0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0134.995] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045710 [0134.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.996] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0134.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f47520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0134.996] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0134.996] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0134.996] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0134.997] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0134.997] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0134.997] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045710) returned 1 [0134.997] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045710) returned 1 [0134.997] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x20493e0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0134.998] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20453b0 [0134.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.998] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0134.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f47110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0134.999] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0134.999] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0134.999] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0134.999] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0134.999] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0135.000] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20453b0) returned 1 [0135.000] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20453b0) returned 1 [0135.000] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x20493e0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0135.001] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044bd0 [0135.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.001] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0135.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f47390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0135.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0135.002] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0135.002] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0135.003] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0135.003] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0135.003] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044bd0) returned 1 [0135.003] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044bd0) returned 1 [0135.003] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x20493e0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0135.004] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044120 [0135.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0135.004] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0135.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f47110, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0135.005] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0135.005] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0135.005] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0135.006] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0135.006] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0135.006] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044120) returned 1 [0135.006] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044120) returned 1 [0135.006] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x20493e0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0135.007] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044a20 [0135.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.007] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0135.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f47520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0135.008] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0135.008] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0135.008] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0135.009] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0135.009] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0135.009] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044a20) returned 1 [0135.010] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044a20) returned 1 [0135.010] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x20493e0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0135.010] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045440 [0135.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.011] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0135.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f47520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0135.011] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0135.012] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0135.012] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0135.012] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0135.012] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0135.012] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045440) returned 1 [0135.013] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045440) returned 1 [0135.013] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x20493e0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0135.013] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044fc0 [0135.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.507] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0135.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f46e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0135.508] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0135.508] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0135.509] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0135.509] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0135.509] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0135.509] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044fc0) returned 1 [0135.510] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044fc0) returned 1 [0135.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x20493e0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0135.510] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044f30 [0135.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.511] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0135.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f47570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0135.511] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0135.511] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0135.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0135.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0135.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0135.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0135.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0135.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x20493e0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0135.513] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044c60 [0135.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.513] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0135.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f46c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0135.513] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0135.514] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0135.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0135.514] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0135.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0135.515] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0135.515] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0135.515] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x20493e0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0135.515] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045ef0 [0135.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.515] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0135.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f47110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0135.516] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0135.516] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0135.516] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0135.516] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0135.516] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0135.517] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045ef0) returned 1 [0135.517] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045ef0) returned 1 [0135.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x20493e0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0135.518] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044120 [0135.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.518] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0135.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f47750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0135.519] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0135.519] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0135.519] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0135.519] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0135.520] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0135.520] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044120) returned 1 [0135.520] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044120) returned 1 [0135.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x20493e0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0135.521] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044630 [0135.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.521] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0135.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f47390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0135.521] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0135.522] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0135.522] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0135.522] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0135.523] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0135.523] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044630) returned 1 [0135.523] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044630) returned 1 [0135.523] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x20493e0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0135.524] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045dd0 [0135.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.524] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0135.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f47390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0135.525] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0135.525] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0135.525] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0135.525] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0135.526] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0135.526] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045dd0) returned 1 [0135.526] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045dd0) returned 1 [0135.526] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x20493e0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0135.527] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044120 [0135.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0135.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0135.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f47110, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0135.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0135.528] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0135.529] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0135.529] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0135.529] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0135.530] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044120) returned 1 [0135.530] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044120) returned 1 [0135.530] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x20493e0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0135.531] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045e60 [0135.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0135.531] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0135.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f47390, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0135.532] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0135.532] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0135.532] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0135.532] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0135.533] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0135.533] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045e60) returned 1 [0135.533] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045e60) returned 1 [0135.533] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x20493e0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0135.533] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045830 [0135.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.534] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0135.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f47b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0135.535] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0135.535] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0135.535] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0135.535] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0135.535] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0135.536] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045830) returned 1 [0135.536] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045830) returned 1 [0135.536] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x20493e0, cchName=0x104 | out: lpName="F12") returned 0x0 [0135.536] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044d80 [0135.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.537] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0135.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f46cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0135.537] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0135.537] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0135.538] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0135.538] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0135.538] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0135.538] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044d80) returned 1 [0135.539] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044d80) returned 1 [0135.539] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x20493e0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0135.539] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044cf0 [0135.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.539] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0135.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f47840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0135.540] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0135.540] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0135.540] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0135.540] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0135.540] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0135.540] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044cf0) returned 1 [0135.541] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044cf0) returned 1 [0135.541] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x20493e0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0135.541] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045170 [0135.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.542] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0135.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f47520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0135.542] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0135.543] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0135.543] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0135.543] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0135.543] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0135.543] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045170) returned 1 [0135.543] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045170) returned 1 [0135.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x20493e0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0135.544] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20441b0 [0135.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.979] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0135.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f476b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0135.980] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0135.980] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0135.980] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0135.980] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0135.980] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0135.981] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20441b0) returned 1 [0135.981] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20441b0) returned 1 [0135.981] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x20493e0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0135.981] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044e10 [0135.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.982] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0135.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f47390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0135.982] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0135.982] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0135.982] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0135.982] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0135.983] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0135.983] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044e10) returned 1 [0135.983] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044e10) returned 1 [0135.983] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x20493e0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0135.983] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20445a0 [0135.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.984] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0135.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f47b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0135.984] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0135.984] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0135.984] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0135.985] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0135.985] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0135.985] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20445a0) returned 1 [0135.986] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20445a0) returned 1 [0135.986] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x20493e0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0135.986] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045ef0 [0135.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.987] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0135.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f47b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0135.987] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0135.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0135.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0135.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0135.988] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0135.988] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045ef0) returned 1 [0135.989] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045ef0) returned 1 [0135.989] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x20493e0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0135.989] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044e10 [0135.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.989] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0135.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f47390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0135.990] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0135.990] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0135.990] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0135.990] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0135.991] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0135.991] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044e10) returned 1 [0135.991] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044e10) returned 1 [0135.991] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x20493e0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0135.991] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20445a0 [0135.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0135.992] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0135.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f47110, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0135.992] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0135.992] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0135.993] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0135.993] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0135.993] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0135.993] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20445a0) returned 1 [0135.993] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20445a0) returned 1 [0135.994] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x20493e0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0135.994] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044240 [0135.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.994] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0135.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f47110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0135.995] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0135.995] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0135.995] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0135.995] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0135.996] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0135.996] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044240) returned 1 [0135.996] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044240) returned 1 [0135.996] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x20493e0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0135.996] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044b40 [0135.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.997] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0135.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f476b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0135.997] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0135.998] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0135.998] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0135.998] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0135.998] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0135.999] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044b40) returned 1 [0135.999] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044b40) returned 1 [0135.999] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x20493e0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0135.999] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20453b0 [0135.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0136.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0136.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f46da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0136.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0136.000] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0136.000] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0136.000] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0136.001] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0136.001] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20453b0) returned 1 [0136.001] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20453b0) returned 1 [0136.001] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x20493e0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0136.001] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045950 [0136.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0136.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f47b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0136.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0136.002] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0136.003] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0136.003] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0136.003] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0136.003] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045950) returned 1 [0136.003] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045950) returned 1 [0136.003] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x20493e0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0136.004] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044750 [0136.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0136.004] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0136.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f47110, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0136.004] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0136.005] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0136.005] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0136.005] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0136.005] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0136.005] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044750) returned 1 [0136.005] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044750) returned 1 [0136.006] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x20493e0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0136.006] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045c20 [0136.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0136.006] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0136.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f46da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0136.007] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0136.007] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0136.007] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0136.007] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0136.008] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0136.008] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045c20) returned 1 [0136.008] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045c20) returned 1 [0136.009] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x20493e0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0136.009] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045170 [0136.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0136.009] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0136.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f46c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0136.009] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0136.010] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0136.010] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0136.010] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0136.010] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0136.010] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045170) returned 1 [0136.011] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045170) returned 1 [0136.011] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x20493e0, cchName=0x104 | out: lpName="IME") returned 0x0 [0136.011] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20458c0 [0136.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0136.012] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0136.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f47390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0136.012] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0136.013] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0136.013] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0136.013] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0136.013] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0136.013] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20458c0) returned 1 [0136.014] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20458c0) returned 1 [0136.014] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x20493e0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0136.015] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044cf0 [0136.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0136.725] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0136.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f477a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0136.726] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0136.726] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0136.726] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0136.726] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0136.726] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0136.726] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044cf0) returned 1 [0136.727] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044cf0) returned 1 [0136.727] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x20493e0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0136.727] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045dd0 [0136.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0136.727] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0136.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f47b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0136.727] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0136.728] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0136.728] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0136.728] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0136.728] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0136.729] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045dd0) returned 1 [0136.729] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045dd0) returned 1 [0136.729] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x20493e0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0136.729] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045560 [0136.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0136.729] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0136.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f47570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0136.730] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0136.730] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0136.731] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0136.731] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0136.731] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0136.731] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045560) returned 1 [0136.731] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045560) returned 1 [0136.732] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x20493e0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0136.732] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044990 [0136.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.732] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0136.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f47b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0136.733] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0136.733] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0136.733] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0136.733] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0136.733] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0136.734] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0136.734] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0136.734] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x20493e0, cchName=0x104 | out: lpName="Input") returned 0x0 [0136.734] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045830 [0136.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0136.734] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0136.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f46c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0136.735] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0136.735] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0136.735] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0136.735] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0136.735] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0136.736] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045830) returned 1 [0136.736] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045830) returned 1 [0136.736] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x20493e0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0136.736] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20447e0 [0136.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.736] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0136.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f47520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0136.737] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0136.737] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0136.737] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0136.737] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0136.737] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0136.737] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20447e0) returned 1 [0136.737] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20447e0) returned 1 [0136.737] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x20493e0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0136.738] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045b00 [0136.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0136.738] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0136.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f47390, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0136.739] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0136.739] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0136.739] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0136.739] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0136.739] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0136.739] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045b00) returned 1 [0136.740] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045b00) returned 1 [0136.740] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x20493e0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0136.740] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044bd0 [0136.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.740] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0136.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f47520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0136.741] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0136.741] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0136.741] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0136.741] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0136.741] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0136.742] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044bd0) returned 1 [0136.742] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044bd0) returned 1 [0136.742] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x20493e0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0136.742] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045b00 [0136.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0136.743] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0136.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f47750, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0136.743] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0136.743] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0136.743] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0136.744] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0136.744] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0136.744] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045b00) returned 1 [0136.744] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045b00) returned 1 [0136.744] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x20493e0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0136.744] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20457a0 [0136.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.745] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0136.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f47b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0136.745] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0136.745] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0136.745] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0136.746] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0136.746] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0136.746] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20457a0) returned 1 [0136.746] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20457a0) returned 1 [0136.746] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x20493e0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0136.746] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045200 [0136.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0136.747] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0136.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f476b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0136.747] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0136.748] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0136.748] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0136.748] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0136.748] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0136.749] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045200) returned 1 [0136.750] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045200) returned 1 [0136.750] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x20493e0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0136.750] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044ea0 [0136.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.751] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0136.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f47520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0136.751] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0136.752] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0136.752] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0136.752] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0136.752] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0136.753] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044ea0) returned 1 [0136.753] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044ea0) returned 1 [0136.753] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x20493e0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0136.753] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044750 [0136.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.753] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0136.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f46c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0136.754] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0136.754] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0136.754] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0136.755] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0136.755] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0136.755] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044750) returned 1 [0136.755] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044750) returned 1 [0136.756] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x20493e0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0136.756] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044480 [0136.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.756] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0136.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f47520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0136.757] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0136.757] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0136.757] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0136.757] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0136.757] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0136.758] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044480) returned 1 [0136.758] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044480) returned 1 [0136.758] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x20493e0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0136.758] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044d80 [0136.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.759] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0136.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f47b10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0136.760] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0136.760] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0137.113] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0137.113] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0137.113] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0137.113] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044d80) returned 1 [0137.114] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044d80) returned 1 [0137.114] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x20493e0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0137.114] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20445a0 [0137.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0137.115] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0137.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f477a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0137.115] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0137.115] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0137.115] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0137.115] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0137.116] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0137.116] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20445a0) returned 1 [0137.116] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20445a0) returned 1 [0137.116] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x20493e0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0137.116] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044990 [0137.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.117] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0137.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f47570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0137.117] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0137.117] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0137.128] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0137.128] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0137.128] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0137.128] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0137.129] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0137.129] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x20493e0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0137.129] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044750 [0137.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.130] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0137.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f47b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0137.130] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0137.131] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0137.131] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0137.131] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0137.131] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0137.132] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044750) returned 1 [0137.132] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044750) returned 1 [0137.132] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x20493e0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0137.132] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044990 [0137.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.133] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0137.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f476b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0137.133] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0137.133] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0137.133] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0137.134] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0137.134] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0137.134] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0137.134] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0137.134] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x20493e0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0137.134] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044ab0 [0137.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.135] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0137.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f477a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0137.135] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0137.135] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0137.136] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0137.136] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0137.136] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0137.136] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044ab0) returned 1 [0137.136] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044ab0) returned 1 [0137.136] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x20493e0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0137.136] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045170 [0137.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.137] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0137.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f47110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0137.137] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0137.137] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0137.137] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0137.137] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0137.138] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0137.138] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045170) returned 1 [0137.138] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045170) returned 1 [0137.138] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x20493e0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0137.139] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044000 [0137.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.139] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0137.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f47390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0137.139] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0137.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0137.140] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0137.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0137.140] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0137.140] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044000) returned 1 [0137.141] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044000) returned 1 [0137.141] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x20493e0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0137.141] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044480 [0137.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.142] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0137.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f47110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0137.142] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0137.142] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0137.142] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0137.143] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0137.143] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0137.143] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044480) returned 1 [0137.143] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044480) returned 1 [0137.143] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x20493e0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0137.143] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045b90 [0137.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.144] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0137.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f46c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0137.144] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0137.145] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0137.145] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0137.145] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0137.145] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0137.145] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045b90) returned 1 [0137.146] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045b90) returned 1 [0137.146] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x20493e0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0137.146] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045440 [0137.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.146] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0137.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f47390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0137.147] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0137.147] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0137.147] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0137.147] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0137.147] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0137.147] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045440) returned 1 [0137.148] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045440) returned 1 [0137.148] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x20493e0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0137.148] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044ab0 [0137.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0137.149] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0137.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f47570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0137.149] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0137.149] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0137.150] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0137.150] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0137.150] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0137.150] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044ab0) returned 1 [0137.150] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044ab0) returned 1 [0137.151] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x20493e0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0137.151] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044ea0 [0137.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.151] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0137.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f46cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0137.151] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0137.152] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0137.152] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0137.152] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0137.152] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0137.152] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044ea0) returned 1 [0137.153] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044ea0) returned 1 [0137.153] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x20493e0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0137.153] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044fc0 [0137.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.153] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0137.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f47b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0137.154] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0137.154] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0137.154] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0137.154] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0137.154] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0137.154] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044fc0) returned 1 [0137.155] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044fc0) returned 1 [0137.155] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x20493e0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0137.155] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045830 [0137.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.155] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0137.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f479d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0137.156] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0137.156] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0137.156] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0137.156] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0137.156] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0137.156] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045830) returned 1 [0137.157] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045830) returned 1 [0137.157] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x20493e0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0137.157] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045b00 [0137.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0137.157] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0137.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f477a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0137.158] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0137.513] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0137.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0137.514] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0137.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0137.514] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045b00) returned 1 [0137.515] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045b00) returned 1 [0137.515] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x20493e0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0137.515] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045a70 [0137.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.516] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0137.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f47b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0137.516] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0137.516] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0137.517] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0137.517] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0137.517] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0137.517] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045a70) returned 1 [0137.517] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045a70) returned 1 [0137.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x20493e0, cchName=0x104 | out: lpName="Network") returned 0x0 [0137.518] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20455f0 [0137.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.519] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0137.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f47390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0137.520] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0137.520] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0137.521] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0137.521] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0137.521] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0137.521] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20455f0) returned 1 [0137.522] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20455f0) returned 1 [0137.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x20493e0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0137.522] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20454d0 [0137.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0137.523] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0137.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f47930, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0137.524] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0137.524] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0137.524] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0137.524] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0137.524] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0137.525] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20454d0) returned 1 [0137.525] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20454d0) returned 1 [0137.525] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x20493e0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0137.525] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044480 [0137.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.526] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0137.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f476b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0137.526] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0137.526] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0137.527] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0137.527] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0137.527] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0137.527] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044480) returned 1 [0137.528] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044480) returned 1 [0137.528] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x20493e0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0137.528] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045b00 [0137.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.529] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0137.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f479d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0137.529] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0137.530] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0137.530] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0137.530] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0137.530] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0137.531] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045b00) returned 1 [0137.531] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045b00) returned 1 [0137.531] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x20493e0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0137.531] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045200 [0137.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.532] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0137.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f47110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0137.532] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0137.532] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0137.533] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0137.533] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0137.533] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0137.533] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045200) returned 1 [0137.534] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045200) returned 1 [0137.534] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x20493e0, cchName=0x104 | out: lpName="Office") returned 0x0 [0137.534] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045200 [0137.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.535] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0137.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f47390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0137.535] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0137.535] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0137.535] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0137.536] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0137.536] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0137.536] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045200) returned 1 [0137.536] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045200) returned 1 [0137.537] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x20493e0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0137.537] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044750 [0137.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.537] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0137.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f47390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0137.538] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0137.538] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0137.538] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0137.539] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0137.539] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0137.539] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044750) returned 1 [0137.539] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044750) returned 1 [0137.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x20493e0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0137.540] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044000 [0137.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.540] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0137.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f47840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0137.541] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0137.541] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0137.541] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0137.542] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0137.542] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0137.542] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044000) returned 1 [0137.542] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044000) returned 1 [0137.542] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x20493e0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0137.543] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045950 [0137.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.543] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0137.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f46da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0137.543] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0137.543] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0137.544] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0137.544] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0137.544] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0137.544] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045950) returned 1 [0137.544] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045950) returned 1 [0137.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x20493e0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0137.544] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045050 [0137.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.545] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0137.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f46c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0137.545] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0137.545] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0137.546] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0137.546] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0137.546] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0137.546] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045050) returned 1 [0137.546] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045050) returned 1 [0137.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x20493e0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0137.547] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20459e0 [0137.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.547] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0137.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f479d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0137.547] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0137.547] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0137.548] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0137.548] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0137.548] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0137.998] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20459e0) returned 1 [0137.998] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20459e0) returned 1 [0137.999] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x20493e0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0137.999] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044900 [0137.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f47110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0138.000] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0138.000] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.001] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.001] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0138.001] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0138.001] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044900) returned 1 [0138.002] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044900) returned 1 [0138.002] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x20493e0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0138.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044ea0 [0138.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.002] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0138.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1f46c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0138.003] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0138.003] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0138.003] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0138.003] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0138.004] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0138.004] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044ea0) returned 1 [0138.004] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044ea0) returned 1 [0138.004] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x20493e0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0138.004] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044cf0 [0138.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.005] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1f47390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0138.005] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.005] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.005] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.005] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.005] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.006] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044cf0) returned 1 [0138.006] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044cf0) returned 1 [0138.006] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x20493e0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0138.007] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044630 [0138.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.007] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1f47110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0138.007] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0138.007] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.008] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.008] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0138.008] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0138.008] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044630) returned 1 [0138.009] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044630) returned 1 [0138.009] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x20493e0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0138.009] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20457a0 [0138.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.010] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0138.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f478e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0138.010] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0138.010] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0138.011] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0138.011] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0138.011] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0138.011] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20457a0) returned 1 [0138.012] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20457a0) returned 1 [0138.012] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x20493e0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0138.012] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045170 [0138.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.012] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0138.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1f476b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0138.013] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0138.013] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0138.013] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0138.013] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0138.013] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0138.014] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045170) returned 1 [0138.014] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045170) returned 1 [0138.014] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x20493e0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0138.014] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045680 [0138.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.015] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1f47110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0138.015] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0138.015] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.015] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.016] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0138.016] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0138.016] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045680) returned 1 [0138.016] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045680) returned 1 [0138.016] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x20493e0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0138.016] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044510 [0138.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.017] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1f47110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0138.017] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0138.017] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.017] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.017] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0138.018] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0138.018] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044510) returned 1 [0138.018] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044510) returned 1 [0138.018] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x20493e0, cchName=0x104 | out: lpName="Print") returned 0x0 [0138.018] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045dd0 [0138.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.019] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0138.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1f46e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0138.019] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.019] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0138.019] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0138.019] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.020] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.020] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045dd0) returned 1 [0138.020] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045dd0) returned 1 [0138.020] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x20493e0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0138.020] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044000 [0138.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.021] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1f47110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0138.021] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0138.021] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.021] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.021] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0138.022] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0138.022] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044000) returned 1 [0138.022] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044000) returned 1 [0138.022] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x20493e0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0138.022] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044480 [0138.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.023] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0138.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1f47840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0138.023] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0138.023] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0138.023] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0138.023] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0138.024] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0138.024] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044480) returned 1 [0138.024] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044480) returned 1 [0138.024] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x20493e0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0138.024] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045e60 [0138.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.025] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0138.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1f476b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0138.025] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.026] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0138.026] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0138.026] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.026] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.026] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045e60) returned 1 [0138.027] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045e60) returned 1 [0138.027] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x20493e0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0138.027] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044cf0 [0138.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.028] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1f47390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0138.028] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0138.028] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.029] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.029] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0138.029] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0138.029] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044cf0) returned 1 [0138.030] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044cf0) returned 1 [0138.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x20493e0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0138.030] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044360 [0138.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.030] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0138.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1f46da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0138.030] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.030] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0138.031] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0138.031] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.031] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.031] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044360) returned 1 [0138.031] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044360) returned 1 [0138.031] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x20493e0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0138.032] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20446c0 [0138.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0138.459] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1f47390, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0138.459] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0138.459] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.460] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.460] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0138.461] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0138.461] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20446c0) returned 1 [0138.461] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20446c0) returned 1 [0138.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x20493e0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0138.462] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20442d0 [0138.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.462] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0138.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1f476b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0138.463] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0138.463] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0138.463] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0138.463] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0138.463] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0138.464] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20442d0) returned 1 [0138.464] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20442d0) returned 1 [0138.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x20493e0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0138.464] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045290 [0138.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.465] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0138.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1f47520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0138.465] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0138.465] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0138.465] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0138.466] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0138.466] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0138.466] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045290) returned 1 [0138.466] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045290) returned 1 [0138.467] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x20493e0, cchName=0x104 | out: lpName="Router") returned 0x0 [0138.467] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045290 [0138.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.467] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0138.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1f473e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0138.468] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0138.468] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0138.468] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0138.468] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0138.468] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0138.469] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045290) returned 1 [0138.469] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045290) returned 1 [0138.469] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x20493e0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0138.469] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045050 [0138.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.470] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1f47390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0138.470] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0138.470] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.470] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.471] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0138.471] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0138.471] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045050) returned 1 [0138.471] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045050) returned 1 [0138.471] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x20493e0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0138.472] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045950 [0138.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.472] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0138.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1f46c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0138.472] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.472] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0138.473] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0138.473] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.473] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.473] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045950) returned 1 [0138.473] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045950) returned 1 [0138.473] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x20493e0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0138.474] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20446c0 [0138.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.474] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0138.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1f46cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0138.474] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0138.475] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0138.475] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0138.475] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0138.475] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0138.475] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20446c0) returned 1 [0138.475] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20446c0) returned 1 [0138.475] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x20493e0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0138.476] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044900 [0138.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.476] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1f47110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0138.476] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.476] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.477] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.477] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.477] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.477] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044900) returned 1 [0138.477] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044900) returned 1 [0138.478] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x20493e0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0138.478] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045a70 [0138.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.478] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0138.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1f47b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0138.479] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.479] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0138.479] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0138.479] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.480] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.480] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045a70) returned 1 [0138.480] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045a70) returned 1 [0138.480] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x20493e0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0138.481] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045d40 [0138.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.481] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0138.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1f46da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0138.482] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.482] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0138.482] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0138.482] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.483] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.483] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045d40) returned 1 [0138.483] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045d40) returned 1 [0138.483] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x20493e0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0138.483] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045c20 [0138.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0138.483] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0138.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1f46c60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0138.484] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.484] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0138.484] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0138.485] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.485] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.485] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045c20) returned 1 [0138.485] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045c20) returned 1 [0138.485] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x20493e0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0138.485] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044630 [0138.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.486] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0138.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1f478e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0138.486] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0138.486] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0138.486] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0138.487] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0138.487] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0138.487] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044630) returned 1 [0138.487] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044630) returned 1 [0138.487] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x20493e0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0138.487] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044e10 [0138.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.488] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1f47390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0138.488] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0138.488] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.488] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.488] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0138.489] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0138.489] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044e10) returned 1 [0138.489] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044e10) returned 1 [0138.489] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x20493e0, cchName=0x104 | out: lpName="Software") returned 0x0 [0138.489] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044900 [0138.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.490] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f47390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0138.490] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0138.490] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.490] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.491] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0138.491] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0138.491] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044900) returned 1 [0138.491] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044900) returned 1 [0138.492] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x20493e0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0138.492] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045290 [0138.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.492] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0138.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1f47520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0138.493] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0138.493] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0138.493] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0138.493] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0138.493] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0138.493] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045290) returned 1 [0138.926] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045290) returned 1 [0138.926] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x20493e0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0138.926] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044ea0 [0138.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.926] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0138.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1f46da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0138.927] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0138.927] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0138.927] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0138.927] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0138.927] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0138.927] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044ea0) returned 1 [0138.928] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044ea0) returned 1 [0138.928] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x20493e0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0138.928] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045ef0 [0138.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.928] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1f47390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0138.929] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0138.929] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.929] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.929] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0138.929] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0138.930] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045ef0) returned 1 [0138.930] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045ef0) returned 1 [0138.930] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x20493e0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0138.930] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044e10 [0138.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.930] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1f47110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0138.931] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0138.931] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.931] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.931] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0138.931] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0138.932] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044e10) returned 1 [0138.932] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044e10) returned 1 [0138.932] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x20493e0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0138.932] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044fc0 [0138.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.933] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0138.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1f46c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0138.933] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0138.933] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0138.933] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0138.934] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0138.934] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0138.934] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044fc0) returned 1 [0138.934] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044fc0) returned 1 [0138.934] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x20493e0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0138.935] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20459e0 [0138.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0138.935] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1f47390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0138.935] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0138.936] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.936] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.936] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0138.936] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0138.936] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20459e0) returned 1 [0138.936] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20459e0) returned 1 [0138.937] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x20493e0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0138.937] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044990 [0138.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.937] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1f47110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0138.937] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.938] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.938] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.938] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.938] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.938] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0138.938] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0138.939] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x20493e0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0138.939] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044480 [0138.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.939] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0138.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1f46da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0138.939] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.940] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0138.940] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0138.940] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.940] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.940] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044480) returned 1 [0138.940] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044480) returned 1 [0138.941] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x20493e0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0138.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045320 [0138.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1f47390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0138.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0138.942] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.942] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.942] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0138.942] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0138.942] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045320) returned 1 [0138.943] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045320) returned 1 [0138.943] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x20493e0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0138.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20441b0 [0138.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0138.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1f476b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0138.944] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0138.944] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0138.944] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0138.944] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0138.944] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0138.945] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20441b0) returned 1 [0138.945] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20441b0) returned 1 [0138.945] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x20493e0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0138.945] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20454d0 [0138.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0138.946] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0138.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1f47930, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0138.946] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0138.946] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0138.946] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0138.946] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0138.947] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0138.947] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20454d0) returned 1 [0138.947] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20454d0) returned 1 [0138.947] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x20493e0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0138.948] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045ef0 [0138.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0138.948] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0138.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1f47110, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0138.948] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.949] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0138.949] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0138.949] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.949] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.950] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045ef0) returned 1 [0138.950] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045ef0) returned 1 [0138.950] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x20493e0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0138.950] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044900 [0138.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.951] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0138.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1f47b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0138.951] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0138.951] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0138.953] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0138.953] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0138.953] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0138.954] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044900) returned 1 [0138.954] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044900) returned 1 [0138.954] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x20493e0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0138.955] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045680 [0138.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.955] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0138.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1f47520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0138.955] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0138.956] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0138.956] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0138.956] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0138.956] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0138.957] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045680) returned 1 [0138.957] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045680) returned 1 [0138.957] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x20493e0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0138.957] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044900 [0138.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.957] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0138.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1f478e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0138.958] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0138.958] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0138.958] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0138.958] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0138.958] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0138.959] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044900) returned 1 [0138.959] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044900) returned 1 [0138.960] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x20493e0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0138.960] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045170 [0139.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.326] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0139.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1f47390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0139.326] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0139.326] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0139.326] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0139.327] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0139.327] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0139.327] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045170) returned 1 [0139.327] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045170) returned 1 [0139.327] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x20493e0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0139.328] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044ab0 [0139.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0139.328] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0139.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1f47b10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0139.328] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0139.329] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0139.329] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0139.329] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0139.329] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0139.329] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044ab0) returned 1 [0139.330] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044ab0) returned 1 [0139.330] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x20493e0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0139.330] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045a70 [0139.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0139.331] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0139.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1f47750, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0139.331] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0139.331] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0139.332] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0139.332] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0139.332] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0139.332] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045a70) returned 1 [0139.332] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045a70) returned 1 [0139.332] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x20493e0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0139.333] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044e10 [0139.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.333] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0139.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1f47390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0139.333] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0139.334] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0139.334] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0139.334] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0139.334] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0139.334] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044e10) returned 1 [0139.334] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044e10) returned 1 [0139.335] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x20493e0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0139.335] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044480 [0139.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0139.335] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0139.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1f47840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0139.335] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0139.336] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0139.336] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0139.336] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0139.336] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0139.337] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044480) returned 1 [0139.337] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044480) returned 1 [0139.337] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x20493e0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0139.337] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044fc0 [0139.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0139.337] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0139.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1f47110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0139.338] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0139.338] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0139.338] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0139.339] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0139.339] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0139.339] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044fc0) returned 1 [0139.339] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044fc0) returned 1 [0139.339] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x20493e0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0139.339] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044b40 [0139.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0139.340] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0139.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1f479d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0139.340] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0139.340] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0139.340] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0139.340] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0139.341] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0139.341] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044b40) returned 1 [0139.341] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044b40) returned 1 [0139.341] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x20493e0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0139.342] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044240 [0139.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.342] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0139.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1f47390, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0139.342] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0139.342] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0139.343] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0139.343] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0139.343] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0139.343] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044240) returned 1 [0139.343] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044240) returned 1 [0139.344] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x20493e0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0139.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045560 [0139.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0139.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0139.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1f479d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0139.344] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0139.345] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0139.345] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0139.345] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0139.345] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0139.345] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045560) returned 1 [0139.345] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045560) returned 1 [0139.346] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x20493e0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0139.346] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044bd0 [0139.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.346] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0139.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1f47840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0139.346] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0139.346] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0139.347] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0139.347] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0139.347] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0139.347] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044bd0) returned 1 [0139.347] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044bd0) returned 1 [0139.348] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x20493e0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0139.348] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045560 [0139.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.348] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0139.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1f47570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0139.349] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0139.349] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0139.349] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0139.349] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0139.349] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0139.349] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045560) returned 1 [0139.350] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045560) returned 1 [0139.350] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x20493e0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0139.350] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044000 [0139.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.350] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0139.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1f47390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0139.351] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0139.351] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0139.351] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0139.352] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0139.352] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0139.352] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044000) returned 1 [0139.352] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044000) returned 1 [0139.352] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x20493e0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0139.352] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045e60 [0139.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.353] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0139.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1f47110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0139.353] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0139.353] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0139.354] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0139.354] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0139.354] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0139.354] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045e60) returned 1 [0139.354] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045e60) returned 1 [0139.354] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x20493e0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0139.355] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045dd0 [0139.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0139.355] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0139.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1f46e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0139.355] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0139.355] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0139.355] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0139.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0139.356] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0139.356] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045dd0) returned 1 [0139.356] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045dd0) returned 1 [0139.356] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x20493e0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0139.356] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045d40 [0139.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.357] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0139.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1f47390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0139.357] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0139.357] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0139.357] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0139.357] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0139.357] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0139.357] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045d40) returned 1 [0139.358] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045d40) returned 1 [0139.358] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x20493e0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0139.358] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045950 [0139.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0139.358] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0139.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1f47110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0139.358] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0139.359] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0139.359] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0139.359] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0139.359] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0139.359] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045950) returned 1 [0139.359] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045950) returned 1 [0139.360] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x20493e0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0139.737] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044c60 [0139.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0139.737] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0139.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1f47110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0139.738] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0139.738] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0139.738] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0139.739] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0139.739] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0139.739] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0139.739] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0139.740] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x20493e0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0139.740] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044090 [0139.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.740] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0139.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1f47110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0139.741] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0139.741] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0139.741] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0139.741] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0139.741] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0139.742] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044090) returned 1 [0139.742] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044090) returned 1 [0139.742] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x20493e0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0139.742] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045200 [0139.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.742] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0139.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1f47110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0139.743] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0139.743] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0139.743] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0139.743] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0139.744] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0139.744] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045200) returned 1 [0139.744] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045200) returned 1 [0139.745] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x20493e0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0139.746] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045b00 [0139.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0139.746] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0139.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1f47390, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0139.746] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0139.746] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0139.747] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0139.747] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0139.747] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0139.747] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045b00) returned 1 [0139.747] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045b00) returned 1 [0139.747] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x20493e0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0139.747] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045950 [0139.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.748] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0139.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1f47520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0139.748] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0139.748] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0139.748] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0139.748] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0139.748] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0139.749] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045950) returned 1 [0139.749] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045950) returned 1 [0139.749] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x20493e0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0139.749] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044090 [0139.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0139.749] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0139.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1f46c60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0139.750] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0139.750] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0139.750] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0139.751] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0139.751] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0139.751] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044090) returned 1 [0139.751] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044090) returned 1 [0139.751] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x20493e0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0139.752] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045950 [0139.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0139.752] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0139.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1f46e90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0139.752] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0139.753] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0139.753] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0139.753] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0139.753] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0139.753] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045950) returned 1 [0139.754] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045950) returned 1 [0139.754] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x20493e0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0139.754] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045290 [0139.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0139.754] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0139.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1f47b10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0139.755] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0139.755] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0139.755] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0139.756] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0139.756] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0139.756] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045290) returned 1 [0139.756] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045290) returned 1 [0139.756] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x20493e0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0139.756] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x20447e0 [0139.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0139.757] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0139.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1f476b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0139.757] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0139.757] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0139.757] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0139.758] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0139.758] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0139.758] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20447e0) returned 1 [0139.758] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20447e0) returned 1 [0139.759] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x20493e0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0139.759] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044e10 [0139.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.759] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0139.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1f47390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0139.760] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0139.760] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0139.760] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0139.760] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0139.760] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0139.761] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044e10) returned 1 [0139.761] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044e10) returned 1 [0139.761] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0139.761] RegCloseKey (hKey=0x1b0) returned 0x0 [0139.762] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x20493e0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0139.762] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2045200 [0139.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.763] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0139.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f47390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0139.763] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0139.763] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0139.763] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0139.763] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0139.764] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0139.764] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045200) returned 1 [0139.764] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045200) returned 1 [0139.764] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0139.765] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20493e0) returned 1 [0139.765] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20493e0) returned 1 [0139.765] RegCloseKey (hKey=0x1d4) returned 0x0 [0139.765] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0139.766] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0139.766] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.766] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x20) returned 0x1f48230 [0139.767] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46960 [0139.767] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47b10 [0139.767] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.767] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46920 [0139.767] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47840 [0139.768] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.768] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46aa0 [0139.769] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46e90 [0139.770] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.770] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46ac0 [0139.770] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f477a0 [0139.771] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.771] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0139.771] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f48230) returned 1 [0139.772] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f48230) returned 1 [0139.772] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46ae0 [0139.773] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0139.773] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.773] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46b00 [0140.208] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f478e0 [0140.208] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.478] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f468c0 [0140.478] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0140.478] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.481] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a00 [0140.481] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f479d0 [0140.481] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.481] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x60) returned 0x1f46b40 [0140.481] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0140.482] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0140.482] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46880 [0140.482] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0140.482] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.482] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a20 [0140.482] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46da0 [0140.483] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.483] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f467a0 [0140.483] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47a20 [0140.483] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.483] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f468e0 [0140.483] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f476b0 [0140.483] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.484] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x80) returned 0x2044990 [0140.484] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b40) returned 1 [0140.484] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b40) returned 1 [0140.484] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f467c0 [0140.484] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47750 [0140.485] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.485] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46980 [0140.485] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f473e0 [0140.485] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.486] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f468a0 [0140.486] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47520 [0140.486] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.486] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46900 [0140.486] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0140.486] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.487] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xa0) returned 0x2047770 [0140.487] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0140.487] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0140.488] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a40 [0140.488] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47570 [0140.488] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.488] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46820 [0140.488] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0140.489] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.489] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f469c0 [0140.489] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20483e0 [0140.489] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.489] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a60 [0140.490] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20487a0 [0140.490] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.490] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xc0) returned 0x1f46b40 [0140.490] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2047770) returned 1 [0140.490] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2047770) returned 1 [0140.491] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46a80 [0140.491] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048340 [0140.491] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.491] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f467e0 [0140.492] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048750 [0140.492] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.492] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46800 [0140.492] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048d40 [0140.492] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.493] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46840 [0140.493] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20485c0 [0140.493] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.493] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0xe0) returned 0x1f47eb0 [0140.494] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b40) returned 1 [0140.494] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b40) returned 1 [0140.494] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46940 [0140.494] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048390 [0140.494] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0140.494] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x10) returned 0x1f46860 [0140.495] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048020 [0140.495] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0140.495] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048c00 [0140.495] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048c00) returned 1 [0140.495] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048c00) returned 1 [0140.496] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048ca0 [0140.496] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048ca0) returned 1 [0140.496] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048ca0) returned 1 [0140.496] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048840 [0140.496] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048840) returned 1 [0140.497] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048840) returned 1 [0140.497] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20488e0 [0140.497] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20488e0) returned 1 [0140.497] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20488e0) returned 1 [0140.498] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048ac0 [0140.498] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048ac0) returned 1 [0140.498] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048ac0) returned 1 [0140.498] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048250 [0140.498] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048250) returned 1 [0140.498] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048250) returned 1 [0140.499] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048b60 [0140.499] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048b60) returned 1 [0140.499] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048b60) returned 1 [0140.499] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048430 [0140.499] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048430) returned 1 [0140.500] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048430) returned 1 [0140.500] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048110 [0140.500] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048110) returned 1 [0140.501] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048110) returned 1 [0140.501] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x20482f0 [0140.501] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20482f0) returned 1 [0140.501] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20482f0) returned 1 [0140.501] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048430 [0140.501] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47b10) returned 1 [0140.502] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47b10) returned 1 [0140.502] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46960) returned 1 [0140.502] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46960) returned 1 [0140.502] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47840) returned 1 [0140.502] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47840) returned 1 [0140.503] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46920) returned 1 [0140.503] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46920) returned 1 [0140.503] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46e90) returned 1 [0140.503] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46e90) returned 1 [0140.503] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46aa0) returned 1 [0140.503] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46aa0) returned 1 [0140.504] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f477a0) returned 1 [0140.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f477a0) returned 1 [0140.504] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46ac0) returned 1 [0140.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46ac0) returned 1 [0140.504] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0140.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0140.504] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46ae0) returned 1 [0140.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46ae0) returned 1 [0140.504] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f478e0) returned 1 [0140.504] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f478e0) returned 1 [0140.505] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46b00) returned 1 [0140.505] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46b00) returned 1 [0140.506] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0140.506] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0140.506] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f468c0) returned 1 [0140.506] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f468c0) returned 1 [0140.506] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f479d0) returned 1 [0140.507] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f479d0) returned 1 [0140.507] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a00) returned 1 [0140.507] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a00) returned 1 [0140.507] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0140.507] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0140.508] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46880) returned 1 [0140.508] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46880) returned 1 [0140.508] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46da0) returned 1 [0140.508] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46da0) returned 1 [0140.508] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a20) returned 1 [0140.508] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a20) returned 1 [0140.508] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47a20) returned 1 [0140.509] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47a20) returned 1 [0140.509] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f467a0) returned 1 [0140.509] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f467a0) returned 1 [0140.509] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f476b0) returned 1 [0140.509] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f476b0) returned 1 [0140.509] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f468e0) returned 1 [0140.509] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f468e0) returned 1 [0140.509] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47750) returned 1 [0140.510] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47750) returned 1 [0140.510] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f467c0) returned 1 [0140.510] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f467c0) returned 1 [0140.510] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f473e0) returned 1 [0140.510] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f473e0) returned 1 [0140.511] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46980) returned 1 [0140.511] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46980) returned 1 [0140.511] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47520) returned 1 [0140.511] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47520) returned 1 [0140.511] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f468a0) returned 1 [0140.511] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f468a0) returned 1 [0140.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0140.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0140.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46900) returned 1 [0140.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46900) returned 1 [0140.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47570) returned 1 [0140.512] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47570) returned 1 [0140.512] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a40) returned 1 [0140.513] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a40) returned 1 [0140.513] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0140.513] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0140.513] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46820) returned 1 [0140.513] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46820) returned 1 [0140.513] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20483e0) returned 1 [0140.513] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20483e0) returned 1 [0140.514] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f469c0) returned 1 [0140.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f469c0) returned 1 [0140.514] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20487a0) returned 1 [0140.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20487a0) returned 1 [0140.514] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a60) returned 1 [0140.514] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a60) returned 1 [0140.515] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048340) returned 1 [0140.515] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048340) returned 1 [0140.515] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46a80) returned 1 [0140.927] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46a80) returned 1 [0140.927] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048750) returned 1 [0140.927] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048750) returned 1 [0140.927] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f467e0) returned 1 [0140.928] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f467e0) returned 1 [0140.928] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048d40) returned 1 [0140.928] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048d40) returned 1 [0140.928] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46800) returned 1 [0140.928] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46800) returned 1 [0140.928] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20485c0) returned 1 [0140.929] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20485c0) returned 1 [0140.929] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46840) returned 1 [0140.929] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46840) returned 1 [0140.929] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048390) returned 1 [0140.929] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048390) returned 1 [0140.930] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46940) returned 1 [0140.930] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46940) returned 1 [0140.930] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048020) returned 1 [0140.930] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048020) returned 1 [0140.931] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46860) returned 1 [0140.931] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46860) returned 1 [0140.931] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47eb0) returned 1 [0140.931] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47eb0) returned 1 [0140.932] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x2048cf0 [0140.932] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0140.932] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x2048cf0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x2048cf0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0140.932] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048cf0) returned 1 [0140.933] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048cf0) returned 1 [0140.933] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2048430) returned 1 [0140.933] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2048430) returned 1 [0140.934] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0140.934] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x47c330) returned 1 [0140.936] CryptCreateHash (in: hProv=0x47c330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0140.937] CryptHashData (hHash=0x47ad90, pbData=0x1f47980, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0140.937] CryptGetHashParam (in: hHash=0x47ad90, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0140.937] CryptGetHashParam (in: hHash=0x47ad90, dwParam=0x2, pbData=0x1f47110, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x1f47110, pdwDataLen=0x14eed8) returned 1 [0140.938] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47930 [0140.938] CryptDestroyHash (hHash=0x47ad90) returned 1 [0140.938] CryptReleaseContext (hProv=0x47c330, dwFlags=0x0) returned 1 [0140.938] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0140.939] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0140.939] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46c60 [0140.939] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0140.939] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46c60) returned 1 [0140.940] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46c60) returned 1 [0140.940] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47390 [0140.940] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0140.940] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0140.940] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47930) returned 1 [0140.941] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47930) returned 1 [0140.941] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f46cb0 [0140.941] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47390) returned 1 [0140.941] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47390) returned 1 [0140.942] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x20443f0) returned 1 [0140.942] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x20443f0) returned 1 [0140.942] RegCloseKey (hKey=0x1b0) returned 0x0 [0140.942] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47700) returned 1 [0140.943] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47700) returned 1 [0140.943] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47980) returned 1 [0140.943] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47980) returned 1 [0140.943] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47700 [0140.944] RtlAllocateHeap (HeapHandle=0x1f40000, Flags=0x8, Size=0x40) returned 0x1f47110 [0140.944] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47110) returned 1 [0140.944] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47110) returned 1 [0140.944] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0140.945] GetLastError () returned 0x5 [0140.945] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0140.946] GetLastError () returned 0x5 [0140.946] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0140.946] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f46cb0) returned 1 [0140.946] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f46cb0) returned 1 [0140.947] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0140.947] ReleaseMutex (hMutex=0x1b0) returned 0 [0140.947] GetLastError () returned 0x120 [0140.948] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47700) returned 1 [0140.948] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47700) returned 1 [0140.948] NtClose (Handle=0x1b0) returned 0x0 [0140.949] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f47890) returned 1 [0140.949] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f47890) returned 1 [0140.949] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f475c0) returned 1 [0140.949] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f475c0) returned 1 [0140.950] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f45fa0) returned 1 [0140.950] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f45fa0) returned 1 [0140.950] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2040a10) returned 1 [0140.950] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2040a10) returned 1 [0140.952] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x2045cb0) returned 1 [0140.953] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x2045cb0) returned 1 [0140.953] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x226f040) returned 1 [0140.953] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x226f040) returned 1 [0141.434] HeapValidate (hHeap=0x1f40000, dwFlags=0x0, lpMem=0x1f483e0) returned 1 [0141.434] RtlFreeHeap (HeapHandle=0x1f40000, Flags=0x0, BaseAddress=0x1f483e0) returned 1 [0141.434] ExitProcess (uExitCode=0x0) [0141.437] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x46c370 | out: hHeap=0x460000) returned 1 Thread: id = 14 os_tid = 0x9c4 Process: id = "4" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x45dbe000" os_pid = "0x708" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 449 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 450 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 451 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 452 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 453 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 454 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 455 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 456 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 457 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 458 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 459 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 460 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 461 start_va = 0x410000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 462 start_va = 0x510000 end_va = 0x5cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 463 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 464 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 465 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 466 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 467 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 468 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 469 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 470 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 471 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 472 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 473 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 474 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 475 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 476 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 477 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 478 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 479 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 480 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 481 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 482 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 483 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 484 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 485 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 486 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 487 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 488 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 489 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 490 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 491 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 492 start_va = 0x1df0000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 493 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 495 start_va = 0x1df0000 end_va = 0x1eaffff monitored = 0 entry_point = 0x1e10da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 496 start_va = 0x1ec0000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 497 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 498 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 499 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 500 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 501 start_va = 0x1df0000 end_va = 0x1e89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 514 start_va = 0x1ed0000 end_va = 0x1f69fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 789 start_va = 0x1f70000 end_va = 0x216ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 790 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 791 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 795 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 796 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 797 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 803 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 809 start_va = 0x2170000 end_va = 0x23b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 815 start_va = 0x23c0000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 922 start_va = 0x1f70000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 923 start_va = 0x2160000 end_va = 0x216ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002160000" filename = "" Thread: id = 15 os_tid = 0x814 [0092.851] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.851] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0092.852] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.853] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0092.853] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0092.855] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.855] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0092.857] GetProcessHeap () returned 0x410000 [0092.858] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.859] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0092.859] GetLastError () returned 0x7e [0092.860] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0092.860] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0092.861] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c8) returned 0x41c350 [0092.862] SetLastError (dwErrCode=0x7e) [0092.862] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1200) returned 0x423510 [0092.873] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0092.873] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0092.874] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0092.874] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0092.874] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName" [0092.874] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName" [0092.875] GetACP () returned 0x4e4 [0092.875] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x228) returned 0x4153b0 [0092.991] IsValidCodePage (CodePage=0x4e4) returned 1 [0092.991] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0092.992] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0092.992] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.992] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0092.992] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0092.993] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.993] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0092.993] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.994] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0092.994] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0092.994] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0092.994] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0092.994] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.995] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0092.995] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0092.995] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0092.995] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0092.995] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x100) returned 0x421550 [0092.996] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0092.996] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1a2) returned 0x4197a0 [0092.996] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0092.996] GetLastError () returned 0x0 [0092.997] SetLastError (dwErrCode=0x0) [0092.997] GetEnvironmentStringsW () returned 0x424720* [0092.997] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x9cc) returned 0x425100 [0092.997] FreeEnvironmentStringsW (penv=0x424720) returned 1 [0092.998] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x118) returned 0x41a5c0 [0092.998] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3e) returned 0x420860 [0092.998] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x5c) returned 0x410780 [0092.998] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x414c30 [0092.998] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x78) returned 0x41c720 [0092.998] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x415a70 [0092.998] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x28) returned 0x41b8c0 [0092.998] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x48) returned 0x4208b0 [0092.998] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1a) returned 0x41b7d0 [0092.998] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3a) returned 0x420ae0 [0092.998] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x4149a0 [0092.999] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2a) returned 0x41c7a0 [0092.999] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2e) returned 0x414ca0 [0092.999] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1c) returned 0x41b9e0 [0093.002] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0xd2) returned 0x415d00 [0093.002] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x7c) returned 0x414030 [0093.002] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3a) returned 0x420090 [0093.002] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x90) returned 0x413c60 [0093.002] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b470 [0093.003] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x30) returned 0x414a10 [0093.003] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x36) returned 0x415ae0 [0093.003] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c) returned 0x420680 [0093.003] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x52) returned 0x4191d0 [0093.003] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c) returned 0x420400 [0093.003] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0xd6) returned 0x415640 [0093.004] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2e) returned 0x412100 [0093.004] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1e) returned 0x41b2c0 [0093.004] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2c) returned 0x412140 [0093.004] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x54) returned 0x4194d0 [0093.004] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x52) returned 0x419590 [0093.004] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b320 [0093.004] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x42) returned 0x4201d0 [0093.005] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2c) returned 0x412180 [0093.005] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x44) returned 0x4200e0 [0093.005] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b620 [0093.005] HeapFree (in: hHeap=0x410000, dwFlags=0x0, lpMem=0x425100 | out: hHeap=0x410000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1000) returned 0x424720 [0093.006] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0093.006] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0093.007] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName" [0093.007] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x414720*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0093.009] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0093.124] GetPolyFillMode (hdc=0xb14be) returned 0 [0093.125] GetFocus () returned 0x0 [0093.126] GetParent (hWnd=0x0) returned 0x0 [0093.128] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.128] GetThreadLocale () returned 0x409 [0093.128] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.129] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.129] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.129] GetThreadLocale () returned 0x409 [0093.129] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.129] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.129] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.130] GetThreadLocale () returned 0x409 [0093.130] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.130] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.130] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.130] GetThreadLocale () returned 0x409 [0093.130] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.130] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.130] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.131] GetThreadLocale () returned 0x409 [0093.131] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.131] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.131] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.131] GetThreadLocale () returned 0x409 [0093.131] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.131] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.131] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.132] GetThreadLocale () returned 0x409 [0093.132] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.132] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.132] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.132] GetThreadLocale () returned 0x409 [0093.132] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.132] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.133] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.133] GetThreadLocale () returned 0x409 [0093.133] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.133] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.133] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.133] GetThreadLocale () returned 0x409 [0093.133] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.133] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.134] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.134] GetThreadLocale () returned 0x409 [0093.134] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.134] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.134] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.134] GetThreadLocale () returned 0x409 [0093.134] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.135] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.135] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.135] GetThreadLocale () returned 0x409 [0093.135] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.135] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.135] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.136] GetThreadLocale () returned 0x409 [0093.136] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.136] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.136] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.136] GetThreadLocale () returned 0x409 [0093.136] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.136] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.137] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.137] GetThreadLocale () returned 0x409 [0093.137] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.137] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.138] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.138] GetThreadLocale () returned 0x409 [0093.138] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.138] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.138] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.138] GetThreadLocale () returned 0x409 [0093.139] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.139] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.139] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.139] GetThreadLocale () returned 0x409 [0093.139] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.139] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.140] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.140] GetThreadLocale () returned 0x409 [0093.140] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.140] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.140] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.140] GetThreadLocale () returned 0x409 [0093.140] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.140] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.141] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.141] GetThreadLocale () returned 0x409 [0093.141] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.141] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.141] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.141] GetThreadLocale () returned 0x409 [0093.141] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.142] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.142] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.142] GetThreadLocale () returned 0x409 [0093.142] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.142] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.142] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.142] GetThreadLocale () returned 0x409 [0093.142] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.142] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.143] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.143] GetThreadLocale () returned 0x409 [0093.143] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.143] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.143] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.143] GetThreadLocale () returned 0x409 [0093.144] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.144] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.144] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.144] GetThreadLocale () returned 0x409 [0093.144] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.144] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.145] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.145] GetThreadLocale () returned 0x409 [0093.145] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.146] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.146] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.146] GetThreadLocale () returned 0x409 [0093.146] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.146] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.146] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.147] GetThreadLocale () returned 0x409 [0093.147] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.147] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.147] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.147] GetThreadLocale () returned 0x409 [0093.148] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.148] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.148] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.148] GetThreadLocale () returned 0x409 [0093.148] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.260] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.260] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.260] GetThreadLocale () returned 0x409 [0093.260] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.261] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.261] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.261] GetThreadLocale () returned 0x409 [0093.261] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.261] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.262] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.262] GetThreadLocale () returned 0x409 [0093.262] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.262] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.262] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.262] GetThreadLocale () returned 0x409 [0093.262] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.263] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.263] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.263] GetThreadLocale () returned 0x409 [0093.263] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.263] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.264] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.264] GetThreadLocale () returned 0x409 [0093.264] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.264] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.264] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.265] GetThreadLocale () returned 0x409 [0093.265] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.265] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.265] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.265] GetThreadLocale () returned 0x409 [0093.265] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.265] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.266] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.266] GetThreadLocale () returned 0x409 [0093.267] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.267] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.267] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.267] GetThreadLocale () returned 0x409 [0093.267] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.267] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.268] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.268] GetThreadLocale () returned 0x409 [0093.268] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.268] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.269] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.269] GetThreadLocale () returned 0x409 [0093.270] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.270] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.270] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.270] GetThreadLocale () returned 0x409 [0093.270] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.270] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.271] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.271] GetThreadLocale () returned 0x409 [0093.271] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.271] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.272] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.272] GetThreadLocale () returned 0x409 [0093.272] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.272] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.272] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.273] GetThreadLocale () returned 0x409 [0093.273] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.273] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.273] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.273] GetThreadLocale () returned 0x409 [0093.273] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.273] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.274] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.274] GetThreadLocale () returned 0x409 [0093.274] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.274] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.274] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.274] GetThreadLocale () returned 0x409 [0093.275] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.275] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.275] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.275] GetThreadLocale () returned 0x409 [0093.275] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.275] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.276] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.276] GetThreadLocale () returned 0x409 [0093.276] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.276] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.277] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.277] GetThreadLocale () returned 0x409 [0093.277] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.277] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.277] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.277] GetThreadLocale () returned 0x409 [0093.278] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.278] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.278] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.278] GetThreadLocale () returned 0x409 [0093.279] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.279] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.279] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.279] GetThreadLocale () returned 0x409 [0093.279] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.279] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.280] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.280] GetThreadLocale () returned 0x409 [0093.280] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.280] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.280] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.281] GetThreadLocale () returned 0x409 [0093.281] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.281] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.281] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.281] GetThreadLocale () returned 0x409 [0093.281] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.282] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.282] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.282] GetThreadLocale () returned 0x409 [0093.282] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.282] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.283] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.283] GetThreadLocale () returned 0x409 [0093.283] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.283] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.283] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.284] GetThreadLocale () returned 0x409 [0093.284] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.284] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.284] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.285] GetThreadLocale () returned 0x409 [0093.285] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.285] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.285] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.285] GetThreadLocale () returned 0x409 [0093.285] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.285] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.286] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.286] GetThreadLocale () returned 0x409 [0093.286] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.286] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.287] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.287] GetThreadLocale () returned 0x409 [0093.287] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.287] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.287] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.288] GetThreadLocale () returned 0x409 [0093.288] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.288] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.288] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.288] GetThreadLocale () returned 0x409 [0093.288] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.289] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.289] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.289] GetThreadLocale () returned 0x409 [0093.289] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.289] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.290] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.290] GetThreadLocale () returned 0x409 [0093.290] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.290] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.290] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.290] GetThreadLocale () returned 0x409 [0093.291] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.291] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.291] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.291] GetThreadLocale () returned 0x409 [0093.291] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.292] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.292] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.292] GetThreadLocale () returned 0x409 [0093.292] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.292] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.293] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.293] GetThreadLocale () returned 0x409 [0093.293] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.293] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.293] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.293] GetThreadLocale () returned 0x409 [0093.293] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.293] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.294] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.294] GetThreadLocale () returned 0x409 [0093.294] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.294] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.294] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.294] GetThreadLocale () returned 0x409 [0093.295] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.295] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.295] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.295] GetThreadLocale () returned 0x409 [0093.295] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.296] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.424] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.424] GetThreadLocale () returned 0x409 [0093.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.425] GetThreadLocale () returned 0x409 [0093.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.426] GetThreadLocale () returned 0x409 [0093.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.426] GetThreadLocale () returned 0x409 [0093.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.427] GetThreadLocale () returned 0x409 [0093.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.427] GetThreadLocale () returned 0x409 [0093.428] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.428] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.428] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.428] GetThreadLocale () returned 0x409 [0093.428] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.428] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.428] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.428] GetThreadLocale () returned 0x409 [0093.429] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.429] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.429] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.429] GetThreadLocale () returned 0x409 [0093.429] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.429] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.429] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.429] GetThreadLocale () returned 0x409 [0093.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.430] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.430] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.430] GetThreadLocale () returned 0x409 [0093.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.430] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.430] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.430] GetThreadLocale () returned 0x409 [0093.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.430] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.431] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.431] GetThreadLocale () returned 0x409 [0093.431] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.431] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.431] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.432] GetThreadLocale () returned 0x409 [0093.432] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.432] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.432] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.432] GetThreadLocale () returned 0x409 [0093.432] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.432] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.432] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.432] GetThreadLocale () returned 0x409 [0093.432] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.433] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.433] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.433] GetThreadLocale () returned 0x409 [0093.433] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.433] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.433] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.433] GetThreadLocale () returned 0x409 [0093.433] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.433] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.433] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.434] GetThreadLocale () returned 0x409 [0093.434] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.434] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.434] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.434] GetThreadLocale () returned 0x409 [0093.435] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.435] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.435] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.435] GetThreadLocale () returned 0x409 [0093.435] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.435] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.435] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.435] GetThreadLocale () returned 0x409 [0093.435] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.436] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.436] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.436] GetThreadLocale () returned 0x409 [0093.436] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.436] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.436] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.437] GetThreadLocale () returned 0x409 [0093.437] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.437] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.437] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.437] GetThreadLocale () returned 0x409 [0093.437] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.437] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.437] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.438] GetThreadLocale () returned 0x409 [0093.438] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.438] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.438] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.438] GetThreadLocale () returned 0x409 [0093.438] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.438] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.438] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.439] GetThreadLocale () returned 0x409 [0093.439] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.439] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.439] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0093.440] GetThreadLocale () returned 0x409 [0093.440] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0093.441] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0093.458] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0093.458] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1df0000 [0093.750] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0093.750] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0093.754] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0093.754] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0093.754] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0093.755] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0093.755] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0093.756] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0093.912] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ed0000 [0093.956] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0093.957] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0093.957] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0093.958] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0111.327] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0111.327] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0111.423] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0111.423] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0111.423] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0111.424] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0111.424] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0111.454] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2160000 [0111.462] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x208) returned 0x2160830 [0111.462] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160a40 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160ad0 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160b60 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160bf0 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160c80 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160d10 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160da0 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160e30 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160ec0 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160f50 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160fe0 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2161070 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2161100 [0111.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2161190 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2161220 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21612b0 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x400) returned 0x2161340 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x400) returned 0x2161750 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x288) returned 0x2161b60 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161df0 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161e40 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161e90 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161ee0 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161f30 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161f80 [0111.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2161fd0 [0111.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162020 [0111.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162070 [0111.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21620c0 [0111.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162110 [0111.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162160 [0111.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21621b0 [0111.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162200 [0111.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2162250 [0111.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21622a0 [0111.466] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2161750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0111.466] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21622f0 [0111.466] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2160720 [0111.467] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21622f0) returned 1 [0111.467] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21622f0) returned 1 [0111.468] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ad0 [0111.468] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0111.468] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0111.468] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2160720) returned 1 [0111.468] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2160720) returned 1 [0111.468] FreeConsole () returned 1 [0111.468] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f30 [0111.468] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e90 [0111.468] GetComputerNameA (in: lpBuffer=0x2164e90, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0111.469] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xd8) returned 0x2160720 [0111.469] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165410 [0111.469] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165c40 [0111.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165a00 [0111.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165f10 [0111.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21658e0 [0111.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165b20 [0111.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165fa0 [0111.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21656a0 [0111.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165bb0 [0111.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166030 [0111.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165a90 [0111.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165cd0 [0111.471] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21660c0 [0111.471] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21661e0 [0111.471] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x100) returned 0x21664b0 [0111.471] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21664b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0111.471] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21664b0) returned 1 [0111.471] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21664b0) returned 1 [0111.471] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21661e0) returned 1 [0111.471] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21661e0) returned 1 [0111.471] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.471] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ad0 [0111.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2164ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0111.472] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164bc0 [0111.472] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0111.472] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0111.472] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.472] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.472] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164bc0) returned 1 [0111.472] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164bc0) returned 1 [0111.472] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164da0 [0111.472] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21657c0 [0111.473] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x280) returned 0x21664b0 [0111.473] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0111.474] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21664b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0111.474] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0111.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.474] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0111.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2164a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0111.475] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0111.475] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0111.475] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0111.475] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.475] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.475] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0111.475] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0111.475] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21664b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0111.475] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.475] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0111.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x2164ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0111.475] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d50 [0111.475] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.476] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.476] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0111.476] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0111.476] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.476] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.476] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21664b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0111.476] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.476] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2164940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0111.476] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0111.476] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.476] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.476] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0111.477] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0111.477] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.477] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.477] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21664b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0111.477] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.477] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0111.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2164ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0111.477] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0111.477] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.477] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.477] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0111.477] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0111.478] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.478] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.478] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21664b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0111.478] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0111.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.478] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164df0 [0111.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2164df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0111.478] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.478] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164df0) returned 1 [0111.478] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164df0) returned 1 [0111.478] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.478] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.478] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0111.478] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0111.479] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x21664b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0111.479] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0111.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.479] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0111.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21648f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0111.479] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.479] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0111.479] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0111.479] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.479] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.479] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0111.479] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0111.479] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0111.480] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0111.480] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21664b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0111.480] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0111.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.480] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2164940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0111.480] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0111.480] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.480] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.480] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0111.480] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0111.480] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0111.481] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0111.481] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21664b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0111.481] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0111.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.481] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0111.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2164990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0111.481] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.481] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0111.481] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0111.481] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.481] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.481] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0111.481] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0111.481] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21664b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0111.482] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0111.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.482] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0111.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2164c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0111.482] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b70 [0111.482] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0111.482] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0111.482] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0111.482] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0111.482] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0111.482] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0111.482] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21664b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0111.482] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0111.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0111.483] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0111.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2164e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0111.483] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.483] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0111.483] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0111.483] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.483] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.483] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0111.483] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0111.483] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21664b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0111.483] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0111.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0111.483] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0111.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2164b20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0111.484] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164bc0 [0111.484] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0111.484] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0111.484] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164bc0) returned 1 [0111.484] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164bc0) returned 1 [0111.484] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0111.484] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0111.484] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0111.484] RegCloseKey (hKey=0x150) returned 0x0 [0111.484] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21664b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0111.484] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0111.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.485] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164df0 [0111.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2164df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0111.485] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0111.485] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164df0) returned 1 [0111.485] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164df0) returned 1 [0111.485] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0111.485] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0111.485] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0111.485] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0111.485] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21664b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0111.485] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0111.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.485] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164df0 [0111.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2164df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0111.485] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0111.486] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164df0) returned 1 [0111.486] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164df0) returned 1 [0111.486] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0111.486] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0111.486] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0111.486] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0111.486] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21664b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0111.486] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0111.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.486] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0111.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2164ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0111.486] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0111.486] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.486] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.486] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0111.487] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0111.487] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0111.487] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0111.487] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21664b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0111.487] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0111.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0111.487] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0111.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2164ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0111.487] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0111.487] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.487] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.487] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0111.487] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0111.487] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0111.487] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0111.488] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21664b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0111.488] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0111.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.488] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648a0 [0111.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21648a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0111.488] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.488] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648a0) returned 1 [0111.488] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648a0) returned 1 [0111.488] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.488] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.488] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0111.488] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0111.488] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21664b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0111.488] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0111.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0111.489] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0111.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21648f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0111.489] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164df0 [0111.489] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0111.489] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0111.489] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164df0) returned 1 [0111.489] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164df0) returned 1 [0111.489] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0111.489] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0111.489] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21664b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0111.489] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.490] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0111.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2164f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0111.490] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0111.490] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.490] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.490] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.490] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.490] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.490] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.490] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21664b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0111.490] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0111.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0111.490] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0111.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2164990, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0111.491] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b70 [0111.491] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0111.491] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0111.491] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0111.491] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0111.491] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0111.491] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0111.491] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21664b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0111.491] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.491] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0111.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2164990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0111.491] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0111.491] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0111.491] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0111.492] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0111.492] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0111.492] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.492] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.492] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21664b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0111.492] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0111.492] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0111.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2164f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0111.492] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0111.492] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.492] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.492] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0111.492] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0111.492] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.493] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.493] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21664b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0111.493] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0111.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0111.493] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0111.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2164e40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0111.493] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0111.493] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0111.493] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0111.493] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0111.493] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0111.493] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0111.493] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0111.493] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21664b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0111.494] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0111.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.494] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0111.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2164c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0111.494] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0111.494] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0111.494] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0111.494] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.494] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.494] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0111.494] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0111.494] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21664b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0111.494] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0111.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.494] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164df0 [0111.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2164df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0111.494] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b70 [0111.495] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164df0) returned 1 [0111.495] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164df0) returned 1 [0111.495] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0111.495] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0111.495] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0111.495] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0111.495] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21664b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0111.495] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0111.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.495] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0111.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2164d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0111.495] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0111.495] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0111.495] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0111.496] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.496] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.496] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0111.496] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0111.496] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21664b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0111.496] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0111.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0111.496] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648a0 [0111.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21648a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0111.496] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0111.496] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648a0) returned 1 [0111.496] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648a0) returned 1 [0111.496] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0111.496] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0111.497] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0111.497] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0111.497] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21664b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0111.497] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0111.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.497] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0111.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2164a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0111.497] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0111.497] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0111.497] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0111.497] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0111.497] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0111.497] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0111.497] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0111.497] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21664b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0111.497] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.498] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0111.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2164f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0111.498] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0111.498] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.498] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.498] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0111.498] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0111.498] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.498] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.498] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21664b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0111.498] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0111.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0111.498] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0111.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2164ee0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0111.499] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164df0 [0111.499] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.499] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.499] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164df0) returned 1 [0111.499] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164df0) returned 1 [0111.499] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0111.499] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0111.499] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21664b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0111.499] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0111.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.499] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2164c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0111.499] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.500] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.500] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.500] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.500] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.500] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0111.500] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0111.500] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21664b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0111.500] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0111.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0111.500] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0111.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x21649e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0111.500] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0111.500] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0111.500] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0111.500] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0111.500] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0111.501] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0111.501] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0111.501] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21664b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0111.501] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0111.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.501] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0111.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2164f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0111.501] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b70 [0111.501] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.501] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.501] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0111.501] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0111.501] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0111.501] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0111.502] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21664b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0111.502] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0111.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.502] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0111.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2164b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0111.502] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ad0 [0111.502] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0111.502] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0111.502] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0111.502] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0111.502] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0111.502] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0111.502] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21664b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0111.502] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0111.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.503] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2164940, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0111.503] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164bc0 [0111.503] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.503] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.503] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164bc0) returned 1 [0111.503] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164bc0) returned 1 [0111.503] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0111.503] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0111.503] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21664b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0111.503] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0111.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.503] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0111.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2164f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0111.503] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0111.503] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.503] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.503] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0111.503] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0111.504] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0111.504] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0111.504] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21664b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0111.504] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0111.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.504] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0111.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21649e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0111.504] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.504] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0111.504] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0111.504] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.504] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.504] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0111.504] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0111.504] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21664b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0111.505] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.505] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0111.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21649e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0111.505] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0111.505] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0111.505] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0111.505] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0111.505] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0111.505] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.505] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.505] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21664b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0111.505] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0111.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.506] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0111.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2164d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0111.506] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0111.506] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0111.506] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0111.506] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0111.506] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0111.506] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0111.506] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0111.506] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21664b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0111.506] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0111.506] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2164c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0111.506] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0111.507] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.507] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.507] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0111.507] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0111.507] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.507] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.507] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21664b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0111.507] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.507] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0111.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2164c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0111.507] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d50 [0111.507] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0111.507] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0111.507] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0111.508] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0111.508] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.508] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.508] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21664b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0111.508] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.508] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0111.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2164b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0111.508] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.508] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0111.508] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0111.508] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.508] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.508] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.508] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.509] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21664b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0111.509] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0111.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.509] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2164c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0111.509] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0111.509] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.509] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.509] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0111.509] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0111.509] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0111.509] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0111.509] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21664b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0111.510] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0111.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0111.510] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0111.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2164cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0111.510] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0111.510] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0111.510] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0111.510] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0111.510] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0111.510] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0111.510] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0111.510] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21664b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0111.510] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0111.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0111.511] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d50 [0111.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2164d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0111.511] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164df0 [0111.511] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0111.511] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0111.511] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164df0) returned 1 [0111.511] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164df0) returned 1 [0111.511] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0111.511] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0111.511] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21664b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0111.511] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.512] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0111.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2164ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0111.512] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0111.512] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.512] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.512] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0111.512] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0111.512] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.512] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.512] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21664b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0111.512] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0111.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.512] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0111.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2164f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0111.513] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0111.513] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.513] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.513] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0111.513] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0111.513] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0111.513] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0111.513] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21664b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0111.513] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0111.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.513] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648a0 [0111.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21648a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0111.514] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0111.514] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648a0) returned 1 [0111.514] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648a0) returned 1 [0111.514] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0111.514] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0111.514] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0111.514] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0111.514] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0111.514] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0111.514] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0111.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2164d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0111.514] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0111.514] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0111.515] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0111.515] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0111.515] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0111.515] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.515] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.515] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0111.515] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.515] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0111.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2164d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0111.515] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.515] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0111.515] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0111.515] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.515] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.515] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.515] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.516] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0111.516] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0111.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.516] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0111.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2164f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0111.516] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0111.516] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.516] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.516] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0111.516] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0111.516] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0111.516] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0111.516] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0111.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0111.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2164940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0111.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0111.517] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.517] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.517] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0111.517] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0111.517] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0111.517] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0111.517] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0111.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21661e0 [0111.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2164940, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0111.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0111.518] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.518] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.518] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0111.518] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0111.518] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21661e0) returned 1 [0111.518] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21661e0) returned 1 [0111.518] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0111.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0111.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0111.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2164d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0111.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.519] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0111.519] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0111.519] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.519] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.519] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.519] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.519] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21664b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0111.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0111.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164df0 [0111.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2164df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0111.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0111.519] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164df0) returned 1 [0111.520] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164df0) returned 1 [0111.520] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0111.520] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0111.520] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0111.520] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0111.520] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21664b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0111.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d50 [0111.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2164d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0111.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0111.520] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0111.520] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0111.520] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0111.521] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0111.521] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.521] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.521] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21664b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0111.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0111.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2164c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0111.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0111.521] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.521] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.521] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0111.521] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0111.522] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0111.522] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0111.522] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21664b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0111.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0111.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0111.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21648f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0111.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0111.522] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0111.522] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0111.523] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0111.523] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0111.523] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0111.523] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0111.523] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21664b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0111.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0111.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2164e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0111.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.523] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0111.523] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0111.523] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.524] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.524] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.524] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.524] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21664b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0111.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0111.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0111.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2164d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0111.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0111.524] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0111.524] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0111.524] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.524] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.525] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0111.525] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0111.525] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21664b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0111.525] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0111.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0111.525] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0111.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2164990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0111.525] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0111.525] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0111.525] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0111.525] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0111.525] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0111.525] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0111.525] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0111.526] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21664b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0111.526] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0111.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.526] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0111.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2164990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0111.526] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0111.526] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0111.526] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0111.526] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.526] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.526] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0111.526] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0111.526] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21664b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0111.526] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0111.527] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2164c10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0111.527] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0111.527] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.527] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.527] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.527] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.527] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.527] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.527] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21664b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0111.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0111.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2164f80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0111.528] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.528] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.528] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0111.528] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0111.528] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0111.528] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0111.528] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21664b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0111.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2164b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0111.528] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0111.528] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0111.528] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0111.529] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0111.529] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.529] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.529] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21664b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0111.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2164bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0111.529] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164bc0) returned 1 [0111.529] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164bc0) returned 1 [0111.529] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0111.529] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0111.529] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21661e0) returned 1 [0111.529] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21661e0) returned 1 [0111.529] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21664b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0111.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2164b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0111.530] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0111.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0111.530] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0111.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0111.530] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0111.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0111.530] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21664b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0111.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2164df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0111.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164df0) returned 1 [0111.531] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164df0) returned 1 [0111.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0111.531] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0111.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0111.531] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0111.531] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21664b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0111.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0111.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2164f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0111.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.531] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0111.532] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0111.532] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.532] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.532] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21664b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0111.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2164ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0111.532] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0111.532] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0111.532] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0111.532] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0111.532] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0111.532] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0111.533] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21664b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0111.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0111.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2164ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0111.533] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0111.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0111.533] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0111.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0111.533] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166300) returned 1 [0111.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166300) returned 1 [0111.533] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21664b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0111.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2164f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0111.534] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.534] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.534] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0111.534] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0111.534] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0111.534] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0111.534] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21664b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0111.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2164c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0111.534] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.534] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.534] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0111.534] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0111.535] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0111.535] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0111.535] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21664b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0111.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0111.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2164850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0111.535] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0111.535] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0111.535] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0111.535] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0111.535] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0111.535] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0111.535] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21664b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2164cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0111.536] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0111.536] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0111.536] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0111.536] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0111.536] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0111.536] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0111.536] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21664b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2164990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0111.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0111.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0111.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0111.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0111.537] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21664b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0111.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21648a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0111.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648a0) returned 1 [0111.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648a0) returned 1 [0111.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0111.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0111.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0111.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0111.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21664b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0111.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2164bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0111.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164bc0) returned 1 [0111.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164bc0) returned 1 [0111.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0111.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0111.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21664b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0111.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2164ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0111.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0111.539] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0111.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0111.539] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0111.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0111.539] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0111.539] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21664b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0111.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2164ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0111.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.540] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.540] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0111.540] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0111.540] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.540] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.540] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21664b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0111.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2164ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0111.540] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0111.540] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0111.540] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0111.540] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0111.540] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.540] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.540] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21664b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0111.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2164b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0111.541] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0111.541] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0111.541] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21664b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0111.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2164bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0111.541] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21664b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0111.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2164bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0111.542] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21664b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0111.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2164ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0111.542] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21664b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0111.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2164df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0111.542] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21664b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0111.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2164df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0111.543] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21664b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0111.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2164b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0111.543] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21664b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0111.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0111.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2164b20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0111.543] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21664b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0111.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2164b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0111.543] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21664b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0111.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2164990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0111.544] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21664b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0111.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2164f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0111.544] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21664b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0111.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0111.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2164cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0111.544] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21664b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0111.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21648a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0111.545] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21664b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0111.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2164cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0111.545] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21664b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0111.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2164df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0111.545] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21664b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0111.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2164940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0111.546] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21664b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0111.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0111.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21648f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0111.546] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21664b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0111.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2164ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0111.546] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21664b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0111.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0111.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2164a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0111.547] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21664b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0111.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2164d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0111.547] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21664b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0111.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2164d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0111.547] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21664b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0111.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x21649e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0111.547] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21664b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0111.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2164c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0111.548] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21664b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0111.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2164a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0111.548] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21664b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0111.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0111.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2164b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0111.548] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21664b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0111.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2164c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0111.549] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21664b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0111.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2164a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0111.549] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21664b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0111.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2164d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0111.549] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21664b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0111.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0111.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2164940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0111.549] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21664b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0111.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x21648a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0111.550] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21664b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0111.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0111.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2164940, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0111.550] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21664b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0111.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2164a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0111.550] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21664b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0111.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2164bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0111.550] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21664b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0111.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0111.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2164ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0111.551] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21664b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0111.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2164990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0111.551] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21664b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0111.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2164cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0111.551] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21664b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0111.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2164ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0111.551] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21664b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0111.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0111.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2164a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0111.552] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21664b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0111.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0111.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2164a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0111.552] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21664b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0111.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2164df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0111.552] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21664b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0111.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2164d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0111.552] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21664b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0111.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0111.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2164b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0111.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21664b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0111.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0111.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21648a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0111.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21664b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0111.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0111.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21664b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0111.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21664b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0111.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21664b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0111.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21664b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0111.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21664b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0111.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21664b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0111.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21664b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0111.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21664b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0111.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21664b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0111.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21664b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0111.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21664b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0111.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21664b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0111.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21664b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0111.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21664b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0111.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21664b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0111.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21664b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0111.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21664b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0111.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21664b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0111.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21664b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0111.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21664b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0111.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21664b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0111.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21664b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0111.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21664b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0111.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21664b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0111.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21664b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0111.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21664b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0111.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21664b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0111.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21664b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0111.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21664b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0111.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21664b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0111.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21664b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0111.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21664b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0111.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21664b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0111.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21664b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0111.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21664b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0111.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21664b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0111.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21664b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0111.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21664b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0111.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21664b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0111.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21664b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0111.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21664b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0111.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21664b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0111.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21664b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0111.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21664b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0111.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21664b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0111.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21664b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0111.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21664b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0111.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21664b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0111.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21664b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0111.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21664b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0111.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21664b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0111.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21664b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0111.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21664b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0111.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21664b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0111.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21664b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0111.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21664b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0111.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21664b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0111.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21664b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0111.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21664b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0111.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0111.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0111.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0111.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0111.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0111.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0111.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0111.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0111.561] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21664b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0111.561] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0111.561] RegCloseKey (hKey=0x68) returned 0x0 [0111.561] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21664b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0111.561] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0111.561] RegCloseKey (hKey=0x150) returned 0x0 [0111.561] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x2160800 [0111.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21622f0 [0111.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0111.562] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2162310 [0111.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0111.562] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21664b0 [0111.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0111.562] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21664d0 [0111.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164da0 [0111.562] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b70 [0111.563] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2160800) returned 1 [0111.563] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2160800) returned 1 [0111.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2160800 [0111.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648a0 [0111.563] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21664f0 [0111.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0111.563] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166510 [0111.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0111.563] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166530 [0111.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0111.564] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x60) returned 0x2166550 [0111.564] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0111.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0111.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21665c0 [0111.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0111.564] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21665e0 [0111.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0111.564] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166600 [0111.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0111.564] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166620 [0111.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ad0 [0111.565] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0111.565] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166550) returned 1 [0111.565] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166550) returned 1 [0111.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166550 [0111.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164bc0 [0111.565] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166570 [0111.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0111.565] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166590 [0111.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.566] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166640 [0111.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0111.566] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x2166660 [0111.566] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0111.566] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0111.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166710 [0111.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0111.566] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668c0 [0111.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0111.567] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669a0 [0111.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d50 [0111.567] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166780 [0111.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b70 [0111.567] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xc0) returned 0x2166b40 [0111.567] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166660) returned 1 [0111.567] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166660) returned 1 [0111.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166b00 [0111.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164df0 [0111.567] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668a0 [0111.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0111.568] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668e0 [0111.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0111.568] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166900 [0111.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0111.568] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xe0) returned 0x2167c20 [0111.568] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b40) returned 1 [0111.569] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b40) returned 1 [0111.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a60 [0111.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0111.569] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0111.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166860 [0111.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167430 [0111.569] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0111.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21672f0 [0111.569] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21672f0) returned 1 [0111.569] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21672f0) returned 1 [0111.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0111.569] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0111.569] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0111.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167110 [0111.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167110) returned 1 [0111.570] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167110) returned 1 [0111.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d00 [0111.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d00) returned 1 [0111.570] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d00) returned 1 [0111.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0111.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0111.570] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0111.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167930 [0111.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167930) returned 1 [0111.570] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167930) returned 1 [0111.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0111.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0111.570] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0111.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0111.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0111.570] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0111.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0111.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0111.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0111.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21672a0 [0111.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21672a0) returned 1 [0111.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21672a0) returned 1 [0111.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0111.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c60) returned 1 [0111.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c60) returned 1 [0111.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21622f0) returned 1 [0111.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21622f0) returned 1 [0111.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f80) returned 1 [0111.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f80) returned 1 [0111.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2162310) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2162310) returned 1 [0111.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164940) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164940) returned 1 [0111.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21664b0) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21664b0) returned 1 [0111.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164da0) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164da0) returned 1 [0111.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21664d0) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21664d0) returned 1 [0111.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648a0) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648a0) returned 1 [0111.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2160800) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2160800) returned 1 [0111.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d00) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d00) returned 1 [0111.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21664f0) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21664f0) returned 1 [0111.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ee0) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ee0) returned 1 [0111.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166510) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166510) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164990) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164990) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166530) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166530) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21648f0) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21648f0) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21665c0) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21665c0) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21665e0) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21665e0) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a80) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a80) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166600) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166600) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166620) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166620) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164bc0) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164bc0) returned 1 [0111.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166550) returned 1 [0111.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166550) returned 1 [0111.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164850) returned 1 [0111.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164850) returned 1 [0111.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166570) returned 1 [0111.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166570) returned 1 [0111.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0111.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0111.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166590) returned 1 [0111.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166590) returned 1 [0111.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0111.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0111.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166640) returned 1 [0111.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166640) returned 1 [0111.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b20) returned 1 [0111.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b20) returned 1 [0111.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166710) returned 1 [0111.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166710) returned 1 [0111.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0111.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0111.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21668c0) returned 1 [0111.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21668c0) returned 1 [0111.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164d50) returned 1 [0111.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164d50) returned 1 [0111.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669a0) returned 1 [0111.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669a0) returned 1 [0111.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164b70) returned 1 [0111.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164b70) returned 1 [0111.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166780) returned 1 [0111.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166780) returned 1 [0111.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164df0) returned 1 [0111.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164df0) returned 1 [0111.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b00) returned 1 [0111.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b00) returned 1 [0111.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e40) returned 1 [0111.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e40) returned 1 [0111.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21668a0) returned 1 [0111.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21668a0) returned 1 [0111.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0111.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0111.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21668e0) returned 1 [0111.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21668e0) returned 1 [0111.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0111.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0111.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166900) returned 1 [0111.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166900) returned 1 [0111.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0111.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0111.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a60) returned 1 [0111.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a60) returned 1 [0111.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167430) returned 1 [0111.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167430) returned 1 [0111.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166860) returned 1 [0111.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166860) returned 1 [0111.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167c20) returned 1 [0111.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167c20) returned 1 [0111.576] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0111.577] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0111.577] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x21676b0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x21676b0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0111.577] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0111.577] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0111.577] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0111.577] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0111.577] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0111.577] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x4158f0) returned 1 [0113.191] CryptCreateHash (in: hProv=0x4158f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0113.192] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x288) returned 0x2167c20 [0113.192] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b70 [0113.193] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d50 [0113.193] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f80 [0113.193] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164da0 [0113.193] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e40 [0113.193] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164bc0 [0113.194] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164850 [0113.194] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a80 [0113.194] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164df0 [0113.194] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164b20 [0113.194] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ee0 [0113.194] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648a0 [0113.195] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c60 [0113.535] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21648f0 [0113.535] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164940 [0113.536] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164990 [0113.536] CryptHashData (hHash=0x413b10, pbData=0x2164f30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0113.536] CryptGetHashParam (in: hHash=0x413b10, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0113.536] CryptGetHashParam (in: hHash=0x413b10, dwParam=0x2, pbData=0x2164c10, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2164c10, pdwDataLen=0x14f5f8) returned 1 [0113.537] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0113.537] CryptDestroyHash (hHash=0x413b10) returned 1 [0113.538] CryptReleaseContext (hProv=0x4158f0, dwFlags=0x0) returned 1 [0113.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0113.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0113.538] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ad0 [0113.539] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0113.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0113.539] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0113.539] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0113.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21649e0) returned 1 [0113.540] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21649e0) returned 1 [0113.540] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164cb0) returned 1 [0113.540] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164cb0) returned 1 [0113.540] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21649e0 [0113.541] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0113.541] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0113.541] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21657c0) returned 1 [0113.541] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21657c0) returned 1 [0113.541] RegCloseKey (hKey=0x68) returned 0x0 [0113.542] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e90) returned 1 [0113.542] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e90) returned 1 [0113.542] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f30) returned 1 [0113.542] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f30) returned 1 [0113.543] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName" [0113.543] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x429e00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0113.543] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x2160800 [0113.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166780 [0113.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0113.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166800 [0113.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x100) returned 0x2167eb0 [0113.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669c0 [0113.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21657c0 [0113.545] LocalFree (hMem=0x429e00) returned 0x0 [0113.545] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x2168050 [0113.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21667e0 [0113.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0113.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166820 [0113.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x100) returned 0x21664b0 [0113.547] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669e0 [0113.547] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0113.548] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0113.548] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0113.548] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166780) returned 1 [0113.548] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166780) returned 1 [0113.548] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167eb0) returned 1 [0113.548] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167eb0) returned 1 [0113.549] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166800) returned 1 [0113.549] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166800) returned 1 [0113.549] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21657c0) returned 1 [0113.549] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21657c0) returned 1 [0113.549] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669c0) returned 1 [0113.549] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669c0) returned 1 [0113.549] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2160800) returned 1 [0113.550] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2160800) returned 1 [0113.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0113.550] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0113.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x2164a30, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0113.550] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ad0 [0113.552] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164a30) returned 1 [0113.552] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164a30) returned 1 [0113.552] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x2168140 [0113.552] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166780 [0113.552] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e90 [0113.552] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164ad0) returned 1 [0113.553] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164ad0) returned 1 [0113.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0113.553] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0113.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x2166270, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0113.553] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0113.553] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0113.554] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0113.554] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166960 [0113.554] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0113.554] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165d60) returned 1 [0113.555] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165d60) returned 1 [0113.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0113.555] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f30 [0113.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x2164f30, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingName", lpUsedDefaultChar=0x0) returned 43 [0113.555] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0113.555] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f30) returned 1 [0113.556] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f30) returned 1 [0113.556] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166920 [0113.556] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f30 [0113.556] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0113.556] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0113.556] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x2168080 [0113.557] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166940 [0113.557] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164a30 [0113.557] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668e0 [0113.557] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165d60 [0113.557] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a60 [0113.557] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164ad0 [0113.558] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e90) returned 1 [0113.558] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e90) returned 1 [0113.558] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166780) returned 1 [0113.558] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166780) returned 1 [0113.558] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0113.558] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0113.559] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166960) returned 1 [0113.559] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166960) returned 1 [0113.559] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f30) returned 1 [0113.560] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f30) returned 1 [0113.560] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166920) returned 1 [0113.560] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166920) returned 1 [0113.560] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2168140) returned 1 [0113.560] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2168140) returned 1 [0113.561] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0113.561] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0113.561] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21667e0) returned 1 [0113.561] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21667e0) returned 1 [0113.561] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21664b0) returned 1 [0113.561] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21664b0) returned 1 [0113.562] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166820) returned 1 [0113.562] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166820) returned 1 [0113.562] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0113.562] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0113.562] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669e0) returned 1 [0113.563] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669e0) returned 1 [0113.563] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2168050) returned 1 [0113.563] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2168050) returned 1 [0113.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e90 [0113.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f30 [0113.564] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164f30) returned 1 [0113.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164f30) returned 1 [0113.564] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0113.565] GetLastError () returned 0x2 [0113.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x5000) returned 0x21683e0 [0113.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0113.566] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164c10) returned 1 [0113.566] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164c10) returned 1 [0113.567] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0116.597] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21683e0) returned 1 [0116.597] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21683e0) returned 1 [0116.598] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x428b10, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0116.598] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0116.598] GetLastError () returned 0x0 [0116.598] SetSecurityInfo () returned 0x0 [0116.607] LocalFree (hMem=0x428b10) returned 0x0 [0116.607] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0116.608] ReleaseMutex (hMutex=0x1b0) returned 1 [0116.608] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2164e90) returned 1 [0116.608] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2164e90) returned 1 [0116.608] NtClose (Handle=0x1b0) returned 0x0 [0116.609] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x800) returned 0x21683e0 [0116.609] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x288) returned 0x2168bf0 [0116.609] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164c10 [0116.609] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164cb0 [0116.609] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164e90 [0116.609] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164d00 [0116.609] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2164f30 [0116.610] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167ac0 [0116.610] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167160 [0116.610] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677a0 [0116.610] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21672a0 [0116.610] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d00 [0116.610] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167430 [0116.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b10 [0116.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167930 [0116.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167110 [0116.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f30 [0116.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21672f0 [0116.852] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x21683e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0116.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x100) returned 0x2167eb0 [0116.853] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0116.856] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0116.857] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0116.857] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0117.485] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0117.486] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x23d000) returned 0x2173040 [0117.496] ReadFile (in: hFile=0x1b0, lpBuffer=0x2173040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2173040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0118.047] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x23d000) returned 0x23c1040 [0118.464] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2173040) returned 1 [0118.464] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2173040) returned 1 [0118.939] NtClose (Handle=0x1b0) returned 0x0 [0118.939] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167eb0) returned 1 [0118.940] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167eb0) returned 1 [0118.940] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21671b0 [0118.940] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0118.941] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0118.941] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0118.941] GetLastError () returned 0x7a [0118.942] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x1c0) returned 0x21664b0 [0118.942] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x21664b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x21664b0, ReturnLength=0x14eed0) returned 1 [0118.942] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x4294f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0118.943] EqualSid (pSid1=0x4294f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2166598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0118.943] EqualSid (pSid1=0x4294f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21665b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0118.943] EqualSid (pSid1=0x4294f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21665c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0118.944] EqualSid (pSid1=0x4294f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21665cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0118.944] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21664b0) returned 1 [0118.944] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21664b0) returned 1 [0118.945] NtClose (Handle=0x1b0) returned 0x0 [0118.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21675c0 [0118.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21657c0 [0118.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x280) returned 0x2168e80 [0118.946] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0118.946] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2168e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0118.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0118.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0118.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0118.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2167b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0118.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0118.948] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0118.948] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0118.948] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0118.948] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0118.949] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0118.949] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0118.949] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2168e80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0118.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0118.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0118.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0118.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x2167bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0118.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0118.951] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167bb0) returned 1 [0118.951] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167bb0) returned 1 [0118.951] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0118.951] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0118.952] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0118.952] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0118.952] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2168e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0118.952] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0118.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0118.953] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0118.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2166ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0118.953] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0118.954] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0118.954] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0118.954] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0118.954] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0118.954] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0118.955] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0118.955] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2168e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0118.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0118.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0118.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0118.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2167b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0118.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0118.956] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0118.956] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0118.956] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167840) returned 1 [0118.956] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167840) returned 1 [0118.956] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0118.957] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0118.957] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2168e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0118.957] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0118.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0118.957] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0118.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2166f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0118.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0118.958] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0118.958] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0118.958] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0118.958] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0118.959] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0118.959] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0118.959] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x2168e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0118.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0118.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0118.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0118.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2166f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0118.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0118.960] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0118.960] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0118.960] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0118.960] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0118.961] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0118.961] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0118.961] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0118.961] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0118.962] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2168e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0118.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0118.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0118.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0118.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2167610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0118.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0118.963] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0118.963] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0118.963] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0118.963] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0118.964] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0118.964] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0118.964] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2168e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0118.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0118.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0118.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0118.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2167480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0118.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0118.965] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0118.966] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0118.966] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0118.966] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0119.355] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0119.355] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0119.355] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2168e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0119.355] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0119.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0119.355] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0119.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2167520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0119.356] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0119.356] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0119.356] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0119.356] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0119.356] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0119.356] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0119.357] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0119.357] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2168e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0119.357] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0119.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.357] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0119.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2167340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0119.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0119.358] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0119.358] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0119.358] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0119.358] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0119.358] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0119.358] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0119.358] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2168e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0119.359] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0119.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0119.359] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0119.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2167480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0119.359] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0119.359] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0119.359] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0119.360] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0119.360] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0119.360] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0119.360] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0119.360] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0119.361] RegCloseKey (hKey=0x1b0) returned 0x0 [0119.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2168e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0119.362] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0119.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.362] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0119.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2167610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0119.363] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0119.363] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0119.363] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0119.364] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0119.364] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0119.364] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0119.364] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0119.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2168e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0119.364] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0119.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.365] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0119.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2167700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0119.365] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0119.365] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0119.366] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0119.366] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0119.366] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0119.366] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0119.366] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0119.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2168e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0119.367] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0119.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.367] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0119.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2167980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0119.370] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0119.370] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0119.370] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0119.370] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0119.370] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0119.371] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0119.371] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0119.371] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2168e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0119.371] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0119.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.372] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0119.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2167b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0119.372] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0119.372] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0119.372] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0119.373] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0119.373] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0119.373] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0119.373] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0119.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2168e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0119.373] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0119.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0119.374] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0119.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2166d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0119.374] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167250 [0119.374] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0119.375] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0119.375] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167250) returned 1 [0119.375] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167250) returned 1 [0119.375] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0119.375] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0119.375] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2168e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0119.376] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0119.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0119.376] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0119.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21676b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0119.376] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0119.376] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0119.377] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0119.377] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0119.377] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0119.377] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0119.377] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0119.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2168e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0119.377] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0119.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0119.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0119.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21676b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0119.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0119.378] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0119.379] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0119.379] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0119.379] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0119.379] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0119.379] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0119.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2168e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0119.380] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0119.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0119.380] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0119.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2167b60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0119.381] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0119.381] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0119.381] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0119.381] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0119.381] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0119.382] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0119.382] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0119.382] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2168e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0119.383] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0119.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0119.383] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0119.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2166e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0119.383] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166c60 [0119.384] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0119.384] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0119.384] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166c60) returned 1 [0119.384] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166c60) returned 1 [0119.384] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0119.385] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0119.385] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2168e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0119.385] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0119.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0119.385] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0119.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2167520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0119.386] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0119.386] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0119.386] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0119.386] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0119.386] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0119.387] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0119.387] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0119.387] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2168e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0119.387] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0119.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0119.388] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0119.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2167340, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0119.388] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0119.388] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0119.388] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0119.389] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0119.389] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0119.389] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0119.390] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0119.390] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2168e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0119.391] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0119.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0119.391] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0119.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2167610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0119.391] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166df0 [0119.392] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0119.392] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0119.392] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166df0) returned 1 [0119.392] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166df0) returned 1 [0119.392] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0119.392] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0119.393] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2168e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0119.393] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0119.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0119.791] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0119.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x21676b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0119.791] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166c60 [0119.791] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0119.792] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0119.792] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166c60) returned 1 [0119.792] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166c60) returned 1 [0119.792] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0119.792] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0119.792] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2168e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0119.792] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0119.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0119.793] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0119.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2167480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0119.793] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0119.793] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0119.793] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0119.793] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0119.793] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0119.793] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0119.793] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0119.794] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2168e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0119.794] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0119.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.794] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0119.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2167660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0119.794] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0119.794] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0119.794] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0119.795] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0119.795] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0119.795] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0119.795] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0119.795] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2168e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0119.796] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0119.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0119.796] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0119.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2166e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0119.796] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0119.796] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0119.797] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0119.797] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0119.797] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0119.797] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0119.797] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0119.798] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2168e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0119.798] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0119.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.798] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0119.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2167070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0119.799] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0119.799] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0119.799] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0119.799] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0119.799] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0119.799] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0119.800] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0119.800] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2168e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0119.800] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0119.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0119.800] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0119.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2166f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0119.800] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0119.801] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0119.801] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0119.801] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0119.802] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0119.802] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0119.802] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0119.802] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2168e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0119.802] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0119.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0119.802] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0119.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2166f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0119.803] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0119.803] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0119.803] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0119.803] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0119.803] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0119.803] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0119.803] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0119.804] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2168e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0119.804] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0119.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0119.804] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0119.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2167480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0119.804] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0119.805] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0119.805] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0119.805] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0119.805] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0119.806] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0119.806] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0119.806] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2168e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0119.806] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0119.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.806] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0119.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2167b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0119.807] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0119.807] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0119.807] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0119.807] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0119.807] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0119.807] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0119.807] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0119.807] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2168e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0119.808] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0119.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0119.808] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0119.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2167340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0119.808] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0119.808] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0119.809] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0119.809] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0119.809] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0119.809] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0119.809] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0119.809] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2168e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0119.810] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21661e0 [0119.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.810] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0119.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2167390, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0119.810] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0119.811] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0119.811] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0119.811] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0119.811] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0119.811] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21661e0) returned 1 [0119.812] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21661e0) returned 1 [0119.812] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2168e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0119.813] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0119.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.813] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0119.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2167340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0119.814] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0119.814] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0119.814] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0119.814] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0119.814] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0119.814] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0119.814] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0119.815] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2168e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0119.815] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0119.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.815] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0119.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21677f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0119.815] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167890 [0119.815] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0119.816] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0119.816] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167890) returned 1 [0119.816] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167890) returned 1 [0119.816] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0119.816] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0119.816] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2168e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0119.817] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0119.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.817] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0119.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2167b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0119.817] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0119.817] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0119.817] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0119.817] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0119.817] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0119.818] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0119.818] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0119.818] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2168e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0119.818] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0119.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0119.818] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0119.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2167200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0119.818] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0119.819] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0119.819] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0119.819] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0119.819] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0119.819] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0119.819] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0119.820] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2168e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0119.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166300 [0119.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0119.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2167200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0119.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0119.821] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0119.821] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0119.821] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0119.821] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0119.821] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166300) returned 1 [0119.821] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166300) returned 1 [0119.821] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2168e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0119.822] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0119.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0119.822] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0119.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2167b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0119.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0119.826] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0119.826] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0119.827] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0119.827] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0119.827] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0119.827] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0119.827] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2168e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0119.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0119.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0119.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2167480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0119.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0119.828] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0119.828] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0119.828] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0119.828] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0119.828] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0119.828] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0119.829] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2168e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0119.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0119.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0119.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0119.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2167610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0119.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0119.830] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0119.830] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0119.830] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0119.830] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0120.150] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0120.150] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0120.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2168e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0120.150] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0120.151] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0120.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2167070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0120.151] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0120.151] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0120.151] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0120.151] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0120.152] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0120.152] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.152] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2168e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0120.152] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0120.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0120.152] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0120.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2167660, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0120.152] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0120.152] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0120.153] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0120.153] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0120.153] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0120.153] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0120.153] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0120.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2168e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0120.153] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0120.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0120.153] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0120.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2166d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0120.154] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166df0 [0120.154] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0120.154] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0120.154] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166df0) returned 1 [0120.154] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166df0) returned 1 [0120.154] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0120.154] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0120.154] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2168e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0120.154] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.155] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0120.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2167390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0120.155] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0120.155] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0120.156] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0120.156] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0120.156] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0120.156] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.156] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.156] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2168e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0120.156] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0120.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.157] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0120.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2167200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0120.157] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0120.157] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0120.158] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0120.158] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166cb0) returned 1 [0120.158] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166cb0) returned 1 [0120.158] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0120.158] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0120.158] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2168e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0120.158] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0120.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2167a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0120.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0120.159] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0120.159] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0120.159] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0120.160] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0120.160] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.160] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.160] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2168e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0120.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0120.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2167200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0120.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0120.161] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0120.161] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0120.161] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0120.161] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0120.161] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.161] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.161] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2168e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0120.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0120.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0120.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2167340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0120.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0120.162] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0120.162] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0120.162] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0120.162] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0120.163] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0120.163] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0120.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2168e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0120.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0120.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0120.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2167390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0120.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0120.164] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0120.164] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0120.164] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0120.164] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0120.164] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0120.165] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0120.165] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2168e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0120.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0120.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2167390, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0120.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0120.166] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0120.166] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0120.166] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167840) returned 1 [0120.166] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167840) returned 1 [0120.167] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.167] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.167] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2168e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0120.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21661e0 [0120.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0120.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2167200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0120.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167250 [0120.168] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0120.169] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0120.169] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167250) returned 1 [0120.169] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167250) returned 1 [0120.169] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21661e0) returned 1 [0120.169] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21661e0) returned 1 [0120.169] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2168e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0120.170] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0120.170] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0120.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2167750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0120.170] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0120.170] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0120.171] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0120.171] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0120.171] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0120.171] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.171] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.171] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2168e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0120.172] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0120.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.172] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0120.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21677f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0120.172] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0120.172] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0120.173] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0120.173] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0120.173] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0120.173] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0120.173] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0120.173] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2168e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0120.174] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0120.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.174] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167250 [0120.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2167250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0120.174] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0120.174] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167250) returned 1 [0120.175] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167250) returned 1 [0120.175] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0120.175] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0120.175] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0120.175] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0120.175] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2168e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0120.175] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0120.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.176] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0120.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2167340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0120.176] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0120.176] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0120.177] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0120.177] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0120.177] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0120.177] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0120.177] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0120.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2168e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0120.178] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0120.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.178] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0120.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2167340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0120.178] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0120.179] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0120.179] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0120.179] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0120.179] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0120.179] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0120.179] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0120.179] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2168e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0120.180] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.180] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0120.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2166ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0120.180] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0120.180] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0120.180] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0120.181] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0120.181] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0120.181] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.181] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.181] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2168e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0120.181] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0120.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.181] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0120.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2167b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0120.182] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166df0 [0120.182] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0120.182] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0120.182] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166df0) returned 1 [0120.182] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166df0) returned 1 [0120.182] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0120.182] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0120.182] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2168e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0120.182] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0120.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.183] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0120.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21677f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0120.183] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0120.183] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0120.183] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0120.183] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0120.183] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0120.183] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0120.183] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0120.183] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2168e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0120.525] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0120.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0120.526] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0120.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21677f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0120.527] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0120.527] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0120.527] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0120.527] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166cb0) returned 1 [0120.527] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166cb0) returned 1 [0120.528] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0120.528] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0120.528] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2168e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0120.528] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0120.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0120.528] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0120.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2167200, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0120.529] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0120.529] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0120.529] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0120.529] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0120.529] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0120.529] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0120.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0120.530] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2168e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0120.530] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.530] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0120.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21677f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0120.531] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0120.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0120.531] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0120.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0120.531] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0120.532] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.532] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.532] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2168e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0120.532] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0120.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.532] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0120.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2166e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0120.533] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0120.533] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0120.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0120.533] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0120.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0120.534] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0120.534] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0120.534] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2168e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0120.534] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.534] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0120.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2166cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0120.535] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0120.535] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166cb0) returned 1 [0120.535] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166cb0) returned 1 [0120.535] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0120.536] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0120.536] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.536] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.536] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2168e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0120.536] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0120.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.537] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0120.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2167610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0120.537] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0120.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0120.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0120.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0120.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0120.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0120.539] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0120.539] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2168e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0120.539] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0120.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0120.539] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0120.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2167520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0120.539] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0120.540] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0120.540] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0120.540] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0120.541] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0120.541] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0120.541] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0120.541] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2168e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0120.541] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0120.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0120.542] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0120.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2167660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0120.542] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0120.542] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0120.543] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0120.543] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0120.543] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0120.543] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0120.543] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0120.544] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2168e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0120.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0120.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2167660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0120.545] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0120.545] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0120.545] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0120.545] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0120.546] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0120.546] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.546] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.546] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2168e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0120.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0120.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2166fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0120.547] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0120.547] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0120.547] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0120.547] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0120.548] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0120.548] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.548] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.548] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2168e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0120.548] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0120.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0120.549] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0120.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2167480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0120.549] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0120.550] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0120.550] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0120.550] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167bb0) returned 1 [0120.550] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167bb0) returned 1 [0120.550] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0120.550] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0120.551] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2168e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0120.551] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21661e0 [0120.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0120.551] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0120.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2167070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0120.551] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0120.552] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0120.552] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0120.552] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0120.552] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0120.552] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21661e0) returned 1 [0120.553] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21661e0) returned 1 [0120.553] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2168e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0120.553] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0120.553] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0120.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2167340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0120.554] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0120.554] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0120.554] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0120.554] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0120.554] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0120.555] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.555] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.555] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2168e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0120.555] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0120.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.556] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0120.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2167480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0120.556] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0120.556] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0120.556] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0120.556] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0120.557] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0120.557] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0120.557] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0120.557] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2168e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0120.558] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0120.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.558] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0120.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2167070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0120.558] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167890 [0120.558] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0120.559] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0120.559] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167890) returned 1 [0120.559] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167890) returned 1 [0120.559] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0120.559] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0120.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2168e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0120.560] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0120.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.560] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0120.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2167660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0120.971] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0120.971] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0120.971] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0120.972] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0120.972] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0120.972] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0120.972] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0120.972] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2168e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0121.321] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0121.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0121.321] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0121.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2166e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0121.322] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0121.323] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0121.323] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0121.323] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0121.323] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0121.323] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0121.323] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0121.324] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2168e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0121.324] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0121.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0121.324] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0121.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2166d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0121.325] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0121.325] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0121.325] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0121.325] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0121.325] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0121.326] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0121.326] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0121.326] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2168e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0121.327] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0121.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0121.327] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0121.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2167200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0121.327] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0121.327] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0121.328] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0121.328] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167840) returned 1 [0121.328] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167840) returned 1 [0121.328] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0121.328] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0121.328] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2168e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0121.329] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166300 [0121.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0121.329] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0121.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2167200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0121.329] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0121.330] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0121.330] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0121.330] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0121.330] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0121.330] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166300) returned 1 [0121.330] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166300) returned 1 [0121.331] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2168e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0121.331] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0121.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0121.331] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0121.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2166d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0121.331] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0121.332] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0121.332] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0121.332] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0121.332] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0121.332] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0121.333] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0121.333] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2168e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0121.333] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0121.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0121.333] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0121.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2167980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0121.333] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0121.334] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0121.334] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0121.334] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0121.335] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0121.335] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0121.335] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0121.335] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2168e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0121.335] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0121.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0121.336] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0121.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2167340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0121.336] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0121.336] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0121.336] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0121.337] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0121.337] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0121.337] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0121.337] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0121.337] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2168e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0121.337] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0121.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0121.338] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0121.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2167610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0121.338] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0121.338] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0121.338] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0121.338] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0121.339] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0121.339] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0121.339] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0121.339] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2168e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0121.339] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0121.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0121.340] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0121.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2167a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0121.340] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0121.340] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0121.340] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0121.341] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0121.341] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0121.341] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0121.341] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0121.341] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2168e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0121.341] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0121.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.342] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0121.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21670c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0121.342] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0121.342] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0121.343] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0121.343] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167bb0) returned 1 [0121.343] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167bb0) returned 1 [0121.343] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0121.343] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0121.343] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2168e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0121.344] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0121.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0121.344] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0121.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2166f80, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0121.344] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0121.345] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0121.345] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0121.345] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0121.345] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0121.345] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0121.346] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0121.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2168e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0121.346] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0121.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.346] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0121.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2167200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0121.347] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0121.347] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0121.347] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0121.347] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0121.348] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0121.348] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0121.348] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0121.348] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2168e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0121.348] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0121.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0121.348] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0121.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2167610, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0121.349] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0121.349] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0121.349] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0121.349] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0121.349] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0121.350] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0121.350] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0121.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2168e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0121.350] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0121.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0121.350] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0121.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2167340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0121.351] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0121.351] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0121.351] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0121.351] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0121.351] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0121.351] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0121.351] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0121.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2168e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0121.352] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0121.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0121.352] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0121.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2166d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0121.353] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0121.353] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0121.353] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0121.353] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0121.353] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0121.353] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0121.353] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0121.354] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2168e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0121.354] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0121.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.354] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0121.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2167390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0121.355] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0121.355] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0121.355] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0121.355] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0121.355] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0121.699] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0121.699] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0121.700] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2168e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0121.700] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0121.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.700] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0121.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2167340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0121.701] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0121.701] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0121.701] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0121.702] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0121.702] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0121.702] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0121.702] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0121.703] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2168e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0121.703] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0121.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.703] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0121.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2167480, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0121.704] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0121.704] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0121.704] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0121.704] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0121.705] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0121.705] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0121.705] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0121.705] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2168e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0121.706] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0121.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.706] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0121.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21677f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0121.706] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0121.706] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0121.706] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0121.707] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0121.707] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0121.707] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0121.707] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0121.708] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2168e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0121.708] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0121.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0121.708] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0121.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2167660, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0121.709] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0121.709] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0121.709] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0121.709] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0121.709] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0121.709] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0121.710] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0121.710] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2168e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0121.710] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0121.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0121.710] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0121.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2167840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0121.710] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0121.711] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167840) returned 1 [0121.711] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167840) returned 1 [0121.711] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0121.711] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0121.712] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0121.712] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0121.712] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2168e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0121.712] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0121.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0121.713] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0121.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2167520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0121.713] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0121.713] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0121.713] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0121.713] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0121.714] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0121.714] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0121.714] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0121.714] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2168e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0121.714] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0121.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0121.715] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0121.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2166f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0121.715] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0121.715] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0121.716] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0121.716] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0121.716] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0121.716] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0121.716] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0121.717] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2168e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0121.717] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0121.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0121.717] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0121.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2166e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0121.718] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0121.718] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0121.718] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0121.718] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0121.719] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0121.719] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0121.719] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0121.719] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2168e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0121.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0121.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0121.720] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0121.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2167520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0121.720] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0121.720] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0121.720] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0121.720] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0121.721] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0121.721] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0121.721] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0121.721] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2168e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0121.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0121.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0121.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0121.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2167200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0121.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0121.722] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0121.722] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0121.722] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0121.723] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0121.723] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0121.723] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0121.723] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2168e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0121.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0121.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0121.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0121.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2167610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0121.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0121.726] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0121.726] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0121.726] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0121.726] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0121.727] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0121.727] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0121.727] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2168e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0121.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0121.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0121.728] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0121.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2166da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0121.728] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0121.728] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0121.728] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0121.728] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0121.728] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0121.729] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0121.729] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0121.729] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2168e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0121.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0121.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0121.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0121.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2167200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0121.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0121.730] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0121.730] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0121.730] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0121.730] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0121.730] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0121.730] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0121.730] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2168e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0121.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0121.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0121.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0121.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2167b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0121.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0121.731] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0121.732] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0121.732] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0121.732] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0121.732] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0121.732] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0121.732] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2168e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0121.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0121.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0121.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0121.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2167660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0121.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0121.733] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0121.733] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0121.734] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0121.734] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0121.734] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0121.734] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0121.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2168e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0121.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0121.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0121.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0121.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2167340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0121.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0121.735] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0122.066] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0122.066] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0122.066] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0122.067] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0122.067] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0122.067] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2168e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0122.067] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0122.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.067] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166c60 [0122.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2166c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0122.068] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0122.068] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166c60) returned 1 [0122.068] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166c60) returned 1 [0122.068] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0122.068] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0122.068] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0122.068] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0122.068] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2168e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0122.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0122.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0122.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0122.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x21677f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0122.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0122.069] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0122.070] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0122.070] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0122.070] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0122.070] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0122.071] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0122.071] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2168e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0122.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0122.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0122.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2166d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0122.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0122.072] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0122.072] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0122.072] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0122.072] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0122.072] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0122.072] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0122.073] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2168e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0122.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0122.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0122.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2166da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0122.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0122.073] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0122.073] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0122.074] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0122.074] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0122.074] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0122.074] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0122.074] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2168e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0122.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0122.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0122.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2167b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0122.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0122.075] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0122.075] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0122.075] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0122.075] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0122.075] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.076] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.076] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2168e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0122.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0122.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21670c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0122.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0122.077] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0122.077] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0122.078] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0122.078] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0122.078] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.078] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.078] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2168e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0122.079] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0122.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.079] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0122.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x21674d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0122.079] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0122.080] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0122.080] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0122.080] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0122.080] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0122.084] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0122.084] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0122.084] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2168e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0122.084] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21661e0 [0122.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.085] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0122.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2166d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0122.085] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0122.085] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0122.086] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0122.086] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0122.086] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0122.086] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21661e0) returned 1 [0122.086] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21661e0) returned 1 [0122.086] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2168e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0122.087] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0122.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.087] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0122.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2167390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0122.087] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0122.087] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0122.087] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0122.088] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0122.088] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0122.088] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0122.088] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0122.088] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2168e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0122.088] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.089] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0122.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x21679d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0122.089] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0122.089] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0122.089] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0122.090] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0122.090] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0122.090] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.090] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.090] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2168e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0122.091] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0122.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.091] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0122.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x21670c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0122.091] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0122.091] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0122.092] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0122.092] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0122.092] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0122.092] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0122.092] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0122.092] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2168e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0122.092] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.093] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0122.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2167bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0122.093] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0122.093] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167bb0) returned 1 [0122.093] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167bb0) returned 1 [0122.094] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0122.094] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0122.094] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.094] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0122.094] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2168e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0122.094] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.095] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0122.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2167390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0122.095] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0122.095] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0122.095] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0122.095] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0122.095] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0122.096] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.096] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0122.096] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2168e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0122.096] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0122.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.096] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0122.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2167610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0122.097] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0122.097] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0122.097] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0122.097] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0122.097] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0122.097] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0122.098] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0122.098] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2168e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0122.098] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0122.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.098] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0122.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2167b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0122.098] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0122.099] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0122.099] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0122.099] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0122.099] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0122.099] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0122.099] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0122.099] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2168e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0122.100] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.100] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0122.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21678e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0122.100] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0122.100] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0122.100] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0122.100] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0122.100] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0122.100] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.100] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.101] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2168e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0122.101] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0122.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.101] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0122.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2166da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0122.101] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0122.101] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0122.101] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0122.101] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0122.101] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0122.102] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0122.102] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0122.102] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2168e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0122.102] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.102] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167890 [0122.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2167890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0122.103] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0122.103] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167890) returned 1 [0122.103] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167890) returned 1 [0122.103] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0122.103] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0122.103] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.103] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.103] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2168e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0122.103] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0122.104] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0122.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2167340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0122.104] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0122.104] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0122.104] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0122.104] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0122.104] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0122.104] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.105] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0122.105] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2168e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0122.105] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0122.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.105] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0122.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x21678e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0122.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0122.523] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0122.523] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0122.523] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0122.524] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0122.524] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0122.524] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0122.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2168e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0122.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0122.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0122.525] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0122.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2166d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0122.525] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0122.525] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0122.525] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0122.525] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0122.526] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0122.526] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0122.526] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0122.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2168e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0122.526] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0122.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0122.527] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0122.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2167570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0122.527] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0122.527] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0122.527] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0122.528] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0122.528] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0122.528] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0122.528] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0122.528] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2168e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0122.528] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.529] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0122.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2167bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0122.529] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0122.529] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167bb0) returned 1 [0122.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167bb0) returned 1 [0122.530] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0122.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0122.530] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0122.530] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2168e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0122.531] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0122.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.531] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0122.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2167340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0122.531] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0122.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0122.531] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0122.532] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0122.532] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0122.532] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0122.532] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0122.532] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2168e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0122.532] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0122.533] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0122.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2167480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0122.533] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0122.533] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0122.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0122.534] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0122.534] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0122.534] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.534] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.534] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2168e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0122.534] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.535] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0122.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2167070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0122.535] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0122.535] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0122.535] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0122.536] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0122.536] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0122.536] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.536] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0122.536] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2168e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0122.536] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.536] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0122.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2166e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0122.537] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0122.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0122.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0122.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0122.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0122.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0122.537] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2168e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0122.537] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0122.538] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0122.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2167200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0122.538] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0122.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0122.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0122.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0122.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0122.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.539] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0122.539] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2168e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0122.541] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.541] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0122.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2167a20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0122.541] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0122.541] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0122.542] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0122.542] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0122.542] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0122.542] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.542] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0122.542] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2168e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0122.543] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.543] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0122.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x21673e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0122.543] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0122.544] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0122.544] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0122.544] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0122.544] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0122.544] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.544] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.544] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2168e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0122.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0122.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.545] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0122.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2166da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0122.545] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0122.545] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0122.545] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0122.546] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0122.546] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0122.546] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0122.546] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0122.546] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2168e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0122.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0122.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.547] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0122.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2167a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0122.547] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167250 [0122.547] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0122.548] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0122.548] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167250) returned 1 [0122.548] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167250) returned 1 [0122.548] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0122.548] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0122.549] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2168e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0122.549] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0122.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.549] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0122.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2167700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0122.549] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0122.550] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0122.550] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0122.550] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0122.550] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0122.550] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0122.551] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0122.551] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2168e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0122.551] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0122.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.551] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0122.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2166ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0122.552] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0122.552] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0122.552] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0122.552] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0122.553] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0122.553] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0122.553] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0122.553] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2168e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0122.554] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.554] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0122.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x21674d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0122.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0122.563] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0122.563] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0122.563] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0122.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0122.564] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0122.565] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2168e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0122.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0122.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2166e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0122.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0122.566] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0122.566] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0122.566] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0122.567] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0122.970] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.970] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0122.971] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2168e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0122.971] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0122.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.971] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0122.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2167b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0122.972] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0122.972] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0122.972] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0122.973] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0122.973] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0122.973] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0122.973] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0122.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2168e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0122.973] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.974] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0122.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2167200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0122.975] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0122.975] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0122.975] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0122.975] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0122.975] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0122.975] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.976] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2168e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0122.976] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0122.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.976] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0122.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x21678e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0122.977] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0122.977] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0122.977] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0122.977] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0122.978] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0122.978] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0122.978] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0122.978] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2168e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0122.979] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.981] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0122.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2167340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0122.981] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0122.981] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0122.982] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0122.982] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0122.982] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0122.984] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.984] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2168e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0122.984] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0122.984] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0122.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2166e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0122.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0122.985] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0122.985] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0122.986] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0122.986] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0122.986] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.986] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0122.986] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2168e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0122.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0122.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0122.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2167390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0122.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0122.987] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0122.987] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0122.988] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166cb0) returned 1 [0122.988] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166cb0) returned 1 [0122.988] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.988] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.988] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2168e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0122.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0122.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2166d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0122.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0122.990] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0122.990] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0122.990] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0122.991] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0122.991] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.991] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.991] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2168e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0122.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0122.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0122.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2166ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0122.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0122.992] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0122.993] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0122.993] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0122.993] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0122.994] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0122.994] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0122.994] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2168e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0122.995] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0122.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0122.995] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0122.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x21678e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0122.995] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0122.996] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0122.996] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0122.996] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0122.996] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0122.996] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0122.997] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0122.997] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2168e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0122.997] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0122.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.998] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0122.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2167200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0122.998] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0122.998] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0122.999] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0122.999] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0122.999] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0122.999] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0122.999] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0123.000] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2168e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0123.000] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0123.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0123.000] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0123.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2167480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0123.001] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0123.001] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0123.001] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0123.002] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0123.002] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0123.002] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0123.002] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0123.002] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2168e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0123.003] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0123.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0123.003] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0123.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x21677f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0123.004] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0123.004] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0123.004] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0123.004] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0123.004] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0123.005] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0123.005] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0123.005] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2168e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0123.006] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0123.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.006] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0123.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2167a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0123.007] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0123.007] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0123.007] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0123.007] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0123.008] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0123.008] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0123.008] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0123.008] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2168e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0123.008] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0123.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.365] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0123.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2167340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0123.366] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0123.366] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0123.366] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0123.366] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0123.367] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0123.367] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0123.367] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0123.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2168e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0123.367] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0123.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0123.368] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0123.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2167340, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0123.368] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0123.368] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0123.368] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0123.368] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0123.369] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0123.369] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0123.369] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0123.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2168e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0123.369] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166300 [0123.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0123.370] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0123.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2166da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0123.370] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0123.370] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0123.370] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0123.371] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0123.371] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0123.371] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166300) returned 1 [0123.371] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166300) returned 1 [0123.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2168e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0123.372] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0123.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0123.372] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0123.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2167660, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0123.373] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0123.373] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0123.373] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0123.373] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0123.373] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0123.374] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0123.374] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0123.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2168e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0123.374] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0123.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.374] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0123.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2167b60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0123.375] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0123.375] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0123.376] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0123.376] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0123.376] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0123.376] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0123.376] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0123.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2168e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0123.377] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0123.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.377] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0123.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2167340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0123.377] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0123.378] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0123.378] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0123.378] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0123.378] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0123.378] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0123.378] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0123.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2168e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0123.379] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0123.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.379] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0123.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2167340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0123.379] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0123.380] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0123.380] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0123.380] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0123.380] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0123.380] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0123.380] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0123.381] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2168e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0123.381] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0123.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.381] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0123.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2167b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0123.382] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0123.382] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0123.382] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0123.383] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0123.383] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0123.383] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0123.383] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0123.383] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2168e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0123.384] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0123.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0123.384] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0123.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2167340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0123.384] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0123.384] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0123.385] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0123.385] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0123.385] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0123.385] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0123.385] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0123.385] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2168e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0123.386] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0123.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0123.386] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0123.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2167b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0123.386] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0123.386] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0123.387] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0123.387] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0123.387] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0123.387] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0123.387] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0123.387] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2168e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0123.388] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0123.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0123.388] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0123.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2166f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0123.388] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0123.388] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0123.389] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0123.389] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0123.389] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0123.389] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0123.389] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0123.389] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2168e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0123.390] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0123.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.390] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0123.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2166e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0123.390] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0123.390] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0123.391] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0123.391] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0123.391] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0123.391] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0123.392] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0123.392] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2168e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0123.392] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0123.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.392] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0123.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2166cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0123.393] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0123.393] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166cb0) returned 1 [0123.393] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166cb0) returned 1 [0123.393] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0123.394] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0123.394] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0123.394] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0123.394] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2168e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0123.394] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166300 [0123.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0123.395] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0123.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2167340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0123.395] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0123.395] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0123.395] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0123.395] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0123.396] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0123.396] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166300) returned 1 [0123.396] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166300) returned 1 [0123.396] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2168e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0123.396] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0123.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0123.397] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0123.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2167700, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0123.397] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0123.397] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0123.397] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0123.398] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0123.398] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0123.398] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0123.398] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0123.398] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2168e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0123.399] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0123.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.399] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0123.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2166e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0123.399] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0123.399] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0123.400] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0123.400] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0123.400] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0123.783] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0123.784] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0123.784] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2168e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0123.784] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0123.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0123.784] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0123.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2167840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0123.784] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0123.785] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167840) returned 1 [0123.785] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167840) returned 1 [0123.785] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0123.785] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0123.785] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0123.785] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0123.786] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2168e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0123.786] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0123.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.786] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0123.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2167480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0123.787] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0123.787] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0123.787] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0123.787] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0123.787] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0123.788] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0123.788] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0123.788] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2168e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0123.788] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0123.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.789] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0123.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2167200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0123.789] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0123.789] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0123.789] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0123.789] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0123.790] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0123.790] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0123.790] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0123.790] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2168e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0123.790] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0123.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.791] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0123.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2167980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0123.791] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0123.791] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0123.791] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0123.792] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0123.792] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0123.792] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0123.792] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0123.792] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2168e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0123.792] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0123.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.793] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0123.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x21670c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0123.793] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0123.793] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0123.793] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0123.794] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0123.794] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0123.794] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0123.794] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0123.794] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2168e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0123.794] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0123.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0123.794] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0123.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x21676b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0123.795] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0123.795] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0123.795] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0123.795] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0123.795] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0123.795] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0123.796] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0123.796] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2168e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0123.796] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0123.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.796] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0123.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2166e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0123.797] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0123.797] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0123.797] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0123.797] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0123.798] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0123.798] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0123.798] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0123.798] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2168e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0123.799] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0123.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0123.799] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0123.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x21674d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0123.800] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0123.800] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0123.800] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0123.800] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0123.800] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0123.800] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0123.801] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0123.801] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2168e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0123.801] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0123.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0123.801] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0123.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x21674d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0123.801] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0123.802] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0123.802] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0123.802] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167840) returned 1 [0123.802] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167840) returned 1 [0123.802] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0123.802] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0123.802] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2168e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0123.802] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0123.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0123.803] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0123.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x21677f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0123.803] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0123.803] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0123.804] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0123.804] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0123.804] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0123.804] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0123.804] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0123.804] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0123.805] RegCloseKey (hKey=0x158) returned 0x0 [0123.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2168e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0123.805] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0123.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0123.806] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0123.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x2167660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0123.806] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0123.806] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0123.806] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0123.807] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0123.807] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0123.807] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0123.807] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0123.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2168e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0123.807] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0123.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.808] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0123.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x21674d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0123.808] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0123.808] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0123.809] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0123.809] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0123.809] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0123.809] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0123.809] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0123.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2168e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0123.810] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0123.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.810] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167250 [0123.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2167250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0123.810] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0123.810] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167250) returned 1 [0123.810] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167250) returned 1 [0123.811] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0123.811] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0123.811] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0123.811] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0123.811] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0123.811] RegCloseKey (hKey=0x1b0) returned 0x0 [0123.811] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2168e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0123.812] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0123.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.812] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0123.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x21670c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0123.812] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0123.812] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0123.813] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0123.813] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0123.813] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0123.813] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0123.813] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0123.813] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2168e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0123.814] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0123.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.814] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0123.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x2166e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0123.814] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0123.815] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0123.815] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0123.816] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0123.816] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0123.816] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0123.816] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0123.816] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2168e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0123.817] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0123.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.817] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0123.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x2167200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0123.818] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0123.818] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0123.818] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0123.818] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0123.819] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0123.819] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0123.819] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0123.819] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2168e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0124.176] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0124.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0124.176] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166c60 [0124.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x2166c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0124.176] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167250 [0124.176] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166c60) returned 1 [0124.177] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166c60) returned 1 [0124.177] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167250) returned 1 [0124.177] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167250) returned 1 [0124.177] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0124.177] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0124.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2168e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0124.177] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0124.178] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0124.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x2167610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0124.178] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0124.178] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0124.179] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0124.179] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0124.179] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0124.179] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.179] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.179] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2168e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0124.180] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0124.180] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0124.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x2167980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0124.181] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0124.181] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0124.181] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0124.181] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0124.181] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0124.181] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.182] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.182] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2168e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0124.182] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0124.183] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166df0 [0124.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x2166df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0124.183] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0124.183] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166df0) returned 1 [0124.183] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166df0) returned 1 [0124.184] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0124.184] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0124.184] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.184] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2168e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0124.184] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0124.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.185] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166c60 [0124.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x2166c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0124.185] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0124.185] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166c60) returned 1 [0124.185] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166c60) returned 1 [0124.186] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166cb0) returned 1 [0124.186] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166cb0) returned 1 [0124.186] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0124.186] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0124.186] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2168e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0124.186] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0124.187] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0124.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x2167070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0124.187] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0124.187] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0124.187] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0124.188] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0124.188] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0124.188] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.189] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.189] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2168e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0124.189] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0124.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0124.189] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0124.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x21670c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0124.190] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0124.190] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0124.190] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0124.190] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0124.191] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0124.191] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0124.191] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0124.191] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2168e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0124.191] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0124.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.192] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0124.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x2166ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0124.192] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0124.193] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0124.193] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0124.193] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0124.194] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0124.194] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0124.194] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0124.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2168e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0124.194] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0124.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0124.195] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0124.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x2167340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0124.195] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0124.195] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0124.195] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0124.195] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0124.196] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0124.196] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0124.196] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0124.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2168e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0124.197] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0124.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0124.197] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0124.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x2167200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0124.197] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0124.198] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0124.198] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0124.198] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0124.198] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0124.198] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0124.199] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0124.199] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2168e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0124.199] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0124.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0124.199] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0124.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x2167b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0124.200] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0124.200] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0124.200] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0124.200] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0124.201] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0124.201] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0124.201] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0124.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2168e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0124.201] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.202] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0124.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x21679d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0124.202] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0124.203] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0124.203] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0124.203] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0124.203] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0124.203] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.204] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.204] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2168e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0124.204] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0124.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0124.204] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0124.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x2166da0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0124.205] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0124.205] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0124.205] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0124.205] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0124.205] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0124.205] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0124.206] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0124.206] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2168e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0124.206] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0124.206] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0124.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x2167570, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0124.206] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0124.207] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0124.207] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0124.207] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0124.207] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0124.207] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.207] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2168e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0124.208] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0124.208] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0124.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x2166fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0124.208] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0124.208] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0124.209] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0124.209] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0124.209] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0124.209] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.209] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.210] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2168e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0124.210] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0124.667] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0124.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x2167700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0124.668] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0124.668] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0124.668] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0124.668] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167bb0) returned 1 [0124.669] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167bb0) returned 1 [0124.669] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.669] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2168e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0124.669] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0124.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0124.670] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167890 [0124.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x2167890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0124.670] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0124.670] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167890) returned 1 [0124.670] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167890) returned 1 [0124.671] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0124.671] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0124.671] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0124.671] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0124.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2168e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0124.671] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166300 [0124.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.672] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0124.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x2167070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0124.672] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0124.672] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0124.673] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0124.673] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0124.673] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0124.673] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166300) returned 1 [0124.673] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166300) returned 1 [0124.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2168e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0124.674] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0124.674] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0124.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x2167660, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0124.674] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0124.674] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0124.674] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0124.674] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0124.674] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0124.674] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.674] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2168e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0124.674] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0124.675] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0124.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x2167570, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0124.676] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0124.676] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0124.676] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0124.677] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0124.677] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0124.677] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.677] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2168e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0124.677] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166300 [0124.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0124.677] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0124.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x2167070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0124.678] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0124.678] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0124.678] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0124.678] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0124.678] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0124.678] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166300) returned 1 [0124.678] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166300) returned 1 [0124.679] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2168e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0124.679] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.679] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0124.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x2167480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0124.679] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167890 [0124.679] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0124.679] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0124.681] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167890) returned 1 [0124.681] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167890) returned 1 [0124.681] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.681] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.682] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2168e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0124.682] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0124.682] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0124.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x2167980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0124.682] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0124.682] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0124.683] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0124.683] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0124.683] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0124.683] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.683] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.683] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2168e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0124.684] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0124.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0124.684] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0124.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x2167660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0124.684] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0124.685] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0124.685] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0124.685] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0124.685] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0124.685] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0124.685] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0124.685] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2168e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0124.686] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0124.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0124.686] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0124.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x2166da0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0124.686] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0124.686] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0124.687] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0124.687] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0124.687] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0124.687] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0124.687] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0124.688] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2168e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0124.688] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0124.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.688] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166df0 [0124.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x2166df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0124.688] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0124.689] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166df0) returned 1 [0124.689] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166df0) returned 1 [0124.689] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0124.689] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0124.689] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0124.690] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0124.690] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2168e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0124.690] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0124.690] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0124.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x2167980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0124.691] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0124.691] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0124.691] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0124.691] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167bb0) returned 1 [0124.691] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167bb0) returned 1 [0124.691] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.692] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.692] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2168e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0124.692] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.692] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0124.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x2166cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0124.692] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0124.692] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166cb0) returned 1 [0124.693] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166cb0) returned 1 [0124.693] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0124.693] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0124.693] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.693] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.693] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2168e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0124.694] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0124.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.694] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0124.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x2167340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0124.694] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0124.694] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0124.694] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0124.694] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0124.695] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0124.695] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0124.695] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0124.695] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2168e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0124.695] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.695] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0124.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x21676b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0124.696] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0124.696] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0124.696] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0124.696] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0124.696] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0124.696] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.697] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.697] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2168e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0124.697] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.697] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0124.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x21676b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0124.697] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0124.698] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0124.698] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0124.698] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0124.698] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0124.698] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.699] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.699] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2168e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0124.699] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.699] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0124.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x2167700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0124.699] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0124.700] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0124.700] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0124.700] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0124.700] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0124.700] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.700] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.700] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2168e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0124.700] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0124.701] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0124.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x2167840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0124.701] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0124.701] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167840) returned 1 [0124.701] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167840) returned 1 [0124.702] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0124.702] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0124.702] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0124.702] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0124.702] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2168e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0124.702] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0124.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0124.702] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0124.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x2167200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0124.703] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0124.703] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0124.703] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0124.703] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0124.704] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0125.054] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.054] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.054] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2168e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0125.055] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0125.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.055] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0125.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x2166f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0125.056] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0125.056] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0125.056] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0125.056] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0125.057] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0125.057] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0125.057] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0125.057] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2168e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0125.058] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0125.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.059] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0125.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x2167070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0125.059] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0125.059] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0125.059] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0125.059] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0125.059] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0125.059] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0125.060] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0125.060] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2168e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0125.060] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0125.060] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0125.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2167a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0125.061] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0125.061] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0125.061] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0125.061] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0125.062] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0125.062] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.062] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.062] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2168e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0125.062] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0125.062] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0125.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x2166e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0125.063] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0125.063] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0125.063] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0125.064] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0125.064] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0125.064] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.064] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.064] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2168e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0125.065] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0125.065] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0125.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x2167980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0125.066] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0125.066] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0125.066] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0125.066] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0125.066] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0125.067] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.067] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.067] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2168e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0125.067] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0125.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.067] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0125.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x21677f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0125.068] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0125.068] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0125.068] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0125.068] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0125.069] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0125.069] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0125.069] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0125.069] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2168e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0125.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0125.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0125.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166df0 [0125.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x2166df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0125.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0125.070] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166df0) returned 1 [0125.070] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166df0) returned 1 [0125.071] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0125.071] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0125.071] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0125.071] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0125.071] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2168e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0125.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0125.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0125.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x2167480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0125.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0125.073] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0125.073] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0125.073] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0125.073] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0125.073] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0125.074] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0125.074] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2168e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0125.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0125.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0125.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0125.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x2166cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0125.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0125.075] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166cb0) returned 1 [0125.075] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166cb0) returned 1 [0125.076] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0125.076] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0125.076] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0125.076] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0125.076] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2168e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0125.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0125.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0125.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x2167520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0125.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0125.077] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0125.078] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0125.078] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0125.078] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0125.078] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0125.078] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0125.078] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2168e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0125.079] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0125.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.079] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0125.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x21678e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0125.079] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0125.079] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0125.079] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0125.079] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0125.079] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0125.080] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0125.080] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0125.080] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2168e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0125.080] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0125.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0125.080] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0125.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x2167200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0125.080] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0125.081] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0125.081] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0125.081] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0125.081] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0125.081] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0125.081] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0125.081] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2168e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0125.082] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0125.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0125.082] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0125.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x2167480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0125.082] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0125.082] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0125.083] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0125.083] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0125.083] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0125.083] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0125.083] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0125.083] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2168e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0125.083] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0125.084] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0125.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2167570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0125.084] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0125.084] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0125.084] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0125.084] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0125.085] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0125.085] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.085] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.085] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2168e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0125.085] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.085] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0125.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x2166ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0125.086] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0125.086] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0125.086] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0125.086] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0125.087] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0125.087] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.087] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.087] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2168e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0125.087] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0125.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.088] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0125.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x2167980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0125.088] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0125.088] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0125.088] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0125.088] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0125.089] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0125.089] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0125.089] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0125.089] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2168e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0125.089] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0125.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.090] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0125.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x2166d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0125.460] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0125.461] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0125.461] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0125.461] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0125.461] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0125.462] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0125.462] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0125.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2168e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0125.462] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0125.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0125.462] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0125.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x2166da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0125.462] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0125.462] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0125.463] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0125.463] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0125.463] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0125.463] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0125.463] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0125.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2168e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0125.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0125.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x2167bb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0125.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0125.464] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167bb0) returned 1 [0125.464] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167bb0) returned 1 [0125.464] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0125.464] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0125.465] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.465] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2168e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0125.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0125.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0125.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0125.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x2166f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0125.466] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0125.466] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0125.466] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0125.466] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0125.466] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0125.466] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0125.466] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0125.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2168e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0125.467] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0125.467] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0125.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x2166f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0125.467] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0125.467] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0125.468] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0125.468] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0125.468] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0125.468] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.468] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2168e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0125.469] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0125.469] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0125.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x2167b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0125.469] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0125.469] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0125.469] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0125.470] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0125.470] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0125.470] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.470] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.470] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2168e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0125.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0125.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0125.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167890 [0125.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x2167890, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0125.471] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0125.471] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167890) returned 1 [0125.471] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167890) returned 1 [0125.471] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0125.471] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0125.471] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0125.472] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0125.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2168e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0125.472] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0125.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.472] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0125.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x2167520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0125.473] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0125.473] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0125.473] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0125.473] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0125.473] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0125.473] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0125.473] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0125.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2168e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0125.473] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0125.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0125.474] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0125.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x21677f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0125.474] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0125.475] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0125.475] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0125.475] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0125.475] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0125.475] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0125.475] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0125.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2168e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0125.476] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0125.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.476] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0125.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x2166da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0125.476] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0125.477] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0125.477] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0125.477] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0125.477] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0125.477] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0125.477] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0125.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2168e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0125.478] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0125.478] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0125.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x2167840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0125.478] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0125.479] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167840) returned 1 [0125.479] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167840) returned 1 [0125.479] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0125.479] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0125.479] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.479] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2168e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0125.480] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0125.480] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0125.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x21677f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0125.480] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0125.480] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0125.481] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0125.481] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0125.481] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0125.481] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.481] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2168e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0125.482] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0125.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.482] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0125.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x2167480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0125.483] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0125.483] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0125.483] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0125.483] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0125.483] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0125.483] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0125.484] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0125.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2168e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0125.484] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0125.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.484] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0125.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x2167200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0125.485] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0125.485] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0125.485] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0125.485] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0125.486] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0125.486] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0125.486] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0125.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2168e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0125.486] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.487] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0125.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x2167200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0125.487] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0125.487] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0125.487] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0125.488] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0125.488] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0125.488] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.488] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2168e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0125.489] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0125.489] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0125.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x2166f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0125.489] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0125.489] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0125.490] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0125.490] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166cb0) returned 1 [0125.490] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166cb0) returned 1 [0125.490] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.490] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2168e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0125.490] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0125.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0125.491] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0125.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x2167b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0125.491] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0125.491] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0125.491] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0125.492] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0125.492] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0125.492] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0125.493] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0125.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2168e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0125.493] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0125.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.493] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0125.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x2167bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0125.494] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0125.494] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167bb0) returned 1 [0125.495] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167bb0) returned 1 [0125.495] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0125.495] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0125.495] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0125.495] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0125.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2168e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0125.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0125.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0125.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x2166ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0125.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0125.991] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0125.991] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0125.991] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0125.991] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0125.991] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0125.992] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0125.992] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2168e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0125.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0125.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x2167b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0125.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0125.993] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0125.993] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0125.993] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167840) returned 1 [0125.993] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167840) returned 1 [0125.993] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0125.993] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0125.993] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2168e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0125.994] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0125.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.994] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0125.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x2166f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0125.994] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0125.994] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0125.995] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0125.995] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0125.995] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0125.995] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0125.995] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0125.996] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2168e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0125.996] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0125.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0125.996] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0125.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2166f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0125.999] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0125.999] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0125.999] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0125.999] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0125.999] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0125.999] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0126.000] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0126.000] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0126.000] RegCloseKey (hKey=0x158) returned 0x0 [0126.000] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2168e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0126.000] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0126.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.001] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0126.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x2167610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0126.001] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0126.001] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0126.002] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0126.002] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0126.002] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0126.002] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0126.002] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0126.002] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2168e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0126.003] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0126.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0126.003] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0126.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x2167480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0126.004] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0126.004] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0126.004] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0126.004] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0126.004] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0126.004] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0126.005] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0126.005] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2168e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0126.005] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0126.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0126.005] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0126.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2167520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0126.006] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0126.006] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0126.006] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0126.006] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0126.006] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0126.007] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0126.007] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0126.007] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2168e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0126.007] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0126.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0126.007] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0126.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2167340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0126.008] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0126.008] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0126.008] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0126.008] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0126.009] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0126.009] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0126.009] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0126.009] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2168e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0126.009] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0126.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0126.010] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0126.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x2167480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0126.010] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0126.010] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0126.010] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0126.011] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0126.011] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0126.011] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0126.011] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0126.011] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2168e80, cchName=0x104 | out: lpName="System") returned 0x0 [0126.012] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0126.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0126.012] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0126.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x2167610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0126.013] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0126.013] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0126.013] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0126.014] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0126.014] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0126.014] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0126.014] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0126.015] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0126.015] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2168e80) returned 1 [0126.015] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2168e80) returned 1 [0126.015] RegCloseKey (hKey=0x1b0) returned 0x0 [0126.016] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21675c0) returned 1 [0126.016] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21675c0) returned 1 [0126.016] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.017] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x21682c0 [0126.017] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669e0 [0126.017] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0126.018] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166980 [0126.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0126.018] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669c0 [0126.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0126.019] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.019] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166ac0 [0126.019] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0126.019] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.019] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0126.020] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21682c0) returned 1 [0126.020] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21682c0) returned 1 [0126.020] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21667c0 [0126.020] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167250 [0126.020] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.022] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669a0 [0126.022] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0126.022] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.022] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166880 [0126.022] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0126.022] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.023] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a00 [0126.023] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0126.023] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.023] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x60) returned 0x2166b40 [0126.024] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0126.024] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0126.024] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a20 [0126.024] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0126.024] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.024] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668a0 [0126.025] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0126.025] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.025] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166800 [0126.026] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166c60 [0126.026] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.026] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668c0 [0126.026] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0126.026] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.026] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0126.027] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b40) returned 1 [0126.392] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b40) returned 1 [0126.392] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166ae0 [0126.393] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0126.393] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.393] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a80 [0126.393] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0126.394] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.394] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a40 [0126.394] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0126.394] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.394] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166900 [0126.394] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0126.394] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.395] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x2166b40 [0126.395] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0126.395] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0126.395] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166780 [0126.395] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0126.395] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0126.396] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21675c0 [0126.396] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21675c0) returned 1 [0126.396] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21675c0) returned 1 [0126.396] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0126.396] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0126.396] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0126.396] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167890 [0126.396] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167890) returned 1 [0126.396] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167890) returned 1 [0126.397] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0126.397] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167840) returned 1 [0126.397] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167840) returned 1 [0126.397] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0126.397] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0126.397] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0126.397] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0126.397] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0126.398] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0126.398] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0126.398] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0126.398] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0126.398] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669e0) returned 1 [0126.398] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669e0) returned 1 [0126.398] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0126.398] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0126.398] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166980) returned 1 [0126.399] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166980) returned 1 [0126.399] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0126.399] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0126.399] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669c0) returned 1 [0126.399] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669c0) returned 1 [0126.399] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0126.399] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0126.400] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ac0) returned 1 [0126.400] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ac0) returned 1 [0126.400] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167250) returned 1 [0126.400] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167250) returned 1 [0126.400] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21667c0) returned 1 [0126.400] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21667c0) returned 1 [0126.400] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0126.401] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0126.401] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669a0) returned 1 [0126.401] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669a0) returned 1 [0126.401] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0126.401] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0126.401] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166880) returned 1 [0126.401] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166880) returned 1 [0126.402] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0126.402] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0126.402] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a00) returned 1 [0126.402] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a00) returned 1 [0126.402] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0126.402] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0126.403] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a20) returned 1 [0126.403] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a20) returned 1 [0126.403] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0126.403] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0126.403] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21668a0) returned 1 [0126.404] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21668a0) returned 1 [0126.404] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166c60) returned 1 [0126.404] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166c60) returned 1 [0126.404] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166800) returned 1 [0126.404] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166800) returned 1 [0126.404] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0126.404] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0126.404] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21668c0) returned 1 [0126.405] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21668c0) returned 1 [0126.405] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0126.405] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0126.405] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ae0) returned 1 [0126.406] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ae0) returned 1 [0126.406] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0126.406] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0126.406] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a80) returned 1 [0126.406] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a80) returned 1 [0126.407] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0126.407] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0126.407] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a40) returned 1 [0126.407] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a40) returned 1 [0126.407] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0126.408] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0126.408] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166900) returned 1 [0126.408] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166900) returned 1 [0126.408] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166cb0) returned 1 [0126.408] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166cb0) returned 1 [0126.408] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166780) returned 1 [0126.409] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166780) returned 1 [0126.409] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b40) returned 1 [0126.409] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b40) returned 1 [0126.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0126.409] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0126.410] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x2166ee0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2166ee0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0126.410] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0126.410] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0126.410] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0126.410] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0126.410] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.410] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x21681a0 [0126.411] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166b00 [0126.411] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0126.411] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.411] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668c0 [0126.411] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0126.411] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.412] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166820 [0126.412] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0126.412] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.412] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166980 [0126.413] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0126.413] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.413] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0126.414] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21681a0) returned 1 [0126.414] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21681a0) returned 1 [0126.414] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21667c0 [0126.414] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0126.414] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.414] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21667e0 [0126.414] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0126.415] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.415] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166900 [0126.415] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0126.415] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.415] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166aa0 [0126.416] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0126.416] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.416] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x60) returned 0x2166b40 [0126.416] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0126.416] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0126.417] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166840 [0126.417] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0126.417] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.417] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166920 [0126.417] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0126.417] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.418] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166780 [0126.418] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0126.418] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.418] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a80 [0126.418] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0126.418] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.419] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166300 [0126.419] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b40) returned 1 [0126.419] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b40) returned 1 [0126.419] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166880 [0126.420] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0126.420] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.420] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166960 [0126.420] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0126.421] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21667a0 [0126.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167250 [0126.421] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a00 [0126.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0126.422] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x2166b40 [0126.422] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166300) returned 1 [0126.423] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166300) returned 1 [0126.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166800 [0126.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0126.423] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0126.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0126.424] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0126.424] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0126.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0126.424] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0126.424] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0126.425] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b00) returned 1 [0126.425] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b00) returned 1 [0126.425] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0126.425] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0126.425] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21668c0) returned 1 [0126.426] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21668c0) returned 1 [0126.426] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0126.426] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0126.426] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166820) returned 1 [0126.426] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166820) returned 1 [0126.426] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0126.427] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0126.851] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166980) returned 1 [0126.851] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166980) returned 1 [0126.851] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167bb0) returned 1 [0126.852] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167bb0) returned 1 [0126.852] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21667c0) returned 1 [0126.852] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21667c0) returned 1 [0126.852] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0126.852] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0126.852] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21667e0) returned 1 [0126.852] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21667e0) returned 1 [0126.853] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0126.853] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0126.853] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166900) returned 1 [0126.853] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166900) returned 1 [0126.853] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0126.853] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0126.853] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166aa0) returned 1 [0126.854] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166aa0) returned 1 [0126.854] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0126.854] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0126.854] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166840) returned 1 [0126.854] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166840) returned 1 [0126.854] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0126.855] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0126.855] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166920) returned 1 [0126.855] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166920) returned 1 [0126.855] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0126.855] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0126.855] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166780) returned 1 [0126.856] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166780) returned 1 [0126.856] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0126.856] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0126.856] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a80) returned 1 [0126.857] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a80) returned 1 [0126.857] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0126.857] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0126.857] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166880) returned 1 [0126.857] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166880) returned 1 [0126.857] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0126.858] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0126.858] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166960) returned 1 [0126.858] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166960) returned 1 [0126.858] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167250) returned 1 [0126.858] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167250) returned 1 [0126.858] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21667a0) returned 1 [0126.860] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21667a0) returned 1 [0126.860] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0126.860] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0126.860] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a00) returned 1 [0126.860] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a00) returned 1 [0126.860] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0126.861] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0126.861] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166800) returned 1 [0126.861] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166800) returned 1 [0126.861] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b40) returned 1 [0126.861] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b40) returned 1 [0126.862] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0126.862] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0126.862] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x2167480, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2167480*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0126.862] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0126.863] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0126.863] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167520) returned 1 [0126.863] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167520) returned 1 [0126.863] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.863] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x2168320 [0126.864] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166920 [0126.864] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0126.864] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.864] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669c0 [0126.864] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0126.864] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.865] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669e0 [0126.865] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0126.865] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.865] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21667c0 [0126.865] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0126.866] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.866] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166df0 [0126.866] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2168320) returned 1 [0126.866] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2168320) returned 1 [0126.866] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669a0 [0126.867] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0126.867] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.867] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a80 [0126.867] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0126.868] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.868] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668a0 [0126.868] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0126.868] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.868] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166900 [0126.868] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0126.869] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.869] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x60) returned 0x2166b40 [0126.869] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166df0) returned 1 [0126.869] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166df0) returned 1 [0126.870] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166960 [0126.870] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0126.870] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.870] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668c0 [0126.870] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0126.870] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.871] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166860 [0126.871] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0126.871] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.871] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a00 [0126.871] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0126.871] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.872] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0126.872] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b40) returned 1 [0126.872] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b40) returned 1 [0126.872] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a20 [0126.872] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0126.873] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.873] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166980 [0126.873] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0126.873] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.873] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166aa0 [0126.874] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167250 [0126.874] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.874] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a40 [0126.874] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0126.874] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0126.874] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x2166b40 [0126.875] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0126.875] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0126.875] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166ac0 [0126.876] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0126.876] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0126.876] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166df0 [0126.877] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166df0) returned 1 [0126.877] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166df0) returned 1 [0126.877] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0126.877] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0126.878] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0126.878] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0126.878] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0126.878] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0126.878] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0126.879] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0126.879] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0126.879] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0126.879] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0126.879] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0126.880] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0126.880] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167b60) returned 1 [0126.880] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167b60) returned 1 [0126.880] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0126.880] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0126.880] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0126.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0126.881] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0126.881] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0126.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0126.881] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e90) returned 1 [0126.881] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e90) returned 1 [0126.881] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0126.882] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0126.882] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0126.882] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0126.882] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0126.882] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0126.883] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166920) returned 1 [0126.883] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166920) returned 1 [0126.883] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21678e0) returned 1 [0126.883] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21678e0) returned 1 [0126.883] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669c0) returned 1 [0126.883] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669c0) returned 1 [0126.883] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0126.884] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0126.884] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669e0) returned 1 [0126.884] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669e0) returned 1 [0126.884] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0126.884] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0126.884] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21667c0) returned 1 [0126.885] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21667c0) returned 1 [0126.885] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0126.885] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0126.885] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669a0) returned 1 [0126.885] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669a0) returned 1 [0126.885] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167bb0) returned 1 [0126.885] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167bb0) returned 1 [0127.346] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a80) returned 1 [0127.347] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a80) returned 1 [0127.347] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166cb0) returned 1 [0127.347] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166cb0) returned 1 [0127.347] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21668a0) returned 1 [0127.347] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21668a0) returned 1 [0127.347] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0127.348] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0127.348] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166900) returned 1 [0127.348] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166900) returned 1 [0127.348] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167480) returned 1 [0127.348] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167480) returned 1 [0127.348] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166960) returned 1 [0127.348] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166960) returned 1 [0127.349] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0127.349] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0127.349] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21668c0) returned 1 [0127.349] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21668c0) returned 1 [0127.349] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167340) returned 1 [0127.349] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167340) returned 1 [0127.349] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166860) returned 1 [0127.349] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166860) returned 1 [0127.350] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166e40) returned 1 [0127.350] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166e40) returned 1 [0127.350] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a00) returned 1 [0127.350] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a00) returned 1 [0127.350] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167200) returned 1 [0127.350] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167200) returned 1 [0127.351] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a20) returned 1 [0127.351] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a20) returned 1 [0127.351] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167840) returned 1 [0127.351] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167840) returned 1 [0127.352] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166980) returned 1 [0127.352] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166980) returned 1 [0127.352] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167250) returned 1 [0127.352] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167250) returned 1 [0127.352] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166aa0) returned 1 [0127.352] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166aa0) returned 1 [0127.352] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0127.352] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0127.353] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a40) returned 1 [0127.353] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a40) returned 1 [0127.353] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0127.353] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0127.353] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ac0) returned 1 [0127.353] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ac0) returned 1 [0127.354] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b40) returned 1 [0127.354] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b40) returned 1 [0127.354] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0127.354] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0127.354] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x2167980, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2167980*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0127.355] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167980) returned 1 [0127.355] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167980) returned 1 [0127.355] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0127.355] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0127.355] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21657c0) returned 1 [0127.355] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21657c0) returned 1 [0127.355] RegCloseKey (hKey=0x158) returned 0x0 [0127.355] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0127.355] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0127.356] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0127.356] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0127.356] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0127.356] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x21677f0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x21677f0, ReturnLength=0x14eed8) returned 1 [0127.356] GetSidSubAuthorityCount (pSid=0x2167800*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2167801 [0127.356] GetSidSubAuthority (pSid=0x2167800*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2167808 [0127.357] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21677f0) returned 1 [0127.357] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21677f0) returned 1 [0127.357] NtClose (Handle=0x1b0) returned 0x0 [0127.357] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x288) returned 0x2168e80 [0127.357] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e90 [0127.357] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167b60 [0127.357] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166df0 [0127.357] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167bb0 [0127.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21677f0 [0127.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167480 [0127.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167200 [0127.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167840 [0127.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166cb0 [0127.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21678e0 [0127.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167250 [0127.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167520 [0127.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167340 [0127.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167890 [0127.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167980 [0127.359] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166e40 [0127.359] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0127.359] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x0) returned 0x2160800 [0127.359] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x4000) returned 0x2169110 [0127.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2169110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2169110, ResultLength=0x14efe0*=0x20498) returned 0xc0000004 [0127.368] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x204c0) returned 0x1f70080 [0127.374] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169110) returned 1 [0127.374] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169110) returned 1 [0127.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f70080, Length=0x20498, ResultLength=0x14efe0 | out: SystemInformation=0x1f70080, ResultLength=0x14efe0*=0x20498) returned 0x0 [0127.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x2166b40 [0127.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165730 [0127.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0127.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0127.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0127.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0127.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x2166d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0127.379] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0127.379] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0127.379] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0127.379] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0127.379] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0127.380] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0127.380] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0127.380] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0127.380] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0127.380] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x2167eb0 [0127.381] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165e80 [0127.381] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0127.381] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0127.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.744] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0127.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x2166f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0127.744] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0127.744] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0127.744] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0127.744] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0127.745] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0127.745] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0127.745] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0127.745] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0127.745] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x21664b0 [0127.746] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166150 [0127.746] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0127.746] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0127.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.746] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0127.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x2166d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0127.747] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21675c0 [0127.747] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0127.747] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0127.747] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21675c0) returned 1 [0127.748] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21675c0) returned 1 [0127.748] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0127.748] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0127.748] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0127.748] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x2166560 [0127.748] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165610 [0127.749] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0127.749] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21675c0 [0127.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0127.749] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166c60 [0127.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x2166c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0127.750] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0127.750] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166c60) returned 1 [0127.750] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166c60) returned 1 [0127.750] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0127.750] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0127.750] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0127.751] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0127.751] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0127.751] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x2166610 [0127.751] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21657c0 [0127.751] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0127.751] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0127.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0127.752] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0127.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x2166f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0127.752] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0127.752] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0127.752] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0127.753] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0127.753] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0127.753] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0127.753] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0127.754] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0127.754] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f90550 [0127.754] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166300 [0127.754] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166da0 [0127.755] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167070 [0127.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.755] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0127.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x2167a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0127.756] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0127.756] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0127.756] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0127.756] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0127.756] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0127.756] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0127.757] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0127.757] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0127.757] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f90600 [0127.757] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21661e0 [0127.757] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166c60 [0127.757] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0127.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0127.758] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0127.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x2167a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0127.758] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0127.758] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0127.758] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0127.759] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0127.759] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0127.759] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0127.759] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0127.760] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0127.760] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f906b0 [0127.760] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165850 [0127.760] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0127.760] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0127.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0127.761] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0127.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x2167a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0127.761] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0127.761] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0127.761] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0127.762] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0127.762] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0127.762] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0127.762] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0127.762] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0127.762] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f90760 [0127.762] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166270 [0127.763] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0127.763] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0127.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0127.763] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0127.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x2167a70, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0127.765] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0127.765] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0127.765] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0127.765] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0127.765] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0127.765] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0127.766] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0127.766] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0127.766] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f90810 [0127.766] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165970 [0127.766] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0127.767] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0127.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.767] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0127.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x2166d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0127.768] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0127.768] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0127.768] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0127.768] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0127.769] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0127.769] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0127.769] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0127.769] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0127.769] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f908c0 [0127.769] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2166390 [0127.770] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0127.770] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0127.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0127.770] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90c40 [0127.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1f90c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0127.771] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91910 [0127.771] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90c40) returned 1 [0127.771] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90c40) returned 1 [0127.771] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91910) returned 1 [0127.772] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91910) returned 1 [0127.772] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90d30 [0127.772] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90d30) returned 1 [0127.772] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90d30) returned 1 [0127.772] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f91980 [0127.772] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21654f0 [0127.773] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90ec0 [0127.773] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91370 [0127.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.773] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90ce0 [0127.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1f90ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0127.774] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91190 [0127.774] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90ce0) returned 1 [0127.774] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90ce0) returned 1 [0127.774] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91190) returned 1 [0127.775] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91190) returned 1 [0127.775] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91050 [0127.775] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91050) returned 1 [0127.775] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91050) returned 1 [0127.775] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f91a30 [0127.775] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165580 [0127.776] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90e70 [0127.776] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90a60 [0127.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0127.776] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f913c0 [0127.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f913c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0127.777] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91690 [0127.777] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f913c0) returned 1 [0127.777] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f913c0) returned 1 [0127.777] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91690) returned 1 [0127.777] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91690) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f910f0 [0127.778] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f910f0) returned 1 [0128.352] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f910f0) returned 1 [0128.352] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f91ae0 [0128.353] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a990 [0128.353] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91780 [0128.353] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90d30 [0128.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0128.354] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90c40 [0128.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f90c40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0128.354] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91000 [0128.354] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90c40) returned 1 [0128.355] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90c40) returned 1 [0128.355] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91000) returned 1 [0128.355] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91000) returned 1 [0128.355] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90bf0 [0128.355] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90bf0) returned 1 [0128.356] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90bf0) returned 1 [0128.356] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f91b90 [0128.356] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a870 [0128.357] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91190 [0128.357] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91230 [0128.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f913c0 [0128.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x1f913c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0128.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91320 [0128.358] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f913c0) returned 1 [0128.358] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f913c0) returned 1 [0128.358] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91320) returned 1 [0128.359] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91320) returned 1 [0128.359] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91280 [0128.359] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91280) returned 1 [0128.359] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91280) returned 1 [0128.359] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f91c40 [0128.359] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a900 [0128.360] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91460 [0128.360] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91500 [0128.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.360] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91280 [0128.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x1f91280, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0128.360] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f916e0 [0128.361] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91280) returned 1 [0128.361] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91280) returned 1 [0128.361] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f916e0) returned 1 [0128.361] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f916e0) returned 1 [0128.361] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f913c0 [0128.361] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f913c0) returned 1 [0128.362] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f913c0) returned 1 [0128.362] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f91cf0 [0128.363] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169790 [0128.363] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91820 [0128.363] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91280 [0128.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0128.364] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90ba0 [0128.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x1f90ba0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0128.364] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90ab0 [0128.364] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90ba0) returned 1 [0128.365] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90ba0) returned 1 [0128.365] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90ab0) returned 1 [0128.365] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90ab0) returned 1 [0128.365] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90fb0 [0128.365] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90fb0) returned 1 [0128.365] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90fb0) returned 1 [0128.366] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x100) returned 0x1f91da0 [0128.367] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165df0) returned 1 [0128.367] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165df0) returned 1 [0128.367] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b900 [0128.367] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216ac60 [0128.367] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91410 [0128.368] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90ba0 [0128.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.368] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f913c0 [0128.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x1f913c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0128.368] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f918c0 [0128.368] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f913c0) returned 1 [0128.369] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f913c0) returned 1 [0128.369] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f918c0) returned 1 [0128.369] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f918c0) returned 1 [0128.369] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90f10 [0128.369] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90f10) returned 1 [0128.369] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90f10) returned 1 [0128.370] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b220 [0128.370] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21695e0 [0128.370] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f909c0 [0128.370] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90fb0 [0128.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.371] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f912d0 [0128.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x1f912d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0128.371] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f913c0 [0128.372] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f912d0) returned 1 [0128.372] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f912d0) returned 1 [0128.372] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f913c0) returned 1 [0128.372] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f913c0) returned 1 [0128.372] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91870 [0128.373] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91870) returned 1 [0128.373] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91870) returned 1 [0128.373] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b7a0 [0128.373] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216abd0 [0128.373] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f914b0 [0128.374] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f913c0 [0128.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.374] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90bf0 [0128.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x1f90bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0128.374] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f910a0 [0128.376] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90bf0) returned 1 [0128.376] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90bf0) returned 1 [0128.377] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f910a0) returned 1 [0128.377] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f910a0) returned 1 [0128.377] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91550 [0128.377] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91550) returned 1 [0128.377] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91550) returned 1 [0128.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b170 [0128.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169160 [0128.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f912d0 [0128.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90e20 [0128.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0128.378] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91550 [0128.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x1f91550, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0128.379] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f915a0 [0128.379] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91550) returned 1 [0128.379] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91550) returned 1 [0128.379] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f915a0) returned 1 [0128.379] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f915a0) returned 1 [0128.380] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90f10 [0128.380] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90f10) returned 1 [0128.380] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90f10) returned 1 [0128.380] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b380 [0128.380] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169670 [0128.381] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90c90 [0128.381] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90b50 [0128.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0128.381] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90f10 [0128.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x1f90f10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0128.382] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f910f0 [0128.382] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90f10) returned 1 [0128.382] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90f10) returned 1 [0128.382] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f910f0) returned 1 [0128.383] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f910f0) returned 1 [0128.383] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91910 [0128.383] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91910) returned 1 [0128.383] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91910) returned 1 [0128.383] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b590 [0128.384] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169dc0 [0128.384] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90f10 [0128.384] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90d80 [0128.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.384] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91910 [0128.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x1f91910, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0128.385] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91320 [0128.385] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91910) returned 1 [0128.385] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91910) returned 1 [0128.385] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91320) returned 1 [0128.385] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91320) returned 1 [0128.386] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f911e0 [0128.386] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f911e0) returned 1 [0128.386] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f911e0) returned 1 [0128.387] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216bfe0 [0128.387] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169430 [0128.387] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91910 [0128.387] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90bf0 [0128.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.892] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91140 [0128.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x1f91140, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0128.893] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91050 [0128.893] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91140) returned 1 [0128.893] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91140) returned 1 [0128.893] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91050) returned 1 [0128.893] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91050) returned 1 [0128.893] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91320 [0128.894] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91320) returned 1 [0128.894] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91320) returned 1 [0128.894] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b2d0 [0128.894] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a090 [0128.895] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90dd0 [0128.895] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90f60 [0128.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0128.895] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f910f0 [0128.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x1f910f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0128.895] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91550 [0128.896] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f910f0) returned 1 [0128.896] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f910f0) returned 1 [0128.896] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91550) returned 1 [0128.896] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91550) returned 1 [0128.896] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90a10 [0128.896] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90a10) returned 1 [0128.897] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90a10) returned 1 [0128.897] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216be80 [0128.897] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216aab0 [0128.897] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91140 [0128.897] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90a10 [0128.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.898] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91000 [0128.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x1f91000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0128.898] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91550 [0128.898] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91000) returned 1 [0128.898] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91000) returned 1 [0128.899] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91550) returned 1 [0128.899] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91550) returned 1 [0128.899] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91000 [0128.899] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91000) returned 1 [0128.899] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91000) returned 1 [0128.899] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216bdd0 [0128.900] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216afc0 [0128.900] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91000 [0128.900] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91550 [0128.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.900] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91730 [0128.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x1f91730, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0128.901] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90ab0 [0128.901] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91730) returned 1 [0128.901] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91730) returned 1 [0128.901] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90ab0) returned 1 [0128.901] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90ab0) returned 1 [0128.901] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91050 [0128.902] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91050) returned 1 [0128.902] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91050) returned 1 [0128.902] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b640 [0128.902] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a1b0 [0128.902] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91320 [0128.903] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f916e0 [0128.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0128.903] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f915a0 [0128.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x1f915a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0128.903] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f917d0 [0128.903] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f915a0) returned 1 [0128.904] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f915a0) returned 1 [0128.904] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f917d0) returned 1 [0128.904] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f917d0) returned 1 [0128.905] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f911e0 [0128.905] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f911e0) returned 1 [0128.905] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f911e0) returned 1 [0128.906] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b850 [0128.906] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a630 [0128.906] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91730 [0128.906] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f915a0 [0128.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0128.907] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90c40 [0128.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x1f90c40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0128.907] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90ce0 [0128.907] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90c40) returned 1 [0128.910] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90c40) returned 1 [0128.911] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90ce0) returned 1 [0128.911] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90ce0) returned 1 [0128.911] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90c40 [0128.911] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90c40) returned 1 [0128.911] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90c40) returned 1 [0128.912] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b6f0 [0128.912] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a480 [0128.912] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f911e0 [0128.912] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f917d0 [0128.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.913] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90ab0 [0128.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x1f90ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0128.914] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91050 [0128.914] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90ab0) returned 1 [0128.914] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90ab0) returned 1 [0128.914] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91050) returned 1 [0128.915] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91050) returned 1 [0128.915] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90b00 [0128.915] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90b00) returned 1 [0128.915] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90b00) returned 1 [0128.915] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216ba60 [0128.916] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216aea0 [0128.916] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f915f0 [0128.917] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91640 [0128.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0128.917] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91050 [0128.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x1f91050, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0128.918] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91690 [0128.918] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91050) returned 1 [0128.918] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91050) returned 1 [0128.918] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91690) returned 1 [0128.918] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91690) returned 1 [0128.918] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91050 [0128.919] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91050) returned 1 [0128.919] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91050) returned 1 [0128.919] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216bb10 [0128.919] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a6c0 [0128.919] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90ce0 [0128.919] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91690 [0128.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.920] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91870 [0128.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x1f91870, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0128.920] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91050 [0128.920] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91870) returned 1 [0128.921] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91870) returned 1 [0128.921] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91050) returned 1 [0128.921] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91050) returned 1 [0128.921] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91870 [0128.921] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91870) returned 1 [0128.922] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91870) returned 1 [0128.922] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b430 [0128.922] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216ad80 [0128.923] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91050 [0128.923] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f910a0 [0128.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.923] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91870 [0128.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1f91870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0128.924] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f918c0 [0128.924] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91870) returned 1 [0128.925] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91870) returned 1 [0128.925] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f918c0) returned 1 [0128.925] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f918c0) returned 1 [0128.925] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f910f0 [0128.925] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f910f0) returned 1 [0128.926] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f910f0) returned 1 [0128.926] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x180) returned 0x216c130 [0128.926] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91da0) returned 1 [0128.926] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91da0) returned 1 [0128.927] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b9b0 [0128.927] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216aa20 [0128.927] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f910f0 [0128.927] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f91870 [0128.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0128.927] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f918c0 [0128.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x1f918c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0128.928] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90ab0 [0128.928] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f918c0) returned 1 [0128.928] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f918c0) returned 1 [0128.928] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90ab0) returned 1 [0128.928] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90ab0) returned 1 [0128.929] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f918c0 [0128.929] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f918c0) returned 1 [0128.929] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f918c0) returned 1 [0128.929] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216bbc0 [0128.929] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169700 [0128.929] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f918c0 [0129.313] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90ab0 [0129.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0129.314] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90b00 [0129.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x1f90b00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0129.314] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90c40 [0129.314] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90b00) returned 1 [0129.315] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90b00) returned 1 [0129.315] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90c40) returned 1 [0129.315] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90c40) returned 1 [0129.315] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90b00 [0129.315] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90b00) returned 1 [0129.316] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90b00) returned 1 [0129.316] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216b4e0 [0129.316] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169820 [0129.316] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90b00 [0129.316] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f90c40 [0129.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0129.317] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c360 [0129.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x216c360, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0129.317] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c770 [0129.318] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c360) returned 1 [0129.318] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c360) returned 1 [0129.318] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c770) returned 1 [0129.318] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c770) returned 1 [0129.319] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c590 [0129.319] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c590) returned 1 [0129.319] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c590) returned 1 [0129.319] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216bc70 [0129.320] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a360 [0129.320] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c770 [0129.320] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cef0 [0129.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0129.321] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c4a0 [0129.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x216c4a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0129.321] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cf40 [0129.322] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c4a0) returned 1 [0129.322] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c4a0) returned 1 [0129.322] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cf40) returned 1 [0129.323] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cf40) returned 1 [0129.323] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d210 [0129.323] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d210) returned 1 [0129.324] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d210) returned 1 [0129.324] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216bd20 [0129.324] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a2d0 [0129.324] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c3b0 [0129.324] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216ccc0 [0129.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0129.325] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cc20 [0129.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x216cc20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0129.325] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c590 [0129.326] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cc20) returned 1 [0129.326] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cc20) returned 1 [0129.326] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c590) returned 1 [0129.326] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c590) returned 1 [0129.327] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cbd0 [0129.327] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cbd0) returned 1 [0129.327] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cbd0) returned 1 [0129.327] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x216bf30 [0129.327] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216ab40 [0129.327] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cd10 [0129.327] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cfe0 [0129.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.328] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c8b0 [0129.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x216c8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0129.328] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cd60 [0129.328] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c8b0) returned 1 [0129.329] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c8b0) returned 1 [0129.329] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cd60) returned 1 [0129.329] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cd60) returned 1 [0129.329] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c400 [0129.329] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c400) returned 1 [0129.330] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c400) returned 1 [0129.330] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93760 [0129.331] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21698b0 [0129.331] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c360 [0129.331] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c590 [0129.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.332] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cd60 [0129.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x216cd60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0129.332] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c400 [0129.333] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cd60) returned 1 [0129.333] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cd60) returned 1 [0129.333] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c400) returned 1 [0129.333] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c400) returned 1 [0129.333] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cd60 [0129.333] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cd60) returned 1 [0129.334] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cd60) returned 1 [0129.334] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93130 [0129.334] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169ee0 [0129.334] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c5e0 [0129.335] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c950 [0129.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0129.335] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cae0 [0129.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x216cae0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0129.335] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d170 [0129.335] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cae0) returned 1 [0129.336] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cae0) returned 1 [0129.336] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d170) returned 1 [0129.336] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d170) returned 1 [0129.336] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c450 [0129.336] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c450) returned 1 [0129.336] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c450) returned 1 [0129.337] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92630 [0129.337] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216acf0 [0129.337] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cd60 [0129.337] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cdb0 [0129.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.338] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cbd0 [0129.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x216cbd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0129.338] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d210 [0129.338] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cbd0) returned 1 [0129.338] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cbd0) returned 1 [0129.339] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d210) returned 1 [0129.339] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d210) returned 1 [0129.339] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c540 [0129.339] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c540) returned 1 [0129.339] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c540) returned 1 [0129.340] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f934a0 [0129.340] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169f70 [0129.340] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c400 [0129.340] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c450 [0129.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.341] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c9a0 [0129.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x216c9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0129.341] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c8b0 [0129.341] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c9a0) returned 1 [0129.341] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c9a0) returned 1 [0129.342] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c8b0) returned 1 [0129.342] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c8b0) returned 1 [0129.342] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cf40 [0129.342] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cf40) returned 1 [0129.343] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cf40) returned 1 [0129.343] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93b80 [0129.343] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169c10 [0129.343] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216ce50 [0129.343] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c9a0 [0129.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0129.344] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c4a0 [0129.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x216c4a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0129.345] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cae0 [0129.345] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c4a0) returned 1 [0129.345] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c4a0) returned 1 [0129.345] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cae0) returned 1 [0129.345] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cae0) returned 1 [0129.345] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d170 [0129.345] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d170) returned 1 [0129.346] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d170) returned 1 [0129.346] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93810 [0129.346] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169b80 [0129.346] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c630 [0129.346] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c9f0 [0129.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0129.347] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c860 [0129.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x216c860, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0129.347] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216ce00 [0129.347] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c860) returned 1 [0129.347] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c860) returned 1 [0129.347] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ce00) returned 1 [0129.348] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ce00) returned 1 [0129.348] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216ce00 [0129.348] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ce00) returned 1 [0129.348] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ce00) returned 1 [0129.348] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93550 [0129.348] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169ca0 [0129.349] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216ce00 [0129.349] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cb30 [0129.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0129.349] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c7c0 [0129.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x216c7c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0129.349] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c680 [0129.349] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c7c0) returned 1 [0129.350] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c7c0) returned 1 [0129.843] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c680) returned 1 [0129.843] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c680) returned 1 [0129.843] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cf40 [0129.843] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cf40) returned 1 [0129.843] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cf40) returned 1 [0129.843] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f931e0 [0129.844] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216af30 [0129.844] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c680 [0129.844] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cea0 [0129.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0129.844] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cf40 [0129.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x216cf40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0129.845] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d030 [0129.845] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cf40) returned 1 [0129.845] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cf40) returned 1 [0129.845] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d030) returned 1 [0129.845] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d030) returned 1 [0129.846] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c810 [0129.846] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c810) returned 1 [0129.846] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c810) returned 1 [0129.846] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93290 [0129.846] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169940 [0129.846] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cae0 [0129.847] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216ca40 [0129.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.847] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c6d0 [0129.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x216c6d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0129.847] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c7c0 [0129.848] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c6d0) returned 1 [0129.848] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c6d0) returned 1 [0129.848] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c7c0) returned 1 [0129.848] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c7c0) returned 1 [0129.848] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c4a0 [0129.848] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c4a0) returned 1 [0129.849] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c4a0) returned 1 [0129.849] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93340 [0129.849] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21699d0 [0129.849] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cf40 [0129.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cf90 [0129.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0129.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cbd0 [0129.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x216cbd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0129.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d030 [0129.850] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cbd0) returned 1 [0129.851] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cbd0) returned 1 [0129.851] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d030) returned 1 [0129.851] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d030) returned 1 [0129.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d0d0 [0129.851] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d0d0) returned 1 [0129.851] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d0d0) returned 1 [0129.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x200) returned 0x1f93db0 [0129.852] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c130) returned 1 [0129.852] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c130) returned 1 [0129.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f924d0 [0129.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169a60 [0129.853] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216ca90 [0129.853] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c540 [0129.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.853] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d030 [0129.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x216d030, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0129.853] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cb80 [0129.854] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d030) returned 1 [0129.854] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d030) returned 1 [0129.854] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cb80) returned 1 [0129.854] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cb80) returned 1 [0129.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cb80 [0129.854] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cb80) returned 1 [0129.855] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cb80) returned 1 [0129.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f933f0 [0129.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a510 [0129.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cb80 [0129.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d030 [0129.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d080 [0129.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x216d080, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0129.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d0d0 [0129.856] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d080) returned 1 [0129.857] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d080) returned 1 [0129.857] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d0d0) returned 1 [0129.857] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d0d0) returned 1 [0129.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cbd0 [0129.857] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cbd0) returned 1 [0129.858] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cbd0) returned 1 [0129.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f938c0 [0129.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a750 [0129.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c6d0 [0129.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d170 [0129.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c310 [0129.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x216c310, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0129.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cbd0 [0129.859] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c310) returned 1 [0129.860] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c310) returned 1 [0129.860] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cbd0) returned 1 [0129.860] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cbd0) returned 1 [0129.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cbd0 [0129.861] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cbd0) returned 1 [0129.861] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cbd0) returned 1 [0129.861] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f91ea0 [0129.861] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a240 [0129.862] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cc70 [0129.862] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cbd0 [0129.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0129.862] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d080 [0129.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x216d080, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0129.863] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d0d0 [0129.863] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d080) returned 1 [0129.863] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d080) returned 1 [0129.863] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d0d0) returned 1 [0129.863] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d0d0) returned 1 [0129.864] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c4f0 [0129.864] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c4f0) returned 1 [0129.864] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c4f0) returned 1 [0129.864] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93600 [0129.864] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216b050 [0129.864] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c7c0 [0129.865] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c4a0 [0129.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.865] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c720 [0129.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x216c720, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0129.866] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c310 [0129.866] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c720) returned 1 [0129.866] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c720) returned 1 [0129.866] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c310) returned 1 [0129.866] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c310) returned 1 [0129.866] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c8b0 [0129.867] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c8b0) returned 1 [0129.867] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c8b0) returned 1 [0129.867] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92fd0 [0129.867] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a5a0 [0129.868] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d1c0 [0129.868] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216cc20 [0129.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0129.868] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d080 [0129.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x216d080, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0129.868] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d0d0 [0129.869] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d080) returned 1 [0129.869] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d080) returned 1 [0129.869] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d0d0) returned 1 [0129.869] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d0d0) returned 1 [0129.869] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d080 [0129.869] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d080) returned 1 [0129.870] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d080) returned 1 [0129.870] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f920b0 [0129.870] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a000 [0129.870] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d080 [0129.870] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c310 [0129.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.871] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c4f0 [0129.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x216c4f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0129.871] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d0d0 [0129.871] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c4f0) returned 1 [0129.871] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c4f0) returned 1 [0129.872] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d0d0) returned 1 [0129.872] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d0d0) returned 1 [0129.872] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c900 [0129.872] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c900) returned 1 [0129.872] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c900) returned 1 [0129.872] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f936b0 [0129.873] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a7e0 [0129.873] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d0d0 [0129.873] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c720 [0129.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0129.873] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c810 [0129.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x216c810, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0129.874] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c860 [0129.874] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c810) returned 1 [0129.874] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c810) returned 1 [0129.874] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c860) returned 1 [0129.875] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c860) returned 1 [0129.875] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c810 [0129.875] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c810) returned 1 [0129.876] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c810) returned 1 [0129.876] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f926e0 [0129.877] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a120 [0129.877] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c4f0 [0129.877] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d120 [0130.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0130.231] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d210 [0130.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x216d210, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0130.231] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d260 [0130.232] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d210) returned 1 [0130.232] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d210) returned 1 [0130.232] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d260) returned 1 [0130.232] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d260) returned 1 [0130.233] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d210 [0130.233] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d210) returned 1 [0130.234] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d210) returned 1 [0130.234] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93c30 [0130.234] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216a3f0 [0130.234] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d210 [0130.234] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c810 [0130.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0130.235] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d260 [0130.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x216d260, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0130.235] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c860 [0130.235] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d260) returned 1 [0130.235] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d260) returned 1 [0130.236] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c860) returned 1 [0130.236] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c860) returned 1 [0130.236] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d260 [0130.236] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d260) returned 1 [0130.236] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d260) returned 1 [0130.236] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92c60 [0130.237] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169e50 [0130.237] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216d260 [0130.237] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c860 [0130.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0130.237] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c8b0 [0130.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x216c8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0130.238] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c900 [0130.238] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c8b0) returned 1 [0130.238] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c8b0) returned 1 [0130.238] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c900) returned 1 [0130.238] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c900) returned 1 [0130.238] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c8b0 [0130.239] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c8b0) returned 1 [0130.239] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c8b0) returned 1 [0130.239] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92bb0 [0130.239] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x216ae10 [0130.239] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c8b0 [0130.239] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x216c900 [0130.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.240] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94010 [0130.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x1f94010, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0130.240] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f946a0 [0130.241] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94010) returned 1 [0130.241] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94010) returned 1 [0130.241] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f946a0) returned 1 [0130.241] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f946a0) returned 1 [0130.241] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f942e0 [0130.241] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f942e0) returned 1 [0130.242] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f942e0) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92420 [0130.242] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21691f0 [0130.242] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94970 [0130.242] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94600 [0130.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0130.243] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94830 [0130.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1f94830, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0130.243] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94ce0 [0130.243] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94830) returned 1 [0130.243] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94830) returned 1 [0130.244] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94ce0) returned 1 [0130.244] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94ce0) returned 1 [0130.244] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94290 [0130.244] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94290) returned 1 [0130.244] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94290) returned 1 [0130.244] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93970 [0130.245] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169280 [0130.245] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94d30 [0130.245] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f946f0 [0130.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0130.245] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94420 [0130.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1f94420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0130.246] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94a10 [0130.246] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94420) returned 1 [0130.246] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94420) returned 1 [0130.246] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94a10) returned 1 [0130.246] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94a10) returned 1 [0130.247] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94c90 [0130.247] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94c90) returned 1 [0130.247] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94c90) returned 1 [0130.247] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93a20 [0130.247] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169550 [0130.248] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94100 [0130.248] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f940b0 [0130.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.248] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f941a0 [0130.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1f941a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0130.249] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94920 [0130.249] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f941a0) returned 1 [0130.249] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f941a0) returned 1 [0130.249] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94920) returned 1 [0130.250] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94920) returned 1 [0130.250] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94740 [0130.250] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94740) returned 1 [0130.250] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94740) returned 1 [0130.251] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93ad0 [0130.251] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169310 [0130.251] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94510 [0130.251] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94060 [0130.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0130.251] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f946a0 [0130.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1f946a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0130.252] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94e20 [0130.252] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f946a0) returned 1 [0130.252] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f946a0) returned 1 [0130.252] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94e20) returned 1 [0130.253] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94e20) returned 1 [0130.253] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f946a0 [0130.253] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f946a0) returned 1 [0130.253] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f946a0) returned 1 [0130.253] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x280) returned 0x216d2d0 [0130.254] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f93db0) returned 1 [0130.254] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f93db0) returned 1 [0130.254] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92dc0 [0130.254] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21693a0 [0130.254] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94a60 [0130.254] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94420 [0130.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.255] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f946a0 [0130.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1f946a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0130.255] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94ab0 [0130.256] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f946a0) returned 1 [0130.256] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f946a0) returned 1 [0130.256] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94ab0) returned 1 [0130.256] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94ab0) returned 1 [0130.256] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f941f0 [0130.257] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f941f0) returned 1 [0130.257] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f941f0) returned 1 [0130.257] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92d10 [0130.257] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x21694c0 [0130.257] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94560 [0130.258] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94740 [0130.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0130.258] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94bf0 [0130.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1f94bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0130.258] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94dd0 [0130.259] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94bf0) returned 1 [0130.259] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94bf0) returned 1 [0130.259] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94dd0) returned 1 [0130.259] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94dd0) returned 1 [0130.259] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f945b0 [0130.259] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f945b0) returned 1 [0130.260] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f945b0) returned 1 [0130.260] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f928f0 [0130.260] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169af0 [0130.261] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94b00 [0130.261] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f942e0 [0130.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0130.261] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94150 [0130.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1f94150, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0130.262] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94ba0 [0130.262] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94150) returned 1 [0130.262] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94150) returned 1 [0130.262] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94ba0) returned 1 [0130.263] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94ba0) returned 1 [0130.263] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94470 [0130.263] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94470) returned 1 [0130.263] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94470) returned 1 [0130.264] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93ce0 [0130.264] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2169d30 [0130.264] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94e20 [0130.264] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94ab0 [0130.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0130.265] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94650 [0130.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1f94650, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0130.265] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f941f0 [0130.265] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94650) returned 1 [0130.727] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94650) returned 1 [0130.728] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f941f0) returned 1 [0130.728] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f941f0) returned 1 [0130.728] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94290 [0130.728] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94290) returned 1 [0130.728] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94290) returned 1 [0130.728] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92e70 [0130.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2165df0 [0130.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94880 [0130.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94290 [0130.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94ba0 [0130.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1f94ba0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0130.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94240 [0130.730] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94ba0) returned 1 [0130.730] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94ba0) returned 1 [0130.731] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94240) returned 1 [0130.731] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94240) returned 1 [0130.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94e70 [0130.731] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94e70) returned 1 [0130.732] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94e70) returned 1 [0130.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92160 [0130.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f950b0 [0130.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94380 [0130.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94150 [0130.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0130.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94dd0 [0130.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1f94dd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0130.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94c40 [0130.734] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94dd0) returned 1 [0130.734] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94dd0) returned 1 [0130.734] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94c40) returned 1 [0130.735] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94c40) returned 1 [0130.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94330 [0130.735] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94330) returned 1 [0130.735] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94330) returned 1 [0130.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92210 [0130.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95920 [0130.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94830 [0130.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94470 [0130.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94bf0 [0130.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1f94bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0130.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f941a0 [0130.737] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94bf0) returned 1 [0130.737] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94bf0) returned 1 [0130.737] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f941a0) returned 1 [0130.737] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f941a0) returned 1 [0130.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94c40 [0130.737] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94c40) returned 1 [0130.738] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94c40) returned 1 [0130.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f91df0 [0130.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95140 [0130.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f948d0 [0130.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f941a0 [0130.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0130.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f949c0 [0130.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1f949c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0130.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94920 [0130.739] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f949c0) returned 1 [0130.739] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f949c0) returned 1 [0130.739] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94920) returned 1 [0130.739] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94920) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94330 [0130.740] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94330) returned 1 [0130.740] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94330) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f91f50 [0130.740] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95530 [0130.740] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94c90 [0130.740] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94a10 [0130.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.741] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94ce0 [0130.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1f94ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0130.741] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f945b0 [0130.741] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94ce0) returned 1 [0130.741] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94ce0) returned 1 [0130.741] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f945b0) returned 1 [0130.741] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f945b0) returned 1 [0130.742] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94b50 [0130.742] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94b50) returned 1 [0130.742] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94b50) returned 1 [0130.743] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f922c0 [0130.743] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95fe0 [0130.744] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f943d0 [0130.744] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94ce0 [0130.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.745] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94330 [0130.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1f94330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0130.745] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f941f0 [0130.745] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94330) returned 1 [0130.745] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94330) returned 1 [0130.745] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f941f0) returned 1 [0130.746] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f941f0) returned 1 [0130.746] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94330 [0130.746] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94330) returned 1 [0130.746] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94330) returned 1 [0130.746] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92000 [0130.746] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f951d0 [0130.747] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94b50 [0130.747] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f949c0 [0130.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0130.747] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94650 [0130.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1f94650, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0130.748] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94330 [0130.748] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94650) returned 1 [0130.748] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94650) returned 1 [0130.748] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94330) returned 1 [0130.749] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94330) returned 1 [0130.749] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94650 [0130.749] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94650) returned 1 [0130.749] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94650) returned 1 [0130.750] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92370 [0130.750] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96d60 [0130.750] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f941f0 [0130.750] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f944c0 [0130.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0130.751] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94c40 [0130.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1f94c40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0130.751] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94ba0 [0130.752] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94c40) returned 1 [0130.752] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94c40) returned 1 [0130.752] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94ba0) returned 1 [0130.752] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94ba0) returned 1 [0130.753] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94ba0 [0130.753] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94ba0) returned 1 [0130.753] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94ba0) returned 1 [0130.753] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92580 [0130.753] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96e80 [0130.753] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94240 [0130.753] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94ba0 [0130.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0130.754] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f946a0 [0130.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x1f946a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0130.754] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94330 [0130.755] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f946a0) returned 1 [0130.755] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f946a0) returned 1 [0130.755] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94330) returned 1 [0130.755] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94330) returned 1 [0130.756] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94330 [0130.756] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94330) returned 1 [0130.756] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94330) returned 1 [0130.756] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92790 [0130.757] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95bf0 [0130.757] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94bf0 [0130.757] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94e70 [0130.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0130.758] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f945b0 [0130.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x1f945b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0130.758] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94c40 [0130.758] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f945b0) returned 1 [0130.759] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f945b0) returned 1 [0130.759] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94c40) returned 1 [0130.759] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94c40) returned 1 [0130.759] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94650 [0130.759] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94650) returned 1 [0130.759] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94650) returned 1 [0130.760] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f929a0 [0130.760] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96070 [0130.760] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94ec0 [0130.760] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94d80 [0130.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0130.760] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f945b0 [0130.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1f945b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0130.761] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94330 [0130.761] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f945b0) returned 1 [0130.761] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f945b0) returned 1 [0130.761] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94330) returned 1 [0130.761] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94330) returned 1 [0130.762] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94650 [0130.762] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94650) returned 1 [0131.137] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94650) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92840 [0131.138] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f964f0 [0131.138] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94c40 [0131.138] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94dd0 [0131.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0131.138] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f945b0 [0131.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f945b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0131.139] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94f10 [0131.139] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f945b0) returned 1 [0131.139] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f945b0) returned 1 [0131.139] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94f10) returned 1 [0131.139] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94f10) returned 1 [0131.139] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94920 [0131.140] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94920) returned 1 [0131.140] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94920) returned 1 [0131.140] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x300) returned 0x1f96fe0 [0131.140] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d2d0) returned 1 [0131.140] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d2d0) returned 1 [0131.141] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92a50 [0131.141] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f955c0 [0131.141] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94f10 [0131.141] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94f60 [0131.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.142] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94010 [0131.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f94010, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.142] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f945b0 [0131.142] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94010) returned 1 [0131.142] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94010) returned 1 [0131.143] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f945b0) returned 1 [0131.143] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f945b0) returned 1 [0131.143] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94010 [0131.143] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94010) returned 1 [0131.143] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94010) returned 1 [0131.144] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92b00 [0131.144] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96a90 [0131.144] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f945b0 [0131.144] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94010 [0131.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.145] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94650 [0131.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f94650, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.145] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94330 [0131.145] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94650) returned 1 [0131.145] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94650) returned 1 [0131.146] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94330) returned 1 [0131.146] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94330) returned 1 [0131.146] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94330 [0131.146] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94330) returned 1 [0131.147] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94330) returned 1 [0131.147] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f92f20 [0131.147] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f959b0 [0131.147] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94650 [0131.147] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94330 [0131.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.148] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f946a0 [0131.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f946a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.148] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94790 [0131.148] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f946a0) returned 1 [0131.149] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f946a0) returned 1 [0131.149] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94790) returned 1 [0131.149] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94790) returned 1 [0131.149] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f946a0 [0131.149] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f946a0) returned 1 [0131.149] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f946a0) returned 1 [0131.150] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f93080 [0131.150] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96850 [0131.150] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f946a0 [0131.150] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94790 [0131.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.150] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f947e0 [0131.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f947e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.151] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94920 [0131.151] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f947e0) returned 1 [0131.151] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f947e0) returned 1 [0131.151] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94920) returned 1 [0131.151] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94920) returned 1 [0131.151] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f947e0 [0131.152] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f947e0) returned 1 [0131.152] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f947e0) returned 1 [0131.152] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f98aa0 [0131.153] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95650 [0131.153] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f947e0 [0131.153] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f94920 [0131.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.154] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99d50 [0131.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f99d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.154] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99940 [0131.154] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99d50) returned 1 [0131.154] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99d50) returned 1 [0131.155] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99940) returned 1 [0131.155] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99940) returned 1 [0131.155] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99c10 [0131.155] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99c10) returned 1 [0131.155] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99c10) returned 1 [0131.155] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f990d0 [0131.156] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95020 [0131.156] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99d00 [0131.156] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f996c0 [0131.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.156] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f998a0 [0131.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f998a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.157] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99580 [0131.157] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f998a0) returned 1 [0131.157] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f998a0) returned 1 [0131.157] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99580) returned 1 [0131.157] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99580) returned 1 [0131.157] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f997b0 [0131.158] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f997b0) returned 1 [0131.158] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f997b0) returned 1 [0131.158] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f987e0 [0131.158] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f956e0 [0131.158] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99d50 [0131.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f9a250 [0131.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99800 [0131.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f99800, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99490 [0131.160] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99800) returned 1 [0131.160] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99800) returned 1 [0131.160] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99490) returned 1 [0131.160] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99490) returned 1 [0131.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99580 [0131.160] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99580) returned 1 [0131.160] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99580) returned 1 [0131.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f97340 [0131.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95e30 [0131.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99c10 [0131.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99cb0 [0131.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f9a1b0 [0131.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f9a1b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99a30 [0131.162] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f9a1b0) returned 1 [0131.162] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f9a1b0) returned 1 [0131.162] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99a30) returned 1 [0131.163] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99a30) returned 1 [0131.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f9a070 [0131.163] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f9a070) returned 1 [0131.163] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f9a070) returned 1 [0131.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f98890 [0131.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96580 [0131.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f994e0 [0131.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f999e0 [0131.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99da0 [0131.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f99da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99350 [0131.165] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99da0) returned 1 [0131.165] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99da0) returned 1 [0131.165] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99350) returned 1 [0131.166] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99350) returned 1 [0131.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99350 [0131.166] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99350) returned 1 [0131.167] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99350) returned 1 [0131.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f98470 [0131.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95a40 [0131.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99e90 [0131.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99da0 [0131.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f997b0 [0131.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f997b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99440 [0131.169] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f997b0) returned 1 [0131.169] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f997b0) returned 1 [0131.169] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99440) returned 1 [0131.169] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99440) returned 1 [0131.169] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99580 [0131.170] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99580) returned 1 [0131.170] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99580) returned 1 [0131.170] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f978c0 [0131.170] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f954a0 [0131.170] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99760 [0131.171] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99a30 [0131.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.171] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f9a2a0 [0131.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f9a2a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0131.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99620 [0131.563] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f9a2a0) returned 1 [0131.563] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f9a2a0) returned 1 [0131.564] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99620) returned 1 [0131.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99620) returned 1 [0131.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f998f0 [0131.564] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f998f0) returned 1 [0131.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f998f0) returned 1 [0131.565] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f70080) returned 1 [0131.565] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f70080) returned 1 [0131.565] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2160800) returned 1 [0131.566] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2160800) returned 1 [0131.566] GetCurrentProcessId () returned 0x708 [0131.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95ad0 [0131.567] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0131.567] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0131.567] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0131.567] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0131.568] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165730) returned 1 [0131.568] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165730) returned 1 [0131.568] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b40) returned 1 [0131.568] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b40) returned 1 [0131.568] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0131.568] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0131.569] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0131.569] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0131.569] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165e80) returned 1 [0131.569] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165e80) returned 1 [0131.569] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167eb0) returned 1 [0131.569] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167eb0) returned 1 [0131.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0131.570] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0131.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0131.570] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0131.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166150) returned 1 [0131.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166150) returned 1 [0131.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21664b0) returned 1 [0131.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21664b0) returned 1 [0131.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21675c0) returned 1 [0131.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21675c0) returned 1 [0131.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0131.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0131.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165610) returned 1 [0131.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165610) returned 1 [0131.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166560) returned 1 [0131.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166560) returned 1 [0131.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0131.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0131.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0131.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0131.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21657c0) returned 1 [0131.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21657c0) returned 1 [0131.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166610) returned 1 [0131.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166610) returned 1 [0131.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0131.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0131.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166c60) returned 1 [0131.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166c60) returned 1 [0131.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21661e0) returned 1 [0131.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21661e0) returned 1 [0131.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90600) returned 1 [0131.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90600) returned 1 [0131.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0131.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0131.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0131.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0131.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165850) returned 1 [0131.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165850) returned 1 [0131.577] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f906b0) returned 1 [0131.577] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f906b0) returned 1 [0131.578] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0131.578] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0131.578] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0131.578] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0131.578] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166270) returned 1 [0131.579] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166270) returned 1 [0131.579] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90760) returned 1 [0131.579] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90760) returned 1 [0131.579] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0131.579] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0131.579] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0131.580] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0131.580] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165970) returned 1 [0131.580] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165970) returned 1 [0131.580] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90810) returned 1 [0131.580] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90810) returned 1 [0131.580] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0131.581] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0131.581] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0131.581] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0131.581] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166390) returned 1 [0131.582] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166390) returned 1 [0131.582] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f908c0) returned 1 [0131.582] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f908c0) returned 1 [0131.583] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91370) returned 1 [0131.583] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91370) returned 1 [0131.583] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90ec0) returned 1 [0131.583] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90ec0) returned 1 [0131.583] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21654f0) returned 1 [0131.583] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21654f0) returned 1 [0131.584] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91980) returned 1 [0131.584] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91980) returned 1 [0131.584] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90a60) returned 1 [0131.584] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90a60) returned 1 [0131.584] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90e70) returned 1 [0131.584] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90e70) returned 1 [0131.585] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2165580) returned 1 [0131.585] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2165580) returned 1 [0131.585] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91a30) returned 1 [0131.587] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91a30) returned 1 [0131.587] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90d30) returned 1 [0131.587] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90d30) returned 1 [0131.587] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91780) returned 1 [0131.587] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91780) returned 1 [0131.587] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a990) returned 1 [0131.587] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a990) returned 1 [0131.587] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91ae0) returned 1 [0131.588] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91ae0) returned 1 [0131.588] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91230) returned 1 [0131.588] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91230) returned 1 [0131.588] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91190) returned 1 [0131.588] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91190) returned 1 [0131.588] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a870) returned 1 [0131.588] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a870) returned 1 [0131.589] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91b90) returned 1 [0131.589] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91b90) returned 1 [0131.589] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91500) returned 1 [0131.589] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91500) returned 1 [0131.589] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91460) returned 1 [0131.589] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91460) returned 1 [0131.590] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a900) returned 1 [0131.590] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a900) returned 1 [0131.590] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91c40) returned 1 [0131.590] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91c40) returned 1 [0131.590] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91280) returned 1 [0131.590] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91280) returned 1 [0131.591] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91820) returned 1 [0131.591] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91820) returned 1 [0131.591] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169790) returned 1 [0131.591] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169790) returned 1 [0131.591] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91cf0) returned 1 [0131.592] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91cf0) returned 1 [0131.593] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90ba0) returned 1 [0131.593] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90ba0) returned 1 [0131.593] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91410) returned 1 [0131.593] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91410) returned 1 [0131.594] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ac60) returned 1 [0131.594] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ac60) returned 1 [0131.594] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b900) returned 1 [0131.594] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b900) returned 1 [0131.594] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90fb0) returned 1 [0131.595] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90fb0) returned 1 [0131.595] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f909c0) returned 1 [0131.595] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f909c0) returned 1 [0131.595] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21695e0) returned 1 [0131.596] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21695e0) returned 1 [0131.596] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b220) returned 1 [0131.596] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b220) returned 1 [0131.596] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f913c0) returned 1 [0131.596] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f913c0) returned 1 [0131.596] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f914b0) returned 1 [0131.597] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f914b0) returned 1 [0131.597] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216abd0) returned 1 [0131.597] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216abd0) returned 1 [0131.597] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b7a0) returned 1 [0131.597] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b7a0) returned 1 [0131.597] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90e20) returned 1 [0131.598] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90e20) returned 1 [0132.085] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f912d0) returned 1 [0132.085] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f912d0) returned 1 [0132.085] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169160) returned 1 [0132.085] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169160) returned 1 [0132.085] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b170) returned 1 [0132.086] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b170) returned 1 [0132.086] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90b50) returned 1 [0132.086] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90b50) returned 1 [0132.086] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90c90) returned 1 [0132.087] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90c90) returned 1 [0132.087] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169670) returned 1 [0132.087] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169670) returned 1 [0132.087] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b380) returned 1 [0132.087] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b380) returned 1 [0132.087] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90d80) returned 1 [0132.088] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90d80) returned 1 [0132.088] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90f10) returned 1 [0132.088] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90f10) returned 1 [0132.088] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169dc0) returned 1 [0132.088] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169dc0) returned 1 [0132.088] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b590) returned 1 [0132.089] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b590) returned 1 [0132.089] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90bf0) returned 1 [0132.089] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90bf0) returned 1 [0132.089] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91910) returned 1 [0132.089] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91910) returned 1 [0132.089] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169430) returned 1 [0132.090] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169430) returned 1 [0132.090] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216bfe0) returned 1 [0132.090] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216bfe0) returned 1 [0132.090] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90f60) returned 1 [0132.090] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90f60) returned 1 [0132.090] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90dd0) returned 1 [0132.090] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90dd0) returned 1 [0132.091] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a090) returned 1 [0132.091] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a090) returned 1 [0132.091] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b2d0) returned 1 [0132.091] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b2d0) returned 1 [0132.091] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90a10) returned 1 [0132.091] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90a10) returned 1 [0132.091] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91140) returned 1 [0132.092] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91140) returned 1 [0132.092] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216aab0) returned 1 [0132.092] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216aab0) returned 1 [0132.092] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216be80) returned 1 [0132.092] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216be80) returned 1 [0132.092] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91550) returned 1 [0132.092] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91550) returned 1 [0132.092] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91000) returned 1 [0132.092] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91000) returned 1 [0132.093] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216afc0) returned 1 [0132.093] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216afc0) returned 1 [0132.093] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216bdd0) returned 1 [0132.093] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216bdd0) returned 1 [0132.093] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f916e0) returned 1 [0132.093] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f916e0) returned 1 [0132.093] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91320) returned 1 [0132.095] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91320) returned 1 [0132.095] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a1b0) returned 1 [0132.096] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a1b0) returned 1 [0132.096] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b640) returned 1 [0132.096] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b640) returned 1 [0132.096] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f915a0) returned 1 [0132.096] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f915a0) returned 1 [0132.097] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91730) returned 1 [0132.097] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91730) returned 1 [0132.097] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a630) returned 1 [0132.097] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a630) returned 1 [0132.097] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b850) returned 1 [0132.097] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b850) returned 1 [0132.097] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f917d0) returned 1 [0132.097] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f917d0) returned 1 [0132.097] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f911e0) returned 1 [0132.098] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f911e0) returned 1 [0132.098] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a480) returned 1 [0132.098] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a480) returned 1 [0132.098] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b6f0) returned 1 [0132.098] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b6f0) returned 1 [0132.098] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91640) returned 1 [0132.098] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91640) returned 1 [0132.099] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f915f0) returned 1 [0132.099] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f915f0) returned 1 [0132.099] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216aea0) returned 1 [0132.099] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216aea0) returned 1 [0132.099] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ba60) returned 1 [0132.099] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ba60) returned 1 [0132.100] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91690) returned 1 [0132.100] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91690) returned 1 [0132.100] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90ce0) returned 1 [0132.100] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90ce0) returned 1 [0132.100] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a6c0) returned 1 [0132.100] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a6c0) returned 1 [0132.100] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216bb10) returned 1 [0132.101] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216bb10) returned 1 [0132.101] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f910a0) returned 1 [0132.101] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f910a0) returned 1 [0132.101] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91050) returned 1 [0132.101] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91050) returned 1 [0132.101] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ad80) returned 1 [0132.102] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ad80) returned 1 [0132.102] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b430) returned 1 [0132.102] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b430) returned 1 [0132.102] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91870) returned 1 [0132.102] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91870) returned 1 [0132.102] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f910f0) returned 1 [0132.103] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f910f0) returned 1 [0132.103] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216aa20) returned 1 [0132.103] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216aa20) returned 1 [0132.103] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b9b0) returned 1 [0132.103] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b9b0) returned 1 [0132.104] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90ab0) returned 1 [0132.104] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90ab0) returned 1 [0132.104] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f918c0) returned 1 [0132.104] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f918c0) returned 1 [0132.104] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169700) returned 1 [0132.105] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169700) returned 1 [0132.105] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216bbc0) returned 1 [0132.105] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216bbc0) returned 1 [0132.105] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90c40) returned 1 [0132.106] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90c40) returned 1 [0132.106] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90b00) returned 1 [0132.106] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90b00) returned 1 [0132.106] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169820) returned 1 [0132.109] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169820) returned 1 [0132.109] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b4e0) returned 1 [0132.110] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b4e0) returned 1 [0132.110] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cef0) returned 1 [0132.110] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cef0) returned 1 [0132.110] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c770) returned 1 [0132.110] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c770) returned 1 [0132.111] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a360) returned 1 [0132.111] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a360) returned 1 [0132.111] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216bc70) returned 1 [0132.112] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216bc70) returned 1 [0132.112] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ccc0) returned 1 [0132.112] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ccc0) returned 1 [0132.112] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c3b0) returned 1 [0132.113] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c3b0) returned 1 [0132.113] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a2d0) returned 1 [0132.113] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a2d0) returned 1 [0132.114] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216bd20) returned 1 [0132.114] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216bd20) returned 1 [0132.114] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cfe0) returned 1 [0132.115] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cfe0) returned 1 [0132.115] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cd10) returned 1 [0132.116] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cd10) returned 1 [0132.117] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ab40) returned 1 [0132.117] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ab40) returned 1 [0132.117] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216bf30) returned 1 [0132.118] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216bf30) returned 1 [0132.126] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c590) returned 1 [0132.127] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c590) returned 1 [0132.127] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c360) returned 1 [0132.127] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c360) returned 1 [0132.127] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21698b0) returned 1 [0132.128] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21698b0) returned 1 [0132.128] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f93760) returned 1 [0132.128] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f93760) returned 1 [0132.128] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c950) returned 1 [0132.128] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c950) returned 1 [0132.128] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c5e0) returned 1 [0132.129] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c5e0) returned 1 [0132.129] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169ee0) returned 1 [0132.129] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169ee0) returned 1 [0132.129] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f93130) returned 1 [0132.129] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f93130) returned 1 [0132.129] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cdb0) returned 1 [0132.130] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cdb0) returned 1 [0132.130] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cd60) returned 1 [0132.130] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cd60) returned 1 [0132.130] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216acf0) returned 1 [0132.130] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216acf0) returned 1 [0132.130] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f92630) returned 1 [0132.131] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f92630) returned 1 [0132.131] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c450) returned 1 [0132.131] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c450) returned 1 [0132.131] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c400) returned 1 [0132.131] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c400) returned 1 [0132.131] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169f70) returned 1 [0132.131] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169f70) returned 1 [0132.132] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f934a0) returned 1 [0132.132] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f934a0) returned 1 [0132.132] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c9a0) returned 1 [0132.512] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c9a0) returned 1 [0132.514] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ce50) returned 1 [0132.514] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ce50) returned 1 [0132.515] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169c10) returned 1 [0132.515] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169c10) returned 1 [0132.515] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f93b80) returned 1 [0132.515] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f93b80) returned 1 [0132.515] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c9f0) returned 1 [0132.515] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c9f0) returned 1 [0132.516] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c630) returned 1 [0132.516] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c630) returned 1 [0132.516] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169b80) returned 1 [0132.516] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169b80) returned 1 [0132.516] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f93810) returned 1 [0132.516] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f93810) returned 1 [0132.516] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cb30) returned 1 [0132.517] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cb30) returned 1 [0132.517] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ce00) returned 1 [0132.517] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ce00) returned 1 [0132.517] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169ca0) returned 1 [0132.517] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169ca0) returned 1 [0132.518] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f93550) returned 1 [0132.518] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f93550) returned 1 [0132.518] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cea0) returned 1 [0132.518] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cea0) returned 1 [0132.518] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c680) returned 1 [0132.518] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c680) returned 1 [0132.519] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216af30) returned 1 [0132.519] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216af30) returned 1 [0132.519] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f931e0) returned 1 [0132.519] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f931e0) returned 1 [0132.519] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ca40) returned 1 [0132.519] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ca40) returned 1 [0132.519] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cae0) returned 1 [0132.519] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cae0) returned 1 [0132.520] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169940) returned 1 [0132.520] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169940) returned 1 [0132.520] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f93290) returned 1 [0132.520] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f93290) returned 1 [0132.520] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cf90) returned 1 [0132.521] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cf90) returned 1 [0132.521] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cf40) returned 1 [0132.521] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cf40) returned 1 [0132.521] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21699d0) returned 1 [0132.521] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21699d0) returned 1 [0132.521] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f93340) returned 1 [0132.521] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f93340) returned 1 [0132.522] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c540) returned 1 [0132.522] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c540) returned 1 [0132.522] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ca90) returned 1 [0132.522] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ca90) returned 1 [0132.522] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169a60) returned 1 [0132.522] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169a60) returned 1 [0132.522] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f924d0) returned 1 [0132.523] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f924d0) returned 1 [0132.523] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d030) returned 1 [0132.523] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d030) returned 1 [0132.523] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cb80) returned 1 [0132.523] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cb80) returned 1 [0132.524] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a510) returned 1 [0132.524] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a510) returned 1 [0132.524] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f933f0) returned 1 [0132.524] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f933f0) returned 1 [0132.524] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d170) returned 1 [0132.524] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d170) returned 1 [0132.525] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c6d0) returned 1 [0132.525] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c6d0) returned 1 [0132.525] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a750) returned 1 [0132.525] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a750) returned 1 [0132.525] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f938c0) returned 1 [0132.525] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f938c0) returned 1 [0132.526] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cbd0) returned 1 [0132.526] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cbd0) returned 1 [0132.526] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cc70) returned 1 [0132.526] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cc70) returned 1 [0132.526] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a240) returned 1 [0132.526] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a240) returned 1 [0132.527] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f91ea0) returned 1 [0132.527] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f91ea0) returned 1 [0132.527] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c4a0) returned 1 [0132.528] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c4a0) returned 1 [0132.528] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c7c0) returned 1 [0132.528] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c7c0) returned 1 [0132.528] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216b050) returned 1 [0132.528] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216b050) returned 1 [0132.528] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f93600) returned 1 [0132.529] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f93600) returned 1 [0132.529] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216cc20) returned 1 [0132.529] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216cc20) returned 1 [0132.529] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d1c0) returned 1 [0132.529] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d1c0) returned 1 [0132.529] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a5a0) returned 1 [0132.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a5a0) returned 1 [0132.530] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f92fd0) returned 1 [0132.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f92fd0) returned 1 [0132.530] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c310) returned 1 [0132.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c310) returned 1 [0132.530] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d080) returned 1 [0132.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d080) returned 1 [0132.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a000) returned 1 [0132.531] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a000) returned 1 [0132.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f920b0) returned 1 [0132.531] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f920b0) returned 1 [0132.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c720) returned 1 [0132.532] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c720) returned 1 [0132.532] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d0d0) returned 1 [0132.532] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d0d0) returned 1 [0132.532] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a7e0) returned 1 [0132.532] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a7e0) returned 1 [0132.533] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f936b0) returned 1 [0132.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f936b0) returned 1 [0132.533] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d120) returned 1 [0132.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d120) returned 1 [0132.533] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c4f0) returned 1 [0132.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c4f0) returned 1 [0132.534] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a120) returned 1 [0132.534] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a120) returned 1 [0132.534] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f926e0) returned 1 [0132.535] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f926e0) returned 1 [0132.535] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c810) returned 1 [0132.535] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c810) returned 1 [0132.535] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d210) returned 1 [0132.535] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d210) returned 1 [0132.536] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216a3f0) returned 1 [0132.536] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216a3f0) returned 1 [0132.536] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f93c30) returned 1 [0132.536] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f93c30) returned 1 [0132.536] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c860) returned 1 [0132.536] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c860) returned 1 [0132.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216d260) returned 1 [0132.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216d260) returned 1 [0132.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2169e50) returned 1 [0132.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2169e50) returned 1 [0132.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f92c60) returned 1 [0132.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f92c60) returned 1 [0132.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c900) returned 1 [0132.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c900) returned 1 [0132.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216c8b0) returned 1 [0132.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216c8b0) returned 1 [0132.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x216ae10) returned 1 [0132.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x216ae10) returned 1 [0132.538] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f92bb0) returned 1 [0132.539] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f92bb0) returned 1 [0132.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94600) returned 1 [0132.539] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94600) returned 1 [0132.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f94970) returned 1 [0132.539] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f94970) returned 1 [0132.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21691f0) returned 1 [0132.540] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21691f0) returned 1 [0132.540] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f92420) returned 1 [0132.540] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f92420) returned 1 [0132.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0132.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166c60 [0132.544] GetComputerNameA (in: lpBuffer=0x2166c60, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0132.545] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96190 [0132.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0132.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2167570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0132.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0132.547] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0132.547] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96e80 [0132.547] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x280) returned 0x1f96fe0 [0132.547] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0132.548] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f96fe0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0132.548] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95ec0 [0132.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.548] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0132.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2167390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0133.004] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0133.004] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0133.004] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0133.004] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0133.004] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0133.005] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95ec0) returned 1 [0133.005] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95ec0) returned 1 [0133.005] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0133.005] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96bb0 [0133.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.006] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0133.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x21674d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0133.006] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0133.006] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0133.007] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0133.007] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0133.007] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0133.007] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96bb0) returned 1 [0133.007] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96bb0) returned 1 [0133.007] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f96fe0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0133.008] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95890 [0133.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.008] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0133.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21674d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0133.008] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0133.009] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0133.009] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0133.009] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0133.009] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0133.009] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95890) returned 1 [0133.009] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95890) returned 1 [0133.010] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f96fe0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0133.010] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96f10 [0133.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.010] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0133.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21679d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0133.010] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0133.011] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0133.011] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0133.011] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0133.011] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0133.011] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96f10) returned 1 [0133.012] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96f10) returned 1 [0133.012] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f96fe0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0133.012] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f962b0 [0133.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.012] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0133.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2167390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0133.013] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0133.013] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0133.013] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0133.013] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0133.013] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0133.013] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f962b0) returned 1 [0133.014] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f962b0) returned 1 [0133.014] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f96fe0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0133.014] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96100 [0133.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.014] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0133.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2166fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0133.015] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0133.015] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0133.015] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0133.015] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0133.015] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0133.015] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96100) returned 1 [0133.017] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96100) returned 1 [0133.017] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0133.017] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0133.017] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0133.017] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95650 [0133.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0133.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2166d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0133.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0133.018] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0133.018] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0133.018] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0133.019] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0133.019] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95650) returned 1 [0133.019] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95650) returned 1 [0133.019] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0133.019] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95b60 [0133.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.019] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0133.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21676b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0133.020] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0133.020] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0133.020] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0133.020] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0133.020] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0133.020] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95b60) returned 1 [0133.021] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95b60) returned 1 [0133.021] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0133.022] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96100 [0133.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0133.022] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0133.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2167a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0133.022] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0133.022] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0133.023] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0133.023] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0133.023] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0133.023] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96100) returned 1 [0133.023] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96100) returned 1 [0133.024] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0133.024] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96730 [0133.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.024] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0133.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2167700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0133.025] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0133.025] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0133.025] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0133.025] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0133.025] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0133.025] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96730) returned 1 [0133.026] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96730) returned 1 [0133.026] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0133.026] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95e30 [0133.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.027] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0133.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2167390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0133.027] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0133.028] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0133.028] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0133.028] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0133.028] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0133.028] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95e30) returned 1 [0133.029] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95e30) returned 1 [0133.029] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0133.029] RegCloseKey (hKey=0x1d4) returned 0x0 [0133.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f96fe0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0133.030] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96970 [0133.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.030] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0133.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2167750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0133.030] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0133.030] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0133.031] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0133.031] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0133.031] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0133.031] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96970) returned 1 [0133.031] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96970) returned 1 [0133.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f96fe0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0133.032] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f951d0 [0133.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0133.032] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0133.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2166fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0133.032] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0133.033] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0133.033] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0133.033] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0133.033] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0133.033] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f951d0) returned 1 [0133.033] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f951d0) returned 1 [0133.033] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0133.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f962b0 [0133.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0133.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21674d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0133.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0133.034] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0133.035] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0133.035] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0133.035] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0133.035] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f962b0) returned 1 [0133.035] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f962b0) returned 1 [0133.035] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f96fe0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0133.036] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96f10 [0133.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.036] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0133.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2167390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0133.036] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0133.036] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0133.037] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0133.037] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0133.037] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0133.037] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96f10) returned 1 [0133.037] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96f10) returned 1 [0133.037] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f96fe0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0133.038] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95da0 [0133.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.458] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0133.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2166d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0133.459] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0133.459] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0133.459] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0133.459] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0133.459] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0133.459] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95da0) returned 1 [0133.460] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95da0) returned 1 [0133.460] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0133.460] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95fe0 [0133.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.460] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0133.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2167390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0133.461] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0133.461] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0133.461] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0133.461] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0133.461] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0133.461] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95fe0) returned 1 [0133.462] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95fe0) returned 1 [0133.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1f96fe0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0133.462] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95800 [0133.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0133.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21673e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0133.463] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0133.463] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0133.463] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0133.463] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0133.463] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0133.464] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95800) returned 1 [0133.464] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95800) returned 1 [0133.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1f96fe0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0133.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95410 [0133.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0133.464] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0133.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21674d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0133.465] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0133.465] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0133.465] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0133.465] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0133.465] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0133.465] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95410) returned 1 [0133.466] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95410) returned 1 [0133.466] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1f96fe0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0133.466] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95b60 [0133.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.466] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0133.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21674d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0133.467] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0133.467] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0133.467] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0133.467] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0133.467] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0133.467] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95b60) returned 1 [0133.467] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95b60) returned 1 [0133.467] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0133.468] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96bb0 [0133.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0133.468] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0133.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2167390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0133.468] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0133.469] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0133.469] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0133.469] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0133.469] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0133.469] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96bb0) returned 1 [0133.469] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96bb0) returned 1 [0133.470] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1f96fe0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0133.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95f50 [0133.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0133.470] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0133.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21679d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0133.471] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0133.471] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0133.471] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0133.471] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0133.471] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0133.471] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95f50) returned 1 [0133.471] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95f50) returned 1 [0133.472] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1f96fe0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0133.472] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f952f0 [0133.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.472] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0133.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21679d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0133.472] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0133.473] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0133.473] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0133.473] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0133.473] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0133.473] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f952f0) returned 1 [0133.473] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f952f0) returned 1 [0133.473] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1f96fe0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0133.474] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96c40 [0133.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.474] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0133.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2167390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0133.474] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0133.474] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0133.475] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0133.475] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0133.475] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0133.475] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96c40) returned 1 [0133.475] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96c40) returned 1 [0133.475] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1f96fe0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0133.476] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96580 [0133.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.476] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0133.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2167390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0133.476] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0133.476] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0133.477] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0133.477] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0133.477] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0133.477] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96580) returned 1 [0133.477] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96580) returned 1 [0133.477] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0133.478] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95530 [0133.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.478] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0133.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21673e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0133.479] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0133.479] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0133.479] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0133.479] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0133.479] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0133.479] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95530) returned 1 [0133.480] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95530) returned 1 [0133.480] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1f96fe0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0133.480] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96190 [0133.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.481] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0133.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2166fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0133.481] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0133.481] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0133.481] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0133.482] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0133.482] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0133.482] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96190) returned 1 [0133.482] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96190) returned 1 [0133.482] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1f96fe0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0133.483] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f954a0 [0133.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.483] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0133.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2166d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0133.484] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0133.484] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0133.484] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0133.484] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0133.484] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0133.484] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f954a0) returned 1 [0133.485] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f954a0) returned 1 [0133.485] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1f96fe0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0133.485] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96730 [0133.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0133.486] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0133.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21679d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0133.486] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0133.486] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0133.487] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0133.487] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0133.487] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0133.487] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96730) returned 1 [0133.487] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96730) returned 1 [0133.487] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0133.488] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f956e0 [0133.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.488] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0133.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2166fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0133.488] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0133.489] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0133.489] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0133.489] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0133.489] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0133.489] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f956e0) returned 1 [0133.489] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f956e0) returned 1 [0133.490] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0133.491] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96850 [0133.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0133.492] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0133.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2166fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0133.492] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0133.493] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0133.493] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0133.493] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0133.493] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0133.494] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96850) returned 1 [0133.494] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96850) returned 1 [0133.494] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1f96fe0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0134.011] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95920 [0134.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.011] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0134.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2167570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0134.011] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0134.011] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0134.012] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0134.012] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0134.012] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0134.012] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95920) returned 1 [0134.012] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95920) returned 1 [0134.012] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1f96fe0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0134.013] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96850 [0134.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.013] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0134.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2166fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0134.013] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0134.014] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0134.015] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0134.015] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0134.015] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0134.015] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96850) returned 1 [0134.016] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96850) returned 1 [0134.016] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0134.016] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96f10 [0134.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.017] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0134.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2166fd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0134.017] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0134.017] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0134.017] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0134.017] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0134.018] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0134.018] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96f10) returned 1 [0134.018] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96f10) returned 1 [0134.018] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1f96fe0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0134.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95140 [0134.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0134.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2167700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0134.019] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0134.019] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0134.019] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0134.019] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0134.020] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0134.020] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95140) returned 1 [0134.020] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95140) returned 1 [0134.020] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0134.020] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95530 [0134.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.021] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0134.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2167610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0134.021] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0134.021] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0134.021] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0134.022] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0134.022] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0134.022] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95530) returned 1 [0134.022] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95530) returned 1 [0134.023] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0134.023] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96970 [0134.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.023] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0134.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2167750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0134.024] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0134.024] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0134.025] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0134.025] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0134.025] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0134.025] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96970) returned 1 [0134.025] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96970) returned 1 [0134.026] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1f96fe0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0134.026] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95bf0 [0134.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.027] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0134.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2167750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0134.027] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0134.027] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0134.027] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0134.027] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0134.028] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0134.028] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95bf0) returned 1 [0134.028] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95bf0) returned 1 [0134.028] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0134.028] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95fe0 [0134.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.029] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0134.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21670c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0134.029] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0134.029] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0134.029] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0134.030] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0134.030] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0134.030] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95fe0) returned 1 [0134.030] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95fe0) returned 1 [0134.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0134.030] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95650 [0134.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.031] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0134.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2166fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0134.031] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0134.031] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0134.031] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0134.032] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0134.032] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0134.032] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95650) returned 1 [0134.032] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95650) returned 1 [0134.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0134.032] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96460 [0134.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.033] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0134.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2166fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0134.033] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0134.033] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0134.033] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0134.034] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0134.034] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0134.034] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96460) returned 1 [0134.037] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96460) returned 1 [0134.037] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0134.037] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96340 [0134.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.037] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0134.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2167390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0134.038] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0134.038] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0134.038] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0134.038] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0134.038] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0134.038] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96340) returned 1 [0134.039] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96340) returned 1 [0134.039] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0134.039] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95c80 [0134.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.039] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0134.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2167570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0134.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0134.040] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0134.040] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0134.040] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0134.040] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0134.041] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95c80) returned 1 [0134.041] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95c80) returned 1 [0134.041] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0134.041] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f952f0 [0134.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0134.042] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0134.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2167390, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0134.042] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0134.042] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0134.042] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0134.042] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0134.043] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0134.043] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f952f0) returned 1 [0134.043] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f952f0) returned 1 [0134.043] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0134.044] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f963d0 [0134.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.044] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0134.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2167750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0134.044] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0134.046] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0134.046] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0134.046] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0134.046] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0134.047] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f963d0) returned 1 [0134.047] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f963d0) returned 1 [0134.047] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0134.047] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96f10 [0134.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.048] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0134.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2166fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0134.048] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0134.562] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0134.563] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0134.563] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0134.563] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0134.563] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96f10) returned 1 [0134.563] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96f10) returned 1 [0134.564] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0134.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95d10 [0134.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0134.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2166fd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0134.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0134.565] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0134.565] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0134.566] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0134.566] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0134.566] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95d10) returned 1 [0134.566] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95d10) returned 1 [0134.566] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0134.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95da0 [0134.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0134.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2167390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0134.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0134.568] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0134.568] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0134.568] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0134.568] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0134.568] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95da0) returned 1 [0134.568] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95da0) returned 1 [0134.569] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0134.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96d60 [0134.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0134.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2167390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0134.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0134.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0134.570] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0134.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0134.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0134.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96d60) returned 1 [0134.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96d60) returned 1 [0134.571] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0134.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95d10 [0134.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0134.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2166fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0134.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0134.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0134.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0134.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0134.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0134.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95d10) returned 1 [0134.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95d10) returned 1 [0134.574] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0134.574] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96cd0 [0134.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.575] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0134.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2167a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0134.575] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0134.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0134.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0134.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0134.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0134.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96cd0) returned 1 [0134.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96cd0) returned 1 [0134.576] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0134.577] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f955c0 [0134.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.577] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0134.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2167390, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0134.577] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0134.577] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0134.578] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0134.578] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0134.578] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0134.579] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f955c0) returned 1 [0134.579] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f955c0) returned 1 [0134.579] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0134.579] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f964f0 [0134.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.580] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0134.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21679d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0134.580] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0134.580] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0134.580] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0134.581] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0134.581] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0134.581] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f964f0) returned 1 [0134.581] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f964f0) returned 1 [0134.581] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0134.581] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f959b0 [0134.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0134.581] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0134.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21679d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0134.582] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0134.582] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0134.583] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0134.583] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0134.583] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0134.583] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f959b0) returned 1 [0134.583] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f959b0) returned 1 [0134.583] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0134.584] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95920 [0134.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.584] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0134.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2166fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0134.585] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0134.585] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0134.585] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0134.585] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0134.586] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0134.586] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95920) returned 1 [0134.586] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95920) returned 1 [0134.586] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0134.587] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f963d0 [0134.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.587] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0134.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2166d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0134.587] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0134.588] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0134.588] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0134.588] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0134.588] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0134.588] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f963d0) returned 1 [0134.588] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f963d0) returned 1 [0134.589] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0134.589] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96610 [0134.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.589] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0134.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2167700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0134.590] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0134.590] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0134.590] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0134.590] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0134.590] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0134.590] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96610) returned 1 [0134.591] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96610) returned 1 [0134.591] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1f96fe0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0134.591] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f959b0 [0134.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.591] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0134.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2167700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0134.592] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0134.592] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0134.592] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0134.593] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0134.593] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0134.593] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f959b0) returned 1 [0134.593] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f959b0) returned 1 [0134.594] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1f96fe0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0134.594] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95fe0 [0134.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.595] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0134.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21673e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0134.595] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0134.595] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0134.595] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0134.596] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0134.596] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0134.596] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95fe0) returned 1 [0134.596] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95fe0) returned 1 [0134.597] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0134.597] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f959b0 [0134.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.014] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0135.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2166fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0135.014] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0135.014] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0135.015] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0135.015] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0135.015] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0135.015] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f959b0) returned 1 [0135.015] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f959b0) returned 1 [0135.015] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0135.016] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95800 [0135.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.016] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0135.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21679d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0135.016] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0135.016] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0135.017] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0135.017] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0135.017] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0135.017] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95800) returned 1 [0135.018] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95800) returned 1 [0135.018] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1f96fe0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0135.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96190 [0135.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0135.019] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0135.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21679d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0135.019] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0135.019] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0135.019] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0135.019] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0135.020] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0135.020] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96190) returned 1 [0135.020] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96190) returned 1 [0135.020] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1f96fe0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0135.020] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95770 [0135.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0135.021] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0135.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2166fd0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0135.021] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0135.021] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0135.021] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0135.022] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0135.022] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0135.022] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95770) returned 1 [0135.022] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95770) returned 1 [0135.022] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1f96fe0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0135.023] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96970 [0135.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.023] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0135.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2167570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0135.023] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0135.024] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0135.024] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0135.024] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0135.024] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0135.024] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96970) returned 1 [0135.025] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96970) returned 1 [0135.025] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1f96fe0, cchName=0x104 | out: lpName="F12") returned 0x0 [0135.025] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96730 [0135.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.025] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0135.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2166fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0135.026] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0135.027] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0135.027] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0135.027] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0135.028] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0135.028] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96730) returned 1 [0135.028] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96730) returned 1 [0135.028] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1f96fe0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0135.029] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96730 [0135.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.029] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0135.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2166d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0135.029] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0135.029] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0135.030] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0135.030] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0135.030] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0135.030] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96730) returned 1 [0135.030] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96730) returned 1 [0135.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0135.031] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96b20 [0135.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.032] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0135.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21679d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0135.033] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0135.033] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0135.033] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0135.033] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0135.034] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0135.034] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96b20) returned 1 [0135.034] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96b20) returned 1 [0135.034] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1f96fe0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0135.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f959b0 [0135.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.035] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0135.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2167610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0135.035] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0135.035] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0135.035] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0135.035] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0135.036] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0135.036] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f959b0) returned 1 [0135.036] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f959b0) returned 1 [0135.036] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0135.036] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f964f0 [0135.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.037] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0135.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2167390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0135.037] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0135.037] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0135.037] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0135.038] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0135.038] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0135.038] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f964f0) returned 1 [0135.038] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f964f0) returned 1 [0135.038] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1f96fe0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0135.039] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f963d0 [0135.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0135.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x21670c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0135.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0135.040] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0135.040] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0135.040] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0135.041] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0135.041] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f963d0) returned 1 [0135.041] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f963d0) returned 1 [0135.041] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1f96fe0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0135.041] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f954a0 [0135.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.042] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0135.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2167390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0135.042] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0135.043] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0135.043] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0135.043] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0135.043] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0135.044] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f954a0) returned 1 [0135.044] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f954a0) returned 1 [0135.044] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1f96fe0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0135.044] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95410 [0135.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.044] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0135.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2167700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0135.045] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0135.045] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0135.045] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0135.045] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0135.045] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0135.046] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95410) returned 1 [0135.046] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95410) returned 1 [0135.046] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0135.046] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f959b0 [0135.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0135.046] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0135.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2166fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0135.047] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0135.047] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0135.047] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0135.047] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0135.047] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0135.048] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f959b0) returned 1 [0135.048] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f959b0) returned 1 [0135.048] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0135.048] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95020 [0135.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0135.048] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0135.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2167390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0135.049] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0135.049] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0135.049] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0135.544] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0135.545] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0135.545] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95020) returned 1 [0135.545] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95020) returned 1 [0135.545] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1f96fe0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0135.545] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96340 [0135.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0135.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2166d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0135.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0135.546] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0135.546] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0135.547] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0135.547] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0135.547] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96340) returned 1 [0135.547] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96340) returned 1 [0135.547] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1f96fe0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0135.547] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96a90 [0135.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0135.548] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0135.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2167750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0135.548] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0135.548] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0135.548] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0135.549] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0135.549] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0135.550] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96a90) returned 1 [0135.550] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96a90) returned 1 [0135.550] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1f96fe0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0135.550] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f952f0 [0135.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.550] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0135.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21673e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0135.551] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0135.551] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0135.551] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0135.551] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0135.552] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0135.552] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f952f0) returned 1 [0135.552] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f952f0) returned 1 [0135.552] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1f96fe0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0135.552] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95020 [0135.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.553] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0135.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2166d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0135.553] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0135.553] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0135.553] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0135.554] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0135.554] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0135.554] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95020) returned 1 [0135.554] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95020) returned 1 [0135.555] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1f96fe0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0135.555] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95800 [0135.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.555] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0135.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21679d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0135.555] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0135.556] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0135.556] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0135.556] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0135.556] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0135.557] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95800) returned 1 [0135.557] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95800) returned 1 [0135.557] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1f96fe0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0135.558] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95920 [0135.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.558] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0135.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2166fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0135.559] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0135.559] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0135.559] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0135.559] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0135.560] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0135.560] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95920) returned 1 [0135.560] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95920) returned 1 [0135.560] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1f96fe0, cchName=0x104 | out: lpName="IME") returned 0x0 [0135.561] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95530 [0135.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0135.561] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0135.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2166fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0135.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0135.564] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0135.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0135.564] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0135.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0135.564] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95530) returned 1 [0135.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95530) returned 1 [0135.565] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1f96fe0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0135.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95da0 [0135.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0135.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2166d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0135.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0135.566] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0135.566] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0135.566] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0135.566] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0135.567] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95da0) returned 1 [0135.567] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95da0) returned 1 [0135.567] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1f96fe0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0135.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95bf0 [0135.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0135.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2167390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0135.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0135.568] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0135.568] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0135.569] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0135.569] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0135.569] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95bf0) returned 1 [0135.569] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95bf0) returned 1 [0135.569] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1f96fe0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0135.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96f10 [0135.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21675c0 [0135.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x21675c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0135.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0135.570] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21675c0) returned 1 [0135.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21675c0) returned 1 [0135.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0135.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0135.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96f10) returned 1 [0135.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96f10) returned 1 [0135.572] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1f96fe0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0135.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96bb0 [0135.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0135.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2166fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0135.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0135.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0135.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0135.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0135.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0135.573] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96bb0) returned 1 [0135.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96bb0) returned 1 [0135.574] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Input") returned 0x0 [0135.574] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f952f0 [0135.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.574] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0135.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21674d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0135.574] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0135.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0135.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0135.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0135.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0135.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f952f0) returned 1 [0135.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f952f0) returned 1 [0135.576] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1f96fe0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0135.576] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f962b0 [0135.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.577] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0135.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2166d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0135.577] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0135.577] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0135.577] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0135.577] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0135.578] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0135.578] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f962b0) returned 1 [0135.578] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f962b0) returned 1 [0135.578] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0135.578] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95770 [0135.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0135.579] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0135.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2167390, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0135.579] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0135.579] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0135.580] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0135.580] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0135.580] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0135.580] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95770) returned 1 [0135.580] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95770) returned 1 [0135.580] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0135.581] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96580 [0135.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.581] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0135.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2166d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0135.581] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0135.581] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0135.582] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0135.582] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0135.582] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0135.582] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96580) returned 1 [0135.582] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96580) returned 1 [0135.582] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0136.015] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f968e0 [0136.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0136.016] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0136.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21676b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0136.016] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0136.016] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0136.017] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0136.017] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0136.017] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0136.017] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f968e0) returned 1 [0136.017] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f968e0) returned 1 [0136.018] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1f96fe0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0136.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95020 [0136.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21675c0 [0136.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21675c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0136.019] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0136.019] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21675c0) returned 1 [0136.019] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21675c0) returned 1 [0136.019] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0136.020] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0136.020] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95020) returned 1 [0136.020] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95020) returned 1 [0136.020] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0136.020] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f955c0 [0136.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0136.021] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0136.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21670c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0136.021] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0136.021] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0136.022] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0136.022] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0136.022] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0136.022] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f955c0) returned 1 [0136.023] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f955c0) returned 1 [0136.023] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0136.023] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96970 [0136.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.024] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0136.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2167390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0136.024] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0136.024] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0136.025] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0136.025] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0136.025] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0136.025] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96970) returned 1 [0136.025] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96970) returned 1 [0136.025] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0136.026] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95c80 [0136.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.026] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0136.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2167570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0136.027] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0136.027] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0136.027] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0136.027] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0136.027] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0136.028] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95c80) returned 1 [0136.028] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95c80) returned 1 [0136.028] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0136.028] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95530 [0136.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.029] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0136.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21679d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0136.029] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0136.029] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0136.029] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0136.029] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0136.030] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0136.030] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95530) returned 1 [0136.030] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95530) returned 1 [0136.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0136.030] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96a90 [0136.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.031] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0136.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21674d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0136.031] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0136.032] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0136.032] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0136.032] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0136.032] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0136.032] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96a90) returned 1 [0136.033] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96a90) returned 1 [0136.033] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0136.033] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96460 [0136.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0136.033] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0136.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21679d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0136.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0136.034] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0136.034] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0136.035] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0136.035] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0136.035] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96460) returned 1 [0136.035] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96460) returned 1 [0136.035] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0136.036] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95260 [0136.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0136.036] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0136.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2166fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0136.037] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0136.037] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0136.037] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0136.038] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0136.038] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0136.038] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95260) returned 1 [0136.038] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95260) returned 1 [0136.039] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0136.039] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95380 [0136.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0136.039] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0136.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2167660, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0136.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0136.040] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0136.040] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0136.040] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0136.040] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0136.041] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95380) returned 1 [0136.041] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95380) returned 1 [0136.041] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0136.041] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96a00 [0136.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.042] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0136.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2166d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0136.042] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0136.042] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0136.043] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0136.043] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0136.043] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0136.043] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96a00) returned 1 [0136.043] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96a00) returned 1 [0136.044] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0136.044] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f950b0 [0136.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0136.044] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0136.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x21673e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0136.045] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0136.045] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0136.045] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0136.045] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0136.045] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0136.046] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f950b0) returned 1 [0136.046] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f950b0) returned 1 [0136.046] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0136.047] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95da0 [0136.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0136.047] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0136.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2167570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0136.047] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0136.047] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0136.048] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0136.048] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0136.048] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0136.048] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95da0) returned 1 [0136.048] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95da0) returned 1 [0136.048] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0136.049] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96580 [0136.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0136.049] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0136.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2167390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0136.049] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0136.049] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0136.050] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0136.050] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0136.050] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0136.050] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96580) returned 1 [0136.761] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96580) returned 1 [0136.761] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0136.762] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f964f0 [0136.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0136.762] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0136.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2166fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0136.763] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0136.763] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0136.763] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0136.763] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0136.764] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0136.764] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f964f0) returned 1 [0136.764] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f964f0) returned 1 [0136.764] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0136.764] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96580 [0136.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.765] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0136.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2167390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0136.765] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0136.765] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0136.765] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0136.765] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0136.766] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0136.766] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96580) returned 1 [0136.766] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96580) returned 1 [0136.766] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0136.766] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96850 [0136.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0136.767] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0136.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2166d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0136.767] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0136.767] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0136.767] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0136.767] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0136.768] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0136.768] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96850) returned 1 [0136.768] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96850) returned 1 [0136.768] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0136.768] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95b60 [0136.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0136.769] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0136.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21674d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0136.769] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0136.769] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0136.769] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0136.770] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0136.770] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0136.770] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95b60) returned 1 [0136.770] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95b60) returned 1 [0136.770] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1f96fe0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0136.770] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f955c0 [0136.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0136.771] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0136.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2166fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0136.772] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0136.772] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0136.772] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0136.772] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0136.772] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0136.773] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f955c0) returned 1 [0136.773] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f955c0) returned 1 [0136.773] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0136.773] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95890 [0136.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.774] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0136.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2166d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0136.774] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21675c0 [0136.774] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0136.774] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0136.775] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21675c0) returned 1 [0136.775] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21675c0) returned 1 [0136.775] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95890) returned 1 [0136.775] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95890) returned 1 [0136.775] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0136.776] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96cd0 [0136.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.776] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0136.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x21679d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0136.777] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0136.777] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0136.777] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0136.777] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0136.777] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0136.778] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96cd0) returned 1 [0136.778] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96cd0) returned 1 [0136.778] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1f96fe0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0136.778] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95410 [0136.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0136.779] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0136.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2166fd0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0136.780] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0136.780] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0136.780] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0136.781] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0136.781] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0136.781] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95410) returned 1 [0136.781] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95410) returned 1 [0136.782] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1f96fe0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0136.782] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96a90 [0136.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0136.782] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21675c0 [0136.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21675c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0136.783] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0136.783] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21675c0) returned 1 [0136.783] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21675c0) returned 1 [0136.784] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0136.784] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0136.784] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96a90) returned 1 [0136.784] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96a90) returned 1 [0136.785] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Network") returned 0x0 [0136.785] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96730 [0136.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.785] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0136.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2166fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0136.786] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0136.786] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0136.786] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0136.786] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0136.787] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0136.787] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96730) returned 1 [0136.787] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96730) returned 1 [0136.787] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0136.787] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95380 [0136.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.788] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0136.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x21679d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0136.788] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0136.788] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0136.789] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0136.789] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0136.789] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0136.789] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95380) returned 1 [0136.790] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95380) returned 1 [0136.790] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0136.790] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f950b0 [0136.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.791] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0136.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21670c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0136.791] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0136.792] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0136.792] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0136.792] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0136.792] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0136.793] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f950b0) returned 1 [0136.793] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f950b0) returned 1 [0136.793] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1f96fe0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0136.793] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96bb0 [0136.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0136.794] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0136.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x21679d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0136.794] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0136.795] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0136.795] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0136.795] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0136.795] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0136.796] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96bb0) returned 1 [0136.796] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96bb0) returned 1 [0137.159] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1f96fe0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0137.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f952f0 [0137.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2167390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0137.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0137.160] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.160] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.160] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0137.161] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0137.161] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f952f0) returned 1 [0137.161] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f952f0) returned 1 [0137.161] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Office") returned 0x0 [0137.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95920 [0137.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0137.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x21679d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0137.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0137.163] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0137.164] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0137.164] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0137.164] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0137.164] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95920) returned 1 [0137.165] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95920) returned 1 [0137.165] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0137.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f968e0 [0137.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0137.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2166d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0137.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0137.166] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0137.166] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0137.167] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0137.167] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0137.167] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f968e0) returned 1 [0137.167] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f968e0) returned 1 [0137.167] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1f96fe0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0137.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96100 [0137.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0137.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2166fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0137.169] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0137.169] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0137.169] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0137.169] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0137.170] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0137.170] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96100) returned 1 [0137.170] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96100) returned 1 [0137.171] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0137.171] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f962b0 [0137.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.171] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0137.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2166fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0137.172] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0137.172] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0137.172] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0137.172] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0137.172] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0137.172] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f962b0) returned 1 [0137.172] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f962b0) returned 1 [0137.173] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0137.173] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95530 [0137.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.173] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0137.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x21679d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0137.173] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0137.173] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0137.174] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0137.174] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0137.174] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0137.174] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95530) returned 1 [0137.174] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95530) returned 1 [0137.174] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0137.174] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96a00 [0137.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.175] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2167390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0137.175] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0137.175] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.175] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.176] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0137.176] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0137.176] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96a00) returned 1 [0137.177] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96a00) returned 1 [0137.177] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0137.177] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f951d0 [0137.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.177] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0137.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2167570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0137.178] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0137.178] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0137.178] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0137.179] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0137.179] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0137.179] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f951d0) returned 1 [0137.179] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f951d0) returned 1 [0137.179] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1f96fe0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0137.180] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96970 [0137.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.180] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0137.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21670c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0137.180] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0137.181] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0137.181] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0137.181] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0137.181] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0137.181] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96970) returned 1 [0137.181] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96970) returned 1 [0137.182] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1f96fe0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0137.182] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f955c0 [0137.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.182] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0137.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2167750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0137.182] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0137.183] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0137.183] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0137.183] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0137.183] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0137.183] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f955c0) returned 1 [0137.184] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f955c0) returned 1 [0137.184] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1f96fe0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0137.184] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f964f0 [0137.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0137.184] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0137.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x21676b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0137.185] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.185] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0137.185] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0137.185] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.185] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.185] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f964f0) returned 1 [0137.186] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f964f0) returned 1 [0137.186] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0137.186] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f955c0 [0137.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0137.186] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2167390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0137.187] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0137.187] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.187] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.188] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0137.188] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0137.188] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f955c0) returned 1 [0137.188] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f955c0) returned 1 [0137.188] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1f96fe0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0137.189] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96d60 [0137.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0137.189] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0137.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2166fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0137.189] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.189] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0137.190] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0137.190] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.190] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.191] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96d60) returned 1 [0137.191] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96d60) returned 1 [0137.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0137.191] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f968e0 [0137.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.192] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0137.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2167750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0137.192] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0137.192] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0137.192] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0137.193] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0137.193] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0137.193] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f968e0) returned 1 [0137.193] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f968e0) returned 1 [0137.193] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1f96fe0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0137.194] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96190 [0137.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.548] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0137.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2166d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0137.549] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.549] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0137.549] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0137.549] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.550] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.550] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96190) returned 1 [0137.550] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96190) returned 1 [0137.550] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Print") returned 0x0 [0137.550] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96730 [0137.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.554] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0137.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x21673e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0137.554] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0137.554] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0137.554] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0137.555] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0137.555] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0137.555] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96730) returned 1 [0137.555] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96730) returned 1 [0137.556] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0137.556] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95260 [0137.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.556] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0137.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x21673e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0137.557] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.557] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0137.557] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0137.557] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.558] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.558] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95260) returned 1 [0137.558] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95260) returned 1 [0137.558] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1f96fe0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0137.559] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f967c0 [0137.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.559] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0137.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2166d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0137.559] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0137.560] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0137.560] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0137.560] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0137.560] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0137.561] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f967c0) returned 1 [0137.562] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f967c0) returned 1 [0137.562] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1f96fe0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0137.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96730 [0137.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0137.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2167390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0137.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0137.563] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.564] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0137.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0137.564] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96730) returned 1 [0137.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96730) returned 1 [0137.565] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0137.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95fe0 [0137.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0137.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2166d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0137.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0137.566] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0137.566] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0137.567] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0137.567] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0137.567] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95fe0) returned 1 [0137.567] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95fe0) returned 1 [0137.567] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1f96fe0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0137.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f959b0 [0137.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0137.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2167020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0137.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.568] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0137.569] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0137.569] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.569] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.569] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f959b0) returned 1 [0137.569] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f959b0) returned 1 [0137.570] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0137.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95b60 [0137.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0137.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0137.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x21679d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0137.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0137.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0137.571] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0137.571] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0137.572] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0137.572] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95b60) returned 1 [0137.573] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95b60) returned 1 [0137.573] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1f96fe0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0137.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f967c0 [0137.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2167390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0137.574] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0137.574] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.574] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0137.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0137.575] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f967c0) returned 1 [0137.575] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f967c0) returned 1 [0137.575] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1f96fe0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0137.575] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96100 [0137.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0137.576] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2167390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0137.576] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0137.576] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.576] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.577] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0137.577] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0137.577] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96100) returned 1 [0137.577] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96100) returned 1 [0137.577] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Router") returned 0x0 [0137.578] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f968e0 [0137.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.578] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0137.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2167700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0137.578] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0137.579] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0137.579] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0137.579] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0137.579] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0137.580] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f968e0) returned 1 [0137.580] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f968e0) returned 1 [0137.580] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0137.580] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f955c0 [0137.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0137.581] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0137.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x21679d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0137.582] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0137.582] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0137.582] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0137.583] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0137.583] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0137.583] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f955c0) returned 1 [0137.584] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f955c0) returned 1 [0137.584] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1f96fe0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0137.584] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96a90 [0137.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.584] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0137.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2167390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0137.585] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0137.585] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0137.585] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0137.585] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0137.586] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0137.586] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96a90) returned 1 [0137.586] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96a90) returned 1 [0137.586] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0138.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95650 [0138.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0138.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2167570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0138.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0138.072] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0138.072] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0138.072] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0138.073] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0138.073] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95650) returned 1 [0138.073] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95650) returned 1 [0138.073] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1f96fe0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0138.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f956e0 [0138.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0138.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2167390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0138.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.074] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0138.074] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0138.075] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.075] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.075] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f956e0) returned 1 [0138.075] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f956e0) returned 1 [0138.075] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0138.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f963d0 [0138.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0138.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2167390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0138.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0138.077] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0138.077] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0138.077] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0138.077] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0138.077] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f963d0) returned 1 [0138.077] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f963d0) returned 1 [0138.077] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0138.078] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96460 [0138.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.078] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0138.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2167610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0138.078] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0138.078] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0138.078] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0138.078] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0138.079] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0138.079] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96460) returned 1 [0138.079] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96460) returned 1 [0138.079] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0138.079] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96c40 [0138.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0138.079] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0138.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x21670c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0138.080] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.080] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0138.080] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0138.080] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.080] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.080] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96c40) returned 1 [0138.081] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96c40) returned 1 [0138.081] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0138.081] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f955c0 [0138.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.081] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0138.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x21679d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0138.082] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0138.082] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0138.082] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0138.082] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0138.083] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0138.083] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f955c0) returned 1 [0138.083] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f955c0) returned 1 [0138.083] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1f96fe0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0138.083] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f956e0 [0138.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.084] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0138.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21679d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0138.084] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.084] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0138.085] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0138.085] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.085] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.085] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f956e0) returned 1 [0138.085] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f956e0) returned 1 [0138.086] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Software") returned 0x0 [0138.086] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95020 [0138.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.086] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0138.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21679d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0138.087] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0138.087] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0138.087] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0138.088] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0138.088] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0138.088] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95020) returned 1 [0138.088] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95020) returned 1 [0138.089] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0138.089] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96190 [0138.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0138.089] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0138.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2166d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0138.090] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.090] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0138.090] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0138.090] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.091] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.091] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96190) returned 1 [0138.091] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96190) returned 1 [0138.091] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0138.091] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95800 [0138.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.092] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0138.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2167390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0138.092] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0138.092] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0138.093] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0138.093] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0138.093] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0138.093] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95800) returned 1 [0138.093] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95800) returned 1 [0138.093] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1f96fe0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0138.094] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96df0 [0138.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.094] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0138.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x21679d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0138.095] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0138.095] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0138.095] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0138.095] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0138.095] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0138.095] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96df0) returned 1 [0138.095] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96df0) returned 1 [0138.096] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0138.096] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f955c0 [0138.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.096] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0138.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2167700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0138.096] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0138.097] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0138.097] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0138.097] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0138.097] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0138.097] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f955c0) returned 1 [0138.097] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f955c0) returned 1 [0138.097] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0138.098] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95b60 [0138.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.098] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2166fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0138.098] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0138.099] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.099] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.099] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0138.099] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0138.099] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95b60) returned 1 [0138.100] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95b60) returned 1 [0138.100] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1f96fe0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0138.100] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f964f0 [0138.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0138.100] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2166fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0138.101] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0138.101] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.101] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.101] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0138.101] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0138.102] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f964f0) returned 1 [0138.102] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f964f0) returned 1 [0138.102] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1f96fe0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0138.102] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96f10 [0138.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.103] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0138.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2167390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0138.103] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.103] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0138.103] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0138.103] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.103] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.104] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96f10) returned 1 [0138.104] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96f10) returned 1 [0138.104] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1f96fe0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0138.104] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f954a0 [0138.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.105] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0138.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2166d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0138.105] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0138.105] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0138.105] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0138.530] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0138.530] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0138.531] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f954a0) returned 1 [0138.531] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f954a0) returned 1 [0138.531] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1f96fe0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0138.531] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96190 [0138.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.531] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0138.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x21676b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0138.532] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0138.532] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0138.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0138.533] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0138.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0138.533] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96190) returned 1 [0138.533] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96190) returned 1 [0138.533] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0138.534] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95da0 [0138.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0138.534] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0138.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2167a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0138.534] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0138.534] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0138.534] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0138.535] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0138.535] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0138.535] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95da0) returned 1 [0138.535] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95da0) returned 1 [0138.535] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0138.535] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96340 [0138.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0138.536] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2166fd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0138.536] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0138.536] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0138.537] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0138.537] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96340) returned 1 [0138.538] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96340) returned 1 [0138.538] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1f96fe0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0138.538] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96580 [0138.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0138.538] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0138.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2166d50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0138.538] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0138.539] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0138.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.539] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.539] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96580) returned 1 [0138.541] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96580) returned 1 [0138.541] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1f96fe0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0138.541] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96070 [0138.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0138.542] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0138.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2167390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0138.542] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0138.542] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0138.543] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0138.543] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0138.543] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0138.543] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96070) returned 1 [0138.543] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96070) returned 1 [0138.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1f96fe0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0138.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96460 [0138.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.544] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0138.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2167390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0138.545] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.545] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0138.545] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0138.546] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.546] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.546] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96460) returned 1 [0138.546] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96460) returned 1 [0138.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0138.546] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95410 [0138.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0138.547] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2166fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0138.547] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0138.547] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.548] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.548] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0138.548] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0138.548] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95410) returned 1 [0138.549] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95410) returned 1 [0138.549] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0138.549] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95890 [0138.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.549] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0138.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x21674d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0138.550] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0138.550] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0138.550] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0138.551] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0138.551] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0138.551] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95890) returned 1 [0138.551] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95890) returned 1 [0138.551] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0138.552] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f955c0 [0138.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0138.552] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0138.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2167390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0138.552] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0138.552] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0138.553] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0138.553] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0138.553] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0138.553] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f955c0) returned 1 [0138.553] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f955c0) returned 1 [0138.554] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1f96fe0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0138.554] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95650 [0138.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0138.554] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0138.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2166d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0138.554] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0138.555] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0138.555] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0138.555] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0138.555] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0138.555] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95650) returned 1 [0138.555] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95650) returned 1 [0138.556] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1f96fe0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0138.556] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95fe0 [0138.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0138.556] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0138.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2166d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0138.556] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0138.557] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0138.557] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0138.557] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0138.557] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0138.557] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95fe0) returned 1 [0138.557] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95fe0) returned 1 [0138.558] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0138.558] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96f10 [0138.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.560] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0138.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2166fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0138.560] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0138.561] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0138.561] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0138.561] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0138.561] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0138.561] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96f10) returned 1 [0138.561] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96f10) returned 1 [0138.562] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0138.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95c80 [0138.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.562] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0138.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2167660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0138.563] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0138.563] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0138.563] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0138.563] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0138.563] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0138.564] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95c80) returned 1 [0138.564] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95c80) returned 1 [0138.564] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1f96fe0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0138.564] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95ec0 [0138.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0138.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0138.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x21670c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0138.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0138.565] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0138.566] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0138.566] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0138.566] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0138.995] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95ec0) returned 1 [0138.995] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95ec0) returned 1 [0138.995] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1f96fe0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0138.996] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95da0 [0138.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0138.996] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0138.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x21679d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0138.997] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0138.997] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0138.997] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0138.997] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0138.997] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0138.997] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95da0) returned 1 [0138.998] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95da0) returned 1 [0138.998] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1f96fe0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0138.998] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f966a0 [0138.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.998] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0138.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x21679d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0138.999] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0138.999] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0138.999] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0139.000] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0139.000] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0139.000] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f966a0) returned 1 [0139.000] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f966a0) returned 1 [0139.000] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1f96fe0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0139.001] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f959b0 [0139.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.001] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0139.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2166d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0139.002] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0139.002] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0139.002] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0139.002] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0139.002] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0139.002] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f959b0) returned 1 [0139.003] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f959b0) returned 1 [0139.003] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0139.003] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f955c0 [0139.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.004] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0139.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2167020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0139.004] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0139.004] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0139.004] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0139.004] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0139.005] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0139.005] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f955c0) returned 1 [0139.005] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f955c0) returned 1 [0139.005] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1f96fe0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0139.006] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95020 [0139.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.006] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0139.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2167a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0139.007] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0139.007] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0139.007] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0139.007] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0139.007] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0139.008] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95020) returned 1 [0139.008] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95020) returned 1 [0139.008] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1f96fe0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0139.008] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f962b0 [0139.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.009] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0139.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2167390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0139.009] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0139.009] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0139.009] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0139.009] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0139.010] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0139.010] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f962b0) returned 1 [0139.011] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f962b0) returned 1 [0139.011] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0139.011] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96970 [0139.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0139.012] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0139.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2166fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0139.012] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0139.012] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0139.013] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0139.013] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0139.013] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0139.013] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96970) returned 1 [0139.014] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96970) returned 1 [0139.014] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0139.014] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f963d0 [0139.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.015] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0139.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2167a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0139.016] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0139.016] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0139.016] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0139.016] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0139.017] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0139.017] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f963d0) returned 1 [0139.017] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f963d0) returned 1 [0139.017] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1f96fe0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0139.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95890 [0139.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0139.018] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0139.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2167750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0139.019] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0139.019] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0139.019] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0139.019] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0139.019] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0139.020] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95890) returned 1 [0139.020] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95890) returned 1 [0139.020] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1f96fe0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0139.020] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96460 [0139.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0139.021] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0139.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2166fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0139.021] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0139.021] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0139.022] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0139.022] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0139.022] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0139.022] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96460) returned 1 [0139.022] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96460) returned 1 [0139.022] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0139.023] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f951d0 [0139.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.023] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0139.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2166fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0139.024] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0139.024] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0139.024] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0139.024] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0139.025] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0139.025] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f951d0) returned 1 [0139.026] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f951d0) returned 1 [0139.026] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0139.026] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95ec0 [0139.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.026] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0139.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2167a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0139.027] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0139.027] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0139.027] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0139.028] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0139.028] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0139.028] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95ec0) returned 1 [0139.028] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95ec0) returned 1 [0139.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0139.029] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95a40 [0139.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0139.029] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0139.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2166fd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0139.030] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0139.030] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0139.030] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0139.030] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0139.030] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0139.030] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95a40) returned 1 [0139.031] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95a40) returned 1 [0139.031] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0139.031] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96cd0 [0139.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.031] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0139.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x21673e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0139.031] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0139.032] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0139.394] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0139.395] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0139.395] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0139.395] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96cd0) returned 1 [0139.395] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96cd0) returned 1 [0139.395] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0139.395] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95b60 [0139.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0139.396] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0139.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x21679d0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0139.396] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0139.396] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0139.397] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0139.397] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0139.397] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0139.397] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95b60) returned 1 [0139.398] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95b60) returned 1 [0139.398] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0139.398] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95d10 [0139.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0139.399] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0139.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x21679d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0139.399] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0139.399] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0139.399] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0139.400] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0139.400] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0139.400] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95d10) returned 1 [0139.400] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95d10) returned 1 [0139.400] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0139.401] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95ec0 [0139.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0139.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0139.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x21679d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0139.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0139.402] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0139.403] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0139.403] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0139.403] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0139.404] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95ec0) returned 1 [0139.404] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95ec0) returned 1 [0139.404] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0139.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95e30 [0139.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0139.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0139.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x21679d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0139.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0139.406] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0139.406] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0139.406] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0139.406] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0139.406] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95e30) returned 1 [0139.407] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95e30) returned 1 [0139.407] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1f96fe0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0139.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95a40 [0139.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0139.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2167390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0139.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0139.408] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0139.408] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0139.409] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0139.409] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0139.409] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95a40) returned 1 [0139.409] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95a40) returned 1 [0139.409] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0139.410] RegCloseKey (hKey=0x1b0) returned 0x0 [0139.410] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1f96fe0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0139.410] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f96610 [0139.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.411] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0139.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2167020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0139.411] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0139.411] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0139.412] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0139.412] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0139.412] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0139.413] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96610) returned 1 [0139.413] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96610) returned 1 [0139.413] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0139.413] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96fe0) returned 1 [0139.414] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96fe0) returned 1 [0139.414] RegCloseKey (hKey=0x1d4) returned 0x0 [0139.414] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0139.414] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0139.415] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.415] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x20) returned 0x21682c0 [0139.415] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166860 [0139.415] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166d50 [0139.416] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.416] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166900 [0139.416] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0139.416] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.416] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a00 [0139.417] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167610 [0139.417] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.417] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21667e0 [0139.417] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0139.417] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.417] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0139.418] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21682c0) returned 1 [0139.418] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21682c0) returned 1 [0139.418] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a80 [0139.418] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21679d0 [0139.419] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.419] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166820 [0139.419] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166fd0 [0139.419] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.419] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166800 [0139.419] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167020 [0139.420] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.420] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166840 [0139.420] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0139.420] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.420] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x60) returned 0x2166b40 [0139.421] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0139.421] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0139.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a20 [0139.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21674d0 [0139.421] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166880 [0139.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0139.422] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166aa0 [0139.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21673e0 [0139.422] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668a0 [0139.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0139.423] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x1f95920 [0139.424] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b40) returned 1 [0139.424] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b40) returned 1 [0139.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166960 [0139.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a20 [0139.424] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166a40 [0139.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167750 [0139.425] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166ac0 [0139.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21675c0 [0139.425] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21667a0 [0139.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167660 [0139.426] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x1f974a0 [0139.427] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95920) returned 1 [0139.427] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95920) returned 1 [0139.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669c0 [0139.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21676b0 [0139.428] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21668c0 [0139.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0139.811] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.811] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166920 [0139.811] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f998a0 [0139.812] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.812] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21667c0 [0139.812] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99a30 [0139.812] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.812] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xc0) returned 0x2166b40 [0139.813] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f974a0) returned 1 [0139.813] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f974a0) returned 1 [0139.813] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166980 [0139.813] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f9a250 [0139.813] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.814] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669a0 [0139.814] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99fd0 [0139.815] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.815] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x21669e0 [0139.815] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f993a0 [0139.815] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.816] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166ae0 [0139.816] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99d50 [0139.816] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.817] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xe0) returned 0x2167eb0 [0139.817] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b40) returned 1 [0139.817] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b40) returned 1 [0139.817] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166b00 [0139.818] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99da0 [0139.818] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0139.818] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2166780 [0139.818] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99990 [0139.818] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0139.819] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99620 [0139.819] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99620) returned 1 [0139.819] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99620) returned 1 [0139.819] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f999e0 [0139.820] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f999e0) returned 1 [0139.820] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f999e0) returned 1 [0139.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99b20 [0139.820] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99b20) returned 1 [0139.821] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99b20) returned 1 [0139.821] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f9a1b0 [0139.821] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f9a1b0) returned 1 [0139.821] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f9a1b0) returned 1 [0139.821] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99490 [0139.822] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99490) returned 1 [0139.822] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99490) returned 1 [0139.822] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99760 [0139.823] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99760) returned 1 [0139.823] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99760) returned 1 [0139.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99f80 [0139.823] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99f80) returned 1 [0139.824] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99f80) returned 1 [0139.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99df0 [0139.824] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99df0) returned 1 [0139.824] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99df0) returned 1 [0139.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99df0 [0139.825] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99df0) returned 1 [0139.825] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99df0) returned 1 [0139.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99c10 [0139.826] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99c10) returned 1 [0139.826] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99c10) returned 1 [0139.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f9a2a0 [0139.826] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166d50) returned 1 [0139.826] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166d50) returned 1 [0139.827] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166860) returned 1 [0139.827] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166860) returned 1 [0139.827] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0139.827] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0139.828] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166900) returned 1 [0139.828] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166900) returned 1 [0139.828] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167610) returned 1 [0139.828] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167610) returned 1 [0139.828] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a00) returned 1 [0139.829] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a00) returned 1 [0139.829] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0139.829] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0139.829] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21667e0) returned 1 [0139.829] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21667e0) returned 1 [0139.830] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21679d0) returned 1 [0139.830] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21679d0) returned 1 [0139.830] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a80) returned 1 [0139.830] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a80) returned 1 [0139.830] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166fd0) returned 1 [0139.831] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166fd0) returned 1 [0139.831] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166820) returned 1 [0139.831] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166820) returned 1 [0139.831] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167020) returned 1 [0139.831] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167020) returned 1 [0139.831] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166800) returned 1 [0139.832] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166800) returned 1 [0139.832] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0139.832] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0139.832] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166840) returned 1 [0139.832] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166840) returned 1 [0139.833] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21674d0) returned 1 [0139.833] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21674d0) returned 1 [0139.833] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a20) returned 1 [0139.833] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a20) returned 1 [0139.833] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0139.834] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0139.834] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166880) returned 1 [0139.834] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166880) returned 1 [0139.834] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21673e0) returned 1 [0139.835] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21673e0) returned 1 [0139.835] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166aa0) returned 1 [0139.835] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166aa0) returned 1 [0139.835] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0139.835] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0139.835] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21668a0) returned 1 [0139.836] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21668a0) returned 1 [0139.836] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a20) returned 1 [0139.836] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a20) returned 1 [0139.836] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166960) returned 1 [0139.836] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166960) returned 1 [0139.836] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167750) returned 1 [0139.836] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167750) returned 1 [0139.837] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166a40) returned 1 [0139.837] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166a40) returned 1 [0139.837] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21675c0) returned 1 [0139.837] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21675c0) returned 1 [0139.837] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ac0) returned 1 [0139.837] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ac0) returned 1 [0139.838] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167660) returned 1 [0139.838] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167660) returned 1 [0139.838] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21667a0) returned 1 [0139.838] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21667a0) returned 1 [0139.838] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21676b0) returned 1 [0139.838] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21676b0) returned 1 [0139.839] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669c0) returned 1 [0139.839] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669c0) returned 1 [0139.839] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0139.839] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0139.839] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21668c0) returned 1 [0139.839] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21668c0) returned 1 [0139.840] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f998a0) returned 1 [0139.840] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f998a0) returned 1 [0139.840] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166920) returned 1 [0139.840] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166920) returned 1 [0139.840] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99a30) returned 1 [0139.840] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99a30) returned 1 [0139.841] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21667c0) returned 1 [0139.841] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21667c0) returned 1 [0139.841] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f9a250) returned 1 [0139.841] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f9a250) returned 1 [0139.841] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166980) returned 1 [0139.842] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166980) returned 1 [0139.842] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99fd0) returned 1 [0139.842] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99fd0) returned 1 [0139.843] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669a0) returned 1 [0139.843] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669a0) returned 1 [0139.843] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f993a0) returned 1 [0139.843] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f993a0) returned 1 [0139.843] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21669e0) returned 1 [0139.843] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21669e0) returned 1 [0139.844] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99d50) returned 1 [0139.844] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99d50) returned 1 [0139.844] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ae0) returned 1 [0139.844] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ae0) returned 1 [0139.844] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99da0) returned 1 [0139.845] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99da0) returned 1 [0139.845] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166b00) returned 1 [0139.845] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166b00) returned 1 [0139.845] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99990) returned 1 [0139.845] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99990) returned 1 [0139.846] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166780) returned 1 [0140.245] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166780) returned 1 [0140.246] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167eb0) returned 1 [0140.246] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167eb0) returned 1 [0140.246] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x1f99580 [0140.246] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0140.247] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1f99580, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1f99580*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0140.247] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f99580) returned 1 [0140.247] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f99580) returned 1 [0140.247] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f9a2a0) returned 1 [0140.248] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f9a2a0) returned 1 [0140.248] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166ee0 [0140.249] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x42c310) returned 1 [0140.251] CryptCreateHash (in: hProv=0x42c310, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0140.252] CryptHashData (hHash=0x42ad70, pbData=0x2166f80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0140.252] CryptGetHashParam (in: hHash=0x42ad70, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0140.252] CryptGetHashParam (in: hHash=0x42ad70, dwParam=0x2, pbData=0x2166ee0, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x2166ee0, pdwDataLen=0x14eed8) returned 1 [0140.252] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167a70 [0140.252] CryptDestroyHash (hHash=0x42ad70) returned 1 [0140.253] CryptReleaseContext (hProv=0x42c310, dwFlags=0x0) returned 1 [0140.253] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166ee0) returned 1 [0140.253] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166ee0) returned 1 [0140.253] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0140.253] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167700 [0140.253] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0140.254] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0140.254] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x21670c0 [0140.254] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167700) returned 1 [0140.254] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167700) returned 1 [0140.254] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167a70) returned 1 [0140.254] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167a70) returned 1 [0140.255] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167570 [0140.255] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21670c0) returned 1 [0140.255] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21670c0) returned 1 [0140.255] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f96e80) returned 1 [0140.255] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f96e80) returned 1 [0140.255] RegCloseKey (hKey=0x1b0) returned 0x0 [0140.256] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166c60) returned 1 [0140.256] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166c60) returned 1 [0140.256] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0140.256] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0140.257] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2167390 [0140.257] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x40) returned 0x2166f80 [0140.257] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166f80) returned 1 [0140.257] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166f80) returned 1 [0140.257] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0140.258] GetLastError () returned 0x5 [0140.258] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0140.258] GetLastError () returned 0x5 [0140.258] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0140.259] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167570) returned 1 [0140.259] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167570) returned 1 [0140.259] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0140.260] ReleaseMutex (hMutex=0x1b0) returned 0 [0140.260] GetLastError () returned 0x120 [0140.260] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167390) returned 1 [0140.260] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167390) returned 1 [0140.260] NtClose (Handle=0x1b0) returned 0x0 [0140.261] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2167070) returned 1 [0140.261] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2167070) returned 1 [0140.261] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166da0) returned 1 [0140.261] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166da0) returned 1 [0140.261] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x2166300) returned 1 [0140.262] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x2166300) returned 1 [0140.262] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f90550) returned 1 [0140.262] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f90550) returned 1 [0140.266] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x1f95ad0) returned 1 [0140.266] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x1f95ad0) returned 1 [0140.266] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x23c1040) returned 1 [0140.266] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x23c1040) returned 1 [0140.711] HeapValidate (hHeap=0x2160000, dwFlags=0x0, lpMem=0x21683e0) returned 1 [0140.712] RtlFreeHeap (HeapHandle=0x2160000, Flags=0x0, BaseAddress=0x21683e0) returned 1 [0140.712] ExitProcess (uExitCode=0x0) [0140.737] HeapFree (in: hHeap=0x410000, dwFlags=0x0, lpMem=0x41c350 | out: hHeap=0x410000) returned 1 Thread: id = 17 os_tid = 0x34c Process: id = "5" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x4aad4000" os_pid = "0xa80" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 503 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 504 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 505 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 506 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 507 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 508 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 509 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 510 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 511 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 512 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 513 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 515 start_va = 0x400000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 516 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 517 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 518 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 519 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 520 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 521 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 522 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 523 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 524 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 525 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 526 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 527 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 528 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 529 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 530 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 531 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 532 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 533 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 534 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 535 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 536 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 537 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 538 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 539 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 540 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 541 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 542 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 543 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 544 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 545 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 547 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 548 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 549 start_va = 0x1e80000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 550 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 551 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 552 start_va = 0x1fd0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 564 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 565 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 566 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 567 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 585 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 600 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 920 start_va = 0x1fe0000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 924 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 984 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 985 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 986 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 987 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 993 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 994 start_va = 0x2110000 end_va = 0x234efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002110000" filename = "" Region: id = 996 start_va = 0x2350000 end_va = 0x2593fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 1059 start_va = 0x1fe0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 1060 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Thread: id = 18 os_tid = 0x578 [0095.561] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0095.562] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0095.562] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0095.562] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0095.563] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0095.563] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0095.564] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0095.565] GetProcessHeap () returned 0x560000 [0095.566] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0095.566] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0095.567] GetLastError () returned 0x7e [0095.567] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0095.567] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0095.569] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c8) returned 0x56c320 [0095.570] SetLastError (dwErrCode=0x7e) [0095.570] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1200) returned 0x5734e0 [0095.579] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0095.579] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0095.579] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0095.580] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0095.580] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter" [0095.747] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter" [0095.748] GetACP () returned 0x4e4 [0095.748] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x228) returned 0x565380 [0095.748] IsValidCodePage (CodePage=0x4e4) returned 1 [0095.748] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0095.748] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0095.749] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0095.749] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0095.749] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0095.750] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0095.750] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0095.750] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0095.751] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0095.751] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0095.751] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0095.752] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0095.752] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0095.752] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0095.752] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0095.752] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0095.752] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0095.753] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x100) returned 0x572620 [0095.753] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0095.753] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x178) returned 0x569aa0 [0095.754] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0095.754] GetLastError () returned 0x0 [0095.754] SetLastError (dwErrCode=0x0) [0095.754] GetEnvironmentStringsW () returned 0x5746f0* [0095.754] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9cc) returned 0x5750d0 [0095.755] FreeEnvironmentStringsW (penv=0x5746f0) returned 1 [0095.755] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x118) returned 0x56a350 [0095.755] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3e) returned 0x570ba0 [0095.755] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x5c) returned 0x560780 [0095.755] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x564c00 [0095.755] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x78) returned 0x56c6f0 [0095.756] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x565a40 [0095.756] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x28) returned 0x56b890 [0095.756] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x48) returned 0x570060 [0095.756] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1a) returned 0x56b6e0 [0095.756] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x5707e0 [0095.756] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x564970 [0095.757] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2a) returned 0x56c770 [0095.757] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x564c70 [0095.757] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1c) returned 0x56b5c0 [0095.757] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd2) returned 0x565cd0 [0095.757] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x7c) returned 0x564000 [0095.757] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x570650 [0095.758] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x90) returned 0x563c30 [0095.758] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b590 [0095.758] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x30) returned 0x5649e0 [0095.758] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x36) returned 0x565ab0 [0095.758] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x5704c0 [0095.758] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x568f60 [0095.759] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x5700b0 [0095.759] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd6) returned 0x565610 [0095.759] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x5620e0 [0095.759] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1e) returned 0x56b830 [0095.760] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x562120 [0095.760] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x54) returned 0x569380 [0095.760] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x569500 [0095.760] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b8c0 [0095.760] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x42) returned 0x570bf0 [0095.760] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x562160 [0095.761] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x44) returned 0x570100 [0095.761] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b770 [0095.761] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5750d0 | out: hHeap=0x560000) returned 1 [0095.762] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1000) returned 0x5746f0 [0095.762] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0095.763] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0095.763] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter" [0095.764] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x569770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0095.766] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0096.101] GetPolyFillMode (hdc=0xb14be) returned 0 [0096.101] GetFocus () returned 0x0 [0096.102] GetParent (hWnd=0x0) returned 0x0 [0096.102] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.103] GetThreadLocale () returned 0x409 [0096.103] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.103] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.271] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.271] GetThreadLocale () returned 0x409 [0096.271] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.271] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.272] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.272] GetThreadLocale () returned 0x409 [0096.272] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.272] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.273] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.273] GetThreadLocale () returned 0x409 [0096.273] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.273] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.274] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.274] GetThreadLocale () returned 0x409 [0096.274] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.274] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.274] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.274] GetThreadLocale () returned 0x409 [0096.274] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.274] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.275] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.275] GetThreadLocale () returned 0x409 [0096.275] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.275] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.276] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.276] GetThreadLocale () returned 0x409 [0096.276] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.276] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.277] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.277] GetThreadLocale () returned 0x409 [0096.277] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.277] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.277] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.278] GetThreadLocale () returned 0x409 [0096.278] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.278] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.278] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.278] GetThreadLocale () returned 0x409 [0096.279] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.279] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.279] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.280] GetThreadLocale () returned 0x409 [0096.280] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.280] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.280] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.280] GetThreadLocale () returned 0x409 [0096.281] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.281] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.281] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.281] GetThreadLocale () returned 0x409 [0096.281] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.282] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.282] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.282] GetThreadLocale () returned 0x409 [0096.282] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.283] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.283] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.283] GetThreadLocale () returned 0x409 [0096.283] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.283] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.284] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.284] GetThreadLocale () returned 0x409 [0096.284] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.284] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.285] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.285] GetThreadLocale () returned 0x409 [0096.285] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.285] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.285] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.286] GetThreadLocale () returned 0x409 [0096.286] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.286] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.286] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.286] GetThreadLocale () returned 0x409 [0096.287] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.287] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.287] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.287] GetThreadLocale () returned 0x409 [0096.288] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.288] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.288] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.288] GetThreadLocale () returned 0x409 [0096.289] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.289] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.289] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.289] GetThreadLocale () returned 0x409 [0096.290] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.290] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.290] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.290] GetThreadLocale () returned 0x409 [0096.290] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.291] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.291] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.291] GetThreadLocale () returned 0x409 [0096.291] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.291] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.292] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.292] GetThreadLocale () returned 0x409 [0096.292] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.292] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.292] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.293] GetThreadLocale () returned 0x409 [0096.293] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.293] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.293] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.293] GetThreadLocale () returned 0x409 [0096.293] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.294] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.294] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.294] GetThreadLocale () returned 0x409 [0096.294] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.294] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.295] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.295] GetThreadLocale () returned 0x409 [0096.295] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.295] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.295] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.296] GetThreadLocale () returned 0x409 [0096.296] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.296] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.296] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.296] GetThreadLocale () returned 0x409 [0096.296] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.297] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.297] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.298] GetThreadLocale () returned 0x409 [0096.298] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.298] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.298] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.298] GetThreadLocale () returned 0x409 [0096.298] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.298] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.299] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.299] GetThreadLocale () returned 0x409 [0096.299] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.299] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.299] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.300] GetThreadLocale () returned 0x409 [0096.300] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.300] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.300] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.301] GetThreadLocale () returned 0x409 [0096.301] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.301] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.301] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.301] GetThreadLocale () returned 0x409 [0096.301] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.302] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.302] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.302] GetThreadLocale () returned 0x409 [0096.302] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.302] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.303] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.303] GetThreadLocale () returned 0x409 [0096.303] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.303] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.303] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.304] GetThreadLocale () returned 0x409 [0096.304] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.304] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.304] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.304] GetThreadLocale () returned 0x409 [0096.304] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.305] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.305] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.305] GetThreadLocale () returned 0x409 [0096.305] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.305] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.306] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.306] GetThreadLocale () returned 0x409 [0096.306] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.307] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.507] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.507] GetThreadLocale () returned 0x409 [0096.507] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.507] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.508] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.508] GetThreadLocale () returned 0x409 [0096.508] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.508] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.508] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.508] GetThreadLocale () returned 0x409 [0096.509] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.509] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.509] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.509] GetThreadLocale () returned 0x409 [0096.509] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.510] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.510] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.511] GetThreadLocale () returned 0x409 [0096.511] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.511] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.511] GetThreadLocale () returned 0x409 [0096.511] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.512] GetThreadLocale () returned 0x409 [0096.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.512] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.513] GetThreadLocale () returned 0x409 [0096.513] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.513] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.513] GetThreadLocale () returned 0x409 [0096.513] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.514] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.514] GetThreadLocale () returned 0x409 [0096.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.514] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.514] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.514] GetThreadLocale () returned 0x409 [0096.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.515] GetThreadLocale () returned 0x409 [0096.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.516] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.516] GetThreadLocale () returned 0x409 [0096.516] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.516] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.516] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.516] GetThreadLocale () returned 0x409 [0096.516] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.516] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.517] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.517] GetThreadLocale () returned 0x409 [0096.517] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.517] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.517] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.517] GetThreadLocale () returned 0x409 [0096.517] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.518] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.518] GetThreadLocale () returned 0x409 [0096.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.518] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.519] GetThreadLocale () returned 0x409 [0096.519] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.519] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.519] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.519] GetThreadLocale () returned 0x409 [0096.519] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.519] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.521] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.521] GetThreadLocale () returned 0x409 [0096.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.521] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.522] GetThreadLocale () returned 0x409 [0096.522] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.522] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.522] GetThreadLocale () returned 0x409 [0096.523] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.523] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.523] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.523] GetThreadLocale () returned 0x409 [0096.523] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.523] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.524] GetThreadLocale () returned 0x409 [0096.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.524] GetThreadLocale () returned 0x409 [0096.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.525] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.525] GetThreadLocale () returned 0x409 [0096.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.525] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.526] GetThreadLocale () returned 0x409 [0096.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.526] GetThreadLocale () returned 0x409 [0096.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.527] GetThreadLocale () returned 0x409 [0096.527] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.527] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.527] GetThreadLocale () returned 0x409 [0096.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.528] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.528] GetThreadLocale () returned 0x409 [0096.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.528] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.528] GetThreadLocale () returned 0x409 [0096.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.529] GetThreadLocale () returned 0x409 [0096.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.529] GetThreadLocale () returned 0x409 [0096.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.530] GetThreadLocale () returned 0x409 [0096.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.530] GetThreadLocale () returned 0x409 [0096.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.531] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.531] GetThreadLocale () returned 0x409 [0096.531] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.532] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.532] GetThreadLocale () returned 0x409 [0096.532] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.532] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.532] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.532] GetThreadLocale () returned 0x409 [0096.533] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.533] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.533] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.533] GetThreadLocale () returned 0x409 [0096.533] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.533] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.534] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.534] GetThreadLocale () returned 0x409 [0096.534] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.534] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.534] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.534] GetThreadLocale () returned 0x409 [0096.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.535] GetThreadLocale () returned 0x409 [0096.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.536] GetThreadLocale () returned 0x409 [0096.536] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.536] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.537] GetThreadLocale () returned 0x409 [0096.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.537] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.538] GetThreadLocale () returned 0x409 [0096.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.540] GetThreadLocale () returned 0x409 [0096.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.541] GetThreadLocale () returned 0x409 [0096.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.542] GetThreadLocale () returned 0x409 [0096.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.543] GetThreadLocale () returned 0x409 [0096.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.544] GetThreadLocale () returned 0x409 [0096.544] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.544] GetThreadLocale () returned 0x409 [0096.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.913] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.913] GetThreadLocale () returned 0x409 [0096.913] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.914] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.914] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.914] GetThreadLocale () returned 0x409 [0096.914] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.915] GetThreadLocale () returned 0x409 [0096.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.916] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.916] GetThreadLocale () returned 0x409 [0096.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.917] GetThreadLocale () returned 0x409 [0096.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.919] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.919] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.920] GetThreadLocale () returned 0x409 [0096.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.920] GetThreadLocale () returned 0x409 [0096.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.921] GetThreadLocale () returned 0x409 [0096.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.922] GetThreadLocale () returned 0x409 [0096.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.923] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.923] GetThreadLocale () returned 0x409 [0096.923] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.923] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.923] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.923] GetThreadLocale () returned 0x409 [0096.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.924] GetThreadLocale () returned 0x409 [0096.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.925] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.934] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0096.934] GetThreadLocale () returned 0x409 [0096.935] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0096.935] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0096.940] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0096.940] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0097.394] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0097.394] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0097.398] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0097.398] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0097.398] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0097.399] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0097.399] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0097.400] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0097.402] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0097.567] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0097.567] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0097.568] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0097.568] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0125.329] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0125.330] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0126.686] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0126.687] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0126.688] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0126.689] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0126.689] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0127.199] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2100000 [0127.213] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x208) returned 0x2100830 [0127.214] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2100a40 [0127.214] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2100ad0 [0127.214] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2100b60 [0127.214] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2100bf0 [0127.214] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2100c80 [0127.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2100d10 [0127.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2100da0 [0127.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2100e30 [0127.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2100ec0 [0127.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2100f50 [0127.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2100fe0 [0127.216] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2101070 [0127.216] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2101100 [0127.216] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2101190 [0127.216] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2101220 [0127.216] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21012b0 [0127.216] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x400) returned 0x2101340 [0127.216] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x400) returned 0x2101750 [0127.217] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x288) returned 0x2101b60 [0127.218] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2101df0 [0127.218] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2101e40 [0127.218] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2101e90 [0127.218] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2101ee0 [0127.219] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2101f30 [0127.219] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2101f80 [0127.219] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2101fd0 [0127.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2102020 [0127.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2102070 [0127.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21020c0 [0127.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2102110 [0127.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2102160 [0127.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21021b0 [0127.221] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2102200 [0127.221] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2102250 [0127.561] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21022a0 [0127.561] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2101750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0127.562] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21022f0 [0127.563] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2100720 [0127.566] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21022f0) returned 1 [0127.567] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21022f0) returned 1 [0127.567] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0127.567] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0127.568] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0127.568] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2100720) returned 1 [0127.568] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2100720) returned 1 [0127.568] FreeConsole () returned 1 [0127.569] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104940 [0127.569] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a30 [0127.569] GetComputerNameA (in: lpBuffer=0x2104a30, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0127.570] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xd8) returned 0x2100720 [0127.571] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105410 [0127.571] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105850 [0127.572] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105b20 [0127.572] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a90 [0127.572] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106300 [0127.572] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21061e0 [0127.572] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106150 [0127.572] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105df0 [0127.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21058e0 [0127.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105580 [0127.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105610 [0127.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106030 [0127.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105fa0 [0127.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0127.574] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x100) returned 0x21064b0 [0127.574] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21064b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0127.574] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21064b0) returned 1 [0127.574] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21064b0) returned 1 [0127.574] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0127.574] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0127.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0127.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0127.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x21048a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0127.576] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0127.576] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0127.576] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0127.576] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0127.576] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0127.577] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0127.577] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0127.578] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104990 [0127.578] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0127.578] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x280) returned 0x21064b0 [0127.579] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0127.581] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21064b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0127.581] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0127.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0127.581] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0127.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2104e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0127.582] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0127.582] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0127.582] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0127.582] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0127.582] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0127.582] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0127.583] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0127.583] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21064b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0127.583] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0127.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.583] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0127.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x2104f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0127.584] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0127.584] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0127.584] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0127.584] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0127.585] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0127.585] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0127.585] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0127.585] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21064b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0127.585] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0127.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.586] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0127.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2104cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0127.586] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0127.586] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0127.586] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0127.587] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0127.587] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0127.587] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0127.587] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0127.587] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21064b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0127.587] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0127.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0127.588] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0127.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2104ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0127.588] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0127.588] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0127.589] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0127.589] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0127.589] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0127.589] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0127.589] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0127.589] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21064b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0127.589] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0127.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.590] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c60 [0127.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2104c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0127.591] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0127.591] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c60) returned 1 [0127.591] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c60) returned 1 [0127.591] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0127.591] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0127.591] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0127.592] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0127.592] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x21064b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0127.592] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0127.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.592] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0127.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2104e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0127.593] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0127.593] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0127.593] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0127.593] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d00) returned 1 [0127.594] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d00) returned 1 [0127.594] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0127.594] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0127.594] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0127.594] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0127.595] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21064b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0127.595] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0127.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.595] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0127.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2104a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0127.595] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0127.596] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0127.596] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0127.596] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0127.596] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0127.596] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0127.596] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0128.003] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21064b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0128.003] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0128.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0128.004] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0128.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2104b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0128.004] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0128.004] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0128.005] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0128.005] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0128.005] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0128.005] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0128.005] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0128.006] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21064b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0128.006] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0128.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0128.006] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0128.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21049e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0128.007] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0128.007] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0128.007] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0128.008] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0128.008] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0128.008] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0128.008] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0128.008] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21064b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0128.008] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0128.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.009] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0128.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2104e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0128.009] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0128.009] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0128.010] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0128.010] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0128.010] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0128.010] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0128.010] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0128.011] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21064b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0128.011] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0128.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0128.011] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0128.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2104e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0128.012] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0128.012] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0128.012] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0128.012] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0128.012] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0128.012] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0128.013] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0128.013] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0128.014] RegCloseKey (hKey=0x150) returned 0x0 [0128.014] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21064b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0128.014] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0128.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.015] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0128.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2104ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0128.015] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0128.015] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0128.016] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0128.016] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0128.016] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0128.016] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0128.016] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0128.016] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21064b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0128.017] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0128.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.017] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0128.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2104df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0128.017] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0128.018] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0128.018] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0128.018] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0128.018] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0128.019] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0128.019] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0128.019] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21064b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0128.019] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0128.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.020] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0128.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21049e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0128.020] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0128.020] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0128.021] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0128.021] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0128.021] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0128.021] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0128.021] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0128.021] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21064b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0128.021] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0128.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.022] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ad0 [0128.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2104ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0128.022] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0128.022] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ad0) returned 1 [0128.022] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ad0) returned 1 [0128.023] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0128.023] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0128.023] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0128.023] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0128.023] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21064b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0128.023] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0128.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.024] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0128.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21049e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0128.026] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0128.026] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0128.026] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0128.026] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0128.027] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0128.027] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0128.028] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0128.028] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21064b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0128.028] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0128.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0128.028] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0128.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2104d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0128.029] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0128.029] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0128.029] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0128.029] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0128.030] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0128.030] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0128.030] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0128.030] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21064b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0128.030] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0128.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.030] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0128.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2104a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0128.031] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0128.031] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0128.031] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0128.031] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0128.031] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0128.032] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0128.032] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0128.032] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21064b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0128.032] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0128.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0128.032] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0128.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21048a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0128.033] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0128.033] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0128.033] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0128.033] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d00) returned 1 [0128.033] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d00) returned 1 [0128.034] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0128.034] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0128.034] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21064b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0128.034] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0128.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.034] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0128.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2104b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0128.035] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0128.035] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0128.035] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0128.035] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0128.035] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0128.037] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0128.037] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0128.037] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21064b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0128.038] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0128.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0128.038] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0128.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2104da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0128.038] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0128.038] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0128.039] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0128.040] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0128.040] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0128.040] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0128.040] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0128.041] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21064b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0128.041] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0128.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0128.677] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0128.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2104f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0128.678] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0128.678] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0128.678] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0128.678] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0128.678] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0128.678] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0128.678] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0128.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21064b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0128.679] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0128.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.679] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0128.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2104d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0128.680] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0128.680] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0128.680] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0128.680] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0128.680] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0128.680] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0128.681] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0128.681] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21064b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0128.681] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0128.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0128.682] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0128.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2104e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0128.682] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0128.683] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0128.683] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0128.683] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0128.683] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0128.683] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0128.683] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0128.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21064b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0128.684] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0128.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0128.684] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0128.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2104a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0128.684] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0128.685] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0128.685] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0128.685] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0128.685] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0128.685] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0128.686] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0128.686] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21064b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0128.686] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0128.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.686] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0128.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2104f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0128.687] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0128.687] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0128.687] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0128.687] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0128.687] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0128.688] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0128.688] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0128.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21064b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0128.688] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0128.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0128.688] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0128.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2104d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0128.689] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0128.689] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0128.689] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0128.689] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0128.689] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0128.690] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0128.690] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0128.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21064b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0128.690] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0128.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.690] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0128.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x21048a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0128.691] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0128.691] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0128.691] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0128.691] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0128.691] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0128.692] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0128.692] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0128.692] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21064b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0128.692] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0128.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0128.692] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0128.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2104e40, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0128.693] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0128.693] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0128.693] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0128.693] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0128.693] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0128.694] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0128.694] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0128.694] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21064b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0128.694] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0128.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0128.695] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0128.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2104f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0128.695] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0128.696] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0128.696] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0128.696] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0128.696] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0128.696] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0128.696] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0128.697] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21064b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0128.697] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0128.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0128.697] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0128.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2104f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0128.698] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0128.698] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0128.698] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0128.698] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0128.698] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0128.698] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0128.699] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0128.699] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21064b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0128.699] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0128.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.699] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0128.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2104da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0128.700] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0128.700] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0128.700] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0128.700] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0128.700] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0128.700] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0128.701] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0128.701] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21064b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0128.701] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0128.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.702] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0128.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2104bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0128.702] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0128.702] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104bc0) returned 1 [0128.702] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104bc0) returned 1 [0128.702] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0128.703] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0128.703] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0128.706] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0128.706] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21064b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0128.707] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0128.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.707] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0128.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2104d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0128.707] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0128.707] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d00) returned 1 [0128.708] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d00) returned 1 [0128.708] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0128.708] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0128.708] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0128.708] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0128.708] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21064b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0128.709] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0128.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.709] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0128.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2104da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0128.709] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0128.709] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0128.709] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0128.710] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0128.721] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0128.721] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0128.722] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0128.722] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21064b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0128.722] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0128.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.723] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0128.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2104850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0128.723] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0128.723] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0128.723] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0128.724] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0128.724] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0128.724] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0128.724] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0128.724] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21064b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0128.725] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0129.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.156] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0129.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2104850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0129.156] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048f0 [0129.156] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0129.157] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0129.157] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048f0) returned 1 [0129.157] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048f0) returned 1 [0129.157] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0129.157] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0129.158] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21064b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0129.158] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0129.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0129.158] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0129.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2104850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0129.159] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0129.159] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0129.159] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0129.159] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0129.159] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0129.159] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0129.160] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0129.160] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21064b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0129.160] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0129.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0129.160] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0129.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2104ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0129.161] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0129.161] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0129.161] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0129.161] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0129.161] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0129.161] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0129.162] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0129.162] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21064b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0129.162] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0129.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0129.162] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0129.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21049e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0129.163] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0129.163] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0129.163] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0129.163] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0129.163] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0129.163] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0129.164] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0129.164] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21064b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0129.164] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0129.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.166] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0129.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21049e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0129.166] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0129.167] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0129.167] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0129.167] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0129.167] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0129.168] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0129.168] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0129.168] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21064b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0129.169] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0129.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0129.169] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0129.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2104a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0129.170] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0129.170] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0129.170] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0129.170] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0129.170] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0129.171] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0129.171] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0129.171] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21064b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0129.171] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0129.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0129.172] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0129.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2104b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0129.172] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0129.172] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0129.172] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0129.172] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0129.173] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0129.173] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0129.173] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0129.173] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21064b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0129.174] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0129.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0129.174] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c60 [0129.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2104c60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0129.174] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0129.175] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c60) returned 1 [0129.175] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c60) returned 1 [0129.175] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0129.175] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0129.175] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0129.175] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0129.176] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21064b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0129.176] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0129.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0129.177] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0129.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2104d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0129.177] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0129.177] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d00) returned 1 [0129.178] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d00) returned 1 [0129.178] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0129.178] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0129.178] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0129.179] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0129.179] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21064b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0129.179] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0129.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0129.180] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0129.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2104cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0129.180] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0129.180] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0129.181] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0129.181] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0129.181] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0129.181] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0129.182] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0129.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21064b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0129.182] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0129.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0129.182] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0129.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2104f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0129.183] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0129.183] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0129.183] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0129.184] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0129.184] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0129.184] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0129.184] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0129.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21064b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0129.184] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0129.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0129.185] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0129.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2104c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0129.185] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0129.186] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0129.186] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0129.186] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0129.187] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0129.187] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0129.187] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0129.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21064b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0129.187] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0129.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.188] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0129.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2104bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0129.188] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0129.189] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104bc0) returned 1 [0129.189] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104bc0) returned 1 [0129.189] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0129.189] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0129.190] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0129.190] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0129.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21064b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0129.190] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0129.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.191] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0129.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2104bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0129.616] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0129.617] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104bc0) returned 1 [0129.617] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104bc0) returned 1 [0129.617] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0129.618] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0129.618] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0129.618] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0129.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21064b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0129.619] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0129.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.619] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0129.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21048a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0129.620] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0129.620] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0129.620] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0129.621] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0129.621] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0129.621] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0129.622] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0129.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21064b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0129.622] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0129.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0129.623] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0129.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2104ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0129.623] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0129.623] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0129.624] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0129.624] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0129.624] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0129.624] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0129.624] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0129.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21064b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0129.625] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0129.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0129.626] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ad0 [0129.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2104ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0129.626] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0129.626] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ad0) returned 1 [0129.627] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ad0) returned 1 [0129.627] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0129.627] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0129.628] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0129.628] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0129.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21064b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0129.628] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0129.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0129.629] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0129.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2104d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0129.629] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0129.630] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0129.630] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0129.630] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0129.630] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0129.630] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0129.630] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0129.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21064b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0129.631] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0129.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0129.631] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0129.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2104f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0129.632] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0129.632] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0129.632] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0129.632] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0129.632] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0129.633] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0129.633] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0129.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21064b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0129.633] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0129.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0129.634] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0129.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2104d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0129.689] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0129.689] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0129.689] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0129.689] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0129.689] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0129.690] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0129.690] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0129.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21064b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0129.691] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0129.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0129.691] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0129.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2104e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0129.691] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0129.692] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0129.692] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0129.692] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0129.692] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0129.693] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0129.693] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0129.693] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21064b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0129.693] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0129.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0129.694] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0129.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2104c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0129.694] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0129.694] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0129.694] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0129.694] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0129.695] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0129.695] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0129.695] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0129.695] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21064b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0129.695] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0129.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.696] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0129.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2104b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0129.696] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ad0 [0129.696] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0129.696] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0129.696] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ad0) returned 1 [0129.697] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ad0) returned 1 [0129.697] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0129.697] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0129.698] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21064b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0129.698] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0129.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0129.698] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0129.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21048a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0129.698] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0129.698] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0129.698] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0129.699] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0129.699] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0129.699] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0129.699] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0129.700] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21064b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0129.700] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0129.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.700] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0129.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2104d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0129.700] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0129.701] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0129.701] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0129.701] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0129.701] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0129.701] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0129.702] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0129.702] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21064b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0129.702] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0129.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0129.702] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0129.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2104850, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0129.703] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0129.703] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0129.703] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0129.703] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0129.703] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0129.703] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0129.704] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0129.704] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21064b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0129.704] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0129.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0129.704] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0129.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2104e40, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0129.705] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0129.705] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0129.705] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0129.705] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0129.705] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0130.072] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0130.072] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0130.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21064b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0130.073] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0130.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.073] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0130.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2104b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0130.073] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.074] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0130.074] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0130.074] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.074] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.074] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0130.075] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0130.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21064b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0130.075] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0130.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0130.076] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0130.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2104ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0130.076] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0130.076] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0130.077] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0130.077] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0130.077] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0130.077] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0130.077] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0130.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21064b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0130.078] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0130.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.078] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0130.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2104b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0130.078] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0130.079] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0130.079] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0130.079] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0130.079] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0130.079] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0130.079] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0130.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21064b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0130.080] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0130.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0130.080] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0130.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2104f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0130.081] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0130.081] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0130.081] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0130.081] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0130.081] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0130.081] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0130.082] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0130.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21064b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0130.082] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0130.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0130.082] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0130.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2104e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0130.083] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.083] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0130.083] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0130.083] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.083] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.084] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0130.084] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0130.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21064b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0130.084] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0130.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0130.084] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0130.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2104d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0130.085] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0130.085] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0130.085] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0130.085] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0130.086] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0130.086] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0130.086] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0130.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21064b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0130.086] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0130.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.086] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0130.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2104f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0130.087] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0130.087] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0130.087] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0130.087] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d00) returned 1 [0130.087] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d00) returned 1 [0130.087] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0130.087] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0130.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21064b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0130.088] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0130.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0130.088] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0130.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21048a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0130.088] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0130.088] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0130.091] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0130.091] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0130.091] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0130.091] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0130.091] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0130.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21064b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0130.092] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0130.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0130.092] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0130.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2104e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0130.092] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0130.092] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0130.092] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0130.092] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0130.093] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0130.093] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0130.093] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0130.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21064b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0130.093] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0130.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0130.094] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0130.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2104f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0130.094] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.094] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0130.094] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0130.095] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.095] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.095] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0130.095] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0130.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21064b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0130.095] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0130.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0130.096] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2104a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0130.096] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0130.096] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.096] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.096] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0130.096] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0130.097] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0130.097] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0130.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21064b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0130.097] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0130.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.097] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0130.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x21049e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0130.097] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0130.098] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0130.098] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0130.098] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0130.098] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0130.098] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0130.098] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0130.098] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21064b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0130.099] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0130.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0130.099] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048f0 [0130.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21048f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0130.099] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0130.100] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048f0) returned 1 [0130.100] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048f0) returned 1 [0130.100] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0130.100] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0130.100] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0130.100] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0130.100] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21064b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0130.101] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0130.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.101] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0130.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2104da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0130.101] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0130.102] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0130.102] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0130.102] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104bc0) returned 1 [0130.102] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104bc0) returned 1 [0130.102] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0130.102] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0130.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21064b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0130.103] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0130.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0130.103] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0130.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2104b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0130.103] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0130.104] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0130.104] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0130.104] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0130.104] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0130.104] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0130.104] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0130.104] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21064b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0130.105] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0130.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0130.105] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0130.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2104e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0130.105] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0130.105] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0130.106] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0130.106] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0130.106] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0130.106] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0130.106] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0130.106] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21064b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0130.107] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0130.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0130.107] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0130.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2104b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0130.107] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0130.107] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0130.108] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0130.108] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0130.108] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0130.465] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0130.465] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0130.465] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21064b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0130.466] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0130.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0130.466] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0130.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2104ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0130.467] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0130.467] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0130.467] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0130.467] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0130.467] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0130.468] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0130.468] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0130.468] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21064b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0130.468] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0130.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0130.469] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2104a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0130.469] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0130.469] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.469] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.470] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0130.470] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0130.470] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0130.470] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0130.470] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21064b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0130.470] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0130.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0130.471] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0130.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2104da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0130.471] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0130.471] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0130.471] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0130.472] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0130.472] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0130.472] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0130.472] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0130.472] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21064b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0130.472] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0130.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0130.473] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0130.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2104da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0130.473] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0130.473] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0130.473] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0130.474] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0130.474] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0130.474] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0130.474] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0130.474] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21064b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0130.475] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0130.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0130.475] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0130.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21049e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0130.475] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.476] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0130.476] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0130.476] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.476] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.476] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0130.476] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0130.476] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21064b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0130.477] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0130.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0130.477] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0130.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2104f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0130.478] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0130.478] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0130.478] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0130.478] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0130.478] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0130.479] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0130.479] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0130.479] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21064b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0130.479] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0130.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.479] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0130.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2104df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0130.480] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0130.480] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0130.480] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0130.480] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0130.480] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0130.480] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0130.481] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0130.481] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21064b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0130.481] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0130.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0130.481] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0130.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2104b70, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0130.482] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0130.482] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0130.482] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0130.482] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0130.482] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0130.482] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0130.483] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0130.483] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21064b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0130.483] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0130.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0130.483] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0130.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2104b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0130.483] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0130.483] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0130.484] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0130.484] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0130.484] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0130.484] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0130.484] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0130.484] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21064b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0130.485] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0130.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0130.485] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0130.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21049e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0130.485] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c60 [0130.485] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0130.486] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0130.486] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c60) returned 1 [0130.486] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c60) returned 1 [0130.486] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0130.487] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0130.487] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21064b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0130.487] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0130.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0130.487] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0130.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2104df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0130.488] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0130.488] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0130.488] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0130.488] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0130.489] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0130.489] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0130.489] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0130.489] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21064b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0130.489] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0130.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0130.490] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2104a80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0130.490] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ad0 [0130.490] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.490] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.490] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ad0) returned 1 [0130.490] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ad0) returned 1 [0130.491] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0130.491] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0130.491] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21064b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0130.491] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0130.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.491] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0130.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2104bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0130.492] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0130.492] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104bc0) returned 1 [0130.492] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104bc0) returned 1 [0130.492] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0130.492] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0130.492] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0130.493] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0130.493] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21064b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0130.493] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0130.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.493] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0130.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x21049e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0130.493] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.494] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0130.494] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0130.494] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.494] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.494] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0130.494] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0130.495] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21064b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0130.495] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0130.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0130.495] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0130.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2104cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0130.495] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0130.496] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0130.496] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0130.496] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0130.496] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0130.496] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0130.496] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0130.497] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21064b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0130.497] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0130.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0130.497] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2104a80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0130.498] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0130.498] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.498] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.498] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0130.499] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0130.499] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0130.499] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0130.499] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21064b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0130.955] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0130.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0130.956] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0130.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2104b20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0130.956] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0130.956] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0130.957] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0130.957] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0130.957] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0130.957] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0130.957] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0130.958] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21064b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0130.958] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0130.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0130.958] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0130.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2104e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0130.959] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0130.959] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0130.959] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0130.959] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0130.959] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0130.960] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0130.960] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0130.960] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21064b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0130.960] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0130.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0130.961] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0130.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2104e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0130.961] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0130.961] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0130.961] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0130.961] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0130.962] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0130.962] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0130.962] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0130.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21064b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0130.963] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0130.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0130.963] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0130.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2104850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0130.964] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0130.964] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0130.964] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0130.964] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0130.964] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0130.965] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0130.965] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0130.965] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21064b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0130.965] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0130.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0130.965] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0130.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2104df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0130.966] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0130.966] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0130.966] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0130.966] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0130.966] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0130.967] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0130.967] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0130.967] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21064b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0130.967] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0130.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0130.967] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0130.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2104850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0130.968] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0130.968] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0130.968] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0130.968] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0130.968] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0130.969] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0130.969] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0130.969] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21064b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0130.969] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0130.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0130.970] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0130.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x21049e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0130.970] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.971] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0130.971] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0130.971] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.971] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.971] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0130.971] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0130.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21064b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0130.972] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0130.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0130.973] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2104a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0130.973] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0130.973] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.974] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.974] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0130.974] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0130.974] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0130.974] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0130.975] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21064b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0130.975] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0130.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.975] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0130.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2104df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0130.975] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0130.976] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0130.976] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0130.976] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0130.976] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0130.977] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0130.977] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0130.977] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21064b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0130.977] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0130.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0130.978] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048f0 [0130.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x21048f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0130.978] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0130.978] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048f0) returned 1 [0130.979] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048f0) returned 1 [0130.979] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0130.979] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0130.979] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0130.979] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0130.979] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21064b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0130.980] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0130.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0130.980] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0130.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2104f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0130.980] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0130.980] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0130.981] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0130.981] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0130.981] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0130.981] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0130.981] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0130.982] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21064b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0130.982] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0130.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0130.982] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0130.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2104e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0130.983] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0130.983] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0130.983] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0130.984] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0130.984] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0130.984] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0130.984] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0130.986] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21064b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0130.986] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0130.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.987] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2104a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0130.987] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0130.987] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.987] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.987] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0130.988] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0130.988] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0130.988] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0130.988] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21064b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0130.988] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0130.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0130.988] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0130.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2104d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0130.989] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0130.989] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0130.989] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0130.989] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0130.990] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0130.990] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0130.990] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0130.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21064b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0130.990] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0130.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0130.991] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0130.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2104df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0131.358] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0131.359] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0131.359] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0131.359] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0131.360] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0131.360] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0131.360] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0131.360] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21064b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0131.360] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0131.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0131.361] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0131.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2104df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0131.361] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0131.361] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0131.361] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0131.362] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0131.362] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0131.362] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0131.362] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0131.363] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21064b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0131.363] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0131.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.364] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0131.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2104c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0131.364] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0131.364] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0131.364] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0131.365] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0131.365] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0131.365] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0131.365] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0131.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21064b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0131.366] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0131.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0131.366] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0131.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2104cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0131.367] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0131.367] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0131.367] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0131.368] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0131.368] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0131.368] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0131.368] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0131.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21064b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0131.369] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0131.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0131.370] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0131.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2104df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0131.370] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0131.370] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0131.371] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0131.371] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0131.371] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0131.371] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0131.372] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0131.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21064b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0131.372] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0131.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.372] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0131.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2104f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0131.373] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0131.373] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0131.373] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0131.374] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0131.374] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0131.374] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0131.374] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0131.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21064b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0131.375] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0131.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.375] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0131.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2104c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0131.376] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0131.376] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0131.376] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0131.376] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0131.376] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0131.376] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0131.377] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0131.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21064b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0131.377] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0131.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0131.377] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0131.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2104850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0131.378] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0131.378] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0131.378] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0131.378] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0131.378] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0131.379] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0131.379] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0131.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21064b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0131.379] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0131.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.379] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0131.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2104f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0131.380] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0131.380] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0131.380] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0131.380] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d00) returned 1 [0131.381] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d00) returned 1 [0131.381] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0131.381] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0131.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21064b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0131.381] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0131.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.381] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0131.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2104cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0131.382] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0131.382] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0131.382] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0131.382] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0131.383] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0131.383] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0131.383] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0131.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21064b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0131.385] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0131.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.385] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0131.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2104b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0131.385] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0131.386] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0131.386] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0131.386] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0131.387] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0131.387] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0131.387] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0131.387] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21064b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0131.387] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0131.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.388] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c60 [0131.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2104c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0131.388] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0131.389] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c60) returned 1 [0131.389] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c60) returned 1 [0131.389] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0131.389] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0131.390] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0131.390] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0131.390] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21064b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0131.391] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0131.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0131.396] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0131.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2104a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0131.396] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0131.397] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0131.397] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0131.397] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0131.397] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0131.397] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0131.397] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0131.398] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21064b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0131.398] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0131.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0131.886] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0131.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x21048a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0131.886] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0131.886] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0131.887] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0131.887] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0131.887] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0131.887] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0131.887] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0131.887] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21064b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0131.888] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0131.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.888] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0131.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21049e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0131.888] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0131.889] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0131.889] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0131.889] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0131.889] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0131.889] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0131.889] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0131.890] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21064b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0131.890] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0131.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.890] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0131.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21049e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0131.891] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0131.891] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0131.891] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0131.891] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0131.891] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0131.891] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0131.892] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0131.892] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21064b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0131.892] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0131.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.892] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0131.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2104850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0131.893] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0131.893] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0131.893] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0131.893] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0131.893] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0131.893] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0131.894] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0131.895] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21064b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0131.895] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0131.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0131.896] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0131.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2104c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0131.897] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0131.897] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0131.898] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0131.898] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0131.898] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0131.898] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0131.898] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0131.898] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21064b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0131.899] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0131.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.899] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0131.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2104c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0131.899] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c60 [0131.900] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0131.900] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0131.900] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c60) returned 1 [0131.900] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c60) returned 1 [0131.900] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0131.900] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0131.900] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21064b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0131.901] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0131.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.901] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0131.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2104df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0131.901] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0131.902] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0131.902] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0131.902] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d00) returned 1 [0131.902] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d00) returned 1 [0131.902] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0131.902] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0131.903] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21064b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0131.903] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0131.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.903] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0131.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x21049e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0131.904] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0131.904] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0131.904] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0131.905] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0131.905] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0131.905] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0131.905] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0131.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21064b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0131.906] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0131.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0131.906] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0131.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2104b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0131.906] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0131.906] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0131.906] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0131.907] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0131.907] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0131.907] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0131.908] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0131.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21064b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0131.908] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0131.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.908] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0131.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2104cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0131.909] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0131.909] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0131.909] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0131.909] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0131.909] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0131.909] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0131.910] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0131.910] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21064b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0131.910] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0131.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.911] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0131.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2104df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0131.915] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0131.915] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0131.916] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0131.916] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104bc0) returned 1 [0131.916] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104bc0) returned 1 [0131.916] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0131.916] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0131.917] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21064b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0131.917] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0131.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0131.917] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0131.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2104e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0131.918] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0131.918] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0131.918] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0131.918] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104bc0) returned 1 [0131.918] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104bc0) returned 1 [0131.918] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0131.919] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0131.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21064b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0131.919] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0131.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0131.920] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0131.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2104c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0131.920] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0131.920] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0131.920] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0131.921] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0131.921] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0131.921] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0131.921] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0131.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21064b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0131.921] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0131.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.922] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0131.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2104ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0131.922] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0131.922] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0131.922] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0131.923] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0131.923] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0131.923] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0131.923] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0131.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21064b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0131.923] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0131.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.924] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0131.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2104c10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0131.924] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ad0 [0131.924] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0131.924] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0131.924] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ad0) returned 1 [0131.925] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ad0) returned 1 [0131.925] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0131.925] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0131.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21064b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0132.326] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0132.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.327] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0132.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2104cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0132.328] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0132.328] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0132.328] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0132.329] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0132.329] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0132.329] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0132.329] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0132.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21064b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0132.330] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0132.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0132.330] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0132.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x21049e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0132.330] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0132.330] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0132.331] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0132.331] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0132.331] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0132.331] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0132.332] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0132.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21064b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0132.332] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0132.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0132.332] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0132.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2104850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0132.332] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0132.333] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0132.333] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0132.333] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0132.333] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0132.334] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0132.334] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0132.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21064b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0132.334] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0132.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.334] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0132.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2104df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0132.335] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0132.335] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0132.335] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0132.335] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0132.336] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0132.336] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0132.336] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0132.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21064b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0132.336] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0132.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.337] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0132.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2104cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0132.338] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0132.338] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0132.338] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0132.338] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0132.338] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0132.339] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0132.339] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0132.339] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21064b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0132.340] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0132.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.340] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0132.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2104b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0132.340] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0132.341] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0132.341] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0132.341] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104bc0) returned 1 [0132.341] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104bc0) returned 1 [0132.341] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0132.341] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0132.342] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21064b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0132.342] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0132.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.342] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0132.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2104ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0132.343] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0132.343] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0132.343] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0132.343] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0132.344] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0132.344] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0132.344] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0132.344] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21064b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0132.344] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0132.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0132.345] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0132.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2104c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0132.345] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0132.346] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0132.346] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0132.346] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0132.346] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0132.347] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0132.347] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0132.347] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21064b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0132.348] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0132.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.348] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0132.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2104df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0132.348] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0132.348] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0132.349] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0132.349] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0132.349] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0132.350] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0132.350] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0132.350] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21064b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0132.350] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0132.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0132.351] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0132.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2104850, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0132.351] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0132.351] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0132.352] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0132.352] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0132.352] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0132.352] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0132.353] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0132.353] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21064b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0132.353] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0132.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.353] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0132.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2104e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0132.354] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0132.354] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0132.355] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0132.355] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0132.355] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0132.356] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0132.356] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0132.356] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21064b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0132.356] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0132.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0132.357] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0132.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2104a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0132.357] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0132.357] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0132.358] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0132.358] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0132.358] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0132.358] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0132.359] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0132.359] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21064b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0132.359] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0132.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0132.359] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0132.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21049e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0132.360] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0132.360] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0132.360] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0132.360] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0132.360] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0132.360] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0132.361] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0132.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21064b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0132.361] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0132.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0132.361] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0132.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2104f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0132.361] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0132.362] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0132.776] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0132.777] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0132.777] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0132.777] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0132.778] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0132.778] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21064b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0132.779] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0132.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0132.780] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0132.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2104bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0132.781] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0132.781] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104bc0) returned 1 [0132.781] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104bc0) returned 1 [0132.781] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0132.781] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0132.781] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0132.782] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0132.782] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21064b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0132.782] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0132.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0132.782] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c60 [0132.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2104c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0132.783] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0132.783] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c60) returned 1 [0132.784] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c60) returned 1 [0132.784] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0132.784] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0132.784] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0132.785] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0132.785] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21064b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0132.785] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0132.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0132.785] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0132.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2104e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0132.785] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0132.786] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0132.786] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0132.786] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0132.786] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0132.787] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0132.787] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0132.787] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21064b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0132.787] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0132.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0132.787] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0132.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x21049e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0132.788] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0132.788] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0132.788] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0132.788] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0132.788] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0132.789] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0132.789] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0132.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21064b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0132.789] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0132.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0132.789] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0132.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2104f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0132.790] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0132.790] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0132.790] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0132.790] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0132.791] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0132.791] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0132.791] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0132.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21064b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0132.791] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0132.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0132.792] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0132.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2104e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0132.792] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0132.792] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0132.792] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0132.793] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0132.793] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0132.793] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0132.793] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0132.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21064b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0132.793] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0132.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.794] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0132.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2104a80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0132.794] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ad0 [0132.795] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0132.795] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0132.795] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ad0) returned 1 [0132.795] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ad0) returned 1 [0132.795] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0132.795] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0132.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21064b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0132.796] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0132.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0132.806] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0132.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2104850, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0132.806] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0132.807] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0132.807] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0132.807] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0132.807] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0132.807] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0132.808] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0132.809] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21064b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0132.809] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0132.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0132.809] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c60 [0132.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2104c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0132.809] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048f0 [0132.810] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c60) returned 1 [0132.810] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c60) returned 1 [0132.810] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048f0) returned 1 [0132.810] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048f0) returned 1 [0132.811] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0132.811] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0132.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21064b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0132.811] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0132.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0132.812] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c60 [0132.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2104c60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0132.812] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0132.812] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c60) returned 1 [0132.812] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c60) returned 1 [0132.813] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0132.813] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0132.813] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0132.813] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0132.813] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21064b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0132.814] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0132.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.814] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0132.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2104e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0132.814] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0132.814] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0132.814] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0132.815] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0132.815] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0132.815] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0132.816] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0132.816] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21064b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0132.816] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0132.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.817] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0132.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2104a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0132.817] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0132.817] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0132.817] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0132.818] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0132.818] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0132.818] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0132.818] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0132.818] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21064b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0132.819] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0132.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.819] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0132.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x21049e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0132.819] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0132.820] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0132.820] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0132.820] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0132.820] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0132.820] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0132.820] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0132.821] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21064b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0132.821] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0132.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0132.821] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0132.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2104f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0132.821] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0132.822] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0132.822] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0132.826] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0132.826] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0132.826] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0132.827] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0132.827] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21064b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0133.251] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0133.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.252] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0133.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2104d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0133.252] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0133.252] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d00) returned 1 [0133.252] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d00) returned 1 [0133.253] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0133.253] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0133.253] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0133.253] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0133.253] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21064b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0133.253] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0133.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.253] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0133.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x21048a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0133.254] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0133.254] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0133.254] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0133.254] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0133.254] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0133.254] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0133.254] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0133.255] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21064b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0133.255] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0133.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.255] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0133.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2104d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0133.255] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0133.255] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0133.255] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0133.255] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0133.256] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0133.256] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0133.256] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0133.256] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21064b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0133.256] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0133.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.256] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0133.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2104ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0133.257] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0133.257] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0133.257] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0133.257] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0133.257] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0133.257] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0133.257] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0133.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21064b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0133.258] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0133.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.258] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0133.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x21048a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0133.259] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0133.260] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0133.260] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0133.260] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0133.261] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0133.261] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0133.261] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0133.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21064b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0133.261] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0133.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.262] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0133.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2104a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0133.262] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0133.262] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0133.263] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0133.263] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0133.263] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0133.263] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0133.263] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0133.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21064b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0133.264] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0133.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0133.264] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0133.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2104b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0133.264] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0133.264] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0133.265] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0133.265] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0133.265] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0133.265] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0133.265] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0133.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21064b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0133.266] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0133.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0133.266] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0133.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2104df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0133.267] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0133.267] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0133.267] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0133.267] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0133.267] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0133.267] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0133.268] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0133.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21064b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0133.268] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0133.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.268] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0133.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2104f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0133.269] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0133.269] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0133.269] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0133.270] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0133.270] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0133.270] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0133.270] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0133.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21064b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0133.270] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0133.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.271] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0133.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2104e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0133.271] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0133.271] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0133.272] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0133.272] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0133.272] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0133.272] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0133.272] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0133.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21064b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0133.273] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0133.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0133.273] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0133.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2104d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0133.273] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0133.273] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d00) returned 1 [0133.274] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d00) returned 1 [0133.274] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0133.274] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0133.274] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0133.274] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0133.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21064b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0133.275] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0133.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.275] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0133.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2104f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0133.275] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0133.276] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0133.276] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0133.276] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104bc0) returned 1 [0133.276] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104bc0) returned 1 [0133.276] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0133.276] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0133.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21064b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0133.277] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0133.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0133.277] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0133.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2104cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0133.277] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0133.278] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0133.279] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0133.279] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0133.280] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0133.280] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0133.280] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0133.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21064b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0133.280] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0133.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0133.280] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0133.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x21048a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0133.281] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0133.281] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0133.281] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0133.281] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0133.281] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0133.281] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0133.281] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0133.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21064b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0133.282] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0133.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.282] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0133.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2104c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0133.283] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0133.283] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0133.283] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0133.284] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0133.284] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0133.284] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0133.284] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0133.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21064b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0133.284] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0133.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0133.285] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0133.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2104a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0133.285] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0133.285] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0133.285] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0133.285] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0133.286] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0133.286] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0133.286] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0133.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21064b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0133.286] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0133.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.287] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0133.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2104b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0133.287] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0133.287] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0133.287] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0133.287] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0133.288] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0133.288] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0133.695] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0133.695] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21064b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0133.695] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0133.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0133.696] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0133.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x21049e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0133.696] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0133.696] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0133.697] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0133.697] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0133.697] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0133.698] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0133.698] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0133.698] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21064b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0133.698] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0133.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0133.699] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0133.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2104e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0133.699] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0133.699] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0133.700] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0133.700] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0133.700] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0133.700] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0133.700] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0133.700] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21064b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0133.701] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0133.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0133.701] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0133.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x21048a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0133.701] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0133.701] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0133.702] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0133.702] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0133.702] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0133.702] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0133.702] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0133.702] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21064b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0133.703] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0133.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.703] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0133.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2104c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0133.704] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0133.704] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0133.704] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0133.704] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0133.705] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0133.705] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0133.705] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0133.705] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21064b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0133.705] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0133.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0133.706] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0133.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2104d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0133.706] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0133.706] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0133.707] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0133.707] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0133.707] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0133.707] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0133.707] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0133.708] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21064b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0133.708] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0133.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0133.708] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0133.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x21049e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0133.708] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0133.709] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0133.709] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0133.709] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0133.709] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0133.709] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0133.709] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0133.710] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21064b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0133.710] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0133.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0133.710] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0133.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2104d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0133.710] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0133.711] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d00) returned 1 [0133.711] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d00) returned 1 [0133.711] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0133.711] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0133.711] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0133.711] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0133.712] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21064b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0133.712] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0133.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0133.712] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0133.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2104ee0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0133.712] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048f0 [0133.713] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0133.713] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0133.713] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048f0) returned 1 [0133.713] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048f0) returned 1 [0133.713] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0133.714] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0133.714] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21064b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0133.714] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0133.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.714] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0133.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2104b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0133.715] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0133.715] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0133.715] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0133.715] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0133.715] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0133.716] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0133.716] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0133.716] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0133.716] RegCloseKey (hKey=0x68) returned 0x0 [0133.717] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21064b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0133.717] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0133.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0133.717] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0133.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x21049e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0133.718] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0133.718] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0133.718] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0133.718] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0133.718] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0133.718] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0133.719] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0133.719] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0133.719] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21064b0) returned 1 [0133.720] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21064b0) returned 1 [0133.720] RegCloseKey (hKey=0x150) returned 0x0 [0133.720] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104990) returned 1 [0133.720] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104990) returned 1 [0133.721] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.721] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x20) returned 0x2100800 [0133.721] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21022f0 [0133.722] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0133.722] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.722] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2102310 [0133.722] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0133.722] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.722] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21064b0 [0133.723] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0133.723] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.723] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21064d0 [0133.723] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0133.723] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.723] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0133.724] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2100800) returned 1 [0133.724] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2100800) returned 1 [0133.724] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2100800 [0133.724] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0133.724] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.725] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21064f0 [0133.725] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ad0 [0133.725] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.725] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106510 [0133.725] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104990 [0133.725] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.726] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106530 [0133.726] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0133.726] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.726] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x60) returned 0x2106550 [0133.726] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0133.727] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0133.727] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21065c0 [0133.727] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0133.727] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.728] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21065e0 [0133.728] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0133.728] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.728] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106600 [0133.729] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0133.729] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0133.729] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106620 [0134.311] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0134.311] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.312] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0134.312] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106550) returned 1 [0134.312] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106550) returned 1 [0134.312] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106550 [0134.312] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0134.313] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.313] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106570 [0134.313] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0134.313] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.313] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106590 [0134.313] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0134.314] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.314] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106640 [0134.314] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0134.314] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.314] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2106660 [0134.314] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0134.315] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0134.315] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106710 [0134.315] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0134.315] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.315] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a00 [0134.316] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048f0 [0134.316] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.316] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21069c0 [0134.316] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0134.316] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.316] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106ac0 [0134.316] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0134.317] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.317] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xc0) returned 0x2106b40 [0134.317] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106660) returned 1 [0134.317] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106660) returned 1 [0134.317] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a20 [0134.318] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c60 [0134.318] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.318] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106780 [0134.318] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0134.319] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.319] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21068a0 [0134.320] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0134.320] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.320] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106880 [0134.320] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0134.320] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.321] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xe0) returned 0x2107c20 [0134.321] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b40) returned 1 [0134.321] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b40) returned 1 [0134.322] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21069e0 [0134.322] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0134.322] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0134.322] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21067a0 [0134.323] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107930 [0134.323] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0134.323] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0134.323] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0134.323] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0134.323] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0134.323] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0134.324] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0134.324] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0134.324] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0134.324] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0134.324] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107110 [0134.325] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107110) returned 1 [0134.325] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107110) returned 1 [0134.325] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0134.325] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0134.325] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0134.325] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0134.325] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0134.326] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0134.326] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d50 [0134.326] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d50) returned 1 [0134.326] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d50) returned 1 [0134.326] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0134.327] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0134.327] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0134.327] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0134.327] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0134.327] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0134.328] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0134.328] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0134.328] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0134.328] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0134.328] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d50) returned 1 [0134.328] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d50) returned 1 [0134.329] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21022f0) returned 1 [0134.329] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21022f0) returned 1 [0134.329] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ee0) returned 1 [0134.329] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ee0) returned 1 [0134.329] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2102310) returned 1 [0134.330] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2102310) returned 1 [0134.330] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a80) returned 1 [0134.330] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a80) returned 1 [0134.330] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21064b0) returned 1 [0134.330] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21064b0) returned 1 [0134.331] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0134.331] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0134.331] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21064d0) returned 1 [0134.331] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21064d0) returned 1 [0134.331] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104da0) returned 1 [0134.332] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104da0) returned 1 [0134.332] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2100800) returned 1 [0134.332] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2100800) returned 1 [0134.332] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104ad0) returned 1 [0134.332] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104ad0) returned 1 [0134.333] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21064f0) returned 1 [0134.333] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21064f0) returned 1 [0134.333] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104990) returned 1 [0134.333] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104990) returned 1 [0134.333] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106510) returned 1 [0134.333] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106510) returned 1 [0134.334] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0134.334] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0134.334] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106530) returned 1 [0134.334] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106530) returned 1 [0134.334] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f80) returned 1 [0134.334] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f80) returned 1 [0134.334] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21065c0) returned 1 [0134.335] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21065c0) returned 1 [0134.335] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b70) returned 1 [0134.335] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b70) returned 1 [0134.335] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21065e0) returned 1 [0134.335] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21065e0) returned 1 [0134.336] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e90) returned 1 [0134.336] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e90) returned 1 [0134.336] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106600) returned 1 [0134.336] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106600) returned 1 [0134.336] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104f30) returned 1 [0134.336] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104f30) returned 1 [0134.337] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106620) returned 1 [0134.337] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106620) returned 1 [0134.337] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c10) returned 1 [0134.337] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c10) returned 1 [0134.337] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106550) returned 1 [0134.338] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106550) returned 1 [0134.338] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048a0) returned 1 [0134.338] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048a0) returned 1 [0134.338] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106570) returned 1 [0134.338] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106570) returned 1 [0134.338] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104b20) returned 1 [0134.339] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104b20) returned 1 [0134.339] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106590) returned 1 [0134.339] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106590) returned 1 [0134.339] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0134.339] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0134.339] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106640) returned 1 [0134.340] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106640) returned 1 [0134.340] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104850) returned 1 [0134.340] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104850) returned 1 [0134.340] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106710) returned 1 [0134.340] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106710) returned 1 [0134.341] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048f0) returned 1 [0134.341] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048f0) returned 1 [0134.341] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a00) returned 1 [0134.341] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a00) returned 1 [0134.341] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0134.341] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0134.342] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21069c0) returned 1 [0134.342] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21069c0) returned 1 [0134.342] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104bc0) returned 1 [0134.342] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104bc0) returned 1 [0134.342] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106ac0) returned 1 [0134.343] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106ac0) returned 1 [0134.343] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104c60) returned 1 [0134.343] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104c60) returned 1 [0134.343] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a20) returned 1 [0134.343] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a20) returned 1 [0134.344] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104d00) returned 1 [0134.344] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104d00) returned 1 [0134.344] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106780) returned 1 [0134.344] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106780) returned 1 [0134.344] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0134.344] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0134.345] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21068a0) returned 1 [0134.345] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21068a0) returned 1 [0134.345] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0134.345] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0134.345] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106880) returned 1 [0134.847] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106880) returned 1 [0134.848] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0134.848] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0134.848] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21069e0) returned 1 [0134.848] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21069e0) returned 1 [0134.848] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107930) returned 1 [0134.849] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107930) returned 1 [0134.849] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21067a0) returned 1 [0134.849] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21067a0) returned 1 [0134.849] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107c20) returned 1 [0134.849] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107c20) returned 1 [0134.850] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0134.850] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0134.850] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2107890, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2107890*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0134.851] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0134.851] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0134.851] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0134.851] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0134.852] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0134.852] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x563ae0) returned 1 [0135.299] CryptCreateHash (in: hProv=0x563ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0135.301] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x288) returned 0x2107c20 [0135.301] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e90 [0135.302] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b20 [0135.302] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a80 [0135.302] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ad0 [0135.302] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104ee0 [0135.303] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104990 [0135.303] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104b70 [0135.304] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104bc0 [0135.304] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f30 [0135.304] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104f80 [0135.304] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104850 [0135.304] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104da0 [0135.305] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c10 [0135.305] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048a0 [0135.305] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104c60 [0135.305] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d00 [0135.306] CryptHashData (hHash=0x5658c0, pbData=0x2104940, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0135.306] CryptGetHashParam (in: hHash=0x5658c0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0135.306] CryptGetHashParam (in: hHash=0x5658c0, dwParam=0x2, pbData=0x21049e0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x21049e0, pdwDataLen=0x14f5f8) returned 1 [0135.307] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0135.307] CryptDestroyHash (hHash=0x5658c0) returned 1 [0135.307] CryptReleaseContext (hProv=0x563ae0, dwFlags=0x0) returned 1 [0135.307] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0135.308] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0135.308] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0135.308] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048f0 [0135.308] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0135.309] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0135.309] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0135.309] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048f0) returned 1 [0135.309] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048f0) returned 1 [0135.309] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104df0) returned 1 [0135.309] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104df0) returned 1 [0135.310] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104df0 [0135.310] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0135.310] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0135.310] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0135.311] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0135.311] RegCloseKey (hKey=0x68) returned 0x0 [0135.311] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104a30) returned 1 [0135.311] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104a30) returned 1 [0135.312] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104940) returned 1 [0135.312] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104940) returned 1 [0135.312] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter" [0135.313] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5793b0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0135.313] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x20) returned 0x2100800 [0135.313] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106800 [0135.314] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0135.314] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106ac0 [0135.314] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x100) returned 0x2107eb0 [0135.315] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106ae0 [0135.315] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0135.315] LocalFree (hMem=0x5793b0) returned 0x0 [0135.316] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x20) returned 0x21082f0 [0135.317] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106840 [0135.317] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0135.317] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106860 [0135.317] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x100) returned 0x21064b0 [0135.317] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a00 [0135.318] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0135.318] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21056a0) returned 1 [0135.318] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21056a0) returned 1 [0135.319] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106800) returned 1 [0135.319] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106800) returned 1 [0135.319] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107eb0) returned 1 [0135.319] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107eb0) returned 1 [0135.319] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106ac0) returned 1 [0135.320] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106ac0) returned 1 [0135.320] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0135.320] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0135.320] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106ae0) returned 1 [0135.321] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106ae0) returned 1 [0135.321] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2100800) returned 1 [0135.321] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2100800) returned 1 [0135.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0135.321] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0135.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x21049e0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0135.322] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048f0 [0135.322] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0135.322] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0135.322] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x20) returned 0x2108200 [0135.323] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21067e0 [0135.323] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104940 [0135.323] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048f0) returned 1 [0135.324] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048f0) returned 1 [0135.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0135.324] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0135.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x2105e80, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0135.325] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0135.325] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0135.326] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0135.326] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106940 [0135.326] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0135.326] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0135.327] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0135.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0135.327] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0135.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x2104cb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriter", lpUsedDefaultChar=0x0) returned 22 [0135.836] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0135.836] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0135.837] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0135.837] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106880 [0135.837] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048f0 [0135.837] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21049e0) returned 1 [0135.837] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21049e0) returned 1 [0135.837] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x20) returned 0x2108320 [0135.838] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21068a0 [0135.838] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104d50 [0135.838] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21068e0 [0135.838] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21056a0 [0135.838] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106aa0 [0135.838] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21049e0 [0135.838] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104940) returned 1 [0135.838] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104940) returned 1 [0135.839] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21067e0) returned 1 [0135.839] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21067e0) returned 1 [0135.839] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0135.839] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0135.839] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106940) returned 1 [0135.839] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106940) returned 1 [0135.840] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21048f0) returned 1 [0135.840] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21048f0) returned 1 [0135.840] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106880) returned 1 [0135.840] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106880) returned 1 [0135.840] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2108200) returned 1 [0135.841] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2108200) returned 1 [0135.841] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0135.841] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0135.841] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106840) returned 1 [0135.842] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106840) returned 1 [0135.842] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21064b0) returned 1 [0135.842] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21064b0) returned 1 [0135.842] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106860) returned 1 [0135.842] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106860) returned 1 [0135.843] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0135.843] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0135.843] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a00) returned 1 [0135.843] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a00) returned 1 [0135.843] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21082f0) returned 1 [0135.844] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21082f0) returned 1 [0135.844] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0135.844] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0135.844] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104cb0) returned 1 [0135.844] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104cb0) returned 1 [0135.845] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0135.845] GetLastError () returned 0x2 [0135.845] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x5000) returned 0x21083e0 [0135.846] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104940 [0135.847] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104940) returned 1 [0135.847] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104940) returned 1 [0135.847] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0136.325] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21083e0) returned 1 [0136.325] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21083e0) returned 1 [0136.326] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x577dc0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0136.326] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0136.326] GetLastError () returned 0x0 [0136.327] SetSecurityInfo () returned 0x0 [0136.337] LocalFree (hMem=0x577dc0) returned 0x0 [0136.337] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0136.338] ReleaseMutex (hMutex=0x1b0) returned 1 [0136.338] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2104e40) returned 1 [0136.338] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2104e40) returned 1 [0136.338] NtClose (Handle=0x1b0) returned 0x0 [0136.339] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x800) returned 0x21083e0 [0136.339] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x288) returned 0x2108bf0 [0136.339] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104e40 [0136.339] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21048f0 [0136.339] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104cb0 [0136.340] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104940 [0136.340] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2104a30 [0136.340] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107110 [0136.340] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21076b0 [0136.341] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107930 [0136.341] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107480 [0136.341] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106ee0 [0136.341] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21079d0 [0136.341] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107070 [0136.341] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21078e0 [0136.342] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d50 [0136.342] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107700 [0136.342] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107160 [0136.342] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x21083e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0136.343] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x100) returned 0x2107eb0 [0136.343] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0136.344] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0136.347] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0136.347] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0136.348] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0136.349] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x23d000) returned 0x2110040 [0136.987] ReadFile (in: hFile=0x1b0, lpBuffer=0x2110040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2110040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0137.886] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x23d000) returned 0x2355040 [0138.815] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2110040) returned 1 [0138.815] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2110040) returned 1 [0138.835] NtClose (Handle=0x1b0) returned 0x0 [0138.835] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107eb0) returned 1 [0138.835] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107eb0) returned 1 [0138.835] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f30 [0138.836] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0138.836] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0138.836] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0138.837] GetLastError () returned 0x7a [0138.837] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x1c0) returned 0x21064b0 [0138.837] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x21064b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x21064b0, ReturnLength=0x14eed0) returned 1 [0138.838] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x57c350*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0138.838] EqualSid (pSid1=0x57c350*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2106598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0138.838] EqualSid (pSid1=0x57c350*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21065b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0138.838] EqualSid (pSid1=0x57c350*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21065c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0138.839] EqualSid (pSid1=0x57c350*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21065cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0138.839] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21064b0) returned 1 [0138.839] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21064b0) returned 1 [0138.840] NtClose (Handle=0x1b0) returned 0x0 [0138.840] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0138.840] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0138.840] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x280) returned 0x2108e80 [0138.841] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0138.841] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2108e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0138.841] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0138.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.842] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0138.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2106e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0138.842] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0138.842] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0138.843] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0138.843] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0138.843] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0138.843] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0138.843] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0138.843] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2108e80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0138.844] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0138.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0138.844] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0138.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x2107250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0138.844] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0138.845] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0138.845] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0138.845] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0138.845] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0138.845] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0138.845] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0138.846] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2108e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0138.846] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0138.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0138.846] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0138.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2107020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0138.846] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0139.204] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0139.205] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0139.205] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0139.205] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0139.205] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0139.205] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0139.205] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2108e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0139.206] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0139.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.206] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0139.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2107a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0139.206] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0139.206] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0139.207] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0139.207] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0139.207] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0139.207] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0139.207] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0139.207] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2108e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0139.207] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0139.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0139.208] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0139.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2107ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0139.208] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0139.208] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0139.209] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0139.209] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0139.209] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0139.209] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0139.209] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0139.210] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x2108e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0139.210] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0139.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0139.210] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e40 [0139.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2106e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0139.210] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0139.210] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e40) returned 1 [0139.211] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e40) returned 1 [0139.211] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0139.211] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0139.211] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0139.211] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0139.212] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0139.212] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0139.212] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2108e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0139.212] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0139.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.213] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0139.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21070c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0139.213] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0139.213] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0139.213] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0139.214] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0139.214] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0139.214] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0139.214] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0139.214] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2108e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0139.214] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0139.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0139.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2107200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0139.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0139.215] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0139.215] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0139.216] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0139.216] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0139.216] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0139.216] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0139.216] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2108e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0139.216] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0139.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0139.217] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0139.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2107660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0139.217] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0139.217] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0139.217] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0139.218] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0139.218] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0139.218] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0139.218] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0139.218] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2108e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0139.218] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0139.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.219] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0139.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2107980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0139.219] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0139.219] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0139.219] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0139.219] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0139.220] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0139.220] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0139.220] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0139.220] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2108e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0139.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0139.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0139.221] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0139.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2106d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0139.221] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0139.221] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0139.221] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0139.222] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0139.222] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0139.222] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0139.222] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0139.222] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0139.222] RegCloseKey (hKey=0x1b0) returned 0x0 [0139.223] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2108e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0139.223] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0139.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0139.224] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0139.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21077a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0139.224] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0139.224] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0139.224] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0139.224] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0139.225] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0139.225] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0139.225] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0139.225] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2108e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0139.225] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0139.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.226] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0139.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2106e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0139.226] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0139.226] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0139.226] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0139.226] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0139.226] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0139.226] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0139.227] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0139.227] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2108e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0139.227] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0139.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.227] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0139.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2107890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0139.228] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0139.228] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0139.228] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0139.228] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0139.228] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0139.229] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0139.229] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0139.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2108e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0139.229] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0139.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.229] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0139.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2106f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0139.230] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0139.230] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0139.230] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0139.230] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0139.230] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0139.231] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0139.231] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0139.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2108e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0139.232] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0139.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.232] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0139.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21077a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0139.232] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0139.232] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0139.233] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0139.233] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0139.233] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0139.233] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0139.234] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0139.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2108e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0139.234] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0139.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0139.234] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0139.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2107a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0139.235] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0139.235] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0139.235] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0139.235] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0139.235] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0139.236] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0139.236] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0139.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2108e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0139.236] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0139.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0139.237] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0139.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2107520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0139.237] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0139.237] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0139.238] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0139.239] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0139.239] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0139.239] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0139.239] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0139.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2108e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0139.588] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0139.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0139.588] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0139.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2106f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0139.588] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0139.588] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0139.589] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0139.589] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0139.589] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0139.589] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0139.589] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0139.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2108e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0139.590] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0139.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.590] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0139.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2107ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0139.590] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0139.590] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0139.591] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0139.591] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0139.591] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0139.592] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0139.592] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0139.592] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2108e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0139.592] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0139.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0139.595] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0139.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2107ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0139.595] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0139.595] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0139.595] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0139.596] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0139.596] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0139.596] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0139.596] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0139.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2108e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0139.597] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0139.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0139.597] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0139.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2106f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0139.597] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0139.597] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0139.598] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0139.598] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0139.598] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0139.598] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0139.599] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0139.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2108e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0139.599] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0139.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.600] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0139.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2107020, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0139.600] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0139.600] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0139.601] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0139.601] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0139.601] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0139.601] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0139.602] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0139.602] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2108e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0139.602] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0139.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.603] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0139.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2107890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0139.604] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0139.604] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0139.604] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0139.604] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0139.604] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0139.605] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0139.605] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0139.605] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2108e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0139.605] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0139.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.606] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0139.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2107a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0139.606] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0139.606] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0139.607] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0139.607] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0139.607] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0139.607] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0139.607] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0139.607] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2108e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0139.608] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0139.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.608] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0139.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2106f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0139.608] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0139.608] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0139.609] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0139.609] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0139.609] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0139.609] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0139.609] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0139.610] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2108e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0139.610] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0139.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0139.610] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0139.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2107750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0139.611] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21075c0 [0139.611] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0139.611] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0139.612] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21075c0) returned 1 [0139.612] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21075c0) returned 1 [0139.612] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0139.612] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0139.612] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2108e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0139.612] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0139.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.613] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0139.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2107b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0139.613] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0139.614] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0139.614] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0139.614] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0139.614] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0139.614] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0139.615] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0139.615] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2108e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0139.615] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0139.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0139.615] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0139.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2106c60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0139.616] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0139.616] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0139.617] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0139.618] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0139.618] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0139.618] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0139.618] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0139.619] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2108e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0139.619] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0139.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0139.619] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0139.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21070c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0139.619] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0139.620] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0139.620] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0139.620] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0139.620] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0139.620] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0139.620] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0139.621] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2108e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0139.621] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0139.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0139.621] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0139.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2106d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0139.622] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0139.622] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0139.622] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0139.622] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0139.623] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0139.623] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0139.623] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0139.623] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2108e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0139.623] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0139.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.624] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0139.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2107340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0139.624] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0140.007] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0140.007] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0140.007] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0140.007] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0140.007] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0140.007] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0140.008] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2108e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0140.008] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0140.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0140.008] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0140.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21071b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0140.008] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0140.009] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0140.009] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0140.009] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0140.009] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0140.009] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0140.009] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0140.010] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2108e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0140.010] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0140.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0140.010] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0140.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21077f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0140.010] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0140.011] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0140.011] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0140.011] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0140.011] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0140.012] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0140.012] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0140.012] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2108e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0140.012] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0140.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.012] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0140.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2107980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0140.013] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0140.013] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0140.014] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0140.014] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0140.014] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0140.014] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0140.014] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0140.014] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2108e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0140.015] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0140.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.015] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0140.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2107610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0140.015] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0140.015] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0140.015] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0140.016] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0140.016] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0140.016] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0140.016] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0140.016] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2108e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0140.017] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0140.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.017] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0140.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2107840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0140.018] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0140.018] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0140.018] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0140.018] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0140.018] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0140.018] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0140.019] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0140.019] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2108e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0140.019] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0140.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0140.020] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0140.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21070c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0140.020] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0140.020] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0140.020] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0140.020] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0140.021] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0140.021] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0140.021] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0140.021] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2108e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0140.022] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0140.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.022] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0140.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2106e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0140.022] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0140.022] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0140.023] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0140.023] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0140.023] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0140.023] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0140.023] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0140.024] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2108e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0140.024] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0140.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.024] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0140.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2107a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0140.025] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0140.025] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0140.026] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0140.026] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0140.026] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0140.026] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0140.026] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0140.026] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2108e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0140.027] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0140.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.027] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0140.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2107750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0140.028] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0140.028] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0140.028] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0140.029] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21073e0) returned 1 [0140.029] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21073e0) returned 1 [0140.029] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0140.029] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0140.030] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2108e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0140.030] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0140.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0140.030] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0140.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21070c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0140.031] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0140.031] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0140.031] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0140.031] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0140.032] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0140.032] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0140.032] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0140.032] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2108e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0140.033] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0140.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0140.033] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0140.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2107750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0140.034] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0140.035] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0140.035] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0140.035] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0140.036] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0140.036] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0140.036] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0140.036] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2108e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0140.036] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0140.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0140.037] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0140.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2107750, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0140.038] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0140.038] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0140.038] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0140.038] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0140.038] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0140.038] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0140.039] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0140.039] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2108e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0140.039] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0140.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0140.040] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0140.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2107b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0140.040] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0140.041] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0140.041] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0140.041] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0140.041] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0140.042] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0140.042] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0140.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2108e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0140.042] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0140.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0140.043] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0140.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2107750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0140.433] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0140.433] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0140.433] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0140.433] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0140.433] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0140.433] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0140.434] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0140.434] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2108e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0140.547] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0140.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0140.548] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0140.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2106f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0140.548] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0140.548] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0140.548] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0140.548] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0140.548] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0140.549] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0140.549] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0140.549] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2108e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0140.549] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0140.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.550] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0140.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2107750, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0140.550] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0140.551] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0140.551] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0140.551] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0140.552] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0140.552] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0140.552] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0140.553] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2108e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0140.553] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0140.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.553] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0140.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2106c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0140.553] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0140.554] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0140.554] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0140.554] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0140.554] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0140.554] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0140.554] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0140.555] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2108e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0140.555] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0140.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.555] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0140.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2106cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0140.555] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0140.556] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0140.556] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0140.556] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0140.556] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0140.556] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0140.556] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0140.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2108e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0140.557] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0140.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.557] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0140.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0140.557] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0140.557] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21073e0) returned 1 [0140.558] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21073e0) returned 1 [0140.558] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0140.558] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0140.558] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0140.558] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0140.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2108e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0140.559] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0140.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0140.559] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0140.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2106e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0140.560] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0140.560] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0140.560] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0140.560] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0140.560] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0140.561] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0140.561] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0140.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2108e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0140.561] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0140.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.562] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0140.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2107980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0140.562] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0140.562] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0140.562] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0140.562] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0140.562] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0140.563] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0140.563] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0140.563] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2108e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0140.563] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0140.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0140.563] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0140.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21072a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0140.564] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0140.564] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0140.564] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0140.564] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0140.564] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0140.565] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0140.565] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0140.565] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2108e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0140.565] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0140.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.565] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0140.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2107980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0140.566] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0140.566] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0140.566] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0140.566] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0140.566] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0140.567] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0140.567] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0140.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2108e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0140.567] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0140.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0140.567] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0140.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2106da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0140.568] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0140.568] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0140.568] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0140.568] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0140.568] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0140.568] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0140.569] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0140.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2108e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0140.569] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0140.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0140.569] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0140.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21077a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0140.570] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0140.570] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0140.570] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0140.570] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0140.570] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0140.570] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0140.570] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0140.571] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2108e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0140.571] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0140.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0140.571] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0140.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2106d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0140.571] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0140.571] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0140.571] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0140.572] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0140.572] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0140.572] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0140.572] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0140.573] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2108e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0140.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0140.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0140.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0140.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21070c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0140.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0140.574] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0140.574] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0140.574] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0140.574] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0140.574] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0140.575] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0140.575] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2108e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0140.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0140.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0140.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2107980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0140.576] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0140.576] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0140.576] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0140.576] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0140.576] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0140.577] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0140.577] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0140.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2108e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0140.577] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0140.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.577] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0140.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2107430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0140.578] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0140.578] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0140.578] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0140.578] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0140.578] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0140.578] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0140.579] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0140.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2108e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0140.579] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0140.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0140.579] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0140.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21074d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0140.580] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0140.580] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0140.580] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0140.580] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0140.581] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0140.975] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0140.975] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0140.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2108e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0140.976] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0140.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0140.976] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0140.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2107980, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0140.977] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0140.977] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0140.977] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0140.977] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0140.978] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0140.978] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0140.979] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0140.979] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2108e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0140.979] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0140.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.980] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0140.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2107520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0140.980] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0140.980] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0140.980] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0140.981] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0140.981] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0140.981] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0140.981] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0140.981] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2108e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0140.982] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0140.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0140.982] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0140.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2107980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0140.982] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0140.983] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0140.983] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0140.983] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0140.983] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0140.984] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0140.984] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0140.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2108e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0140.984] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0140.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.985] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0140.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x21071b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0140.985] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0140.985] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0140.985] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0140.985] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0140.986] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0140.986] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0140.986] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0140.986] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2108e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0140.986] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0140.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0140.987] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0140.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21072a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0140.987] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0140.987] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0140.987] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0140.987] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0140.988] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0140.988] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0140.988] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0140.988] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2108e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0140.989] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0140.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0140.989] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0140.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2107750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0140.990] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0140.990] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0140.990] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0140.990] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0140.991] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0140.991] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0140.991] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0140.991] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2108e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0140.992] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0140.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0140.992] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0140.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x21072a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0140.992] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0140.992] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0140.993] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0140.993] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0140.993] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0140.993] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0140.993] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0140.994] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2108e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0140.994] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0140.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.994] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0140.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2106f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0140.995] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0140.995] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0140.995] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0140.995] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0140.996] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0140.996] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0140.996] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0140.996] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2108e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0140.997] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0140.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0140.997] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0140.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2107980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0140.998] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0140.998] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0140.998] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0140.998] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0140.999] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0140.999] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0141.000] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0141.000] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2108e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0141.000] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0141.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0141.000] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0141.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2107840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0141.001] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0141.002] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0141.002] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0141.002] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0141.002] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0141.002] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0141.003] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0141.003] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2108e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0141.003] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0141.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0141.003] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0141.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2106f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0141.004] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0141.004] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0141.004] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0141.005] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0141.005] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0141.005] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0141.005] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0141.005] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2108e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0141.006] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0141.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0141.006] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0141.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x21071b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0141.007] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0141.007] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0141.007] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0141.008] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0141.008] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0141.008] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0141.008] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0141.008] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2108e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0141.458] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0141.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.459] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0141.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2106f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0141.459] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0141.460] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0141.460] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0141.460] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0141.460] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0141.461] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0141.461] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0141.461] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2108e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0141.461] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0141.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0141.463] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0141.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2107750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0141.463] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0141.464] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0141.464] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0141.464] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0141.465] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0141.465] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0141.465] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0141.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2108e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0141.466] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0141.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.466] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0141.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21070c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0141.467] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0141.467] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0141.467] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0141.468] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0141.468] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0141.468] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0141.468] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0141.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2108e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0141.469] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0141.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.469] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0141.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2106da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0141.470] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0141.470] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0141.470] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0141.471] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0141.471] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0141.471] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0141.471] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0141.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2108e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0141.472] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0141.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0141.473] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0141.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2107250, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0141.473] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0141.473] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0141.474] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0141.475] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0141.475] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0141.475] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0141.476] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0141.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2108e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0141.476] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0141.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0141.477] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0141.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2107a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0141.477] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0141.477] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0141.478] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0141.478] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0141.478] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0141.479] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0141.479] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0141.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2108e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0141.479] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0141.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0141.480] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0141.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2107750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0141.480] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0141.481] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0141.481] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0141.481] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0141.481] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0141.481] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0141.482] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0141.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2108e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0141.482] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0141.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0141.482] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0141.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2106f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0141.483] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0141.483] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0141.483] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0141.483] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0141.483] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0141.484] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0141.484] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0141.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2108e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0141.485] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0141.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0141.485] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0141.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2107980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0141.486] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0141.486] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0141.486] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0141.486] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0141.487] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0141.487] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0141.488] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0141.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2108e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0141.488] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0141.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0141.489] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0141.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x21071b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0141.489] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0141.489] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0141.489] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0141.490] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0141.490] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0141.490] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0141.490] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0141.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2108e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0141.491] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0141.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.491] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0141.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2106c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0141.491] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0141.492] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0141.492] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0141.492] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0141.492] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0141.492] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0141.494] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0141.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2108e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0141.494] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0141.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0141.495] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0141.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2107750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0141.495] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0141.495] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0141.496] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0141.496] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0141.496] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0141.496] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0141.496] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0141.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2108e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0141.496] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0141.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.497] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0141.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2106da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0141.497] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0141.497] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0141.497] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0141.497] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0141.497] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0141.497] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0141.905] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0141.905] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2108e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0141.905] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0141.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0141.905] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0141.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x21071b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0141.906] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0141.906] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0141.906] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0141.907] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0141.908] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0141.908] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0141.908] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0141.908] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2108e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0141.908] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0141.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0141.909] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0141.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2107750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0141.910] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0141.910] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0141.910] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0141.910] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0141.910] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0141.911] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0141.911] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0141.911] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2108e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0141.912] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0141.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0141.912] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0141.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2107980, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0141.913] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0141.913] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0141.913] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0141.913] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0141.914] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0141.914] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0141.914] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0141.914] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2108e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0141.914] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0141.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0141.915] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0141.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21077a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0141.916] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e40 [0141.916] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0141.916] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0141.917] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e40) returned 1 [0141.917] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e40) returned 1 [0141.917] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0141.917] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0141.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2108e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0141.918] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0141.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0141.918] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0141.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21073e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0141.919] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0141.919] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21073e0) returned 1 [0141.919] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21073e0) returned 1 [0141.920] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0141.920] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0141.920] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0141.920] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0141.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2108e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0141.921] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0141.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.921] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106df0 [0141.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2106df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0141.921] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0141.922] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106df0) returned 1 [0141.922] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106df0) returned 1 [0141.922] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0141.922] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0141.922] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0141.923] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0141.923] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2108e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0141.923] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0141.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.923] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0141.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2107430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0141.923] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0141.923] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0141.924] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0141.924] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0141.924] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0141.924] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0141.924] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0141.925] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2108e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0141.925] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0141.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0141.925] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0141.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2107b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0141.926] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0141.926] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0141.926] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0141.926] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0141.927] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0141.927] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0141.927] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0141.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2108e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0141.927] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0141.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0141.928] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0141.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2106c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0141.928] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0141.928] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0141.928] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0141.929] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0141.929] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0141.929] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0141.929] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0141.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2108e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0141.930] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0141.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0141.932] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0141.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2106cb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0141.933] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0141.933] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0141.933] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0141.933] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0141.934] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0141.934] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0141.934] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0141.934] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2108e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0141.934] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0141.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0141.935] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0141.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2107a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0141.935] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0141.935] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0141.936] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0141.936] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0141.937] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0141.937] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0141.937] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0141.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2108e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0141.937] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0141.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0141.938] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0141.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2106f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0141.938] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0141.939] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0141.939] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0141.939] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0141.939] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0141.940] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0141.940] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0141.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2108e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0141.940] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0141.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0141.941] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0141.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2106f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0141.941] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0141.941] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0141.942] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0142.328] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0142.329] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0142.329] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0142.329] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0142.329] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2108e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0142.330] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0142.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.331] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0142.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2107020, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0142.331] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0142.332] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0142.332] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0142.332] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0142.332] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0142.332] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0142.332] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0142.333] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2108e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0142.333] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0142.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0142.333] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0142.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2107340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0142.333] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0142.334] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0142.334] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0142.334] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0142.334] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0142.334] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0142.335] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0142.335] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2108e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0142.336] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0142.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0142.336] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0142.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2107520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0142.336] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0142.337] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0142.337] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0142.337] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0142.337] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0142.338] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0142.338] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0142.338] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2108e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0142.338] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0142.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0142.338] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0142.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x21071b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0142.339] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0142.339] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0142.339] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0142.339] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0142.340] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0142.340] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0142.340] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0142.340] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2108e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0142.340] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0142.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.341] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0142.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2106f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0142.341] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0142.342] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0142.342] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0142.342] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0142.342] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0142.342] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0142.342] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0142.343] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2108e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0142.343] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0142.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.343] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0142.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2107890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0142.343] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0142.343] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0142.344] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0142.344] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0142.344] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0142.344] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0142.344] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0142.344] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2108e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0142.344] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0142.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0142.345] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0142.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21074d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0142.345] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0142.345] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0142.345] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0142.346] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0142.346] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0142.346] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0142.346] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0142.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2108e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0142.347] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0142.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0142.347] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0142.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x21073e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0142.347] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0142.348] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21073e0) returned 1 [0142.348] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21073e0) returned 1 [0142.348] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0142.348] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0142.348] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0142.348] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0142.349] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2108e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0142.349] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0142.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.349] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0142.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2107390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0142.350] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0142.350] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0142.350] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0142.350] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0142.351] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0142.351] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0142.351] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0142.351] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2108e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0142.351] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0142.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.352] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0142.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2106da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0142.352] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0142.352] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0142.353] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0142.353] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0142.353] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0142.353] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0142.353] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0142.353] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2108e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0142.354] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0142.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0142.354] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0142.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2107a70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0142.355] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0142.355] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0142.355] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0142.355] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0142.355] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0142.356] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0142.356] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0142.356] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2108e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0142.356] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0142.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0142.356] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0142.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21071b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0142.357] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0142.357] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0142.357] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0142.357] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0142.357] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0142.357] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0142.357] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0142.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2108e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0142.358] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0142.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0142.358] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0142.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2107750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0142.359] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0142.359] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0142.359] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0142.359] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0142.359] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0142.359] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0142.360] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0142.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2108e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0142.360] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0142.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0142.361] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0142.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2107b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0142.361] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0142.362] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0142.362] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0142.362] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0142.362] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0142.363] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0142.363] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0142.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2108e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0142.363] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0142.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0142.364] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0142.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2107750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0142.364] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0142.364] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0142.858] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0142.858] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0142.858] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0142.858] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0142.859] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0142.859] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2108e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0142.859] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0142.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.859] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0142.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2107980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0142.859] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0142.859] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0142.860] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0142.860] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0142.860] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0142.860] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0142.860] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0142.860] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2108e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0142.860] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0142.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0142.860] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0142.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21074d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0142.861] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0142.861] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0142.861] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0142.861] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0142.861] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0142.861] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0142.861] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0142.862] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2108e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0142.862] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0142.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0142.862] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0142.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x21072f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0142.862] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0142.862] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0142.862] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0142.862] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0142.863] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0142.863] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0142.863] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0142.863] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2108e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0142.863] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0142.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0142.863] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0142.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2106d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0142.864] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0142.864] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0142.864] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0142.864] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0142.865] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0142.865] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0142.865] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0142.865] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2108e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0142.865] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0142.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0142.866] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0142.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2107750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0142.866] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0142.866] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0142.866] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0142.866] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0142.866] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0142.867] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0142.867] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0142.867] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2108e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0142.868] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0142.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0142.868] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0142.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2106cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0142.868] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0142.869] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0142.869] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0142.869] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0142.869] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0142.869] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0142.869] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0142.870] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2108e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0142.870] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0142.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.870] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0142.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2107980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0142.870] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0142.871] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0142.871] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0142.871] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0142.872] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0142.872] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0142.872] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0142.872] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2108e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0142.872] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0142.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0142.873] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0142.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2107250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0142.873] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0142.873] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0142.873] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0142.873] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0142.874] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0142.874] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0142.874] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0142.874] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2108e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0142.874] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0142.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0142.875] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0142.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2107a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0142.875] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0142.875] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0142.875] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0142.875] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0142.876] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0142.876] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0142.876] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0142.876] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2108e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0142.876] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0142.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0142.877] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0142.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2107250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0142.879] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0142.879] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0142.879] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0142.880] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0142.880] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0142.880] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0142.880] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0142.881] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2108e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0142.881] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0142.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0142.881] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0142.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2107b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0142.882] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0142.882] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0142.882] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0142.882] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0142.882] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0142.882] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0142.883] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0142.883] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2108e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0142.883] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0142.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0142.883] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0142.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2107980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0142.884] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0142.884] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0142.884] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0142.884] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0142.884] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0142.885] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0142.885] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0142.885] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2108e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0142.885] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0142.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0142.886] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0142.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2107750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0142.886] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0142.886] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0142.886] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0142.887] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0142.887] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0142.887] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0142.888] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0142.888] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2108e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0142.888] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0142.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.888] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0142.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2107b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0142.889] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0142.889] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0142.889] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0142.889] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0142.890] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0142.890] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0142.890] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0142.890] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2108e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0142.890] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0142.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.891] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0142.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2106da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0142.891] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0142.891] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0142.892] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0142.892] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0142.892] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0142.892] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0142.892] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0142.892] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2108e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0142.893] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0142.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.893] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0143.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x21077f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0143.224] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0143.224] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0143.224] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0143.225] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0143.225] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0143.225] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0143.225] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0143.225] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2108e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0143.225] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0143.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.226] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0143.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2107890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0143.226] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0143.226] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0143.226] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0143.226] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0143.227] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0143.227] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0143.227] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0143.227] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2108e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0143.227] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0143.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.228] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0143.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x21070c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0143.228] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0143.228] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0143.229] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0143.229] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0143.229] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0143.229] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0143.229] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0143.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2108e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0143.230] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0143.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.230] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0143.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2106e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0143.230] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0143.230] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0143.231] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0143.231] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0143.231] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0143.231] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0143.231] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0143.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2108e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0143.232] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0143.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.233] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106df0 [0143.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2106df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0143.233] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0143.233] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106df0) returned 1 [0143.233] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106df0) returned 1 [0143.233] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0143.233] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0143.234] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0143.234] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0143.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2108e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0143.235] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0143.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.235] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0143.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x21077f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0143.235] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0143.235] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0143.236] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0143.236] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21073e0) returned 1 [0143.236] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21073e0) returned 1 [0143.236] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0143.236] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0143.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2108e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0143.237] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0143.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.237] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0143.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2107250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0143.237] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0143.238] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0143.238] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0143.238] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0143.238] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0143.238] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0143.238] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0143.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2108e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0143.239] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0143.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0143.239] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0143.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2107a20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0143.240] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0143.240] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0143.240] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0143.240] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0143.241] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0143.241] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0143.241] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0143.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2108e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0143.241] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0143.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.242] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0143.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x21072f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0143.242] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0143.242] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0143.242] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0143.242] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0143.243] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0143.243] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0143.243] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0143.243] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2108e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0143.243] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0143.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.244] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0143.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2107a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0143.244] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0143.244] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0143.245] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0143.245] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0143.245] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0143.245] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0143.245] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0143.245] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2108e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0143.245] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0143.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0143.246] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0143.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x21070c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0143.246] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0143.246] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0143.247] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0143.247] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0143.247] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0143.247] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0143.247] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0143.247] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2108e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0143.248] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0143.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0143.248] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0143.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x21077f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0143.248] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0143.249] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0143.249] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0143.249] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0143.249] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0143.249] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0143.249] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0143.250] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2108e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0143.250] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0143.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0143.250] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0143.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x21077f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0143.251] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0143.251] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0143.251] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0143.252] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0143.252] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0143.252] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0143.252] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0143.252] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2108e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0143.253] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0143.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0143.253] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0143.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2106f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0143.253] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0143.253] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0143.254] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0143.254] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0143.255] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0143.255] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0143.255] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0143.256] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2108e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0143.256] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0143.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0143.257] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0143.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2107b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0143.257] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0143.257] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0143.257] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0143.258] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0143.258] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0143.258] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0143.258] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0143.258] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2108e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0143.259] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0143.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0143.259] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0143.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2107840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0143.260] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0143.260] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0143.573] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0143.573] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0143.574] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0143.574] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0143.574] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0143.574] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2108e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0143.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0143.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0143.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x21073e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0143.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0143.575] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21073e0) returned 1 [0143.576] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21073e0) returned 1 [0143.576] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0143.576] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0143.576] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0143.576] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0143.576] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2108e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0143.577] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0143.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0143.577] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0143.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2106da0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0143.577] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0143.578] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0143.578] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0143.578] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0143.578] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0143.578] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0143.578] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0143.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2108e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0143.579] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0143.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.579] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e40 [0143.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2106e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0143.579] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0143.579] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e40) returned 1 [0143.580] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e40) returned 1 [0143.580] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0143.580] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0143.580] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0143.580] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0143.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2108e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0143.581] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0143.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0143.581] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0143.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21077f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0143.581] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0143.582] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0143.582] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0143.582] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0143.582] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0143.582] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0143.582] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0143.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2108e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0143.583] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0143.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0143.583] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0143.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21071b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0143.583] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0143.583] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0143.584] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0143.584] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0143.584] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0143.584] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0143.584] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0143.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2108e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0143.584] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0143.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0143.585] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0143.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x21072f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0143.585] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0143.585] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0143.585] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0143.585] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0143.585] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0143.586] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0143.586] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0143.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2108e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0143.586] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0143.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.586] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0143.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2107b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0143.587] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0143.587] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0143.587] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0143.587] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0143.587] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0143.588] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0143.588] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0143.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2108e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0143.588] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0143.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0143.588] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0143.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2107a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0143.589] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0143.589] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0143.589] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0143.589] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0143.589] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0143.589] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0143.589] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0143.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2108e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0143.590] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0143.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.590] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0143.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2106c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0143.591] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0143.591] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0143.591] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0143.591] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0143.591] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0143.591] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0143.592] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0143.592] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2108e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0143.592] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0143.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0143.592] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0143.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x21071b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0143.593] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0143.593] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0143.593] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0143.593] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0143.593] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0143.594] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0143.594] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0143.594] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2108e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0143.594] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0143.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0143.594] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0143.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2107980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0143.595] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0143.595] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0143.595] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0143.595] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0143.595] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0143.596] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0143.596] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0143.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2108e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0143.596] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0143.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.596] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0143.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2107980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0143.597] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0143.597] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0143.597] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0143.597] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0143.597] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0143.597] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0143.599] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0143.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2108e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0143.599] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0143.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0143.600] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0143.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2106c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0143.600] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0143.600] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0143.601] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0143.601] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0143.601] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0143.601] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0143.601] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0143.601] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2108e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0143.602] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0143.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0143.602] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0143.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x21077f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0143.602] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0143.602] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0143.603] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0143.603] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0143.603] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0143.603] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0143.603] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0143.603] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2108e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0143.603] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0143.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0143.604] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0143.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2106c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0143.604] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0143.604] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0143.604] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0143.604] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0143.605] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0143.605] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0143.605] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0143.605] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2108e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0143.605] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0143.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0143.606] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0143.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2106f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0143.606] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0143.606] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0143.606] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0143.607] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0143.607] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0143.607] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0143.607] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0143.607] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2108e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0143.607] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0143.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0143.608] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0143.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x21071b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0143.608] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0143.608] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0143.608] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0143.608] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0143.608] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0144.023] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0144.023] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0144.023] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2108e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0144.023] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0144.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.024] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0144.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x21077f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0144.024] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0144.025] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0144.025] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0144.025] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0144.025] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0144.026] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0144.026] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0144.026] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2108e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0144.026] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0144.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0144.027] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0144.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2106cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0144.027] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0144.027] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0144.028] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0144.028] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0144.028] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0144.029] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0144.029] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0144.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2108e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0144.029] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0144.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0144.029] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0144.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x21071b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0144.030] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0144.030] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0144.030] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0144.030] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0144.030] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0144.030] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0144.031] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0144.031] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2108e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0144.031] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0144.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0144.032] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0144.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x21074d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0144.032] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0144.032] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0144.033] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0144.033] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0144.033] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0144.033] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0144.033] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0144.034] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2108e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0144.034] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0144.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0144.034] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0144.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x21070c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0144.035] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0144.035] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0144.035] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0144.035] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0144.036] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0144.036] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0144.036] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0144.036] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2108e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0144.036] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0144.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0144.037] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0144.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2107750, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0144.037] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0144.037] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0144.037] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0144.038] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0144.038] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0144.038] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0144.038] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0144.039] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2108e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0144.039] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0144.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0144.039] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0144.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x21077f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0144.040] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0144.040] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0144.040] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0144.040] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0144.040] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0144.041] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0144.041] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0144.041] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2108e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0144.041] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0144.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0144.041] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0144.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2107840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0144.042] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0144.042] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0144.042] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0144.042] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0144.042] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0144.043] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0144.043] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0144.043] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2108e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0144.043] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0144.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.043] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0144.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x21074d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0144.044] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0144.044] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0144.044] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0144.044] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0144.044] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0144.045] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0144.045] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0144.045] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2108e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0144.045] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0144.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0144.045] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0144.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2106cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0144.046] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0144.046] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0144.046] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0144.046] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0144.047] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0144.047] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0144.047] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0144.047] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2108e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0144.047] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0144.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0144.048] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0144.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x21071b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0144.048] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0144.048] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0144.048] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0144.048] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0144.048] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0144.049] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0144.049] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0144.049] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2108e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0144.049] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0144.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.049] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0144.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2107610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0144.050] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0144.050] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0144.050] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0144.050] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0144.050] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0144.050] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0144.051] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0144.051] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2108e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0144.051] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0144.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.051] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0144.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2107430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0144.052] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0144.052] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0144.052] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0144.052] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0144.052] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0144.053] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0144.053] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0144.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2108e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0144.053] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0144.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.053] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0144.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2106c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0144.054] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0144.054] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0144.054] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0144.055] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0144.055] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0144.055] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0144.055] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0144.055] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2108e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0144.056] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0144.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.056] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0144.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2107ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0144.056] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106df0 [0144.056] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0144.057] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0144.057] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106df0) returned 1 [0144.057] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106df0) returned 1 [0144.057] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0144.339] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0144.340] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2108e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0144.340] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0144.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0144.340] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0144.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2107020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0144.340] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0144.341] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0144.341] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0144.341] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0144.341] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0144.341] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0144.341] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0144.342] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2108e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0144.342] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0144.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0144.342] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0144.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2107570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0144.343] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0144.343] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0144.343] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0144.343] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0144.343] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0144.344] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0144.344] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0144.344] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2108e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0144.344] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0144.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0144.344] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0144.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2107520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0144.345] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0144.345] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0144.345] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0144.345] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0144.345] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0144.346] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0144.346] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0144.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2108e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0144.346] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0144.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0144.346] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0144.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x21071b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0144.347] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0144.347] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0144.347] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0144.347] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0144.348] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0144.348] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0144.348] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0144.348] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2108e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0144.348] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0144.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.349] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0144.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2106da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0144.349] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0144.349] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0144.349] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0144.349] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0144.349] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0144.350] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0144.350] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0144.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2108e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0144.350] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0144.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0144.350] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0144.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2106f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0144.351] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0144.351] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0144.351] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0144.351] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0144.352] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0144.352] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0144.352] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0144.353] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0144.353] RegCloseKey (hKey=0x158) returned 0x0 [0144.353] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2108e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0144.353] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0144.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.355] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0144.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x2106fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0144.355] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0144.355] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0144.355] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0144.355] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0144.355] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0144.356] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0144.356] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0144.356] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2108e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0144.356] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0144.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0144.357] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0144.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x2106cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0144.357] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0144.357] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0144.358] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0144.358] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0144.358] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0144.358] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0144.358] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0144.358] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2108e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0144.359] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0144.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.359] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0144.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x21074d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0144.359] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0144.359] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0144.360] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0144.360] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0144.360] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0144.360] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0144.360] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0144.361] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0144.361] RegCloseKey (hKey=0x1b0) returned 0x0 [0144.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2108e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0144.361] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0144.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.362] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0144.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x2107430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0144.363] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0144.363] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0144.363] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0144.363] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0144.364] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0144.364] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0144.364] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0144.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2108e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0144.365] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0144.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.365] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0144.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x21070c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0144.366] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0144.366] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0144.366] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0144.366] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0144.367] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0144.367] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0144.367] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0144.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2108e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0144.367] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0144.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.368] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0144.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x2107ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0144.368] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0144.368] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0144.368] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0144.369] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0144.369] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0144.369] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0144.369] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0144.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2108e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0144.370] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0144.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.370] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0144.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x21071b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0144.371] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0144.371] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0144.371] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0144.371] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0144.371] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0144.372] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0144.372] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0144.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2108e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0144.372] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0144.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.373] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0144.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x2107570, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0144.373] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0144.374] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0144.374] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0144.674] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0144.674] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0144.674] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0144.674] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0144.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2108e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0144.688] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0144.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0144.748] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0144.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x2107890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0144.749] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0144.749] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0144.749] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0144.749] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21073e0) returned 1 [0144.750] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21073e0) returned 1 [0144.750] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0144.750] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0144.750] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2108e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0144.751] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0144.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0144.751] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0144.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x2107980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0144.752] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0144.752] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0144.752] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0144.753] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0144.753] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0144.753] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0144.754] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0144.754] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2108e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0144.754] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0144.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0144.755] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0144.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x21074d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0144.755] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0144.755] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0144.756] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0144.756] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0144.756] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0144.756] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0144.757] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0144.757] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2108e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0144.757] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0144.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.758] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0144.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x2107a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0144.758] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0144.758] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0144.758] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0144.759] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0144.759] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0144.759] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0144.759] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0144.760] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2108e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0144.760] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0144.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.760] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0144.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x2107430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0144.761] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0144.762] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0144.762] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0144.762] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0144.762] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0144.763] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0144.763] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0144.763] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2108e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0144.764] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0144.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.764] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21075c0 [0144.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x21075c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0144.765] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0144.765] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21075c0) returned 1 [0144.765] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21075c0) returned 1 [0144.765] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0144.765] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0144.765] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0144.766] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0144.766] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2108e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0144.766] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0144.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0144.767] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0144.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x2106fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0144.767] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0144.767] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0144.767] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0144.768] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0144.768] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0144.768] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0144.768] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0144.768] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2108e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0144.769] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0144.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0144.769] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0144.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x2106cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0144.769] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0144.770] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0144.770] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0144.770] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0144.770] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0144.771] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0144.771] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0144.771] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2108e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0144.772] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0144.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.772] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0144.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x2107840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0144.772] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0144.772] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0144.773] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0144.773] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0144.774] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0144.774] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0144.774] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0144.774] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2108e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0144.775] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0144.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.775] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0144.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x2107570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0144.775] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0144.776] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0144.776] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0144.776] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0144.776] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0144.776] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0144.777] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0144.777] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2108e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0144.777] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0144.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0144.778] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0144.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x21072f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0144.778] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0144.778] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0144.779] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0144.779] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0144.779] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0144.779] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0144.779] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0144.780] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2108e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0144.780] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0144.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.780] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0144.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x2107a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0144.781] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0144.781] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0145.201] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0145.201] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0145.202] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0145.202] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0145.202] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0145.202] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2108e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0145.202] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0145.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0145.203] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0145.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x2107430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0145.203] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0145.203] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0145.204] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0145.204] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0145.204] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0145.204] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0145.204] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0145.204] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2108e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0145.204] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0145.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.205] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0145.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x2107840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0145.205] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0145.205] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0145.205] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0145.206] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0145.206] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0145.206] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0145.206] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0145.206] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2108e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0145.207] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0145.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0145.207] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0145.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x2106cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0145.208] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0145.208] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0145.208] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0145.208] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0145.208] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0145.208] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0145.208] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0145.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2108e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0145.209] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0145.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0145.209] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0145.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x2107980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0145.209] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0145.210] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0145.210] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0145.210] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0145.210] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0145.210] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0145.210] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0145.211] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2108e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0145.211] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0145.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0145.211] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0145.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x21071b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0145.212] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0145.212] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0145.212] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0145.212] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0145.212] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0145.212] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0145.213] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0145.213] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2108e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0145.213] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0145.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0145.213] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0145.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x2106fd0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0145.214] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0145.214] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0145.214] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0145.214] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0145.214] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0145.214] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0145.214] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0145.215] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2108e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0145.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0145.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0145.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x2107ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0145.216] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0145.216] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0145.216] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0145.216] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0145.217] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0145.217] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0145.217] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0145.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2108e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0145.218] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0145.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0145.218] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0145.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x21073e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0145.219] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0145.219] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21073e0) returned 1 [0145.219] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21073e0) returned 1 [0145.219] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0145.220] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0145.220] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0145.220] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0145.220] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2108e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0145.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0145.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.221] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0145.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x2107520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0145.222] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0145.222] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0145.222] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0145.222] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0145.223] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0145.223] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0145.223] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0145.223] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2108e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0145.223] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0145.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0145.224] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0145.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x2107980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0145.224] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0145.225] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0145.225] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0145.225] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0145.226] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0145.226] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0145.226] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0145.226] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2108e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0145.227] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0145.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0145.228] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0145.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x2106e90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0145.228] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0145.228] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0145.229] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0145.229] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0145.229] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0145.229] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0145.229] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0145.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2108e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0145.230] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0145.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0145.230] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0145.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x2106f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0145.230] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0145.231] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0145.231] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0145.231] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0145.231] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0145.231] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0145.232] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0145.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2108e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0145.232] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0145.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.232] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0145.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x2107570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0145.233] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0145.233] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0145.233] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0145.234] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0145.234] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0145.234] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0145.234] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0145.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2108e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0145.235] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0145.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.235] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0145.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x2107390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0145.236] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0145.236] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0145.236] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0145.236] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0145.236] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0145.236] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0145.536] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0145.536] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2108e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0145.537] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0145.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.537] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0145.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x2106cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0145.538] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0145.538] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0145.538] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0145.538] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0145.539] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0145.539] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0145.539] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0145.539] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2108e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0145.540] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0145.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.540] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0145.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x2107520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0145.540] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106df0 [0145.540] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0145.541] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0145.541] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106df0) returned 1 [0145.541] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106df0) returned 1 [0145.541] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0145.542] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0145.542] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2108e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0145.542] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0145.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.542] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0145.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x21074d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0145.543] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0145.543] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0145.544] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0145.544] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0145.544] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0145.544] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0145.544] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0145.545] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2108e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0145.545] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0145.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.546] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0145.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x2107980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0145.546] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0145.546] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0145.546] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0145.547] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0145.547] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0145.547] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0145.547] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0145.547] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2108e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0145.548] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0145.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.548] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0145.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x21070c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0145.549] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0145.549] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0145.549] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0145.549] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0145.549] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0145.549] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0145.550] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0145.550] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2108e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0145.550] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0145.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.550] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0145.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x2106fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0145.551] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0145.551] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0145.551] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0145.551] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0145.551] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0145.552] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0145.552] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0145.552] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2108e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0145.552] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0145.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0145.553] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0145.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x2107b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0145.554] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0145.554] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0145.554] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0145.554] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0145.555] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0145.555] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0145.555] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0145.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2108e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0145.556] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0145.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.556] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0145.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x2107610, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0145.556] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0145.557] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0145.557] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0145.557] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0145.557] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0145.557] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0145.558] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0145.558] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2108e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0145.558] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0145.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0145.558] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0145.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2106d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0145.559] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0145.559] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0145.559] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0145.560] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0145.560] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0145.560] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0145.560] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0145.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2108e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0145.561] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0145.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.561] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0145.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x2107750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0145.562] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0145.562] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0145.562] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0145.562] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0145.563] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0145.563] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0145.564] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0145.564] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2108e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0145.565] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0145.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.565] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0145.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x2107a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0145.565] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0145.566] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0145.566] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0145.566] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0145.566] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0145.566] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0145.566] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0145.566] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2108e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0145.567] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0145.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0145.567] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0145.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x2106da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0145.567] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0145.567] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0145.568] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0145.568] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0145.568] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0145.568] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0145.568] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0145.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2108e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0145.569] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0145.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0145.569] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0145.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x21071b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0145.570] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0145.570] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0145.570] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0145.570] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0145.570] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0145.894] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0145.895] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0145.895] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2108e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0145.895] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0145.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0145.896] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0145.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x2107430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0145.896] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0145.897] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0145.897] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0145.897] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21073e0) returned 1 [0145.897] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21073e0) returned 1 [0145.898] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0145.898] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0145.898] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2108e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0145.899] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0145.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0145.899] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0145.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x2107570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0145.899] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0145.900] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0145.900] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0145.900] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0145.900] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0145.900] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0145.901] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0145.901] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2108e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0145.901] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0145.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.902] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0145.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x2107840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0145.902] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e40 [0145.902] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0145.903] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0145.903] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e40) returned 1 [0145.903] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e40) returned 1 [0145.903] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0145.903] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0145.904] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2108e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0145.904] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0145.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0145.904] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0145.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x2107980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0145.905] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0145.905] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0145.905] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0145.905] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0145.906] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0145.906] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0145.906] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0145.906] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2108e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0145.907] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0145.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0145.907] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0145.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x2107750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0145.908] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0145.908] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0145.908] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0145.908] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0145.908] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0145.909] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0145.909] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0145.909] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2108e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0145.909] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0145.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0145.909] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0145.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x2107750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0145.910] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0145.910] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0145.910] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0145.910] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0145.910] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0145.911] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0145.911] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0145.911] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2108e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0145.911] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0145.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0145.912] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0145.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2107390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0145.912] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0145.912] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0145.913] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0145.913] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0145.913] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0145.913] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0145.913] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0145.914] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2108e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0145.914] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0145.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0145.914] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0145.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x21071b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0145.914] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0145.915] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0145.915] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0145.915] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0145.916] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0145.916] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0145.916] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0145.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2108e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0145.916] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0145.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.917] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0145.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x2106f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0145.917] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0145.917] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0145.918] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0145.918] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0145.918] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0145.918] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0145.918] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0145.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2108e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0145.919] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0145.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.919] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0145.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x2107570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0145.920] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0145.920] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0145.920] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0145.920] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0145.920] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0145.921] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0145.921] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0145.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2108e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0145.922] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0145.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0145.922] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0145.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x21077f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0145.923] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0145.923] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0145.923] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0145.923] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0145.923] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0145.923] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0145.924] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0145.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2108e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0145.924] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0145.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0145.925] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0145.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x2106e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0145.925] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0145.925] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0145.926] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0145.926] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0145.926] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0145.926] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0145.927] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0145.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2108e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0145.927] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0145.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0145.928] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0145.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x2107980, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0145.928] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0145.928] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0145.929] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0145.929] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0145.929] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0145.929] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0145.930] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0146.290] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2108e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0146.290] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0146.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.291] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0146.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x2106d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0146.291] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0146.291] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0146.291] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0146.292] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0146.292] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0146.292] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0146.292] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0146.293] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2108e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0146.293] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0146.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.293] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0146.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x2107430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0146.294] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0146.294] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0146.294] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0146.294] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0146.295] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0146.295] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0146.295] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0146.295] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2108e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0146.296] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0146.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0146.296] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0146.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x2107750, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0146.296] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0146.296] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0146.297] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0146.297] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0146.297] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0146.298] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0146.298] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0146.298] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2108e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0146.298] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0146.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.299] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0146.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x2106f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0146.299] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0146.299] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0146.300] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0146.300] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0146.300] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0146.300] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0146.300] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0146.300] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2108e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0146.301] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0146.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.301] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0146.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x2107610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0146.302] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0146.302] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0146.302] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0146.303] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0146.303] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0146.303] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0146.303] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0146.303] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2108e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0146.304] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0146.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.304] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0146.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x2107a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0146.304] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0146.304] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0146.305] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0146.305] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0146.305] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0146.305] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0146.305] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0146.305] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2108e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0146.306] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0146.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.306] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0146.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x21071b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0146.306] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0146.307] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0146.307] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0146.307] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0146.307] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0146.308] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0146.308] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0146.308] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2108e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0146.308] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0146.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0146.308] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0146.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x2107980, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0146.309] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0146.309] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0146.310] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0146.310] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0146.310] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0146.310] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0146.310] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0146.310] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2108e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0146.311] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0146.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.311] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0146.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x2107a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0146.311] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0146.312] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0146.312] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0146.312] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0146.312] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0146.312] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0146.313] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0146.313] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2108e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0146.313] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0146.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.314] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0146.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x2106da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0146.314] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0146.315] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0146.315] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0146.315] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0146.315] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0146.316] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0146.316] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0146.316] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2108e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0146.316] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0146.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.316] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0146.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x2106f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0146.317] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0146.317] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0146.318] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0146.318] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0146.318] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0146.318] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0146.319] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0146.319] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2108e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0146.319] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0146.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.319] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0146.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x2107340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0146.320] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0146.320] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0146.320] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0146.320] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0146.321] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0146.321] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0146.321] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0146.321] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2108e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0146.321] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0146.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.322] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0146.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x2106e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0146.322] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0146.322] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0146.322] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0146.323] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0146.323] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0146.323] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0146.323] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0146.323] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2108e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0146.324] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0146.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.324] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0146.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x2107250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0146.324] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0146.325] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0146.325] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0146.325] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0146.325] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0146.651] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0146.651] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0146.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2108e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0146.652] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0146.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.652] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0146.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x2107020, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0146.653] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0146.653] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0146.653] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0146.653] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0146.654] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0146.654] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0146.654] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0146.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2108e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0146.654] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0146.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.655] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0146.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x2107a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0146.655] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0146.655] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0146.656] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0146.656] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0146.656] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0146.656] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0146.656] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0146.656] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2108e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0146.657] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0146.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0146.657] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0146.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x2107ac0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0146.657] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0146.657] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0146.658] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0146.658] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0146.658] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0146.658] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0146.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0146.659] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2108e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0146.659] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0146.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.659] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e40 [0146.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2106e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0146.660] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0146.660] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e40) returned 1 [0146.660] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e40) returned 1 [0146.661] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0146.661] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0146.661] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0146.661] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0146.661] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0146.661] RegCloseKey (hKey=0x158) returned 0x0 [0146.662] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2108e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0146.662] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0146.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.662] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0146.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x21070c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0146.663] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0146.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0146.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0146.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0146.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0146.664] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0146.664] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0146.664] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2108e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0146.664] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0146.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.665] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0146.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x2107200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0146.665] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0146.665] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0146.666] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0146.666] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0146.666] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0146.666] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0146.666] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0146.666] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2108e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0146.667] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0146.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.667] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0146.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2107660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0146.667] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0146.668] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0146.668] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0146.668] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0146.668] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0146.668] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0146.668] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0146.669] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2108e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0146.669] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0146.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.669] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0146.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2107980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0146.670] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0146.670] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0146.670] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0146.671] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0146.671] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0146.671] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0146.671] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0146.672] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2108e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0146.672] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0146.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.673] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0146.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x2106d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0146.673] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0146.673] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0146.673] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0146.673] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0146.674] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0146.674] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0146.674] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0146.674] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2108e80, cchName=0x104 | out: lpName="System") returned 0x0 [0146.674] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0146.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.675] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0146.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x21077a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0146.675] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0146.676] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0146.676] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0146.676] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0146.677] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0146.677] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0146.677] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0146.677] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0146.677] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2108e80) returned 1 [0146.677] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2108e80) returned 1 [0146.678] RegCloseKey (hKey=0x1b0) returned 0x0 [0146.678] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0146.678] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0146.678] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0146.680] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x20) returned 0x2108350 [0146.680] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106800 [0146.681] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0146.682] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0146.682] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106820 [0146.682] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0146.682] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0146.683] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106840 [0146.683] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0146.683] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0146.683] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106860 [0146.684] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0146.684] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0146.684] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0146.684] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2108350) returned 1 [0146.684] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2108350) returned 1 [0146.685] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a20 [0146.685] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0146.685] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0146.685] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106900 [0146.686] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0146.686] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0146.686] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106940 [0146.686] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0146.686] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0146.686] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106980 [0146.687] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0146.687] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0146.687] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x60) returned 0x2106b40 [0146.687] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0146.687] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0146.688] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21068c0 [0146.688] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0146.688] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0146.688] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106ac0 [0146.688] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0146.688] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0146.689] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106ae0 [0146.689] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0146.689] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.042] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a40 [0147.042] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0147.043] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.043] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0147.043] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b40) returned 1 [0147.044] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b40) returned 1 [0147.044] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106960 [0147.044] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0147.044] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.044] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a60 [0147.045] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0147.045] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.045] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106880 [0147.045] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0147.046] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.046] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106920 [0147.046] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0147.046] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.047] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2106b40 [0147.047] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0147.047] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0147.047] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21069a0 [0147.048] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0147.048] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0147.048] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0147.048] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0147.049] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0147.049] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0147.049] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0147.049] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0147.049] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0147.049] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0147.050] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0147.050] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0147.050] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0147.050] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0147.050] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0147.050] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107430) returned 1 [0147.051] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107430) returned 1 [0147.051] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0147.051] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0147.051] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0147.051] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0147.052] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0147.052] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0147.052] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106800) returned 1 [0147.052] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106800) returned 1 [0147.052] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0147.053] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0147.053] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106820) returned 1 [0147.053] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106820) returned 1 [0147.053] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0147.053] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0147.053] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106840) returned 1 [0147.054] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106840) returned 1 [0147.054] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0147.054] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0147.054] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106860) returned 1 [0147.054] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106860) returned 1 [0147.054] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21074d0) returned 1 [0147.055] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21074d0) returned 1 [0147.055] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a20) returned 1 [0147.055] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a20) returned 1 [0147.055] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0147.055] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0147.055] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106900) returned 1 [0147.056] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106900) returned 1 [0147.056] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0147.056] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0147.056] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106940) returned 1 [0147.056] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106940) returned 1 [0147.056] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0147.057] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0147.057] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106980) returned 1 [0147.057] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106980) returned 1 [0147.057] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0147.057] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0147.057] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21068c0) returned 1 [0147.058] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21068c0) returned 1 [0147.058] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0147.058] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0147.058] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106ac0) returned 1 [0147.058] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106ac0) returned 1 [0147.058] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0147.059] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0147.059] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106ae0) returned 1 [0147.059] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106ae0) returned 1 [0147.059] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0147.059] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0147.060] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a40) returned 1 [0147.060] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a40) returned 1 [0147.060] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0147.060] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0147.060] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106960) returned 1 [0147.061] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106960) returned 1 [0147.061] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21073e0) returned 1 [0147.061] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21073e0) returned 1 [0147.061] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a60) returned 1 [0147.061] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a60) returned 1 [0147.062] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0147.062] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0147.062] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106880) returned 1 [0147.062] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106880) returned 1 [0147.062] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0147.063] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0147.063] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106920) returned 1 [0147.063] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106920) returned 1 [0147.063] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0147.064] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0147.064] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21069a0) returned 1 [0147.064] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21069a0) returned 1 [0147.064] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b40) returned 1 [0147.064] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b40) returned 1 [0147.064] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21075c0 [0147.065] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0147.065] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x21075c0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21075c0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0147.065] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21075c0) returned 1 [0147.065] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21075c0) returned 1 [0147.066] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0147.066] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0147.066] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.066] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x20) returned 0x21080e0 [0147.066] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106ae0 [0147.067] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0147.067] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.067] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106780 [0147.067] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0147.067] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.068] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21068c0 [0147.068] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0147.068] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.068] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a80 [0147.068] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0147.068] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.069] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0147.069] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21080e0) returned 1 [0147.069] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21080e0) returned 1 [0147.069] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106980 [0147.069] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0147.069] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.070] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106920 [0147.070] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0147.070] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.070] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106900 [0147.070] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0147.070] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.071] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21067c0 [0147.071] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0147.071] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.071] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x60) returned 0x2106b40 [0147.072] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107570) returned 1 [0147.072] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107570) returned 1 [0147.072] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106960 [0147.072] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0147.072] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.072] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106ac0 [0147.072] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0147.073] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.073] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21067a0 [0147.074] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0147.074] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.074] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21067e0 [0147.074] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0147.074] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.075] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0147.075] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b40) returned 1 [0147.075] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b40) returned 1 [0147.075] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106b00 [0147.076] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0147.076] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.076] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106940 [0147.076] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0147.458] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.459] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106800 [0147.459] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0147.459] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.459] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21069a0 [0147.459] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0147.459] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.460] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2106b40 [0147.460] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0147.460] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0147.460] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106820 [0147.460] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0147.461] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0147.461] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0147.461] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0147.461] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0147.462] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0147.462] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0147.462] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0147.462] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106ae0) returned 1 [0147.462] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106ae0) returned 1 [0147.463] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0147.463] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0147.463] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106780) returned 1 [0147.463] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106780) returned 1 [0147.464] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0147.464] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0147.464] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21068c0) returned 1 [0147.464] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21068c0) returned 1 [0147.464] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0147.464] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0147.464] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a80) returned 1 [0147.465] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a80) returned 1 [0147.465] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0147.465] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0147.465] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106980) returned 1 [0147.465] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106980) returned 1 [0147.465] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0147.466] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0147.466] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106920) returned 1 [0147.466] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106920) returned 1 [0147.466] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a70) returned 1 [0147.466] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a70) returned 1 [0147.466] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106900) returned 1 [0147.467] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106900) returned 1 [0147.467] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0147.467] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0147.467] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21067c0) returned 1 [0147.467] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21067c0) returned 1 [0147.468] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0147.468] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0147.468] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106960) returned 1 [0147.468] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106960) returned 1 [0147.468] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0147.468] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0147.468] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106ac0) returned 1 [0147.468] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106ac0) returned 1 [0147.469] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0147.469] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0147.469] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21067a0) returned 1 [0147.469] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21067a0) returned 1 [0147.469] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0147.469] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0147.470] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21067e0) returned 1 [0147.470] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21067e0) returned 1 [0147.470] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0147.470] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0147.470] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b00) returned 1 [0147.470] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b00) returned 1 [0147.471] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0147.471] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0147.471] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106940) returned 1 [0147.471] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106940) returned 1 [0147.471] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0147.472] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0147.472] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106800) returned 1 [0147.472] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106800) returned 1 [0147.473] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0147.473] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0147.473] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21069a0) returned 1 [0147.473] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21069a0) returned 1 [0147.473] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0147.474] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0147.474] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106820) returned 1 [0147.474] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106820) returned 1 [0147.474] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b40) returned 1 [0147.474] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b40) returned 1 [0147.474] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0147.475] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0147.475] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x21073e0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21073e0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0147.475] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21073e0) returned 1 [0147.476] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21073e0) returned 1 [0147.476] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0147.476] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0147.476] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.476] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x20) returned 0x2108200 [0147.476] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a00 [0147.477] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0147.477] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.477] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a60 [0147.477] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0147.477] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.477] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21069e0 [0147.478] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0147.478] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.478] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21067a0 [0147.478] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0147.478] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.478] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0147.480] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2108200) returned 1 [0147.480] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2108200) returned 1 [0147.480] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a20 [0147.480] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0147.480] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.480] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21069a0 [0147.481] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0147.481] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.481] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106840 [0147.481] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0147.481] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.482] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106860 [0147.482] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0147.482] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.482] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x60) returned 0x2106b40 [0147.482] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0147.483] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0147.483] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106780 [0147.483] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0147.483] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.484] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21067c0 [0147.484] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0147.484] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.484] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106880 [0147.484] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0147.484] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.485] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a40 [0147.485] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0147.485] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.485] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0147.485] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b40) returned 1 [0147.486] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b40) returned 1 [0147.486] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106ac0 [0147.486] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0147.486] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.486] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21068c0 [0147.486] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0147.487] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.487] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106b00 [0147.487] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0147.487] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.487] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106900 [0147.487] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0147.488] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0147.488] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2106b40 [0147.488] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0147.488] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0147.488] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106940 [0147.489] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0147.489] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0147.489] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0147.489] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0147.489] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0147.489] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0147.490] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0147.490] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0147.490] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0147.490] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0147.490] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0147.490] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0147.491] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21071b0) returned 1 [0147.491] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21071b0) returned 1 [0147.491] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0147.492] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0147.492] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0147.492] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0147.492] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0147.492] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0147.492] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0147.492] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0147.493] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0147.855] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0147.855] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0147.855] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0147.855] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0147.856] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0147.856] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0147.856] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0147.856] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0147.856] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0147.856] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0147.857] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0147.857] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0147.857] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a00) returned 1 [0147.857] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a00) returned 1 [0147.857] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0147.857] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0147.858] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a60) returned 1 [0147.858] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a60) returned 1 [0147.858] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0147.858] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0147.858] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21069e0) returned 1 [0147.858] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21069e0) returned 1 [0147.859] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b60) returned 1 [0147.859] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b60) returned 1 [0147.859] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21067a0) returned 1 [0147.859] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21067a0) returned 1 [0147.860] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0147.860] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0147.860] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a20) returned 1 [0147.860] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a20) returned 1 [0147.861] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107890) returned 1 [0147.861] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107890) returned 1 [0147.861] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21069a0) returned 1 [0147.861] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21069a0) returned 1 [0147.862] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0147.862] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0147.862] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106840) returned 1 [0147.863] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106840) returned 1 [0147.863] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077f0) returned 1 [0147.863] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077f0) returned 1 [0147.863] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106860) returned 1 [0147.864] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106860) returned 1 [0147.864] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0147.864] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0147.864] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106780) returned 1 [0147.865] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106780) returned 1 [0147.865] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107520) returned 1 [0147.865] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107520) returned 1 [0147.865] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21067c0) returned 1 [0147.868] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21067c0) returned 1 [0147.868] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0147.870] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0147.870] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106880) returned 1 [0147.870] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106880) returned 1 [0147.871] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107840) returned 1 [0147.871] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107840) returned 1 [0147.871] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a40) returned 1 [0147.871] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a40) returned 1 [0147.871] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0147.872] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0147.872] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106ac0) returned 1 [0147.872] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106ac0) returned 1 [0147.872] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0147.873] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0147.873] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21068c0) returned 1 [0147.873] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21068c0) returned 1 [0147.873] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107980) returned 1 [0147.874] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107980) returned 1 [0147.874] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b00) returned 1 [0147.874] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b00) returned 1 [0147.874] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0147.874] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0147.874] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106900) returned 1 [0147.875] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106900) returned 1 [0147.875] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0147.875] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0147.875] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106940) returned 1 [0147.876] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106940) returned 1 [0147.876] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b40) returned 1 [0147.876] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b40) returned 1 [0147.876] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0147.877] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0147.877] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x2107a20, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2107a20*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0147.877] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107a20) returned 1 [0147.878] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107a20) returned 1 [0147.878] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0147.878] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0147.878] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0147.878] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0147.879] RegCloseKey (hKey=0x158) returned 0x0 [0147.879] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0147.879] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0147.880] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0147.880] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0147.880] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0147.881] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x2106da0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x2106da0, ReturnLength=0x14eed8) returned 1 [0147.881] GetSidSubAuthorityCount (pSid=0x2106db0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2106db1 [0147.881] GetSidSubAuthority (pSid=0x2106db0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2106db8 [0147.881] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106da0) returned 1 [0147.882] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106da0) returned 1 [0147.882] NtClose (Handle=0x1b0) returned 0x0 [0147.883] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x288) returned 0x2108e80 [0147.883] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b60 [0147.883] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107980 [0147.883] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21071b0 [0147.883] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107840 [0147.884] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107430 [0147.884] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21074d0 [0147.884] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21073e0 [0147.884] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107520 [0147.885] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107570 [0147.885] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106da0 [0147.885] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a20 [0147.885] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107890 [0147.886] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e40 [0147.886] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21075c0 [0147.886] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107a70 [0147.886] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077f0 [0147.886] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0147.887] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x0) returned 0x2100800 [0147.888] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x4000) returned 0x2109110 [0147.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2109110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2109110, ResultLength=0x14efe0*=0x20108) returned 0xc0000004 [0147.889] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x20140) returned 0x1fe0080 [0148.350] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109110) returned 1 [0148.350] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109110) returned 1 [0148.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fe0080, Length=0x20108, ResultLength=0x14efe0 | out: SystemInformation=0x1fe0080, ResultLength=0x14efe0*=0x203a8) returned 0xc0000004 [0148.353] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x203c0) returned 0x20001d0 [0148.357] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0080) returned 1 [0148.357] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0080) returned 1 [0148.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20001d0, Length=0x203a8, ResultLength=0x14efe0 | out: SystemInformation=0x20001d0, ResultLength=0x14efe0*=0x203a8) returned 0x0 [0148.359] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2106b40 [0148.359] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106270 [0148.359] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0148.359] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0148.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0148.360] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0148.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x2107250, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0148.360] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0148.361] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0148.361] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0148.361] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0148.361] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0148.362] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0148.362] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0148.362] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0148.362] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0148.362] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2107eb0 [0148.362] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105c40 [0148.363] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0148.363] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0148.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.363] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0148.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x2107250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0148.363] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0148.364] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0148.364] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0148.364] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0148.364] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0148.364] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0148.365] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0148.365] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0148.365] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x21064b0 [0148.365] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21057c0 [0148.365] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0148.365] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0148.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0148.366] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0148.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x2107610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0148.366] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0148.366] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0148.367] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0148.367] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0148.367] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0148.367] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0148.367] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0148.367] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0148.368] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2106560 [0148.368] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21060c0 [0148.368] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0148.368] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0148.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.369] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0148.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x2106f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0148.370] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0148.370] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0148.370] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0148.370] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0148.371] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0148.371] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0148.371] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0148.372] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0148.372] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2106610 [0148.372] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2106390 [0148.372] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0148.372] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0148.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0148.373] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106df0 [0148.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x2106df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0148.373] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0148.373] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106df0) returned 1 [0148.373] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106df0) returned 1 [0148.374] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0148.374] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0148.374] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0148.374] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0148.374] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0148.374] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x20205a0 [0148.375] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105cd0 [0148.375] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106d00 [0148.375] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106df0 [0148.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.376] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0148.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x2106e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0148.376] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0148.376] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0148.376] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0148.376] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0148.377] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0148.377] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0148.377] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0148.377] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0148.377] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2020650 [0148.378] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105970 [0148.378] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0148.378] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0148.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0148.379] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0148.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x2106e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0148.379] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0148.379] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0148.379] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0148.379] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0148.380] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0148.380] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0148.380] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0148.380] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0148.381] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2020700 [0148.381] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21054f0 [0148.381] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0148.381] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0148.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0148.382] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0148.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x2107610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0148.382] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0148.382] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0148.383] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0148.383] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0148.383] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0148.793] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0148.794] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0148.794] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0148.794] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x20207b0 [0148.794] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105730 [0148.795] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0148.795] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0148.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0148.795] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0148.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x21072a0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0148.795] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0148.795] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0148.796] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0148.796] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0148.796] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0148.796] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0148.797] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0148.797] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0148.797] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2020860 [0148.797] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105d60 [0148.797] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0148.797] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0148.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.798] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0148.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x2107660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0148.798] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0148.798] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0148.798] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0148.799] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0148.799] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0148.799] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0148.799] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0148.799] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0148.799] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2020910 [0148.799] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105a00 [0148.800] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0148.800] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0148.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.800] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021410 [0148.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2021410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0148.801] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021190 [0148.801] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021410) returned 1 [0148.801] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021410) returned 1 [0148.801] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021190) returned 1 [0148.801] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021190) returned 1 [0148.801] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020d80 [0148.802] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020d80) returned 1 [0148.802] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020d80) returned 1 [0148.802] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x20219d0 [0148.803] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105e80 [0148.803] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20217d0 [0148.803] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020fb0 [0148.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.803] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021870 [0148.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2021870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0148.804] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20211e0 [0148.804] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021870) returned 1 [0148.804] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021870) returned 1 [0148.804] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20211e0) returned 1 [0148.804] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20211e0) returned 1 [0148.805] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021550 [0148.805] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021550) returned 1 [0148.805] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021550) returned 1 [0148.805] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2021a80 [0148.805] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105f10 [0148.805] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020a10 [0148.805] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20211e0 [0148.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0148.806] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020ec0 [0148.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2020ec0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0148.806] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20218c0 [0148.806] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020ec0) returned 1 [0148.807] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020ec0) returned 1 [0148.807] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20218c0) returned 1 [0148.807] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20218c0) returned 1 [0148.807] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020bf0 [0148.807] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020bf0) returned 1 [0148.808] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020bf0) returned 1 [0148.808] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2021b30 [0148.808] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21099d0 [0148.808] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021190 [0148.808] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021230 [0148.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0148.808] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20213c0 [0148.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20213c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0148.809] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020f10 [0148.809] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20213c0) returned 1 [0148.809] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20213c0) returned 1 [0148.809] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020f10) returned 1 [0148.809] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020f10) returned 1 [0148.810] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021320 [0148.810] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021320) returned 1 [0148.810] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021320) returned 1 [0148.810] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2021be0 [0148.811] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109160 [0148.811] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020b00 [0148.811] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020f10 [0148.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.811] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020ab0 [0148.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x2020ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0148.812] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20215a0 [0148.812] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020ab0) returned 1 [0148.812] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020ab0) returned 1 [0148.812] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20215a0) returned 1 [0148.813] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20215a0) returned 1 [0148.813] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020b50 [0148.813] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020b50) returned 1 [0148.813] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020b50) returned 1 [0148.813] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2021c90 [0148.813] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210ae10 [0148.814] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020c90 [0148.814] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020d80 [0148.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0148.815] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020dd0 [0148.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x2020dd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0148.815] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021690 [0148.815] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020dd0) returned 1 [0148.816] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020dd0) returned 1 [0148.816] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021690) returned 1 [0148.816] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021690) returned 1 [0148.816] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020dd0 [0148.816] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020dd0) returned 1 [0148.817] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020dd0) returned 1 [0148.817] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2021d40 [0148.818] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109700 [0148.818] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020d30 [0148.819] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020ab0 [0148.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0148.819] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020e20 [0148.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x2020e20, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0148.820] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20215a0 [0148.820] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020e20) returned 1 [0148.820] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020e20) returned 1 [0148.820] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20215a0) returned 1 [0148.821] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20215a0) returned 1 [0148.821] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021280 [0148.821] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021280) returned 1 [0148.821] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021280) returned 1 [0148.821] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x100) returned 0x2021df0 [0148.821] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0148.822] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0148.822] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x20228f0 [0148.822] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210ac60 [0148.822] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20218c0 [0148.822] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020ec0 [0148.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0148.823] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020f60 [0148.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x2020f60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0148.823] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020dd0 [0148.824] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020f60) returned 1 [0148.824] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020f60) returned 1 [0148.824] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020dd0) returned 1 [0148.825] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020dd0) returned 1 [0148.825] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021910 [0148.825] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021910) returned 1 [0148.825] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021910) returned 1 [0148.825] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022210 [0148.826] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210af30 [0148.826] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020f60 [0148.826] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021690 [0148.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0148.826] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021910 [0148.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x2021910, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0148.827] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021370 [0148.827] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021910) returned 1 [0148.827] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021910) returned 1 [0148.827] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021370) returned 1 [0148.827] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021370) returned 1 [0148.828] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021280 [0148.828] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021280) returned 1 [0148.828] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021280) returned 1 [0148.829] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x20222c0 [0148.829] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210aab0 [0148.829] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021280 [0148.829] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020e20 [0148.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.231] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20216e0 [0149.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x20216e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0149.231] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20212d0 [0149.232] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20216e0) returned 1 [0149.232] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0149.232] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20212d0) returned 1 [0149.232] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20212d0) returned 1 [0149.232] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20216e0 [0149.232] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20216e0) returned 1 [0149.233] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0149.233] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x20226e0 [0149.233] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21093a0 [0149.233] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021870 [0149.233] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021910 [0149.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0149.234] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021960 [0149.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x2021960, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0149.234] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020ce0 [0149.234] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021960) returned 1 [0149.235] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021960) returned 1 [0149.235] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020ce0) returned 1 [0149.235] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020ce0) returned 1 [0149.235] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20212d0 [0149.235] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20212d0) returned 1 [0149.236] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20212d0) returned 1 [0149.236] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022420 [0149.236] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a6c0 [0149.236] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20213c0 [0149.236] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021550 [0149.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0149.237] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021960 [0149.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x2021960, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0149.237] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020dd0 [0149.237] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021960) returned 1 [0149.238] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021960) returned 1 [0149.238] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020dd0) returned 1 [0149.238] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020dd0) returned 1 [0149.238] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021960 [0149.238] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021960) returned 1 [0149.239] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021960) returned 1 [0149.239] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022dc0 [0149.239] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109280 [0149.239] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20214b0 [0149.239] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021000 [0149.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.240] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021640 [0149.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x2021640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0149.240] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20216e0 [0149.240] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021640) returned 1 [0149.241] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021640) returned 1 [0149.241] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20216e0) returned 1 [0149.241] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0149.241] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020b50 [0149.241] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020b50) returned 1 [0149.242] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020b50) returned 1 [0149.242] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022790 [0149.242] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a2d0 [0149.242] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021140 [0149.243] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20210f0 [0149.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.243] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20212d0 [0149.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x20212d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0149.243] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021050 [0149.243] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20212d0) returned 1 [0149.243] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20212d0) returned 1 [0149.244] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021050) returned 1 [0149.244] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021050) returned 1 [0149.244] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021960 [0149.244] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021960) returned 1 [0149.244] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021960) returned 1 [0149.245] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022000 [0149.245] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a900 [0149.245] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20212d0 [0149.245] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021500 [0149.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0149.246] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021780 [0149.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x2021780, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0149.246] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021640 [0149.246] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021780) returned 1 [0149.246] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021780) returned 1 [0149.246] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021640) returned 1 [0149.247] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021640) returned 1 [0149.247] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020b50 [0149.247] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020b50) returned 1 [0149.247] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020b50) returned 1 [0149.247] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022840 [0149.247] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109310 [0149.248] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021730 [0149.248] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021640 [0149.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.248] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021780 [0149.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x2021780, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0149.249] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021050 [0149.249] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021780) returned 1 [0149.249] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021780) returned 1 [0149.249] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021050) returned 1 [0149.249] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021050) returned 1 [0149.249] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021050 [0149.250] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021050) returned 1 [0149.250] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021050) returned 1 [0149.250] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022370 [0149.250] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210aea0 [0149.251] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020ce0 [0149.251] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020dd0 [0149.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0149.252] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021050 [0149.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x2021050, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0149.252] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021820 [0149.252] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021050) returned 1 [0149.252] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021050) returned 1 [0149.256] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021820) returned 1 [0149.256] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021820) returned 1 [0149.256] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021960 [0149.256] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021960) returned 1 [0149.256] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021960) returned 1 [0149.256] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2021f50 [0149.257] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a750 [0149.257] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021320 [0149.257] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021780 [0149.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0149.258] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020e70 [0149.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x2020e70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0149.259] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021370 [0149.259] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020e70) returned 1 [0149.260] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020e70) returned 1 [0149.260] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021370) returned 1 [0149.260] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021370) returned 1 [0149.260] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20215a0 [0149.261] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20215a0) returned 1 [0149.261] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20215a0) returned 1 [0149.261] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022a50 [0149.261] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210ab40 [0149.262] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021960 [0149.262] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20215a0 [0149.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0149.262] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020e70 [0149.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x2020e70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0149.262] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020b50 [0149.263] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020e70) returned 1 [0149.263] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020e70) returned 1 [0149.263] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020b50) returned 1 [0149.263] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020b50) returned 1 [0149.263] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020a60 [0149.264] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020a60) returned 1 [0149.264] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020a60) returned 1 [0149.264] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x20224d0 [0149.264] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a990 [0149.264] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20215f0 [0149.264] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021370 [0149.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0149.265] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20216e0 [0149.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x20216e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0149.265] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020e70 [0149.266] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20216e0) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0149.266] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020e70) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020e70) returned 1 [0149.266] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021410 [0149.267] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021410) returned 1 [0149.267] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021410) returned 1 [0149.267] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022580 [0149.267] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a7e0 [0149.268] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020b50 [0149.268] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020e70 [0149.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0149.268] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020a60 [0149.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x2020a60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0149.269] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021460 [0149.269] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020a60) returned 1 [0149.269] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020a60) returned 1 [0149.270] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021460) returned 1 [0149.270] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021460) returned 1 [0149.270] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020bf0 [0149.682] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020bf0) returned 1 [0149.682] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020bf0) returned 1 [0149.683] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x20220b0 [0149.683] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a360 [0149.683] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20216e0 [0149.683] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021410 [0149.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.684] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021820 [0149.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x2021820, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0149.684] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021050 [0149.684] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021820) returned 1 [0149.684] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021820) returned 1 [0149.684] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021050) returned 1 [0149.685] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021050) returned 1 [0149.685] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021050 [0149.685] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021050) returned 1 [0149.685] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021050) returned 1 [0149.685] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022630 [0149.685] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210acf0 [0149.686] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021820 [0149.686] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021050 [0149.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.686] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021460 [0149.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2021460, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0149.686] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20210a0 [0149.687] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021460) returned 1 [0149.687] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021460) returned 1 [0149.687] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20210a0) returned 1 [0149.687] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20210a0) returned 1 [0149.687] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020a60 [0149.688] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020a60) returned 1 [0149.688] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020a60) returned 1 [0149.688] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x180) returned 0x210b120 [0149.688] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021df0) returned 1 [0149.688] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021df0) returned 1 [0149.689] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022160 [0149.689] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210abd0 [0149.689] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2021460 [0149.689] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x20210a0 [0149.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0149.690] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020ba0 [0149.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2020ba0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0149.690] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020bf0 [0149.690] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020ba0) returned 1 [0149.690] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020ba0) returned 1 [0149.691] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020bf0) returned 1 [0149.691] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020bf0) returned 1 [0149.691] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020a60 [0149.691] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020a60) returned 1 [0149.691] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020a60) returned 1 [0149.692] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x20229a0 [0149.692] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a870 [0149.692] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020a60 [0149.692] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020c40 [0149.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0149.692] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020ba0 [0149.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2020ba0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0149.693] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020bf0 [0149.693] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020ba0) returned 1 [0149.693] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020ba0) returned 1 [0149.693] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020bf0) returned 1 [0149.694] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020bf0) returned 1 [0149.694] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020ba0 [0149.694] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020ba0) returned 1 [0149.694] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020ba0) returned 1 [0149.694] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022bb0 [0149.694] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210b050 [0149.695] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020ba0 [0149.695] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2020bf0 [0149.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0149.695] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bb20 [0149.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x210bb20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0149.695] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bb70 [0149.696] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bb20) returned 1 [0149.696] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bb20) returned 1 [0149.696] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bb70) returned 1 [0149.696] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bb70) returned 1 [0149.696] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210be40 [0149.697] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210be40) returned 1 [0149.697] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210be40) returned 1 [0149.697] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022b00 [0149.698] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210afc0 [0149.699] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b5d0 [0149.699] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c160 [0149.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0149.700] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210ba80 [0149.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x210ba80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0149.700] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bf30 [0149.700] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ba80) returned 1 [0149.700] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ba80) returned 1 [0149.700] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bf30) returned 1 [0149.701] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bf30) returned 1 [0149.701] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b760 [0149.701] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b760) returned 1 [0149.702] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b760) returned 1 [0149.702] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022c60 [0149.702] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210aa20 [0149.702] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b990 [0149.703] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b940 [0149.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0149.703] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210ba30 [0149.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x210ba30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0149.704] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c1b0 [0149.704] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ba30) returned 1 [0149.704] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ba30) returned 1 [0149.704] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c1b0) returned 1 [0149.704] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c1b0) returned 1 [0149.704] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bd50 [0149.705] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bd50) returned 1 [0149.705] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bd50) returned 1 [0149.705] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x2022d10 [0149.705] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21091f0 [0149.706] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b9e0 [0149.706] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b620 [0149.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.707] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b300 [0149.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x210b300, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0149.707] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b670 [0149.707] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b300) returned 1 [0149.708] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b300) returned 1 [0149.708] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b670) returned 1 [0149.708] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b670) returned 1 [0149.708] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bc10 [0149.709] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bc10) returned 1 [0149.709] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bc10) returned 1 [0149.709] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210e200 [0149.710] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109430 [0149.710] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bee0 [0149.710] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b530 [0149.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0149.711] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bfd0 [0149.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x210bfd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0149.711] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b670 [0149.711] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bfd0) returned 1 [0149.711] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bfd0) returned 1 [0149.711] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b670) returned 1 [0149.712] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b670) returned 1 [0149.712] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bfd0 [0149.712] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bfd0) returned 1 [0149.712] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bfd0) returned 1 [0149.712] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210c310 [0149.712] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a000 [0149.713] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b3a0 [0149.713] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210be90 [0149.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0149.713] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b670 [0149.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x210b670, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0149.714] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bad0 [0149.714] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b670) returned 1 [0149.714] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b670) returned 1 [0149.714] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bad0) returned 1 [0149.715] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bad0) returned 1 [0149.715] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b300 [0149.715] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b300) returned 1 [0149.715] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b300) returned 1 [0149.716] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d9c0 [0149.716] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210ad80 [0149.716] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b670 [0149.717] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b760 [0149.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.717] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b6c0 [0149.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x210b6c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0149.717] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b800 [0149.717] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b6c0) returned 1 [0149.717] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b6c0) returned 1 [0149.718] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b800) returned 1 [0149.718] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b800) returned 1 [0149.718] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b3f0 [0149.718] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b3f0) returned 1 [0149.718] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b3f0) returned 1 [0149.718] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d700 [0150.120] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21094c0 [0150.120] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b8f0 [0150.120] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c110 [0150.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.120] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b350 [0150.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x210b350, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0150.121] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c070 [0150.121] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b350) returned 1 [0150.121] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b350) returned 1 [0150.121] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c070) returned 1 [0150.121] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c070) returned 1 [0150.121] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b800 [0150.122] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b800) returned 1 [0150.122] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b800) returned 1 [0150.122] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210cd60 [0150.122] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109550 [0150.123] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bfd0 [0150.123] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bb20 [0150.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0150.123] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b580 [0150.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x210b580, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0150.123] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c070 [0150.124] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b580) returned 1 [0150.124] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b580) returned 1 [0150.124] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c070) returned 1 [0150.124] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c070) returned 1 [0150.124] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b710 [0150.124] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b710) returned 1 [0150.136] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b710) returned 1 [0150.136] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210dd30 [0150.137] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109790 [0150.137] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bda0 [0150.137] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b7b0 [0150.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0150.138] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b580 [0150.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x210b580, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0150.138] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bf30 [0150.138] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b580) returned 1 [0150.139] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b580) returned 1 [0150.139] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bf30) returned 1 [0150.139] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bf30) returned 1 [0150.139] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b350 [0150.139] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b350) returned 1 [0150.140] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b350) returned 1 [0150.140] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210c520 [0150.140] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109a60 [0150.140] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b580 [0150.141] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b3f0 [0150.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0150.141] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bf30 [0150.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x210bf30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0150.141] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bd00 [0150.142] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bf30) returned 1 [0150.142] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bf30) returned 1 [0150.142] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bd00) returned 1 [0150.142] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bd00) returned 1 [0150.142] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210ba80 [0150.143] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ba80) returned 1 [0150.143] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ba80) returned 1 [0150.143] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210dff0 [0150.143] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21095e0 [0150.143] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c200 [0150.143] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c020 [0150.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.144] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b440 [0150.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x210b440, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0150.144] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b6c0 [0150.144] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b440) returned 1 [0150.145] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b440) returned 1 [0150.145] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b6c0) returned 1 [0150.145] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b6c0) returned 1 [0150.145] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c0c0 [0150.145] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c0c0) returned 1 [0150.146] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c0c0) returned 1 [0150.146] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210cec0 [0150.146] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109670 [0150.146] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bad0 [0150.146] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210be40 [0150.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.147] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b4e0 [0150.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x210b4e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0150.147] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b300 [0150.147] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b4e0) returned 1 [0150.147] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b4e0) returned 1 [0150.147] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b300) returned 1 [0150.147] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b300) returned 1 [0150.148] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210ba80 [0150.148] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ba80) returned 1 [0150.148] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ba80) returned 1 [0150.148] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210ccb0 [0150.148] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109820 [0150.148] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b440 [0150.148] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210ba30 [0150.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0150.149] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b490 [0150.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x210b490, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0150.149] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b800 [0150.150] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b490) returned 1 [0150.150] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b490) returned 1 [0150.150] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b800) returned 1 [0150.150] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b800) returned 1 [0150.151] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210ba80 [0150.151] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ba80) returned 1 [0150.151] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ba80) returned 1 [0150.151] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x200) returned 0x210e2d0 [0150.152] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b120) returned 1 [0150.152] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b120) returned 1 [0150.152] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d2e0 [0150.153] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x21098b0 [0150.153] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b800 [0150.153] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bbc0 [0150.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.154] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b300 [0150.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x210b300, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0150.154] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b490 [0150.154] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b300) returned 1 [0150.155] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b300) returned 1 [0150.155] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b490) returned 1 [0150.155] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b490) returned 1 [0150.155] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b850 [0150.156] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b850) returned 1 [0150.156] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b850) returned 1 [0150.156] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210c470 [0150.156] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109940 [0150.157] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b490 [0150.157] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c1b0 [0150.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.157] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b6c0 [0150.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x210b6c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0150.158] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b710 [0150.158] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b6c0) returned 1 [0150.158] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b6c0) returned 1 [0150.158] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b710) returned 1 [0150.158] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b710) returned 1 [0150.159] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b6c0 [0150.159] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b6c0) returned 1 [0150.159] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b6c0) returned 1 [0150.159] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210dbd0 [0150.159] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a1b0 [0150.159] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b6c0 [0150.160] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b710 [0150.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.160] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b350 [0150.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x210b350, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0150.161] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210ba80 [0150.161] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b350) returned 1 [0150.161] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b350) returned 1 [0150.161] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ba80) returned 1 [0150.161] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ba80) returned 1 [0150.161] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bb70 [0150.161] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bb70) returned 1 [0150.162] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bb70) returned 1 [0150.162] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210e0a0 [0150.162] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109af0 [0150.162] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b350 [0150.162] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bd50 [0150.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.163] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c070 [0150.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x210c070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0150.163] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c250 [0150.163] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c070) returned 1 [0150.163] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c070) returned 1 [0150.164] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c250) returned 1 [0150.164] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c250) returned 1 [0150.164] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b850 [0150.164] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b850) returned 1 [0150.164] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b850) returned 1 [0150.164] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210ce10 [0150.165] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a240 [0150.165] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c250 [0150.165] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b850 [0150.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.549] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b300 [0150.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x210b300, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0150.550] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210ba80 [0150.550] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b300) returned 1 [0150.550] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b300) returned 1 [0150.550] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ba80) returned 1 [0150.550] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ba80) returned 1 [0150.550] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bf30 [0150.551] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bf30) returned 1 [0150.551] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bf30) returned 1 [0150.551] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210e150 [0150.551] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109b80 [0150.551] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bb70 [0150.551] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b8a0 [0150.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0150.552] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bf30 [0150.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x210bf30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0150.552] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210ba80 [0150.552] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bf30) returned 1 [0150.552] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bf30) returned 1 [0150.553] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ba80) returned 1 [0150.553] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ba80) returned 1 [0150.553] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210ba80 [0150.553] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ba80) returned 1 [0150.553] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ba80) returned 1 [0150.553] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210dde0 [0150.553] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109c10 [0150.554] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bf30 [0150.554] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bc10 [0150.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.554] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b4e0 [0150.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x210b4e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0150.554] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b300 [0150.555] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b4e0) returned 1 [0150.555] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b4e0) returned 1 [0150.555] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b300) returned 1 [0150.555] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b300) returned 1 [0150.555] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b300 [0150.555] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b300) returned 1 [0150.556] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b300) returned 1 [0150.556] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210c3c0 [0150.556] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a3f0 [0150.556] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bc60 [0150.556] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210ba80 [0150.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0150.557] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bdf0 [0150.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x210bdf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0150.557] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bcb0 [0150.557] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bdf0) returned 1 [0150.557] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bdf0) returned 1 [0150.558] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bcb0) returned 1 [0150.558] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bcb0) returned 1 [0150.558] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bdf0 [0150.558] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bdf0) returned 1 [0150.558] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bdf0) returned 1 [0150.558] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210c5d0 [0150.559] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a480 [0150.559] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b300 [0150.559] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210b4e0 [0150.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.559] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bd00 [0150.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x210bd00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0150.560] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bcb0 [0150.560] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bd00) returned 1 [0150.560] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bd00) returned 1 [0150.560] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bcb0) returned 1 [0150.560] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bcb0) returned 1 [0150.560] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bcb0 [0150.561] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bcb0) returned 1 [0150.561] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bcb0) returned 1 [0150.561] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210de90 [0150.561] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109ca0 [0150.561] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bdf0 [0150.562] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bcb0 [0150.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.562] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bd00 [0150.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x210bd00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0150.562] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bf80 [0150.563] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bd00) returned 1 [0150.563] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bd00) returned 1 [0150.563] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bf80) returned 1 [0150.563] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bf80) returned 1 [0150.563] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bd00 [0150.563] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bd00) returned 1 [0150.564] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bd00) returned 1 [0150.564] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d390 [0150.564] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109d30 [0150.570] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bd00 [0150.570] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c070 [0150.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.571] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bf80 [0150.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x210bf80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0150.571] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c0c0 [0150.571] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bf80) returned 1 [0150.571] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bf80) returned 1 [0150.571] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c0c0) returned 1 [0150.572] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c0c0) returned 1 [0150.572] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bf80 [0150.572] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bf80) returned 1 [0150.572] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bf80) returned 1 [0150.572] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210c680 [0150.572] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109dc0 [0150.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210c0c0 [0150.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x210bf80 [0150.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0e90 [0150.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x1fe0e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0150.573] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe01c0 [0150.574] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0e90) returned 1 [0150.574] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0e90) returned 1 [0150.574] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe01c0) returned 1 [0150.574] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe01c0) returned 1 [0150.574] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0d00 [0150.574] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0d00) returned 1 [0150.575] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0d00) returned 1 [0150.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d020 [0150.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109e50 [0150.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0ee0 [0150.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0e90 [0150.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0150.575] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0440 [0150.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1fe0440, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0150.576] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0350 [0150.576] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0440) returned 1 [0150.576] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0440) returned 1 [0150.576] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0350) returned 1 [0150.577] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0350) returned 1 [0150.577] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0490 [0150.577] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0490) returned 1 [0150.578] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0490) returned 1 [0150.578] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d440 [0150.578] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109ee0 [0150.578] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0990 [0150.578] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0bc0 [0150.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0150.579] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0b20 [0150.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1fe0b20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0150.579] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0da0 [0150.579] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0b20) returned 1 [0150.579] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0b20) returned 1 [0150.580] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0da0) returned 1 [0150.580] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0da0) returned 1 [0150.580] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0f80 [0150.581] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0f80) returned 1 [0150.581] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0f80) returned 1 [0150.581] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210dc80 [0150.581] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a510 [0150.581] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe01c0 [0150.581] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0fd0 [0150.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.582] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe03f0 [0150.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1fe03f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0150.582] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0c60 [0150.582] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe03f0) returned 1 [0150.583] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe03f0) returned 1 [0150.583] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0c60) returned 1 [0150.583] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0c60) returned 1 [0150.583] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0b70 [0150.583] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0b70) returned 1 [0150.584] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0b70) returned 1 [0150.584] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210da70 [0150.584] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2109f70 [0150.584] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe03f0 [0150.584] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0800 [0150.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0150.585] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe04e0 [0150.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1fe04e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0150.585] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0c10 [0150.585] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe04e0) returned 1 [0150.585] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe04e0) returned 1 [0150.585] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0c10) returned 1 [0150.586] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0c10) returned 1 [0150.586] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0120 [0150.586] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0120) returned 1 [0150.586] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0120) returned 1 [0150.586] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x280) returned 0x210e4e0 [0150.587] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210e2d0) returned 1 [0150.587] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210e2d0) returned 1 [0150.587] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210cc00 [0150.587] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a090 [0150.587] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe09e0 [0150.587] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0260 [0150.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.588] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0120 [0150.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1fe0120, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0150.588] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0940 [0150.588] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0120) returned 1 [0150.588] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0120) returned 1 [0150.589] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0940) returned 1 [0150.589] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0940) returned 1 [0150.589] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0c60 [0150.589] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0c60) returned 1 [0150.589] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0c60) returned 1 [0150.589] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d650 [0150.590] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a120 [0150.590] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe06c0 [0150.590] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0300 [0150.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0150.590] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0530 [0150.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1fe0530, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0150.992] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0e40 [0150.992] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0530) returned 1 [0150.992] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0530) returned 1 [0150.993] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0e40) returned 1 [0150.993] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0e40) returned 1 [0150.993] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0d50 [0150.993] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0d50) returned 1 [0150.993] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0d50) returned 1 [0150.993] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210cf70 [0150.994] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a5a0 [0150.994] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0710 [0150.994] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0f80 [0150.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0150.995] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0e40 [0150.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1fe0e40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0150.995] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0da0 [0150.995] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0e40) returned 1 [0150.995] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0e40) returned 1 [0150.996] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0da0) returned 1 [0150.996] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0da0) returned 1 [0150.996] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0a80 [0150.996] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0a80) returned 1 [0150.997] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0a80) returned 1 [0150.997] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d0d0 [0150.997] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x210a630 [0150.997] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0170 [0150.998] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0c60 [0150.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0150.998] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0c10 [0150.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1fe0c10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0150.999] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0b20 [0150.999] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0c10) returned 1 [0150.999] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0c10) returned 1 [0150.999] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0b20) returned 1 [0150.999] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0b20) returned 1 [0151.000] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0cb0 [0151.000] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0cb0) returned 1 [0151.000] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0cb0) returned 1 [0151.000] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210c890 [0151.000] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x2105bb0 [0151.001] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe03a0 [0151.001] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0530 [0151.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.001] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0210 [0151.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1fe0210, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0151.002] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe1020 [0151.002] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0210) returned 1 [0151.002] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0210) returned 1 [0151.002] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1020) returned 1 [0151.002] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1020) returned 1 [0151.003] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0d50 [0151.003] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0d50) returned 1 [0151.003] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0d50) returned 1 [0151.003] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d180 [0151.003] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1c20 [0151.004] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe00d0 [0151.004] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe1020 [0151.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.004] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0490 [0151.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1fe0490, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0151.004] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0760 [0151.005] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0490) returned 1 [0151.005] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0490) returned 1 [0151.005] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0760) returned 1 [0151.005] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0760) returned 1 [0151.005] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0120 [0151.005] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0120) returned 1 [0151.006] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0120) returned 1 [0151.006] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210df40 [0151.006] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe17a0 [0151.006] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0440 [0151.007] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0490 [0151.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.008] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0120 [0151.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1fe0120, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0151.008] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0a30 [0151.009] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0120) returned 1 [0151.009] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0120) returned 1 [0151.009] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0a30) returned 1 [0151.009] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0a30) returned 1 [0151.010] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0d50 [0151.010] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0d50) returned 1 [0151.010] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0d50) returned 1 [0151.010] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d230 [0151.010] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2880 [0151.010] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0b70 [0151.011] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe07b0 [0151.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.011] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0760 [0151.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1fe0760, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0151.011] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0850 [0151.012] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0760) returned 1 [0151.012] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0760) returned 1 [0151.012] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0850) returned 1 [0151.012] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0850) returned 1 [0151.012] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0120 [0151.012] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0120) returned 1 [0151.012] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0120) returned 1 [0151.013] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210c730 [0151.013] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1b90 [0151.013] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0f30 [0151.013] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0760 [0151.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.013] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0620 [0151.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1fe0620, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0151.014] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0d00 [0151.014] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0620) returned 1 [0151.014] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0620) returned 1 [0151.014] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0d00) returned 1 [0151.014] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0d00) returned 1 [0151.015] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0120 [0151.015] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0120) returned 1 [0151.015] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0120) returned 1 [0151.015] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210c7e0 [0151.015] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1710 [0151.016] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0210 [0151.016] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0120 [0151.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.016] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe02b0 [0151.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1fe02b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0151.017] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0350 [0151.017] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe02b0) returned 1 [0151.017] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe02b0) returned 1 [0151.017] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0350) returned 1 [0151.017] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0350) returned 1 [0151.017] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe04e0 [0151.018] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe04e0) returned 1 [0151.018] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe04e0) returned 1 [0151.018] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210c940 [0151.018] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1830 [0151.018] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe02b0 [0151.019] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0350 [0151.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0151.019] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0a30 [0151.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1fe0a30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0151.019] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0580 [0151.019] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0a30) returned 1 [0151.020] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0a30) returned 1 [0151.020] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0580) returned 1 [0151.020] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0580) returned 1 [0151.020] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe04e0 [0151.020] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe04e0) returned 1 [0151.020] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe04e0) returned 1 [0151.020] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d4f0 [0151.021] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe20a0 [0151.021] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe04e0 [0151.021] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0580 [0151.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.021] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe05d0 [0151.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1fe05d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0151.021] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe08f0 [0151.022] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe05d0) returned 1 [0151.022] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe05d0) returned 1 [0151.022] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe08f0) returned 1 [0151.022] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe08f0) returned 1 [0151.023] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0a30 [0151.023] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0a30) returned 1 [0151.023] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0a30) returned 1 [0151.023] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d5a0 [0151.024] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1b00 [0151.024] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0850 [0151.024] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe05d0 [0151.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0151.024] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0620 [0151.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x1fe0620, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0151.025] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0cb0 [0151.025] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0620) returned 1 [0151.025] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0620) returned 1 [0151.025] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0cb0) returned 1 [0151.025] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0cb0) returned 1 [0151.026] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0620 [0151.026] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0620) returned 1 [0151.026] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0620) returned 1 [0151.026] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210caa0 [0151.026] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2c70 [0151.027] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0b20 [0151.398] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0ad0 [0151.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.399] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0620 [0151.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x1fe0620, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0151.399] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0670 [0151.399] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0620) returned 1 [0151.399] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0620) returned 1 [0151.400] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0670) returned 1 [0151.400] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0670) returned 1 [0151.400] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0e40 [0151.400] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0e40) returned 1 [0151.400] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0e40) returned 1 [0151.400] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d7b0 [0151.401] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2d00 [0151.401] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0a30 [0151.401] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0620 [0151.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.401] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe08a0 [0151.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1fe08a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0151.402] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0670 [0151.402] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe08a0) returned 1 [0151.402] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe08a0) returned 1 [0151.402] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0670) returned 1 [0151.402] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0670) returned 1 [0151.402] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0c10 [0151.402] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0c10) returned 1 [0151.403] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0c10) returned 1 [0151.403] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d860 [0151.403] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2910 [0151.403] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe08a0 [0151.403] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe08f0 [0151.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0151.403] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0940 [0151.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fe0940, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0151.404] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0a80 [0151.404] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0940) returned 1 [0151.404] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0940) returned 1 [0151.404] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0a80) returned 1 [0151.404] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0a80) returned 1 [0151.405] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0940 [0151.405] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0940) returned 1 [0151.405] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0940) returned 1 [0151.405] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x300) returned 0x210e770 [0151.405] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210e4e0) returned 1 [0151.406] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210e4e0) returned 1 [0151.406] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210c9f0 [0151.406] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2520 [0151.406] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0df0 [0151.406] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0670 [0151.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.407] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0940 [0151.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe0940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0151.407] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0a80 [0151.407] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0940) returned 1 [0151.407] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0940) returned 1 [0151.407] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0a80) returned 1 [0151.407] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0a80) returned 1 [0151.408] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0940 [0151.408] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0940) returned 1 [0151.408] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0940) returned 1 [0151.408] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210d910 [0151.408] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe18c0 [0151.408] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0940 [0151.408] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0a80 [0151.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.409] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0c10 [0151.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe0c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0151.409] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0cb0 [0151.409] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0c10) returned 1 [0151.409] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0c10) returned 1 [0151.411] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0cb0) returned 1 [0151.411] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0cb0) returned 1 [0151.412] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0c10 [0151.412] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0c10) returned 1 [0151.412] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0c10) returned 1 [0151.413] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210db20 [0151.413] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe10e0 [0151.413] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0c10 [0151.413] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0cb0 [0151.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.414] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0d00 [0151.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe0d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0151.414] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0d50 [0151.414] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0d00) returned 1 [0151.414] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0d00) returned 1 [0151.414] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0d50) returned 1 [0151.414] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0d50) returned 1 [0151.414] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0d00 [0151.415] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0d00) returned 1 [0151.415] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0d00) returned 1 [0151.415] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x210cb50 [0151.415] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe19e0 [0151.415] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0d00 [0151.415] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0d50 [0151.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.415] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0da0 [0151.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe0da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0151.416] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0e40 [0151.416] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0da0) returned 1 [0151.416] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0da0) returned 1 [0151.416] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0e40) returned 1 [0151.416] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0e40) returned 1 [0151.417] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0da0 [0151.417] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0da0) returned 1 [0151.417] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0da0) returned 1 [0151.417] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x1fe40c0 [0151.417] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe26d0 [0151.417] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0da0 [0151.418] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe0e40 [0151.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.418] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5ce0 [0151.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe5ce0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0151.418] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5ba0 [0151.419] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5ce0) returned 1 [0151.419] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5ce0) returned 1 [0151.419] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5ba0) returned 1 [0151.419] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5ba0) returned 1 [0151.419] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe53d0 [0151.419] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe53d0) returned 1 [0151.420] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe53d0) returned 1 [0151.420] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x1fe31a0 [0151.420] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2490 [0151.420] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5c90 [0151.421] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5ce0 [0151.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.421] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5880 [0151.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe5880, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0151.422] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5650 [0151.422] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5880) returned 1 [0151.422] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5880) returned 1 [0151.422] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5650) returned 1 [0151.422] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5650) returned 1 [0151.422] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5420 [0151.423] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5420) returned 1 [0151.423] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5420) returned 1 [0151.423] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x1fe3250 [0151.423] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1a70 [0151.423] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5600 [0151.424] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5420 [0151.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.424] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5f60 [0151.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe5f60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0151.424] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe53d0 [0151.424] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5f60) returned 1 [0151.425] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5f60) returned 1 [0151.425] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe53d0) returned 1 [0151.425] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe53d0) returned 1 [0151.425] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5f60 [0151.426] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5f60) returned 1 [0151.426] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5f60) returned 1 [0151.426] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x1fe3a90 [0151.426] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe29a0 [0151.426] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5f60 [0151.426] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5a10 [0151.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.427] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5920 [0151.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe5920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0151.427] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5470 [0151.427] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5920) returned 1 [0151.427] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5920) returned 1 [0151.427] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5470) returned 1 [0151.427] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5470) returned 1 [0151.428] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5d30) returned 1 [0151.428] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5d30) returned 1 [0151.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe5d30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0151.429] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5d30) returned 1 [0151.429] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5d30) returned 1 [0151.429] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5920) returned 1 [0151.430] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5920) returned 1 [0151.430] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe51f0) returned 1 [0151.431] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe51f0) returned 1 [0151.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe58d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0151.432] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe58d0) returned 1 [0151.432] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe58d0) returned 1 [0151.432] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5650) returned 1 [0151.432] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5650) returned 1 [0151.433] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5b50) returned 1 [0151.433] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5b50) returned 1 [0151.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe6000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0151.433] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe6000) returned 1 [0151.433] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe6000) returned 1 [0151.434] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe6050) returned 1 [0151.434] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe6050) returned 1 [0151.434] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5150) returned 1 [0151.434] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5150) returned 1 [0151.434] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20001d0) returned 1 [0151.820] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20001d0) returned 1 [0151.820] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2100800) returned 1 [0151.820] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2100800) returned 1 [0151.821] GetCurrentProcessId () returned 0xa80 [0151.821] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0151.821] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0151.822] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0151.822] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0151.822] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106270) returned 1 [0151.823] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106270) returned 1 [0151.823] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b40) returned 1 [0151.823] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b40) returned 1 [0151.823] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0151.823] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0151.824] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0151.824] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0151.824] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105c40) returned 1 [0151.824] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105c40) returned 1 [0151.824] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107eb0) returned 1 [0151.825] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107eb0) returned 1 [0151.825] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0151.825] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0151.825] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0151.826] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0151.826] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21057c0) returned 1 [0151.826] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21057c0) returned 1 [0151.826] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21064b0) returned 1 [0151.826] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21064b0) returned 1 [0151.827] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0151.827] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0151.828] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0151.828] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0151.828] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21060c0) returned 1 [0151.828] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21060c0) returned 1 [0151.828] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106560) returned 1 [0151.829] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106560) returned 1 [0151.829] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0151.829] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0151.829] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0151.829] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0151.830] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106390) returned 1 [0151.830] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106390) returned 1 [0151.830] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106610) returned 1 [0151.831] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106610) returned 1 [0151.831] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0151.831] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0151.832] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0151.832] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0151.832] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105970) returned 1 [0151.832] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105970) returned 1 [0151.832] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020650) returned 1 [0151.832] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020650) returned 1 [0151.833] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0151.833] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0151.833] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0151.834] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0151.834] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21054f0) returned 1 [0151.834] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21054f0) returned 1 [0151.834] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020700) returned 1 [0151.834] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020700) returned 1 [0151.834] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0151.835] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0151.835] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0151.835] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0151.836] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105730) returned 1 [0151.836] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105730) returned 1 [0151.836] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20207b0) returned 1 [0151.836] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20207b0) returned 1 [0151.837] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0151.837] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0151.837] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0151.837] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0151.838] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105d60) returned 1 [0151.838] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105d60) returned 1 [0151.838] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020860) returned 1 [0151.838] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020860) returned 1 [0151.839] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0151.839] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0151.839] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0151.839] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0151.840] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105a00) returned 1 [0151.840] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105a00) returned 1 [0151.840] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020910) returned 1 [0151.840] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020910) returned 1 [0151.841] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020fb0) returned 1 [0151.841] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020fb0) returned 1 [0151.841] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20217d0) returned 1 [0151.842] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20217d0) returned 1 [0151.842] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105e80) returned 1 [0151.842] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105e80) returned 1 [0151.842] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20219d0) returned 1 [0151.843] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20219d0) returned 1 [0151.843] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20211e0) returned 1 [0151.843] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20211e0) returned 1 [0151.844] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020a10) returned 1 [0151.844] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020a10) returned 1 [0151.844] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105f10) returned 1 [0151.844] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105f10) returned 1 [0151.845] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021a80) returned 1 [0151.845] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021a80) returned 1 [0151.845] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021230) returned 1 [0151.845] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021230) returned 1 [0151.845] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021190) returned 1 [0151.846] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021190) returned 1 [0151.846] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21099d0) returned 1 [0151.846] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21099d0) returned 1 [0151.846] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021b30) returned 1 [0151.846] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021b30) returned 1 [0151.846] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020f10) returned 1 [0151.847] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020f10) returned 1 [0151.847] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020b00) returned 1 [0151.847] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020b00) returned 1 [0151.847] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109160) returned 1 [0151.847] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109160) returned 1 [0151.847] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021be0) returned 1 [0151.848] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021be0) returned 1 [0151.848] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020d80) returned 1 [0151.848] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020d80) returned 1 [0151.848] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020c90) returned 1 [0151.849] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020c90) returned 1 [0151.849] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ae10) returned 1 [0151.849] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ae10) returned 1 [0151.849] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021c90) returned 1 [0151.850] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021c90) returned 1 [0151.850] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020ab0) returned 1 [0151.850] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020ab0) returned 1 [0151.850] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020d30) returned 1 [0151.851] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020d30) returned 1 [0151.851] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109700) returned 1 [0151.851] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109700) returned 1 [0151.851] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021d40) returned 1 [0151.852] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021d40) returned 1 [0151.852] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020ec0) returned 1 [0151.852] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020ec0) returned 1 [0151.852] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20218c0) returned 1 [0151.852] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20218c0) returned 1 [0151.853] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ac60) returned 1 [0151.853] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ac60) returned 1 [0151.853] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20228f0) returned 1 [0151.854] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20228f0) returned 1 [0151.854] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021690) returned 1 [0151.854] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021690) returned 1 [0151.854] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020f60) returned 1 [0151.855] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020f60) returned 1 [0151.855] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210af30) returned 1 [0152.233] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210af30) returned 1 [0152.233] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022210) returned 1 [0152.234] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022210) returned 1 [0152.234] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020e20) returned 1 [0152.234] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020e20) returned 1 [0152.234] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021280) returned 1 [0152.234] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021280) returned 1 [0152.235] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210aab0) returned 1 [0152.235] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210aab0) returned 1 [0152.235] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20222c0) returned 1 [0152.235] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20222c0) returned 1 [0152.235] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021910) returned 1 [0152.236] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021910) returned 1 [0152.236] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021870) returned 1 [0152.236] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021870) returned 1 [0152.236] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21093a0) returned 1 [0152.237] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21093a0) returned 1 [0152.237] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20226e0) returned 1 [0152.237] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20226e0) returned 1 [0152.237] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021550) returned 1 [0152.237] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021550) returned 1 [0152.237] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20213c0) returned 1 [0152.238] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20213c0) returned 1 [0152.238] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a6c0) returned 1 [0152.238] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a6c0) returned 1 [0152.238] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022420) returned 1 [0152.238] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022420) returned 1 [0152.239] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021000) returned 1 [0152.239] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021000) returned 1 [0152.239] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20214b0) returned 1 [0152.239] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20214b0) returned 1 [0152.240] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109280) returned 1 [0152.240] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109280) returned 1 [0152.240] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022dc0) returned 1 [0152.240] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022dc0) returned 1 [0152.242] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20210f0) returned 1 [0152.242] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20210f0) returned 1 [0152.242] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021140) returned 1 [0152.242] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021140) returned 1 [0152.242] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a2d0) returned 1 [0152.243] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a2d0) returned 1 [0152.243] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022790) returned 1 [0152.243] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022790) returned 1 [0152.243] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021500) returned 1 [0152.243] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021500) returned 1 [0152.243] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20212d0) returned 1 [0152.244] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20212d0) returned 1 [0152.244] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a900) returned 1 [0152.244] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a900) returned 1 [0152.244] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022000) returned 1 [0152.244] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022000) returned 1 [0152.244] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021640) returned 1 [0152.245] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021640) returned 1 [0152.245] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021730) returned 1 [0152.245] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021730) returned 1 [0152.245] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109310) returned 1 [0152.245] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109310) returned 1 [0152.245] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022840) returned 1 [0152.245] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022840) returned 1 [0152.246] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020dd0) returned 1 [0152.246] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020dd0) returned 1 [0152.247] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020ce0) returned 1 [0152.247] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020ce0) returned 1 [0152.247] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210aea0) returned 1 [0152.247] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210aea0) returned 1 [0152.247] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022370) returned 1 [0152.247] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022370) returned 1 [0152.247] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021780) returned 1 [0152.248] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021780) returned 1 [0152.248] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021320) returned 1 [0152.248] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021320) returned 1 [0152.248] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a750) returned 1 [0152.248] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a750) returned 1 [0152.249] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021f50) returned 1 [0152.249] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021f50) returned 1 [0152.249] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20215a0) returned 1 [0152.249] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20215a0) returned 1 [0152.250] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021960) returned 1 [0152.250] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021960) returned 1 [0152.250] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ab40) returned 1 [0152.250] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ab40) returned 1 [0152.251] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022a50) returned 1 [0152.251] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022a50) returned 1 [0152.251] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021370) returned 1 [0152.252] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021370) returned 1 [0152.252] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20215f0) returned 1 [0152.252] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20215f0) returned 1 [0152.252] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a990) returned 1 [0152.253] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a990) returned 1 [0152.253] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20224d0) returned 1 [0152.253] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20224d0) returned 1 [0152.253] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020e70) returned 1 [0152.253] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020e70) returned 1 [0152.254] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020b50) returned 1 [0152.254] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020b50) returned 1 [0152.254] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a7e0) returned 1 [0152.254] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a7e0) returned 1 [0152.254] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022580) returned 1 [0152.254] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022580) returned 1 [0152.255] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021410) returned 1 [0152.255] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021410) returned 1 [0152.255] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20216e0) returned 1 [0152.255] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0152.256] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a360) returned 1 [0152.256] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a360) returned 1 [0152.256] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20220b0) returned 1 [0152.256] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20220b0) returned 1 [0152.257] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021050) returned 1 [0152.257] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021050) returned 1 [0152.257] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021820) returned 1 [0152.257] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021820) returned 1 [0152.258] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210acf0) returned 1 [0152.258] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210acf0) returned 1 [0152.258] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022630) returned 1 [0152.258] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022630) returned 1 [0152.258] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20210a0) returned 1 [0152.258] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20210a0) returned 1 [0152.258] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2021460) returned 1 [0152.259] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2021460) returned 1 [0152.259] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210abd0) returned 1 [0152.259] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210abd0) returned 1 [0152.260] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022160) returned 1 [0152.260] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022160) returned 1 [0152.260] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020c40) returned 1 [0152.260] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020c40) returned 1 [0152.261] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020a60) returned 1 [0152.261] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020a60) returned 1 [0152.261] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a870) returned 1 [0152.261] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a870) returned 1 [0152.262] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20229a0) returned 1 [0152.262] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20229a0) returned 1 [0152.262] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020bf0) returned 1 [0152.262] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020bf0) returned 1 [0152.262] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2020ba0) returned 1 [0152.263] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2020ba0) returned 1 [0152.263] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b050) returned 1 [0152.263] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b050) returned 1 [0152.263] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022bb0) returned 1 [0152.263] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022bb0) returned 1 [0152.264] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c160) returned 1 [0152.264] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c160) returned 1 [0152.264] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b5d0) returned 1 [0152.264] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b5d0) returned 1 [0152.264] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210afc0) returned 1 [0152.264] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210afc0) returned 1 [0152.264] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022b00) returned 1 [0152.265] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022b00) returned 1 [0152.265] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b940) returned 1 [0152.265] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b940) returned 1 [0152.265] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b990) returned 1 [0152.265] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b990) returned 1 [0152.265] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210aa20) returned 1 [0152.265] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210aa20) returned 1 [0152.266] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022c60) returned 1 [0152.266] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022c60) returned 1 [0152.266] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b620) returned 1 [0152.266] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b620) returned 1 [0152.266] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b9e0) returned 1 [0152.266] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b9e0) returned 1 [0152.267] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21091f0) returned 1 [0152.267] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21091f0) returned 1 [0152.267] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2022d10) returned 1 [0152.267] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2022d10) returned 1 [0152.267] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b530) returned 1 [0152.268] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b530) returned 1 [0152.268] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bee0) returned 1 [0152.268] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bee0) returned 1 [0152.656] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109430) returned 1 [0152.656] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109430) returned 1 [0152.656] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210e200) returned 1 [0152.656] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210e200) returned 1 [0152.656] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210be90) returned 1 [0152.656] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210be90) returned 1 [0152.656] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b3a0) returned 1 [0152.657] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b3a0) returned 1 [0152.657] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a000) returned 1 [0152.657] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a000) returned 1 [0152.657] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c310) returned 1 [0152.657] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c310) returned 1 [0152.657] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b760) returned 1 [0152.658] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b760) returned 1 [0152.658] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b670) returned 1 [0152.658] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b670) returned 1 [0152.658] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ad80) returned 1 [0152.658] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ad80) returned 1 [0152.658] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d9c0) returned 1 [0152.658] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d9c0) returned 1 [0152.658] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c110) returned 1 [0152.658] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c110) returned 1 [0152.658] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b8f0) returned 1 [0152.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b8f0) returned 1 [0152.659] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21094c0) returned 1 [0152.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21094c0) returned 1 [0152.659] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d700) returned 1 [0152.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d700) returned 1 [0152.659] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bb20) returned 1 [0152.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bb20) returned 1 [0152.659] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bfd0) returned 1 [0152.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bfd0) returned 1 [0152.659] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109550) returned 1 [0152.660] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109550) returned 1 [0152.660] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210cd60) returned 1 [0152.660] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210cd60) returned 1 [0152.660] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b7b0) returned 1 [0152.660] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b7b0) returned 1 [0152.660] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bda0) returned 1 [0152.660] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bda0) returned 1 [0152.661] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109790) returned 1 [0152.661] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109790) returned 1 [0152.661] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210dd30) returned 1 [0152.662] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210dd30) returned 1 [0152.662] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b3f0) returned 1 [0152.662] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b3f0) returned 1 [0152.662] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b580) returned 1 [0152.662] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b580) returned 1 [0152.662] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109a60) returned 1 [0152.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109a60) returned 1 [0152.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c520) returned 1 [0152.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c520) returned 1 [0152.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c020) returned 1 [0152.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c020) returned 1 [0152.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c200) returned 1 [0152.664] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c200) returned 1 [0152.664] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21095e0) returned 1 [0152.664] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21095e0) returned 1 [0152.664] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210dff0) returned 1 [0152.664] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210dff0) returned 1 [0152.664] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210be40) returned 1 [0152.665] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210be40) returned 1 [0152.665] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bad0) returned 1 [0152.665] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bad0) returned 1 [0152.666] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109670) returned 1 [0152.666] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109670) returned 1 [0152.666] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210cec0) returned 1 [0152.666] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210cec0) returned 1 [0152.666] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ba30) returned 1 [0152.666] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ba30) returned 1 [0152.666] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b440) returned 1 [0152.667] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b440) returned 1 [0152.667] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109820) returned 1 [0152.667] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109820) returned 1 [0152.667] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ccb0) returned 1 [0152.667] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ccb0) returned 1 [0152.667] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bbc0) returned 1 [0152.668] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bbc0) returned 1 [0152.668] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b800) returned 1 [0152.668] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b800) returned 1 [0152.668] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21098b0) returned 1 [0152.668] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21098b0) returned 1 [0152.668] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d2e0) returned 1 [0152.669] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d2e0) returned 1 [0152.669] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c1b0) returned 1 [0152.669] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c1b0) returned 1 [0152.669] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b490) returned 1 [0152.669] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b490) returned 1 [0152.669] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109940) returned 1 [0152.670] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109940) returned 1 [0152.670] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c470) returned 1 [0152.670] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c470) returned 1 [0152.670] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b710) returned 1 [0152.671] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b710) returned 1 [0152.671] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b6c0) returned 1 [0152.671] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b6c0) returned 1 [0152.671] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a1b0) returned 1 [0152.671] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a1b0) returned 1 [0152.672] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210dbd0) returned 1 [0152.672] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210dbd0) returned 1 [0152.672] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bd50) returned 1 [0152.672] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bd50) returned 1 [0152.672] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b350) returned 1 [0152.673] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b350) returned 1 [0152.673] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109af0) returned 1 [0152.673] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109af0) returned 1 [0152.673] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210e0a0) returned 1 [0152.673] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210e0a0) returned 1 [0152.673] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b850) returned 1 [0152.674] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b850) returned 1 [0152.674] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c250) returned 1 [0152.674] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c250) returned 1 [0152.674] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a240) returned 1 [0152.674] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a240) returned 1 [0152.675] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ce10) returned 1 [0152.675] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ce10) returned 1 [0152.675] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b8a0) returned 1 [0152.676] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b8a0) returned 1 [0152.676] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bb70) returned 1 [0152.676] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bb70) returned 1 [0152.676] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109b80) returned 1 [0152.676] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109b80) returned 1 [0152.676] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210e150) returned 1 [0152.677] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210e150) returned 1 [0152.677] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bc10) returned 1 [0152.677] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bc10) returned 1 [0152.677] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bf30) returned 1 [0152.677] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bf30) returned 1 [0152.677] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109c10) returned 1 [0152.678] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109c10) returned 1 [0152.678] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210dde0) returned 1 [0152.678] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210dde0) returned 1 [0152.678] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210ba80) returned 1 [0152.678] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210ba80) returned 1 [0152.678] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bc60) returned 1 [0152.679] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bc60) returned 1 [0152.679] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a3f0) returned 1 [0152.679] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a3f0) returned 1 [0152.679] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c3c0) returned 1 [0152.679] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c3c0) returned 1 [0152.679] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b4e0) returned 1 [0152.680] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b4e0) returned 1 [0152.680] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210b300) returned 1 [0152.680] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210b300) returned 1 [0152.680] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a480) returned 1 [0152.680] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a480) returned 1 [0152.680] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c5d0) returned 1 [0152.680] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c5d0) returned 1 [0152.681] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bcb0) returned 1 [0152.681] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bcb0) returned 1 [0152.681] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bdf0) returned 1 [0152.681] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bdf0) returned 1 [0152.681] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109ca0) returned 1 [0152.681] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109ca0) returned 1 [0152.682] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210de90) returned 1 [0152.683] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210de90) returned 1 [0152.683] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c070) returned 1 [0152.683] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c070) returned 1 [0152.684] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bd00) returned 1 [0152.684] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bd00) returned 1 [0152.684] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109d30) returned 1 [0152.684] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109d30) returned 1 [0152.684] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d390) returned 1 [0152.685] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d390) returned 1 [0152.685] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210bf80) returned 1 [0152.685] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210bf80) returned 1 [0152.685] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c0c0) returned 1 [0152.686] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c0c0) returned 1 [0152.686] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109dc0) returned 1 [0152.686] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109dc0) returned 1 [0152.686] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c680) returned 1 [0152.687] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c680) returned 1 [0152.687] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0e90) returned 1 [0152.687] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0e90) returned 1 [0152.687] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0ee0) returned 1 [0152.687] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0ee0) returned 1 [0152.688] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109e50) returned 1 [0152.688] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109e50) returned 1 [0152.688] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d020) returned 1 [0152.688] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d020) returned 1 [0152.688] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0bc0) returned 1 [0152.688] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0bc0) returned 1 [0152.689] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0990) returned 1 [0152.689] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0990) returned 1 [0153.037] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109ee0) returned 1 [0153.038] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109ee0) returned 1 [0153.038] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d440) returned 1 [0153.038] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d440) returned 1 [0153.038] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0fd0) returned 1 [0153.038] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0fd0) returned 1 [0153.039] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe01c0) returned 1 [0153.039] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe01c0) returned 1 [0153.039] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a510) returned 1 [0153.039] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a510) returned 1 [0153.039] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210dc80) returned 1 [0153.039] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210dc80) returned 1 [0153.040] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0800) returned 1 [0153.040] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0800) returned 1 [0153.040] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe03f0) returned 1 [0153.040] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe03f0) returned 1 [0153.040] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2109f70) returned 1 [0153.041] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2109f70) returned 1 [0153.041] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210da70) returned 1 [0153.041] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210da70) returned 1 [0153.041] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0260) returned 1 [0153.041] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0260) returned 1 [0153.042] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe09e0) returned 1 [0153.042] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe09e0) returned 1 [0153.042] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a090) returned 1 [0153.042] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a090) returned 1 [0153.042] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210cc00) returned 1 [0153.043] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210cc00) returned 1 [0153.043] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0300) returned 1 [0153.043] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0300) returned 1 [0153.044] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe06c0) returned 1 [0153.044] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe06c0) returned 1 [0153.044] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a120) returned 1 [0153.044] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a120) returned 1 [0153.044] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d650) returned 1 [0153.045] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d650) returned 1 [0153.045] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0f80) returned 1 [0153.045] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0f80) returned 1 [0153.045] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0710) returned 1 [0153.046] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0710) returned 1 [0153.046] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a5a0) returned 1 [0153.046] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a5a0) returned 1 [0153.046] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210cf70) returned 1 [0153.047] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210cf70) returned 1 [0153.047] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0c60) returned 1 [0153.047] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0c60) returned 1 [0153.047] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0170) returned 1 [0153.048] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0170) returned 1 [0153.048] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210a630) returned 1 [0153.048] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210a630) returned 1 [0153.048] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d0d0) returned 1 [0153.049] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d0d0) returned 1 [0153.049] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0530) returned 1 [0153.049] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0530) returned 1 [0153.049] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe03a0) returned 1 [0153.050] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe03a0) returned 1 [0153.050] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105bb0) returned 1 [0153.050] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105bb0) returned 1 [0153.050] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c890) returned 1 [0153.050] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c890) returned 1 [0153.051] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1020) returned 1 [0153.051] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1020) returned 1 [0153.051] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe00d0) returned 1 [0153.051] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe00d0) returned 1 [0153.051] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1c20) returned 1 [0153.051] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1c20) returned 1 [0153.051] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d180) returned 1 [0153.052] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d180) returned 1 [0153.052] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0490) returned 1 [0153.052] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0490) returned 1 [0153.052] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0440) returned 1 [0153.052] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0440) returned 1 [0153.052] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe17a0) returned 1 [0153.052] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe17a0) returned 1 [0153.053] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210df40) returned 1 [0153.053] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210df40) returned 1 [0153.053] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe07b0) returned 1 [0153.053] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe07b0) returned 1 [0153.053] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0b70) returned 1 [0153.053] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0b70) returned 1 [0153.054] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2880) returned 1 [0153.054] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2880) returned 1 [0153.054] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d230) returned 1 [0153.055] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d230) returned 1 [0153.055] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0760) returned 1 [0153.055] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0760) returned 1 [0153.055] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0f30) returned 1 [0153.055] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0f30) returned 1 [0153.055] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1b90) returned 1 [0153.055] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1b90) returned 1 [0153.056] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c730) returned 1 [0153.056] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c730) returned 1 [0153.056] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0120) returned 1 [0153.056] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0120) returned 1 [0153.057] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0210) returned 1 [0153.057] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0210) returned 1 [0153.057] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1710) returned 1 [0153.057] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1710) returned 1 [0153.057] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c7e0) returned 1 [0153.057] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c7e0) returned 1 [0153.058] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0350) returned 1 [0153.058] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0350) returned 1 [0153.058] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe02b0) returned 1 [0153.058] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe02b0) returned 1 [0153.058] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1830) returned 1 [0153.058] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1830) returned 1 [0153.059] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210c940) returned 1 [0153.059] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210c940) returned 1 [0153.059] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0580) returned 1 [0153.059] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0580) returned 1 [0153.059] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe04e0) returned 1 [0153.060] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe04e0) returned 1 [0153.060] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe20a0) returned 1 [0153.060] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe20a0) returned 1 [0153.060] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d4f0) returned 1 [0153.060] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d4f0) returned 1 [0153.060] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe05d0) returned 1 [0153.061] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe05d0) returned 1 [0153.061] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0850) returned 1 [0153.061] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0850) returned 1 [0153.061] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1b00) returned 1 [0153.061] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1b00) returned 1 [0153.062] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d5a0) returned 1 [0153.062] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d5a0) returned 1 [0153.062] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0ad0) returned 1 [0153.062] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0ad0) returned 1 [0153.063] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0b20) returned 1 [0153.063] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0b20) returned 1 [0153.063] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2c70) returned 1 [0153.063] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2c70) returned 1 [0153.065] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210caa0) returned 1 [0153.066] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210caa0) returned 1 [0153.066] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0620) returned 1 [0153.066] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0620) returned 1 [0153.066] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe0a30) returned 1 [0153.067] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe0a30) returned 1 [0153.067] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2d00) returned 1 [0153.067] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2d00) returned 1 [0153.067] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d7b0) returned 1 [0153.067] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210d7b0) returned 1 [0153.067] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe08f0) returned 1 [0153.068] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe08f0) returned 1 [0153.068] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe08a0) returned 1 [0153.068] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe08a0) returned 1 [0153.068] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2910) returned 1 [0153.068] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2910) returned 1 [0153.068] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210d860) returned 1 [0153.073] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21070c0 [0153.648] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107ac0 [0153.648] GetComputerNameA (in: lpBuffer=0x2107ac0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0153.648] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2a30 [0153.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.649] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0153.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2106e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0153.649] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0153.650] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0153.650] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1ef0 [0153.650] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x280) returned 0x210e6d0 [0153.651] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0153.651] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x210e6d0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0153.651] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1e60 [0153.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0153.651] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0153.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2107200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0153.652] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0153.652] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0153.652] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0153.652] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0153.652] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0153.652] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1e60) returned 1 [0153.653] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1e60) returned 1 [0153.653] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x210e6d0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0153.653] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1290 [0153.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0153.654] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0153.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x2107b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0153.654] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0153.654] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0153.654] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0153.655] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0153.655] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0153.655] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1290) returned 1 [0153.655] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1290) returned 1 [0153.655] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x210e6d0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0153.655] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe25b0 [0153.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0153.656] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0153.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2107b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0153.656] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0153.656] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0153.656] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0153.657] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0153.657] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0153.657] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe25b0) returned 1 [0153.657] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe25b0) returned 1 [0153.658] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x210e6d0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0153.658] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1170 [0153.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0153.658] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0153.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2107660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0153.659] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0153.659] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0153.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0153.659] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0153.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0153.660] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1170) returned 1 [0153.660] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1170) returned 1 [0153.660] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x210e6d0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0153.660] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2a30 [0153.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0153.660] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0153.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2107390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0153.661] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0153.661] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0153.661] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0153.661] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0153.661] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0153.662] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2a30) returned 1 [0153.662] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2a30) returned 1 [0153.662] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x210e6d0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0153.662] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1f80 [0153.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0153.662] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0153.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2106e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0153.662] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0153.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0153.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0153.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0153.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0153.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1f80) returned 1 [0153.664] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1f80) returned 1 [0153.664] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0153.664] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0153.664] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x210e6d0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0153.664] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe19e0 [0153.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0153.665] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0153.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21077a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0153.665] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0153.665] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0153.665] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0153.665] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0153.666] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0153.666] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe19e0) returned 1 [0153.666] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe19e0) returned 1 [0153.666] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x210e6d0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0153.666] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe14d0 [0153.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0153.667] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0153.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2107b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0153.667] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0153.667] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0153.667] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0153.668] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0153.668] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0153.668] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe14d0) returned 1 [0153.668] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe14d0) returned 1 [0153.668] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x210e6d0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0153.668] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1830 [0153.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0153.668] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0153.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2106f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0153.669] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0153.669] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0153.669] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0153.669] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0153.669] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0153.669] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1830) returned 1 [0153.669] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1830) returned 1 [0153.669] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x210e6d0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0153.670] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1dd0 [0153.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0153.670] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0153.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21072a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0153.670] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0153.671] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0153.671] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0153.671] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0153.671] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0153.671] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1dd0) returned 1 [0153.671] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1dd0) returned 1 [0153.671] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x210e6d0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0153.672] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe26d0 [0153.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0153.672] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0153.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2107750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0153.672] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0153.672] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0153.672] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0153.672] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0153.672] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0153.673] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe26d0) returned 1 [0153.673] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe26d0) returned 1 [0153.673] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0153.673] RegCloseKey (hKey=0x1d4) returned 0x0 [0153.674] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x210e6d0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0153.674] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2e20 [0153.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.674] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0153.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2107750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0153.674] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0153.674] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0153.674] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0153.674] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0153.675] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0153.675] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2e20) returned 1 [0153.675] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2e20) returned 1 [0153.675] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x210e6d0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0153.675] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1290 [0153.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0153.675] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0153.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2107bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0153.675] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0153.676] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0153.676] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0153.676] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0153.676] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0153.676] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1290) returned 1 [0153.676] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1290) returned 1 [0153.676] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x210e6d0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0153.676] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2880 [0153.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.677] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0153.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2107750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0153.677] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0153.677] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0153.677] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0153.677] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0153.677] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0153.678] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2880) returned 1 [0153.679] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2880) returned 1 [0153.679] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x210e6d0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0153.680] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe29a0 [0153.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0153.680] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0153.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2106f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0153.681] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0153.681] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0153.681] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0153.683] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0153.683] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0154.080] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe29a0) returned 1 [0154.080] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe29a0) returned 1 [0154.080] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x210e6d0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0154.080] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1950 [0154.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0154.081] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0154.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2107750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0154.081] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0154.081] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0154.081] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0154.082] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0154.082] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0154.082] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1950) returned 1 [0154.082] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1950) returned 1 [0154.082] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x210e6d0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0154.083] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1560 [0154.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0154.083] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0154.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2107bb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0154.083] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0154.084] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0154.084] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0154.084] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0154.084] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0154.085] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1560) returned 1 [0154.085] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1560) returned 1 [0154.085] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x210e6d0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0154.085] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1440 [0154.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0154.085] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0154.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2106cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0154.086] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0154.086] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0154.086] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0154.087] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0154.087] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0154.087] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1440) returned 1 [0154.087] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1440) returned 1 [0154.087] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x210e6d0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0154.088] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe27f0 [0154.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0154.088] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0154.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2107660, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0154.089] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.089] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0154.089] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0154.090] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.090] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.090] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe27f0) returned 1 [0154.090] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe27f0) returned 1 [0154.091] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x210e6d0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0154.091] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1d40 [0154.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0154.091] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2106e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0154.091] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.092] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.092] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.092] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.092] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.093] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1d40) returned 1 [0154.093] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1d40) returned 1 [0154.093] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x210e6d0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0154.093] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2be0 [0154.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0154.093] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2107b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0154.095] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0154.095] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.096] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.096] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0154.096] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0154.096] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2be0) returned 1 [0154.097] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2be0) returned 1 [0154.097] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x210e6d0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0154.097] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1dd0 [0154.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0154.097] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0154.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21072a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0154.098] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.098] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0154.098] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0154.098] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.098] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.098] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1dd0) returned 1 [0154.098] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1dd0) returned 1 [0154.098] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x210e6d0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0154.099] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2c70 [0154.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0154.099] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2107b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0154.099] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0154.099] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.100] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.100] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0154.100] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0154.100] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2c70) returned 1 [0154.100] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2c70) returned 1 [0154.101] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x210e6d0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0154.101] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1950 [0154.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0154.101] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2106e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0154.101] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0154.101] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.102] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.102] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0154.102] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0154.102] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1950) returned 1 [0154.102] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1950) returned 1 [0154.102] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x210e6d0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0154.103] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe27f0 [0154.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0154.103] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0154.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21077a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0154.103] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0154.103] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0154.104] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0154.104] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0154.104] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0154.104] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe27f0) returned 1 [0154.104] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe27f0) returned 1 [0154.105] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x210e6d0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0154.105] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe27f0 [0154.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.105] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2106e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0154.105] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.105] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.105] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.106] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.106] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.106] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe27f0) returned 1 [0154.106] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe27f0) returned 1 [0154.106] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x210e6d0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0154.106] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1680 [0154.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0154.107] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2107200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0154.107] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.107] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.107] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.107] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.107] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.107] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1680) returned 1 [0154.107] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1680) returned 1 [0154.108] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x210e6d0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0154.108] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2f40 [0154.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0154.108] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2107b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0154.108] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.108] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.109] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.109] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.109] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.109] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2f40) returned 1 [0154.109] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2f40) returned 1 [0154.109] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x210e6d0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0154.109] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2880 [0154.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0154.110] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0154.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2106f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0154.110] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.110] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0154.110] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0154.110] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.110] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.110] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2880) returned 1 [0154.111] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2880) returned 1 [0154.111] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x210e6d0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0154.111] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe10e0 [0154.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0154.111] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2107b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0154.111] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0154.112] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.112] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.112] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0154.112] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0154.112] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe10e0) returned 1 [0154.112] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe10e0) returned 1 [0154.112] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x210e6d0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0154.113] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1cb0 [0154.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0154.113] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0154.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2107bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0154.113] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0154.113] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0154.113] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0154.114] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0154.114] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0154.114] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1cb0) returned 1 [0154.114] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1cb0) returned 1 [0154.114] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x210e6d0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0154.525] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe17a0 [0154.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0154.525] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0154.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2106f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0154.526] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0154.526] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0154.526] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0154.526] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0154.526] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0154.527] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe17a0) returned 1 [0154.527] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe17a0) returned 1 [0154.527] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x210e6d0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0154.527] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2d90 [0154.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0154.527] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0154.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2107660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0154.528] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.528] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0154.528] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0154.528] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.528] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.528] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2d90) returned 1 [0154.529] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2d90) returned 1 [0154.529] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x210e6d0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0154.529] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1950 [0154.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0154.529] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2107b10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0154.530] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0154.530] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.530] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.530] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0154.530] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0154.530] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1950) returned 1 [0154.530] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1950) returned 1 [0154.530] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x210e6d0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0154.530] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1dd0 [0154.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.531] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0154.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21072a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0154.531] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0154.531] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0154.531] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0154.532] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0154.532] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0154.532] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1dd0) returned 1 [0154.532] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1dd0) returned 1 [0154.534] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x210e6d0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0154.534] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2eb0 [0154.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.534] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0154.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2107750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0154.534] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.535] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0154.535] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0154.535] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.535] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.535] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2eb0) returned 1 [0154.536] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2eb0) returned 1 [0154.536] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x210e6d0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0154.536] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2d00 [0154.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0154.536] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2107200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0154.536] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0154.537] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.537] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.537] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0154.537] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0154.537] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2d00) returned 1 [0154.537] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2d00) returned 1 [0154.537] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x210e6d0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0154.538] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2910 [0154.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0154.538] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2107b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0154.539] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0154.539] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.539] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.539] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0154.540] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0154.540] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2910) returned 1 [0154.540] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2910) returned 1 [0154.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x210e6d0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0154.541] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1710 [0154.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.541] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2106e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0154.542] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0154.542] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.542] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.543] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0154.543] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0154.544] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1710) returned 1 [0154.544] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1710) returned 1 [0154.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x210e6d0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0154.544] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2b50 [0154.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0154.545] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2107b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0154.545] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.546] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.546] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.546] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.547] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.548] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2b50) returned 1 [0154.548] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2b50) returned 1 [0154.548] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x210e6d0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0154.548] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2ac0 [0154.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.549] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0154.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2106f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0154.549] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.549] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0154.550] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0154.550] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.550] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.550] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2ac0) returned 1 [0154.550] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2ac0) returned 1 [0154.550] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x210e6d0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0154.551] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe10e0 [0154.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0154.551] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2107200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0154.552] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.552] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.552] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.552] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.552] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.552] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe10e0) returned 1 [0154.553] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe10e0) returned 1 [0154.553] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x210e6d0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0154.553] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2880 [0154.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0154.554] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0154.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2106f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0154.554] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0154.554] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0154.554] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0154.555] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0154.555] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0154.555] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2880) returned 1 [0154.555] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2880) returned 1 [0154.555] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x210e6d0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0154.555] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe10e0 [0154.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0154.556] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0154.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2107750, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0154.556] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0154.556] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0154.556] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0154.557] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0154.557] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0154.557] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe10e0) returned 1 [0154.557] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe10e0) returned 1 [0154.557] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x210e6d0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0154.557] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1680 [0154.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0154.557] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2107200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0154.558] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0154.558] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.558] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.558] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0154.558] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0154.558] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1680) returned 1 [0154.559] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1680) returned 1 [0154.559] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x210e6d0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0154.559] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1b00 [0154.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0154.559] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2106e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0154.560] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0154.560] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.560] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.560] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0154.560] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0154.560] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1b00) returned 1 [0154.560] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1b00) returned 1 [0154.561] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x210e6d0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0154.561] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2880 [0154.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0154.561] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0154.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2107250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0154.561] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.562] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0154.936] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0154.936] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.936] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.936] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2880) returned 1 [0154.937] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2880) returned 1 [0154.937] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x210e6d0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0154.937] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1170 [0154.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.938] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2107b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0154.938] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.938] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.938] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.938] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.939] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.939] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1170) returned 1 [0154.939] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1170) returned 1 [0154.939] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x210e6d0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0154.939] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1a70 [0154.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.942] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0154.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2107750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0154.943] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.943] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0154.943] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0154.943] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.943] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.943] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1a70) returned 1 [0154.943] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1a70) returned 1 [0154.944] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x210e6d0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0154.944] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2130 [0154.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.944] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0154.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2106f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0154.944] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.944] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0154.945] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0154.945] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.945] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.945] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2130) returned 1 [0154.946] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2130) returned 1 [0154.946] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x210e6d0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0154.946] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1950 [0154.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.946] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2107b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0154.946] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.947] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.947] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.947] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.947] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.947] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1950) returned 1 [0154.947] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1950) returned 1 [0154.947] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x210e6d0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0154.947] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe26d0 [0154.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0154.948] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2107200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0154.948] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0154.948] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.949] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.949] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0154.949] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0154.949] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe26d0) returned 1 [0154.949] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe26d0) returned 1 [0154.950] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x210e6d0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0154.950] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2880 [0154.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.950] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0154.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2106cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0154.951] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.951] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0154.951] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0154.951] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.951] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.951] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2880) returned 1 [0154.952] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2880) returned 1 [0154.952] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x210e6d0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0154.952] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe14d0 [0154.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0154.952] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0154.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2106f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0154.953] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.953] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0154.953] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0154.954] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.954] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.954] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe14d0) returned 1 [0154.954] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe14d0) returned 1 [0154.954] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x210e6d0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0154.955] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2880 [0154.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0154.955] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0154.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2107660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0154.956] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0154.956] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0154.956] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0154.956] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0154.956] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0154.956] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2880) returned 1 [0154.957] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2880) returned 1 [0154.957] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x210e6d0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0154.957] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2d00 [0154.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0154.957] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2107b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0154.958] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0154.958] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.958] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.958] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0154.958] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0154.959] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2d00) returned 1 [0154.959] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2d00) returned 1 [0154.959] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x210e6d0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0154.959] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2ac0 [0154.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0154.959] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2106e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0154.960] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0154.960] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.960] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.960] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0154.961] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0154.961] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2ac0) returned 1 [0154.961] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2ac0) returned 1 [0154.961] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x210e6d0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0154.961] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2d00 [0154.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0154.962] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2107200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0154.962] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0154.962] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.963] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.963] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0154.963] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0154.963] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2d00) returned 1 [0154.963] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2d00) returned 1 [0154.963] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x210e6d0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0154.964] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe20a0 [0154.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0154.964] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0154.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21077a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0154.965] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.965] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0154.965] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0154.965] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.965] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.965] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe20a0) returned 1 [0154.966] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe20a0) returned 1 [0154.966] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x210e6d0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0154.966] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe10e0 [0154.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.967] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0154.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2107660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0154.967] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.967] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0154.967] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0154.967] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.968] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.968] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe10e0) returned 1 [0154.968] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe10e0) returned 1 [0154.968] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x210e6d0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0154.968] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2e20 [0154.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.969] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0154.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2106e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0154.969] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0154.969] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0154.970] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0154.970] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0154.970] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0154.970] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2e20) returned 1 [0154.970] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2e20) returned 1 [0154.970] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x210e6d0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0154.970] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe13b0 [0154.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0154.971] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0154.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2107200, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0154.971] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0154.971] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0154.971] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0154.972] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0154.972] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0154.972] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe13b0) returned 1 [0154.972] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe13b0) returned 1 [0154.972] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x210e6d0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0154.972] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2010 [0154.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0155.349] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0155.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2107660, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0155.349] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0155.350] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0155.350] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0155.350] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0155.350] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0155.351] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2010) returned 1 [0155.351] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2010) returned 1 [0155.351] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x210e6d0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0155.352] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1c20 [0155.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.352] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0155.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2107200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0155.353] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0155.353] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0155.353] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0155.353] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0155.354] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0155.354] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1c20) returned 1 [0155.354] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1c20) returned 1 [0155.354] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x210e6d0, cchName=0x104 | out: lpName="F12") returned 0x0 [0155.354] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe20a0 [0155.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.355] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0155.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2107750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0155.355] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0155.355] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0155.355] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0155.355] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0155.356] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0155.356] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe20a0) returned 1 [0155.356] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe20a0) returned 1 [0155.356] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x210e6d0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0155.357] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe25b0 [0155.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.357] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0155.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2107750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0155.358] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0155.358] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0155.358] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0155.358] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0155.359] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0155.359] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe25b0) returned 1 [0155.359] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe25b0) returned 1 [0155.359] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x210e6d0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0155.359] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe13b0 [0155.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.360] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0155.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2107250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0155.360] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0155.360] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0155.361] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0155.361] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0155.361] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0155.361] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe13b0) returned 1 [0155.362] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe13b0) returned 1 [0155.362] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x210e6d0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0155.362] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe18c0 [0155.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0155.362] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0155.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2106f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0155.363] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0155.363] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0155.363] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0155.363] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0155.363] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0155.364] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe18c0) returned 1 [0155.364] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe18c0) returned 1 [0155.364] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x210e6d0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0155.364] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2400 [0155.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0155.364] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0155.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2106f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0155.365] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0155.365] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0155.365] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0155.366] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0155.366] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0155.367] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2400) returned 1 [0155.367] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2400) returned 1 [0155.367] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x210e6d0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0155.367] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2880 [0155.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.368] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0155.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2107b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0155.368] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0155.369] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0155.369] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0155.369] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0155.370] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0155.370] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2880) returned 1 [0155.370] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2880) returned 1 [0155.370] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x210e6d0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0155.370] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1b90 [0155.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.371] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0155.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2106f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0155.371] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0155.371] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0155.371] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0155.371] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0155.372] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0155.372] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1b90) returned 1 [0155.372] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1b90) returned 1 [0155.372] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x210e6d0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0155.372] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe19e0 [0155.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.373] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0155.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2107200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0155.373] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0155.373] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0155.373] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0155.374] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0155.374] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0155.374] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe19e0) returned 1 [0155.374] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe19e0) returned 1 [0155.374] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x210e6d0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0155.374] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2e20 [0155.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0155.375] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0155.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2106f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0155.376] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0155.376] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0155.376] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0155.376] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0155.376] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0155.376] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2e20) returned 1 [0155.377] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2e20) returned 1 [0155.377] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x210e6d0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0155.377] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1a70 [0155.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0155.378] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0155.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2107b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0155.378] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0155.379] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0155.379] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0155.379] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0155.380] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0155.380] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1a70) returned 1 [0155.380] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1a70) returned 1 [0155.380] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x210e6d0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0155.380] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2370 [0155.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.381] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0155.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2107660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0155.381] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0155.381] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0155.381] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0155.381] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0155.382] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0155.382] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2370) returned 1 [0155.382] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2370) returned 1 [0155.382] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x210e6d0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0155.382] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe29a0 [0155.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0155.383] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0155.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2107660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0155.384] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0155.384] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0155.384] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0155.384] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0155.798] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0155.798] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe29a0) returned 1 [0155.799] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe29a0) returned 1 [0155.799] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x210e6d0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0155.799] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2a30 [0155.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.800] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0155.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2107390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0155.800] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0155.801] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0155.801] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0155.801] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0155.801] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0155.802] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2a30) returned 1 [0155.802] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2a30) returned 1 [0155.802] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x210e6d0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0155.802] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2130 [0155.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0155.803] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0155.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2106e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0155.804] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0155.804] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0155.804] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0155.804] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0155.805] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0155.805] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2130) returned 1 [0155.805] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2130) returned 1 [0155.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x210e6d0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0155.805] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2d90 [0155.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0155.806] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0155.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2107b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0155.806] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0155.806] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0155.807] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0155.807] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0155.807] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0155.807] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2d90) returned 1 [0155.807] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2d90) returned 1 [0155.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x210e6d0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0155.809] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe20a0 [0155.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0155.809] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0155.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2107200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0155.810] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0155.811] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0155.811] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0155.812] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0155.812] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0155.812] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe20a0) returned 1 [0155.812] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe20a0) returned 1 [0155.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x210e6d0, cchName=0x104 | out: lpName="IME") returned 0x0 [0155.813] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2400 [0155.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0155.813] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0155.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2107750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0155.815] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0155.815] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0155.815] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0155.815] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0155.815] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0155.816] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2400) returned 1 [0155.817] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2400) returned 1 [0155.817] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x210e6d0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0155.817] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1830 [0155.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0155.818] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0155.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2107bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0155.818] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0155.819] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0155.819] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0155.819] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0155.819] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0155.820] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1830) returned 1 [0155.820] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1830) returned 1 [0155.820] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x210e6d0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0155.821] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1170 [0155.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0155.821] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0155.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2107750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0155.822] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0155.822] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0155.822] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0155.823] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0155.823] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0155.823] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1170) returned 1 [0155.823] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1170) returned 1 [0155.824] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x210e6d0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0155.824] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2880 [0155.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0155.824] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0155.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2107b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0155.825] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0155.825] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0155.825] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0155.825] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0155.825] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0155.825] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2880) returned 1 [0155.826] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2880) returned 1 [0155.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x210e6d0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0155.826] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe22e0 [0155.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0155.826] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0155.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2107660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0155.827] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0155.827] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0155.827] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0155.827] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0155.827] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0155.828] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe22e0) returned 1 [0155.828] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe22e0) returned 1 [0155.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x210e6d0, cchName=0x104 | out: lpName="Input") returned 0x0 [0155.828] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1e60 [0155.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0155.829] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0155.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21072f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0155.829] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0155.829] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0155.829] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0155.829] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0155.830] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0155.830] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1e60) returned 1 [0155.831] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1e60) returned 1 [0155.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x210e6d0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0155.831] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2d90 [0155.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.832] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0155.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2106e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0155.833] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0155.833] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0155.833] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0156.215] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.215] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.216] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2d90) returned 1 [0156.216] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2d90) returned 1 [0156.216] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x210e6d0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0156.217] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe20a0 [0156.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0156.217] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0156.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2107750, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0156.217] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.217] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0156.218] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0156.218] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.218] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.218] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe20a0) returned 1 [0156.218] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe20a0) returned 1 [0156.218] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x210e6d0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0156.218] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2910 [0156.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.219] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0156.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2106cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0156.219] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0156.219] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0156.219] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0156.219] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0156.219] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0156.220] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2910) returned 1 [0156.220] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2910) returned 1 [0156.220] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x210e6d0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0156.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1170 [0156.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0156.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2107b10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0156.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0156.221] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.221] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.221] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0156.221] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0156.221] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1170) returned 1 [0156.221] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1170) returned 1 [0156.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x210e6d0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0156.222] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2400 [0156.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.222] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0156.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2107390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0156.224] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0156.225] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0156.225] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0156.225] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0156.225] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0156.225] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2400) returned 1 [0156.226] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2400) returned 1 [0156.226] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x210e6d0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0156.226] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2910 [0156.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0156.227] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0156.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2107200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0156.227] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0156.228] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0156.228] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0156.228] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0156.228] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0156.228] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2910) returned 1 [0156.228] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2910) returned 1 [0156.229] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x210e6d0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0156.229] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2d00 [0156.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.229] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0156.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2106e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0156.230] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.230] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0156.230] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0156.230] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.230] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.231] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2d00) returned 1 [0156.232] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2d00) returned 1 [0156.232] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x210e6d0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0156.232] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2c70 [0156.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.232] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0156.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2106fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0156.233] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0156.233] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0156.233] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0156.233] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0156.233] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0156.234] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2c70) returned 1 [0156.234] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2c70) returned 1 [0156.234] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x210e6d0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0156.234] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe18c0 [0156.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.235] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0156.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21072a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0156.236] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0156.236] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0156.236] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0156.236] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0156.236] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0156.237] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe18c0) returned 1 [0156.237] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe18c0) returned 1 [0156.237] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x210e6d0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0156.237] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2250 [0156.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.237] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0156.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2107750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0156.238] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0156.238] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0156.238] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0156.238] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0156.238] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0156.238] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2250) returned 1 [0156.239] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2250) returned 1 [0156.239] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x210e6d0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0156.239] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2a30 [0156.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0156.239] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2107b10, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0156.240] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0156.241] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.241] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.241] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0156.241] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0156.242] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2a30) returned 1 [0156.242] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2a30) returned 1 [0156.242] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x210e6d0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0156.242] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe14d0 [0156.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.243] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0156.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2106e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0156.243] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0156.243] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0156.243] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0156.244] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0156.244] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0156.244] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe14d0) returned 1 [0156.244] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe14d0) returned 1 [0156.245] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x210e6d0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0156.245] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1710 [0156.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.246] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2107b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0156.246] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0156.246] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.247] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.247] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0156.247] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0156.247] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1710) returned 1 [0156.247] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1710) returned 1 [0156.247] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x210e6d0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0156.248] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2370 [0156.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.248] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2107b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0156.248] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0156.248] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.248] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.249] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0156.249] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0156.249] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2370) returned 1 [0156.249] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2370) returned 1 [0156.250] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x210e6d0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0156.251] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1f80 [0156.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.251] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0156.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2107200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0156.251] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0156.252] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0156.252] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0156.252] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0156.252] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0156.252] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1f80) returned 1 [0156.759] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1f80) returned 1 [0156.830] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x210e6d0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0156.830] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1170 [0156.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.831] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0156.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2106e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0156.831] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0156.831] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0156.832] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0156.832] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0156.832] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0156.832] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1170) returned 1 [0156.832] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1170) returned 1 [0156.832] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x210e6d0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0156.833] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2250 [0156.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.833] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0156.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2106e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0156.833] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0156.833] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0156.833] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0156.834] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0156.835] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0156.835] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2250) returned 1 [0156.835] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2250) returned 1 [0156.835] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x210e6d0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0156.835] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2250 [0156.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.836] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2107b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0156.836] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0156.837] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.837] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.837] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0156.837] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0156.837] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2250) returned 1 [0156.837] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2250) returned 1 [0156.838] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x210e6d0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0156.838] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2a30 [0156.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.839] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0156.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2107250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0156.839] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0156.839] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0156.839] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0156.839] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0156.840] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0156.840] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2a30) returned 1 [0156.840] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2a30) returned 1 [0156.840] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x210e6d0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0156.840] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe19e0 [0156.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.841] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2107b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0156.841] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0156.841] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.841] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.841] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0156.841] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0156.842] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe19e0) returned 1 [0156.842] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe19e0) returned 1 [0156.842] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x210e6d0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0156.842] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1830 [0156.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.842] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0156.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21072f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0156.843] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0156.843] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0156.843] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0156.843] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0156.843] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0156.843] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1830) returned 1 [0156.843] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1830) returned 1 [0156.843] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x210e6d0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0156.844] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2e20 [0156.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.844] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2107b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0156.844] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0156.844] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.844] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.845] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0156.845] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0156.845] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2e20) returned 1 [0156.845] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2e20) returned 1 [0156.845] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x210e6d0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0156.845] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2490 [0156.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.846] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0156.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2107200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0156.846] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0156.846] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0156.847] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0156.847] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0156.847] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0156.847] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2490) returned 1 [0156.847] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2490) returned 1 [0156.847] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x210e6d0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0156.848] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1200 [0156.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.848] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2107b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0156.848] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0156.848] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.848] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.849] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0156.849] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0156.849] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1200) returned 1 [0156.849] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1200) returned 1 [0156.849] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x210e6d0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0156.849] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe26d0 [0156.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0156.850] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2107b10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0156.850] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0156.850] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.850] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.850] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0156.850] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0156.850] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe26d0) returned 1 [0156.850] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe26d0) returned 1 [0156.850] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x210e6d0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0156.850] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2c70 [0156.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.850] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0156.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2106f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0156.851] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0156.851] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0156.851] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0156.852] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0156.852] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0156.852] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2c70) returned 1 [0156.852] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2c70) returned 1 [0156.852] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x210e6d0, cchName=0x104 | out: lpName="Network") returned 0x0 [0156.852] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1290 [0156.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.853] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0156.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2107bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0156.853] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.853] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0156.853] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0156.853] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.854] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.854] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1290) returned 1 [0156.854] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1290) returned 1 [0156.854] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x210e6d0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0156.854] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1a70 [0156.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0156.854] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2107b10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0156.855] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0156.855] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0156.855] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0156.855] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0156.855] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0156.856] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1a70) returned 1 [0156.856] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1a70) returned 1 [0156.856] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x210e6d0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0156.856] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1c20 [0156.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.856] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0156.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2106c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0156.857] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0156.857] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0156.857] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0156.857] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0156.857] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0156.858] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1c20) returned 1 [0156.858] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1c20) returned 1 [0156.858] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x210e6d0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0156.858] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1830 [0156.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.858] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0156.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2107200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0156.859] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0156.859] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0156.859] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0156.859] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0156.860] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0156.860] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1830) returned 1 [0156.860] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1830) returned 1 [0156.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x210e6d0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0156.860] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe26d0 [0156.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.861] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0156.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2106fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0156.861] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0156.862] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0156.862] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0156.862] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0156.862] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0156.862] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe26d0) returned 1 [0156.863] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe26d0) returned 1 [0156.863] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x210e6d0, cchName=0x104 | out: lpName="Office") returned 0x0 [0156.863] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1680 [0156.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.863] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0156.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2107b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0156.863] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0157.243] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.243] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.244] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0157.244] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0157.244] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1680) returned 1 [0157.244] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1680) returned 1 [0157.244] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x210e6d0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0157.245] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2910 [0157.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.245] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0157.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2107200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0157.245] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.246] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0157.246] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0157.246] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.246] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.246] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2910) returned 1 [0157.246] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2910) returned 1 [0157.247] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x210e6d0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0157.247] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe25b0 [0157.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.247] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0157.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x21072f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0157.248] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0157.248] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0157.248] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0157.248] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0157.249] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0157.249] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe25b0) returned 1 [0157.249] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe25b0) returned 1 [0157.249] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x210e6d0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0157.249] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1f80 [0157.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.250] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2107b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0157.251] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0157.251] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.252] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.252] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0157.252] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0157.252] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1f80) returned 1 [0157.252] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1f80) returned 1 [0157.253] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x210e6d0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0157.253] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1b90 [0157.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.253] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2107b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0157.254] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0157.254] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.254] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.255] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0157.255] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0157.255] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1b90) returned 1 [0157.255] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1b90) returned 1 [0157.256] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x210e6d0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0157.256] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1b00 [0157.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0157.256] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2107b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0157.257] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0157.257] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.257] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.258] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0157.258] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0157.258] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1b00) returned 1 [0157.259] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1b00) returned 1 [0157.259] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x210e6d0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0157.259] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe29a0 [0157.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.259] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0157.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2106f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0157.260] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0157.260] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0157.260] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0157.261] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0157.261] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0157.261] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe29a0) returned 1 [0157.261] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe29a0) returned 1 [0157.261] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x210e6d0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0157.262] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2fd0 [0157.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.262] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2107b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0157.263] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0157.263] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.264] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.264] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0157.264] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0157.264] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2fd0) returned 1 [0157.265] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2fd0) returned 1 [0157.265] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x210e6d0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0157.265] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe14d0 [0157.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.266] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2107b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0157.266] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0157.266] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.267] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.267] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0157.267] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0157.267] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe14d0) returned 1 [0157.267] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe14d0) returned 1 [0157.268] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x210e6d0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0157.268] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2ac0 [0157.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.268] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0157.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2106c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0157.268] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0157.269] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0157.269] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0157.269] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0157.269] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0157.270] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2ac0) returned 1 [0157.270] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2ac0) returned 1 [0157.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x210e6d0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0157.270] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1200 [0157.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.271] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2107b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0157.271] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0157.271] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.272] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.272] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0157.272] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0157.272] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1200) returned 1 [0157.272] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1200) returned 1 [0157.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x210e6d0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0157.273] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe20a0 [0157.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.274] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0157.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2106c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0157.274] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0157.275] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0157.275] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0157.275] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0157.275] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0157.276] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe20a0) returned 1 [0157.276] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe20a0) returned 1 [0157.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x210e6d0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0157.276] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe26d0 [0157.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.277] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0157.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2106f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0157.277] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0157.277] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0157.278] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0157.278] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0157.652] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0157.652] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe26d0) returned 1 [0157.652] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe26d0) returned 1 [0157.652] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x210e6d0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0157.652] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1680 [0157.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.653] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0157.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2107200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0157.653] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0157.653] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0157.654] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0157.654] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0157.654] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0157.654] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1680) returned 1 [0157.654] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1680) returned 1 [0157.655] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x210e6d0, cchName=0x104 | out: lpName="Print") returned 0x0 [0157.655] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2490 [0157.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0157.656] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2107b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0157.656] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0157.656] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.656] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.657] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0157.657] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0157.657] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2490) returned 1 [0157.657] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2490) returned 1 [0157.657] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x210e6d0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0157.658] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2d90 [0157.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.658] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0157.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2106cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0157.658] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.658] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0157.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0157.659] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.659] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2d90) returned 1 [0157.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2d90) returned 1 [0157.659] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x210e6d0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0157.659] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1a70 [0157.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.660] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0157.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2107200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0157.660] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0157.660] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0157.660] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0157.660] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0157.661] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0157.661] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1a70) returned 1 [0157.661] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1a70) returned 1 [0157.661] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x210e6d0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0157.661] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2ac0 [0157.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0157.662] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0157.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2107660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0157.662] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0157.662] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0157.662] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0157.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0157.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0157.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2ac0) returned 1 [0157.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2ac0) returned 1 [0157.664] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x210e6d0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0157.664] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2c70 [0157.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.664] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0157.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2107200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0157.664] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.665] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0157.665] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0157.665] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.666] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.666] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2c70) returned 1 [0157.667] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2c70) returned 1 [0157.667] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x210e6d0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0157.668] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1290 [0157.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.668] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0157.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2107750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0157.669] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0157.669] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0157.669] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0157.669] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0157.670] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0157.670] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1290) returned 1 [0157.670] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1290) returned 1 [0157.670] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x210e6d0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0157.671] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe15f0 [0157.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0157.671] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2107b10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0157.671] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0157.672] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.672] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.672] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0157.672] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0157.672] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe15f0) returned 1 [0157.673] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe15f0) returned 1 [0157.673] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x210e6d0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0157.673] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1290 [0157.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.674] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0157.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2106e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0157.674] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0157.674] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0157.675] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0157.675] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0157.675] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0157.675] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1290) returned 1 [0157.676] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1290) returned 1 [0157.676] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x210e6d0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0157.676] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1320 [0157.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.676] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2107b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0157.677] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0157.677] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.677] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.677] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0157.677] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0157.677] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1320) returned 1 [0157.678] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1320) returned 1 [0157.678] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x210e6d0, cchName=0x104 | out: lpName="Router") returned 0x0 [0157.678] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2010 [0157.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.679] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2107b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0157.679] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0157.679] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.680] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.680] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0157.680] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0157.680] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2010) returned 1 [0157.680] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2010) returned 1 [0157.680] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x210e6d0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0157.681] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2eb0 [0157.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.681] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2107b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0157.681] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0157.682] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.682] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.682] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0157.682] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0157.683] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2eb0) returned 1 [0157.683] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2eb0) returned 1 [0157.683] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x210e6d0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0157.683] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1830 [0157.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.684] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0157.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2107b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0157.684] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0157.685] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0157.685] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0157.685] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0157.685] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0157.685] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1830) returned 1 [0157.686] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1830) returned 1 [0157.686] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x210e6d0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0157.686] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2e20 [0157.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.687] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0157.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2107660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0157.687] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0157.687] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0157.687] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0157.687] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0158.200] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0158.201] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2e20) returned 1 [0158.201] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2e20) returned 1 [0158.201] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x210e6d0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0158.201] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe14d0 [0158.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0158.202] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0158.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2106c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0158.202] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0158.203] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0158.203] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0158.203] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0158.203] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0158.203] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe14d0) returned 1 [0158.203] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe14d0) returned 1 [0158.204] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x210e6d0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0158.204] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe19e0 [0158.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.204] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0158.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2107b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0158.204] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0158.205] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0158.205] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0158.205] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0158.205] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0158.205] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe19e0) returned 1 [0158.205] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe19e0) returned 1 [0158.206] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x210e6d0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0158.206] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1cb0 [0158.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.206] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0158.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2106e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0158.206] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0158.207] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0158.207] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0158.207] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0158.207] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0158.207] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1cb0) returned 1 [0158.207] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1cb0) returned 1 [0158.207] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x210e6d0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0158.208] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1f80 [0158.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0158.208] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0158.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2107660, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0158.208] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0158.208] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0158.208] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0158.209] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0158.209] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0158.209] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1f80) returned 1 [0158.209] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1f80) returned 1 [0158.209] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x210e6d0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0158.209] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1a70 [0158.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0158.210] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0158.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2107200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0158.210] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0158.210] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0158.211] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0158.211] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0158.211] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0158.211] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1a70) returned 1 [0158.211] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1a70) returned 1 [0158.212] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x210e6d0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0158.212] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe26d0 [0158.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0158.212] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0158.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2107660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0158.213] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0158.213] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0158.213] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0158.213] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0158.214] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0158.214] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe26d0) returned 1 [0158.214] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe26d0) returned 1 [0158.214] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x210e6d0, cchName=0x104 | out: lpName="Software") returned 0x0 [0158.214] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1a70 [0158.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0158.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0158.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2107750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0158.215] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0158.215] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0158.215] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0158.215] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0158.216] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0158.216] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1a70) returned 1 [0158.216] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1a70) returned 1 [0158.216] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x210e6d0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0158.216] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1b00 [0158.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.217] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0158.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2106e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0158.217] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0158.217] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0158.217] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0158.217] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0158.218] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0158.218] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1b00) returned 1 [0158.218] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1b00) returned 1 [0158.218] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x210e6d0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0158.218] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2760 [0158.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0158.218] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0158.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2107020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0158.219] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0158.219] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0158.219] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0158.219] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0158.219] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0158.219] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2760) returned 1 [0158.220] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2760) returned 1 [0158.220] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x210e6d0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0158.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1200 [0158.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0158.220] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0158.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2107660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0158.221] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0158.221] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0158.221] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0158.221] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0158.222] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0158.222] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1200) returned 1 [0158.222] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1200) returned 1 [0158.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x210e6d0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0158.222] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1d40 [0158.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0158.223] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0158.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2107b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0158.223] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0158.223] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0158.223] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0158.224] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0158.224] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0158.224] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1d40) returned 1 [0158.224] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1d40) returned 1 [0158.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x210e6d0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0158.225] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2010 [0158.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.225] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0158.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2107200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0158.226] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0158.226] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0158.226] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0158.226] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0158.226] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0158.227] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2010) returned 1 [0158.227] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2010) returned 1 [0158.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x210e6d0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0158.228] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1200 [0158.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.228] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0158.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2107200, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0158.229] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0158.229] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0158.229] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0158.229] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0158.230] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0158.230] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1200) returned 1 [0158.230] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1200) returned 1 [0158.230] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x210e6d0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0158.230] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe17a0 [0158.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0158.231] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0158.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2107b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0158.231] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0158.232] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0158.232] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0158.232] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0158.232] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0158.233] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe17a0) returned 1 [0158.233] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe17a0) returned 1 [0158.233] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x210e6d0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0158.233] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2e20 [0158.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0158.234] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0158.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2107200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0158.234] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0158.234] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0158.234] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0158.235] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0158.643] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0158.644] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2e20) returned 1 [0158.644] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2e20) returned 1 [0158.644] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x210e6d0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0158.645] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2e20 [0158.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0158.645] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0158.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2107660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0158.645] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0158.646] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0158.646] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0158.646] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0158.646] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0158.647] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2e20) returned 1 [0158.647] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2e20) returned 1 [0158.647] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x210e6d0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0158.648] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe17a0 [0158.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0158.648] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0158.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2107b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0158.649] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0158.649] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0158.649] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0158.650] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0158.650] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0158.650] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe17a0) returned 1 [0158.650] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe17a0) returned 1 [0158.650] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x210e6d0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0158.651] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1830 [0158.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0158.651] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0158.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2107b10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0158.651] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0158.651] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0158.652] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0158.652] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0158.652] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0158.652] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1830) returned 1 [0158.652] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1830) returned 1 [0158.652] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x210e6d0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0158.653] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe29a0 [0158.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0158.654] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0158.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2107660, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0158.655] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0158.655] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0158.655] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0158.655] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0158.656] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0158.656] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe29a0) returned 1 [0158.656] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe29a0) returned 1 [0158.656] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x210e6d0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0158.656] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2d90 [0158.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0158.657] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0158.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2107b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0158.657] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0158.658] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0158.658] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0158.658] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0158.658] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0158.658] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2d90) returned 1 [0158.659] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2d90) returned 1 [0158.659] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x210e6d0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0158.660] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1680 [0158.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.660] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0158.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2107660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0158.660] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0158.661] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0158.661] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0158.661] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0158.661] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0158.661] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1680) returned 1 [0158.661] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1680) returned 1 [0158.662] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x210e6d0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0158.662] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe25b0 [0158.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.662] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0158.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2107660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0158.662] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0158.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0158.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0158.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0158.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0158.663] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe25b0) returned 1 [0158.663] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe25b0) returned 1 [0158.664] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x210e6d0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0158.664] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2eb0 [0158.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.664] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0158.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2106fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0158.665] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0158.665] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0158.665] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0158.665] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0158.665] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0158.666] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2eb0) returned 1 [0158.666] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2eb0) returned 1 [0158.666] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x210e6d0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0158.666] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2fd0 [0158.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.666] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0158.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2106cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0158.667] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0158.667] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0158.667] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0158.667] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0158.667] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0158.667] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2fd0) returned 1 [0158.668] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2fd0) returned 1 [0158.668] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x210e6d0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0158.669] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1950 [0158.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.669] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0158.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2107b10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0158.670] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0158.670] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0158.670] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0158.671] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0158.671] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0158.671] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1950) returned 1 [0158.671] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1950) returned 1 [0158.672] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x210e6d0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0158.672] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1200 [0158.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0158.672] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0158.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2107660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0158.673] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0158.673] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0158.673] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0158.673] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0158.674] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0158.674] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1200) returned 1 [0158.674] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1200) returned 1 [0158.674] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x210e6d0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0158.675] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1f80 [0158.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.675] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0158.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x21072f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0158.676] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0158.676] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0158.676] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0158.676] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0158.676] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0158.677] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1f80) returned 1 [0158.677] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1f80) returned 1 [0158.677] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x210e6d0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0158.677] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1b00 [0158.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0158.677] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0158.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2107b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0158.678] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0158.678] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0158.678] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0158.678] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0158.678] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0158.678] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1b00) returned 1 [0158.679] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1b00) returned 1 [0158.679] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x210e6d0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0158.679] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe27f0 [0158.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.679] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0158.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2107660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0158.680] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0158.680] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0158.680] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0159.393] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0159.393] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0159.393] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe27f0) returned 1 [0159.393] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe27f0) returned 1 [0159.393] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x210e6d0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0159.393] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2b50 [0159.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.394] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2107b10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0159.394] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0159.394] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.394] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.394] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0159.394] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0159.394] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2b50) returned 1 [0159.394] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2b50) returned 1 [0159.395] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x210e6d0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0159.395] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2490 [0159.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.395] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0159.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2106cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0159.396] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.396] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0159.396] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0159.396] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.396] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.396] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2490) returned 1 [0159.396] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2490) returned 1 [0159.397] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x210e6d0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0159.397] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1f80 [0159.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.397] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0159.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2107660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0159.397] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0159.398] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0159.398] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0159.398] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0159.398] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0159.398] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1f80) returned 1 [0159.398] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1f80) returned 1 [0159.398] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x210e6d0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0159.399] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1290 [0159.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.399] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2107b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0159.400] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0159.400] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.400] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.400] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0159.400] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0159.400] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1290) returned 1 [0159.401] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1290) returned 1 [0159.401] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x210e6d0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0159.401] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2760 [0159.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.402] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2107b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0159.402] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0159.402] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.402] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.402] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0159.403] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0159.403] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2760) returned 1 [0159.403] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2760) returned 1 [0159.403] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x210e6d0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0159.404] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2d90 [0159.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.404] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2107b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0159.404] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0159.405] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.405] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.405] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0159.405] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0159.406] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2d90) returned 1 [0159.406] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2d90) returned 1 [0159.407] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x210e6d0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0159.407] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe15f0 [0159.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.407] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0159.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2107020, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0159.408] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0159.408] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0159.408] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0159.408] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0159.408] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0159.409] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe15f0) returned 1 [0159.409] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe15f0) returned 1 [0159.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x210e6d0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0159.409] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1d40 [0159.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.409] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0159.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2107660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0159.410] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0159.410] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0159.410] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0159.410] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0159.410] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0159.410] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1d40) returned 1 [0159.411] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1d40) returned 1 [0159.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x210e6d0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0159.411] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe25b0 [0159.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.411] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2107b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0159.412] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0159.412] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.412] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.412] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0159.413] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0159.413] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe25b0) returned 1 [0159.413] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe25b0) returned 1 [0159.413] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x210e6d0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0159.414] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe25b0 [0159.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.414] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0159.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2106e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0159.414] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0159.415] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0159.415] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0159.415] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0159.416] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0159.416] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe25b0) returned 1 [0159.416] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe25b0) returned 1 [0159.416] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x210e6d0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0159.416] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2eb0 [0159.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.417] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0159.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2106f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0159.417] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.417] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0159.417] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0159.417] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.418] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.418] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2eb0) returned 1 [0159.418] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2eb0) returned 1 [0159.418] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x210e6d0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0159.419] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe26d0 [0159.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.419] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0159.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2107660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0159.419] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.420] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0159.420] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0159.420] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.420] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.420] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe26d0) returned 1 [0159.421] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe26d0) returned 1 [0159.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x210e6d0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0159.421] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1710 [0159.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0159.422] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0159.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2107390, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0159.422] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0159.422] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0159.423] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0159.423] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0159.424] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0159.424] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1710) returned 1 [0159.424] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1710) returned 1 [0159.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x210e6d0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0159.425] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe26d0 [0159.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.425] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0159.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2106cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0159.425] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0159.426] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0159.426] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0159.426] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0159.426] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0159.426] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe26d0) returned 1 [0159.427] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe26d0) returned 1 [0159.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x210e6d0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0159.427] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2fd0 [0159.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0159.427] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0159.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2107660, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0159.845] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0159.845] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0159.845] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0159.845] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0159.846] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0159.846] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2fd0) returned 1 [0159.846] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2fd0) returned 1 [0159.846] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x210e6d0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0159.847] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1170 [0159.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0159.847] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0159.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2107660, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0159.847] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.847] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0159.848] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0159.848] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.849] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.849] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1170) returned 1 [0159.849] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1170) returned 1 [0159.849] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x210e6d0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0159.849] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2010 [0159.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0159.850] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2107b10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0159.851] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0159.851] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.851] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.851] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0159.851] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0159.851] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2010) returned 1 [0159.852] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2010) returned 1 [0159.852] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x210e6d0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0159.852] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1560 [0159.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0159.852] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0159.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2107200, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0159.853] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.853] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0159.853] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0159.853] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.853] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.853] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1560) returned 1 [0159.854] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1560) returned 1 [0159.854] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x210e6d0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0159.854] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe2a30 [0159.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.854] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0159.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2106fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0159.855] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0159.855] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0159.855] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0159.855] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0159.856] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0159.856] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2a30) returned 1 [0159.856] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2a30) returned 1 [0159.858] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0159.858] RegCloseKey (hKey=0x1b0) returned 0x0 [0159.859] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x210e6d0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0159.859] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe1d40 [0159.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.860] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2107b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0159.860] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0159.860] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0159.861] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0159.861] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0159.861] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0159.861] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1d40) returned 1 [0159.862] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1d40) returned 1 [0159.862] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0159.862] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x210e6d0) returned 1 [0159.862] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x210e6d0) returned 1 [0159.862] RegCloseKey (hKey=0x1d4) returned 0x0 [0159.863] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0159.863] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0159.863] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.864] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x20) returned 0x21082f0 [0159.864] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21069c0 [0159.864] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0159.864] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.865] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21067c0 [0159.865] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0159.865] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.865] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a20 [0159.866] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0159.866] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.866] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21069e0 [0159.866] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0159.867] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.867] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0159.867] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21082f0) returned 1 [0159.867] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21082f0) returned 1 [0159.868] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106ac0 [0159.868] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106fd0 [0159.868] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.868] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106880 [0159.868] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0159.869] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.869] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106b00 [0159.869] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107bb0 [0159.870] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.870] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21068c0 [0159.870] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106c60 [0159.870] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.870] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x60) returned 0x2106b40 [0159.871] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0159.871] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0159.871] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106820 [0159.871] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0159.872] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.872] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106780 [0159.872] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106cb0 [0159.872] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.873] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106860 [0159.873] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0159.873] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.873] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21067a0 [0159.874] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106f80 [0159.874] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.874] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x80) returned 0x1fe17a0 [0159.874] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b40) returned 1 [0159.875] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b40) returned 1 [0159.875] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106900 [0159.875] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107660 [0159.875] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.875] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21067e0 [0159.875] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072a0 [0159.876] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.876] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106ae0 [0159.876] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107750 [0159.876] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.877] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106800 [0159.877] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21072f0 [0159.877] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.877] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xa0) returned 0x1fe3e00 [0159.878] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe17a0) returned 1 [0159.878] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe17a0) returned 1 [0159.878] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x21069a0 [0159.878] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107340 [0159.879] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.879] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106840 [0159.879] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107390 [0159.879] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0159.880] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a40 [0160.396] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5b50 [0160.396] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.397] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106920 [0160.397] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5e70 [0160.397] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.397] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xc0) returned 0x2106b40 [0160.398] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe3e00) returned 1 [0160.398] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe3e00) returned 1 [0160.398] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106940 [0160.398] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5510 [0160.398] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.399] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106960 [0160.399] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5240 [0160.399] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.400] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106980 [0160.400] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5ce0 [0160.401] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.401] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a80 [0160.401] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5dd0 [0160.401] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.402] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0xe0) returned 0x2107eb0 [0160.402] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b40) returned 1 [0160.402] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b40) returned 1 [0160.402] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a00 [0160.403] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5e20 [0160.403] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0160.403] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x10) returned 0x2106a60 [0160.403] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5650 [0160.403] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0160.404] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe51a0 [0160.404] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe51a0) returned 1 [0160.404] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe51a0) returned 1 [0160.404] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5c90 [0160.404] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5c90) returned 1 [0160.404] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5c90) returned 1 [0160.405] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5420 [0160.405] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5420) returned 1 [0160.405] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5420) returned 1 [0160.405] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe58d0 [0160.405] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe58d0) returned 1 [0160.406] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe58d0) returned 1 [0160.406] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5100 [0160.406] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5100) returned 1 [0160.406] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5100) returned 1 [0160.406] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5bf0 [0160.406] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5bf0) returned 1 [0160.407] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5bf0) returned 1 [0160.407] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5ba0 [0160.407] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5ba0) returned 1 [0160.407] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5ba0) returned 1 [0160.407] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe53d0 [0160.407] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe53d0) returned 1 [0160.408] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe53d0) returned 1 [0160.408] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5560 [0160.408] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5560) returned 1 [0160.408] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5560) returned 1 [0160.408] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe53d0 [0160.409] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe53d0) returned 1 [0160.409] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe53d0) returned 1 [0160.409] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe5600 [0160.409] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0160.409] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0160.410] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21069c0) returned 1 [0160.410] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21069c0) returned 1 [0160.410] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0160.411] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0160.411] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21067c0) returned 1 [0160.411] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21067c0) returned 1 [0160.412] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0160.412] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0160.412] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a20) returned 1 [0160.412] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a20) returned 1 [0160.412] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0160.412] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0160.413] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21069e0) returned 1 [0160.413] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21069e0) returned 1 [0160.413] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106fd0) returned 1 [0160.413] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106fd0) returned 1 [0160.413] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106ac0) returned 1 [0160.413] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106ac0) returned 1 [0160.413] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0160.414] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0160.414] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106880) returned 1 [0160.414] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106880) returned 1 [0160.414] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107bb0) returned 1 [0160.415] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107bb0) returned 1 [0160.415] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106b00) returned 1 [0160.415] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106b00) returned 1 [0160.415] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106c60) returned 1 [0160.415] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106c60) returned 1 [0160.415] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21068c0) returned 1 [0160.416] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21068c0) returned 1 [0160.416] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0160.416] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0160.416] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106820) returned 1 [0160.416] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106820) returned 1 [0160.416] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106cb0) returned 1 [0160.416] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106cb0) returned 1 [0160.416] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106780) returned 1 [0160.417] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106780) returned 1 [0160.417] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0160.417] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0160.417] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106860) returned 1 [0160.417] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106860) returned 1 [0160.417] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106f80) returned 1 [0160.418] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106f80) returned 1 [0160.418] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21067a0) returned 1 [0160.418] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21067a0) returned 1 [0160.418] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107660) returned 1 [0160.418] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107660) returned 1 [0160.418] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106900) returned 1 [0160.418] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106900) returned 1 [0160.419] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072a0) returned 1 [0160.419] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072a0) returned 1 [0160.419] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21067e0) returned 1 [0160.420] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21067e0) returned 1 [0160.420] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107750) returned 1 [0160.420] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107750) returned 1 [0160.420] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106ae0) returned 1 [0160.420] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106ae0) returned 1 [0160.420] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21072f0) returned 1 [0160.421] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21072f0) returned 1 [0160.421] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106800) returned 1 [0160.421] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106800) returned 1 [0160.421] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107340) returned 1 [0160.422] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107340) returned 1 [0160.422] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21069a0) returned 1 [0160.422] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21069a0) returned 1 [0160.422] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107390) returned 1 [0160.422] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107390) returned 1 [0160.423] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106840) returned 1 [0160.423] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106840) returned 1 [0160.423] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5b50) returned 1 [0160.423] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5b50) returned 1 [0160.423] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a40) returned 1 [0160.423] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a40) returned 1 [0160.424] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5e70) returned 1 [0160.424] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5e70) returned 1 [0160.424] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106920) returned 1 [0160.424] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106920) returned 1 [0160.424] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5510) returned 1 [0160.424] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5510) returned 1 [0160.425] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106940) returned 1 [0160.425] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106940) returned 1 [0160.425] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5240) returned 1 [0160.425] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5240) returned 1 [0160.425] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106960) returned 1 [0160.426] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106960) returned 1 [0160.426] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5ce0) returned 1 [0160.426] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5ce0) returned 1 [0160.426] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106980) returned 1 [0160.426] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106980) returned 1 [0160.426] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5dd0) returned 1 [0160.427] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5dd0) returned 1 [0160.427] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a80) returned 1 [0160.427] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a80) returned 1 [0160.427] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5e20) returned 1 [0160.427] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5e20) returned 1 [0160.427] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a00) returned 1 [0160.428] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a00) returned 1 [0160.428] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5650) returned 1 [0160.428] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5650) returned 1 [0160.428] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106a60) returned 1 [0160.429] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106a60) returned 1 [0160.429] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107eb0) returned 1 [0160.429] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107eb0) returned 1 [0160.429] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x1fe51f0 [0160.430] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0160.430] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1fe51f0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1fe51f0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0160.883] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe51f0) returned 1 [0160.883] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe51f0) returned 1 [0160.883] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe5600) returned 1 [0160.883] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe5600) returned 1 [0160.884] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107250 [0160.924] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x57be20) returned 1 [0160.927] CryptCreateHash (in: hProv=0x57be20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0160.928] CryptHashData (hHash=0x563b90, pbData=0x21070c0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0160.928] CryptGetHashParam (in: hHash=0x563b90, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0160.928] CryptGetHashParam (in: hHash=0x563b90, dwParam=0x2, pbData=0x2107250, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x2107250, pdwDataLen=0x14eed8) returned 1 [0160.928] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107020 [0160.928] CryptDestroyHash (hHash=0x563b90) returned 1 [0160.929] CryptReleaseContext (hProv=0x57be20, dwFlags=0x0) returned 1 [0160.929] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107250) returned 1 [0160.929] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107250) returned 1 [0160.929] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0160.929] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107200 [0160.929] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0160.929] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0160.930] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107b10 [0160.930] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107200) returned 1 [0160.930] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107200) returned 1 [0160.930] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107020) returned 1 [0160.931] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107020) returned 1 [0160.931] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2107610 [0160.931] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107b10) returned 1 [0160.931] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107b10) returned 1 [0160.931] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe1ef0) returned 1 [0160.931] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe1ef0) returned 1 [0160.932] RegCloseKey (hKey=0x1b0) returned 0x0 [0160.932] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107ac0) returned 1 [0160.932] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107ac0) returned 1 [0160.933] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21070c0) returned 1 [0160.933] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21070c0) returned 1 [0160.934] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x21077a0 [0160.934] RtlAllocateHeap (HeapHandle=0x2100000, Flags=0x8, Size=0x40) returned 0x2106e90 [0160.934] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106e90) returned 1 [0160.934] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106e90) returned 1 [0160.935] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0160.935] GetLastError () returned 0x5 [0160.935] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0160.936] GetLastError () returned 0x5 [0160.936] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0160.936] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2107610) returned 1 [0160.936] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2107610) returned 1 [0160.936] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0160.937] ReleaseMutex (hMutex=0x1b0) returned 0 [0160.937] GetLastError () returned 0x120 [0160.937] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21077a0) returned 1 [0160.937] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21077a0) returned 1 [0160.938] NtClose (Handle=0x1b0) returned 0x0 [0160.938] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106df0) returned 1 [0160.938] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106df0) returned 1 [0160.938] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2106d00) returned 1 [0160.939] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2106d00) returned 1 [0160.939] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2105cd0) returned 1 [0160.939] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2105cd0) returned 1 [0160.939] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x20205a0) returned 1 [0160.939] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x20205a0) returned 1 [0160.942] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x1fe2640) returned 1 [0160.942] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x1fe2640) returned 1 [0160.942] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x2355040) returned 1 [0160.943] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x2355040) returned 1 [0161.399] HeapValidate (hHeap=0x2100000, dwFlags=0x0, lpMem=0x21083e0) returned 1 [0161.399] RtlFreeHeap (HeapHandle=0x2100000, Flags=0x0, BaseAddress=0x21083e0) returned 1 [0161.400] ExitProcess (uExitCode=0x0) [0161.404] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56c320 | out: hHeap=0x560000) returned 1 Thread: id = 20 os_tid = 0x9b0 Process: id = "6" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x45be9000" os_pid = "0x9f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 553 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 554 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 555 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 556 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 557 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 558 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 559 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 560 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 561 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 562 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 563 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 568 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 569 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 570 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 571 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 572 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 573 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 574 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 575 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 576 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 577 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 578 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 579 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 580 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 581 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 582 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 583 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 584 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 586 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 587 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 588 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 589 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 590 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 591 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 592 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 593 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 594 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 595 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 596 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 597 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 598 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 602 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 603 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 604 start_va = 0x1df0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 605 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 606 start_va = 0x1df0000 end_va = 0x1eaffff monitored = 0 entry_point = 0x1e10da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 607 start_va = 0x1ed0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 608 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 609 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 610 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 611 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 612 start_va = 0x1df0000 end_va = 0x1e89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 614 start_va = 0x1ee0000 end_va = 0x1f79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 657 start_va = 0x1f80000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 658 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 688 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 689 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 690 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 696 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 702 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 711 start_va = 0x20f0000 end_va = 0x2336fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 727 start_va = 0x2340000 end_va = 0x2586fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 810 start_va = 0x1f80000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 811 start_va = 0x20e0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 929 start_va = 0x20f0000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 931 start_va = 0x2590000 end_va = 0x27ccfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002590000" filename = "" Region: id = 937 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 938 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1569 start_va = 0x2590000 end_va = 0x268ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 1570 start_va = 0x7ffc5cc70000 end_va = 0x7ffc5cc77fff monitored = 0 entry_point = 0x7ffc5cc710b0 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 1589 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1590 start_va = 0x1d0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1591 start_va = 0x4c0000 end_va = 0x4c5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 1592 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1593 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1594 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1595 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1596 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1597 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1598 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1599 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1600 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1601 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1602 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1603 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1604 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1605 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1606 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1607 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1608 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1609 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1610 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1611 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1612 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1613 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1614 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1615 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1616 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1617 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1618 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1619 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1620 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1621 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1622 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1623 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1624 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1625 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1626 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1627 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1628 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1629 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1630 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1631 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1632 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1633 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1634 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1635 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1638 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1639 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1640 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1641 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1642 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1643 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1644 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1645 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1646 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1647 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1648 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1649 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1650 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1651 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1652 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1653 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1654 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1655 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1656 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1658 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1659 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1660 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1661 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1662 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1663 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1664 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1665 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1666 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1667 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1668 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1669 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1670 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1671 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1672 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1673 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1674 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1675 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1676 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1677 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1693 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1694 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1695 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1696 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1697 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1698 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1699 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1700 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1701 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1702 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1703 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1704 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1705 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1706 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1707 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1711 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1712 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1713 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1714 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1715 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1716 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1717 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1718 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1719 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1720 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1721 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1722 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1723 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1724 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1725 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1726 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1727 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1728 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1736 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1737 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1738 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1739 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1740 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1741 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1742 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1743 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1744 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1745 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1746 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1747 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1748 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1749 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1750 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1751 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1752 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1753 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1754 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1755 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1761 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1762 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1763 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1764 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1765 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1766 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1767 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1768 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1769 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1770 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1771 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1772 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1773 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1774 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1775 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1776 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1777 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1778 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1779 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1780 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1790 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1791 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1792 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1793 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1794 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1795 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1796 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1797 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1798 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1799 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1800 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1801 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1802 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1803 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1804 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1805 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1806 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1813 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1814 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1815 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1816 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1817 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1818 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1819 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1820 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1821 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1822 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1823 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1824 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1825 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1826 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1827 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1828 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1829 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1830 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1831 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1832 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1833 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1834 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1835 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1836 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1837 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1838 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1839 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1840 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1841 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1842 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1843 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1844 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1845 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1846 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1847 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1852 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1853 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1854 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1855 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1856 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1857 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1858 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1859 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1860 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1861 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1862 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1863 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1864 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1865 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1866 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1867 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1870 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1871 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1872 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1873 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1874 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1875 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1876 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1877 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1878 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1879 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1880 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1881 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1882 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1883 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1884 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1885 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1886 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1889 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1890 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1891 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1892 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1893 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1894 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1895 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1896 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1897 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1898 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1899 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1900 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1901 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1902 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1903 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1904 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1905 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1915 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1916 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1917 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1918 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1919 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1920 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1921 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1922 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1923 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1924 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1925 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1926 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1927 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1928 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1929 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1930 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1931 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1932 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1933 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1935 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1936 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1937 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1938 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1939 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1940 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1941 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1942 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1943 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1944 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1945 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1946 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1947 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1948 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1949 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1950 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1951 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1952 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1953 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1955 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1956 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1957 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1958 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1959 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1960 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1961 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1962 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1963 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1964 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1965 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1966 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1967 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1968 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1969 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1970 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1971 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1972 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1973 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1974 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1978 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1979 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1980 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1981 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1982 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1983 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1984 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1985 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1986 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1987 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1988 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1989 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1990 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1991 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1992 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1993 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1994 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1995 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1996 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1997 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2001 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2002 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2003 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2004 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2005 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2006 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2007 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2008 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2009 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2010 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2011 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2012 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2013 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2014 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2015 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2016 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2017 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2020 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2021 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2022 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2023 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2024 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2025 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2026 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2027 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2028 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2029 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2030 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2031 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2032 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2033 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2034 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2035 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2036 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2042 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2043 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2044 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2045 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2046 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2047 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2048 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2049 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2050 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2051 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2052 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2053 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2054 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2055 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2056 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2057 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2058 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2059 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2060 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2061 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2062 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2063 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2064 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2065 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2066 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2067 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2068 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2069 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2070 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2071 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2072 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2073 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2074 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2075 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2076 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2077 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2079 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2080 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2081 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2082 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2083 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2084 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2085 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2086 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2087 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2088 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2089 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2090 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2091 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2092 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2093 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2094 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2095 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2096 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2097 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2098 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2099 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2101 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2102 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2103 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2104 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2105 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2106 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2107 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2108 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2109 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2110 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2111 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2112 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2113 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2114 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2115 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2116 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2117 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2118 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2119 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2120 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2121 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2122 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2123 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2124 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2125 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2126 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2127 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2128 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2129 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2130 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2131 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2132 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2133 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2134 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2135 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2136 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2137 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2138 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2139 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2140 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2141 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2142 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2143 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2144 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2145 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2146 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2147 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2148 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2149 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2150 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2151 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2152 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2153 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2154 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2155 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2156 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2157 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2158 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2159 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2160 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2172 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2173 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2174 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2175 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2176 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2177 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2178 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2179 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2180 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2181 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2182 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2183 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2184 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2185 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2186 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2187 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2188 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2189 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2190 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2191 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2198 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2199 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2200 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2201 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2202 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2203 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2204 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2205 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2206 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2207 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2208 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2209 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2210 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2211 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2212 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2213 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2214 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2215 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2216 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2217 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2222 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2223 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2224 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2225 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2226 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2227 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2228 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2229 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2230 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2231 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2232 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2233 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2234 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2235 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2236 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2237 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2238 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2244 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2245 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2246 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2247 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2248 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2249 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2250 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2251 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2252 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2253 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2254 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2255 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2256 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2257 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2258 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2259 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2260 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2261 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2262 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2263 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2273 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2274 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2275 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2276 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2277 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2278 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2279 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2280 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2281 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2282 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2283 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2284 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2285 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2286 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2287 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2288 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2289 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2290 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2291 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2292 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2293 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2294 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2295 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2296 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2297 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2298 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2299 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2300 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2301 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2302 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2303 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2310 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2311 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2312 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2313 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2314 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2315 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2316 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2317 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2318 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2319 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2320 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2321 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2322 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2323 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2324 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2325 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2326 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2327 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2328 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2329 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2330 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2331 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2332 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2333 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2338 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2339 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2340 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2341 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2342 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2343 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2344 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2345 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2346 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2347 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2348 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2349 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2350 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2351 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2352 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2353 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2354 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2355 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2356 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2357 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2358 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2359 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2360 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2361 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2364 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2365 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2366 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2367 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2368 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2369 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2370 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2371 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2372 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2373 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2374 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2375 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2376 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2377 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2378 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2379 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2380 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2381 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2382 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2383 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2384 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2385 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2386 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2387 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2388 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2389 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2390 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2391 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2392 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2393 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2394 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2395 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2396 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2397 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2398 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2399 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2400 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2401 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2402 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2403 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2408 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2409 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2410 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2411 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2412 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2413 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2414 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2415 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2416 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2417 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2418 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2419 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2420 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2421 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2422 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2423 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2424 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2425 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2426 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2428 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2429 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2430 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2431 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2432 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2433 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2434 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2435 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2436 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2437 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2438 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2439 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2440 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2441 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2442 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2443 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2444 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2445 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2446 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2447 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2448 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2449 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2450 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2451 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2455 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2456 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2457 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2458 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2459 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2460 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2461 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2462 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2463 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2464 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2465 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2466 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2467 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2468 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2469 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2470 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2471 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2472 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2473 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2474 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2475 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2476 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2477 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2478 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2479 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2481 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2482 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2483 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2484 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2485 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2486 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2487 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2488 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2489 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2490 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2491 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2492 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2493 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2494 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2495 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2496 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2497 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2498 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2499 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2500 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2501 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2502 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2503 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2504 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2505 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2506 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2507 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2508 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2509 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2510 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2511 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2512 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2513 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2514 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2515 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2516 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2517 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2518 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2519 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2520 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2525 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2526 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2527 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2528 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2529 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2530 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2531 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2532 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2533 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2534 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2535 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2536 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2537 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2538 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2539 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2540 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2541 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2542 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2543 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2544 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2545 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2546 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2547 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2548 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2549 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2550 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2551 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2552 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2553 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2554 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2555 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2556 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2557 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2558 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2559 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2560 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2561 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2562 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2563 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2564 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2565 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2566 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2567 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2568 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2569 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2570 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2571 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2572 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2573 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2574 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2575 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2576 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2577 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2578 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2579 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2580 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2581 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2582 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2583 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2584 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2585 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2586 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2587 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2588 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2589 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2590 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2591 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2592 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2593 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2594 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2595 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2596 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2597 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2598 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2599 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2600 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2601 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2602 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Thread: id = 21 os_tid = 0x858 [0098.047] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.048] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0098.048] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.048] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0098.048] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0098.049] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.049] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0098.050] GetProcessHeap () returned 0x5d0000 [0098.050] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.050] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0098.050] GetLastError () returned 0x7e [0098.050] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0098.051] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0098.051] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c8) returned 0x5dc370 [0098.051] SetLastError (dwErrCode=0x7e) [0098.051] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1200) returned 0x5e3530 [0098.054] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0098.054] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0098.055] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0098.055] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0098.055] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage" [0098.055] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage" [0098.055] GetACP () returned 0x4e4 [0098.055] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x228) returned 0x5d53d0 [0098.055] IsValidCodePage (CodePage=0x4e4) returned 1 [0098.055] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0098.055] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0098.055] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0098.056] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0098.056] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0098.056] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0098.056] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0098.056] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.056] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0098.057] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0098.057] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0098.057] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0098.057] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0098.057] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0098.057] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0098.057] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0098.057] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0098.057] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x100) returned 0x5e1ce0 [0098.057] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0098.057] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1ac) returned 0x5d97c0 [0098.057] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0098.057] GetLastError () returned 0x0 [0098.058] SetLastError (dwErrCode=0x0) [0098.058] GetEnvironmentStringsW () returned 0x5e4740* [0098.058] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9cc) returned 0x5e5120 [0098.058] FreeEnvironmentStringsW (penv=0x5e4740) returned 1 [0098.058] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x118) returned 0x5d9ce0 [0098.058] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3e) returned 0x5e0920 [0098.058] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x5c) returned 0x5d0780 [0098.058] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d4c50 [0098.058] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x78) returned 0x5dc740 [0098.059] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d5a90 [0098.059] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x28) returned 0x5db340 [0098.059] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5e0470 [0098.059] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1a) returned 0x5db4f0 [0098.059] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e08d0 [0098.059] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d49c0 [0098.059] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2a) returned 0x5dc7c0 [0098.059] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d4cc0 [0098.059] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1c) returned 0x5db6d0 [0098.059] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd2) returned 0x5d5d20 [0098.061] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x7c) returned 0x5d4050 [0098.061] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e0970 [0098.061] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x90) returned 0x5d3c80 [0098.061] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db2e0 [0098.061] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5d4a30 [0098.061] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x36) returned 0x5d5b00 [0098.061] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e0740 [0098.061] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d95b0 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e0ab0 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd6) returned 0x5d5660 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d2110 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1e) returned 0x5db640 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d2150 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x54) returned 0x5d8fb0 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d9070 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db430 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x42) returned 0x5e0ba0 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d2190 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x44) returned 0x5e0d30 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db610 [0098.062] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e5120 | out: hHeap=0x5d0000) returned 1 [0098.062] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1000) returned 0x5e4740 [0098.062] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0098.063] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0098.063] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage" [0098.063] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5d4740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0098.065] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0098.346] GetPolyFillMode (hdc=0xb14be) returned 0 [0098.346] GetFocus () returned 0x0 [0098.346] GetParent (hWnd=0x0) returned 0x0 [0098.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.347] GetThreadLocale () returned 0x409 [0098.347] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.348] GetThreadLocale () returned 0x409 [0098.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.349] GetThreadLocale () returned 0x409 [0098.349] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.349] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.349] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.349] GetThreadLocale () returned 0x409 [0098.349] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.349] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.349] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.350] GetThreadLocale () returned 0x409 [0098.350] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.350] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.350] GetThreadLocale () returned 0x409 [0098.350] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.350] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.350] GetThreadLocale () returned 0x409 [0098.350] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.357] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.357] GetThreadLocale () returned 0x409 [0098.357] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.357] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.357] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.357] GetThreadLocale () returned 0x409 [0098.357] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.357] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.358] GetThreadLocale () returned 0x409 [0098.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.358] GetThreadLocale () returned 0x409 [0098.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.358] GetThreadLocale () returned 0x409 [0098.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.358] GetThreadLocale () returned 0x409 [0098.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.358] GetThreadLocale () returned 0x409 [0098.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.359] GetThreadLocale () returned 0x409 [0098.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.359] GetThreadLocale () returned 0x409 [0098.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.359] GetThreadLocale () returned 0x409 [0098.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.360] GetThreadLocale () returned 0x409 [0098.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.360] GetThreadLocale () returned 0x409 [0098.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.360] GetThreadLocale () returned 0x409 [0098.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.360] GetThreadLocale () returned 0x409 [0098.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.361] GetThreadLocale () returned 0x409 [0098.361] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.361] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.361] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.361] GetThreadLocale () returned 0x409 [0098.361] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.361] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.361] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.361] GetThreadLocale () returned 0x409 [0098.361] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.361] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.361] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.361] GetThreadLocale () returned 0x409 [0098.361] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.361] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.362] GetThreadLocale () returned 0x409 [0098.362] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.366] GetThreadLocale () returned 0x409 [0098.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.366] GetThreadLocale () returned 0x409 [0098.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.367] GetThreadLocale () returned 0x409 [0098.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.367] GetThreadLocale () returned 0x409 [0098.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.367] GetThreadLocale () returned 0x409 [0098.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.367] GetThreadLocale () returned 0x409 [0098.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.367] GetThreadLocale () returned 0x409 [0098.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.368] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.368] GetThreadLocale () returned 0x409 [0098.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.369] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.370] GetThreadLocale () returned 0x409 [0098.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.370] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.370] GetThreadLocale () returned 0x409 [0098.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.370] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.370] GetThreadLocale () returned 0x409 [0098.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.371] GetThreadLocale () returned 0x409 [0098.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.371] GetThreadLocale () returned 0x409 [0098.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.371] GetThreadLocale () returned 0x409 [0098.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.371] GetThreadLocale () returned 0x409 [0098.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.372] GetThreadLocale () returned 0x409 [0098.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.372] GetThreadLocale () returned 0x409 [0098.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.372] GetThreadLocale () returned 0x409 [0098.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.372] GetThreadLocale () returned 0x409 [0098.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.373] GetThreadLocale () returned 0x409 [0098.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.373] GetThreadLocale () returned 0x409 [0098.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.373] GetThreadLocale () returned 0x409 [0098.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.373] GetThreadLocale () returned 0x409 [0098.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.374] GetThreadLocale () returned 0x409 [0098.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.374] GetThreadLocale () returned 0x409 [0098.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.374] GetThreadLocale () returned 0x409 [0098.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.374] GetThreadLocale () returned 0x409 [0098.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.375] GetThreadLocale () returned 0x409 [0098.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.375] GetThreadLocale () returned 0x409 [0098.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.376] GetThreadLocale () returned 0x409 [0098.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.376] GetThreadLocale () returned 0x409 [0098.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.376] GetThreadLocale () returned 0x409 [0098.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.376] GetThreadLocale () returned 0x409 [0098.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.377] GetThreadLocale () returned 0x409 [0098.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.377] GetThreadLocale () returned 0x409 [0098.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.377] GetThreadLocale () returned 0x409 [0098.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.378] GetThreadLocale () returned 0x409 [0098.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.378] GetThreadLocale () returned 0x409 [0098.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.378] GetThreadLocale () returned 0x409 [0098.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.379] GetThreadLocale () returned 0x409 [0098.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.379] GetThreadLocale () returned 0x409 [0098.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.379] GetThreadLocale () returned 0x409 [0098.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.379] GetThreadLocale () returned 0x409 [0098.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.380] GetThreadLocale () returned 0x409 [0098.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.380] GetThreadLocale () returned 0x409 [0098.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.380] GetThreadLocale () returned 0x409 [0098.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.380] GetThreadLocale () returned 0x409 [0098.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.381] GetThreadLocale () returned 0x409 [0098.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.381] GetThreadLocale () returned 0x409 [0098.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.381] GetThreadLocale () returned 0x409 [0098.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.382] GetThreadLocale () returned 0x409 [0098.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.382] GetThreadLocale () returned 0x409 [0098.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.382] GetThreadLocale () returned 0x409 [0098.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.382] GetThreadLocale () returned 0x409 [0098.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.383] GetThreadLocale () returned 0x409 [0098.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.383] GetThreadLocale () returned 0x409 [0098.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.384] GetThreadLocale () returned 0x409 [0098.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.384] GetThreadLocale () returned 0x409 [0098.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.384] GetThreadLocale () returned 0x409 [0098.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.384] GetThreadLocale () returned 0x409 [0098.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.385] GetThreadLocale () returned 0x409 [0098.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.385] GetThreadLocale () returned 0x409 [0098.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.385] GetThreadLocale () returned 0x409 [0098.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.385] GetThreadLocale () returned 0x409 [0098.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.386] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.386] GetThreadLocale () returned 0x409 [0098.386] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.386] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.386] GetThreadLocale () returned 0x409 [0098.386] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.386] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.386] GetThreadLocale () returned 0x409 [0098.386] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.632] GetThreadLocale () returned 0x409 [0098.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.632] GetThreadLocale () returned 0x409 [0098.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.632] GetThreadLocale () returned 0x409 [0098.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.633] GetThreadLocale () returned 0x409 [0098.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.633] GetThreadLocale () returned 0x409 [0098.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.634] GetThreadLocale () returned 0x409 [0098.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.634] GetThreadLocale () returned 0x409 [0098.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.634] GetThreadLocale () returned 0x409 [0098.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.647] GetThreadLocale () returned 0x409 [0098.648] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.648] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.648] GetThreadLocale () returned 0x409 [0098.648] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.648] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.649] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.649] GetThreadLocale () returned 0x409 [0098.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.649] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.649] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.649] GetThreadLocale () returned 0x409 [0098.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.650] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.650] GetThreadLocale () returned 0x409 [0098.650] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.650] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.650] GetThreadLocale () returned 0x409 [0098.650] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.651] GetThreadLocale () returned 0x409 [0098.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0098.662] GetThreadLocale () returned 0x409 [0098.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0098.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0098.766] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0098.767] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1df0000 [0099.251] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0099.251] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0099.255] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0099.256] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0099.256] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0099.257] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0099.257] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0099.257] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0099.259] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ee0000 [0099.812] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0099.813] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0099.814] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0099.814] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0101.171] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0101.172] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0102.393] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0102.394] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0102.394] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0102.397] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0102.397] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0102.598] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20e0000 [0102.610] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x208) returned 0x20e0830 [0102.610] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0a40 [0102.610] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0ad0 [0102.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0b60 [0102.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0bf0 [0102.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0c80 [0102.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0d10 [0102.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0da0 [0102.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0e30 [0102.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0ec0 [0102.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0f50 [0102.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0fe0 [0102.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1070 [0102.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1100 [0102.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1190 [0102.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1220 [0102.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e12b0 [0102.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x400) returned 0x20e1340 [0102.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x400) returned 0x20e1750 [0102.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e1b60 [0102.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1df0 [0102.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1e40 [0102.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1e90 [0102.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1ee0 [0102.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1f30 [0102.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1f80 [0102.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1fd0 [0102.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2020 [0102.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2070 [0102.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e20c0 [0102.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2110 [0102.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2160 [0102.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e21b0 [0102.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2200 [0102.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2250 [0102.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e22a0 [0102.618] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20e1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0102.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e22f0 [0102.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e0720 [0102.840] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e22f0) returned 1 [0102.840] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e22f0) returned 1 [0102.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0102.841] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0102.841] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0720) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0720) returned 1 [0102.842] FreeConsole () returned 1 [0102.842] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0102.842] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0102.843] GetComputerNameA (in: lpBuffer=0x20e48f0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0102.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xd8) returned 0x20e0720 [0102.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5410 [0102.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0102.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0102.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0102.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0102.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5d60 [0102.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0102.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0102.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0102.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0102.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0102.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0102.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0102.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0102.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e64b0 [0102.847] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20e64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0102.847] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0102.847] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0102.847] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0102.847] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0102.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0102.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0102.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20e4a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0102.848] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0102.849] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0102.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0102.849] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0102.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0102.849] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0102.849] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0102.849] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x280) returned 0x20e64b0 [0102.850] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0102.851] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0102.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0102.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0102.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20e4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0102.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0102.852] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0102.852] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0102.853] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0102.853] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0102.853] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0102.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.853] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0102.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x20e48a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0102.854] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0102.854] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0102.854] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0102.854] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0102.854] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0102.855] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0102.855] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0102.856] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0102.856] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0102.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.856] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0102.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20e4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0102.856] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0102.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0102.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0102.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0102.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0102.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0102.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0102.858] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0102.858] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0102.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0102.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20e4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0102.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0102.859] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0102.859] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0102.860] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0102.860] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0102.860] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0102.860] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0102.860] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0102.860] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0102.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.861] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0102.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20e4a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0102.861] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0102.861] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0102.861] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0102.862] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0102.862] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0102.862] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0102.862] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x20e64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0102.862] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0102.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0102.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0102.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0102.863] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0102.863] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0102.863] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0102.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0102.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6150) returned 1 [0102.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6150) returned 1 [0102.864] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0102.864] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0102.865] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0102.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0102.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0102.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20e4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0102.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0102.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0102.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0102.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0102.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0102.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0102.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0102.867] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0102.867] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0102.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.867] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0102.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20e4940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0102.867] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0102.867] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0102.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0102.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0102.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0102.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0102.869] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0102.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0102.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0102.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0102.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20e4d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0102.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0102.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0102.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0102.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0102.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0102.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0102.870] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0102.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0102.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0102.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20e4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0102.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0102.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0102.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0102.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0102.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0102.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0102.872] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0102.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0102.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0102.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20e4c10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0102.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0102.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0102.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0102.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0102.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0102.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0102.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0102.873] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0102.873] RegCloseKey (hKey=0x150) returned 0x0 [0102.873] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0102.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0102.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0102.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20e4940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0102.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0102.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0102.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0102.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0102.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0102.875] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0102.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0102.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0102.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20e4ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0102.876] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0102.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0102.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0102.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0102.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0102.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0102.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0102.876] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0102.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0102.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0103.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20e4c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0103.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0103.122] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0103.122] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0103.122] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0103.122] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0103.122] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0103.122] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0103.122] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0103.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0103.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0103.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20e4940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0103.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0103.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0103.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0103.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0103.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0103.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0103.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0103.125] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0103.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0103.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0103.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20e4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0103.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0103.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0103.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0103.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0103.127] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0103.127] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20e64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0103.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0103.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0103.128] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0103.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20e4ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0103.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0103.129] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0103.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0103.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0103.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0103.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0103.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0103.130] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20e64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0103.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0103.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0103.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20e4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0103.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0103.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0103.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0103.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0103.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0103.132] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20e64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0103.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0103.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0103.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0103.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20e4c10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0103.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0103.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0103.133] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0103.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0103.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0103.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0103.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0103.134] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20e64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0103.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0103.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0103.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20e4d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0103.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0103.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0103.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0103.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0103.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0103.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0103.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0103.135] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20e64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0103.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0103.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0103.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20e4940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0103.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0103.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0103.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0103.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0103.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0103.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0103.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0103.137] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0103.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0103.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0103.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0103.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20e4b20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0103.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0103.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0103.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0103.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0103.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0103.140] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0103.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0103.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0103.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20e4f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0103.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0103.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0103.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0103.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0103.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0103.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.142] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0103.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0103.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0103.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20e49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0103.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0103.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0103.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0103.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0103.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0103.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0103.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0103.144] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20e64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0103.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0103.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0103.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20e4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0103.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0103.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0103.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0103.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0103.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0103.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0103.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0103.145] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20e64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0103.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0103.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0103.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20e4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0103.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0103.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0103.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0103.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0103.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0103.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0103.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0103.146] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20e64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0103.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0103.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0103.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20e4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0103.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0103.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0103.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0103.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.147] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20e64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0103.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0103.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0103.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20e4df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0103.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0103.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0103.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0103.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0103.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0103.149] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20e64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0103.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0103.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0103.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0103.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20e4990, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0103.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0103.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0103.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0103.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0103.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0103.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0103.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0103.151] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20e64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0103.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0103.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0103.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20e49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0103.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0103.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0103.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0103.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0103.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0103.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0103.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0103.152] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20e64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0103.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0103.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0103.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20e4e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0103.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0103.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0103.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0103.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0103.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0103.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0103.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0103.154] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20e64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0103.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0103.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0103.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20e4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0103.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0103.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0103.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0103.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0103.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0103.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0103.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0103.155] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20e64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0103.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0103.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0103.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20e4d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0103.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0103.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0103.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0103.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0103.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0103.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0103.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0103.156] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20e64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0103.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0103.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0103.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20e4850, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0103.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0103.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0103.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0103.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0103.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0103.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0103.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0103.158] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20e64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0103.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0103.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0103.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20e4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0103.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0103.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0103.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0103.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0103.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0103.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.353] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20e64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0103.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0103.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0103.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20e4940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0103.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0103.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0103.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0103.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0103.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0103.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.355] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20e64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0103.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0103.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0103.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20e4990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0103.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0103.356] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0103.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0103.356] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0103.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0103.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0103.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0103.357] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20e64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0103.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0103.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0103.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20e4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0103.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0103.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0103.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0103.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0103.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0103.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0103.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0103.358] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0103.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0103.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0103.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20e4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0103.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0103.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0103.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0103.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0103.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0103.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0103.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0103.360] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0103.360] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0103.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0103.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e4f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0103.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0103.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0103.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0103.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0103.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0103.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0103.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0103.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0103.362] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0103.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.362] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0103.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20e4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0103.362] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0103.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0103.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0103.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0103.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0103.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0103.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0103.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20e64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0103.363] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0103.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.363] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0103.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20e4b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0103.363] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0103.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0103.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0103.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0103.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0103.364] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0103.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0103.364] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20e64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0103.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20e4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0103.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0103.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0103.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0103.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0103.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0103.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20e64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0103.365] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0103.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0103.366] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0103.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20e4c10, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0103.366] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0103.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0103.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0103.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0103.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0103.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0103.367] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0103.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20e64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0103.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0103.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0103.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20e4c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0103.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0103.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0103.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0103.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0103.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0103.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20e64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0103.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0103.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0103.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20e4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0103.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0103.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0103.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0103.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0103.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0103.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20e64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0103.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0103.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0103.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20e4e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0103.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0103.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0103.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0103.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0103.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0103.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0103.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0103.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0103.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0103.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0103.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20e4c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0103.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0103.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0103.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0103.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0103.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0103.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0103.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0103.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0103.374] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0103.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.374] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0103.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20e4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0103.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0103.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0103.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0103.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0103.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0103.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0103.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0103.376] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0103.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0103.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0103.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20e4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0103.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0103.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0103.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0103.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0103.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0103.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0103.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0103.378] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0103.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0103.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0103.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20e4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0103.379] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0103.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0103.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0103.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0103.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0103.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0103.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0103.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0103.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20e4940, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0103.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0103.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0103.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0103.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0103.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0103.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0103.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0103.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0103.382] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0103.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.382] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0103.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20e4bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0103.383] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0103.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0103.383] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0103.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0103.383] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0103.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.384] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0103.384] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0103.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.384] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0103.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20e4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0103.384] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0103.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.385] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0103.385] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0103.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6150) returned 1 [0103.385] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6150) returned 1 [0103.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0103.386] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0103.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.386] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0103.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20e4df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0103.386] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0103.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0103.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0103.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0103.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0103.387] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20e64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0103.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0103.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0103.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20e4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0103.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0103.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0103.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0103.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0103.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0103.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0103.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0103.597] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20e64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0103.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0103.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0103.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20e4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0103.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0103.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0103.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0103.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0103.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0103.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0103.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0103.599] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20e64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0103.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0103.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0103.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20e48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0103.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0103.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0103.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0103.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0103.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0103.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0103.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0103.601] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20e64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0103.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0103.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0103.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20e4c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0103.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0103.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0103.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0103.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0103.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0103.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0103.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0103.603] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20e64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0103.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0103.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0103.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20e4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0103.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0103.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0103.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0103.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0103.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0103.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0103.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0103.605] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20e64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0103.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0103.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0103.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20e4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0103.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0103.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0103.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0103.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0103.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0103.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6150) returned 1 [0103.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6150) returned 1 [0103.606] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20e64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0103.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0103.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0103.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20e4f30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0103.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0103.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0103.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0103.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0103.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0103.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20e64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0103.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0103.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20e4ee0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0103.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0103.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0103.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0103.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0103.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0103.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0103.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20e64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0103.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20e4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0103.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0103.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0103.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0103.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0103.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0103.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0103.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20e64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0103.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20e48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0103.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0103.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0103.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0103.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0103.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20e64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0103.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20e4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0103.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0103.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0103.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0103.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0103.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0103.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0103.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20e64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0103.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20e4da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0103.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0103.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0103.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0103.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0103.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20e64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0103.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20e4ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0103.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0103.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0103.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20e64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0103.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20e4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0103.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0103.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0103.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0103.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0103.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0103.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0103.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20e64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0103.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20e4d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0103.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0103.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0103.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0103.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0103.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.620] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20e64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0103.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20e4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0103.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0103.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0103.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0103.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0103.621] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20e64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0103.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20e4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0103.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0103.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0103.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0103.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0103.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0103.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0103.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0103.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0103.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20e4d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0103.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0103.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0103.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0103.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0103.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0103.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0103.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0103.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20e4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0103.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0103.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0103.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0103.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0103.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0103.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0103.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20e64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0103.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20e4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0103.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0103.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0103.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0103.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0103.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0103.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0103.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20e64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0103.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20e4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0103.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0103.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0103.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0103.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0103.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20e64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0103.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20e4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0103.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0103.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0103.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0103.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0103.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20e64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0103.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20e4bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0103.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0103.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0103.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0103.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0103.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0103.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0103.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20e64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0103.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20e4850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0103.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0103.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0103.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0103.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0103.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0103.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0103.836] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0103.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20e4ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0103.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0103.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0103.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0103.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0103.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0103.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0103.837] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20e64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0103.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20e4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0103.838] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0103.838] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0103.838] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0103.838] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0103.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0103.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0103.839] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0103.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20e4d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0103.840] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0103.840] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0103.840] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0103.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20e4d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0103.841] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0103.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20e4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0103.842] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20e64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0103.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20e4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0103.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0103.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20e4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0103.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20e64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0103.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20e4990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0103.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0103.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0103.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20e49e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0103.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0103.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20e4850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0103.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0103.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20e4a30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0103.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20e64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0103.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20e4ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0103.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20e64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0103.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20e4f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0103.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20e64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0103.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20e4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0103.848] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20e64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0103.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20e4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0103.848] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20e64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0103.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20e48a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0103.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20e64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0103.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20e4d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0103.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20e64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0103.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0103.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20e4df0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0103.850] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20e64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0103.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20e4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0103.851] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20e64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0103.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20e4d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0103.852] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0103.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20e4c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0103.853] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0103.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20e4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0103.854] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0103.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20e4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0103.855] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0103.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20e4c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0103.856] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0103.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20e4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0103.856] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0103.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20e4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0103.857] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0103.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20e4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0103.857] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0103.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20e49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0103.858] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20e64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0103.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20e4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0103.859] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20e64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0103.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20e4940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0103.860] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20e64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0103.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20e4940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0103.860] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20e64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0103.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0103.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20e4df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0103.861] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20e64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0103.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20e4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0103.862] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20e64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0103.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20e4940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0103.862] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20e64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0103.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0103.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20e4c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0103.862] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20e64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0103.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20e4a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0103.863] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20e64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0103.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20e4ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0103.864] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20e64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0103.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20e4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0103.864] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0103.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20e49e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0103.865] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0103.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20e4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0103.865] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20e64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0103.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20e4f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0103.866] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0103.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20e4850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0103.866] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0103.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20e4ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0103.867] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0103.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20e4a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0103.867] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20e64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0103.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20e4e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0103.868] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20e64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0103.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20e4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0103.868] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20e64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0103.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20e4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0103.869] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20e64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0103.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20e4b70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0103.869] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20e64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0103.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20e4990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0103.870] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20e64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0103.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20e4940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0103.870] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20e64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0104.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0104.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20e4850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0104.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20e64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0104.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0104.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20e4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0104.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20e64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0104.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0104.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20e49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0104.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20e64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0104.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20e4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0104.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20e64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0104.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0104.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20e4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0104.062] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20e64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0104.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0104.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20e4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0104.063] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0104.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0104.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20e4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0104.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20e64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0104.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0104.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20e4940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0104.065] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0104.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20e4f80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0104.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20e64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0104.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20e4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0104.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20e64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0104.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20e4d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0104.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20e64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0104.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0104.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20e4940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0104.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20e64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0104.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0104.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20e4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0104.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20e64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0104.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20e4d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0104.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20e64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0104.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20e4a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0104.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20e64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0104.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20e4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0104.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0104.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0104.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20e4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0104.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0104.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20e4850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0104.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0104.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0104.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20e4df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0104.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0104.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0104.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20e49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0104.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20e64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0104.072] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0104.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0104.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0104.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20e4f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0104.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0104.073] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0104.073] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0104.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0104.074] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0104.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0104.074] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0104.074] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0104.075] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0104.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0104.075] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0104.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0104.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0104.076] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0104.076] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0104.076] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0104.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0104.077] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0104.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0104.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0104.077] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0104.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0104.078] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0104.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20e4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0104.078] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0104.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0104.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0104.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0104.079] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0104.079] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0104.079] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0104.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0104.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0104.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0104.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20e4f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0104.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0104.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0104.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0104.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0104.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0104.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0104.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0104.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20e64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0104.081] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0104.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0104.081] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0104.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20e4d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0104.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0104.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0104.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0104.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0104.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0104.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0104.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0104.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0104.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0104.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0104.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20e4850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0104.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0104.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0104.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0104.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0104.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0104.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0104.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0104.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0104.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0104.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0104.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0104.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20e4bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0104.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0104.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0104.086] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0104.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0104.086] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0104.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0104.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0104.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20e64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0104.087] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0104.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0104.087] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0104.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20e4c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0104.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0104.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0104.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0104.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0104.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0104.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0104.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0104.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20e64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0104.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0104.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0104.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20e4b20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0104.090] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0104.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0104.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0104.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0104.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0104.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0104.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0104.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20e64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0104.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0104.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0104.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20e4c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0104.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0104.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0104.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0104.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0104.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0104.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0104.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0104.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20e64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0104.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0104.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0104.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0104.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20e4a80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0104.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0104.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0104.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0104.367] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0104.367] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0104.367] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0104.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0104.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0104.368] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0104.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0104.368] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0104.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20e4da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0104.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0104.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0104.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0104.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0104.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0104.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0104.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0104.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20e64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0104.370] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0104.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0104.370] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0104.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20e4850, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0104.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0104.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0104.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0104.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0104.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0104.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0104.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0104.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20e64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0104.372] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0104.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.372] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0104.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20e4b20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0104.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0104.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0104.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0104.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0104.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0104.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0104.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0104.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20e64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0104.374] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0104.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.374] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0104.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20e4850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0104.374] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0104.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0104.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0104.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0104.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0104.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0104.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0104.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20e64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0104.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0104.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0104.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0104.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20e4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0104.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0104.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0104.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0104.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0104.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0104.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0104.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0104.378] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0104.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0104.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0104.379] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0104.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20e4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0104.379] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0104.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0104.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0104.380] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0104.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0104.380] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0104.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0104.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0104.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0104.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0104.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0104.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20e4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0104.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0104.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0104.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0104.382] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0104.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0104.382] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0104.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0104.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0104.383] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0104.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0104.383] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0104.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20e4d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0104.383] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0104.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0104.384] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0104.384] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0104.384] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0104.384] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0104.384] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0104.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20e64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0104.385] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0104.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0104.385] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0104.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20e48a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0104.385] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0104.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0104.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0104.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0104.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0104.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0104.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0104.387] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20e64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0104.387] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0104.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0104.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0104.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20e4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0104.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0104.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0104.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0104.389] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0104.389] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0104.389] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0104.389] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0104.389] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0104.390] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0104.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.390] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0104.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20e4a80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0104.390] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0104.390] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0104.391] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0104.391] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0104.391] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0104.391] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0104.391] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0104.391] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0104.392] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0104.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0104.392] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0104.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20e4c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0104.392] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0104.392] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0104.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0104.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0104.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0104.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0104.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0104.393] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20e64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0104.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0104.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0104.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0104.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20e4b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0104.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0104.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0104.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0104.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0104.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0104.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0104.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0104.395] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20e64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0104.395] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0104.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.396] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0104.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20e4f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0104.396] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0104.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0104.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0104.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0104.397] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0104.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0104.397] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0104.397] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20e64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0104.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0104.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0104.398] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0104.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20e49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0104.398] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0104.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0104.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0104.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0104.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0104.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0104.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0104.399] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20e64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0104.399] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0104.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0104.399] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0104.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20e4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0104.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0104.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0104.400] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0104.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0104.400] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0104.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0104.400] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0104.401] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20e64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0104.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0104.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0104.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20e4850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0104.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0104.401] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0104.401] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0104.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0104.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0104.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0104.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0104.402] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20e64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0104.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0104.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0104.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20e4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0104.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0104.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0104.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0104.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0104.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0104.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0104.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0104.601] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20e64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0104.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0104.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0104.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0104.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20e4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0104.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0104.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0104.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0104.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0104.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0104.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0104.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0104.604] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20e64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0104.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0104.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0104.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0104.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20e4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0104.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0104.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0104.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0104.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0104.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0104.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0104.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0104.606] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20e64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0104.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0104.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0104.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0104.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20e4940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0104.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0104.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0104.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0104.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0104.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0104.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0104.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0104.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20e64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0104.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0104.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0104.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0104.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20e4c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0104.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0104.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0104.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0104.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0104.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0104.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0104.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0104.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20e64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0104.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0104.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0104.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0104.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20e4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0104.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0104.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0104.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0104.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0104.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0104.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0104.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0104.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0104.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0104.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0104.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0104.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20e4940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0104.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0104.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0104.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0104.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0104.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0104.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0104.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0104.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0104.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0104.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0104.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20e4b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0104.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0104.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0104.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0104.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0104.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0104.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0104.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0104.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0104.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0104.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0104.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0104.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20e4f30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0104.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0104.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0104.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0104.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0104.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0104.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0104.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0104.621] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0104.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0104.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0104.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20e4df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0104.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0104.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0104.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0104.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0104.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0104.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0104.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0104.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0104.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0104.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0104.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0104.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20e4940, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0104.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0104.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0104.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0104.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0104.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0104.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0104.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0104.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0104.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0104.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0104.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0104.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20e4c10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0104.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0104.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0104.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0104.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0104.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0104.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0104.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0104.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0104.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0104.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0104.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0104.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20e4990, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0104.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0104.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0104.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0104.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0104.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0104.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0104.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0104.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0104.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0104.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0104.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0104.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20e4da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0104.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0104.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0104.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0104.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0104.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0104.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0104.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0104.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0104.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0104.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0104.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0104.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20e4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0104.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0104.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0104.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0104.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0104.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0104.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0104.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0104.634] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0104.634] RegCloseKey (hKey=0x68) returned 0x0 [0104.874] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0104.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0104.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0104.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20e4df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0104.876] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0104.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0104.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0104.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0104.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0104.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0104.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0104.877] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0104.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0104.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0104.877] RegCloseKey (hKey=0x150) returned 0x0 [0104.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0104.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0104.879] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e0800 [0104.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e22f0 [0104.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0104.880] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.880] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e2310 [0104.880] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0104.880] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.880] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e64b0 [0104.880] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0104.881] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e64d0 [0104.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0104.881] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0104.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0104.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0104.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e0800 [0104.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0104.882] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e64f0 [0104.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0104.883] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6510 [0104.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0104.883] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6530 [0104.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0104.884] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6550 [0104.884] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0104.884] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0104.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e65c0 [0104.885] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0104.885] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.885] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e65e0 [0104.885] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0104.885] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6600 [0104.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0104.886] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6620 [0104.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0104.886] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0104.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6550) returned 1 [0104.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6550) returned 1 [0104.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6550 [0104.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0104.887] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6570 [0104.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0104.888] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6590 [0104.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0104.888] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6640 [0104.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0104.888] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6660 [0104.889] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0104.889] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0104.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6710 [0104.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0104.889] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6aa0 [0104.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0104.890] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6960 [0104.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0104.890] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67e0 [0104.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0104.890] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6b40 [0104.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6660) returned 1 [0104.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6660) returned 1 [0104.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a20 [0104.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0104.891] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6840 [0104.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0104.892] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a80 [0104.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0104.892] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0104.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0104.892] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.893] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xe0) returned 0x20e7c20 [0104.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0104.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0104.893] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0104.893] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0104.894] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0104.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6860 [0104.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0104.894] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0104.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0104.894] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0104.894] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0104.895] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0104.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0104.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0104.895] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0104.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0104.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0104.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0104.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0104.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0104.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0104.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0104.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0104.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0104.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0104.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0104.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7890 [0104.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7890) returned 1 [0104.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7890) returned 1 [0104.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0104.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0104.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0104.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0104.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0104.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0104.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0104.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0104.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0104.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0104.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0104.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0104.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e22f0) returned 1 [0104.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e22f0) returned 1 [0104.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0104.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0104.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e2310) returned 1 [0104.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e2310) returned 1 [0104.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0104.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0104.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0104.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0104.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0104.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0104.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64d0) returned 1 [0104.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64d0) returned 1 [0104.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0104.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0104.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0104.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0104.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0104.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0104.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64f0) returned 1 [0104.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64f0) returned 1 [0104.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0104.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0104.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6510) returned 1 [0104.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6510) returned 1 [0104.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0104.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0104.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6530) returned 1 [0104.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6530) returned 1 [0104.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0104.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0104.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e65c0) returned 1 [0104.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e65c0) returned 1 [0104.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0104.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0104.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e65e0) returned 1 [0104.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e65e0) returned 1 [0104.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0104.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0104.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6600) returned 1 [0104.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6600) returned 1 [0104.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0104.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0104.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6620) returned 1 [0104.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6620) returned 1 [0104.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0104.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0104.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6550) returned 1 [0104.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6550) returned 1 [0104.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0104.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0104.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6570) returned 1 [0104.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6570) returned 1 [0104.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0104.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0104.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6590) returned 1 [0104.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6590) returned 1 [0104.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0105.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0105.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6640) returned 1 [0105.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6640) returned 1 [0105.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0105.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0105.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6710) returned 1 [0105.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6710) returned 1 [0105.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0105.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0105.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6aa0) returned 1 [0105.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6aa0) returned 1 [0105.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0105.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0105.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6960) returned 1 [0105.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6960) returned 1 [0105.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0105.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0105.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67e0) returned 1 [0105.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67e0) returned 1 [0105.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0105.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0105.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a20) returned 1 [0105.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a20) returned 1 [0105.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0105.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0105.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6840) returned 1 [0105.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6840) returned 1 [0105.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0105.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0105.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a80) returned 1 [0105.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a80) returned 1 [0105.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0105.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0105.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0105.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0105.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0105.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0105.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0105.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0105.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0105.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0105.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6860) returned 1 [0105.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6860) returned 1 [0105.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7c20) returned 1 [0105.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7c20) returned 1 [0105.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0105.191] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0105.191] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20e7520, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20e7520*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0105.191] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0105.191] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0105.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0105.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0105.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0105.192] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5d5910) returned 1 [0105.543] CryptCreateHash (in: hProv=0x5d5910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0105.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e7c20 [0105.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0105.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0105.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0105.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0105.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0105.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0105.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0105.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0105.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0105.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0105.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0105.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0105.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0105.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0105.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0105.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0105.548] CryptHashData (hHash=0x5d3b30, pbData=0x20e4cb0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0105.548] CryptGetHashParam (in: hHash=0x5d3b30, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0105.549] CryptGetHashParam (in: hHash=0x5d3b30, dwParam=0x2, pbData=0x20e4a30, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20e4a30, pdwDataLen=0x14f5f8) returned 1 [0105.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0105.549] CryptDestroyHash (hHash=0x5d3b30) returned 1 [0105.549] CryptReleaseContext (hProv=0x5d5910, dwFlags=0x0) returned 1 [0105.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0105.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0105.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0105.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0105.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0105.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0105.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0105.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0105.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0105.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0105.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0105.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0105.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0105.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0105.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0105.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0105.552] RegCloseKey (hKey=0x68) returned 0x0 [0105.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0105.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0105.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0105.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0105.553] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage" [0105.553] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5e9810*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0105.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e0800 [0105.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6940 [0105.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0105.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6900 [0105.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e7eb0 [0105.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69e0 [0105.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0105.554] LocalFree (hMem=0x5e9810) returned 0x0 [0105.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e81a0 [0105.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67c0 [0105.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0105.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6800 [0105.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e64b0 [0105.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6960 [0105.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0105.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5c40) returned 1 [0105.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5c40) returned 1 [0105.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6940) returned 1 [0105.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6940) returned 1 [0105.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0105.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0105.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6900) returned 1 [0105.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6900) returned 1 [0105.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0105.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0105.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69e0) returned 1 [0105.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69e0) returned 1 [0105.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0105.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0105.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0105.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0105.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x20e4bc0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0105.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0105.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0105.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0105.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e80e0 [0105.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0105.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0105.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0105.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0105.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0105.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0105.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x20e5850, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0105.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0105.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0105.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0105.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0105.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0105.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0105.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0105.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0105.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0105.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x20e4a30, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 48 [0105.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0105.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0105.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0105.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6840 [0105.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0105.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0105.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0105.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8260 [0105.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6b00 [0105.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0105.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a20 [0105.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0105.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67e0 [0105.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0105.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0105.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0105.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0105.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0105.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0105.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0105.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68e0) returned 1 [0105.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68e0) returned 1 [0105.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0105.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0105.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6840) returned 1 [0105.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6840) returned 1 [0105.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e80e0) returned 1 [0105.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e80e0) returned 1 [0105.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0105.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0105.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67c0) returned 1 [0105.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67c0) returned 1 [0105.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0105.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0105.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6800) returned 1 [0105.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6800) returned 1 [0105.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0105.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0105.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6960) returned 1 [0105.834] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6960) returned 1 [0105.834] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e81a0) returned 1 [0105.834] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e81a0) returned 1 [0105.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0105.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0105.834] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0105.834] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0105.835] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0105.835] GetLastError () returned 0x2 [0105.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x5000) returned 0x20e83e0 [0105.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0105.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0105.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0105.837] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0105.855] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e83e0) returned 1 [0105.855] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e83e0) returned 1 [0105.855] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x5e8410, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0105.855] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0105.856] GetLastError () returned 0x0 [0105.856] SetSecurityInfo () returned 0x0 [0106.115] LocalFree (hMem=0x5e8410) returned 0x0 [0106.116] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0106.116] ReleaseMutex (hMutex=0x1b0) returned 1 [0106.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0106.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0106.117] NtClose (Handle=0x1b0) returned 0x0 [0106.118] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x800) returned 0x20e83e0 [0106.118] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e8bf0 [0106.118] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0106.118] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0106.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0106.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0106.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0106.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0106.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7890 [0106.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0106.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0106.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7840 [0106.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0106.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0106.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0106.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0106.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0106.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0106.121] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20e83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0106.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e7eb0 [0106.121] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0106.122] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0106.122] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0106.125] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0106.125] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0106.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x23d000) returned 0x20f8040 [0106.138] ReadFile (in: hFile=0x1b0, lpBuffer=0x20f8040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x20f8040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0107.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x23d000) returned 0x2348040 [0107.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20f8040) returned 1 [0107.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20f8040) returned 1 [0107.560] NtClose (Handle=0x1b0) returned 0x0 [0107.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0107.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0107.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0107.561] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0107.561] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0107.562] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0107.562] GetLastError () returned 0x7a [0107.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x1c0) returned 0x20e64b0 [0107.846] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20e64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20e64b0, ReturnLength=0x14eed0) returned 1 [0107.846] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5e9670*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0107.846] EqualSid (pSid1=0x5e9670*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0107.846] EqualSid (pSid1=0x5e9670*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0107.846] EqualSid (pSid1=0x5e9670*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0107.847] EqualSid (pSid1=0x5e9670*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0107.847] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0107.847] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0107.847] NtClose (Handle=0x1b0) returned 0x0 [0107.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0107.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0107.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x280) returned 0x20e8e80 [0107.848] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0107.848] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0107.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0107.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0107.849] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0107.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20e7570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0107.849] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0107.849] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0107.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0107.850] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0107.850] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0107.850] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0107.850] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0107.850] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0107.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0107.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0107.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0107.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x20e75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0107.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0107.851] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0107.852] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0107.852] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0107.852] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0107.852] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0107.852] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0107.852] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0107.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0107.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0107.853] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0107.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20e73e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0107.853] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0107.853] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0107.853] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0107.853] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0107.854] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0107.854] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0107.854] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0107.854] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0107.854] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0107.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0107.855] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0107.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20e6e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0107.855] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0107.855] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0107.855] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0107.855] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0107.855] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0107.856] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0107.856] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0107.856] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0107.856] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0107.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0107.856] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0107.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20e7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0107.856] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0107.856] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0107.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0107.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0107.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0107.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0107.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0107.857] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x20e8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0107.857] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0107.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0107.858] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0107.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e7160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0107.858] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0107.858] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0107.860] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0107.861] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0107.861] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0107.861] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0107.861] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0107.861] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0107.862] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0107.862] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0107.862] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0107.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0107.862] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0107.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20e77f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0107.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0107.863] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0107.863] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0107.863] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0107.863] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0107.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0107.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0107.864] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0107.864] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0107.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0107.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0107.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20e77f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0107.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0107.865] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0107.865] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0107.865] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0107.865] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0107.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0107.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0107.866] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0107.866] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0107.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0107.866] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0107.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20e7570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0107.866] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0107.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0107.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0107.867] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0107.867] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0107.867] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0107.867] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0107.867] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0107.867] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0107.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0107.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0107.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20e6df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0107.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0107.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0107.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0107.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0107.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0107.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0107.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0107.869] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0107.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0107.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0107.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0107.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20e7660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0107.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0107.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0107.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0107.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0107.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0107.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0107.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0107.871] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0107.871] RegCloseKey (hKey=0x1b0) returned 0x0 [0107.871] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0107.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0107.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0107.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0107.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20e7980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0107.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0107.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0107.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0107.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0107.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0107.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0107.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0107.873] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0107.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0107.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0107.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0107.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20e6d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0107.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0107.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0107.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0107.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0107.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0107.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0107.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0107.874] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0107.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0107.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0107.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20e7200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0107.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0107.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0107.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0107.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0107.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0107.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0107.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0107.876] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0107.876] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0107.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0107.876] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0107.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20e7ac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0107.876] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0107.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0107.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0107.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0107.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0107.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0107.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0107.877] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0107.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0107.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0107.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0107.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20e7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0107.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0107.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0107.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0107.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0107.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0107.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0107.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0107.879] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20e8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0107.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0107.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0107.880] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0107.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20e7ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0107.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0107.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0107.881] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0107.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0107.881] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0107.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0107.881] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0107.881] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20e8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0107.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0107.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0107.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0107.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20e6df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0107.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0107.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0107.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0107.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0107.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0107.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0107.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0107.883] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20e8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0107.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0107.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0107.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0107.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20e77f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0107.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0108.127] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0108.127] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0108.127] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0108.127] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0108.127] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0108.127] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0108.127] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20e8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0108.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0108.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0108.128] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0108.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20e7980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0108.128] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0108.128] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0108.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0108.129] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0108.129] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0108.129] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0108.129] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0108.129] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20e8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0108.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0108.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0108.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0108.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20e6f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0108.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0108.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0108.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0108.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0108.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0108.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0108.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0108.131] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0108.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0108.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0108.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0108.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20e7b60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0108.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0108.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0108.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0108.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0108.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0108.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0108.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0108.132] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0108.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0108.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0108.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0108.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20e77f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0108.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0108.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0108.133] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0108.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0108.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0108.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0108.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0108.134] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0108.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0108.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0108.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0108.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20e77f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0108.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0108.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0108.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0108.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0108.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0108.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0108.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0108.136] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20e8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0108.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0108.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0108.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0108.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20e7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0108.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0108.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0108.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0108.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0108.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0108.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0108.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0108.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20e8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0108.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0108.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0108.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0108.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20e6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0108.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0108.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0108.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0108.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0108.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0108.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0108.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0108.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20e8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0108.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0108.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0108.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0108.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20e7b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0108.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0108.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0108.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0108.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0108.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0108.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0108.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0108.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20e8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0108.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0108.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0108.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0108.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20e7430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0108.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0108.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0108.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0108.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0108.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0108.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0108.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0108.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20e8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0108.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0108.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0108.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0108.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20e7390, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0108.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0108.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0108.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0108.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0108.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0108.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0108.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0108.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20e8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0108.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0108.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0108.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0108.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20e72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0108.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0108.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0108.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0108.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0108.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0108.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0108.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0108.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20e8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0108.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0108.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0108.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0108.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20e6d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0108.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0108.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0108.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0108.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0108.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0108.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0108.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0108.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20e8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0108.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0108.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0108.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0108.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20e7250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0108.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0108.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0108.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0108.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0108.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0108.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6150) returned 1 [0108.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6150) returned 1 [0108.155] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20e8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0108.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0108.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0108.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0108.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20e7390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0108.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0108.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0108.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0108.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0108.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0108.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0108.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0108.157] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20e8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0108.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0108.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0108.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0108.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20e7430, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0108.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0108.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0108.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0108.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0108.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0108.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0108.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0108.159] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20e8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0108.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0108.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0108.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20e6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0108.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0108.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0108.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0108.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0108.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0108.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0108.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0108.161] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20e8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0108.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0108.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0108.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20e6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0108.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0108.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0108.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0108.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0108.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0108.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0108.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0108.162] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20e8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0108.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0108.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0108.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0108.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20e7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0108.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0108.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0108.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0108.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0108.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0108.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0108.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0108.164] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20e8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0108.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0108.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0108.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20e73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0108.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0108.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0108.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0108.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0108.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0108.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0108.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0108.442] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0108.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0108.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0108.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0108.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20e72f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0108.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0108.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0108.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0108.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0108.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0108.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0108.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0108.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0108.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0108.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0108.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0108.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e7ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0108.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0108.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0108.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0108.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0108.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0108.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0108.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0108.447] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0108.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0108.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0108.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20e77f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0108.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0108.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0108.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0108.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0108.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0108.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0108.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0108.449] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20e8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0108.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0108.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0108.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0108.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20e7430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0108.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0108.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0108.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0108.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0108.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0108.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0108.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0108.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20e8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0108.454] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0108.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0108.454] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0108.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20e7700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0108.454] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0108.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0108.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0108.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0108.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0108.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0108.455] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0108.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20e8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0108.460] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0108.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0108.460] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0108.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20e7b60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0108.460] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0108.460] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0108.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0108.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0108.461] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0108.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0108.461] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0108.461] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20e8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0108.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0108.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0108.462] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0108.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20e6f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0108.462] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0108.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0108.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0108.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0108.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0108.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0108.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0108.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20e8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0108.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0108.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0108.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20e6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0108.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0108.464] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0108.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0108.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0108.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0108.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0108.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0108.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20e8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0108.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0108.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0108.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0108.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20e7020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0108.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0108.467] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0108.467] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0108.467] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0108.467] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0108.467] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0108.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0108.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0108.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0108.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0108.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0108.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20e6e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0108.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0108.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0108.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0108.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0108.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0108.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0108.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0108.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0108.469] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0108.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0108.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20e6d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0108.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0108.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0108.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0108.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0108.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0108.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0108.471] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0108.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0108.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0108.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0108.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20e6f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0108.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0108.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0108.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0108.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0108.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0108.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0108.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0108.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0108.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0108.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0108.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20e7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0108.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0108.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0108.474] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0108.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0108.474] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0108.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0108.474] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0108.475] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0108.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0108.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0108.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0108.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20e7390, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0108.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0108.476] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0108.476] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0108.476] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0108.476] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0108.476] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0108.476] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0108.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0108.477] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0108.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0108.478] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0108.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20e7160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0108.479] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0108.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0108.479] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0108.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0108.479] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0108.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0108.479] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0108.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0108.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0108.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0108.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0108.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20e72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0108.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0108.480] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0108.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0108.481] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0108.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0108.481] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0108.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0108.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0108.481] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0108.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0108.481] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0108.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20e72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0108.482] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0108.482] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0108.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0108.482] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0108.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0108.482] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0108.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0108.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20e8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0108.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0108.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0108.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20e6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0108.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0108.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0108.772] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0108.772] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0108.772] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0108.772] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0108.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0108.773] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20e8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0108.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0108.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0108.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20e7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0108.774] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0108.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0108.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0108.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0108.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0108.775] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0108.775] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0108.775] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20e8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0108.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0108.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0108.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20e7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0108.776] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0108.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0108.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0108.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0108.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0108.777] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0108.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0108.777] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20e8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0108.777] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0108.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0108.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0108.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20e7070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0108.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0108.778] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0108.778] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0108.778] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0108.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0108.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0108.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0108.779] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20e8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0108.779] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0108.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0108.780] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0108.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20e7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0108.780] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0108.780] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0108.780] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0108.780] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0108.780] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0108.781] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0108.781] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0108.781] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20e8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0108.781] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0108.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.782] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0108.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20e7340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0108.782] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0108.783] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0108.783] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0108.783] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0108.783] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0108.783] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0108.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0108.784] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20e8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0108.784] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0108.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0108.784] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0108.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20e7b60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0108.785] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0108.785] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0108.785] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0108.785] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0108.785] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0108.785] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6150) returned 1 [0108.786] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6150) returned 1 [0108.786] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20e8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0108.786] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0108.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0108.786] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0108.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20e7570, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0108.787] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0108.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0108.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0108.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0108.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0108.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0108.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0108.788] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20e8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0108.788] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0108.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.788] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0108.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20e7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0108.788] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0108.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0108.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0108.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0108.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0108.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0108.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0108.865] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20e8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0108.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0108.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0108.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20e6e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0108.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0108.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0108.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0108.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0108.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0108.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0108.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0108.867] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20e8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0108.867] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0108.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0108.867] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0108.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20e70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0108.867] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0108.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0108.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0108.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0108.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0108.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6150) returned 1 [0108.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6150) returned 1 [0108.869] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20e8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0108.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0108.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0108.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20e6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0108.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0108.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0108.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0108.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0108.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0108.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0108.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0108.871] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20e8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0108.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0108.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0108.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0108.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20e7480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0108.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0108.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0108.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0108.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0108.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0108.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0108.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0108.872] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20e8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0108.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0108.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0108.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0108.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20e6e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0108.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0108.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0108.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0108.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0108.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0108.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0108.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0108.877] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20e8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0108.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0108.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0108.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0108.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20e6f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0108.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0108.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0108.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0108.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0108.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0108.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0108.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0108.884] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20e8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0108.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0108.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0108.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0108.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20e7ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0108.885] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0108.885] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0108.885] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0108.885] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0108.885] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0108.885] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0108.885] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0108.886] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20e8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0108.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0108.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0108.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0108.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20e77f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0108.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0108.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0108.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0109.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0109.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0109.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0109.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0109.249] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0109.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0109.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0109.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0109.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20e7480, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0109.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0109.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0109.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0109.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0109.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0109.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0109.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0109.251] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0109.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0109.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0109.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20e7660, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0109.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0109.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0109.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0109.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0109.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0109.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0109.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0109.253] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20e8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0109.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0109.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0109.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20e6df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0109.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0109.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0109.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0109.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0109.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0109.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0109.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0109.254] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20e8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0109.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0109.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0109.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0109.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20e72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0109.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0109.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0109.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0109.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0109.256] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20e8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0109.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0109.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0109.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20e7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0109.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0109.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0109.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0109.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0109.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0109.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0109.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0109.258] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20e8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0109.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0109.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0109.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0109.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20e7020, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0109.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0109.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0109.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0109.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0109.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0109.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0109.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0109.260] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20e8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0109.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0109.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0109.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20e7b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0109.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0109.261] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0109.261] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0109.261] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0109.261] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0109.261] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0109.261] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0109.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0109.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0109.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0109.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20e7bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0109.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0109.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0109.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0109.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0109.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0109.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6150) returned 1 [0109.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6150) returned 1 [0109.263] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20e8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0109.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0109.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20e7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0109.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0109.265] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0109.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0109.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0109.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0109.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0109.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0109.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20e7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0109.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0109.267] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.267] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.267] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0109.267] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0109.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0109.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0109.268] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0109.268] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0109.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.268] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0109.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20e6f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0109.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0109.269] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0109.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0109.269] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0109.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0109.269] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0109.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0109.270] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0109.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0109.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0109.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20e7ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0109.271] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0109.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0109.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0109.272] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0109.272] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20e8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0109.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0109.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20e7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0109.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0109.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0109.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0109.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0109.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0109.275] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0109.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0109.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0109.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20e77f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0109.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0109.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0109.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0109.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0109.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0109.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0109.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0109.277] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x20e8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0109.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0109.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0109.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20e7160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0109.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0109.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0109.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0109.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0109.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0109.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0109.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0109.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0109.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0109.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0109.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0109.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20e7b60, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0109.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0109.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0109.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0109.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0109.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0109.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0109.281] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0109.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0109.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0109.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0109.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0109.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20e75c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0109.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0109.281] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0109.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0109.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0109.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0109.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0109.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0109.283] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0109.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0109.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0109.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0109.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20e6e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0109.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0109.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0109.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0109.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0109.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0109.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0109.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0109.284] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x20e8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0109.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0109.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0109.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0109.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20e6f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0109.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0109.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0109.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0109.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0109.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0109.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0109.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0109.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x20e8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0109.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0109.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0109.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0109.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20e6c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0109.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0109.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0109.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0109.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0109.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x20e8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0109.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0109.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0109.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20e7570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0109.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0109.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0109.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0109.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0109.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0109.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0109.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0109.572] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x20e8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0109.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0109.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0109.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20e7bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0109.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0109.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0109.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0109.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0109.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0109.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0109.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0109.574] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x20e8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0109.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0109.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0109.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0109.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20e6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0109.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0109.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0109.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0109.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0109.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0109.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0109.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0109.576] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x20e8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0109.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0109.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0109.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0109.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20e7340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0109.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0109.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0109.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0109.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0109.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0109.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0109.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0109.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x20e8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0109.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0109.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0109.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0109.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20e6c60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0109.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0109.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0109.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0109.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0109.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x20e8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0109.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0109.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20e7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0109.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0109.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0109.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0109.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0109.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0109.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x20e8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0109.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0109.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0109.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20e6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0109.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0109.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0109.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0109.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0109.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0109.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0109.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0109.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0109.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0109.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0109.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0109.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20e6e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0109.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0109.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0109.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0109.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0109.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0109.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0109.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0109.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0109.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0109.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20e7980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0109.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0109.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0109.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0109.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0109.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0109.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0109.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0109.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0109.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20e7480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0109.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0109.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0109.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0109.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0109.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0109.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0109.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0109.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0109.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0109.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0109.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20e7390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0109.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0109.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0109.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0109.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0109.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0109.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0109.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0109.595] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0109.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0109.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0109.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20e71b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0109.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0109.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0109.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0109.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0109.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0109.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0109.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0109.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0109.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0109.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0109.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0109.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20e7570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0109.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0109.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0109.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0109.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0109.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0109.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0109.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0109.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20e6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0109.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0109.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0109.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0109.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0109.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0109.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0109.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0109.601] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0109.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0109.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0109.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0109.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20e7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0109.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0109.888] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0109.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0109.888] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0109.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0109.888] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0109.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0109.889] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x20e8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0109.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0109.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20e7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0109.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0109.889] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.889] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.889] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0109.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0109.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6150) returned 1 [0109.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6150) returned 1 [0109.890] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x20e8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0109.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0109.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0109.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0109.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20e77f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0109.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0109.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0109.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0109.892] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0109.892] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x20e8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0109.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0109.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0109.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20e7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0109.893] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0109.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0109.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0109.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0109.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0109.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0109.894] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0109.894] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x20e8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0109.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0109.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0109.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0109.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20e71b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0109.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0109.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0109.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0109.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0109.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0109.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0109.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0109.896] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x20e8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0109.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0109.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0109.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20e6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0109.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0109.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0109.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0109.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0109.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0109.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0109.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0109.897] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x20e8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0109.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0109.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0109.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0109.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20e7570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0109.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0109.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0109.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0109.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0109.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0109.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0109.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0109.899] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x20e8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0109.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0109.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0109.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0109.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20e7bb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0109.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0109.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0109.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0109.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0109.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0109.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0109.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0109.901] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x20e8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0109.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0109.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0109.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0109.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20e7700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0109.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0109.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0109.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0109.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0109.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0109.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6150) returned 1 [0109.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6150) returned 1 [0109.903] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x20e8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0109.903] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0109.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.903] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0109.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20e7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0109.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0109.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0109.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0109.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0109.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0109.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0109.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0109.904] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x20e8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0109.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0109.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20e7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0109.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0109.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0109.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0109.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0109.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0109.906] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0109.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0109.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0109.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20e7b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0109.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0109.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0109.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0109.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0109.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0109.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0109.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0109.908] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0109.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0109.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0109.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20e6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0109.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0109.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0109.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0109.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0109.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0109.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0109.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0109.910] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x20e8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0109.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0109.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0109.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0109.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20e77f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0109.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0109.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0109.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0109.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0109.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0109.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0109.913] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0109.913] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0109.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0109.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0109.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0109.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20e77f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0109.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0109.913] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0109.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0109.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0109.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0109.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0109.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0109.914] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0109.914] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0109.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0109.915] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0109.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20e7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0109.915] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0109.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0109.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0109.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0109.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x20e8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0109.916] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0109.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0109.916] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0109.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20e6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0109.917] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0109.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0109.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0109.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0109.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0109.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0109.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0109.917] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x20e8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0109.917] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0109.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0109.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20e7700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0109.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0109.918] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0109.918] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0109.918] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0109.918] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0109.918] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0109.918] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0109.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x20e8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0109.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0109.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0109.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20e7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0109.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0109.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0109.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0109.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0109.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0109.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0109.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0109.920] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x20e8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0109.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0109.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0109.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0109.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20e7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0109.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0109.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0109.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0109.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0109.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0109.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0109.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0109.922] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x20e8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0109.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0110.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0110.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20e77f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0110.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0110.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0110.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0110.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0110.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0110.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0110.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0110.275] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x20e8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0110.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0110.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0110.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0110.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20e7340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0110.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0110.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0110.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0110.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0110.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0110.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0110.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0110.277] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x20e8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0110.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0110.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0110.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20e7430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0110.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0110.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0110.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0110.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0110.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0110.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0110.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0110.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x20e8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0110.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0110.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0110.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0110.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20e6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0110.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0110.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0110.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0110.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0110.281] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0110.281] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0110.281] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0110.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x20e8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0110.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0110.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0110.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0110.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20e7480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0110.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0110.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0110.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0110.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0110.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0110.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0110.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0110.283] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x20e8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0110.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0110.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0110.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20e7390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0110.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0110.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0110.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0110.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0110.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0110.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0110.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0110.285] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x20e8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0110.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0110.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0110.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20e6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0110.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0110.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0110.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0110.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0110.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0110.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0110.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0110.287] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x20e8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0110.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0110.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0110.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0110.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20e7200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0110.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0110.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0110.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0110.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0110.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0110.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0110.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0110.289] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x20e8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0110.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0110.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0110.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20e7570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0110.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0110.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0110.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0110.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0110.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0110.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0110.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0110.292] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0110.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0110.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0110.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20e7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0110.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0110.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0110.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0110.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0110.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0110.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0110.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0110.294] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x20e8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0110.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0110.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0110.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0110.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20e77f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0110.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0110.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0110.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0110.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0110.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0110.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0110.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0110.296] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0110.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0110.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0110.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20e72f0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0110.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0110.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0110.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0110.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0110.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0110.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0110.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0110.299] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x20e8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0110.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0110.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0110.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20e7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0110.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0110.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0110.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0110.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0110.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0110.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0110.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0110.301] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x20e8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0110.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0110.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0110.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20e7980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0110.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0110.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0110.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0110.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0110.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0110.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0110.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0110.302] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x20e8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0110.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0110.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0110.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0110.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20e6f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0110.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0110.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0110.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0110.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0110.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0110.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0110.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0110.304] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x20e8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0110.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0110.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0110.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20e6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0110.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0110.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0110.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0110.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0110.307] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0110.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0110.307] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0110.307] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x20e8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0110.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0110.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0110.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20e6c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0110.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0110.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0110.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0110.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0110.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0110.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0110.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0110.308] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x20e8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0110.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0110.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0110.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20e70c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0110.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0110.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0110.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0110.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0110.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0110.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0110.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0110.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x20e8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0110.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0110.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0110.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20e7bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0110.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0110.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0110.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0110.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0110.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0110.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0110.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0110.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x20e8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0110.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0110.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0110.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0110.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20e75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0110.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0110.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0110.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0110.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0110.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0110.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0110.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0110.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x20e8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0110.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0110.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0110.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20e7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0110.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0110.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0110.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0110.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0110.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0110.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0110.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0110.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x20e8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0110.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0110.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0110.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20e7980, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0110.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0110.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0110.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0110.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0110.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0110.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0110.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0110.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x20e8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0110.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0110.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0110.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20e6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0110.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0110.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0110.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0110.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0110.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0110.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0110.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0110.600] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x20e8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0110.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0110.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0110.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0110.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20e75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0110.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0110.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0110.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0110.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0110.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0110.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0110.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0110.602] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0110.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0110.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0110.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0110.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0110.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0110.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0110.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0110.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0110.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0110.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0110.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0110.603] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0110.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0110.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0110.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0110.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20e7ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0110.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0110.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0110.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0110.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0110.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0110.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0110.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0110.605] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0110.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0110.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0110.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20e76b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0110.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0110.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0110.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0110.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0110.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0110.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0110.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0110.607] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x20e8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0110.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0110.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0110.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0110.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20e74d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0110.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0110.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0110.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0110.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0110.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0110.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0110.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0110.609] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x20e8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0110.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0110.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.610] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0110.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20e7ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0110.610] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0110.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0110.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0110.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0110.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0110.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0110.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0110.612] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x20e8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0110.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0110.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0110.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0110.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20e72f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0110.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0110.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0110.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0110.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0110.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0110.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0110.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0110.613] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x20e8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0110.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0110.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0110.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0110.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20e7480, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0110.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0110.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0110.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0110.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0110.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0110.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0110.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0110.615] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x20e8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0110.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0110.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0110.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20e7ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0110.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0110.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0110.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0110.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0110.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0110.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0110.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0110.617] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x20e8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0110.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0110.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0110.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20e73e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0110.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0110.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0110.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0110.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0110.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0110.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0110.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0110.618] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x20e8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0110.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0110.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0110.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0110.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20e7ac0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0110.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0110.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0110.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0110.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0110.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0110.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0110.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0110.620] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x20e8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0110.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0110.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0110.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0110.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20e7020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0110.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0110.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0110.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0110.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0110.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0110.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0110.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0110.622] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x20e8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0110.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0110.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0110.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0110.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20e7b60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0110.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0110.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0110.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0110.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0110.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0110.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0110.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0110.903] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x20e8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0110.903] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0110.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.903] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0110.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20e6e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0110.903] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0110.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0110.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0110.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0110.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0110.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0110.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0110.904] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x20e8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0110.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0110.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0110.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20e75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0110.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0110.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0110.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0110.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0110.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0110.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0110.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0110.905] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x20e8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0110.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0110.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0110.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20e7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0110.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0110.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0110.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0110.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0110.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0110.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0110.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0110.907] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0110.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0110.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0110.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20e77f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0110.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0110.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0110.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0110.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0110.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0110.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0110.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0110.908] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0110.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0110.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0110.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0110.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20e6df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0110.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0110.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0110.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0110.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0110.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0110.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0110.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0110.910] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0110.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0110.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0110.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0110.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20e7570, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0110.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0110.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0110.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0110.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0110.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0110.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0110.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0110.911] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x20e8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0110.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0110.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0110.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0110.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20e7160, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0110.912] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0110.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0110.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0110.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0110.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0110.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0110.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0110.912] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x20e8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0110.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0110.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0110.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0110.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20e7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0110.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0110.913] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0110.913] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0110.913] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0110.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0110.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0110.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0110.914] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x20e8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0110.914] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0110.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.914] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0110.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20e72a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0110.915] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0110.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0110.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0110.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0110.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0110.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0110.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0110.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x20e8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0110.916] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0110.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0110.916] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0110.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20e6e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0110.917] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0110.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0110.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0110.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0110.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0110.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0110.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0110.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x20e8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0110.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0110.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0110.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0110.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20e75c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0110.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0110.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0110.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0110.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0110.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0110.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0110.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0110.920] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x20e8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0110.920] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0110.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0110.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20e6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0110.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0110.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0110.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0110.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0110.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0110.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0110.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0110.922] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x20e8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0110.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0110.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0110.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0110.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20e6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0110.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0110.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0110.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0110.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0110.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0110.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0110.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0110.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x20e8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0110.924] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0110.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0110.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0110.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20e7160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0110.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0110.925] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0110.925] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0110.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0110.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0110.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0110.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0110.926] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x20e8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0110.926] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0110.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.939] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0110.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20e7160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0110.939] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0110.940] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0110.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0110.940] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0110.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0110.940] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0110.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0110.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x20e8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0110.940] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0110.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0110.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20e7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0110.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0110.941] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0110.941] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0110.941] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0110.941] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0110.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0110.942] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0110.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x20e8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0110.942] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0110.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0110.943] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0110.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20e6e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0110.943] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0110.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0110.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0110.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0110.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0110.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0110.944] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0110.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x20e8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0110.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0110.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0110.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0110.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20e7070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0110.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0110.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0110.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0110.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0110.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0110.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0110.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0110.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x20e8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0110.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0110.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0110.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0110.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20e72f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0110.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0110.946] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0110.946] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0110.946] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0110.946] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0110.946] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0110.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0110.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x20e8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0110.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0110.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0110.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0110.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20e6f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0110.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0110.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0110.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0110.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0110.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0110.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0111.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0111.205] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x20e8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0111.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0111.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0111.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20e73e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0111.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0111.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0111.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0111.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0111.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0111.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6150) returned 1 [0111.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6150) returned 1 [0111.208] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x20e8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0111.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0111.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0111.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20e7200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0111.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0111.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0111.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0111.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0111.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0111.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0111.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0111.210] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0111.211] RegCloseKey (hKey=0x158) returned 0x0 [0111.211] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0111.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0111.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0111.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0111.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x20e7bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0111.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0111.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0111.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0111.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0111.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0111.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0111.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0111.214] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0111.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0111.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.215] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0111.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x20e7020, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0111.215] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0111.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0111.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0111.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0111.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0111.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0111.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0111.216] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0111.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0111.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0111.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20e7660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0111.218] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0111.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0111.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0111.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0111.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0111.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0111.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0111.219] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0111.219] RegCloseKey (hKey=0x1b0) returned 0x0 [0111.220] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0111.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0111.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0111.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x20e77f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0111.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0111.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0111.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0111.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0111.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0111.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0111.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0111.221] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0111.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0111.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0111.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x20e7070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0111.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0111.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0111.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0111.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0111.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0111.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0111.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0111.224] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0111.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0111.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0111.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x20e7430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0111.226] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0111.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0111.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0111.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0111.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0111.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0111.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0111.227] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0111.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0111.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0111.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x20e6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0111.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0111.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0111.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0111.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0111.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0111.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0111.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0111.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0111.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0111.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0111.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0111.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x20e7bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0111.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0111.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0111.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0111.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0111.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0111.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0111.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0111.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0111.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0111.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0111.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x20e7980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0111.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0111.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0111.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0111.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0111.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0111.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0111.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0111.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20e8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0111.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0111.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0111.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0111.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x20e7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0111.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0111.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0111.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0111.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0111.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0111.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0111.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0111.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20e8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0111.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0111.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0111.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x20e6df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0111.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0111.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0111.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0111.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0111.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0111.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0111.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0111.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0111.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0111.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0111.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0111.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x20e7ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0111.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0111.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0111.240] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0111.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0111.240] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0111.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0111.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0111.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0111.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0111.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0111.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x20e7570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0111.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0111.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0111.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0111.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0111.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0111.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0111.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0111.243] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0111.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0111.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0111.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x20e7ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0111.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0111.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0111.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0111.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0111.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0111.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0111.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0111.246] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20e8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0111.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0111.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0113.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0113.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x20e7570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0113.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0113.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0113.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0113.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0113.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0113.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0113.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0113.007] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20e8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0113.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0113.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0113.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0113.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x20e7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0113.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0113.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0113.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0113.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0113.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0113.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0113.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0113.009] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20e8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0113.010] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0113.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.010] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0113.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x20e6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0113.010] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0113.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0113.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0113.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0113.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0113.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0113.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0113.011] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20e8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0113.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0113.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0113.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x20e77f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0113.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0113.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0113.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0113.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0113.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0113.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0113.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0113.014] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20e8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0113.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0113.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0113.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0113.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x20e6fd0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0113.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0113.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0113.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0113.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0113.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0113.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0113.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0113.017] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20e8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0113.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0113.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0113.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0113.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x20e7b10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0113.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0113.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0113.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0113.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0113.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0113.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0113.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0113.019] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20e8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0113.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0113.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0113.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0113.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x20e72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0113.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0113.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0113.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0113.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0113.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0113.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0113.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0113.021] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20e8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0113.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0113.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0113.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0113.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x20e7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0113.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0113.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0113.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0113.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0113.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0113.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0113.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0113.022] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20e8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0113.024] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0113.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0113.024] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0113.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x20e7b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0113.024] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0113.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0113.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0113.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0113.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0113.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0113.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0113.026] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20e8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0113.026] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0113.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.027] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0113.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x20e7660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0113.027] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0113.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0113.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0113.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0113.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0113.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0113.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0113.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20e8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0113.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0113.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0113.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0113.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x20e6cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0113.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0113.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0113.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0113.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0113.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0113.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0113.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0113.030] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20e8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0113.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0113.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0113.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0113.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x20e7390, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0113.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0113.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0113.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0113.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0113.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0113.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0113.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0113.032] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20e8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0113.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0113.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.033] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0113.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x20e7480, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0113.033] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0113.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0113.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0113.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0113.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0113.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0113.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0113.035] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20e8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0113.035] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0113.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.035] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0113.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x20e7250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0113.036] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0113.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0113.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0113.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0113.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0113.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0113.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0113.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20e8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0113.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0113.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0113.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x20e7430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0113.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0113.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0113.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0113.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0113.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0113.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0113.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0113.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20e8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0113.040] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0113.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0113.040] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0113.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x20e7160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0113.041] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0113.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0113.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0113.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0113.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0113.042] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0113.042] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0113.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20e8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0113.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0113.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0113.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x20e72f0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0113.427] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0113.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0113.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0113.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0113.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0113.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0113.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0113.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0113.429] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0113.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0113.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x20e6f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0113.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0113.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0113.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0113.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0113.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0113.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0113.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0113.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0113.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0113.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.432] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0113.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x20e72a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0113.432] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0113.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0113.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0113.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0113.433] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0113.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0113.433] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0113.433] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20e8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0113.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0113.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0113.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x20e6c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0113.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0113.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0113.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0113.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0113.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0113.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0113.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0113.436] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20e8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0113.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0113.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0113.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x20e6df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0113.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0113.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0113.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0113.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0113.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0113.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0113.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0113.439] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20e8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0113.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0113.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0113.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0113.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x20e7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0113.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0113.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0113.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0113.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0113.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0113.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0113.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0113.442] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20e8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0113.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0113.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0113.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0113.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x20e7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0113.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0113.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0113.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0113.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0113.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0113.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0113.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0113.444] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20e8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0113.444] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0113.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0113.445] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0113.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x20e7660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0113.445] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0113.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0113.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0113.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0113.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0113.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0113.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0113.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20e8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0113.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0113.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0113.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0113.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x20e6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0113.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0113.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0113.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0113.450] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0113.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0113.450] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0113.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0113.451] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20e8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0113.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0113.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0113.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x20e7390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0113.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0113.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0113.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0113.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0113.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0113.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0113.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0113.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20e8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0113.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0113.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0113.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x20e70c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0113.454] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0113.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0113.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0113.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0113.455] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0113.455] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0113.455] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0113.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20e8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0113.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0113.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.456] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0113.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x20e7570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0113.456] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0113.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0113.457] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0113.457] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0113.457] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0113.457] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0113.457] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0113.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20e8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0113.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0113.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0113.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0113.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20e72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0113.459] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0113.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0113.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0113.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0113.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0113.460] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0113.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0113.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20e8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0113.460] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0113.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0113.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0113.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x20e7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0113.462] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0113.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0113.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0113.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0113.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0113.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0113.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0113.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20e8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0113.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0116.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0116.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0116.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x20e6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0116.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0116.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0116.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0116.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0116.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0116.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0116.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0116.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20e8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0116.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0116.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.432] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0116.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x20e7980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0116.432] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0116.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0116.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0116.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0116.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0116.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0116.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0116.433] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20e8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0116.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0116.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0116.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0116.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x20e77f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0116.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0116.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0116.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0116.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0116.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0116.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0116.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0116.434] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20e8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0116.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0116.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0116.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x20e6fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0116.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0116.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0116.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0116.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0116.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0116.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0116.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0116.436] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20e8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0116.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0116.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0116.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0116.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x20e6f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0116.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0116.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0116.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0116.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0116.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0116.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0116.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0116.437] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0116.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0116.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0116.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x20e7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0116.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0116.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0116.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0116.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0116.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0116.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0116.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0116.439] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20e8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0116.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0116.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0116.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x20e6df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0116.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0116.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0116.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0116.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0116.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0116.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0116.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0116.440] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20e8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0116.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0116.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0116.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0116.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x20e7250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0116.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0116.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0116.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0116.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0116.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0116.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0116.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0116.441] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20e8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0116.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0116.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0116.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0116.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x20e71b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0116.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0116.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0116.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0116.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0116.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0116.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0116.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0116.443] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20e8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0116.444] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0116.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0116.444] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0116.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20e6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0116.445] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0116.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0116.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0116.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0116.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0116.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0116.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0116.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20e8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0116.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0116.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0116.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x20e7200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0116.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0116.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0116.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0116.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0116.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0116.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0116.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0116.448] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20e8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0116.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0116.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0116.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x20e7b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0116.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0116.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0116.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0116.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0116.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0116.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0116.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0116.450] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20e8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0116.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0116.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0116.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x20e77f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0116.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0116.450] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0116.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0116.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0116.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0116.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0116.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0116.451] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20e8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0116.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0116.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0116.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0116.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x20e6df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0116.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0116.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0116.453] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0116.453] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0116.453] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0116.453] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0116.453] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0116.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0116.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0116.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.454] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0116.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x20e7480, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0116.465] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0116.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0116.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0116.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0116.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0116.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0116.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0116.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20e8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0116.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0116.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0116.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0116.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x20e6f30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0116.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0116.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0116.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0116.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0116.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0116.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0116.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0116.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20e8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0116.469] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0116.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0116.469] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0116.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x20e77f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0116.469] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0116.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0116.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0116.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0116.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0116.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0116.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0116.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0116.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0116.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0116.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0116.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x20e7b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0116.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0116.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0116.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0116.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0116.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0116.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0116.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0116.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0116.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0116.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0116.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0116.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x20e7980, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0116.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0116.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0116.474] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0116.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0116.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0116.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0116.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0116.746] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0116.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0116.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0116.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x20e76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0116.747] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0116.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0116.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0116.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0116.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0116.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0116.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0116.747] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20e8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0116.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0116.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0116.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0116.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x20e73e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0116.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0116.748] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0116.748] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0116.748] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0116.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0116.749] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0116.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0116.749] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20e8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0116.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0116.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0116.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x20e7340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0116.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0116.750] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0116.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0116.750] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0116.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0116.750] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0116.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0116.751] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20e8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0116.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0116.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0116.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0116.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x20e7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0116.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0116.751] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0116.751] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0116.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0116.752] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0116.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0116.752] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0116.752] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20e8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0116.752] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0116.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0116.753] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0116.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x20e7ac0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0116.753] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0116.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0116.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0116.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0116.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0116.754] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0116.754] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0116.754] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20e8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0116.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0116.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0116.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x20e77f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0116.755] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0116.755] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0116.755] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0116.755] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0116.755] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0116.755] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0116.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0116.756] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20e8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0116.756] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0116.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.756] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0116.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x20e7ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0116.756] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0116.756] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0116.757] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0116.757] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0116.757] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0116.757] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0116.757] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0116.757] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20e8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0116.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0116.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.758] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0116.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x20e7980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0116.758] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0116.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0116.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0116.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0116.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0116.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0116.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0116.758] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20e8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0116.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0116.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0116.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0116.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x20e6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0116.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0116.759] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0116.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0116.759] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0116.760] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0116.760] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0116.760] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0116.760] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20e8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0116.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0116.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0116.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0116.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x20e7570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0116.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0116.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0116.761] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0116.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0116.762] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0116.762] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0116.762] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0116.762] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20e8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0116.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0116.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0116.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x20e75c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0116.763] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0116.763] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0116.763] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0116.763] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0116.763] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0116.763] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0116.763] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0116.763] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20e8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0116.764] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0116.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.764] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0116.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x20e73e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0116.764] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0116.765] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0116.765] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0116.765] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0116.765] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0116.765] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0116.766] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0116.766] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20e8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0116.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0116.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0116.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x20e6e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0116.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0116.767] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0116.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0116.767] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0116.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0116.767] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0116.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0116.767] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20e8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0116.768] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0116.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.768] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0116.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x20e7610, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0116.768] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0116.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0116.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0116.769] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0116.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0116.769] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0116.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0116.769] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0116.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0116.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0116.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0116.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20e7160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0116.770] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0116.770] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0116.770] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0116.770] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0116.770] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0116.770] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0116.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0116.771] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0116.771] RegCloseKey (hKey=0x158) returned 0x0 [0116.771] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0116.771] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0116.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0116.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x20e77f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0116.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0116.772] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0116.772] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0116.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0116.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0116.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0116.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0116.773] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0116.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0116.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0116.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0116.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x20e77f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0116.774] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0116.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0116.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0116.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0116.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0116.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0116.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0116.774] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0116.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0116.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0116.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e7570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0116.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0116.775] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0116.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0116.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0116.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0116.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0116.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0116.776] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0116.776] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0116.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0116.777] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0116.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20e6df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0116.777] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0116.777] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0116.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0116.777] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0116.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0116.778] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0116.778] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0116.778] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0116.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0116.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0116.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0116.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x20e7660, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0116.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0116.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0116.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0116.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0116.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0116.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0116.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0116.779] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x20e8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0116.779] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0116.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0116.780] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0116.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x20e7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0116.780] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0116.780] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0116.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0116.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0116.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0116.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0116.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0116.986] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0116.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8e80) returned 1 [0116.987] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8e80) returned 1 [0116.987] RegCloseKey (hKey=0x1b0) returned 0x0 [0116.987] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0116.987] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0116.988] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e82f0 [0116.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67a0 [0116.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0116.989] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0116.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0116.989] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0116.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0116.990] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67c0 [0116.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0116.990] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0116.991] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e82f0) returned 1 [0116.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e82f0) returned 1 [0116.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6900 [0116.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0116.992] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69e0 [0116.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0116.992] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6aa0 [0116.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0116.993] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6840 [0116.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0116.994] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6b40 [0116.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0116.994] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0116.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6940 [0116.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0116.994] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69c0 [0116.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0116.995] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ac0 [0116.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0116.995] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6860 [0116.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0116.996] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0116.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0116.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0116.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0116.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0116.997] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6800 [0116.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0116.998] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6880 [0116.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0116.998] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68a0 [0116.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0116.999] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0116.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6b40 [0116.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0116.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0116.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6920 [0117.000] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0117.000] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0117.000] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0117.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0117.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0117.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0117.001] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0117.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0117.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0117.001] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0117.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0117.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0117.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0117.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0117.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0117.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0117.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0117.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0117.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0117.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0117.003] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0117.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0117.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0117.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67a0) returned 1 [0117.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67a0) returned 1 [0117.004] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0117.004] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0117.004] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0117.004] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0117.004] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0117.004] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0117.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0117.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0117.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0117.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0117.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67c0) returned 1 [0117.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67c0) returned 1 [0117.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0117.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0117.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6900) returned 1 [0117.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6900) returned 1 [0117.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0117.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0117.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69e0) returned 1 [0117.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69e0) returned 1 [0117.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0117.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0117.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6aa0) returned 1 [0117.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6aa0) returned 1 [0117.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0117.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0117.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6840) returned 1 [0117.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6840) returned 1 [0117.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0117.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0117.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6940) returned 1 [0117.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6940) returned 1 [0117.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0117.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0117.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69c0) returned 1 [0117.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69c0) returned 1 [0117.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0117.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0117.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ac0) returned 1 [0117.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ac0) returned 1 [0117.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0117.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0117.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6860) returned 1 [0117.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6860) returned 1 [0117.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0117.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0117.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69a0) returned 1 [0117.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69a0) returned 1 [0117.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0117.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0117.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6800) returned 1 [0117.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6800) returned 1 [0117.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0117.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0117.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6880) returned 1 [0117.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6880) returned 1 [0117.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0117.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0117.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68a0) returned 1 [0117.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68a0) returned 1 [0117.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0117.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0117.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6920) returned 1 [0117.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6920) returned 1 [0117.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0117.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0117.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0117.012] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0117.013] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x20e7ac0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20e7ac0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0117.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0117.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0117.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0117.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0117.013] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8200 [0117.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0117.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0117.014] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a80 [0117.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0117.015] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6920 [0117.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0117.015] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ae0 [0117.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0117.016] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0117.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8200) returned 1 [0117.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8200) returned 1 [0117.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6aa0 [0117.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0117.017] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6860 [0117.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0117.017] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6940 [0117.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0117.018] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6800 [0117.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0117.018] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6b40 [0117.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0117.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0117.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6900 [0117.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0117.019] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0117.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0117.019] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a40 [0117.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0117.020] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67a0 [0117.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0117.414] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.415] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0117.415] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0117.415] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0117.415] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a00 [0117.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0117.416] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6980 [0117.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0117.416] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a60 [0117.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0117.417] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6960 [0117.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0117.417] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6b40 [0117.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0117.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0117.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67c0 [0117.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0117.418] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0117.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0117.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0117.419] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0117.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0117.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0117.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0117.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0117.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0117.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0117.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0117.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a80) returned 1 [0117.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a80) returned 1 [0117.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0117.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0117.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6920) returned 1 [0117.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6920) returned 1 [0117.422] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0117.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0117.422] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ae0) returned 1 [0117.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ae0) returned 1 [0117.422] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0117.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0117.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6aa0) returned 1 [0117.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6aa0) returned 1 [0117.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0117.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0117.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6860) returned 1 [0117.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6860) returned 1 [0117.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0117.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0117.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6940) returned 1 [0117.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6940) returned 1 [0117.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0117.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0117.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6800) returned 1 [0117.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6800) returned 1 [0117.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0117.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0117.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6900) returned 1 [0117.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6900) returned 1 [0117.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0117.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0117.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0117.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0117.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0117.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0117.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a40) returned 1 [0117.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a40) returned 1 [0117.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0117.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0117.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67a0) returned 1 [0117.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67a0) returned 1 [0117.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0117.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0117.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a00) returned 1 [0117.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a00) returned 1 [0117.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0117.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0117.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6980) returned 1 [0117.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6980) returned 1 [0117.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0117.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0117.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a60) returned 1 [0117.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a60) returned 1 [0117.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0117.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0117.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6960) returned 1 [0117.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6960) returned 1 [0117.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0117.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0117.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67c0) returned 1 [0117.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67c0) returned 1 [0117.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0117.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0117.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0117.431] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0117.431] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x20e7250, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20e7250*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0117.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0117.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0117.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0117.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0117.432] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e81d0 [0117.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6900 [0117.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0117.433] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68a0 [0117.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0117.433] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ae0 [0117.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0117.434] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67c0 [0117.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0117.434] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0117.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e81d0) returned 1 [0117.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e81d0) returned 1 [0117.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6960 [0117.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0117.435] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6920 [0117.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0117.436] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6860 [0117.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0117.436] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67a0 [0117.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0117.436] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6b40 [0117.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0117.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0117.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6800 [0117.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0117.437] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0117.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0117.438] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6980 [0117.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0117.439] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0117.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0117.439] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0117.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0117.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0117.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a80 [0117.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0117.440] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69e0 [0117.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0117.441] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69c0 [0117.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0117.441] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a00 [0117.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0117.442] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0117.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6b40 [0117.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0117.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0117.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0117.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0117.443] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0117.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0117.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0117.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0117.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0117.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0117.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0117.444] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0117.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0117.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0117.444] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0117.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0117.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0117.445] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0117.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0117.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0117.445] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0117.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0117.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0117.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0117.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0117.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0117.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0117.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0117.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0117.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0117.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0117.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0117.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0117.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0117.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0117.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6900) returned 1 [0117.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6900) returned 1 [0117.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0117.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0117.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68a0) returned 1 [0117.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68a0) returned 1 [0117.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0117.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0117.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ae0) returned 1 [0117.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ae0) returned 1 [0117.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0117.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0117.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67c0) returned 1 [0117.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67c0) returned 1 [0117.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0117.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0117.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6960) returned 1 [0117.785] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6960) returned 1 [0117.785] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0117.785] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0117.785] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6920) returned 1 [0117.785] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6920) returned 1 [0117.785] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0117.785] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0117.785] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6860) returned 1 [0117.786] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6860) returned 1 [0117.786] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0117.786] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0117.786] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67a0) returned 1 [0117.786] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67a0) returned 1 [0117.786] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0117.786] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0117.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6800) returned 1 [0117.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6800) returned 1 [0117.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0117.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0117.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0117.788] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0117.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0117.788] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0117.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6980) returned 1 [0117.788] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6980) returned 1 [0117.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0117.788] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0117.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0117.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0117.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0117.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0117.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a80) returned 1 [0117.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a80) returned 1 [0117.790] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0117.790] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0117.790] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69e0) returned 1 [0117.790] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69e0) returned 1 [0117.790] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0117.790] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0117.790] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69c0) returned 1 [0117.790] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69c0) returned 1 [0117.791] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0117.791] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0117.791] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a00) returned 1 [0117.791] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a00) returned 1 [0117.791] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0117.791] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0117.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69a0) returned 1 [0117.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69a0) returned 1 [0117.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0117.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0117.792] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0117.792] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0117.792] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x20e6f80, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20e6f80*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0117.793] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0117.793] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0117.793] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0117.793] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0117.793] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0117.794] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0117.794] RegCloseKey (hKey=0x158) returned 0x0 [0117.794] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0117.795] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0117.795] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0117.795] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0117.795] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0117.795] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x20e7930, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x20e7930, ReturnLength=0x14eed8) returned 1 [0117.795] GetSidSubAuthorityCount (pSid=0x20e7940*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x20e7941 [0117.796] GetSidSubAuthority (pSid=0x20e7940*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x20e7948 [0117.796] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0117.796] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0117.796] NtClose (Handle=0x1b0) returned 0x0 [0117.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e8e80 [0117.797] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0117.797] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0117.797] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0117.797] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0117.798] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0117.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0117.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0117.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0117.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0117.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0117.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0117.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0117.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0117.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0117.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0117.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0117.800] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0117.801] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x0) returned 0x20e0800 [0117.801] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x4000) returned 0x20e9110 [0117.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20e9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x20e9110, ResultLength=0x14efe0*=0x20240) returned 0xc0000004 [0117.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20240) returned 0x1f80080 [0117.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9110) returned 1 [0117.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9110) returned 1 [0117.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f80080, Length=0x20240, ResultLength=0x14efe0 | out: SystemInformation=0x1f80080, ResultLength=0x14efe0*=0x204e0) returned 0xc0000004 [0118.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20500) returned 0x1fa02d0 [0118.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80080) returned 1 [0118.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80080) returned 1 [0118.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fa02d0, Length=0x204e0, ResultLength=0x14efe0 | out: SystemInformation=0x1fa02d0, ResultLength=0x14efe0*=0x204e0) returned 0x0 [0118.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6b40 [0118.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0118.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0118.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0118.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0118.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0118.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x20e7160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0118.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0118.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0118.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0118.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0118.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0118.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0118.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0118.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0118.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0118.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e7eb0 [0118.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0118.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0118.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0118.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0118.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x20e72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0118.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0118.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0118.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0118.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0118.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0118.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0118.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0118.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0118.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e64b0 [0118.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0118.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0118.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0118.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0118.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0118.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x20e6d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0118.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0118.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0118.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0118.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0118.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0118.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0118.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0118.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0118.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6560 [0118.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0118.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0118.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0118.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0118.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0118.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x20e76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0118.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0118.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0118.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0118.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0118.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0118.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0118.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0118.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0118.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6610 [0118.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0118.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0118.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0118.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0118.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x20e6e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0118.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0118.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0118.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0118.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0118.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0118.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0118.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0118.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0118.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc07e0 [0118.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0118.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0118.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0118.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0118.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x20e6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0118.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0118.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0118.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0118.735] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0118.735] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0118.735] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0118.735] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0118.736] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0118.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc0890 [0118.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0118.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0118.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0118.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.737] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0118.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20e6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0118.737] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0118.738] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0118.738] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0118.738] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0118.738] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0118.739] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0118.739] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0118.739] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0118.739] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc0940 [0118.739] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0118.739] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0118.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0118.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0118.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x20e7160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0118.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0118.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0118.741] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0118.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0118.741] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0118.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0118.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0118.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0118.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc09f0 [0118.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0118.743] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0118.743] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0118.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0118.744] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0118.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x20e7200, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0118.744] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0118.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0118.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0118.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0118.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0118.745] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0118.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0118.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0118.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc0aa0 [0118.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0118.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0118.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0118.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.747] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0118.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x20e7430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0118.747] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0118.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0118.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0118.748] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0118.748] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0118.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0118.748] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0118.748] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0118.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc0b50 [0118.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0118.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0118.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0118.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0118.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1790 [0118.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1fc1790, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0118.750] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc19c0 [0118.750] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1790) returned 1 [0118.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1790) returned 1 [0118.750] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc19c0) returned 1 [0118.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc19c0) returned 1 [0118.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1010 [0118.751] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1010) returned 1 [0118.751] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1010) returned 1 [0118.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc1c10 [0118.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0118.752] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1830 [0118.752] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1740 [0118.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.752] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1920 [0118.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fc1920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0118.753] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1b50 [0118.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1920) returned 1 [0118.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1920) returned 1 [0118.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1b50) returned 1 [0118.754] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1b50) returned 1 [0118.755] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1600 [0118.755] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1600) returned 1 [0118.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1600) returned 1 [0118.756] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc1cc0 [0118.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0118.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1100 [0118.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0c50 [0118.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0118.758] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1880 [0118.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fc1880, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0118.758] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc18d0 [0118.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1880) returned 1 [0118.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1880) returned 1 [0118.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc18d0) returned 1 [0118.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc18d0) returned 1 [0118.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc15b0 [0118.759] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc15b0) returned 1 [0118.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc15b0) returned 1 [0118.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc1d70 [0118.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea120 [0118.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1560 [0118.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc10b0 [0118.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0118.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0cf0 [0118.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fc0cf0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0118.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0e30 [0118.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0cf0) returned 1 [0118.761] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0cf0) returned 1 [0118.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0e30) returned 1 [0118.761] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0e30) returned 1 [0118.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1330 [0118.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1330) returned 1 [0118.761] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1330) returned 1 [0118.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc1e20 [0118.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9f70 [0118.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc16a0 [0118.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0f20 [0118.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0118.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0ca0 [0118.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x1fc0ca0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0118.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc19c0 [0118.762] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0ca0) returned 1 [0118.762] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0ca0) returned 1 [0118.765] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc19c0) returned 1 [0118.765] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc19c0) returned 1 [0118.765] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1420 [0118.765] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1420) returned 1 [0118.766] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1420) returned 1 [0118.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc1ed0 [0118.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eaab0 [0118.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0d90 [0118.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1240 [0118.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0fc0 [0118.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x1fc0fc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0118.768] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1290 [0118.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0fc0) returned 1 [0118.768] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0fc0) returned 1 [0118.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1290) returned 1 [0118.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1290) returned 1 [0118.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0ca0 [0118.769] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0ca0) returned 1 [0118.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0ca0) returned 1 [0118.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fc1f80 [0118.771] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e95e0 [0118.771] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1ab0 [0118.771] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1060 [0118.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0118.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1920 [0118.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x1fc1920, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0118.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1150 [0118.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1920) returned 1 [0118.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1920) returned 1 [0118.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1150) returned 1 [0118.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1150) returned 1 [0118.774] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc16f0 [0119.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc16f0) returned 1 [0119.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc16f0) returned 1 [0119.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x1fc2030 [0119.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0119.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0119.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebdd0 [0119.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea870 [0119.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1150 [0119.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc16f0 [0119.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1790 [0119.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x1fc1790, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0119.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc11f0 [0119.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1790) returned 1 [0119.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1790) returned 1 [0119.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc11f0) returned 1 [0119.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc11f0) returned 1 [0119.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1ba0 [0119.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1ba0) returned 1 [0119.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1ba0) returned 1 [0119.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eba60 [0119.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea990 [0119.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0e80 [0119.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0de0 [0119.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0f70 [0119.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x1fc0f70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0119.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0ca0 [0119.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0f70) returned 1 [0119.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0f70) returned 1 [0119.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0ca0) returned 1 [0119.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0ca0) returned 1 [0119.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc13d0 [0119.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc13d0) returned 1 [0119.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc13d0) returned 1 [0119.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebfe0 [0119.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eabd0 [0119.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc18d0 [0119.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1790 [0119.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1650 [0119.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x1fc1650, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0119.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1880 [0119.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1650) returned 1 [0119.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1650) returned 1 [0119.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1880) returned 1 [0119.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1880) returned 1 [0119.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc17e0 [0119.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc17e0) returned 1 [0119.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc17e0) returned 1 [0119.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb2d0 [0119.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9940 [0119.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1b00 [0119.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1b50 [0119.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0119.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc11f0 [0119.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x1fc11f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0119.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0d40 [0119.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc11f0) returned 1 [0119.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc11f0) returned 1 [0119.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0d40) returned 1 [0119.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0d40) returned 1 [0119.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc15b0 [0119.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc15b0) returned 1 [0119.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc15b0) returned 1 [0119.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb220 [0119.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eaea0 [0119.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1a60 [0119.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc15b0 [0119.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0119.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1470 [0119.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x1fc1470, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0119.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1600 [0119.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1470) returned 1 [0119.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1470) returned 1 [0119.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1600) returned 1 [0119.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1600) returned 1 [0119.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0ca0 [0119.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0ca0) returned 1 [0119.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0ca0) returned 1 [0119.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb850 [0119.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eab40 [0119.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc17e0 [0119.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1330 [0119.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0cf0 [0119.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x1fc0cf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0119.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1ba0 [0119.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0cf0) returned 1 [0119.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0cf0) returned 1 [0119.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1ba0) returned 1 [0119.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1ba0) returned 1 [0119.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0e30 [0119.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0e30) returned 1 [0119.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0e30) returned 1 [0119.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebc70 [0119.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eac60 [0119.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1290 [0119.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1010 [0119.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1ba0 [0119.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x1fc1ba0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0119.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc13d0 [0119.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1ba0) returned 1 [0119.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1ba0) returned 1 [0119.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc13d0) returned 1 [0119.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc13d0) returned 1 [0119.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1ba0 [0119.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1ba0) returned 1 [0119.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1ba0) returned 1 [0119.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb380 [0119.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea1b0 [0119.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc12e0 [0119.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1880 [0119.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0119.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0e30 [0119.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x1fc0e30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0119.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1ba0 [0119.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0e30) returned 1 [0119.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0e30) returned 1 [0119.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1ba0) returned 1 [0119.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1ba0) returned 1 [0119.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1920 [0119.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1920) returned 1 [0119.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1920) returned 1 [0119.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb430 [0119.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eaf30 [0119.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1ba0 [0119.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1920 [0119.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1970 [0119.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x1fc1970, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0119.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0cf0 [0119.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1970) returned 1 [0119.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1970) returned 1 [0119.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0cf0) returned 1 [0119.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0cf0) returned 1 [0119.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1420 [0119.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1420) returned 1 [0119.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1420) returned 1 [0119.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb170 [0119.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea6c0 [0119.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1380 [0119.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc13d0 [0119.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1970 [0119.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x1fc1970, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0119.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0ca0 [0119.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1970) returned 1 [0119.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1970) returned 1 [0119.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0ca0) returned 1 [0119.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0ca0) returned 1 [0119.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc14c0 [0119.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc14c0) returned 1 [0119.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc14c0) returned 1 [0119.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebbc0 [0119.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea7e0 [0119.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1420 [0119.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1970 [0119.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0119.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1470 [0119.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x1fc1470, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0119.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc14c0 [0119.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1470) returned 1 [0119.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1470) returned 1 [0119.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc14c0) returned 1 [0119.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc14c0) returned 1 [0119.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1470 [0119.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1470) returned 1 [0119.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1470) returned 1 [0119.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebf30 [0119.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9b80 [0119.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1470 [0119.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0ca0 [0119.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0119.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc14c0 [0119.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x1fc14c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0119.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0e30 [0119.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc14c0) returned 1 [0119.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc14c0) returned 1 [0119.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0e30) returned 1 [0119.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0e30) returned 1 [0119.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0f70 [0119.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0f70) returned 1 [0119.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0f70) returned 1 [0119.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb6f0 [0119.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea240 [0119.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0ed0 [0119.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc14c0 [0119.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1510 [0119.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x1fc1510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0119.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc11a0 [0119.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1510) returned 1 [0119.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1510) returned 1 [0119.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc11a0) returned 1 [0119.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc11a0) returned 1 [0119.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0cf0 [0119.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0cf0) returned 1 [0119.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0cf0) returned 1 [0119.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb4e0 [0119.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9670 [0119.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0f70 [0119.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1510 [0119.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0119.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0e30 [0119.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x1fc0e30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0119.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0cf0 [0119.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0e30) returned 1 [0119.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0e30) returned 1 [0119.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0cf0) returned 1 [0119.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0cf0) returned 1 [0119.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1600 [0119.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1600) returned 1 [0119.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1600) returned 1 [0119.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb7a0 [0119.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eafc0 [0119.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc19c0 [0119.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0cf0 [0119.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1a10 [0119.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x1fc1a10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0119.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0d40 [0119.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1a10) returned 1 [0119.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1a10) returned 1 [0119.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0d40) returned 1 [0119.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0d40) returned 1 [0119.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1600 [0119.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1600) returned 1 [0119.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1600) returned 1 [0119.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb640 [0119.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9ee0 [0119.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc11f0 [0119.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1600 [0119.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0d40 [0119.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fc0d40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0119.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1650 [0119.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0d40) returned 1 [0119.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0d40) returned 1 [0119.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1650) returned 1 [0119.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1650) returned 1 [0119.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc11a0 [0119.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc11a0) returned 1 [0119.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc11a0) returned 1 [0119.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x180) returned 0x1fc2140 [0119.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc2030) returned 1 [0119.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc2030) returned 1 [0119.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb590 [0119.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9dc0 [0119.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1650 [0119.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0fc0 [0119.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0119.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0e30 [0119.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x1fc0e30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0119.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1a10 [0119.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0e30) returned 1 [0119.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0e30) returned 1 [0119.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1a10) returned 1 [0119.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1a10) returned 1 [0119.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc11a0 [0119.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc11a0) returned 1 [0119.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc11a0) returned 1 [0119.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebe80 [0119.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eb050 [0119.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0d40 [0119.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc1a10 [0119.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0119.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc11a0 [0119.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x1fc11a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0119.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0e30 [0119.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc11a0) returned 1 [0119.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc11a0) returned 1 [0119.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0e30) returned 1 [0119.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0e30) returned 1 [0119.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0e30 [0119.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0e30) returned 1 [0119.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0e30) returned 1 [0119.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb900 [0119.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9160 [0119.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc0e30 [0119.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fc11a0 [0119.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0119.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecfe0 [0119.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20ecfe0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0119.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec8b0 [0119.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecfe0) returned 1 [0119.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecfe0) returned 1 [0119.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec8b0) returned 1 [0119.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec8b0) returned 1 [0119.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec4a0 [0119.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec4a0) returned 1 [0119.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec4a0) returned 1 [0119.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb9b0 [0119.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e93a0 [0119.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ece50 [0119.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecef0 [0119.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0119.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec3b0 [0119.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x20ec3b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0119.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec770 [0119.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec3b0) returned 1 [0119.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec3b0) returned 1 [0119.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec770) returned 1 [0119.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec770) returned 1 [0119.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecea0 [0119.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecea0) returned 1 [0119.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecea0) returned 1 [0119.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebb10 [0119.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9ca0 [0119.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecfe0 [0119.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec4a0 [0119.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0119.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec4f0 [0119.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x20ec4f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0119.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecbd0 [0119.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec4f0) returned 1 [0119.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec4f0) returned 1 [0119.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecbd0) returned 1 [0119.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecbd0) returned 1 [0119.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec9a0 [0119.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9a0) returned 1 [0119.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9a0) returned 1 [0119.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebd20 [0119.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea360 [0119.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec3b0 [0119.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed030 [0119.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecf90 [0119.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x20ecf90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0119.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec400 [0119.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecf90) returned 1 [0119.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecf90) returned 1 [0119.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec400) returned 1 [0119.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec400) returned 1 [0119.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecd10 [0119.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecd10) returned 1 [0119.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecd10) returned 1 [0119.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f81780 [0119.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea750 [0119.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec1d0 [0119.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec810 [0119.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecae0 [0119.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x20ecae0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0119.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec9a0 [0119.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecae0) returned 1 [0119.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecae0) returned 1 [0119.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9a0) returned 1 [0119.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9a0) returned 1 [0119.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec400 [0119.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec400) returned 1 [0119.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec400) returned 1 [0119.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f80ff0 [0119.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea5a0 [0119.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20eccc0 [0119.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecf90 [0119.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0119.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec310 [0119.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x20ec310, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0119.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed080 [0119.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec310) returned 1 [0119.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec310) returned 1 [0119.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed080) returned 1 [0119.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed080) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec540 [0119.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec540) returned 1 [0119.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec540) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f80d30 [0119.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eacf0 [0119.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed080 [0119.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed0d0 [0119.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecbd0 [0119.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x20ecbd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0119.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec400 [0119.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecbd0) returned 1 [0119.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecbd0) returned 1 [0119.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec400) returned 1 [0119.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec400) returned 1 [0119.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec540 [0119.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec540) returned 1 [0119.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec540) returned 1 [0119.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f810a0 [0119.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea510 [0119.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec180 [0119.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec900 [0119.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecf40 [0119.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x20ecf40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0119.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec220 [0119.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecf40) returned 1 [0119.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecf40) returned 1 [0119.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec220) returned 1 [0119.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec220) returned 1 [0119.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec630 [0119.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec630) returned 1 [0119.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec630) returned 1 [0119.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f81830 [0119.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eaa20 [0119.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec220 [0119.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec400 [0119.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0119.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecea0 [0119.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x20ecea0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0119.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecd60 [0119.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecea0) returned 1 [0119.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecea0) returned 1 [0119.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecd60) returned 1 [0119.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecd60) returned 1 [0119.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecb30 [0119.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb30) returned 1 [0119.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb30) returned 1 [0119.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f80650 [0119.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ead80 [0119.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec720 [0119.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec270 [0119.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0119.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecea0 [0119.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x20ecea0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0119.939] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecae0 [0119.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecea0) returned 1 [0119.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecea0) returned 1 [0119.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecae0) returned 1 [0119.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecae0) returned 1 [0119.940] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecf40 [0119.940] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecf40) returned 1 [0119.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecf40) returned 1 [0119.940] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f804f0 [0119.940] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea000 [0119.940] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecea0 [0119.940] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec2c0 [0119.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec310 [0119.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x20ec310, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0119.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec450 [0119.941] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec310) returned 1 [0119.941] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec310) returned 1 [0119.941] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec450) returned 1 [0119.941] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec450) returned 1 [0119.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec590 [0119.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec590) returned 1 [0119.942] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec590) returned 1 [0119.942] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f80bd0 [0119.943] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea090 [0119.943] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec6d0 [0119.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec860 [0119.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0119.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec8b0 [0119.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x20ec8b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0119.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecb80 [0119.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec8b0) returned 1 [0119.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec8b0) returned 1 [0119.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb80) returned 1 [0119.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb80) returned 1 [0119.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecf40 [0119.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecf40) returned 1 [0119.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecf40) returned 1 [0119.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f816d0 [0119.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eae10 [0119.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec310 [0119.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecd10 [0119.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec540 [0119.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x20ec540, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0119.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecb80 [0119.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec540) returned 1 [0119.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec540) returned 1 [0119.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb80) returned 1 [0119.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb80) returned 1 [0119.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec360 [0119.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec360) returned 1 [0119.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec360) returned 1 [0119.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f818e0 [0119.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea900 [0119.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecd60 [0119.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec8b0 [0119.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0119.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecf40 [0119.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x20ecf40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0119.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecb30 [0119.949] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecf40) returned 1 [0119.949] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecf40) returned 1 [0119.949] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb30) returned 1 [0119.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb30) returned 1 [0119.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecc20 [0119.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecc20) returned 1 [0119.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecc20) returned 1 [0119.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x200) returned 0x1fc22d0 [0119.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc2140) returned 1 [0119.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc2140) returned 1 [0119.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f80910 [0119.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9280 [0119.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec4f0 [0119.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec9f0 [0119.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20eca40 [0119.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x20eca40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0119.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecdb0 [0119.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eca40) returned 1 [0119.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eca40) returned 1 [0119.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecdb0) returned 1 [0119.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecdb0) returned 1 [0119.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec5e0 [0119.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec5e0) returned 1 [0119.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec5e0) returned 1 [0119.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f800d0 [0119.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e91f0 [0119.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecae0 [0119.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec360 [0119.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec540 [0119.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x20ec540, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0119.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20eca40 [0119.955] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec540) returned 1 [0119.955] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec540) returned 1 [0119.955] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eca40) returned 1 [0119.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eca40) returned 1 [0119.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec770 [0119.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec770) returned 1 [0119.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec770) returned 1 [0119.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f80c80 [0119.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9310 [0119.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec680 [0119.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec450 [0119.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0119.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec950 [0119.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x20ec950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0119.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec540 [0119.958] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec950) returned 1 [0119.958] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec950) returned 1 [0119.958] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec540) returned 1 [0119.958] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec540) returned 1 [0119.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20eca40 [0119.958] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eca40) returned 1 [0119.958] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eca40) returned 1 [0119.959] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f81620 [0119.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x20ec5e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0119.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec5e0) returned 1 [0119.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec5e0) returned 1 [0119.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eca90) returned 1 [0119.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eca90) returned 1 [0119.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec5e0) returned 1 [0119.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec5e0) returned 1 [0119.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x20ec630, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0119.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec630) returned 1 [0119.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec630) returned 1 [0119.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec950) returned 1 [0119.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec950) returned 1 [0119.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec770) returned 1 [0119.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec770) returned 1 [0119.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0119.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x20ec770, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0119.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec770) returned 1 [0119.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec770) returned 1 [0119.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec7c0) returned 1 [0119.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec7c0) returned 1 [0119.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec770) returned 1 [0119.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec770) returned 1 [0119.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x20ecb80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0119.966] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb80) returned 1 [0119.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb80) returned 1 [0119.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec7c0) returned 1 [0119.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec7c0) returned 1 [0119.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec7c0) returned 1 [0119.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec7c0) returned 1 [0119.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x20ec9a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0119.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9a0) returned 1 [0119.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9a0) returned 1 [0119.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eca90) returned 1 [0119.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eca90) returned 1 [0119.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9a0) returned 1 [0119.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9a0) returned 1 [0119.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x20ecb30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0119.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb30) returned 1 [0119.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb30) returned 1 [0119.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb80) returned 1 [0119.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb80) returned 1 [0119.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb30) returned 1 [0119.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb30) returned 1 [0119.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x20ecb80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0119.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb80) returned 1 [0119.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb80) returned 1 [0119.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecbd0) returned 1 [0119.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecbd0) returned 1 [0119.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb80) returned 1 [0119.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb80) returned 1 [0119.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x20ecbd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0119.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecbd0) returned 1 [0119.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecbd0) returned 1 [0119.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecc70) returned 1 [0119.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecc70) returned 1 [0119.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecbd0) returned 1 [0119.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecbd0) returned 1 [0119.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x20edd70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0119.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edd70) returned 1 [0119.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edd70) returned 1 [0119.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edb90) returned 1 [0119.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edb90) returned 1 [0119.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed9b0) returned 1 [0119.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed9b0) returned 1 [0119.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0119.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x20edf50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0119.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edf50) returned 1 [0119.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edf50) returned 1 [0119.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edcd0) returned 1 [0120.332] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edcd0) returned 1 [0120.333] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed7d0) returned 1 [0120.333] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed7d0) returned 1 [0120.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x20edc80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0120.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edc80) returned 1 [0120.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edc80) returned 1 [0120.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed6e0) returned 1 [0120.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed6e0) returned 1 [0120.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eda00) returned 1 [0120.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eda00) returned 1 [0120.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x20ed4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0120.335] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed4b0) returned 1 [0120.335] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed4b0) returned 1 [0120.335] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eda00) returned 1 [0120.335] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eda00) returned 1 [0120.336] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed3c0) returned 1 [0120.336] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed3c0) returned 1 [0120.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0120.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x20ed280, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0120.336] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed280) returned 1 [0120.336] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed280) returned 1 [0120.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed4b0) returned 1 [0120.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed4b0) returned 1 [0120.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed3c0) returned 1 [0120.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed3c0) returned 1 [0120.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc22d0) returned 1 [0120.338] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc22d0) returned 1 [0120.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x20ed4b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0120.338] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed4b0) returned 1 [0120.339] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed4b0) returned 1 [0120.339] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee0e0) returned 1 [0120.339] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee0e0) returned 1 [0120.339] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edbe0) returned 1 [0120.339] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edbe0) returned 1 [0120.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x20ed2d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0120.340] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed2d0) returned 1 [0120.340] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed2d0) returned 1 [0120.340] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed910) returned 1 [0120.340] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed910) returned 1 [0120.340] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed6e0) returned 1 [0120.341] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed6e0) returned 1 [0120.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x20edf50, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0120.341] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edf50) returned 1 [0120.341] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edf50) returned 1 [0120.342] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed910) returned 1 [0120.342] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed910) returned 1 [0120.342] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edaf0) returned 1 [0120.342] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edaf0) returned 1 [0120.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x20ed7d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0120.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed7d0) returned 1 [0120.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed7d0) returned 1 [0120.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed230) returned 1 [0120.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed230) returned 1 [0120.345] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed230) returned 1 [0120.345] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed230) returned 1 [0120.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x20edeb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0120.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edeb0) returned 1 [0120.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edeb0) returned 1 [0120.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eda50) returned 1 [0120.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eda50) returned 1 [0120.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ede60) returned 1 [0120.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ede60) returned 1 [0120.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x20eda50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0120.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eda50) returned 1 [0120.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eda50) returned 1 [0120.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee040) returned 1 [0120.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee040) returned 1 [0120.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edc80) returned 1 [0120.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edc80) returned 1 [0120.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x20ee040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0120.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee040) returned 1 [0120.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee040) returned 1 [0120.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed4b0) returned 1 [0120.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed4b0) returned 1 [0120.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eda50) returned 1 [0120.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eda50) returned 1 [0120.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x20ed5f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0120.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed5f0) returned 1 [0120.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed5f0) returned 1 [0120.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed730) returned 1 [0120.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed730) returned 1 [0120.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edcd0) returned 1 [0120.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edcd0) returned 1 [0120.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0120.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x20ed280, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0120.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed280) returned 1 [0120.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed280) returned 1 [0120.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed2d0) returned 1 [0120.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed2d0) returned 1 [0120.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed500) returned 1 [0120.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed500) returned 1 [0120.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x20edd70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0120.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edd70) returned 1 [0120.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edd70) returned 1 [0120.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed2d0) returned 1 [0120.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed2d0) returned 1 [0120.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eda50) returned 1 [0120.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eda50) returned 1 [0120.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0120.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x20edc80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0120.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edc80) returned 1 [0120.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edc80) returned 1 [0120.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ede10) returned 1 [0120.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ede10) returned 1 [0120.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee090) returned 1 [0120.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee090) returned 1 [0120.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x20edeb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0120.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edeb0) returned 1 [0120.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edeb0) returned 1 [0120.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed280) returned 1 [0120.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed280) returned 1 [0120.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed280) returned 1 [0120.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed280) returned 1 [0120.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0120.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x20edbe0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0120.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edbe0) returned 1 [0120.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edbe0) returned 1 [0120.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed280) returned 1 [0120.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed280) returned 1 [0120.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edbe0) returned 1 [0120.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edbe0) returned 1 [0120.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x20edeb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0120.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edeb0) returned 1 [0120.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edeb0) returned 1 [0120.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee090) returned 1 [0120.359] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee090) returned 1 [0120.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed3c0) returned 1 [0120.359] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed3c0) returned 1 [0120.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x20ee090, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0120.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee090) returned 1 [0120.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee090) returned 1 [0120.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edc80) returned 1 [0120.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edc80) returned 1 [0120.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee090) returned 1 [0120.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee090) returned 1 [0120.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0120.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20edcd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0120.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edcd0) returned 1 [0120.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edcd0) returned 1 [0120.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ede60) returned 1 [0120.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ede60) returned 1 [0120.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed280) returned 1 [0120.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed280) returned 1 [0120.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc2030) returned 1 [0120.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc2030) returned 1 [0120.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.363] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ede60 [0120.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20ede60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0120.363] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20edf00 [0120.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ede60) returned 1 [0120.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ede60) returned 1 [0120.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edf00) returned 1 [0120.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edf00) returned 1 [0120.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ede60 [0120.364] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ede60) returned 1 [0120.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ede60) returned 1 [0120.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f80a70 [0120.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0120.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ede60 [0120.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20edf00 [0120.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.365] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ee090 [0120.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20ee090, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0120.365] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed280 [0120.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee090) returned 1 [0120.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee090) returned 1 [0120.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed280) returned 1 [0120.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed280) returned 1 [0120.366] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ee090 [0120.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee090) returned 1 [0120.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee090) returned 1 [0120.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f814c0 [0120.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0120.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed280 [0120.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ee090 [0120.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed2d0 [0120.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20ed2d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0120.368] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed370 [0120.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed2d0) returned 1 [0120.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed2d0) returned 1 [0120.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed370) returned 1 [0120.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed370) returned 1 [0120.705] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed2d0 [0120.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed2d0) returned 1 [0120.706] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed2d0) returned 1 [0120.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f80b20 [0120.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0120.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed2d0 [0120.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed370 [0120.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.707] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed410 [0120.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20ed410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0120.707] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed3c0 [0120.707] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed410) returned 1 [0120.708] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed410) returned 1 [0120.708] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed3c0) returned 1 [0120.708] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed3c0) returned 1 [0120.708] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed3c0 [0120.708] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed3c0) returned 1 [0120.708] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed3c0) returned 1 [0120.709] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f841a0 [0120.709] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0120.709] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed3c0 [0120.709] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed410 [0120.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.710] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0120.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f866f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0120.710] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0120.710] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0120.710] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0120.710] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0120.710] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0120.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0120.711] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0120.711] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0120.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f840f0 [0120.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0120.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0120.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f861a0 [0120.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.712] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86dd0 [0120.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f86dd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0120.712] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0120.712] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86dd0) returned 1 [0120.713] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86dd0) returned 1 [0120.720] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0120.720] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0120.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0120.721] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0120.721] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0120.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f84b40 [0120.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0120.722] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0120.722] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86650 [0120.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.722] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f87000 [0120.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f87000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0120.723] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86a10 [0120.723] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f87000) returned 1 [0120.723] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f87000) returned 1 [0120.723] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86a10) returned 1 [0120.724] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86a10) returned 1 [0120.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0120.724] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0120.725] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0120.725] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f84670 [0120.725] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0120.725] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0120.725] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f87050 [0120.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.726] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86830 [0120.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f86830, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0120.726] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f87000 [0120.726] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86830) returned 1 [0120.726] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86830) returned 1 [0120.726] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f87000) returned 1 [0120.727] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f87000) returned 1 [0120.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0120.727] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0120.727] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0120.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f85a60 [0120.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f837f0 [0120.728] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0120.728] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0120.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.728] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0120.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f86c40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0120.729] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86290 [0120.729] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0120.730] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0120.730] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86290) returned 1 [0120.730] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86290) returned 1 [0120.730] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f864c0 [0120.731] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f864c0) returned 1 [0120.731] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f864c0) returned 1 [0120.731] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f85f30 [0120.731] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0120.731] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0120.731] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f861f0 [0120.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86a10 [0120.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f86a10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0120.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0120.732] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86a10) returned 1 [0120.733] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86a10) returned 1 [0120.733] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0120.733] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0120.733] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86fb0 [0120.733] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86fb0) returned 1 [0120.733] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86fb0) returned 1 [0120.734] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fa02d0) returned 1 [0120.734] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fa02d0) returned 1 [0120.734] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0120.734] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0120.735] GetCurrentProcessId () returned 0x9f8 [0120.735] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83eb0 [0120.735] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0120.735] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0120.735] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0120.736] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0120.736] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e56a0) returned 1 [0120.736] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e56a0) returned 1 [0120.736] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0120.736] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0120.736] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0120.737] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0120.737] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0120.737] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0120.737] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0120.737] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0120.738] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0120.738] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0120.738] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0120.739] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0120.739] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0120.739] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0120.739] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0120.739] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0120.740] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0120.740] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0120.740] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0120.740] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0120.740] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0120.741] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0120.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a90) returned 1 [0120.741] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a90) returned 1 [0120.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6560) returned 1 [0120.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6560) returned 1 [0120.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0120.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0120.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0120.743] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0120.743] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0120.743] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0120.743] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6610) returned 1 [0120.744] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6610) returned 1 [0120.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0120.744] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0120.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0120.744] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0120.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0120.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0120.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0890) returned 1 [0120.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0890) returned 1 [0120.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0120.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0120.746] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0120.746] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0120.746] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5cd0) returned 1 [0120.746] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5cd0) returned 1 [0121.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0940) returned 1 [0121.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0940) returned 1 [0121.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0121.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0121.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0121.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0121.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0121.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0121.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc09f0) returned 1 [0121.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc09f0) returned 1 [0121.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0121.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0121.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0121.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0121.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6030) returned 1 [0121.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6030) returned 1 [0121.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0aa0) returned 1 [0121.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0aa0) returned 1 [0121.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0121.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0121.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0121.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0121.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0121.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0121.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0b50) returned 1 [0121.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0b50) returned 1 [0121.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1740) returned 1 [0121.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1740) returned 1 [0121.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1830) returned 1 [0121.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1830) returned 1 [0121.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0121.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0121.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1c10) returned 1 [0121.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1c10) returned 1 [0121.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0c50) returned 1 [0121.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0c50) returned 1 [0121.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1100) returned 1 [0121.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1100) returned 1 [0121.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6150) returned 1 [0121.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6150) returned 1 [0121.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1cc0) returned 1 [0121.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1cc0) returned 1 [0121.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc10b0) returned 1 [0121.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc10b0) returned 1 [0121.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1560) returned 1 [0121.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1560) returned 1 [0121.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea120) returned 1 [0121.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea120) returned 1 [0121.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1d70) returned 1 [0121.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1d70) returned 1 [0121.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0f20) returned 1 [0121.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0f20) returned 1 [0121.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc16a0) returned 1 [0121.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc16a0) returned 1 [0121.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9f70) returned 1 [0121.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9f70) returned 1 [0121.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1e20) returned 1 [0121.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1e20) returned 1 [0121.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1240) returned 1 [0121.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1240) returned 1 [0121.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0d90) returned 1 [0121.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0d90) returned 1 [0121.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eaab0) returned 1 [0121.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eaab0) returned 1 [0121.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1ed0) returned 1 [0121.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1ed0) returned 1 [0121.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1060) returned 1 [0121.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1060) returned 1 [0121.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1ab0) returned 1 [0121.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1ab0) returned 1 [0121.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e95e0) returned 1 [0121.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e95e0) returned 1 [0121.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1f80) returned 1 [0121.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1f80) returned 1 [0121.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc16f0) returned 1 [0121.133] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc16f0) returned 1 [0121.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1150) returned 1 [0121.133] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1150) returned 1 [0121.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea870) returned 1 [0121.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea870) returned 1 [0121.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebdd0) returned 1 [0121.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebdd0) returned 1 [0121.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0de0) returned 1 [0121.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0de0) returned 1 [0121.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0e80) returned 1 [0121.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0e80) returned 1 [0121.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea990) returned 1 [0121.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea990) returned 1 [0121.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eba60) returned 1 [0121.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eba60) returned 1 [0121.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1790) returned 1 [0121.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1790) returned 1 [0121.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc18d0) returned 1 [0121.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc18d0) returned 1 [0121.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eabd0) returned 1 [0121.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eabd0) returned 1 [0121.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebfe0) returned 1 [0121.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebfe0) returned 1 [0121.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1b50) returned 1 [0121.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1b50) returned 1 [0121.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1b00) returned 1 [0121.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1b00) returned 1 [0121.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9940) returned 1 [0121.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9940) returned 1 [0121.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb2d0) returned 1 [0121.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb2d0) returned 1 [0121.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc15b0) returned 1 [0121.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc15b0) returned 1 [0121.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1a60) returned 1 [0121.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1a60) returned 1 [0121.139] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eaea0) returned 1 [0121.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eaea0) returned 1 [0121.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb220) returned 1 [0121.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb220) returned 1 [0121.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1330) returned 1 [0121.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1330) returned 1 [0121.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc17e0) returned 1 [0121.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc17e0) returned 1 [0121.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eab40) returned 1 [0121.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eab40) returned 1 [0121.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb850) returned 1 [0121.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb850) returned 1 [0121.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1010) returned 1 [0121.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1010) returned 1 [0121.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1290) returned 1 [0121.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1290) returned 1 [0121.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eac60) returned 1 [0121.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eac60) returned 1 [0121.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebc70) returned 1 [0121.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebc70) returned 1 [0121.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1880) returned 1 [0121.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1880) returned 1 [0121.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc12e0) returned 1 [0121.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc12e0) returned 1 [0121.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea1b0) returned 1 [0121.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea1b0) returned 1 [0121.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb380) returned 1 [0121.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb380) returned 1 [0121.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1920) returned 1 [0121.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1920) returned 1 [0121.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1ba0) returned 1 [0121.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1ba0) returned 1 [0121.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eaf30) returned 1 [0121.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eaf30) returned 1 [0121.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb430) returned 1 [0121.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb430) returned 1 [0121.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc13d0) returned 1 [0121.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc13d0) returned 1 [0121.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1380) returned 1 [0121.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1380) returned 1 [0121.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea6c0) returned 1 [0121.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea6c0) returned 1 [0121.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb170) returned 1 [0121.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb170) returned 1 [0121.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1970) returned 1 [0121.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1970) returned 1 [0121.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1420) returned 1 [0121.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1420) returned 1 [0121.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea7e0) returned 1 [0121.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea7e0) returned 1 [0121.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebbc0) returned 1 [0121.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebbc0) returned 1 [0121.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0ca0) returned 1 [0121.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0ca0) returned 1 [0121.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1470) returned 1 [0121.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1470) returned 1 [0121.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9b80) returned 1 [0121.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9b80) returned 1 [0121.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebf30) returned 1 [0121.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebf30) returned 1 [0121.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc14c0) returned 1 [0121.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc14c0) returned 1 [0121.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0ed0) returned 1 [0121.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0ed0) returned 1 [0121.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea240) returned 1 [0121.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea240) returned 1 [0121.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb6f0) returned 1 [0121.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb6f0) returned 1 [0121.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1510) returned 1 [0121.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1510) returned 1 [0121.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0f70) returned 1 [0121.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0f70) returned 1 [0121.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9670) returned 1 [0121.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9670) returned 1 [0121.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb4e0) returned 1 [0121.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb4e0) returned 1 [0121.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0cf0) returned 1 [0121.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0cf0) returned 1 [0121.522] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc19c0) returned 1 [0121.522] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc19c0) returned 1 [0121.522] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eafc0) returned 1 [0121.522] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eafc0) returned 1 [0121.522] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb7a0) returned 1 [0121.522] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb7a0) returned 1 [0121.522] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1600) returned 1 [0121.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1600) returned 1 [0121.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc11f0) returned 1 [0121.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc11f0) returned 1 [0121.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9ee0) returned 1 [0121.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9ee0) returned 1 [0121.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb640) returned 1 [0121.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb640) returned 1 [0121.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0fc0) returned 1 [0121.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0fc0) returned 1 [0121.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1650) returned 1 [0121.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1650) returned 1 [0121.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9dc0) returned 1 [0121.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9dc0) returned 1 [0121.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb590) returned 1 [0121.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb590) returned 1 [0121.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1a10) returned 1 [0121.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1a10) returned 1 [0121.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0d40) returned 1 [0121.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0d40) returned 1 [0121.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb050) returned 1 [0121.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb050) returned 1 [0121.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebe80) returned 1 [0121.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebe80) returned 1 [0121.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc11a0) returned 1 [0121.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc11a0) returned 1 [0121.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0e30) returned 1 [0121.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0e30) returned 1 [0121.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9160) returned 1 [0121.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9160) returned 1 [0121.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb900) returned 1 [0121.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb900) returned 1 [0121.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecef0) returned 1 [0121.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecef0) returned 1 [0121.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece50) returned 1 [0121.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece50) returned 1 [0121.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e93a0) returned 1 [0121.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e93a0) returned 1 [0121.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb9b0) returned 1 [0121.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb9b0) returned 1 [0121.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec4a0) returned 1 [0121.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec4a0) returned 1 [0121.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecfe0) returned 1 [0121.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecfe0) returned 1 [0121.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9ca0) returned 1 [0121.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9ca0) returned 1 [0121.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebb10) returned 1 [0121.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebb10) returned 1 [0121.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed030) returned 1 [0121.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed030) returned 1 [0121.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec3b0) returned 1 [0121.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec3b0) returned 1 [0121.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea360) returned 1 [0121.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea360) returned 1 [0121.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebd20) returned 1 [0121.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebd20) returned 1 [0121.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec810) returned 1 [0121.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec810) returned 1 [0121.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec1d0) returned 1 [0121.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec1d0) returned 1 [0121.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea750) returned 1 [0121.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea750) returned 1 [0121.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81780) returned 1 [0121.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81780) returned 1 [0121.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecf90) returned 1 [0121.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecf90) returned 1 [0121.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eccc0) returned 1 [0121.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eccc0) returned 1 [0121.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea5a0) returned 1 [0121.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea5a0) returned 1 [0121.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80ff0) returned 1 [0121.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80ff0) returned 1 [0121.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed0d0) returned 1 [0121.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed0d0) returned 1 [0121.536] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed080) returned 1 [0121.536] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed080) returned 1 [0121.536] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eacf0) returned 1 [0121.536] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eacf0) returned 1 [0121.536] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80d30) returned 1 [0121.536] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80d30) returned 1 [0121.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec900) returned 1 [0121.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec900) returned 1 [0121.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec180) returned 1 [0121.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec180) returned 1 [0121.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea510) returned 1 [0121.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea510) returned 1 [0121.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f810a0) returned 1 [0121.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f810a0) returned 1 [0121.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec400) returned 1 [0121.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec400) returned 1 [0121.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec220) returned 1 [0121.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec220) returned 1 [0121.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eaa20) returned 1 [0121.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eaa20) returned 1 [0121.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81830) returned 1 [0121.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81830) returned 1 [0121.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec270) returned 1 [0121.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec270) returned 1 [0121.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec720) returned 1 [0121.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec720) returned 1 [0121.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ead80) returned 1 [0121.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ead80) returned 1 [0121.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80650) returned 1 [0121.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80650) returned 1 [0121.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec2c0) returned 1 [0121.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec2c0) returned 1 [0121.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecea0) returned 1 [0121.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecea0) returned 1 [0121.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea000) returned 1 [0121.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea000) returned 1 [0121.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f804f0) returned 1 [0121.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f804f0) returned 1 [0121.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec860) returned 1 [0121.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec860) returned 1 [0121.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec6d0) returned 1 [0121.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec6d0) returned 1 [0121.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea090) returned 1 [0121.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea090) returned 1 [0121.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80bd0) returned 1 [0121.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80bd0) returned 1 [0121.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecd10) returned 1 [0121.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecd10) returned 1 [0121.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec310) returned 1 [0121.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec310) returned 1 [0121.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eae10) returned 1 [0121.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eae10) returned 1 [0121.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f816d0) returned 1 [0121.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f816d0) returned 1 [0121.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec8b0) returned 1 [0121.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec8b0) returned 1 [0121.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecd60) returned 1 [0121.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecd60) returned 1 [0121.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea900) returned 1 [0121.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea900) returned 1 [0121.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f818e0) returned 1 [0121.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f818e0) returned 1 [0121.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9f0) returned 1 [0121.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9f0) returned 1 [0121.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec4f0) returned 1 [0121.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec4f0) returned 1 [0121.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9280) returned 1 [0121.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9280) returned 1 [0121.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80910) returned 1 [0121.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80910) returned 1 [0121.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec360) returned 1 [0121.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec360) returned 1 [0121.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecae0) returned 1 [0121.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecae0) returned 1 [0121.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e91f0) returned 1 [0121.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e91f0) returned 1 [0121.892] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f800d0) returned 1 [0121.892] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f800d0) returned 1 [0121.892] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec450) returned 1 [0121.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec450) returned 1 [0121.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec680) returned 1 [0121.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec680) returned 1 [0121.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9310) returned 1 [0121.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9310) returned 1 [0121.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80c80) returned 1 [0121.894] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80c80) returned 1 [0121.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec590) returned 1 [0121.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec590) returned 1 [0121.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec540) returned 1 [0121.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec540) returned 1 [0121.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea630) returned 1 [0121.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea630) returned 1 [0121.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81620) returned 1 [0121.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81620) returned 1 [0121.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecf40) returned 1 [0121.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecf40) returned 1 [0121.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec5e0) returned 1 [0121.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec5e0) returned 1 [0121.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea2d0) returned 1 [0121.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea2d0) returned 1 [0121.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81990) returned 1 [0121.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81990) returned 1 [0121.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec630) returned 1 [0121.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec630) returned 1 [0121.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecdb0) returned 1 [0121.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecdb0) returned 1 [0121.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9430) returned 1 [0121.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9430) returned 1 [0121.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80700) returned 1 [0121.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80700) returned 1 [0121.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec950) returned 1 [0121.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec950) returned 1 [0121.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec770) returned 1 [0121.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec770) returned 1 [0121.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e94c0) returned 1 [0121.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e94c0) returned 1 [0121.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81570) returned 1 [0121.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81570) returned 1 [0121.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eca40) returned 1 [0121.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eca40) returned 1 [0121.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec7c0) returned 1 [0121.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec7c0) returned 1 [0121.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9700) returned 1 [0121.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9700) returned 1 [0121.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80de0) returned 1 [0121.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80de0) returned 1 [0121.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eca90) returned 1 [0121.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eca90) returned 1 [0121.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9a0) returned 1 [0121.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9a0) returned 1 [0121.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9550) returned 1 [0121.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9550) returned 1 [0121.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81150) returned 1 [0121.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81150) returned 1 [0121.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb30) returned 1 [0121.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb30) returned 1 [0121.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecc20) returned 1 [0121.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecc20) returned 1 [0121.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9790) returned 1 [0121.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9790) returned 1 [0121.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80230) returned 1 [0121.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80230) returned 1 [0121.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece00) returned 1 [0121.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece00) returned 1 [0121.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb80) returned 1 [0121.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb80) returned 1 [0121.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9820) returned 1 [0121.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9820) returned 1 [0121.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81f10) returned 1 [0121.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81f10) returned 1 [0121.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecc70) returned 1 [0121.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecc70) returned 1 [0121.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecbd0) returned 1 [0121.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecbd0) returned 1 [0121.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e98b0) returned 1 [0121.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e98b0) returned 1 [0121.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80390) returned 1 [0121.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80390) returned 1 [0121.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed190) returned 1 [0121.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed190) returned 1 [0121.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edff0) returned 1 [0121.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edff0) returned 1 [0121.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e99d0) returned 1 [0121.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e99d0) returned 1 [0121.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81c50) returned 1 [0121.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81c50) returned 1 [0121.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed8c0) returned 1 [0121.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed8c0) returned 1 [0121.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed9b0) returned 1 [0121.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed9b0) returned 1 [0121.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9a60) returned 1 [0121.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9a60) returned 1 [0121.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81a40) returned 1 [0121.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81a40) returned 1 [0121.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed460) returned 1 [0121.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed460) returned 1 [0121.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed320) returned 1 [0121.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed320) returned 1 [0121.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9af0) returned 1 [0121.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9af0) returned 1 [0121.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81fc0) returned 1 [0121.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81fc0) returned 1 [0121.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed1e0) returned 1 [0121.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed1e0) returned 1 [0121.913] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed5a0) returned 1 [0121.913] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed5a0) returned 1 [0121.913] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9c10) returned 1 [0121.913] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9c10) returned 1 [0121.913] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80e90) returned 1 [0121.913] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80e90) returned 1 [0121.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edb40) returned 1 [0121.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edb40) returned 1 [0121.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edfa0) returned 1 [0121.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edfa0) returned 1 [0121.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9e50) returned 1 [0121.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9e50) returned 1 [0121.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80f40) returned 1 [0121.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80f40) returned 1 [0121.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed960) returned 1 [0121.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed960) returned 1 [0121.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edd20) returned 1 [0121.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edd20) returned 1 [0121.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9d30) returned 1 [0121.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9d30) returned 1 [0121.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80180) returned 1 [0121.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80180) returned 1 [0121.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed690) returned 1 [0121.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed690) returned 1 [0121.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed870) returned 1 [0121.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed870) returned 1 [0121.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea3f0) returned 1 [0121.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea3f0) returned 1 [0121.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81200) returned 1 [0121.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81200) returned 1 [0121.918] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed550) returned 1 [0121.918] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed550) returned 1 [0121.918] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed910) returned 1 [0121.918] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed910) returned 1 [0121.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea480) returned 1 [0121.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea480) returned 1 [0121.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80860) returned 1 [0121.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80860) returned 1 [0121.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed640) returned 1 [0121.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed640) returned 1 [0121.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed6e0) returned 1 [0121.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed6e0) returned 1 [0121.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0121.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0121.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f812b0) returned 1 [0121.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f812b0) returned 1 [0121.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eda00) returned 1 [0121.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eda00) returned 1 [0121.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed7d0) returned 1 [0121.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed7d0) returned 1 [0121.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0121.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0121.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81360) returned 1 [0121.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81360) returned 1 [0121.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edf50) returned 1 [0121.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edf50) returned 1 [0121.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed230) returned 1 [0121.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed230) returned 1 [0121.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0121.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0121.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f807b0) returned 1 [0121.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f807b0) returned 1 [0121.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee0e0) returned 1 [0121.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee0e0) returned 1 [0121.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed820) returned 1 [0121.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed820) returned 1 [0121.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0121.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0121.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81d00) returned 1 [0121.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81d00) returned 1 [0121.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed4b0) returned 1 [0121.925] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed4b0) returned 1 [0121.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edaf0) returned 1 [0121.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edaf0) returned 1 [0121.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0121.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0121.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81410) returned 1 [0121.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81410) returned 1 [0122.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eddc0) returned 1 [0122.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eddc0) returned 1 [0122.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee040) returned 1 [0122.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee040) returned 1 [0122.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0122.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0122.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f802e0) returned 1 [0122.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f802e0) returned 1 [0122.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eda50) returned 1 [0122.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eda50) returned 1 [0122.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed500) returned 1 [0122.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed500) returned 1 [0122.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0122.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0122.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81af0) returned 1 [0122.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81af0) returned 1 [0122.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edaa0) returned 1 [0122.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edaa0) returned 1 [0122.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed730) returned 1 [0122.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed730) returned 1 [0122.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0122.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0122.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f809c0) returned 1 [0122.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f809c0) returned 1 [0122.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edb90) returned 1 [0122.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edb90) returned 1 [0122.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed780) returned 1 [0122.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed780) returned 1 [0122.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0122.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0122.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81ba0) returned 1 [0122.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81ba0) returned 1 [0122.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ede10) returned 1 [0122.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ede10) returned 1 [0122.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edbe0) returned 1 [0122.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edbe0) returned 1 [0122.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83fd0) returned 1 [0122.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83fd0) returned 1 [0122.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80440) returned 1 [0122.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80440) returned 1 [0122.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed5f0) returned 1 [0122.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed5f0) returned 1 [0122.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edc30) returned 1 [0122.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edc30) returned 1 [0122.380] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0122.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0122.380] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81db0) returned 1 [0122.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81db0) returned 1 [0122.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edc80) returned 1 [0122.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edc80) returned 1 [0122.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edeb0) returned 1 [0122.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edeb0) returned 1 [0122.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0122.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0122.382] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f81e60) returned 1 [0122.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f81e60) returned 1 [0122.382] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edd70) returned 1 [0122.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edd70) returned 1 [0122.382] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edcd0) returned 1 [0122.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edcd0) returned 1 [0122.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0122.383] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0122.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f805a0) returned 1 [0122.383] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f805a0) returned 1 [0122.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edf00) returned 1 [0122.383] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edf00) returned 1 [0122.384] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ede60) returned 1 [0122.384] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ede60) returned 1 [0122.384] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0122.384] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0122.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80a70) returned 1 [0122.385] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80a70) returned 1 [0122.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee090) returned 1 [0122.385] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee090) returned 1 [0122.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed280) returned 1 [0122.385] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed280) returned 1 [0122.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0122.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0122.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f814c0) returned 1 [0122.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f814c0) returned 1 [0122.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed370) returned 1 [0122.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed370) returned 1 [0122.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed2d0) returned 1 [0122.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed2d0) returned 1 [0122.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0122.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0122.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80b20) returned 1 [0122.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80b20) returned 1 [0122.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed410) returned 1 [0122.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed410) returned 1 [0122.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed3c0) returned 1 [0122.389] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed3c0) returned 1 [0122.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0122.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0122.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f841a0) returned 1 [0122.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f841a0) returned 1 [0122.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f861a0) returned 1 [0122.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f861a0) returned 1 [0122.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0122.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0122.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0122.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0122.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f840f0) returned 1 [0122.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f840f0) returned 1 [0122.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86650) returned 1 [0122.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86650) returned 1 [0122.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0122.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0122.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0122.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0122.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f84b40) returned 1 [0122.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f84b40) returned 1 [0122.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f87050) returned 1 [0122.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f87050) returned 1 [0122.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0122.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0122.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0122.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0122.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f84670) returned 1 [0122.397] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f84670) returned 1 [0122.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0122.397] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0122.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0122.397] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0122.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f837f0) returned 1 [0122.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f837f0) returned 1 [0122.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f85a60) returned 1 [0122.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f85a60) returned 1 [0122.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f861f0) returned 1 [0122.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f861f0) returned 1 [0122.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0122.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0122.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0122.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0122.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f85f30) returned 1 [0122.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f85f30) returned 1 [0122.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc22d0) returned 1 [0122.400] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc22d0) returned 1 [0122.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0122.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0122.401] GetComputerNameA (in: lpBuffer=0x20e7430, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0122.402] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0122.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.402] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0122.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20e6c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0122.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0122.403] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0122.403] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0122.403] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0122.403] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0122.403] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0122.404] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0122.404] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0122.404] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0122.404] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x280) returned 0x1fc29e0 [0122.404] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0122.405] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fc29e0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0122.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0122.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0122.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0122.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0122.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0122.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0122.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0122.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0122.809] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0122.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0122.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x20e6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0122.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0122.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0122.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0122.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0122.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0122.811] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fc29e0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0122.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0122.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0122.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20e6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0122.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0122.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0122.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0122.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0122.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0122.813] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fc29e0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0122.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0122.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0122.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20e6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0122.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0122.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0122.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0122.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0122.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0122.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0122.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0122.816] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fc29e0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0122.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0122.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0122.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20e6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0122.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0122.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0122.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0122.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0122.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0122.818] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1fc29e0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0122.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0122.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0122.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0122.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0122.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0122.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0122.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0122.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0122.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0122.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0122.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0122.821] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0122.821] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0122.822] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0122.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0122.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0122.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20e6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0122.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0122.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0122.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0122.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0122.823] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0122.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0122.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0122.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0122.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20e6f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0122.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.825] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0122.825] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0122.825] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.825] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.825] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0122.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0122.826] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0122.826] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0122.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.826] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0122.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20e6d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0122.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0122.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0122.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0122.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0122.828] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0122.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0122.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0122.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20e6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0122.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0122.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0122.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0122.830] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0122.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0122.830] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0122.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0122.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0122.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20e6cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0122.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0122.831] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0122.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0122.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0122.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0122.833] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0122.833] RegCloseKey (hKey=0x1d4) returned 0x0 [0122.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fc29e0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0122.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0122.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20e6cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0122.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0122.834] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0122.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0122.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0122.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0122.835] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fc29e0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0122.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0122.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0122.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20e7390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0122.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0122.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0122.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0122.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0122.837] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0122.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0122.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0122.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20e7480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0122.839] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0122.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0122.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0122.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0122.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0122.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0122.840] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0122.840] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fc29e0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0122.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0122.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0122.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0122.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20e6e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0122.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0122.841] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0122.841] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0122.841] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0122.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0122.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0122.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0122.842] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fc29e0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0122.842] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f825f0 [0122.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0122.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0122.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20e74d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0122.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0122.843] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0122.843] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0122.843] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0122.844] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0122.844] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f825f0) returned 1 [0122.844] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f825f0) returned 1 [0123.184] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0123.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0123.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0123.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0123.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20e73e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0123.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0123.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0123.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0123.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0123.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0123.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0123.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0123.187] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1fc29e0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0123.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0123.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0123.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20e6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0123.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0123.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0123.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0123.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0123.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0123.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0123.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0123.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1fc29e0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0123.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0123.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0123.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0123.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20e7250, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0123.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0123.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0123.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0123.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0123.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0123.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0123.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0123.193] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1fc29e0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0123.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0123.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0123.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20e76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0123.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0123.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0123.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0123.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0123.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0123.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0123.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0123.195] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0123.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0123.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0123.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0123.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20e76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0123.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0123.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0123.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.197] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0123.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0123.198] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1fc29e0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0123.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0123.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0123.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20e6cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0123.199] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0123.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0123.200] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0123.200] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0123.200] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0123.200] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1fc29e0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0123.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0123.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0123.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20e7390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0123.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0123.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0123.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0123.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0123.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0123.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0123.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0123.203] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1fc29e0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0123.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0123.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0123.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20e6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0123.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0123.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0123.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0123.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0123.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0123.205] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1fc29e0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0123.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0123.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0123.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20e6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0123.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0123.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0123.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0123.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0123.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0123.206] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0123.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0123.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0123.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20e6f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0123.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0123.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0123.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0123.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0123.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0123.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0123.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0123.208] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1fc29e0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0123.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0123.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0123.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0123.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20e7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0123.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0123.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0123.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0123.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0123.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0123.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0123.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0123.210] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1fc29e0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0123.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83fd0 [0123.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20e6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0123.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0123.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0123.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0123.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83fd0) returned 1 [0123.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83fd0) returned 1 [0123.213] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1fc29e0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0123.213] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f827a0 [0123.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0123.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0123.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20e7160, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0123.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0123.214] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0123.214] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0123.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0123.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0123.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f827a0) returned 1 [0123.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f827a0) returned 1 [0123.215] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0123.215] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0123.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0123.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20e6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0123.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0123.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0123.217] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0123.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0123.217] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0123.217] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0123.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0123.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0123.218] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0123.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20e7480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0123.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0123.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0123.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0123.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0123.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0123.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0123.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0123.549] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1fc29e0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0123.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0123.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0123.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20e7250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0123.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0123.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0123.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0123.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0123.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0123.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0123.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0123.551] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1fc29e0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0123.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0123.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20e6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0123.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0123.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0123.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0123.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0123.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0123.552] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0123.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0123.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20e6cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0123.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0123.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0123.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0123.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0123.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0123.554] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1fc29e0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0123.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0123.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0123.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0123.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0123.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0123.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0123.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0123.556] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0123.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0123.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0123.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0123.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0123.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0123.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0123.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0123.558] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0123.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0123.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20e6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0123.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0123.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0123.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0123.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0123.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0123.561] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1fc29e0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0123.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f827a0 [0123.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0123.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20e7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0123.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0123.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0123.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0123.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0123.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0123.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f827a0) returned 1 [0123.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f827a0) returned 1 [0123.563] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0123.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0123.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0123.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20e76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0123.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0123.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0123.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0123.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0123.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0123.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0123.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0123.566] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0123.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0123.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0123.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0123.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0123.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0123.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0123.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0123.569] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0123.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0123.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0123.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20e7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0123.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0123.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0123.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0123.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0123.571] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0123.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0123.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20e6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0123.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0123.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0123.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0123.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0123.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0123.573] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0123.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0123.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0123.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0123.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20e76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0123.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0123.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0123.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0123.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0123.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0123.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0123.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0123.575] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0123.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0123.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0123.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0123.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20e7480, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0123.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0123.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0123.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0123.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0123.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0123.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0123.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0123.577] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0123.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0123.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0123.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20e6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0123.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0123.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0123.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0123.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0123.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0123.579] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0123.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0123.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0123.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20e70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0123.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0123.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0123.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0123.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0123.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0123.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0123.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0123.581] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0123.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0123.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20e6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0123.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0123.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0123.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0123.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0123.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0123.583] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0123.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0123.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0123.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20e6f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0123.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0123.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0123.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0123.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0123.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0123.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0123.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0123.974] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0123.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0123.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0123.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20e76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0123.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0123.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0123.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0123.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0123.975] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0123.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0123.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0123.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0123.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0123.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0123.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0123.978] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0123.978] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0123.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0123.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0123.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0123.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0123.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0123.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0123.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0123.980] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0123.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0123.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0123.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20e6e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0123.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0123.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0123.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0123.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0123.982] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0123.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0123.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0123.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20e76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0123.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0123.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0123.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0123.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0123.984] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0123.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0123.984] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0123.984] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0123.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0123.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0123.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0123.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20e7160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0123.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0123.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0123.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0123.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0123.986] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0123.986] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0123.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0123.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20e74d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0123.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.988] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0123.988] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0123.988] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.988] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.988] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0123.989] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0123.989] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0123.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0123.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0123.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20e72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0123.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0123.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0123.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0123.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0123.991] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0123.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0123.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0123.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0123.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.992] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0123.992] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0123.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0123.992] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0123.992] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1fc29e0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0123.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f825f0 [0123.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0123.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0123.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20e7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0123.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0123.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0123.994] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0123.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0123.994] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0123.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f825f0) returned 1 [0123.994] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f825f0) returned 1 [0123.994] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1fc29e0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0123.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0123.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0123.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20e7200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0123.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0123.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0123.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0123.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0123.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0123.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0123.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0123.996] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0123.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0123.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20e6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0123.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0123.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0123.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0123.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0123.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0123.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0123.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0123.998] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0123.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0123.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0123.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0123.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0123.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0124.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0124.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0124.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0124.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0124.001] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1fc29e0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0124.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0124.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0124.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0124.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20e74d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0124.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.001] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0124.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0124.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0124.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0124.002] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1fc29e0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0124.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0124.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0124.003] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20e6cb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0124.003] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0124.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.004] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.004] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0124.004] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0124.004] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0124.004] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0124.004] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1fc29e0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0124.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82a70 [0124.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0124.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0124.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0124.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0124.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82a70) returned 1 [0124.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82a70) returned 1 [0124.006] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1fc29e0, cchName=0x104 | out: lpName="F12") returned 0x0 [0124.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0124.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0124.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0124.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20e6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0124.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0124.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0124.359] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0124.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0124.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0124.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0124.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0124.360] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1fc29e0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0124.360] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0124.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0124.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0124.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0124.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0124.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0124.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0124.362] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0124.362] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0124.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0124.362] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0124.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20e6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0124.363] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0124.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0124.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0124.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0124.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0124.364] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0124.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0124.364] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1fc29e0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0124.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0124.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0124.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0124.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20e6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0124.365] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0124.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0124.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0124.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0124.366] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0124.366] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0124.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0124.366] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0124.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20e72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0124.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.367] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0124.367] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0124.367] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.367] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0124.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0124.368] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1fc29e0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0124.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0124.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0124.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0124.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20e7390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0124.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0124.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0124.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0124.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0124.370] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1fc29e0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0124.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0124.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0124.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0124.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20e72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0124.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0124.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0124.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0124.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0124.373] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1fc29e0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0124.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0124.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0124.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0124.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20e76b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0124.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0124.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0124.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0124.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0124.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0124.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0124.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0124.375] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0124.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0124.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0124.377] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20e6cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0124.377] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0124.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0124.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0124.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0124.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0124.378] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0124.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0124.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0124.379] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0124.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20e76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0124.379] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0124.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0124.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.380] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0124.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0124.380] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1fc29e0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0124.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0124.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0124.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0124.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0124.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0124.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0124.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0124.381] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1fc29e0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0124.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83910 [0124.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0124.382] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0124.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20e6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0124.382] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0124.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0124.383] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0124.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0124.383] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0124.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83910) returned 1 [0124.383] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83910) returned 1 [0124.384] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1fc29e0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0124.384] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f825f0 [0124.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.384] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0124.385] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0124.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.385] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0124.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0124.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f825f0) returned 1 [0124.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f825f0) returned 1 [0124.386] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1fc29e0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0124.386] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0124.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.387] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20e6cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0124.387] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0124.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0124.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0124.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0124.389] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0124.389] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1fc29e0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0124.389] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0124.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0124.389] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0124.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20e76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0124.390] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.390] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0124.391] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0124.391] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.391] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.392] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0124.392] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0124.392] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1fc29e0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0124.392] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0124.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0124.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0124.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20e6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0124.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0124.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0124.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0124.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0124.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0124.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0124.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0124.394] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1fc29e0, cchName=0x104 | out: lpName="IME") returned 0x0 [0124.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d90 [0124.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0124.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0124.395] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0124.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0124.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0124.854] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d90) returned 1 [0124.855] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d90) returned 1 [0124.855] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1fc29e0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0124.855] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0124.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0124.856] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0124.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20e76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0124.856] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0124.856] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0124.856] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0124.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0124.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0124.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0124.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0124.858] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1fc29e0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0124.858] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0124.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0124.858] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20e6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0124.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0124.859] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.859] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.859] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0124.859] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0124.859] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0124.859] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0124.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1fc29e0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0124.860] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0124.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0124.860] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0124.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20e76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0124.861] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.861] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0124.861] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0124.861] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.861] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.861] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0124.861] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0124.862] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1fc29e0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0124.862] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0124.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.862] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20e6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0124.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0124.863] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.863] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.863] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0124.863] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0124.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0124.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0124.864] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Input") returned 0x0 [0124.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0124.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0124.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0124.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20e6d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0124.866] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0124.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0124.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.867] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.867] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0124.867] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0124.867] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1fc29e0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0124.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0124.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0124.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0124.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0124.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0124.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0124.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0124.870] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0124.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0124.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0124.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0124.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20e7020, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0124.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0124.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0124.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0124.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0124.872] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0124.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0124.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20e6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0124.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0124.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0124.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0124.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0124.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0124.873] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0124.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0124.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0124.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0124.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20e72f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0124.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0124.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0124.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0124.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0124.876] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1fc29e0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0124.876] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0124.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0124.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20e6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0124.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0124.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0124.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0124.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0124.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0124.878] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0124.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0124.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0124.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0124.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20e7200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0124.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0124.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0124.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0124.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0124.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0124.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0124.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0124.880] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0124.880] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83910 [0124.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.880] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0124.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20e76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0124.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0124.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0124.881] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0124.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0124.881] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0124.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83910) returned 1 [0124.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83910) returned 1 [0124.882] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0124.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0124.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0124.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0124.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0124.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0124.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0124.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0124.884] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0124.884] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0124.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0124.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20e6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0124.885] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0124.885] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.886] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.886] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0124.886] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0124.886] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0124.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0124.887] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0124.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0124.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0124.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20e6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0124.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0124.888] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0124.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0124.888] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0124.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0124.889] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0124.889] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0124.889] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0124.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0125.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0125.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0125.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20e72f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0125.268] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0125.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0125.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.269] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0125.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0125.269] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0125.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0125.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0125.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0125.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20e7480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0125.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0125.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0125.270] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0125.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0125.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0125.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0125.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0125.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0125.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0125.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0125.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0125.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20e71b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0125.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0125.272] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0125.272] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0125.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0125.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0125.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0125.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0125.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0125.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0125.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0125.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0125.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20e7390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0125.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0125.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0125.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0125.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0125.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0125.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0125.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0125.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0125.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f825f0 [0125.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0125.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0125.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20e6f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0125.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0125.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0125.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0125.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0125.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0125.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f825f0) returned 1 [0125.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f825f0) returned 1 [0125.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0125.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0125.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0125.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0125.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20e72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0125.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0125.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0125.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0125.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0125.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0125.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0125.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0125.280] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0125.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0125.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0125.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20e6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0125.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0125.281] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0125.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0125.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0125.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0125.282] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0125.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0125.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0125.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0125.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20e6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0125.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0125.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0125.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0125.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0125.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0125.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0125.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0125.284] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0125.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0125.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0125.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0125.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0125.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0125.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0125.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0125.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0125.286] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0125.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0125.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0125.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20e6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0125.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0125.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0125.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0125.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0125.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0125.287] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0125.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0125.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0125.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0125.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20e76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0125.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0125.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0125.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0125.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0125.289] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1fc29e0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0125.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0125.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0125.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0125.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20e6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0125.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0125.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0125.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0125.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0125.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0125.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0125.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0125.291] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0125.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82a70 [0125.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0125.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0125.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20e73e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0125.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0125.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0125.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82a70) returned 1 [0125.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82a70) returned 1 [0125.292] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0125.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0125.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0125.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20e7160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0125.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0125.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0125.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0125.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0125.292] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1fc29e0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0125.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0125.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0125.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0125.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20e76b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0125.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0125.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0125.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0125.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0125.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0125.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0125.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0125.293] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1fc29e0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0125.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0125.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0125.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0125.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20e72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0125.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0125.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0125.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0125.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0125.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0125.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0125.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0125.294] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Network") returned 0x0 [0125.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0125.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0125.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20e6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0125.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0125.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0125.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0125.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0125.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0125.295] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0125.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0125.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0125.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0125.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20e7020, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0125.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0125.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0125.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0125.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0125.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0125.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0125.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0125.297] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0125.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0125.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0125.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20e6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0125.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0125.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0125.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0125.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0125.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0125.299] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1fc29e0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0125.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0125.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0125.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0125.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20e7160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0125.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0125.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0125.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0125.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0125.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0125.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0125.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0125.301] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1fc29e0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0125.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0125.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0125.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0125.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20e76b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0125.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0125.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0125.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0125.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0125.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0125.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0125.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0125.669] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Office") returned 0x0 [0125.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0125.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0125.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0125.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20e7480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0125.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0125.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0125.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0125.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0125.672] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0125.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0125.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0125.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0125.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20e6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0125.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0125.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0125.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0125.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0125.674] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1fc29e0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0125.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83fd0 [0125.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20e6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0125.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0125.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0125.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0125.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83fd0) returned 1 [0125.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83fd0) returned 1 [0125.676] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0125.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0125.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0125.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20e72f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0125.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0125.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0125.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0125.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0125.678] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0125.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0125.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0125.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0125.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20e7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0125.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0125.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0125.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0125.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0125.680] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0125.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f827a0 [0125.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0125.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0125.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20e7020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0125.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0125.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0125.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0125.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0125.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0125.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f827a0) returned 1 [0125.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f827a0) returned 1 [0125.682] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0125.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0125.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0125.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0125.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20e7250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0125.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0125.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0125.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0125.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0125.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0125.684] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0125.684] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0125.684] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1fc29e0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0125.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0125.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0125.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0125.685] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0125.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0125.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0125.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0125.687] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0125.687] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1fc29e0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0125.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f825f0 [0125.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0125.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0125.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0125.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0125.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0125.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f825f0) returned 1 [0125.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f825f0) returned 1 [0125.690] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1fc29e0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0125.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0125.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20e6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0125.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0125.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0125.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0125.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0125.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0125.692] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0125.692] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0125.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0125.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0125.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20e7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0125.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0125.693] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0125.693] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0125.693] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0125.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0125.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0125.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0125.694] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1fc29e0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0125.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0125.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0125.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20e6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0125.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0125.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0125.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0125.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0125.696] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0125.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0125.696] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0125.696] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0125.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0125.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0125.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20e6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0125.698] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0125.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.699] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0125.700] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0125.700] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0125.700] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0125.700] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1fc29e0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0125.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0125.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0125.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20e6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0125.701] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0125.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0125.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0125.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0125.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0125.702] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Print") returned 0x0 [0125.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0125.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0125.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0125.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20e6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0125.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0125.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0125.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0125.703] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0125.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0125.703] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0125.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0125.703] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0125.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0125.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0125.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20e7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0125.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0125.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0125.704] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0125.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0125.704] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0125.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0125.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0125.705] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1fc29e0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0126.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0126.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0126.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0126.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20e7480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0126.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0126.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0126.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0126.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0126.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0126.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0126.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0126.188] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1fc29e0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0126.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0126.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0126.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0126.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20e7390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0126.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0126.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0126.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0126.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0126.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0126.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83fd0 [0126.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0126.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0126.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20e70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0126.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0126.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0126.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83fd0) returned 1 [0126.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83fd0) returned 1 [0126.194] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1fc29e0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0126.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83910 [0126.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0126.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0126.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0126.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0126.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0126.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83910) returned 1 [0126.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83910) returned 1 [0126.197] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0126.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0126.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0126.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20e6cb0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0126.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0126.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0126.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0126.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0126.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0126.199] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1fc29e0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0126.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0126.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20e6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0126.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0126.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.201] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0126.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0126.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0126.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0126.202] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1fc29e0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0126.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0126.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0126.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20e6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0126.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0126.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0126.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0126.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0126.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0126.205] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Router") returned 0x0 [0126.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83910 [0126.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0126.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0126.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20e6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0126.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0126.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0126.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0126.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0126.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0126.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83910) returned 1 [0126.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83910) returned 1 [0126.207] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0126.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0126.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0126.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0126.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0126.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0126.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0126.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0126.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0126.209] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1fc29e0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0126.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0126.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0126.210] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0126.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20e6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0126.210] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0126.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0126.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0126.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0126.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0126.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0126.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0126.212] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0126.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0126.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0126.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0126.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20e70c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0126.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0126.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0126.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0126.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0126.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0126.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0126.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0126.214] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1fc29e0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0126.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0126.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0126.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0126.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20e76b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0126.215] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0126.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0126.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0126.217] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0126.217] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0126.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0126.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0126.218] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20e6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0126.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0126.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0126.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0126.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0126.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0126.580] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0126.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0126.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0126.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20e6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0126.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0126.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0126.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0126.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0126.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0126.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0126.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0126.583] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0126.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0126.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0126.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20e6cb0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0126.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0126.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0126.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0126.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0126.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0126.585] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0126.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0126.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0126.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0126.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20e7160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0126.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0126.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0126.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0126.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0126.587] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1fc29e0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0126.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0126.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0126.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0126.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20e76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0126.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0126.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0126.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0126.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0126.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0126.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0126.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0126.590] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Software") returned 0x0 [0126.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0126.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0126.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0126.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0126.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0126.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0126.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0126.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0126.592] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0126.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0126.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0126.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0126.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20e76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0126.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0126.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0126.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0126.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0126.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0126.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0126.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0126.595] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0126.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0126.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0126.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20e6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0126.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0126.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0126.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0126.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0126.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0126.598] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1fc29e0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0126.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0126.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0126.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0126.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20e6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0126.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0126.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0126.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0126.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0126.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0126.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0126.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0126.600] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0126.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0126.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0126.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20e6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0126.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0126.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0126.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0126.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0126.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0126.603] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0126.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0126.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0126.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20e6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0126.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0126.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0126.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0126.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0126.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0126.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1fc29e0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0126.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0126.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0126.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0126.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20e7390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0126.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0126.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0126.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0126.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0126.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0126.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0126.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0126.609] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1fc29e0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0126.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0126.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0126.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0126.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20e6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0126.610] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0126.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0126.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0126.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0126.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0126.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0126.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0126.611] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1fc29e0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0126.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f837f0 [0126.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0126.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0126.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20e7160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0126.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0126.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0126.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0126.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0126.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0126.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f837f0) returned 1 [0126.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f837f0) returned 1 [0126.613] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1fc29e0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0126.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0127.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0127.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0127.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20e7200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0127.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0127.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0127.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0127.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0127.152] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0127.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83370 [0127.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0127.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20e6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0127.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0127.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0127.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0127.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83370) returned 1 [0127.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83370) returned 1 [0127.154] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0127.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0127.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0127.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0127.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20e6f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0127.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0127.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0127.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0127.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0127.157] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1fc29e0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0127.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0127.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0127.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20e6cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0127.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0127.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0127.160] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1fc29e0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0127.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83910 [0127.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0127.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20e6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0127.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0127.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0127.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0127.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83910) returned 1 [0127.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83910) returned 1 [0127.162] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1fc29e0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0127.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0127.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0127.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0127.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0127.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0127.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0127.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0127.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0127.164] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0127.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0127.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0127.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0127.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0127.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0127.166] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0127.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0127.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20e6d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0127.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0127.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0127.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0127.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0127.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0127.168] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0127.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0127.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0127.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20e6cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0127.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0127.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0127.171] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1fc29e0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0127.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0127.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0127.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0127.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20e7480, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0127.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0127.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0127.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0127.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0127.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0127.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0127.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0127.172] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1fc29e0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0127.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83fd0 [0127.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0127.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0127.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20e73e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0127.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0127.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0127.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83fd0) returned 1 [0127.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83fd0) returned 1 [0127.174] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0127.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0127.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0127.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0127.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20e7390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0127.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0127.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0127.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0127.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0127.176] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0127.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0127.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0127.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20e6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0127.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0127.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0127.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0127.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0127.179] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1fc29e0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0127.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0127.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0127.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0127.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20e72f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0127.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0127.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0127.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0127.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0127.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0127.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0127.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0127.181] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1fc29e0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0127.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0127.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0127.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0127.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20e73e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0127.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0127.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0127.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0127.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0127.183] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1fc29e0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0127.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0127.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0127.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20e7480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0127.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0127.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0127.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0127.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0127.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0127.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0127.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0127.184] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1fc29e0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0127.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0127.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0127.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0127.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20e6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0127.526] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0127.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0127.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0127.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0127.527] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0127.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0127.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0127.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0127.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20e7390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0127.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0127.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0127.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0127.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0127.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0127.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0127.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0127.529] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1fc29e0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0127.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0127.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20e6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0127.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0127.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0127.532] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1fc29e0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0127.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0127.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0127.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0127.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0127.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0127.534] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0127.534] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0127.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0127.534] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20e6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0127.535] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.536] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0127.536] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0127.536] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0127.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0127.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0127.537] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20e6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0127.537] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0127.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0127.538] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1fc29e0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0127.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0127.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0127.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20e6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0127.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0127.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0127.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0127.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0127.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0127.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1fc29e0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0127.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0127.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0127.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20e7480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0127.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0127.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0127.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0127.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0127.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0127.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0127.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0127.543] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0127.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0127.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20e6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0127.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0127.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0127.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0127.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0127.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0127.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0127.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0127.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0127.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20e6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0127.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0127.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0127.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0127.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0127.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0127.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0127.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0127.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0127.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0127.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20e6f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0127.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0127.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0127.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0127.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0127.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0127.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0127.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0127.548] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0127.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0127.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0127.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20e6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0127.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0127.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0127.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0127.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0127.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0127.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0127.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0127.550] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0127.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0127.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0127.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0127.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20e70c0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0127.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0127.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0127.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0127.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0127.552] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0127.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0127.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0127.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0127.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20e6f80, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0127.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0127.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0127.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0127.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0127.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0127.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0127.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0127.555] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0127.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0127.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0127.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20e6d50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0127.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0127.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0127.557] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0127.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0127.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0127.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0127.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20e6f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0127.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0127.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0127.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0127.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0127.559] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1fc29e0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0127.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0127.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0127.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20e6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0127.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0127.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0127.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0127.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0127.959] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0127.960] RegCloseKey (hKey=0x1b0) returned 0x0 [0127.960] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fc29e0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0127.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0127.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0127.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0127.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20e73e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0127.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0127.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0127.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0127.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0127.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0127.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0127.963] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0127.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc29e0) returned 1 [0127.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc29e0) returned 1 [0127.963] RegCloseKey (hKey=0x1d4) returned 0x0 [0127.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0127.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0127.964] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e81a0 [0127.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6880 [0127.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0127.965] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a80 [0127.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0127.965] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68a0 [0127.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0127.966] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0127.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0127.966] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0127.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e81a0) returned 1 [0127.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e81a0) returned 1 [0127.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67c0 [0127.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0127.968] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6840 [0127.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0127.968] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0127.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0127.968] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6900 [0127.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0127.970] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6b40 [0127.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0127.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0127.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68c0 [0127.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0127.971] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6aa0 [0127.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0127.972] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6980 [0127.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0127.975] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6960 [0127.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0127.975] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0127.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0127.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0127.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6920 [0127.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0127.976] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0127.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0127.977] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a00 [0127.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0127.977] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ac0 [0127.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0127.977] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1f85b10 [0127.978] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0127.978] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0127.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ae0 [0127.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0127.978] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6940 [0127.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0127.979] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69c0 [0127.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0127.979] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69e0 [0127.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0127.980] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6b40 [0127.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f85b10) returned 1 [0127.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f85b10) returned 1 [0127.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a40 [0127.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0127.981] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a60 [0127.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0127.982] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67a0 [0127.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86f10 [0127.982] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6800 [0127.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86fb0 [0127.983] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xe0) returned 0x20e7eb0 [0127.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0127.984] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0127.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0127.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0127.984] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0127.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6860 [0127.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0127.985] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0127.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0127.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0127.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0127.986] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0127.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0127.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0127.986] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86a60 [0127.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86a60) returned 1 [0127.987] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86a60) returned 1 [0127.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0127.987] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0127.987] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0127.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0127.987] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0127.987] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0127.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0127.988] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0127.988] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0127.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0127.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0127.989] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0127.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0127.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0127.989] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0127.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86f60 [0127.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86f60) returned 1 [0127.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86f60) returned 1 [0127.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86290 [0127.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86290) returned 1 [0127.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86290) returned 1 [0127.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f87000 [0127.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0127.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0127.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6880) returned 1 [0127.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6880) returned 1 [0127.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0127.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0127.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a80) returned 1 [0127.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a80) returned 1 [0127.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0127.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0127.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68a0) returned 1 [0127.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68a0) returned 1 [0127.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0127.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0127.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68e0) returned 1 [0128.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68e0) returned 1 [0128.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0128.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0128.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67c0) returned 1 [0128.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67c0) returned 1 [0128.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0128.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0128.001] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6840) returned 1 [0128.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6840) returned 1 [0128.001] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0128.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0128.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0128.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0128.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0128.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0128.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6900) returned 1 [0128.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6900) returned 1 [0128.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0128.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0128.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68c0) returned 1 [0128.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68c0) returned 1 [0128.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0128.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0128.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6aa0) returned 1 [0128.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6aa0) returned 1 [0128.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0128.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0128.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6980) returned 1 [0128.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6980) returned 1 [0128.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0128.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0128.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6960) returned 1 [0128.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6960) returned 1 [0128.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0128.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0128.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6920) returned 1 [0128.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6920) returned 1 [0128.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0128.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0128.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69a0) returned 1 [0128.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69a0) returned 1 [0128.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0128.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0128.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a00) returned 1 [0128.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a00) returned 1 [0128.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0128.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0128.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ac0) returned 1 [0128.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ac0) returned 1 [0128.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0128.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0128.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ae0) returned 1 [0128.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ae0) returned 1 [0128.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0128.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0128.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6940) returned 1 [0128.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6940) returned 1 [0128.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0128.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0128.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69c0) returned 1 [0128.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69c0) returned 1 [0128.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0128.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0128.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69e0) returned 1 [0128.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69e0) returned 1 [0128.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0128.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0128.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a40) returned 1 [0128.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a40) returned 1 [0128.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0128.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0128.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a60) returned 1 [0128.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a60) returned 1 [0128.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86f10) returned 1 [0128.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86f10) returned 1 [0128.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67a0) returned 1 [0128.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67a0) returned 1 [0128.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86fb0) returned 1 [0128.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86fb0) returned 1 [0128.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6800) returned 1 [0128.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6800) returned 1 [0128.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0128.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0128.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0128.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0128.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0128.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0128.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6860) returned 1 [0128.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6860) returned 1 [0128.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0128.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0128.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f864c0 [0128.625] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0128.625] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1f864c0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1f864c0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0128.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f864c0) returned 1 [0128.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f864c0) returned 1 [0128.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f87000) returned 1 [0128.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f87000) returned 1 [0128.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0128.628] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x5ec330) returned 1 [0128.631] CryptCreateHash (in: hProv=0x5ec330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0128.632] CryptHashData (hHash=0x5ead90, pbData=0x20e7660, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0128.632] CryptGetHashParam (in: hHash=0x5ead90, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0128.632] CryptGetHashParam (in: hHash=0x5ead90, dwParam=0x2, pbData=0x20e6c60, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x20e6c60, pdwDataLen=0x14eed8) returned 1 [0128.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0128.633] CryptDestroyHash (hHash=0x5ead90) returned 1 [0128.633] CryptReleaseContext (hProv=0x5ec330, dwFlags=0x0) returned 1 [0128.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0128.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0128.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0128.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0128.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0128.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0128.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0128.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0128.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0128.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0128.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0128.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0128.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0128.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0128.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0128.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0128.666] RegCloseKey (hKey=0x1b0) returned 0x0 [0128.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0128.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0128.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0128.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0128.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0128.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0128.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0128.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0128.669] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0128.669] GetLastError () returned 0x2 [0128.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x5000) returned 0x20e9110 [0128.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0128.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0128.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0128.673] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14efb0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14efb0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0128.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9110) returned 1 [0128.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9110) returned 1 [0128.677] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x5e8890, lpbSaclPresent=0x14ef70, pSacl=0x14efd0, lpbSaclDefaulted=0x14ef70 | out: lpbSaclPresent=0x14ef70, pSacl=0x14efd0, lpbSaclDefaulted=0x14ef70) returned 1 [0129.111] CreateMutexA (lpMutexAttributes=0x14efb8, bInitialOwner=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0129.112] GetLastError () returned 0x0 [0129.112] SetSecurityInfo () returned 0x0 [0129.112] LocalFree (hMem=0x5e8890) returned 0x0 [0129.113] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0129.113] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0129.113] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x0 [0129.113] NtOpenProcess (in: ProcessHandle=0x14f000, DesiredAccess=0x1fffff, ObjectAttributes=0x14efb0*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x14efa0*(UniqueProcess=0x664, UniqueThread=0x0) | out: ProcessHandle=0x14f000*=0x1d8) returned 0x0 [0129.114] GetExitCodeProcess (in: hProcess=0x1d8, lpExitCode=0x14f008 | out: lpExitCode=0x14f008*=0x103) returned 1 [0129.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x23d000) returned 0x20f1040 [0129.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0129.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0129.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0129.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0129.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x5000) returned 0x20e9110 [0129.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0129.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0129.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0129.606] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14efa0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14efa0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0129.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9110) returned 1 [0129.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9110) returned 1 [0129.608] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x5e8590, lpbSaclPresent=0x14ef10, pSacl=0x14efc0, lpbSaclDefaulted=0x14ef10 | out: lpbSaclPresent=0x14ef10, pSacl=0x14efc0, lpbSaclDefaulted=0x14ef10) returned 1 [0129.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0129.608] CreateEventA (lpEventAttributes=0x14efa8, bManualReset=1, bInitialState=0, lpName="") returned 0x1dc [0129.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0129.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0129.610] GetLastError () returned 0x0 [0129.610] LocalFree (hMem=0x5e8590) returned 0x0 [0129.610] NtCreateSection (in: SectionHandle=0x14efb0, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x14f008, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x14efb0*=0x1e0) returned 0x0 [0129.611] NtMapViewOfSection (in: SectionHandle=0x1e0, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f008*=0x0, ZeroBits=0x0, CommitSize=0x23d000, SectionOffset=0x14efb0*=0, ViewSize=0x14efb8*=0x0, InheritDisposition=0x100000002, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14f008*=0x2590000, SectionOffset=0x14efb0*=0, ViewSize=0x14efb8*=0x23d000) returned 0x0 [0130.425] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x2590000) returned 0x0 [0130.928] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e0, TargetProcessHandle=0x1d8, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14f000*=0x2020) returned 0x0 [0130.928] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1dc, TargetProcessHandle=0x1d8, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14f000*=0x1df8) returned 0x0 [0130.928] NtClose (Handle=0x1e0) returned 0x0 [0130.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x800) returned 0x1fc0890 [0130.929] QueryFullProcessImageNameW (in: hProcess=0x1d8, dwFlags=0x0, lpExeName=0x1fc0890, lpdwSize=0x14efd0 | out: lpExeName="C:\\Windows\\explorer.exe", lpdwSize=0x14efd0) returned 1 [0130.931] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0890) returned 1 [0130.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0890) returned 1 [0130.931] IsWow64Process (in: hProcess=0x1d8, Wow64Process=0x14ef78 | out: Wow64Process=0x14ef78*=0) returned 1 [0130.932] OpenProcessToken (in: ProcessHandle=0x1d8, DesiredAccess=0x8, TokenHandle=0x14ef88 | out: TokenHandle=0x14ef88*=0x1e0) returned 1 [0130.932] GetTokenInformation (in: TokenHandle=0x1e0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14ef78 | out: TokenInformation=0x0, ReturnLength=0x14ef78) returned 0 [0130.932] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0130.932] GetTokenInformation (in: TokenHandle=0x1e0, TokenInformationClass=0x19, TokenInformation=0x20e6cb0, TokenInformationLength=0x1c, ReturnLength=0x14ef78 | out: TokenInformation=0x20e6cb0, ReturnLength=0x14ef78) returned 1 [0130.933] GetSidSubAuthorityCount (pSid=0x20e6cc0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x20e6cc1 [0130.933] GetSidSubAuthority (pSid=0x20e6cc0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x20e6cc8 [0130.933] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0130.934] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0130.934] NtClose (Handle=0x1e0) returned 0x0 [0130.937] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x2800) returned 0x20e9110 [0130.938] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0130.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0130.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0130.939] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x5c0) returned 0x1fc29e0 [0130.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0130.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0130.940] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9110) returned 1 [0130.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9110) returned 1 [0130.942] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x780) returned 0x1fc0890 [0130.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0130.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0130.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x1fc1020 [0130.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0130.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0130.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0130.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0130.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0130.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0130.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0130.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0130.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0130.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0130.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0130.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0130.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0130.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0130.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0130.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0130.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x500) returned 0x1fc12b0 [0130.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0130.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0130.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0130.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0130.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86a10 [0130.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86830 [0130.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x2800) returned 0x20e9110 [0130.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f864c0 [0130.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f864c0) returned 1 [0130.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f864c0) returned 1 [0130.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x140) returned 0x20e64b0 [0130.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86a10) returned 1 [0130.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86a10) returned 1 [0130.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9110) returned 1 [0130.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9110) returned 1 [0130.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x1c0) returned 0x1fc17c0 [0130.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86830) returned 1 [0130.955] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86830) returned 1 [0130.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0131.321] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f86600, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f86600*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0131.321] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0131.321] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0131.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0131.322] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f957354, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f86920, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f86920*(BaseAddress=0x7ffc5f957000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0131.322] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0131.322] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0131.322] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86f60 [0131.323] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x5000) returned 0x20e9110 [0131.323] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86a10 [0131.324] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86a10) returned 1 [0131.324] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86a10) returned 1 [0131.324] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14ed80, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14ed80*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0131.324] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9110) returned 1 [0131.325] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9110) returned 1 [0131.326] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x5e7e10, lpbSaclPresent=0x14ecf0, pSacl=0x14eda0, lpbSaclDefaulted=0x14ecf0 | out: lpbSaclPresent=0x14ecf0, pSacl=0x14eda0, lpbSaclDefaulted=0x14ecf0) returned 1 [0131.329] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0131.329] CreateEventA (lpEventAttributes=0x14ed88, bManualReset=1, bInitialState=0, lpName="") returned 0x1e0 [0131.330] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0131.330] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0131.330] GetLastError () returned 0x0 [0131.330] LocalFree (hMem=0x5e7e10) returned 0x0 [0131.331] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x4e0, lpName=0x0) returned 0x1e4 [0131.331] NtMapViewOfSection (in: SectionHandle=0x1e4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14ede0*=0x0, ZeroBits=0x0, CommitSize=0x4e0, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14ede0*=0x1d0000, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x1000) returned 0x0 [0131.332] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0131.335] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e4, TargetProcessHandle=0x1d8, TargetHandle=0x14eeb0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eeb0*=0xe74) returned 0x0 [0131.335] NtClose (Handle=0x1e4) returned 0x0 [0131.336] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x77d, lpName=0x0) returned 0x1e4 [0131.336] NtMapViewOfSection (in: SectionHandle=0x1e4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14ede0*=0x0, ZeroBits=0x0, CommitSize=0x77d, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14ede0*=0x1d0000, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x1000) returned 0x0 [0131.338] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0131.344] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e4, TargetProcessHandle=0x1d8, TargetHandle=0x14eeb8, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eeb8*=0xa70) returned 0x0 [0131.344] NtClose (Handle=0x1e4) returned 0x0 [0131.344] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e0, TargetProcessHandle=0x1d8, TargetHandle=0x14eec0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eec0*=0x2078) returned 0x0 [0131.345] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5ed0ee40, Buffer=0x14ef98, NumberOfBytesToRead=0x7, NumberOfBytesRead=0x14efb0 | out: Buffer=0x14ef98*, NumberOfBytesRead=0x14efb0*=0x7) returned 0x0 [0131.345] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x2000) returned 0x1f80080 [0131.346] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f825f0 [0131.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83fd0 [0131.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e7eb0 [0131.347] GetSystemDirectoryW (in: lpBuffer=0x20e7eb0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0131.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0131.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0131.348] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0131.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0131.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0131.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83f40 [0131.349] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\*.dll", fInfoLevelId=0x1, lpFindFileData=0x14ea88, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x14ea88) returned 0x5e8890 [0131.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0131.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0131.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADAUTHHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0131.351] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0131.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADAUTHHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86c90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADAUTHHELPER.DLL", lpUsedDefaultChar=0x0) returned 17 [0131.351] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0131.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0131.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0131.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0131.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0131.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0131.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0131.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0131.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0131.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x1fc1990 [0131.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86290 [0131.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f864c0 [0131.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86f10 [0131.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86fb0 [0131.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86650 [0131.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f861a0 [0131.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86a10 [0131.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f861f0 [0131.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f87000 [0131.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ec0 [0131.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f869c0 [0131.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f868d0 [0131.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86a60 [0131.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f87050 [0131.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86830 [0131.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86dd0 [0131.357] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d000, dwReserved0=0x0, dwReserved1=0x0, cFileName="aadcloudap.dll", cAlternateFileName="")) returned 1 [0131.780] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0131.780] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0131.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADCLOUDAP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.781] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0131.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADCLOUDAP.DLL", cchWideChar=14, lpMultiByteStr=0x1f86150, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADCLOUDAP.DLL", lpUsedDefaultChar=0x0) returned 14 [0131.781] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0131.781] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0131.781] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0131.782] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0131.782] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0131.782] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0131.782] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0131.782] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0131.782] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0131.782] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcee00, dwReserved0=0x0, dwReserved1=0x0, cFileName="aadtb.dll", cAlternateFileName="")) returned 1 [0131.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0131.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0131.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADTB.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0131.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0131.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADTB.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADTB.DLL", lpUsedDefaultChar=0x0) returned 9 [0131.784] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0131.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0131.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0131.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0131.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0131.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0131.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0131.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0131.785] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0131.785] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2533126a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2533126a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2533126a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AboveLockAppHost.dll", cAlternateFileName="")) returned 1 [0131.785] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0131.785] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0131.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ABOVELOCKAPPHOST.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.785] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0131.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ABOVELOCKAPPHOST.DLL", cchWideChar=20, lpMultiByteStr=0x1f86880, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ABOVELOCKAPPHOST.DLL", lpUsedDefaultChar=0x0) returned 20 [0131.786] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0131.786] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0131.786] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0131.786] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0131.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0131.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0131.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0131.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0131.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0131.787] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193b671c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193b671c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a3200, dwReserved0=0x0, dwReserved1=0x0, cFileName="accessibilitycpl.dll", cAlternateFileName="")) returned 1 [0131.787] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0131.788] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0131.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCESSIBILITYCPL.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.788] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0131.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCESSIBILITYCPL.DLL", cchWideChar=20, lpMultiByteStr=0x1f86740, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCESSIBILITYCPL.DLL", lpUsedDefaultChar=0x0) returned 20 [0131.788] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0131.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0131.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0131.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0131.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0131.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0131.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0131.790] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0131.790] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0131.790] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ea00, dwReserved0=0x0, dwReserved1=0x0, cFileName="accountaccessor.dll", cAlternateFileName="")) returned 1 [0131.790] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0131.791] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0131.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTACCESSOR.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0131.791] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0131.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTACCESSOR.DLL", cchWideChar=19, lpMultiByteStr=0x1f862e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTACCESSOR.DLL", lpUsedDefaultChar=0x0) returned 19 [0131.792] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0131.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0131.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0131.793] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0131.793] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0131.793] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0131.793] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0131.793] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0131.795] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0131.795] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220f9a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220f9a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AccountsControlInternal.dll", cAlternateFileName="")) returned 1 [0131.795] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0131.795] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0131.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSCONTROLINTERNAL.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0131.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0131.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSCONTROLINTERNAL.DLL", cchWideChar=27, lpMultiByteStr=0x1f86ce0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTSCONTROLINTERNAL.DLL", lpUsedDefaultChar=0x0) returned 27 [0131.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0131.796] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0131.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0131.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0131.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0131.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0131.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0131.798] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0131.798] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0131.798] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AccountsRt.dll", cAlternateFileName="")) returned 1 [0131.798] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0131.798] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0131.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSRT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0131.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSRT.DLL", cchWideChar=14, lpMultiByteStr=0x1f86100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTSRT.DLL", lpUsedDefaultChar=0x0) returned 14 [0131.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0131.799] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0131.799] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0131.800] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0131.800] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0131.800] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0131.800] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0131.800] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0131.800] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0131.801] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19428e27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19428e27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19428e27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ACCTRES.dll", cAlternateFileName="")) returned 1 [0131.801] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0131.801] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0131.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCTRES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.801] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0131.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCTRES.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCTRES.DLL", lpUsedDefaultChar=0x0) returned 11 [0131.802] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0131.802] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0131.802] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0131.802] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0131.803] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0131.803] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0131.803] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0131.803] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0131.803] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0131.804] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b29a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b29a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b29a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="acledit.dll", cAlternateFileName="")) returned 1 [0131.804] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0131.804] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0131.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLEDIT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0131.804] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0131.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLEDIT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACLEDIT.DLL", lpUsedDefaultChar=0x0) returned 11 [0131.804] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0131.805] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0131.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0131.805] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0131.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0131.805] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0131.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0131.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0131.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0131.806] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24365954, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24365954, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2438bbaf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x541800, dwReserved0=0x0, dwReserved1=0x0, cFileName="aclui.dll", cAlternateFileName="")) returned 1 [0131.806] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0131.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0131.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0131.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0131.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLUI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACLUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0131.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0131.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0131.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0131.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0131.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0131.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0131.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0131.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0131.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0131.809] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x168c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="acmigration.dll", cAlternateFileName="")) returned 1 [0131.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0131.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0131.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACMIGRATION.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0131.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACMIGRATION.DLL", cchWideChar=15, lpMultiByteStr=0x1f86920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACMIGRATION.DLL", lpUsedDefaultChar=0x0) returned 15 [0131.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0131.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0131.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0131.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0131.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0131.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0131.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0132.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0132.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0132.287] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21400, dwReserved0=0x0, dwReserved1=0x0, cFileName="ACPBackgroundManagerPolicy.dll", cAlternateFileName="")) returned 1 [0132.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0132.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0132.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0132.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0132.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x1f86380, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPBACKGROUNDMANAGERPOLICY.DLL", lpUsedDefaultChar=0x0) returned 30 [0132.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0132.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0132.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0132.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0132.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0132.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0132.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0132.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0132.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0132.290] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x0, cFileName="acppage.dll", cAlternateFileName="")) returned 1 [0132.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0132.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0132.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPPAGE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0132.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPPAGE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPPAGE.DLL", lpUsedDefaultChar=0x0) returned 11 [0132.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0132.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0132.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0132.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0132.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0132.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0132.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0132.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0132.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0132.293] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x0, cFileName="acproxy.dll", cAlternateFileName="")) returned 1 [0132.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0132.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0132.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0132.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x1f86150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPROXY.DLL", lpUsedDefaultChar=0x0) returned 11 [0132.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0132.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0132.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0132.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0132.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0132.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0132.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0132.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0132.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0132.296] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4be00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActionCenter.dll", cAlternateFileName="")) returned 1 [0132.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0132.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0132.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0132.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTER.DLL", cchWideChar=16, lpMultiByteStr=0x1f86240, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONCENTER.DLL", lpUsedDefaultChar=0x0) returned 16 [0132.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0132.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0132.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0132.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0132.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0132.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0132.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0132.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0132.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0132.299] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActionCenterCPL.dll", cAlternateFileName="")) returned 1 [0132.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0132.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0132.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTERCPL.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0132.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0132.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTERCPL.DLL", cchWideChar=19, lpMultiByteStr=0x1f86100, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONCENTERCPL.DLL", lpUsedDefaultChar=0x0) returned 19 [0132.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0132.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0132.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0132.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0132.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0132.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0132.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0132.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0132.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0132.308] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActionQueue.dll", cAlternateFileName="")) returned 1 [0132.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0132.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0132.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONQUEUE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0132.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONQUEUE.DLL", cchWideChar=15, lpMultiByteStr=0x1f86bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONQUEUE.DLL", lpUsedDefaultChar=0x0) returned 15 [0132.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0132.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0132.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0132.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0132.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0132.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0132.311] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0132.311] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0132.311] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0132.311] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActivationClient.dll", cAlternateFileName="")) returned 1 [0132.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0132.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0132.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONCLIENT.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0132.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0132.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONCLIENT.DLL", cchWideChar=20, lpMultiByteStr=0x1f865b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVATIONCLIENT.DLL", lpUsedDefaultChar=0x0) returned 20 [0132.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0132.313] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0132.313] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0132.313] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0132.314] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0132.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0132.314] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0132.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0132.314] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0132.315] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x57600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActivationManager.dll", cAlternateFileName="")) returned 1 [0132.315] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0132.315] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0132.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONMANAGER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0132.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0132.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONMANAGER.DLL", cchWideChar=21, lpMultiByteStr=0x1f86560, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVATIONMANAGER.DLL", lpUsedDefaultChar=0x0) returned 21 [0132.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0132.316] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0132.316] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0132.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0132.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0132.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0132.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0132.318] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0132.318] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0132.318] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a1d7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172a1d7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x0, cFileName="activeds.dll", cAlternateFileName="")) returned 1 [0132.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0132.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0132.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVEDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0132.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVEDS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVEDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0132.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0132.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0132.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0132.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0132.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0132.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0132.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0132.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0132.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0132.321] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActiveSyncCsp.dll", cAlternateFileName="")) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0132.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0132.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCCSP.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.322] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0132.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCCSP.DLL", cchWideChar=17, lpMultiByteStr=0x1f866a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVESYNCCSP.DLL", lpUsedDefaultChar=0x0) returned 17 [0132.322] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0132.323] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0132.323] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0132.323] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0132.323] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0132.323] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0132.323] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0132.324] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0132.324] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0132.324] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e8000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActiveSyncProvider.dll", cAlternateFileName="")) returned 1 [0132.324] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0132.325] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0132.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0132.325] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0132.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x1f86420, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVESYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 22 [0132.733] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0132.733] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0132.733] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0132.734] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0132.734] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0132.734] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0132.734] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0132.734] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0132.735] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0132.735] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1921a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1921a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1921a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="actxprxy.dll", cAlternateFileName="")) returned 1 [0132.735] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0132.735] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0132.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTXPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0132.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTXPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTXPRXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0132.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0132.737] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0132.737] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0132.737] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0132.737] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0132.738] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0132.738] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0132.738] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0132.739] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0132.739] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AddressParser.dll", cAlternateFileName="")) returned 1 [0132.739] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0132.739] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0132.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADDRESSPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0132.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADDRESSPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86600, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADDRESSPARSER.DLL", lpUsedDefaultChar=0x0) returned 17 [0132.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0132.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0132.741] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0132.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0132.741] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0132.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0132.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0132.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0132.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0132.742] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="adhapi.dll", cAlternateFileName="")) returned 1 [0132.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0132.743] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0132.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.743] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0132.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADHAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0132.743] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0132.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0132.744] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0132.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0132.744] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0132.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0132.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0132.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0132.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0132.745] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x0, cFileName="adhsvc.dll", cAlternateFileName="")) returned 1 [0132.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0132.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0132.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0132.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADHSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0132.747] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0132.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0132.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0132.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0132.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0132.748] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0132.748] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0132.748] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0132.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0132.749] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x650ce919, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x650f4b7f, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x8aa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AdmTmpl.dll", cAlternateFileName="")) returned 1 [0132.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0132.750] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0132.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADMTMPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.750] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0132.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADMTMPL.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADMTMPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0132.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0132.751] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0132.751] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0132.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0132.752] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0132.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0132.752] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0132.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0132.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0132.753] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x0, cFileName="adprovider.dll", cAlternateFileName="")) returned 1 [0132.753] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0132.753] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0132.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADPROVIDER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0132.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0132.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADPROVIDER.DLL", cchWideChar=14, lpMultiByteStr=0x1f865b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 14 [0132.763] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0132.763] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0132.763] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0132.764] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0132.764] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0132.764] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0132.765] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0132.765] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0132.765] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0132.765] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b553b5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6299d7f7, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6299d7f7, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x21a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="adrclient.dll", cAlternateFileName="")) returned 1 [0132.765] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0132.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0132.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADRCLIENT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0132.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADRCLIENT.DLL", cchWideChar=13, lpMultiByteStr=0x1f86b50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADRCLIENT.DLL", lpUsedDefaultChar=0x0) returned 13 [0132.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0132.766] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0132.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0132.767] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0132.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0132.767] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0132.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0132.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0132.768] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0132.768] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x0, cFileName="adsldp.dll", cAlternateFileName="")) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0132.768] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0132.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0132.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSLDP.DLL", lpUsedDefaultChar=0x0) returned 10 [0132.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0132.769] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0132.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0132.770] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0132.770] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0132.770] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0132.770] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0132.770] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0132.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0132.772] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17209415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b400, dwReserved0=0x0, dwReserved1=0x0, cFileName="adsldpc.dll", cAlternateFileName="")) returned 1 [0132.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0132.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0132.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDPC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0132.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0132.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDPC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSLDPC.DLL", lpUsedDefaultChar=0x0) returned 11 [0132.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0132.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0132.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0132.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0132.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0132.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0132.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0132.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0132.775] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0132.775] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x0, cFileName="adsmsext.dll", cAlternateFileName="")) returned 1 [0132.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0132.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0132.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSMSEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.776] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0132.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSMSEXT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ba0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSMSEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0132.776] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0133.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0133.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0133.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0133.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0133.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0133.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0133.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0133.214] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0133.214] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55600, dwReserved0=0x0, dwReserved1=0x0, cFileName="adsnt.dll", cAlternateFileName="")) returned 1 [0133.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0133.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0133.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSNT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.215] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0133.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSNT.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSNT.DLL", lpUsedDefaultChar=0x0) returned 9 [0133.215] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0133.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0133.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0133.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0133.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0133.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0133.217] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0133.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0133.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0133.220] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc9600, dwReserved0=0x0, dwReserved1=0x0, cFileName="adtschema.dll", cAlternateFileName="")) returned 1 [0133.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0133.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0133.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADTSCHEMA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0133.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADTSCHEMA.DLL", cchWideChar=13, lpMultiByteStr=0x1f86c40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADTSCHEMA.DLL", lpUsedDefaultChar=0x0) returned 13 [0133.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0133.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0133.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0133.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0133.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0133.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0133.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0133.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0133.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0133.224] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3ef0, dwReserved0=0x0, dwReserved1=0x0, cFileName="advapi32.dll", cAlternateFileName="")) returned 1 [0133.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0133.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0133.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0133.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86510, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVAPI32.DLL", lpUsedDefaultChar=0x0) returned 12 [0133.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0133.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0133.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0133.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0133.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0133.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0133.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0133.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0133.227] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0133.227] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1921a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1921a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1921a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="advapi32res.dll", cAlternateFileName="")) returned 1 [0133.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0133.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0133.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32RES.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0133.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0133.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32RES.DLL", cchWideChar=15, lpMultiByteStr=0x1f86100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVAPI32RES.DLL", lpUsedDefaultChar=0x0) returned 15 [0133.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0133.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0133.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0133.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0133.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0133.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0133.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0133.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0133.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0133.230] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19402bd5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19402bd5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19402bd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21200, dwReserved0=0x0, dwReserved1=0x0, cFileName="advpack.dll", cAlternateFileName="")) returned 1 [0133.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0133.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0133.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVPACK.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0133.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVPACK.DLL", cchWideChar=11, lpMultiByteStr=0x1f86880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVPACK.DLL", lpUsedDefaultChar=0x0) returned 11 [0133.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0133.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0133.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0133.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0133.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0133.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0133.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0133.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0133.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0133.233] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x144e2c25, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x144e2c25, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x144e2c25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x0, cFileName="aeevts.dll", cAlternateFileName="")) returned 1 [0133.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0133.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0133.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEEVTS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0133.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEEVTS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEEVTS.DLL", lpUsedDefaultChar=0x0) returned 10 [0133.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0133.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0133.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0133.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0133.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0133.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0133.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0133.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0133.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0133.236] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e760, dwReserved0=0x0, dwReserved1=0x0, cFileName="aeinv.dll", cAlternateFileName="")) returned 1 [0133.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0133.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0133.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEINV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0133.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEINV.DLL", cchWideChar=9, lpMultiByteStr=0x1f86d30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEINV.DLL", lpUsedDefaultChar=0x0) returned 9 [0133.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0133.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0133.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0133.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0133.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0133.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0133.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0133.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0133.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0133.239] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33600, dwReserved0=0x0, dwReserved1=0x0, cFileName="aepic.dll", cAlternateFileName="")) returned 1 [0133.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0133.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0133.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPIC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0133.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0133.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPIC.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEPIC.DLL", lpUsedDefaultChar=0x0) returned 9 [0133.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0133.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0133.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0133.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0133.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0133.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0133.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0133.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0133.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0133.242] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xea00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AepRoam.dll", cAlternateFileName="")) returned 1 [0133.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0133.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0133.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPROAM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0133.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPROAM.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEPROAM.DLL", lpUsedDefaultChar=0x0) returned 11 [0133.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0133.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0133.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0133.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0133.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0133.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0133.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0133.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0133.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0133.246] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AJRouter.dll", cAlternateFileName="")) returned 1 [0133.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0133.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0133.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AJROUTER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0133.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AJROUTER.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AJROUTER.DLL", lpUsedDefaultChar=0x0) returned 12 [0133.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0133.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0133.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0133.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0133.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0133.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0133.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0133.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0133.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0133.635] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="amsi.dll", cAlternateFileName="")) returned 1 [0133.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0133.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0133.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0133.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSI.DLL", cchWideChar=8, lpMultiByteStr=0x1f86100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSI.DLL", lpUsedDefaultChar=0x0) returned 8 [0133.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0133.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0133.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0133.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0133.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0133.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0133.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0133.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0133.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0133.639] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="amsiproxy.dll", cAlternateFileName="")) returned 1 [0133.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0133.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0133.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0133.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x1f866a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSIPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0133.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0133.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0133.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0133.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0133.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0133.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0133.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0133.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0133.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0133.641] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x0, cFileName="amstream.dll", cAlternateFileName="")) returned 1 [0133.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0133.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0133.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSTREAM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0133.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSTREAM.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSTREAM.DLL", lpUsedDefaultChar=0x0) returned 12 [0133.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0133.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0133.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0133.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0133.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0133.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0133.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0133.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0133.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0133.644] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192d1905, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x0, cFileName="apds.dll", cAlternateFileName="")) returned 1 [0133.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0133.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0133.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APDS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0133.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0133.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APDS.DLL", cchWideChar=8, lpMultiByteStr=0x1f86e20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APDS.DLL", lpUsedDefaultChar=0x0) returned 8 [0133.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0133.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0133.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0133.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0133.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0133.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0133.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0133.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0133.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0133.647] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x0, cFileName="APHostClient.dll", cAlternateFileName="")) returned 1 [0133.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0133.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0133.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTCLIENT.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0133.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0133.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTCLIENT.DLL", cchWideChar=16, lpMultiByteStr=0x1f86920, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 16 [0133.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0133.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0133.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0133.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0133.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0133.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0133.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0133.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0133.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0133.674] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="APHostRes.dll", cAlternateFileName="")) returned 1 [0133.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0133.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0133.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0133.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTRES.DLL", cchWideChar=13, lpMultiByteStr=0x1f86ab0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0133.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0133.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0133.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0133.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0133.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0133.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0133.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0133.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0133.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0133.678] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bd55ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bd55ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bd55ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53800, dwReserved0=0x0, dwReserved1=0x0, cFileName="APHostService.dll", cAlternateFileName="")) returned 1 [0133.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0133.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0133.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTSERVICE.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0133.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0133.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTSERVICE.DLL", cchWideChar=17, lpMultiByteStr=0x1f86ab0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTSERVICE.DLL", lpUsedDefaultChar=0x0) returned 17 [0133.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0133.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0133.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0133.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0133.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0133.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0133.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0133.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0133.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0133.680] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="apisetschema.dll", cAlternateFileName="")) returned 1 [0133.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0133.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0133.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APISETSCHEMA.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0133.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0133.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APISETSCHEMA.DLL", cchWideChar=16, lpMultiByteStr=0x1f86c40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APISETSCHEMA.DLL", lpUsedDefaultChar=0x0) returned 16 [0133.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0133.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0133.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0133.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0133.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0133.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0133.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0133.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0133.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0133.684] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppCapture.dll", cAlternateFileName="")) returned 1 [0133.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0133.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0133.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCAPTURE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0133.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0133.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCAPTURE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86330, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPCAPTURE.DLL", lpUsedDefaultChar=0x0) returned 14 [0133.685] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0133.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0133.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0133.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0133.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0133.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0133.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0133.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0133.687] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0133.687] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x91400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppContracts.dll", cAlternateFileName="")) returned 1 [0133.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0133.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0133.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCONTRACTS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0133.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0133.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCONTRACTS.DLL", cchWideChar=16, lpMultiByteStr=0x1f86330, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPCONTRACTS.DLL", lpUsedDefaultChar=0x0) returned 16 [0133.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0133.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0133.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0133.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0133.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0133.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0133.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0133.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0133.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0133.691] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15baf3a9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15baf3a9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15baf3a9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75200, dwReserved0=0x0, dwReserved1=0x0, cFileName="apphelp.dll", cAlternateFileName="")) returned 1 [0133.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0133.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0133.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHELP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0133.692] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0133.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHELP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPHELP.DLL", lpUsedDefaultChar=0x0) returned 11 [0133.692] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0133.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0133.693] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0133.693] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0133.693] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0133.693] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0133.693] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0133.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0133.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0133.694] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="Apphlpdm.dll", cAlternateFileName="")) returned 1 [0133.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0133.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0134.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHLPDM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0134.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHLPDM.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPHLPDM.DLL", lpUsedDefaultChar=0x0) returned 12 [0134.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0134.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0134.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0134.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0134.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0134.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0134.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0134.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0134.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0134.278] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x126b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="appidapi.dll", cAlternateFileName="")) returned 1 [0134.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0134.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0134.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0134.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0134.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0134.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0134.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0134.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0134.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0134.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0134.281] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0134.281] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0134.281] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0134.281] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x65652100, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6567812d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x66e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppIdPolicyEngineApi.dll", cAlternateFileName="")) returned 1 [0134.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0134.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0134.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDPOLICYENGINEAPI.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0134.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0134.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDPOLICYENGINEAPI.DLL", cchWideChar=24, lpMultiByteStr=0x1f86920, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDPOLICYENGINEAPI.DLL", lpUsedDefaultChar=0x0) returned 24 [0134.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0134.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0134.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0134.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0134.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0134.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0134.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0134.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0134.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0134.284] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x0, cFileName="appidsvc.dll", cAlternateFileName="")) returned 1 [0134.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0134.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0134.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0134.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDSVC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0134.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0134.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0134.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0134.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0134.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0134.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0134.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0134.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0134.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0134.287] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17200, dwReserved0=0x0, dwReserved1=0x0, cFileName="appinfo.dll", cAlternateFileName="")) returned 1 [0134.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0134.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0134.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPINFO.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0134.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPINFO.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPINFO.DLL", lpUsedDefaultChar=0x0) returned 11 [0134.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0134.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0134.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0134.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0134.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0134.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0134.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0134.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0134.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0134.290] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24424511, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24424511, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24424511, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11b000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ApplicationFrame.dll", cAlternateFileName="")) returned 1 [0134.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0134.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0134.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLICATIONFRAME.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0134.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0134.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLICATIONFRAME.DLL", cchWideChar=20, lpMultiByteStr=0x1f86e20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPLICATIONFRAME.DLL", lpUsedDefaultChar=0x0) returned 20 [0134.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0134.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0134.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0134.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0134.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0134.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0134.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0134.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0134.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0134.293] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLockerCSP.dll", cAlternateFileName="")) returned 1 [0134.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0134.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0134.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLOCKERCSP.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0134.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLOCKERCSP.DLL", cchWideChar=16, lpMultiByteStr=0x1f86c90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPLOCKERCSP.DLL", lpUsedDefaultChar=0x0) returned 16 [0134.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0134.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0134.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0134.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0134.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0134.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0134.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0134.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0134.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0134.295] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b7b613, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f59bab3, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5f5c1ce0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x30e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="appmgmts.dll", cAlternateFileName="")) returned 1 [0134.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0134.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0134.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGMTS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0134.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGMTS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPMGMTS.DLL", lpUsedDefaultChar=0x0) returned 12 [0134.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0134.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0134.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0134.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0134.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0134.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0134.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0134.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0134.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0134.298] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62fdfb77, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x63005d1d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x70800, dwReserved0=0x0, dwReserved1=0x0, cFileName="appmgr.dll", cAlternateFileName="")) returned 1 [0134.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0134.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0134.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0134.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGR.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPMGR.DLL", lpUsedDefaultChar=0x0) returned 10 [0134.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0134.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0134.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0134.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0134.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0134.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0134.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0134.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0134.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0134.301] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppointmentActivation.dll", cAlternateFileName="")) returned 1 [0134.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0134.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0134.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTACTIVATION.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0134.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0134.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTACTIVATION.DLL", cchWideChar=25, lpMultiByteStr=0x1f86ab0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPOINTMENTACTIVATION.DLL", lpUsedDefaultChar=0x0) returned 25 [0134.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0134.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0134.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0134.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0134.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0134.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0134.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0134.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0134.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0134.304] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xab000, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppointmentApis.dll", cAlternateFileName="")) returned 1 [0134.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0134.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0134.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTAPIS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0134.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0134.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTAPIS.DLL", cchWideChar=19, lpMultiByteStr=0x1f86880, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPOINTMENTAPIS.DLL", lpUsedDefaultChar=0x0) returned 19 [0134.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0134.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0134.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0134.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0134.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0134.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0134.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0134.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0134.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0134.307] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142a68ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142a68ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142a68ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13fac0, dwReserved0=0x0, dwReserved1=0x0, cFileName="appraiser.dll", cAlternateFileName="")) returned 1 [0134.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0134.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0134.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPRAISER.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0134.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPRAISER.DLL", cchWideChar=13, lpMultiByteStr=0x1f86150, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPRAISER.DLL", lpUsedDefaultChar=0x0) returned 13 [0134.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0134.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0134.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0134.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0134.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0134.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0134.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0134.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0134.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0134.310] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3ade5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3ade5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f3ade5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7b200, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppReadiness.dll", cAlternateFileName="")) returned 1 [0134.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0134.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0134.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREADINESS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.311] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0134.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREADINESS.DLL", cchWideChar=16, lpMultiByteStr=0x1f86e20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREADINESS.DLL", lpUsedDefaultChar=0x0) returned 16 [0134.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0134.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0134.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0134.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0134.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0134.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0134.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0134.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0134.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0134.815] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x0, cFileName="apprepapi.dll", cAlternateFileName="")) returned 1 [0134.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0134.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0134.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0134.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPAPI.DLL", cchWideChar=13, lpMultiByteStr=0x1f86880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREPAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0134.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0134.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0134.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0134.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0134.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0134.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0134.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0134.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0134.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0134.819] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d400, dwReserved0=0x0, dwReserved1=0x0, cFileName="apprepsync.dll", cAlternateFileName="")) returned 1 [0134.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0134.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0134.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPSYNC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0134.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPSYNC.DLL", cchWideChar=14, lpMultiByteStr=0x1f86740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREPSYNC.DLL", lpUsedDefaultChar=0x0) returned 14 [0134.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0134.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0134.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0134.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0134.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0134.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0134.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0134.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0134.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0134.821] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="appsruprov.dll", cAlternateFileName="")) returned 1 [0134.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0134.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0134.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPSRUPROV.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0134.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPSRUPROV.DLL", cchWideChar=14, lpMultiByteStr=0x1f862e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPSRUPROV.DLL", lpUsedDefaultChar=0x0) returned 14 [0134.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0134.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0134.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0134.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0134.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0134.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0134.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0134.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0134.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0134.824] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxAllUserStore.dll", cAlternateFileName="")) returned 1 [0134.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0134.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0134.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXALLUSERSTORE.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0134.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0134.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXALLUSERSTORE.DLL", cchWideChar=20, lpMultiByteStr=0x1f86ce0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXALLUSERSTORE.DLL", lpUsedDefaultChar=0x0) returned 20 [0134.826] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0134.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0134.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0134.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0134.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0134.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0134.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0134.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0134.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0134.827] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppXApplicabilityBlob.dll", cAlternateFileName="")) returned 1 [0134.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0134.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0134.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYBLOB.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0134.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0134.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYBLOB.DLL", cchWideChar=25, lpMultiByteStr=0x1f86100, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXAPPLICABILITYBLOB.DLL", lpUsedDefaultChar=0x0) returned 25 [0134.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0134.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0134.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0134.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0134.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0134.830] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0134.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0134.830] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0134.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0134.831] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxApplicabilityEngine.dll", cAlternateFileName="")) returned 1 [0134.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0134.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0134.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYENGINE.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0134.832] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0134.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYENGINE.DLL", cchWideChar=27, lpMultiByteStr=0x1f86e70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXAPPLICABILITYENGINE.DLL", lpUsedDefaultChar=0x0) returned 27 [0134.832] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0134.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0134.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0134.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0134.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0134.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0134.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0134.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0134.834] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0134.834] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6aa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppXDeploymentClient.dll", cAlternateFileName="")) returned 1 [0134.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0134.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0134.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0134.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0134.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x1f86bf0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 24 [0134.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0134.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0134.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0134.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0134.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0134.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0134.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0134.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0134.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0134.837] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bf600, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppXDeploymentExtensions.dll", cAlternateFileName="")) returned 1 [0134.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0134.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0134.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTEXTENSIONS.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0134.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0134.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTEXTENSIONS.DLL", cchWideChar=28, lpMultiByteStr=0x1f86920, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTEXTENSIONS.DLL", lpUsedDefaultChar=0x0) returned 28 [0134.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0134.838] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0134.838] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0134.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0134.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0134.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0134.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0134.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0134.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0134.840] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e600, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppXDeploymentServer.dll", cAlternateFileName="")) returned 1 [0134.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0134.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0134.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTSERVER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0134.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0134.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTSERVER.DLL", cchWideChar=24, lpMultiByteStr=0x1f86920, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTSERVER.DLL", lpUsedDefaultChar=0x0) returned 24 [0134.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0134.841] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0134.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0134.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0134.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0134.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0134.843] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0134.843] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0134.843] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0134.843] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xefc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxPackaging.dll", cAlternateFileName="")) returned 1 [0134.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0134.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0134.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXPACKAGING.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0134.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXPACKAGING.DLL", cchWideChar=17, lpMultiByteStr=0x1f86380, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXPACKAGING.DLL", lpUsedDefaultChar=0x0) returned 17 [0134.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0134.845] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0134.845] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0134.845] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0134.845] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0134.845] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0134.845] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0134.846] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0134.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0134.846] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0eb3a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0eb3a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0eb3a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27800, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxSip.dll", cAlternateFileName="")) returned 1 [0134.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0134.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0134.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSIP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0135.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSIP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSIP.DLL", lpUsedDefaultChar=0x0) returned 11 [0135.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0135.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0135.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0135.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0135.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0135.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0135.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0135.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0135.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0135.253] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxStreamingDataSourcePS.dll", cAlternateFileName="")) returned 1 [0135.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0135.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0135.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSTREAMINGDATASOURCEPS.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0135.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0135.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSTREAMINGDATASOURCEPS.DLL", cchWideChar=29, lpMultiByteStr=0x1f86150, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSTREAMINGDATASOURCEPS.DLL", lpUsedDefaultChar=0x0) returned 29 [0135.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0135.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0135.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0135.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0135.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0135.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0135.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0135.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0135.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0135.258] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15600, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxSysprep.dll", cAlternateFileName="")) returned 1 [0135.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0135.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0135.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0135.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x1f86240, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSYSPREP.DLL", lpUsedDefaultChar=0x0) returned 15 [0135.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0135.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0135.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0135.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0135.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0135.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0135.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0135.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0135.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0135.260] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="asferror.dll", cAlternateFileName="")) returned 1 [0135.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0135.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0135.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASFERROR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0135.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASFERROR.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASFERROR.DLL", lpUsedDefaultChar=0x0) returned 12 [0135.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0135.261] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0135.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0135.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0135.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0135.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0135.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0135.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0135.264] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0135.264] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52336bdf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x52336bdf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x52336bdf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x76c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="aspnet_counters.dll", cAlternateFileName="")) returned 1 [0135.264] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0135.264] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0135.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASPNET_COUNTERS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0135.264] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0135.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASPNET_COUNTERS.DLL", cchWideChar=19, lpMultiByteStr=0x1f86bf0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASPNET_COUNTERS.DLL", lpUsedDefaultChar=0x0) returned 19 [0135.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0135.265] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0135.265] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0135.265] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0135.265] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0135.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0135.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0135.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0135.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0135.267] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16600, dwReserved0=0x0, dwReserved1=0x0, cFileName="asycfilt.dll", cAlternateFileName="")) returned 1 [0135.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0135.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0135.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASYCFILT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0135.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASYCFILT.DLL", cchWideChar=12, lpMultiByteStr=0x1f865b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASYCFILT.DLL", lpUsedDefaultChar=0x0) returned 12 [0135.268] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0135.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0135.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0135.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0135.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0135.269] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0135.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0135.269] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0135.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0135.269] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1870bf67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1870bf67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="atl.dll", cAlternateFileName="")) returned 1 [0135.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0135.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0135.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0135.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL.DLL", cchWideChar=7, lpMultiByteStr=0x1f86560, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL.DLL", lpUsedDefaultChar=0x0) returned 7 [0135.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0135.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0135.270] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0135.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0135.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0135.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0135.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0135.272] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0135.272] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0135.272] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32ad25c6, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x26b48, dwReserved0=0x0, dwReserved1=0x0, cFileName="atl100.dll", cAlternateFileName="")) returned 1 [0135.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0135.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0135.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL100.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0135.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL100.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL100.DLL", lpUsedDefaultChar=0x0) returned 10 [0135.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0135.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0135.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0135.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0135.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0135.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0135.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0135.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0135.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0135.275] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x4554b967, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x2f048, dwReserved0=0x0, dwReserved1=0x0, cFileName="atl110.dll", cAlternateFileName="")) returned 1 [0135.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0135.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0135.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL110.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0135.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL110.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL110.DLL", lpUsedDefaultChar=0x0) returned 10 [0135.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0135.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0135.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0135.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0135.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0135.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0135.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0135.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0135.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0135.278] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="atlthunk.dll", cAlternateFileName="")) returned 1 [0135.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0135.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0135.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATLTHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0135.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATLTHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x1f86420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATLTHUNK.DLL", lpUsedDefaultChar=0x0) returned 12 [0135.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0135.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0135.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0135.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0135.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0135.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0135.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0135.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0135.281] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0135.281] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x59400, dwReserved0=0x0, dwReserved1=0x0, cFileName="atmfd.dll", cAlternateFileName="")) returned 1 [0135.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0135.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0135.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMFD.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0135.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0135.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMFD.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATMFD.DLL", lpUsedDefaultChar=0x0) returned 9 [0135.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0135.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0135.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0135.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0135.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0135.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0135.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0135.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0135.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0135.284] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x0, cFileName="atmlib.dll", cAlternateFileName="")) returned 1 [0135.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0135.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0135.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMLIB.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0135.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMLIB.DLL", cchWideChar=10, lpMultiByteStr=0x1f86600, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATMLIB.DLL", lpUsedDefaultChar=0x0) returned 10 [0135.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0135.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0135.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0135.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0135.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0135.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0135.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0135.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0135.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0135.287] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AudioEndpointBuilder.dll", cAlternateFileName="")) returned 1 [0135.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0135.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0135.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENDPOINTBUILDER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0135.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0135.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENDPOINTBUILDER.DLL", cchWideChar=24, lpMultiByteStr=0x1f86920, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOENDPOINTBUILDER.DLL", lpUsedDefaultChar=0x0) returned 24 [0135.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0135.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0135.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0135.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0135.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0135.781] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0135.781] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0135.781] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0135.781] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0135.781] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e3c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AudioEng.dll", cAlternateFileName="")) returned 1 [0135.782] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0135.804] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0135.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.804] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0135.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENG.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOENG.DLL", lpUsedDefaultChar=0x0) returned 12 [0135.805] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0135.805] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0135.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0135.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0135.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0135.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0135.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0135.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0135.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0135.807] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x63a40, dwReserved0=0x0, dwReserved1=0x0, cFileName="AUDIOKSE.dll", cAlternateFileName="")) returned 1 [0135.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0135.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0135.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOKSE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0135.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOKSE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOKSE.DLL", lpUsedDefaultChar=0x0) returned 12 [0135.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0135.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0135.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0135.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0135.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0135.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0135.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0135.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0135.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0135.810] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x830c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AudioSes.dll", cAlternateFileName="")) returned 1 [0135.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0135.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0135.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSES.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0135.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSES.DLL", cchWideChar=12, lpMultiByteStr=0x1f865b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOSES.DLL", lpUsedDefaultChar=0x0) returned 12 [0135.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0135.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0135.812] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0135.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0135.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0135.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0135.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0135.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0135.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0135.813] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x103a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="audiosrv.dll", cAlternateFileName="")) returned 1 [0135.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0135.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0135.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0135.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSRV.DLL", cchWideChar=12, lpMultiByteStr=0x1f86b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOSRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0135.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0135.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0135.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0135.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0135.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0135.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0135.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0135.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0135.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0135.816] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32600, dwReserved0=0x0, dwReserved1=0x0, cFileName="auditcse.dll", cAlternateFileName="")) returned 1 [0135.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0135.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0135.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITCSE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0135.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITCSE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITCSE.DLL", lpUsedDefaultChar=0x0) returned 12 [0135.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0135.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0135.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0135.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0135.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0135.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0135.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0135.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0135.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0135.819] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bedd1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6963fcb0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x69665f07, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x36c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuditNativeSnapIn.dll", cAlternateFileName="")) returned 1 [0135.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0135.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0135.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITNATIVESNAPIN.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0135.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0135.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITNATIVESNAPIN.DLL", cchWideChar=21, lpMultiByteStr=0x1f86100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITNATIVESNAPIN.DLL", lpUsedDefaultChar=0x0) returned 21 [0135.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0135.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0135.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0135.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0135.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0135.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0135.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0135.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0135.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0135.822] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x69619818, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x69619818, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuditPolicyGPInterop.dll", cAlternateFileName="")) returned 1 [0135.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0135.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0135.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLICYGPINTEROP.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0135.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0135.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLICYGPINTEROP.DLL", cchWideChar=24, lpMultiByteStr=0x1f86ba0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITPOLICYGPINTEROP.DLL", lpUsedDefaultChar=0x0) returned 24 [0135.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0135.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0135.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0135.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0135.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0135.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0135.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0135.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0135.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0135.824] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bedd1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6963fcb0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6963fcb0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x17800, dwReserved0=0x0, dwReserved1=0x0, cFileName="auditpolmsg.dll", cAlternateFileName="")) returned 1 [0135.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0135.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0135.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLMSG.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0135.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLMSG.DLL", cchWideChar=15, lpMultiByteStr=0x1f86920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITPOLMSG.DLL", lpUsedDefaultChar=0x0) returned 15 [0135.826] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0135.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0135.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0135.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0135.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0135.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0135.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0135.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0135.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0135.827] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthBroker.dll", cAlternateFileName="")) returned 1 [0135.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0135.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0135.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0135.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKER.DLL", cchWideChar=14, lpMultiByteStr=0x1f86c40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHBROKER.DLL", lpUsedDefaultChar=0x0) returned 14 [0135.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0135.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0135.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0135.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0135.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0135.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0135.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0135.830] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0135.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0135.830] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthBrokerUI.dll", cAlternateFileName="")) returned 1 [0135.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0135.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0135.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKERUI.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0135.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKERUI.DLL", cchWideChar=16, lpMultiByteStr=0x1f86510, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHBROKERUI.DLL", lpUsedDefaultChar=0x0) returned 16 [0135.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0135.831] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0135.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0135.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0135.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0135.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0135.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0135.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0135.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0135.833] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243fe2ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243fe2ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243fe2ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthExt.dll", cAlternateFileName="")) returned 1 [0135.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0135.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0135.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHEXT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0135.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHEXT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHEXT.DLL", lpUsedDefaultChar=0x0) returned 11 [0135.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0135.834] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0135.834] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0135.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0135.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0135.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0135.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0135.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0135.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0135.836] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b037e9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x77a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="authfwcfg.dll", cAlternateFileName="")) returned 1 [0135.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0136.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0136.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWCFG.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0136.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0136.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWCFG.DLL", cchWideChar=13, lpMultiByteStr=0x1f86880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWCFG.DLL", lpUsedDefaultChar=0x0) returned 13 [0136.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0136.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0136.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0136.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0136.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0136.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0136.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0136.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0136.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0136.293] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b200, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWGP.dll", cAlternateFileName="")) returned 1 [0136.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0136.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0136.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWGP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0136.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWGP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWGP.DLL", lpUsedDefaultChar=0x0) returned 12 [0136.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0136.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0136.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0136.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0136.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0136.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0136.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0136.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0136.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0136.296] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWSnapin.dll", cAlternateFileName="")) returned 1 [0136.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0136.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0136.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWSNAPIN.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0136.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWSNAPIN.DLL", cchWideChar=16, lpMultiByteStr=0x1f86d30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWSNAPIN.DLL", lpUsedDefaultChar=0x0) returned 16 [0136.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0136.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0136.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0136.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0136.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0136.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0136.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0136.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0136.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0136.298] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c000, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWWizFwk.dll", cAlternateFileName="")) returned 1 [0136.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0136.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0136.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWWIZFWK.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0136.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWWIZFWK.DLL", cchWideChar=16, lpMultiByteStr=0x1f86bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWWIZFWK.DLL", lpUsedDefaultChar=0x0) returned 16 [0136.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0136.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0136.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0136.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0136.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0136.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0136.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0136.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0136.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0136.302] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthHostProxy.dll", cAlternateFileName="")) returned 1 [0136.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0136.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0136.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHHOSTPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0136.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0136.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHHOSTPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x1f865b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHHOSTPROXY.DLL", lpUsedDefaultChar=0x0) returned 17 [0136.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0136.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0136.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0136.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0136.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0136.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0136.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0136.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0136.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0136.305] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5058f854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5058f854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23e400, dwReserved0=0x0, dwReserved1=0x0, cFileName="authui.dll", cAlternateFileName="")) returned 1 [0136.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0136.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0136.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHUI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0136.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHUI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHUI.DLL", lpUsedDefaultChar=0x0) returned 10 [0136.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0136.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0136.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0136.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0136.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0136.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0136.307] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0136.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0136.307] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0136.307] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="authz.dll", cAlternateFileName="")) returned 1 [0136.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0136.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0136.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHZ.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0136.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0136.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHZ.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHZ.DLL", lpUsedDefaultChar=0x0) returned 9 [0136.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0136.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0136.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0136.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0136.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0136.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0136.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0136.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0136.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0136.310] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2457ba38, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2457ba38, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2457ba38, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26000, dwReserved0=0x0, dwReserved1=0x0, cFileName="autoplay.dll", cAlternateFileName="")) returned 1 [0136.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0136.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0136.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOPLAY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.311] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0136.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOPLAY.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTOPLAY.DLL", lpUsedDefaultChar=0x0) returned 12 [0136.311] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0136.311] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0136.311] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0136.312] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0136.312] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0136.312] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0136.312] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0136.313] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0136.313] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0136.313] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="AutoWorkplaceN.dll", cAlternateFileName="")) returned 1 [0136.313] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0136.313] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0136.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOWORKPLACEN.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.313] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0136.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOWORKPLACEN.DLL", cchWideChar=18, lpMultiByteStr=0x1f866a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTOWORKPLACEN.DLL", lpUsedDefaultChar=0x0) returned 18 [0136.314] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0136.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0136.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0136.315] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0136.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0136.315] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0136.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0136.315] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0136.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0136.316] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1de652, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1de652, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1de652, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13800, dwReserved0=0x0, dwReserved1=0x0, cFileName="avicap32.dll", cAlternateFileName="")) returned 1 [0136.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0136.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0136.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVICAP32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0136.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVICAP32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVICAP32.DLL", lpUsedDefaultChar=0x0) returned 12 [0136.317] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0136.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0136.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0136.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0136.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0136.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0136.318] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0136.318] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0136.318] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0136.318] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1b8403, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1b8403, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1b8403, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="avifil32.dll", cAlternateFileName="")) returned 1 [0136.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0136.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0136.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVIFIL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0136.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVIFIL32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVIFIL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0136.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0136.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0136.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0136.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0136.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0136.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0136.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0136.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0136.321] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0136.321] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7f50, dwReserved0=0x0, dwReserved1=0x0, cFileName="avrt.dll", cAlternateFileName="")) returned 1 [0136.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0136.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0136.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVRT.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0136.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0136.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVRT.DLL", cchWideChar=8, lpMultiByteStr=0x1f86ab0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVRT.DLL", lpUsedDefaultChar=0x0) returned 8 [0136.322] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0136.322] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0136.322] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0136.322] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0136.322] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0136.322] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0136.323] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0136.323] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0136.323] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0136.323] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1727bb21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1be00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AxInstSv.dll", cAlternateFileName="")) returned 1 [0136.323] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0136.323] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0136.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AXINSTSV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.324] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0136.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AXINSTSV.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AXINSTSV.DLL", lpUsedDefaultChar=0x0) returned 12 [0136.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0136.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0136.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0136.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0136.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0136.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0136.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0136.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0136.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0136.953] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="azroles.dll", cAlternateFileName="")) returned 1 [0136.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0136.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0136.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0136.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLES.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZROLES.DLL", lpUsedDefaultChar=0x0) returned 11 [0136.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0136.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0136.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0136.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0136.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0136.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0136.955] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0136.955] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0136.955] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0136.955] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6fa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="azroleui.dll", cAlternateFileName="")) returned 1 [0136.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0136.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0136.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLEUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0136.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLEUI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZROLEUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0136.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0136.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0136.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0136.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0136.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0136.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0136.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0136.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0136.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0136.957] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AzSqlExt.dll", cAlternateFileName="")) returned 1 [0136.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0136.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0136.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZSQLEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0136.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZSQLEXT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZSQLEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0136.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0136.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0136.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0136.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0136.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0136.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0136.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0136.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0136.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0136.960] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AzureSettingSyncProvider.dll", cAlternateFileName="")) returned 1 [0136.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0136.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0136.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZURESETTINGSYNCPROVIDER.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0136.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0136.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZURESETTINGSYNCPROVIDER.DLL", cchWideChar=28, lpMultiByteStr=0x1f86330, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZURESETTINGSYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 28 [0136.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0136.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0136.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0136.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0136.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0136.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0136.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0136.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0136.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0136.963] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BackgroundMediaPolicy.dll", cAlternateFileName="")) returned 1 [0136.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0136.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0136.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BACKGROUNDMEDIAPOLICY.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0136.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0136.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BACKGROUNDMEDIAPOLICY.DLL", cchWideChar=25, lpMultiByteStr=0x1f86ab0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BACKGROUNDMEDIAPOLICY.DLL", lpUsedDefaultChar=0x0) returned 25 [0136.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0136.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0136.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0136.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0136.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0136.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0136.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0136.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0136.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0136.966] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c98d2c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c98d2c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c98d2c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x0, cFileName="BarcodeProvisioningPlugin.dll", cAlternateFileName="")) returned 1 [0136.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0136.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0136.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BARCODEPROVISIONINGPLUGIN.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0136.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0136.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BARCODEPROVISIONINGPLUGIN.DLL", cchWideChar=29, lpMultiByteStr=0x1f86920, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BARCODEPROVISIONINGPLUGIN.DLL", lpUsedDefaultChar=0x0) returned 29 [0136.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0136.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0136.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0136.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0136.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0136.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0136.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0136.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0136.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0136.968] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30360, dwReserved0=0x0, dwReserved1=0x0, cFileName="basecsp.dll", cAlternateFileName="")) returned 1 [0136.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0136.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0136.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASECSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0136.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASECSP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BASECSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0136.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0136.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0136.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0136.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0136.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0136.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0136.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0136.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0136.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0136.971] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daca7ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daca7ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daca7ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x0, cFileName="basesrv.dll", cAlternateFileName="")) returned 1 [0136.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0136.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0136.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASESRV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0136.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASESRV.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BASESRV.DLL", lpUsedDefaultChar=0x0) returned 11 [0136.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0136.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0136.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0136.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0136.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0136.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0136.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0136.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0136.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0136.974] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2444a76c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2444a76c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2444a76c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f8200, dwReserved0=0x0, dwReserved1=0x0, cFileName="batmeter.dll", cAlternateFileName="")) returned 1 [0136.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0136.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0136.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BATMETER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0136.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BATMETER.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BATMETER.DLL", lpUsedDefaultChar=0x0) returned 12 [0136.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0136.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0136.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0136.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0136.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0136.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0136.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0136.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0136.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0136.977] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bcastdvr.proxy.dll", cAlternateFileName="")) returned 1 [0136.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0136.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0136.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCASTDVR.PROXY.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0136.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0136.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCASTDVR.PROXY.DLL", cchWideChar=18, lpMultiByteStr=0x1f86e20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCASTDVR.PROXY.DLL", lpUsedDefaultChar=0x0) returned 18 [0136.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0136.978] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0136.978] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0136.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0136.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0136.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0136.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0136.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0136.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0136.980] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db16c95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db16c95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db16c95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17d68, dwReserved0=0x0, dwReserved1=0x0, cFileName="bcd.dll", cAlternateFileName="")) returned 1 [0136.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0136.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0136.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0136.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0136.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.DLL", cchWideChar=7, lpMultiByteStr=0x1f86c90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCD.DLL", lpUsedDefaultChar=0x0) returned 7 [0136.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0136.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0136.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0136.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0136.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0136.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0136.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0136.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0136.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0136.983] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14600, dwReserved0=0x0, dwReserved1=0x0, cFileName="bcdprov.dll", cAlternateFileName="")) returned 1 [0136.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0136.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0136.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDPROV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0136.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0136.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDPROV.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCDPROV.DLL", lpUsedDefaultChar=0x0) returned 11 [0136.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0136.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0136.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0136.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0136.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0136.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0137.341] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0137.341] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0137.342] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0137.342] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136485e7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136485e7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bcdsrv.dll", cAlternateFileName="")) returned 1 [0137.342] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0137.342] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0137.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.343] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0137.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDSRV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCDSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0137.343] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0137.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0137.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0137.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0137.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0137.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0137.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0137.345] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0137.345] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0137.345] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0eb3a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0eb3a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0eb3a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65218, dwReserved0=0x0, dwReserved1=0x0, cFileName="BCP47Langs.dll", cAlternateFileName="")) returned 1 [0137.345] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0137.346] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0137.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCP47LANGS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0137.346] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0137.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCP47LANGS.DLL", cchWideChar=14, lpMultiByteStr=0x1f86ab0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCP47LANGS.DLL", lpUsedDefaultChar=0x0) returned 14 [0137.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0137.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0137.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0137.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0137.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0137.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0137.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0137.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0137.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0137.349] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17ce9fa0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17ce9fa0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26fa0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bcrypt.dll", cAlternateFileName="")) returned 1 [0137.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0137.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0137.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0137.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCRYPT.DLL", lpUsedDefaultChar=0x0) returned 10 [0137.351] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0137.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0137.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0137.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0137.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0137.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0137.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0137.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0137.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0137.353] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db893a8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db893a8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db893a8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x694c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bcryptprimitives.dll", cAlternateFileName="")) returned 1 [0137.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0137.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0137.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPTPRIMITIVES.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0137.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0137.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPTPRIMITIVES.DLL", cchWideChar=20, lpMultiByteStr=0x1f86150, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCRYPTPRIMITIVES.DLL", lpUsedDefaultChar=0x0) returned 20 [0137.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0137.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0137.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0137.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0137.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0137.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0137.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0137.356] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0137.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0137.357] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5cfc1ecf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5cfc1ecf, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x0, cFileName="BdeHdCfgLib.dll", cAlternateFileName="")) returned 1 [0137.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0137.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0137.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEHDCFGLIB.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0137.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEHDCFGLIB.DLL", cchWideChar=15, lpMultiByteStr=0x1f86e20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEHDCFGLIB.DLL", lpUsedDefaultChar=0x0) returned 15 [0137.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0137.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0137.359] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0137.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0137.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0137.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0137.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0137.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0137.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0137.361] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bderepair.dll", cAlternateFileName="")) returned 1 [0137.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0137.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0137.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEREPAIR.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0137.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0137.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEREPAIR.DLL", cchWideChar=13, lpMultiByteStr=0x1f86880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEREPAIR.DLL", lpUsedDefaultChar=0x0) returned 13 [0137.362] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0137.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0137.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0137.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0137.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0137.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0137.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0137.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0137.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0137.363] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x58000, dwReserved0=0x0, dwReserved1=0x0, cFileName="bdesvc.dll", cAlternateFileName="")) returned 1 [0137.363] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0137.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0137.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0137.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0137.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDESVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0137.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0137.364] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0137.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0137.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0137.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0137.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0137.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0137.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0137.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0137.366] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6471eeb5, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6471eeb5, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BdeSysprep.dll", cAlternateFileName="")) returned 1 [0137.366] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0137.366] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0137.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESYSPREP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0137.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0137.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESYSPREP.DLL", cchWideChar=14, lpMultiByteStr=0x1f862e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDESYSPREP.DLL", lpUsedDefaultChar=0x0) returned 14 [0137.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0137.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0137.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0137.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0137.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0137.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0137.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0137.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0137.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0137.369] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x0, cFileName="bdeui.dll", cAlternateFileName="")) returned 1 [0137.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0137.370] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0137.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0137.370] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0137.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEUI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ce0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0137.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0137.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0137.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0137.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0137.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0137.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0137.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0137.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0137.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0137.372] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BFE.DLL", cAlternateFileName="")) returned 1 [0137.372] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0137.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0137.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BFE.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0137.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0137.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BFE.DLL", cchWideChar=7, lpMultiByteStr=0x1f86100, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BFE.DLL", lpUsedDefaultChar=0x0) returned 7 [0137.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0137.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0137.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0137.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0137.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0137.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0137.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0137.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0137.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0137.374] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x0, cFileName="bi.dll", cAlternateFileName="")) returned 1 [0137.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0137.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0137.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BI.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0137.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0137.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BI.DLL", cchWideChar=6, lpMultiByteStr=0x1f86e70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BI.DLL", lpUsedDefaultChar=0x0) returned 6 [0137.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0137.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0137.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0137.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0137.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0137.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0137.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0137.838] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0137.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0137.839] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x0, cFileName="bidispl.dll", cAlternateFileName="")) returned 1 [0137.839] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0137.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0137.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIDISPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0137.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIDISPL.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIDISPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0137.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0137.841] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0137.841] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0137.841] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0137.841] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0137.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0137.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0137.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0137.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0137.842] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209484fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47600, dwReserved0=0x0, dwReserved1=0x0, cFileName="BingASDS.dll", cAlternateFileName="")) returned 1 [0137.842] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0137.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0137.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGASDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0137.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGASDS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGASDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0137.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0137.844] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0137.844] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0137.844] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0137.844] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0137.844] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0137.845] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0137.845] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0137.845] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0137.845] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c686857, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6dda00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BingMaps.dll", cAlternateFileName="")) returned 1 [0137.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0137.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0137.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGMAPS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0137.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGMAPS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGMAPS.DLL", lpUsedDefaultChar=0x0) returned 12 [0137.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0137.846] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0137.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0137.847] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0137.847] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0137.847] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0137.847] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0137.847] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0137.847] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0137.848] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe600, dwReserved0=0x0, dwReserved1=0x0, cFileName="BingOnlineServices.dll", cAlternateFileName="")) returned 1 [0137.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0137.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0137.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGONLINESERVICES.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0137.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0137.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGONLINESERVICES.DLL", cchWideChar=22, lpMultiByteStr=0x1f86380, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGONLINESERVICES.DLL", lpUsedDefaultChar=0x0) returned 22 [0137.849] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0137.849] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0137.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0137.849] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0137.850] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0137.850] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0137.850] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0137.850] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0137.851] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0137.851] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BioCredProv.dll", cAlternateFileName="")) returned 1 [0137.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0137.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0137.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIOCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0137.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIOCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x1f86740, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIOCREDPROV.DLL", lpUsedDefaultChar=0x0) returned 15 [0137.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0137.852] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0137.852] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0137.853] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0137.853] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0137.853] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0137.853] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0137.853] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0137.854] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0137.854] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8f800, dwReserved0=0x0, dwReserved1=0x0, cFileName="bisrv.dll", cAlternateFileName="")) returned 1 [0137.854] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0137.854] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0137.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BISRV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0137.855] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0137.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BISRV.DLL", cchWideChar=9, lpMultiByteStr=0x1f86150, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BISRV.DLL", lpUsedDefaultChar=0x0) returned 9 [0137.855] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0137.855] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0137.855] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0137.856] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0137.856] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0137.856] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0137.856] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0137.856] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0137.856] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0137.857] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x0, cFileName="bitsigd.dll", cAlternateFileName="")) returned 1 [0137.857] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0137.857] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0137.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSIGD.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.857] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0137.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSIGD.DLL", cchWideChar=11, lpMultiByteStr=0x1f86240, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSIGD.DLL", lpUsedDefaultChar=0x0) returned 11 [0137.858] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0137.858] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0137.858] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0137.858] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0137.858] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0137.859] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0137.859] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0137.859] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0137.860] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0137.860] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x0, cFileName="bitsperf.dll", cAlternateFileName="")) returned 1 [0137.860] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0137.861] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0137.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPERF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.862] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0137.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPERF.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSPERF.DLL", lpUsedDefaultChar=0x0) returned 12 [0137.862] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0137.863] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0137.863] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0137.863] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0137.863] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0137.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0137.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0137.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0137.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0137.864] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d65d81, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d65d81, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitsProxy.dll", cAlternateFileName="")) returned 1 [0137.864] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0137.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0137.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0137.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0137.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x1f86bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0137.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0137.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0137.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0137.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0137.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0137.867] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0137.867] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0137.867] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0137.867] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0137.867] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e400, dwReserved0=0x0, dwReserved1=0x0, cFileName="biwinrt.dll", cAlternateFileName="")) returned 1 [0137.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0137.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0137.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIWINRT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0137.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0137.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIWINRT.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIWINRT.DLL", lpUsedDefaultChar=0x0) returned 11 [0137.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0137.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0137.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0137.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0137.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0137.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0137.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0137.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0137.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0137.871] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57040aa4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57040aa4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57040aa4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="blackbox.dll", cAlternateFileName="")) returned 1 [0137.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0137.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0137.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLACKBOX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0137.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0137.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLACKBOX.DLL", cchWideChar=12, lpMultiByteStr=0x1f86560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLACKBOX.DLL", lpUsedDefaultChar=0x0) returned 12 [0137.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0137.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0137.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0137.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0138.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0138.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0138.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0138.272] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0138.272] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0138.272] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f230b87, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f230b87, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f256ddd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x0, cFileName="BlbEvents.dll", cAlternateFileName="")) returned 1 [0138.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0138.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0138.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBEVENTS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0138.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBEVENTS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86380, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLBEVENTS.DLL", lpUsedDefaultChar=0x0) returned 13 [0138.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0138.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0138.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0138.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0138.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0138.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0138.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0138.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0138.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0138.276] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62efca39, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62efca39, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62efca39, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="blbres.dll", cAlternateFileName="")) returned 1 [0138.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0138.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0138.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBRES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0138.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBRES.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLBRES.DLL", lpUsedDefaultChar=0x0) returned 10 [0138.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0138.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0138.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0138.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0138.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0138.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0138.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0138.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0138.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0138.280] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62efca39, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62efca39, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62efca39, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x0, cFileName="blb_ps.dll", cAlternateFileName="")) returned 1 [0138.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0138.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0138.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLB_PS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0138.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLB_PS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86420, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLB_PS.DLL", lpUsedDefaultChar=0x0) returned 10 [0138.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0138.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0138.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0138.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0138.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0138.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0138.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0138.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0138.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0138.284] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x166dc3e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x166dc3e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x166dc3e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x0, cFileName="BluetoothApis.dll", cAlternateFileName="")) returned 1 [0138.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0138.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0138.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHAPIS.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0138.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0138.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHAPIS.DLL", cchWideChar=17, lpMultiByteStr=0x1f86e70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLUETOOTHAPIS.DLL", lpUsedDefaultChar=0x0) returned 17 [0138.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0138.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0138.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0138.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0138.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0138.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0138.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0138.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0138.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0138.287] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26027edc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26027edc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26027edc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BluetoothDesktopHandlers.dll", cAlternateFileName="")) returned 1 [0138.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0138.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0138.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHDESKTOPHANDLERS.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0138.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0138.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHDESKTOPHANDLERS.DLL", cchWideChar=28, lpMultiByteStr=0x1f86600, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLUETOOTHDESKTOPHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 28 [0138.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0138.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0138.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0138.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0138.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0138.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0138.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0138.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0138.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0138.291] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159992c2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159992c2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159992c2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BootMenuUX.dll", cAlternateFileName="")) returned 1 [0138.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0138.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0138.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTMENUUX.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0138.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0138.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTMENUUX.DLL", cchWideChar=14, lpMultiByteStr=0x1f86920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTMENUUX.DLL", lpUsedDefaultChar=0x0) returned 14 [0138.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0138.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0138.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0138.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0138.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0138.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0138.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0138.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0138.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0138.294] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootstr.dll", cAlternateFileName="")) returned 1 [0138.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0138.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0138.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSTR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0138.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSTR.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTSTR.DLL", lpUsedDefaultChar=0x0) returned 11 [0138.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0138.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0138.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0138.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0138.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0138.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0138.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0138.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0138.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0138.296] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505dbcfd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505dbcfd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505dbcfd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x393c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootux.dll", cAlternateFileName="")) returned 1 [0138.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0138.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0138.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTUX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0138.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTUX.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTUX.DLL", lpUsedDefaultChar=0x0) returned 10 [0138.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0138.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0138.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0138.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0138.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0138.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0138.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0138.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0138.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0138.299] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6358, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTVID.DLL", cAlternateFileName="")) returned 1 [0138.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0138.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0138.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTVID.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0138.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTVID.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTVID.DLL", lpUsedDefaultChar=0x0) returned 11 [0138.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0138.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0138.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0138.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0138.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0138.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0138.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0138.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0138.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0138.303] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d74218, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d74218, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d74218, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bridgeres.dll", cAlternateFileName="")) returned 1 [0138.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0138.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0138.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BRIDGERES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0138.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BRIDGERES.DLL", cchWideChar=13, lpMultiByteStr=0x1f86b50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BRIDGERES.DLL", lpUsedDefaultChar=0x0) returned 13 [0138.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0138.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0138.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0138.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0138.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0138.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0138.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0138.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0138.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0138.305] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a600, dwReserved0=0x0, dwReserved1=0x0, cFileName="BrokerLib.dll", cAlternateFileName="")) returned 1 [0138.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0138.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0138.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROKERLIB.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0138.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROKERLIB.DLL", cchWideChar=13, lpMultiByteStr=0x1f86330, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROKERLIB.DLL", lpUsedDefaultChar=0x0) returned 13 [0138.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0138.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0138.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0138.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0138.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0138.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0138.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0138.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0138.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0138.775] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x0, cFileName="browcli.dll", cAlternateFileName="")) returned 1 [0138.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0138.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0138.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWCLI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0138.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWCLI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWCLI.DLL", lpUsedDefaultChar=0x0) returned 11 [0138.776] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0138.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0138.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0138.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0138.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0138.777] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0138.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0138.777] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0138.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0138.777] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="browser.dll", cAlternateFileName="")) returned 1 [0138.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0138.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0138.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSER.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0138.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0138.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSER.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ba0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSER.DLL", lpUsedDefaultChar=0x0) returned 11 [0138.779] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0138.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0138.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0138.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0138.780] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0138.780] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0138.780] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0138.781] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0138.781] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0138.781] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x0, dwReserved1=0x0, cFileName="browserbroker.dll", cAlternateFileName="")) returned 1 [0138.781] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0138.782] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0138.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0138.782] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0138.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86920, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSERBROKER.DLL", lpUsedDefaultChar=0x0) returned 17 [0138.782] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0138.783] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0138.783] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0138.783] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0138.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0138.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0138.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0138.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0138.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0138.785] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2be00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BrowserSettingSync.dll", cAlternateFileName="")) returned 1 [0138.785] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0138.785] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0138.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERSETTINGSYNC.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0138.787] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0138.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERSETTINGSYNC.DLL", cchWideChar=22, lpMultiByteStr=0x1f86c40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSERSETTINGSYNC.DLL", lpUsedDefaultChar=0x0) returned 22 [0138.787] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0138.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0138.788] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0138.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0138.788] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0138.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0138.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0138.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0138.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0138.789] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2452f587, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2452f587, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2452f587, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="browseui.dll", cAlternateFileName="")) returned 1 [0138.789] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0138.790] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0138.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSEUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.790] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0138.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSEUI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86510, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSEUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.790] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0138.791] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0138.791] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0138.791] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0138.791] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0138.791] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0138.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0138.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0138.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0138.792] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bthci.dll", cAlternateFileName="")) returned 1 [0138.793] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0138.793] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0138.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHCI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0138.793] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0138.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHCI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHCI.DLL", lpUsedDefaultChar=0x0) returned 9 [0138.794] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0138.794] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0138.794] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0138.794] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0138.795] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0138.795] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0138.795] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0138.795] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0138.796] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0138.796] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2efae18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2efae18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2efae18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4fa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BthHFSrv.dll", cAlternateFileName="")) returned 1 [0138.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0138.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0138.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHHFSRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0138.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0138.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHHFSRV.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHHFSRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0138.797] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0138.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0138.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0138.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0138.798] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0138.798] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0138.798] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0138.798] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0138.798] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0138.799] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261a5655, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261a5655, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261a5655, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x0, cFileName="BthMtpContextHandler.dll", cAlternateFileName="")) returned 1 [0138.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0138.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0138.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHMTPCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0138.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0138.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHMTPCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x1f86e20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHMTPCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 24 [0138.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0138.800] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0138.800] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0138.800] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0138.801] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0138.801] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0138.801] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0138.801] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0138.801] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0138.801] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a6ae83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a6ae83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a6ae83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bthpanapi.dll", cAlternateFileName="")) returned 1 [0138.802] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0138.802] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0138.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.802] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0138.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANAPI.DLL", cchWideChar=13, lpMultiByteStr=0x1f86d30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHPANAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0138.803] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0138.803] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0138.803] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0138.803] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0138.803] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0138.804] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0138.804] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0138.804] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0138.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0138.805] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1026d43b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1026d43b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1026d43b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BthpanContextHandler.dll", cAlternateFileName="")) returned 1 [0138.805] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0138.805] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0138.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0138.806] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0138.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x1f86bf0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHPANCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 24 [0138.806] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0138.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0138.807] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0138.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0138.807] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0138.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0139.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0139.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0139.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0139.171] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167c11f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x167c11f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x167c11f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x0, cFileName="BthRadioMedia.dll", cAlternateFileName="")) returned 1 [0139.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0139.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0139.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0139.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0139.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x1f865b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHRADIOMEDIA.DLL", lpUsedDefaultChar=0x0) returned 17 [0139.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0139.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0139.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0139.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0139.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0139.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0139.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0139.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0139.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0139.173] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16400, dwReserved0=0x0, dwReserved1=0x0, cFileName="bthserv.dll", cAlternateFileName="")) returned 1 [0139.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0139.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0139.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHSERV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0139.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHSERV.DLL", cchWideChar=11, lpMultiByteStr=0x1f86d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHSERV.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0139.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0139.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0139.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0139.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0139.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0139.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0139.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0139.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0139.175] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16702634, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16702634, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16702634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BthTelemetry.dll", cAlternateFileName="")) returned 1 [0139.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0139.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0139.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHTELEMETRY.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0139.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHTELEMETRY.DLL", cchWideChar=16, lpMultiByteStr=0x1f86100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHTELEMETRY.DLL", lpUsedDefaultChar=0x0) returned 16 [0139.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0139.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0139.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0139.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0139.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0139.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0139.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0139.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0139.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0139.177] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12000, dwReserved0=0x0, dwReserved1=0x0, cFileName="btpanui.dll", cAlternateFileName="")) returned 1 [0139.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0139.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0139.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTPANUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0139.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTPANUI.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTPANUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0139.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0139.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0139.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0139.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0139.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0139.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0139.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0139.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0139.179] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220f9a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220f9a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x0, cFileName="BWContextHandler.dll", cAlternateFileName="")) returned 1 [0139.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0139.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0139.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BWCONTEXTHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0139.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0139.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BWCONTEXTHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x1f866a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BWCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 20 [0139.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0139.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0139.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0139.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0139.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0139.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0139.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0139.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0139.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0139.182] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23338, dwReserved0=0x0, dwReserved1=0x0, cFileName="cabinet.dll", cAlternateFileName="")) returned 1 [0139.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0139.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0139.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABINET.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0139.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABINET.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CABINET.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0139.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0139.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0139.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0139.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0139.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0139.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0139.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0139.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0139.185] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cabview.dll", cAlternateFileName="")) returned 1 [0139.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0139.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0139.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABVIEW.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0139.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABVIEW.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CABVIEW.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0139.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0139.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0139.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0139.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0139.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0139.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0139.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0139.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0139.188] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2c3471, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CallButtons.dll", cAlternateFileName="")) returned 1 [0139.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0139.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0139.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0139.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.DLL", cchWideChar=15, lpMultiByteStr=0x1f86ab0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLBUTTONS.DLL", lpUsedDefaultChar=0x0) returned 15 [0139.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0139.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0139.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0139.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0139.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0139.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0139.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0139.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0139.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0139.190] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2c3471, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x0, dwReserved1=0x0, cFileName="CallButtons.ProxyStub.dll", cAlternateFileName="")) returned 1 [0139.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0139.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0139.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.PROXYSTUB.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0139.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0139.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.PROXYSTUB.DLL", cchWideChar=25, lpMultiByteStr=0x1f86ab0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLBUTTONS.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 25 [0139.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0139.191] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0139.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0139.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0139.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0139.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0139.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0139.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0139.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0139.193] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27600, dwReserved0=0x0, dwReserved1=0x0, cFileName="CallHistoryClient.dll", cAlternateFileName="")) returned 1 [0139.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0139.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0139.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLHISTORYCLIENT.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0139.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0139.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLHISTORYCLIENT.DLL", cchWideChar=21, lpMultiByteStr=0x1f86c40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLHISTORYCLIENT.DLL", lpUsedDefaultChar=0x0) returned 21 [0139.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0139.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0139.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0139.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0139.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0139.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0139.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0139.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0139.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0139.195] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x0, cFileName="CameraCaptureUI.dll", cAlternateFileName="")) returned 1 [0139.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0139.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0139.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAMERACAPTUREUI.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0139.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0139.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAMERACAPTUREUI.DLL", cchWideChar=19, lpMultiByteStr=0x1f86330, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAMERACAPTUREUI.DLL", lpUsedDefaultChar=0x0) returned 19 [0139.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0139.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0139.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0139.197] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0139.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0139.197] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0139.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0139.197] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0139.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0139.198] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18190, dwReserved0=0x0, dwReserved1=0x0, cFileName="capauthz.dll", cAlternateFileName="")) returned 1 [0139.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0139.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0139.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPAUTHZ.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0139.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPAUTHZ.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPAUTHZ.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.199] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0139.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0139.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0139.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0139.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0139.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0139.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0139.200] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0139.200] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0139.200] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf400, dwReserved0=0x0, dwReserved1=0x0, cFileName="capiprovider.dll", cAlternateFileName="")) returned 1 [0139.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0139.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0139.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPIPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0139.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPIPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x1f86330, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPIPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 16 [0139.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0139.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0139.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0139.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0139.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0139.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0139.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0139.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0139.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0139.203] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="capisp.dll", cAlternateFileName="")) returned 1 [0139.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0139.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0139.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPISP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0139.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPISP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPISP.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0139.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0139.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0139.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0139.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0139.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0139.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0139.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0139.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0139.553] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x0, cFileName="CastLaunch.dll", cAlternateFileName="")) returned 1 [0139.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0139.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0139.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CASTLAUNCH.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0139.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CASTLAUNCH.DLL", cchWideChar=14, lpMultiByteStr=0x1f86920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CASTLAUNCH.DLL", lpUsedDefaultChar=0x0) returned 14 [0139.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0139.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0139.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0139.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0139.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0139.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0139.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0139.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0139.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0139.556] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75200, dwReserved0=0x0, dwReserved1=0x0, cFileName="catsrv.dll", cAlternateFileName="")) returned 1 [0139.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0139.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0139.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0139.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0139.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0139.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0139.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0139.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0139.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0139.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0139.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0139.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0139.559] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x0, cFileName="catsrvps.dll", cAlternateFileName="")) returned 1 [0139.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0139.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0139.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVPS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0139.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVPS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRVPS.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0139.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0139.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0139.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0139.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0139.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0139.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0139.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0139.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0139.561] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7fe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="catsrvut.dll", cAlternateFileName="")) returned 1 [0139.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0139.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0139.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVUT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0139.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVUT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRVUT.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0139.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0139.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0139.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0139.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0139.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0139.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0139.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0139.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0139.565] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CbtBackgroundManagerPolicy.dll", cAlternateFileName="")) returned 1 [0139.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0139.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0139.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CBTBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0139.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0139.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CBTBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x1f86e20, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CBTBACKGROUNDMANAGERPOLICY.DLL", lpUsedDefaultChar=0x0) returned 30 [0139.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0139.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0139.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0139.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0139.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0139.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0139.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0139.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0139.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0139.567] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cca.dll", cAlternateFileName="")) returned 1 [0139.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0139.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0139.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CCA.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0139.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CCA.DLL", cchWideChar=7, lpMultiByteStr=0x1f86c90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CCA.DLL", lpUsedDefaultChar=0x0) returned 7 [0139.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0139.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0139.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0139.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0139.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0139.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0139.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0139.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0139.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0139.569] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35600, dwReserved0=0x0, dwReserved1=0x0, cFileName="cdd.dll", cAlternateFileName="")) returned 1 [0139.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0139.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0139.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDD.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0139.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDD.DLL", cchWideChar=7, lpMultiByteStr=0x1f86100, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDD.DLL", lpUsedDefaultChar=0x0) returned 7 [0139.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0139.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0139.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0139.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0139.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0139.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0139.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0139.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0139.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0139.572] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192f7b5f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10ae00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cdosys.dll", cAlternateFileName="")) returned 1 [0139.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0139.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0139.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDOSYS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0139.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDOSYS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDOSYS.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0139.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0139.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0139.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0139.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0139.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0139.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0139.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0139.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0139.575] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3619a2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3619a2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f387c01, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b5e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cdp.dll", cAlternateFileName="")) returned 1 [0139.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0139.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0139.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDP.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0139.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0139.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDP.DLL", cchWideChar=7, lpMultiByteStr=0x1f86ab0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDP.DLL", lpUsedDefaultChar=0x0) returned 7 [0139.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0139.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0139.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0139.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0139.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0139.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0139.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0139.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0139.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0139.578] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af6dc26, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af6dc26, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af6dc26, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x0, cFileName="cdpsvc.dll", cAlternateFileName="")) returned 1 [0139.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0139.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0139.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0139.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDPSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0139.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0139.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0139.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0139.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0139.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0139.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0139.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0139.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0139.580] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xabe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CellularAPI.dll", cAlternateFileName="")) returned 1 [0139.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0139.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0139.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CELLULARAPI.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0139.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CELLULARAPI.DLL", cchWideChar=15, lpMultiByteStr=0x1f86150, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CELLULARAPI.DLL", lpUsedDefaultChar=0x0) returned 15 [0139.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0139.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0139.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0139.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0139.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0139.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0139.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0139.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0139.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0139.584] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b800, dwReserved0=0x0, dwReserved1=0x0, cFileName="cemapi.dll", cAlternateFileName="")) returned 1 [0139.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0139.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0139.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0139.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CEMAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0139.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0139.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0139.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0139.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0139.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0139.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0139.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0139.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0139.586] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17cc3d46, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17cc3d46, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc000, dwReserved0=0x0, dwReserved1=0x0, cFileName="certca.dll", cAlternateFileName="")) returned 1 [0139.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0139.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0139.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0139.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCA.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCA.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0139.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0139.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0139.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0139.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0139.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0139.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0139.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0139.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0139.973] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x70400, dwReserved0=0x0, dwReserved1=0x0, cFileName="certcli.dll", cAlternateFileName="")) returned 1 [0139.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0139.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0139.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCLI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0139.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCLI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCLI.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0139.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0139.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0139.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0139.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0139.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0139.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0139.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0139.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0139.977] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8d974, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e8d974, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e8d974, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="certCredProvider.dll", cAlternateFileName="")) returned 1 [0139.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0139.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0139.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCREDPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0139.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0139.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCREDPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x1f862e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCREDPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 20 [0139.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0139.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0139.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0139.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0139.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0139.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0139.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0139.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0139.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0139.981] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x0, cFileName="certenc.dll", cAlternateFileName="")) returned 1 [0139.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0139.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0139.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0139.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENC.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0139.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0139.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0139.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0139.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0139.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0139.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0139.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0139.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0139.984] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c7200, dwReserved0=0x0, dwReserved1=0x0, cFileName="CertEnroll.dll", cAlternateFileName="")) returned 1 [0139.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0139.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0139.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLL.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0139.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLL.DLL", cchWideChar=14, lpMultiByteStr=0x1f86100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENROLL.DLL", lpUsedDefaultChar=0x0) returned 14 [0139.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0139.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0139.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0139.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0139.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0139.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0139.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0139.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0139.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0139.987] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CertEnrollUI.dll", cAlternateFileName="")) returned 1 [0139.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0139.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0139.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLLUI.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0139.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLLUI.DLL", cchWideChar=16, lpMultiByteStr=0x1f86e70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENROLLUI.DLL", lpUsedDefaultChar=0x0) returned 16 [0139.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0139.988] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0139.988] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0139.988] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0139.988] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0139.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0139.989] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0139.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0139.989] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0139.989] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11ca71c4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11ca71c4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11ca71c4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x222800, dwReserved0=0x0, dwReserved1=0x0, cFileName="certmgr.dll", cAlternateFileName="")) returned 1 [0139.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0139.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0139.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTMGR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0139.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0139.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTMGR.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTMGR.DLL", lpUsedDefaultChar=0x0) returned 11 [0139.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0139.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0139.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0139.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0139.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0139.991] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0139.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0139.991] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0139.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0139.991] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e414c7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e414c7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e414c7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x0, cFileName="CertPolEng.dll", cAlternateFileName="")) returned 1 [0139.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0139.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0139.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPOLENG.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0139.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPOLENG.DLL", cchWideChar=14, lpMultiByteStr=0x1f86920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTPOLENG.DLL", lpUsedDefaultChar=0x0) returned 14 [0139.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0139.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0139.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0139.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0139.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0139.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0139.994] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0139.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0139.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0139.995] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ee00, dwReserved0=0x0, dwReserved1=0x0, cFileName="certprop.dll", cAlternateFileName="")) returned 1 [0139.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0139.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0139.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPROP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0139.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPROP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTPROP.DLL", lpUsedDefaultChar=0x0) returned 12 [0139.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0139.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0139.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0139.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0139.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0139.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0139.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0139.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0139.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0139.997] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5701a84d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5701a84d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5701a84d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41000, dwReserved0=0x0, dwReserved1=0x0, cFileName="cewmdm.dll", cAlternateFileName="")) returned 1 [0139.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0139.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0139.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0139.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CEWMDM.DLL", lpUsedDefaultChar=0x0) returned 10 [0139.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0139.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0139.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0139.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0139.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0139.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0140.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0140.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0140.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0140.000] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a96348, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26a96348, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26a96348, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x0, cFileName="cfgbkend.dll", cAlternateFileName="")) returned 1 [0140.000] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0140.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0140.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGBKEND.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0140.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGBKEND.DLL", cchWideChar=12, lpMultiByteStr=0x1f86740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGBKEND.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0140.001] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0140.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0140.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0140.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0140.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0140.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0140.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0140.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0140.003] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40928, dwReserved0=0x0, dwReserved1=0x0, cFileName="cfgmgr32.dll", cAlternateFileName="")) returned 1 [0140.003] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0140.003] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0140.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGMGR32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0140.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGMGR32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGMGR32.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0140.004] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0140.004] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0140.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0140.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0140.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0140.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0140.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0140.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0140.395] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1fa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CfgSPPolicy.dll", cAlternateFileName="")) returned 1 [0140.396] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0140.396] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0140.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGSPPOLICY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0140.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGSPPOLICY.DLL", cchWideChar=15, lpMultiByteStr=0x1f86240, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGSPPOLICY.DLL", lpUsedDefaultChar=0x0) returned 15 [0140.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0140.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0140.401] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0140.401] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0140.401] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0140.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0140.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0140.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0140.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0140.402] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135fc12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa360, dwReserved0=0x0, dwReserved1=0x0, cFileName="cfmifs.dll", cAlternateFileName="")) returned 1 [0140.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0140.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0140.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0140.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFMIFS.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0140.404] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0140.404] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0140.404] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0140.404] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0140.404] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0140.405] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0140.405] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0140.405] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0140.405] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135fc12f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135fc12f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135fc12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cfmifsproxy.dll", cAlternateFileName="")) returned 1 [0140.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0140.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0140.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFSPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.406] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0140.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFSPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x1f86bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFMIFSPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0140.406] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0140.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0140.407] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0140.407] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0140.407] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0140.407] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0140.408] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0140.408] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0140.408] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0140.408] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x776a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="Chakra.dll", cAlternateFileName="")) returned 1 [0140.408] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0140.409] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0140.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.409] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0140.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRA.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRA.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.410] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0140.410] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0140.410] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0140.410] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0140.411] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0140.411] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0140.411] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0140.412] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0140.412] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0140.412] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34234b35, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac00, dwReserved0=0x0, dwReserved1=0x0, cFileName="Chakradiag.dll", cAlternateFileName="")) returned 1 [0140.412] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0140.412] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0140.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRADIAG.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.413] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0140.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRADIAG.DLL", cchWideChar=14, lpMultiByteStr=0x1f86560, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRADIAG.DLL", lpUsedDefaultChar=0x0) returned 14 [0140.414] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0140.414] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0140.414] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0140.414] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0140.414] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0140.414] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0140.415] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0140.415] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0140.415] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0140.415] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3425ad8f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3425ad8f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22400, dwReserved0=0x0, dwReserved1=0x0, cFileName="Chakrathunk.dll", cAlternateFileName="")) returned 1 [0140.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0140.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0140.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRATHUNK.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0140.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRATHUNK.DLL", cchWideChar=15, lpMultiByteStr=0x1f86380, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRATHUNK.DLL", lpUsedDefaultChar=0x0) returned 15 [0140.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0140.417] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0140.417] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0140.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0140.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0140.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0140.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0140.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0140.419] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0140.419] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142341dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142341dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142341dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="chartv.dll", cAlternateFileName="")) returned 1 [0140.420] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0140.420] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0140.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHARTV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0140.420] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0140.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHARTV.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHARTV.DLL", lpUsedDefaultChar=0x0) returned 10 [0140.420] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0140.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0140.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0140.422] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0140.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0140.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0140.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0140.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0140.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0140.424] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb1600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ChatApis.dll", cAlternateFileName="")) returned 1 [0140.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0140.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0140.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHATAPIS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0140.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHATAPIS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHATAPIS.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0140.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0140.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0140.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0140.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0140.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0140.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0140.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0140.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0140.427] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x0, cFileName="chkwudrv.dll", cAlternateFileName="")) returned 1 [0140.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0140.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0140.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHKWUDRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0140.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHKWUDRV.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHKWUDRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0140.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0140.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0140.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0140.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0140.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0140.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0140.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0140.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0140.431] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x0, cFileName="CHxReadingStringIME.dll", cAlternateFileName="")) returned 1 [0140.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0140.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0140.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHXREADINGSTRINGIME.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0140.432] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0140.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHXREADINGSTRINGIME.DLL", cchWideChar=23, lpMultiByteStr=0x1f86600, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHXREADINGSTRINGIME.DLL", lpUsedDefaultChar=0x0) returned 23 [0140.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0140.844] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0140.845] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0140.845] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0140.845] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0140.845] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0140.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0140.846] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0140.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0140.846] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94d40, dwReserved0=0x0, dwReserved1=0x0, cFileName="ci.dll", cAlternateFileName="")) returned 1 [0140.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0140.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0140.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CI.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0140.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0140.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CI.DLL", cchWideChar=6, lpMultiByteStr=0x1f86920, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CI.DLL", lpUsedDefaultChar=0x0) returned 6 [0140.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0140.848] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0140.848] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0140.848] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0140.848] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0140.848] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0140.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0140.849] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0140.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0140.849] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b75ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b75ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b9c14f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cic.dll", cAlternateFileName="")) returned 1 [0140.850] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0140.850] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0140.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIC.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0140.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0140.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIC.DLL", cchWideChar=7, lpMultiByteStr=0x1f86e20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CIC.DLL", lpUsedDefaultChar=0x0) returned 7 [0140.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0140.851] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0140.851] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0140.851] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0140.852] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0140.852] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0140.852] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0140.852] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0140.853] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0140.853] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33996fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33996fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33996fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CIRCoInst.dll", cAlternateFileName="")) returned 1 [0140.853] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0140.853] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0140.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIRCOINST.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0140.853] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0140.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIRCOINST.DLL", cchWideChar=13, lpMultiByteStr=0x1f86bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CIRCOINST.DLL", lpUsedDefaultChar=0x0) returned 13 [0140.854] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0140.854] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0140.854] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0140.854] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0140.854] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0140.854] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0140.855] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0140.855] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0140.855] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0140.855] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4800, dwReserved0=0x0, dwReserved1=0x0, cFileName="clb.dll", cAlternateFileName="")) returned 1 [0140.855] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0140.855] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0140.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLB.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0140.856] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0140.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLB.DLL", cchWideChar=7, lpMultiByteStr=0x1f865b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLB.DLL", lpUsedDefaultChar=0x0) returned 7 [0140.856] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0140.856] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0140.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0140.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0140.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0140.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0140.858] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0140.858] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0140.858] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0140.858] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa1cb0, dwReserved0=0x0, dwReserved1=0x0, cFileName="clbcatq.dll", cAlternateFileName="")) returned 1 [0140.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0140.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0140.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLBCATQ.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0140.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLBCATQ.DLL", cchWideChar=11, lpMultiByteStr=0x1f86b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLBCATQ.DLL", lpUsedDefaultChar=0x0) returned 11 [0140.860] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0140.860] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0140.861] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0140.861] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0140.861] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0140.861] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0140.861] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0140.862] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0140.862] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0140.862] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209bac02, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209bac02, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="clfsw32.dll", cAlternateFileName="")) returned 1 [0140.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0140.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0140.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLFSW32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0140.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLFSW32.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLFSW32.DLL", lpUsedDefaultChar=0x0) returned 11 [0140.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0140.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0140.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0140.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0140.867] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0140.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0140.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0140.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0140.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0140.869] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1870bf67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1870bf67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x0, cFileName="cliconfg.dll", cAlternateFileName="")) returned 1 [0140.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0140.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0140.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLICONFG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0140.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLICONFG.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLICONFG.DLL", lpUsedDefaultChar=0x0) returned 12 [0140.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0140.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0140.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0140.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0140.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0140.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0140.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0140.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0140.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0140.873] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ClipboardServer.dll", cAlternateFileName="")) returned 1 [0140.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0140.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0140.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPBOARDSERVER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0140.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0140.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPBOARDSERVER.DLL", cchWideChar=19, lpMultiByteStr=0x1f86ba0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPBOARDSERVER.DLL", lpUsedDefaultChar=0x0) returned 19 [0140.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0140.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0140.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0140.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0140.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0140.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0140.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0140.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0140.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0140.876] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x130d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Clipc.dll", cAlternateFileName="")) returned 1 [0140.876] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0140.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0140.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0140.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0140.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPC.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPC.DLL", lpUsedDefaultChar=0x0) returned 9 [0140.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0140.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0140.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0140.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0140.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0140.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0140.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0140.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0140.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0140.880] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x98968, dwReserved0=0x0, dwReserved1=0x0, cFileName="ClipSVC.dll", cAlternateFileName="")) returned 1 [0140.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0140.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0140.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0140.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0140.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPSVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0141.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0141.267] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0141.267] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0141.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0141.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0141.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0141.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0141.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0141.283] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30200, dwReserved0=0x0, dwReserved1=0x0, cFileName="cloudAP.dll", cAlternateFileName="")) returned 1 [0141.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0141.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0141.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0141.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDAP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0141.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0141.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0141.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0141.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0141.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0141.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0141.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0141.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0141.286] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x245a1c9a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x245a1c9a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x245a1c9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x0, cFileName="CloudDomainJoinAUG.dll", cAlternateFileName="")) returned 1 [0141.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0141.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0141.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINAUG.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0141.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0141.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINAUG.DLL", cchWideChar=22, lpMultiByteStr=0x1f86100, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDDOMAINJOINAUG.DLL", lpUsedDefaultChar=0x0) returned 22 [0141.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0141.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0141.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0141.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0141.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0141.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0141.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0141.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0141.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0141.288] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f200, dwReserved0=0x0, dwReserved1=0x0, cFileName="CloudDomainJoinDataModelServer.dll", cAlternateFileName="")) returned 1 [0141.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0141.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0141.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", cchWideChar=34, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 34 [0141.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0141.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", cchWideChar=34, lpMultiByteStr=0x1f86880, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", lpUsedDefaultChar=0x0) returned 34 [0141.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0141.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0141.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0141.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0141.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0141.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0141.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0141.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0141.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0141.291] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26027edc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26027edc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26027edc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38560, dwReserved0=0x0, dwReserved1=0x0, cFileName="CloudExperienceHost.dll", cAlternateFileName="")) returned 1 [0141.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0141.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0141.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOST.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0141.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0141.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOST.DLL", cchWideChar=23, lpMultiByteStr=0x1f86e20, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOST.DLL", lpUsedDefaultChar=0x0) returned 23 [0141.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0141.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0141.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0141.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0141.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0141.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0141.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0141.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0141.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0141.293] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23327937, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x23327937, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x23327937, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26760, dwReserved0=0x0, dwReserved1=0x0, cFileName="CloudExperienceHostBroker.dll", cAlternateFileName="")) returned 1 [0141.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0141.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0141.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTBROKER.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0141.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0141.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTBROKER.DLL", cchWideChar=29, lpMultiByteStr=0x1f86d30, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTBROKER.DLL", lpUsedDefaultChar=0x0) returned 29 [0141.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0141.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0141.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0141.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0141.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0141.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0141.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0141.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0141.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0141.295] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23960, dwReserved0=0x0, dwReserved1=0x0, cFileName="CloudExperienceHostCommon.dll", cAlternateFileName="")) returned 1 [0141.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0141.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0141.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0141.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0141.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", cchWideChar=29, lpMultiByteStr=0x1f86bf0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", lpUsedDefaultChar=0x0) returned 29 [0141.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0141.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0141.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0141.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0141.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0141.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0141.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0141.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0141.807] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0141.808] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26958, dwReserved0=0x0, dwReserved1=0x0, cFileName="CloudExperienceHostUser.dll", cAlternateFileName="")) returned 1 [0141.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0141.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0141.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTUSER.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0141.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0141.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTUSER.DLL", cchWideChar=27, lpMultiByteStr=0x1f865b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTUSER.DLL", lpUsedDefaultChar=0x0) returned 27 [0141.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0141.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0141.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0141.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0141.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0141.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0141.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0141.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0141.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0141.811] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f5fe91, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33f5fe91, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33f5fe91, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="clrhost.dll", cAlternateFileName="")) returned 1 [0141.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0141.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0141.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLRHOST.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0141.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLRHOST.DLL", cchWideChar=11, lpMultiByteStr=0x1f86d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLRHOST.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0141.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0141.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0141.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0141.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0141.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0141.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0141.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0141.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0141.814] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f20a484, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f20a484, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2306d6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e800, dwReserved0=0x0, dwReserved1=0x0, cFileName="clusapi.dll", cAlternateFileName="")) returned 1 [0141.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0141.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0141.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLUSAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0141.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLUSAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLUSAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0141.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0141.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0141.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0141.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0141.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0141.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0141.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0141.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0141.818] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmcfg32.dll", cAlternateFileName="")) returned 1 [0141.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0141.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0141.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMCFG32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0141.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMCFG32.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMCFG32.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0141.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0141.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0141.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0141.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0141.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0141.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0141.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0141.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0141.820] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmdext.dll", cAlternateFileName="")) returned 1 [0141.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0141.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0141.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDEXT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0141.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDEXT.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMDEXT.DLL", lpUsedDefaultChar=0x0) returned 10 [0141.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0141.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0141.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0141.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0141.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0141.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0141.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0141.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0141.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0141.823] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e600, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmdial32.dll", cAlternateFileName="")) returned 1 [0141.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0141.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0141.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDIAL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0141.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDIAL32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMDIAL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0141.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0141.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0141.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0141.825] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0141.825] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0141.825] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0141.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0141.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0141.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0141.826] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmgrcspps.dll", cAlternateFileName="")) returned 1 [0141.826] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0141.826] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0141.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMGRCSPPS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0141.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMGRCSPPS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMGRCSPPS.DLL", lpUsedDefaultChar=0x0) returned 13 [0141.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0141.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0141.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0141.828] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0141.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0141.828] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0141.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0141.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0141.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0141.829] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmifw.dll", cAlternateFileName="")) returned 1 [0141.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0141.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0141.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMIFW.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0141.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0141.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMIFW.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMIFW.DLL", lpUsedDefaultChar=0x0) returned 9 [0141.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0141.831] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0141.831] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0141.831] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0141.831] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0141.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0141.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0141.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0141.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0141.832] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8c2b9c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8c2b9c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8c2b9c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9200, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmintegrator.dll", cAlternateFileName="")) returned 1 [0141.832] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0141.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0141.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMINTEGRATOR.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0141.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0141.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMINTEGRATOR.DLL", cchWideChar=16, lpMultiByteStr=0x1f86ab0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMINTEGRATOR.DLL", lpUsedDefaultChar=0x0) returned 16 [0141.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0141.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0141.834] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0141.834] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0141.834] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0141.834] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0141.834] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0141.834] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0141.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0141.835] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmlua.dll", cAlternateFileName="")) returned 1 [0141.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0141.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0141.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMLUA.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0141.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0141.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMLUA.DLL", cchWideChar=9, lpMultiByteStr=0x1f86c40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMLUA.DLL", lpUsedDefaultChar=0x0) returned 9 [0141.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0141.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0141.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0141.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0141.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0141.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0141.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0141.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0141.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0141.837] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmpbk32.dll", cAlternateFileName="")) returned 1 [0141.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0141.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0141.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMPBK32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0141.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0141.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMPBK32.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMPBK32.DLL", lpUsedDefaultChar=0x0) returned 11 [0141.839] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0141.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0141.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0141.840] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0141.840] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0141.840] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0141.840] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0141.840] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0141.841] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0141.841] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmstplua.dll", cAlternateFileName="")) returned 1 [0141.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0141.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0141.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMSTPLUA.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.842] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0141.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMSTPLUA.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMSTPLUA.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0142.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0142.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0142.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0142.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0142.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0142.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0142.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0142.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0142.239] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmutil.dll", cAlternateFileName="")) returned 1 [0142.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0142.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0142.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0142.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMUTIL.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0142.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0142.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0142.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0142.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0142.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0142.244] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ae00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cngcredui.dll", cAlternateFileName="")) returned 1 [0142.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0142.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0142.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGCREDUI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0142.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGCREDUI.DLL", cchWideChar=13, lpMultiByteStr=0x1f86ab0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNGCREDUI.DLL", lpUsedDefaultChar=0x0) returned 13 [0142.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0142.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0142.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0142.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0142.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0142.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0142.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0142.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0142.247] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0142.247] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x0, cFileName="cngprovider.dll", cAlternateFileName="")) returned 1 [0142.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0142.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0142.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGPROVIDER.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0142.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0142.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGPROVIDER.DLL", cchWideChar=15, lpMultiByteStr=0x1f86920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNGPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 15 [0142.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0142.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0142.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0142.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0142.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0142.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0142.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0142.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0142.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0142.250] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cnvfat.dll", cAlternateFileName="")) returned 1 [0142.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0142.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0142.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNVFAT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0142.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNVFAT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNVFAT.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0142.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0142.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0142.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0142.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0142.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0142.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0142.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0142.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0142.253] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8200, dwReserved0=0x0, dwReserved1=0x0, cFileName="cofiredm.dll", cAlternateFileName="")) returned 1 [0142.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0142.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0142.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COFIREDM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0142.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COFIREDM.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COFIREDM.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0142.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0142.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0142.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0142.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0142.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0142.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0142.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0142.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0142.256] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x0, cFileName="colbact.dll", cAlternateFileName="")) returned 1 [0142.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0142.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0142.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLBACT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0142.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLBACT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLBACT.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0142.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0142.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0142.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0142.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0142.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0142.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0142.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0142.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0142.260] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41597b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd41597b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd41597b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32110, dwReserved0=0x0, dwReserved1=0x0, cFileName="COLORCNV.DLL", cAlternateFileName="")) returned 1 [0142.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0142.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0142.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORCNV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0142.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORCNV.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLORCNV.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0142.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0142.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0142.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0142.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0142.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0142.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0142.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0142.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0142.263] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x98000, dwReserved0=0x0, dwReserved1=0x0, cFileName="colorui.dll", cAlternateFileName="")) returned 1 [0142.264] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0142.264] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0142.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0142.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORUI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLORUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0142.265] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0142.265] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0142.265] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0142.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0142.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0142.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0142.267] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0142.267] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0142.267] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1661d824, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1661d824, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1661d824, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27c6e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="combase.dll", cAlternateFileName="")) returned 1 [0142.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0142.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0142.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMBASE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.268] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0142.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMBASE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMBASE.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.268] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0142.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0142.270] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0142.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0142.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0142.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0142.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0142.272] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0142.272] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0142.272] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="comcat.dll", cAlternateFileName="")) returned 1 [0142.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0142.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0142.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCAT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0142.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCAT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMCAT.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.741] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0142.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0142.741] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0142.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0142.741] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0142.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0142.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0142.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0142.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0142.742] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244bce77, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244bce77, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244bce77, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa5f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="comctl32.dll", cAlternateFileName="")) returned 1 [0142.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0142.743] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0142.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCTL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.743] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0142.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCTL32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMCTL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.744] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0142.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0142.744] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0142.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0142.744] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0142.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0142.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0142.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0142.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0142.745] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242f3249, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x242f3249, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x242f3249, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x103c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="comdlg32.dll", cAlternateFileName="")) returned 1 [0142.745] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0142.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0142.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMDLG32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0142.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMDLG32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMDLG32.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0142.746] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0142.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0142.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0142.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0142.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0142.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0142.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0142.748] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0142.748] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c160, dwReserved0=0x0, dwReserved1=0x0, cFileName="coml2.dll", cAlternateFileName="")) returned 1 [0142.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0142.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0142.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COML2.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0142.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0142.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COML2.DLL", cchWideChar=9, lpMultiByteStr=0x1f86150, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COML2.DLL", lpUsedDefaultChar=0x0) returned 9 [0142.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0142.749] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0142.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0142.749] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0142.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0142.750] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0142.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0142.750] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0142.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0142.750] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CommsTypeHelperUtil_ca.dll", cAlternateFileName="")) returned 1 [0142.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0142.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0142.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMMSTYPEHELPERUTIL_CA.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0142.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0142.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMMSTYPEHELPERUTIL_CA.DLL", cchWideChar=26, lpMultiByteStr=0x1f86e20, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMMSTYPEHELPERUTIL_CA.DLL", lpUsedDefaultChar=0x0) returned 26 [0142.752] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0142.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0142.752] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0142.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0142.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0142.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0142.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0142.754] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0142.754] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0142.754] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7128, dwReserved0=0x0, dwReserved1=0x0, cFileName="CompPkgSup.dll", cAlternateFileName="")) returned 1 [0142.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0142.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0142.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPPKGSUP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0142.755] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0142.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPPKGSUP.DLL", cchWideChar=14, lpMultiByteStr=0x1f86880, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPPKGSUP.DLL", lpUsedDefaultChar=0x0) returned 14 [0142.755] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0142.755] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0142.755] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0142.756] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0142.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0142.756] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0142.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0142.756] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0142.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0142.756] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4bc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="compstui.dll", cAlternateFileName="")) returned 1 [0142.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0142.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0142.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPSTUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0142.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPSTUI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPSTUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0142.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0142.757] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0142.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0142.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0142.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0142.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0142.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0142.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0142.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0142.759] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1661d824, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1661d824, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1661d824, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x0, cFileName="comrepl.dll", cAlternateFileName="")) returned 1 [0142.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0142.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0142.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMREPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0142.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMREPL.DLL", cchWideChar=11, lpMultiByteStr=0x1f862e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMREPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0142.760] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0142.760] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0142.760] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0142.760] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0142.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0142.761] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0142.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0142.761] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0142.761] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165d136f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165d136f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165d136f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13d000, dwReserved0=0x0, dwReserved1=0x0, cFileName="comres.dll", cAlternateFileName="")) returned 1 [0142.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0142.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0142.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMRES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0142.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMRES.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMRES.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0142.763] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0142.763] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0142.763] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0142.763] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0142.764] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0142.764] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0142.764] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0142.764] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0142.764] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48800, dwReserved0=0x0, dwReserved1=0x0, cFileName="comsnap.dll", cAlternateFileName="")) returned 1 [0142.764] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0142.764] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0142.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.765] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0142.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMSNAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.765] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0142.765] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0142.766] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0142.766] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0142.766] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0142.766] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0142.766] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0142.766] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0142.766] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0142.767] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x192600, dwReserved0=0x0, dwReserved1=0x0, cFileName="comsvcs.dll", cAlternateFileName="")) returned 1 [0142.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0142.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0142.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSVCS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0142.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0142.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSVCS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMSVCS.DLL", lpUsedDefaultChar=0x0) returned 11 [0142.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0142.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0142.768] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0142.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0142.768] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0142.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0142.768] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0142.769] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0142.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0142.769] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16538a05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16538a05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16538a05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcd000, dwReserved0=0x0, dwReserved1=0x0, cFileName="comuid.dll", cAlternateFileName="")) returned 1 [0142.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0142.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0142.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMUID.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.770] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0142.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMUID.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMUID.DLL", lpUsedDefaultChar=0x0) returned 10 [0142.770] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0142.771] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0142.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0142.772] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0142.772] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0142.772] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0142.772] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0142.772] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0142.772] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0142.773] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe80ab300, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6a85e6a1, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe80ab300, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x4d5f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="concrt140.dll", cAlternateFileName="")) returned 1 [0142.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0142.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0142.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONCRT140.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0142.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONCRT140.DLL", cchWideChar=13, lpMultiByteStr=0x1f86920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONCRT140.DLL", lpUsedDefaultChar=0x0) returned 13 [0142.774] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0143.119] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0143.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0143.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0143.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0143.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0143.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0143.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0143.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0143.121] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="configmanager2.dll", cAlternateFileName="")) returned 1 [0143.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0143.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0143.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGMANAGER2.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0143.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0143.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGMANAGER2.DLL", cchWideChar=18, lpMultiByteStr=0x1f86920, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONFIGMANAGER2.DLL", lpUsedDefaultChar=0x0) returned 18 [0143.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0143.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0143.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0143.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0143.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0143.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0143.136] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1375365d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdf800, dwReserved0=0x0, dwReserved1=0x0, cFileName="configurationclient.dll", cAlternateFileName="")) returned 1 [0143.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0143.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0143.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGURATIONCLIENT.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0143.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0143.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGURATIONCLIENT.DLL", cchWideChar=23, lpMultiByteStr=0x1f86380, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONFIGURATIONCLIENT.DLL", lpUsedDefaultChar=0x0) returned 23 [0143.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0143.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0143.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0143.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0143.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0143.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0143.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0143.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0143.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0143.138] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff729e5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ff729e5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ff729e5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x0, cFileName="ConfigureExpandedStorage.dll", cAlternateFileName="")) returned 1 [0143.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0143.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0143.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGUREEXPANDEDSTORAGE.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0143.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0143.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGUREEXPANDEDSTORAGE.DLL", cchWideChar=28, lpMultiByteStr=0x1f86740, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONFIGUREEXPANDEDSTORAGE.DLL", lpUsedDefaultChar=0x0) returned 28 [0143.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0143.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0143.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0143.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0143.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0143.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0143.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0143.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0143.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0143.142] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5de00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ConhostV1.dll", cAlternateFileName="")) returned 1 [0143.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0143.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0143.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV1.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0143.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV1.DLL", cchWideChar=13, lpMultiByteStr=0x1f86150, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONHOSTV1.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0143.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0143.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0143.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0143.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0143.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0143.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0143.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0143.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0143.144] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ConhostV2.dll", cAlternateFileName="")) returned 1 [0143.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0143.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0143.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV2.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0143.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV2.DLL", cchWideChar=13, lpMultiByteStr=0x1f86240, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONHOSTV2.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0143.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0143.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0143.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0143.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0143.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0143.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0143.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0143.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0143.147] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdece0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfbdece0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfbdece0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x152800, dwReserved0=0x0, dwReserved1=0x0, cFileName="connect.dll", cAlternateFileName="")) returned 1 [0143.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0143.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0143.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONNECT.DLL", lpUsedDefaultChar=0x0) returned 11 [0143.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0143.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0143.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0143.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0143.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0143.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0143.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0143.149] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5032d2b8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5032d2b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5032d2b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ConnectedAccountState.dll", cAlternateFileName="")) returned 1 [0143.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0143.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0143.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECTEDACCOUNTSTATE.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0143.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0143.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECTEDACCOUNTSTATE.DLL", cchWideChar=25, lpMultiByteStr=0x1f86bf0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONNECTEDACCOUNTSTATE.DLL", lpUsedDefaultChar=0x0) returned 25 [0143.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0143.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0143.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0143.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0143.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0143.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0143.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0143.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0143.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0143.151] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150ce81e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x150ce81e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x150ce81e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ConsentUX.dll", cAlternateFileName="")) returned 1 [0143.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0143.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0143.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSENTUX.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0143.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSENTUX.DLL", cchWideChar=13, lpMultiByteStr=0x1f865b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONSENTUX.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0143.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0143.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0143.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0143.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0143.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0143.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0143.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0143.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0143.154] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2433f6fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2433f6fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2433f6fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19600, dwReserved0=0x0, dwReserved1=0x0, cFileName="console.dll", cAlternateFileName="")) returned 1 [0143.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0143.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0143.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0143.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86560, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONSOLE.DLL", lpUsedDefaultChar=0x0) returned 11 [0143.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0143.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0143.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0143.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0143.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0143.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0143.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0143.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0143.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0143.156] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x510703d3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x510703d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x510703d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ConsoleLogon.dll", cAlternateFileName="")) returned 1 [0143.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0143.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0143.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLELOGON.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0143.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0143.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLELOGON.DLL", cchWideChar=16, lpMultiByteStr=0x1f86380, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONSOLELOGON.DLL", lpUsedDefaultChar=0x0) returned 16 [0143.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0143.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0143.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0143.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0143.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0143.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0143.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0143.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0143.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0143.158] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ContactActivation.dll", cAlternateFileName="")) returned 1 [0143.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0143.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0143.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTACTIVATION.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0143.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0143.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTACTIVATION.DLL", cchWideChar=21, lpMultiByteStr=0x1f866a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTACTACTIVATION.DLL", lpUsedDefaultChar=0x0) returned 21 [0143.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0143.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0143.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0143.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0143.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0143.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0143.160] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5200, dwReserved0=0x0, dwReserved1=0x0, cFileName="ContactApis.dll", cAlternateFileName="")) returned 1 [0143.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0143.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0143.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTAPIS.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0143.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0143.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTAPIS.DLL", cchWideChar=15, lpMultiByteStr=0x1f86420, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTACTAPIS.DLL", lpUsedDefaultChar=0x0) returned 15 [0143.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0143.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0143.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0143.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0143.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0143.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0143.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0143.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0143.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0143.163] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2096e751, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2096e751, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ContactHarvesterDS.dll", cAlternateFileName="")) returned 1 [0143.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0143.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0143.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTHARVESTERDS.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0143.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0143.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTHARVESTERDS.DLL", cchWideChar=22, lpMultiByteStr=0x1f86e70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTACTHARVESTERDS.DLL", lpUsedDefaultChar=0x0) returned 22 [0143.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0143.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0143.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0143.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0143.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0143.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0143.484] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0143.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0143.485] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0143.485] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21feea1c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21feea1c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21feea1c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40960, dwReserved0=0x0, dwReserved1=0x0, cFileName="ContentDeliveryManager.Utilities.dll", cAlternateFileName="")) returned 1 [0143.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0143.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0143.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTENTDELIVERYMANAGER.UTILITIES.DLL", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0143.486] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0143.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTENTDELIVERYMANAGER.UTILITIES.DLL", cchWideChar=36, lpMultiByteStr=0x1f86600, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTENTDELIVERYMANAGER.UTILITIES.DLL", lpUsedDefaultChar=0x0) returned 36 [0143.486] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0143.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0143.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0143.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0143.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0143.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0143.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0143.488] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0143.488] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0143.488] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c200, dwReserved0=0x0, dwReserved1=0x0, cFileName="coredpus.dll", cAlternateFileName="")) returned 1 [0143.488] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0143.488] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0143.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREDPUS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0143.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREDPUS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREDPUS.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0143.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0143.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0143.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0143.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0143.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0143.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0143.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0143.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0143.491] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac30, dwReserved0=0x0, dwReserved1=0x0, cFileName="CoreMessaging.dll", cAlternateFileName="")) returned 1 [0143.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0143.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0143.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMESSAGING.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0143.492] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0143.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMESSAGING.DLL", cchWideChar=17, lpMultiByteStr=0x1f86e20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREMESSAGING.DLL", lpUsedDefaultChar=0x0) returned 17 [0143.492] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0143.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0143.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0143.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0143.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0143.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0143.494] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2125f453, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2125f453, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2125f453, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x0, cFileName="CoreMmRes.dll", cAlternateFileName="")) returned 1 [0143.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0143.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0143.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMMRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.495] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0143.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMMRES.DLL", cchWideChar=13, lpMultiByteStr=0x1f86bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREMMRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.495] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0143.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0143.495] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0143.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0143.495] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0143.497] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0143.497] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0143.497] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0143.497] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0143.498] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b15dab3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b15dab3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b15dab3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x287a70, dwReserved0=0x0, dwReserved1=0x0, cFileName="CoreUIComponents.dll", cAlternateFileName="")) returned 1 [0143.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0143.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0143.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREUICOMPONENTS.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0143.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0143.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREUICOMPONENTS.DLL", cchWideChar=20, lpMultiByteStr=0x1f865b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREUICOMPONENTS.DLL", lpUsedDefaultChar=0x0) returned 20 [0143.499] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0143.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0143.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0143.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0143.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0143.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0143.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0143.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0143.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0143.500] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9564e6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9564e6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9564e6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="correngine.dll", cAlternateFileName="")) returned 1 [0143.500] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0143.500] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0143.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORRENGINE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0143.501] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0143.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORRENGINE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86b50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORRENGINE.DLL", lpUsedDefaultChar=0x0) returned 14 [0143.501] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0143.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0143.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0143.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0143.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0143.502] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0143.502] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0143.502] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0143.502] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0143.502] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b600, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cortana.Persona.dll", cAlternateFileName="")) returned 1 [0143.502] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0143.502] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0143.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANA.PERSONA.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0143.503] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0143.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANA.PERSONA.DLL", cchWideChar=19, lpMultiByteStr=0x1f86330, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORTANA.PERSONA.DLL", lpUsedDefaultChar=0x0) returned 19 [0143.503] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0143.503] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0143.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.503] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.504] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0143.504] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0143.504] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0143.504] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0143.504] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34600, dwReserved0=0x0, dwReserved1=0x0, cFileName="CortanaMapiHelper.dll", cAlternateFileName="")) returned 1 [0143.504] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0143.504] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0143.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0143.505] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.DLL", cchWideChar=21, lpMultiByteStr=0x1f86100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORTANAMAPIHELPER.DLL", lpUsedDefaultChar=0x0) returned 21 [0143.505] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0143.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.505] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0143.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0143.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0143.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0143.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0143.507] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0143.507] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff729e5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ff729e5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ff729e5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="CortanaMapiHelper.ProxyStub.dll", cAlternateFileName="")) returned 1 [0143.507] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0143.507] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0143.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.PROXYSTUB.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0143.507] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0143.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.PROXYSTUB.DLL", cchWideChar=31, lpMultiByteStr=0x1f86ba0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORTANAMAPIHELPER.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 31 [0143.508] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0143.508] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0143.508] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0143.508] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0143.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0143.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0143.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0143.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0143.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0143.510] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143fde12, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143fde12, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143fde12, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CourtesyEngine.dll", cAlternateFileName="")) returned 1 [0143.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0143.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0143.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COURTESYENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0143.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0143.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COURTESYENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x1f86920, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COURTESYENGINE.DLL", lpUsedDefaultChar=0x0) returned 18 [0143.511] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0143.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0143.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0143.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0143.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0143.512] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0143.512] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0143.512] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0143.512] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0143.512] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdbe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CPFilters.dll", cAlternateFileName="")) returned 1 [0143.512] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0143.513] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0143.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CPFILTERS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.513] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0143.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CPFILTERS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86c40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CPFILTERS.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.513] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0143.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0143.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0143.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0143.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0143.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0143.515] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CredentialMigrationHandler.dll", cAlternateFileName="")) returned 1 [0143.515] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0143.516] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0143.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDENTIALMIGRATIONHANDLER.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0143.516] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0143.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDENTIALMIGRATIONHANDLER.DLL", cchWideChar=30, lpMultiByteStr=0x1f86510, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDENTIALMIGRATIONHANDLER.DLL", lpUsedDefaultChar=0x0) returned 30 [0143.517] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0143.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0143.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0143.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0143.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0143.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0143.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0143.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0143.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0143.922] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21fa256b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21fa256b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21fa256b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6b800, dwReserved0=0x0, dwReserved1=0x0, cFileName="CredProvDataModel.dll", cAlternateFileName="")) returned 1 [0143.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0143.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0143.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVDATAMODEL.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0143.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVDATAMODEL.DLL", cchWideChar=21, lpMultiByteStr=0x1f86100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDPROVDATAMODEL.DLL", lpUsedDefaultChar=0x0) returned 21 [0143.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0143.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0143.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0143.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0143.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0143.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0143.925] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0143.925] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253efe27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253efe27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253efe27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a800, dwReserved0=0x0, dwReserved1=0x0, cFileName="credprovhost.dll", cAlternateFileName="")) returned 1 [0143.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0143.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0143.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVHOST.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0143.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0143.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVHOST.DLL", cchWideChar=16, lpMultiByteStr=0x1f86880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDPROVHOST.DLL", lpUsedDefaultChar=0x0) returned 16 [0143.926] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0143.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0143.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0143.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0143.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0143.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0143.928] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0143.928] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0143.928] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0143.928] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21feea1c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21feea1c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21feea1c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f200, dwReserved0=0x0, dwReserved1=0x0, cFileName="credprovs.dll", cAlternateFileName="")) returned 1 [0143.928] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0143.928] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0143.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0143.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDPROVS.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.929] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0143.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0143.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.931] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0143.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0143.931] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0143.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0143.931] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="credssp.dll", cAlternateFileName="")) returned 1 [0143.931] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0143.931] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0143.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDSSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.932] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0143.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDSSP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDSSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0143.932] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0143.933] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0143.933] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0143.933] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0143.933] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0143.933] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0143.933] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0143.933] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0143.934] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0143.934] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e400, dwReserved0=0x0, dwReserved1=0x0, cFileName="credui.dll", cAlternateFileName="")) returned 1 [0143.934] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0143.934] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0143.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDUI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.935] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0143.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDUI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDUI.DLL", lpUsedDefaultChar=0x0) returned 10 [0143.935] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0143.935] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0143.936] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0143.936] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0143.936] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0143.936] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0143.936] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0143.936] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0143.937] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0143.937] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c9dae7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c30e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="crypt32.dll", cAlternateFileName="")) returned 1 [0143.937] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0143.937] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0143.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPT32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0143.937] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0143.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPT32.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPT32.DLL", lpUsedDefaultChar=0x0) returned 11 [0143.938] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.938] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0143.938] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0143.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0143.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0143.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0143.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0143.940] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db3cef0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db3cef0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db3cef0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7960, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptbase.dll", cAlternateFileName="")) returned 1 [0143.940] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0143.940] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0143.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTBASE.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0143.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0143.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTBASE.DLL", cchWideChar=13, lpMultiByteStr=0x1f86d30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTBASE.DLL", lpUsedDefaultChar=0x0) returned 13 [0143.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0143.941] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0143.941] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0143.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0143.942] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0143.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0143.942] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0143.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0143.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0143.943] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptcatsvc.dll", cAlternateFileName="")) returned 1 [0143.943] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0143.943] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0143.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTCATSVC.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0143.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTCATSVC.DLL", cchWideChar=15, lpMultiByteStr=0x1f86100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTCATSVC.DLL", lpUsedDefaultChar=0x0) returned 15 [0143.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0143.944] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.944] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0143.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0143.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0143.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0143.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0143.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0143.946] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x194c1791, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x194c1791, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x194c1791, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptdlg.dll", cAlternateFileName="")) returned 1 [0143.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0143.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0143.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0143.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLG.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTDLG.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0143.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0143.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0143.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0143.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0143.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0143.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0143.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0143.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0143.948] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x112a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptdll.dll", cAlternateFileName="")) returned 1 [0143.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0143.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0143.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0143.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLL.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTDLL.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0143.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0143.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0143.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0143.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0143.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0143.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0143.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0143.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0143.952] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptext.dll", cAlternateFileName="")) returned 1 [0143.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0143.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0143.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0143.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTEXT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0143.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0143.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0143.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0143.955] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0143.955] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0143.955] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a400, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptnet.dll", cAlternateFileName="")) returned 1 [0143.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0143.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0143.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNET.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0143.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNET.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTNET.DLL", lpUsedDefaultChar=0x0) returned 12 [0143.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0143.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0143.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0143.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0143.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0143.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0143.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0143.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0144.264] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0144.265] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e200, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptngc.dll", cAlternateFileName="")) returned 1 [0144.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0144.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0144.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNGC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0144.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNGC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTNGC.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.266] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0144.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0144.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0144.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0144.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0144.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0144.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0144.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0144.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0144.267] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CryptoWinRT.dll", cAlternateFileName="")) returned 1 [0144.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0144.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0144.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTOWINRT.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0144.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTOWINRT.DLL", cchWideChar=15, lpMultiByteStr=0x1f86ab0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTOWINRT.DLL", lpUsedDefaultChar=0x0) returned 15 [0144.268] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0144.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0144.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0144.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0144.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0144.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0144.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0144.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0144.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0144.269] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d36455, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d36455, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d36455, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13d18, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptsp.dll", cAlternateFileName="")) returned 1 [0144.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0144.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0144.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0144.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0144.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0144.270] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0144.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0144.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0144.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0144.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0144.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0144.272] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0144.272] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptsvc.dll", cAlternateFileName="")) returned 1 [0144.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0144.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0144.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0144.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSVC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0144.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0144.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0144.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0144.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0144.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0144.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0144.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0144.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0144.275] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x0, cFileName="crypttpmeksvc.dll", cAlternateFileName="")) returned 1 [0144.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0144.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0144.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTTPMEKSVC.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0144.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0144.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTTPMEKSVC.DLL", cchWideChar=17, lpMultiByteStr=0x1f86330, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTTPMEKSVC.DLL", lpUsedDefaultChar=0x0) returned 17 [0144.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0144.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0144.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0144.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0144.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0144.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0144.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0144.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0144.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0144.278] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x93000, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptui.dll", cAlternateFileName="")) returned 1 [0144.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0144.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0144.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0144.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0144.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0144.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0144.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0144.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0144.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0144.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0144.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0144.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0144.280] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d600, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptuiwizard.dll", cAlternateFileName="")) returned 1 [0144.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0144.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0144.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUIWIZARD.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0144.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0144.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUIWIZARD.DLL", cchWideChar=17, lpMultiByteStr=0x1f86ab0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTUIWIZARD.DLL", lpUsedDefaultChar=0x0) returned 17 [0144.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0144.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0144.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0144.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0144.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0144.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0144.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0144.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0144.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0144.283] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17360940, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f488, dwReserved0=0x0, dwReserved1=0x0, cFileName="cryptxml.dll", cAlternateFileName="")) returned 1 [0144.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0144.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0144.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTXML.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0144.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTXML.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTXML.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0144.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0144.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0144.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0144.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0144.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0144.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0144.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0144.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0144.286] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cscapi.dll", cAlternateFileName="")) returned 1 [0144.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0144.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0144.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0144.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0144.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0144.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0144.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0144.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0144.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0144.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0144.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0144.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0144.288] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x0, cFileName="cscdll.dll", cAlternateFileName="")) returned 1 [0144.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0144.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0144.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCDLL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0144.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCDLL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCDLL.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0144.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0144.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0144.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0144.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0144.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0144.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0144.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0144.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0144.292] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5b10f51e, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5b10f51e, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x24160, dwReserved0=0x0, dwReserved1=0x0, cFileName="CscMig.dll", cAlternateFileName="")) returned 1 [0144.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0144.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0144.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCMIG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0144.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCMIG.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCMIG.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0144.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0144.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0144.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0144.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0144.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0144.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0144.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0144.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0144.295] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5d0ccf5b, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5d0ccf5b, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x4a400, dwReserved0=0x0, dwReserved1=0x0, cFileName="cscobj.dll", cAlternateFileName="")) returned 1 [0144.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0144.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0144.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0144.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCOBJ.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0144.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0144.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0144.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0144.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0144.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0144.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0144.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0144.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0144.298] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ba003bf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ba2663d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xb3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="cscsvc.dll", cAlternateFileName="")) returned 1 [0144.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0144.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0144.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0144.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86c90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0144.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0144.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0144.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0144.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0144.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0144.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0144.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0144.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0144.596] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6858f357, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x685db671, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xc0400, dwReserved0=0x0, dwReserved1=0x0, cFileName="cscui.dll", cAlternateFileName="")) returned 1 [0144.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0144.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0144.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0144.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCUI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0144.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0144.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0144.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0144.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0144.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0144.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0144.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0144.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0144.598] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x0, cFileName="csrsrv.dll", cAlternateFileName="")) returned 1 [0144.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0144.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0144.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSRSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0144.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSRSRV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSRSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0144.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0144.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0144.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0144.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0144.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0144.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0144.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0144.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0144.602] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="CSystemEventsBrokerClient.dll", cAlternateFileName="")) returned 1 [0144.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0144.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0144.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSYSTEMEVENTSBROKERCLIENT.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0144.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0144.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSYSTEMEVENTSBROKERCLIENT.DLL", cchWideChar=29, lpMultiByteStr=0x1f86ab0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSYSTEMEVENTSBROKERCLIENT.DLL", lpUsedDefaultChar=0x0) returned 29 [0144.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0144.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0144.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0144.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0144.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0144.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0144.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0144.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0144.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0144.605] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37200, dwReserved0=0x0, dwReserved1=0x0, cFileName="C_G18030.DLL", cAlternateFileName="")) returned 1 [0144.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0144.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0144.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_G18030.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0144.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_G18030.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_G18030.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0144.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0144.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0144.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0144.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0144.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0144.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0144.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0144.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0144.608] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b16a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b16a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b16a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="c_GSM7.DLL", cAlternateFileName="")) returned 1 [0144.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0144.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0144.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_GSM7.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0144.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_GSM7.DLL", cchWideChar=10, lpMultiByteStr=0x1f86150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_GSM7.DLL", lpUsedDefaultChar=0x0) returned 10 [0144.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0144.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0144.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0144.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0144.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0144.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0144.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0144.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0144.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0144.612] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="C_IS2022.DLL", cAlternateFileName="")) returned 1 [0144.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0144.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0144.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_IS2022.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0144.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0144.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_IS2022.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_IS2022.DLL", lpUsedDefaultChar=0x0) returned 12 [0144.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0144.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0144.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0144.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0144.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0144.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0144.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0144.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0144.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0144.615] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="C_ISCII.DLL", cAlternateFileName="")) returned 1 [0144.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0144.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0144.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_ISCII.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0144.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0144.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_ISCII.DLL", cchWideChar=11, lpMultiByteStr=0x1f86880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_ISCII.DLL", lpUsedDefaultChar=0x0) returned 11 [0144.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0144.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0144.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0144.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0144.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0144.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0144.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0144.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0144.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0144.619] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53f800, dwReserved0=0x0, dwReserved1=0x0, cFileName="d2d1.dll", cAlternateFileName="")) returned 1 [0144.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0144.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0144.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D2D1.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0144.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0144.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D2D1.DLL", cchWideChar=8, lpMultiByteStr=0x1f86740, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D2D1.DLL", lpUsedDefaultChar=0x0) returned 8 [0144.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0144.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0144.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0144.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0144.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0144.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0144.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0144.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0144.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0144.624] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12ec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="d3d10.dll", cAlternateFileName="")) returned 1 [0144.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0144.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0144.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0144.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0144.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10.DLL", cchWideChar=9, lpMultiByteStr=0x1f862e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10.DLL", lpUsedDefaultChar=0x0) returned 9 [0144.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0144.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0144.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0144.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0144.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0144.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0144.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0144.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0144.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0144.627] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53000, dwReserved0=0x0, dwReserved1=0x0, cFileName="d3d10core.dll", cAlternateFileName="")) returned 1 [0144.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0144.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0144.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10CORE.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0144.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0144.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10CORE.DLL", cchWideChar=13, lpMultiByteStr=0x1f86ce0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10CORE.DLL", lpUsedDefaultChar=0x0) returned 13 [0144.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0144.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0144.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0144.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0145.056] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0145.056] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0145.057] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0145.057] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0145.057] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0145.057] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97320, dwReserved0=0x0, dwReserved1=0x0, cFileName="d3d10level9.dll", cAlternateFileName="")) returned 1 [0145.057] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0145.058] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0145.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10LEVEL9.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.058] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0145.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10LEVEL9.DLL", cchWideChar=15, lpMultiByteStr=0x1f86100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10LEVEL9.DLL", lpUsedDefaultChar=0x0) returned 15 [0145.058] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0145.059] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0145.059] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0145.059] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0145.059] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0145.059] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0145.060] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0145.060] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0145.060] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0145.060] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26e2d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="d3d10warp.dll", cAlternateFileName="")) returned 1 [0145.061] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0145.061] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0145.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10WARP.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0145.062] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0145.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10WARP.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10WARP.DLL", lpUsedDefaultChar=0x0) returned 13 [0145.062] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0145.062] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0145.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0145.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0145.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0145.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0145.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0145.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0145.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0145.064] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0x0, dwReserved1=0x0, cFileName="d3d10_1.dll", cAlternateFileName="")) returned 1 [0145.064] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0145.065] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0145.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.065] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0145.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10_1.DLL", lpUsedDefaultChar=0x0) returned 11 [0145.065] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0145.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0145.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0145.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0145.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0145.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0145.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0145.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0145.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0145.068] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d000, dwReserved0=0x0, dwReserved1=0x0, cFileName="d3d10_1core.dll", cAlternateFileName="")) returned 1 [0145.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0145.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0145.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1CORE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.069] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0145.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1CORE.DLL", cchWideChar=15, lpMultiByteStr=0x1f86920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10_1CORE.DLL", lpUsedDefaultChar=0x0) returned 15 [0145.070] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0145.070] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0145.070] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0145.070] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0145.071] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0145.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0145.072] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0145.072] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0145.073] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0145.073] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a4e60, dwReserved0=0x0, dwReserved1=0x0, cFileName="d3d11.dll", cAlternateFileName="")) returned 1 [0145.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0145.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0145.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D11.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0145.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0145.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D11.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D11.DLL", lpUsedDefaultChar=0x0) returned 9 [0145.074] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0145.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0145.074] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0145.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0145.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0145.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0145.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0145.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0145.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0145.075] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdb800, dwReserved0=0x0, dwReserved1=0x0, cFileName="D3D12.dll", cAlternateFileName="")) returned 1 [0145.075] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0145.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0145.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D12.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0145.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0145.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D12.DLL", cchWideChar=9, lpMultiByteStr=0x1f86380, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D12.DLL", lpUsedDefaultChar=0x0) returned 9 [0145.077] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0145.077] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0145.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0145.077] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0145.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0145.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0145.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0145.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0145.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0145.079] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="d3d8thk.dll", cAlternateFileName="")) returned 1 [0145.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0145.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0145.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D8THK.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0145.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D8THK.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D8THK.DLL", lpUsedDefaultChar=0x0) returned 11 [0145.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0145.081] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0145.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0145.081] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0145.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0145.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0145.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0145.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0145.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0145.083] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20b900, dwReserved0=0x0, dwReserved1=0x0, cFileName="d3d9.dll", cAlternateFileName="")) returned 1 [0145.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0145.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0145.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D9.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0145.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0145.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D9.DLL", cchWideChar=8, lpMultiByteStr=0x1f86150, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D9.DLL", lpUsedDefaultChar=0x0) returned 8 [0145.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0145.085] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0145.086] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0145.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0145.086] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0145.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0145.086] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0145.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0145.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0145.087] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aed52c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x440000, dwReserved0=0x0, dwReserved1=0x0, cFileName="D3DCompiler_47.dll", cAlternateFileName="")) returned 1 [0145.087] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0145.087] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0145.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3DCOMPILER_47.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0145.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0145.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3DCOMPILER_47.DLL", cchWideChar=18, lpMultiByteStr=0x1f86240, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3DCOMPILER_47.DLL", lpUsedDefaultChar=0x0) returned 18 [0145.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0145.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0145.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0145.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0145.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0145.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0145.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0145.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0145.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0145.090] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dab.dll", cAlternateFileName="")) returned 1 [0145.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0145.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0145.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAB.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0145.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAB.DLL", cchWideChar=7, lpMultiByteStr=0x1f86100, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAB.DLL", lpUsedDefaultChar=0x0) returned 7 [0145.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0145.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0145.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0145.453] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0145.453] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0145.453] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0145.453] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0145.453] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0145.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0145.454] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dabapi.dll", cAlternateFileName="")) returned 1 [0145.454] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0145.454] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0145.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DABAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0145.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DABAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DABAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0145.455] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0145.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0145.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0145.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0145.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0145.457] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0145.457] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0145.457] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0145.457] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1045d2cf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x0, cFileName="DAConn.dll", cAlternateFileName="")) returned 1 [0145.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0145.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0145.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DACONN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0145.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DACONN.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DACONN.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.459] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0145.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0145.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0145.460] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0145.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0145.460] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0145.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0145.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0145.461] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0145.461] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dafBth.dll", cAlternateFileName="")) returned 1 [0145.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0145.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0145.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFBTH.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0145.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFBTH.DLL", cchWideChar=10, lpMultiByteStr=0x1f86560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFBTH.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0145.464] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0145.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0145.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0145.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0145.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0145.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0145.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0145.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0145.466] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f387c01, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f387c01, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f387c01, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DafCdp.dll", cAlternateFileName="")) returned 1 [0145.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0145.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0145.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFCDP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0145.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFCDP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFCDP.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0145.467] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0145.467] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0145.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0145.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0145.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0145.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0145.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0145.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0145.469] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x0, cFileName="DafDnsSd.dll", cAlternateFileName="")) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0145.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0145.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDNSSD.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0145.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDNSSD.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFDNSSD.DLL", lpUsedDefaultChar=0x0) returned 12 [0145.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0145.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0145.471] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0145.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0145.471] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0145.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0145.471] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0145.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0145.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0145.472] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ea54e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ea54e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ea54e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dafDockingProvider.dll", cAlternateFileName="")) returned 1 [0145.472] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0145.472] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0145.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDOCKINGPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0145.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0145.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDOCKINGPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x1f86420, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFDOCKINGPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 22 [0145.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0145.473] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0145.474] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0145.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0145.474] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0145.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0145.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0145.475] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0145.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0145.475] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c71f1bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c71f1bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c71f1bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dafpos.dll", cAlternateFileName="")) returned 1 [0145.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0145.476] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0145.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPOS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.476] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0145.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPOS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFPOS.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.477] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0145.477] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0145.477] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0145.477] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0145.477] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0145.477] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0145.478] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0145.478] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0145.478] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0145.478] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46000, dwReserved0=0x0, dwReserved1=0x0, cFileName="DafPrintProvider.dll", cAlternateFileName="")) returned 1 [0145.479] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0145.479] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0145.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPRINTPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0145.479] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0145.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPRINTPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x1f86600, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFPRINTPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 20 [0145.479] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0145.480] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0145.480] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0145.480] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0145.480] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0145.480] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0145.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0145.481] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0145.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0145.481] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x103c4961, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x103c4961, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x103c4961, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dafupnp.dll", cAlternateFileName="")) returned 1 [0145.481] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0145.481] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0145.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFUPNP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.482] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0145.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFUPNP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFUPNP.DLL", lpUsedDefaultChar=0x0) returned 11 [0145.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0145.483] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0145.483] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0145.483] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0145.484] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0145.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0145.484] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0145.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0145.484] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0145.485] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1cc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dafWCN.dll", cAlternateFileName="")) returned 1 [0145.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0145.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0145.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWCN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0145.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWCN.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWCN.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.486] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0145.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0145.486] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0145.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0145.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0145.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0145.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0145.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0145.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0145.487] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dafWfdProvider.dll", cAlternateFileName="")) returned 1 [0145.488] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0145.488] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0145.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWFDPROVIDER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0145.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0145.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWFDPROVIDER.DLL", cchWideChar=18, lpMultiByteStr=0x1f86bf0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWFDPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 18 [0145.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0145.825] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0145.825] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0145.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0145.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0145.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0145.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0145.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0145.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0145.827] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e32dd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e32dd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e32dd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x0, cFileName="DAFWiProv.dll", cAlternateFileName="")) returned 1 [0145.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0145.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0145.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWIPROV.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0145.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0145.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWIPROV.DLL", cchWideChar=13, lpMultiByteStr=0x1f865b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWIPROV.DLL", lpUsedDefaultChar=0x0) returned 13 [0145.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0145.828] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0145.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0145.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0145.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0145.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0145.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0145.830] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0145.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0145.830] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38400, dwReserved0=0x0, dwReserved1=0x0, cFileName="DAFWSD.dll", cAlternateFileName="")) returned 1 [0145.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0145.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0145.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWSD.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0145.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWSD.DLL", cchWideChar=10, lpMultiByteStr=0x1f86b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWSD.DLL", lpUsedDefaultChar=0x0) returned 10 [0145.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0145.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0145.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0145.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0145.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0145.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0145.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0145.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0145.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0145.833] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f000, dwReserved0=0x0, dwReserved1=0x0, cFileName="DAMediaManager.dll", cAlternateFileName="")) returned 1 [0145.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0145.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0145.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMEDIAMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0145.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0145.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMEDIAMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x1f86330, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAMEDIAMANAGER.DLL", lpUsedDefaultChar=0x0) returned 18 [0145.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0145.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0145.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0145.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0145.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0145.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0145.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0145.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0145.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0145.837] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1da00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DAMM.dll", cAlternateFileName="")) returned 1 [0145.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0145.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0145.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMM.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0145.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0145.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMM.DLL", cchWideChar=8, lpMultiByteStr=0x1f86100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAMM.DLL", lpUsedDefaultChar=0x0) returned 8 [0145.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0145.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0145.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0145.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0145.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0145.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0145.840] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0145.840] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0145.840] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0145.840] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e585f21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e585f21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e585f21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f600, dwReserved0=0x0, dwReserved1=0x0, cFileName="DaOtpCredentialProvider.dll", cAlternateFileName="")) returned 1 [0145.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0145.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0145.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAOTPCREDENTIALPROVIDER.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0145.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0145.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAOTPCREDENTIALPROVIDER.DLL", cchWideChar=27, lpMultiByteStr=0x1f86ba0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAOTPCREDENTIALPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 27 [0145.842] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0145.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0145.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0145.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0145.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0145.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0145.843] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0145.843] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0145.843] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0145.843] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="das.dll", cAlternateFileName="")) returned 1 [0145.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0145.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0145.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAS.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0145.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAS.DLL", cchWideChar=7, lpMultiByteStr=0x1f86920, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAS.DLL", lpUsedDefaultChar=0x0) returned 7 [0145.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0145.845] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0145.845] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0145.845] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0145.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0145.846] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0145.847] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0145.847] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0145.847] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0145.847] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505b5aa3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505b5aa3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dataclen.dll", cAlternateFileName="")) returned 1 [0145.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0145.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0145.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATACLEN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0145.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATACLEN.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATACLEN.DLL", lpUsedDefaultChar=0x0) returned 12 [0145.849] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0145.849] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0145.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0145.850] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0145.850] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0145.850] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0145.850] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0145.850] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0145.851] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0145.851] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44200, dwReserved0=0x0, dwReserved1=0x0, cFileName="DataExchange.dll", cAlternateFileName="")) returned 1 [0145.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0145.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0145.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATAEXCHANGE.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0145.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0145.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATAEXCHANGE.DLL", cchWideChar=16, lpMultiByteStr=0x1f86510, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATAEXCHANGE.DLL", lpUsedDefaultChar=0x0) returned 16 [0145.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0145.852] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0145.853] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0145.853] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0145.853] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0145.853] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0145.853] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0145.854] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0145.854] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0145.854] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244e30d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244e30d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244e30d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DataSenseHandlers.dll", cAlternateFileName="")) returned 1 [0145.855] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0145.855] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0145.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATASENSEHANDLERS.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0145.855] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0145.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATASENSEHANDLERS.DLL", cchWideChar=21, lpMultiByteStr=0x1f86100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATASENSEHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 21 [0145.855] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0145.856] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0145.856] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0145.856] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0145.856] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0145.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0145.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0145.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0145.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0145.857] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f640b1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f640b1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f640b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="datusage.dll", cAlternateFileName="")) returned 1 [0145.858] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0145.858] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0145.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATUSAGE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0146.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATUSAGE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATUSAGE.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0146.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0146.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0146.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0146.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0146.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0146.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0146.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0146.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0146.194] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bfb85a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bfb85a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bfb85a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x0, cFileName="davclnt.dll", cAlternateFileName="")) returned 1 [0146.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0146.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0146.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVCLNT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0146.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVCLNT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAVCLNT.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0146.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0146.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0146.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0146.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0146.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0146.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0146.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0146.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0146.196] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="davhlpr.dll", cAlternateFileName="")) returned 1 [0146.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0146.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0146.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVHLPR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0146.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVHLPR.DLL", cchWideChar=11, lpMultiByteStr=0x1f86d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAVHLPR.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0146.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0146.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0146.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0146.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0146.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0146.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0146.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0146.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0146.199] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ba00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DavSyncProvider.dll", cAlternateFileName="")) returned 1 [0146.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0146.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0146.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVSYNCPROVIDER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0146.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0146.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVSYNCPROVIDER.DLL", cchWideChar=19, lpMultiByteStr=0x1f86bf0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAVSYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 19 [0146.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0146.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0146.201] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0146.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0146.201] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0146.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0146.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0146.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0146.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0146.202] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dbgcore.dll", cAlternateFileName="")) returned 1 [0146.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0146.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0146.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGCORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0146.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGCORE.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGCORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0146.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0146.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0146.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0146.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0146.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0146.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0146.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0146.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0146.205] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dbgeng.dll", cAlternateFileName="")) returned 1 [0146.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0146.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0146.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGENG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0146.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGENG.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGENG.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0146.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0146.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0146.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0146.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0146.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0146.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0146.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0146.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0146.208] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16e600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dbghelp.dll", cAlternateFileName="")) returned 1 [0146.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0146.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0146.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGHELP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0146.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGHELP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGHELP.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0146.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0146.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0146.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0146.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0146.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0146.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0146.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0146.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0146.211] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DbgModel.dll", cAlternateFileName="")) returned 1 [0146.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0146.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0146.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGMODEL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0146.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGMODEL.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGMODEL.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0146.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0146.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0146.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0146.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0146.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0146.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0146.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0146.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0146.213] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dbnetlib.dll", cAlternateFileName="")) returned 1 [0146.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0146.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0146.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNETLIB.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0146.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNETLIB.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBNETLIB.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0146.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0146.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0146.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0146.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0146.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0146.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0146.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0146.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0146.217] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dbnmpntw.dll", cAlternateFileName="")) returned 1 [0146.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0146.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0146.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNMPNTW.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0146.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNMPNTW.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBNMPNTW.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.218] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0146.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0146.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0146.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0146.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0146.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0146.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0146.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0146.220] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0146.220] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dciman32.dll", cAlternateFileName="")) returned 1 [0146.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0146.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0146.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCIMAN32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0146.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCIMAN32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCIMAN32.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0146.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0146.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0146.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0146.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0146.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0146.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0146.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0146.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0146.224] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde918, dwReserved0=0x0, dwReserved1=0x0, cFileName="dcomp.dll", cAlternateFileName="")) returned 1 [0146.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0146.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0146.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCOMP.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0146.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCOMP.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCOMP.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0146.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0146.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0146.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0146.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0146.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0146.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0146.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0146.227] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0146.227] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dcpapi.dll", cAlternateFileName="")) returned 1 [0146.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0146.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0146.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0146.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCPAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0146.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0146.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0146.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0146.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0146.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0146.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0146.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0146.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0146.573] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2da00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dcpsvc.dll", cAlternateFileName="")) returned 1 [0146.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0146.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0146.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0146.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86c40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCPSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0146.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0146.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0146.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0146.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0146.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0146.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0146.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0146.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0146.576] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dcpurapi.dll", cAlternateFileName="")) returned 1 [0146.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0146.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0146.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPURAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0146.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPURAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCPURAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0146.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0146.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0146.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0146.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0146.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0146.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0146.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0146.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0146.580] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="DDACLSys.dll", cAlternateFileName="")) returned 1 [0146.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0146.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0146.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDACLSYS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0146.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDACLSYS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDACLSYS.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0146.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0146.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0146.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0146.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0146.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0146.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0146.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0146.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0146.582] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74200, dwReserved0=0x0, dwReserved1=0x0, cFileName="DDDS.dll", cAlternateFileName="")) returned 1 [0146.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0146.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0146.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDDS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0146.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDDS.DLL", cchWideChar=8, lpMultiByteStr=0x1f86330, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDDS.DLL", lpUsedDefaultChar=0x0) returned 8 [0146.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0146.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0146.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0146.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0146.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0146.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0146.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0146.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0146.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0146.585] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DDOIProxy.dll", cAlternateFileName="")) returned 1 [0146.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0146.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0146.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDOIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0146.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDOIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x1f86ab0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDOIPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0146.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0146.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0146.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0146.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0146.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0146.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0146.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0146.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0146.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0146.588] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca58e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aca58e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5b400, dwReserved0=0x0, dwReserved1=0x0, cFileName="DDORes.dll", cAlternateFileName="")) returned 1 [0146.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0146.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0146.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDORES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0146.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDORES.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDORES.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0146.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0146.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0146.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0146.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0146.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0146.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0146.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0146.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0146.591] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6043641d, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6045c5ea, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x37800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ddpchunk.dll", cAlternateFileName="")) returned 1 [0146.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0146.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0146.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPCHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0146.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPCHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDPCHUNK.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0146.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0146.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0146.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0146.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0146.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0146.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0146.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0146.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0146.596] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x65593532, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x65593532, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x22000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ddptrace.dll", cAlternateFileName="")) returned 1 [0146.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0146.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0146.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPTRACE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0146.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPTRACE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDPTRACE.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0146.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0146.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0146.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0146.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0146.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0146.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0146.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0146.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0146.599] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6556d2c8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x65593532, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x0, cFileName="ddputils.dll", cAlternateFileName="")) returned 1 [0146.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0146.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0146.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPUTILS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0146.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPUTILS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDPUTILS.DLL", lpUsedDefaultChar=0x0) returned 12 [0146.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0146.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0146.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0146.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0146.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0146.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0146.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0146.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0146.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0146.602] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6556d2c8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6556d2c8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ddp_ps.dll", cAlternateFileName="")) returned 1 [0146.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0146.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0146.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDP_PS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0146.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDP_PS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDP_PS.DLL", lpUsedDefaultChar=0x0) returned 10 [0146.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0146.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0146.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0146.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0146.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0146.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0146.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0146.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0146.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0146.605] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8fa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ddraw.dll", cAlternateFileName="")) returned 1 [0146.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0146.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0146.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAW.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0146.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAW.DLL", cchWideChar=9, lpMultiByteStr=0x1f86c90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDRAW.DLL", lpUsedDefaultChar=0x0) returned 9 [0146.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0146.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0146.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0146.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0146.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0146.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0146.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0146.966] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0146.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0146.966] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ddrawex.dll", cAlternateFileName="")) returned 1 [0146.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0146.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0146.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAWEX.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0146.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAWEX.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDRAWEX.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0146.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0146.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0146.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0146.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0146.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0146.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0146.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0146.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0146.970] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="DefaultDeviceManager.dll", cAlternateFileName="")) returned 1 [0146.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0146.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0146.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTDEVICEMANAGER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0146.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0146.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTDEVICEMANAGER.DLL", cchWideChar=24, lpMultiByteStr=0x1f86ab0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFAULTDEVICEMANAGER.DLL", lpUsedDefaultChar=0x0) returned 24 [0146.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0146.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0146.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0146.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0146.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0146.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0146.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0146.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0146.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0146.974] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x0, cFileName="DefaultPrinterProvider.dll", cAlternateFileName="")) returned 1 [0146.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0146.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0146.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTPRINTERPROVIDER.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0146.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0146.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTPRINTERPROVIDER.DLL", cchWideChar=26, lpMultiByteStr=0x1f86ab0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFAULTPRINTERPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 26 [0146.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0146.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0146.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0146.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0146.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0146.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0146.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0146.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0146.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0146.977] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="defragproxy.dll", cAlternateFileName="")) returned 1 [0146.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0146.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0146.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0146.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x1f86880, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFRAGPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0146.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0146.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0146.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0146.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0146.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0146.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0146.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0146.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0146.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0146.980] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1200, dwReserved0=0x0, dwReserved1=0x0, cFileName="defragres.dll", cAlternateFileName="")) returned 1 [0146.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0146.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0146.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0146.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGRES.DLL", cchWideChar=13, lpMultiByteStr=0x1f86150, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFRAGRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0146.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0146.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0146.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0146.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0146.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0146.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0146.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0146.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0146.984] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0146.984] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x80e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="defragsvc.dll", cAlternateFileName="")) returned 1 [0146.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0146.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0146.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGSVC.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0146.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGSVC.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFRAGSVC.DLL", lpUsedDefaultChar=0x0) returned 13 [0146.986] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0146.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0146.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0146.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0146.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0146.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0146.987] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0146.987] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0146.988] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0146.988] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b8914e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b8914e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b8914e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x0, cFileName="delegatorprovider.dll", cAlternateFileName="")) returned 1 [0146.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0146.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0146.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DELEGATORPROVIDER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0146.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0146.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DELEGATORPROVIDER.DLL", cchWideChar=21, lpMultiByteStr=0x1f86880, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DELEGATORPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 21 [0146.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0146.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0146.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0146.991] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0146.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0146.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0146.992] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0146.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0146.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0146.993] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x0, dwReserved1=0x0, cFileName="deskadp.dll", cAlternateFileName="")) returned 1 [0146.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0146.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0146.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKADP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0146.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKADP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DESKADP.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0146.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0146.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0146.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0146.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0146.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0146.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0146.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0146.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0146.996] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="deskmon.dll", cAlternateFileName="")) returned 1 [0146.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0146.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0146.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKMON.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0146.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKMON.DLL", cchWideChar=11, lpMultiByteStr=0x1f862e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DESKMON.DLL", lpUsedDefaultChar=0x0) returned 11 [0146.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0146.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0146.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0146.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0146.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0146.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0146.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0146.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0146.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0146.999] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DesktopShellExt.dll", cAlternateFileName="")) returned 1 [0146.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0146.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0147.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKTOPSHELLEXT.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0147.000] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0147.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKTOPSHELLEXT.DLL", cchWideChar=19, lpMultiByteStr=0x1f86ce0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DESKTOPSHELLEXT.DLL", lpUsedDefaultChar=0x0) returned 19 [0147.383] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0147.384] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0147.384] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0147.384] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0147.385] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0147.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0147.385] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0147.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0147.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0147.386] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19600, dwReserved0=0x0, dwReserved1=0x0, cFileName="DevDispItemProvider.dll", cAlternateFileName="")) returned 1 [0147.386] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0147.386] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0147.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVDISPITEMPROVIDER.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0147.387] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0147.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVDISPITEMPROVIDER.DLL", cchWideChar=23, lpMultiByteStr=0x1f86100, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVDISPITEMPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 23 [0147.387] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0147.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0147.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0147.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0147.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0147.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0147.389] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0147.389] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0147.389] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0147.389] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x503ebe79, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x503ebe79, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x503ebe79, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeveloperOptionsSettingsHandlers.dll", cAlternateFileName="")) returned 1 [0147.390] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0147.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0147.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVELOPEROPTIONSSETTINGSHANDLERS.DLL", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0147.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0147.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVELOPEROPTIONSSETTINGSHANDLERS.DLL", cchWideChar=36, lpMultiByteStr=0x1f86e70, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVELOPEROPTIONSSETTINGSHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 36 [0147.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0147.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0147.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0147.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0147.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0147.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0147.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0147.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0147.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0147.396] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16320, dwReserved0=0x0, dwReserved1=0x0, cFileName="devenum.dll", cAlternateFileName="")) returned 1 [0147.396] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0147.396] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0147.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVENUM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0147.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVENUM.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVENUM.DLL", lpUsedDefaultChar=0x0) returned 11 [0147.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0147.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0147.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0147.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0147.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0147.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0147.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0147.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0147.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0147.400] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="deviceaccess.dll", cAlternateFileName="")) returned 1 [0147.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0147.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0147.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEACCESS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0147.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0147.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEACCESS.DLL", cchWideChar=16, lpMultiByteStr=0x1f86920, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEACCESS.DLL", lpUsedDefaultChar=0x0) returned 16 [0147.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0147.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0147.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0147.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0147.403] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0147.403] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0147.403] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0147.403] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0147.403] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0147.403] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x0, cFileName="deviceassociation.dll", cAlternateFileName="")) returned 1 [0147.404] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0147.404] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0147.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEASSOCIATION.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0147.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0147.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEASSOCIATION.DLL", cchWideChar=21, lpMultiByteStr=0x1f86920, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEASSOCIATION.DLL", lpUsedDefaultChar=0x0) returned 21 [0147.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0147.405] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0147.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0147.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0147.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0147.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0147.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0147.407] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0147.407] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0147.407] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65000, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceCenter.dll", cAlternateFileName="")) returned 1 [0147.407] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0147.408] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0147.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICECENTER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0147.408] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0147.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICECENTER.DLL", cchWideChar=16, lpMultiByteStr=0x1f86380, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICECENTER.DLL", lpUsedDefaultChar=0x0) returned 16 [0147.409] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0147.409] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0147.410] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0147.410] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0147.410] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0147.411] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0147.411] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0147.411] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0147.411] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0147.412] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261a5655, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261a5655, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261a5655, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1aa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceDirectoryClient.dll", cAlternateFileName="")) returned 1 [0147.412] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0147.412] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0147.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDIRECTORYCLIENT.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0147.413] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0147.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDIRECTORYCLIENT.DLL", cchWideChar=25, lpMultiByteStr=0x1f86740, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEDIRECTORYCLIENT.DLL", lpUsedDefaultChar=0x0) returned 25 [0147.413] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0147.413] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0147.413] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0147.414] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0147.414] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0147.414] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0147.414] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0147.414] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0147.414] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0147.415] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceDisplayStatusManager.dll", cAlternateFileName="")) returned 1 [0147.415] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0147.415] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0147.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDISPLAYSTATUSMANAGER.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0147.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0147.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDISPLAYSTATUSMANAGER.DLL", cchWideChar=30, lpMultiByteStr=0x1f86150, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEDISPLAYSTATUSMANAGER.DLL", lpUsedDefaultChar=0x0) returned 30 [0147.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0147.416] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0147.417] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0147.417] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0147.417] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0147.417] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0147.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0147.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0147.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0147.418] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ff40a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0ff40a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0ff40a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceDriverRetrievalClient.dll", cAlternateFileName="")) returned 1 [0147.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0147.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0147.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDRIVERRETRIEVALCLIENT.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0147.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0147.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDRIVERRETRIEVALCLIENT.DLL", cchWideChar=31, lpMultiByteStr=0x1f86240, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEDRIVERRETRIEVALCLIENT.DLL", lpUsedDefaultChar=0x0) returned 31 [0147.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0147.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0147.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0147.740] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0147.740] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0147.740] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0147.740] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0147.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0147.741] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0147.741] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2537d723, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2537d723, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2537d723, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceElementSource.dll", cAlternateFileName="")) returned 1 [0147.741] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0147.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0147.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEELEMENTSOURCE.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0147.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0147.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEELEMENTSOURCE.DLL", cchWideChar=23, lpMultiByteStr=0x1f86100, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEELEMENTSOURCE.DLL", lpUsedDefaultChar=0x0) returned 23 [0147.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0147.743] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0147.743] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0147.743] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0147.743] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0147.743] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0147.744] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0147.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0147.744] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0147.745] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0d91b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0d91b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0d91b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21600, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceMetadataRetrievalClient.dll", cAlternateFileName="")) returned 1 [0147.745] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0147.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0147.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEMETADATARETRIEVALCLIENT.DLL", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0147.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0147.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEMETADATARETRIEVALCLIENT.DLL", cchWideChar=33, lpMultiByteStr=0x1f86bf0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEMETADATARETRIEVALCLIENT.DLL", lpUsedDefaultChar=0x0) returned 33 [0147.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0147.748] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0147.748] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0147.748] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0147.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0147.749] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0147.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0147.749] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0147.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0147.750] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2518d893, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2518d893, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2518d893, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x89c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DevicePairing.dll", cAlternateFileName="")) returned 1 [0147.750] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0147.750] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0147.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRING.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0147.750] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0147.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRING.DLL", cchWideChar=17, lpMultiByteStr=0x1f865b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEPAIRING.DLL", lpUsedDefaultChar=0x0) returned 17 [0147.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0147.751] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0147.751] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0147.751] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0147.751] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0147.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0147.752] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0147.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0147.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0147.753] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253c9bd8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253c9bd8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253c9bd8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DevicePairingFolder.dll", cAlternateFileName="")) returned 1 [0147.753] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0147.753] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0147.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGFOLDER.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0147.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0147.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGFOLDER.DLL", cchWideChar=23, lpMultiByteStr=0x1f86560, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEPAIRINGFOLDER.DLL", lpUsedDefaultChar=0x0) returned 23 [0147.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0147.754] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0147.754] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0147.755] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0147.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0147.756] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0147.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0147.756] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0147.757] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0147.757] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2530b014, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2530b014, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2530b014, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x0, cFileName="DevicePairingProxy.dll", cAlternateFileName="")) returned 1 [0147.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0147.758] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0147.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGPROXY.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0147.758] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0147.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGPROXY.DLL", cchWideChar=22, lpMultiByteStr=0x1f86380, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEPAIRINGPROXY.DLL", lpUsedDefaultChar=0x0) returned 22 [0147.758] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0147.759] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0147.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0147.759] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0147.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0147.759] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0147.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0147.760] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0147.760] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0147.760] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="deviceregistration.dll", cAlternateFileName="")) returned 1 [0147.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0147.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0147.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEREGISTRATION.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0147.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0147.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEREGISTRATION.DLL", cchWideChar=22, lpMultiByteStr=0x1f866a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEREGISTRATION.DLL", lpUsedDefaultChar=0x0) returned 22 [0147.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0147.762] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0147.762] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0147.762] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0147.764] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0147.765] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0147.765] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0147.765] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0147.765] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0147.765] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32400, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceSetupManager.dll", cAlternateFileName="")) returned 1 [0147.765] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0147.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0147.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0147.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0147.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGER.DLL", cchWideChar=22, lpMultiByteStr=0x1f86420, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESETUPMANAGER.DLL", lpUsedDefaultChar=0x0) returned 22 [0147.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0147.767] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0147.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0147.767] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0147.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0147.767] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0147.768] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0147.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0147.768] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0147.768] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0d91b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0d91b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0d91b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceSetupManagerAPI.dll", cAlternateFileName="")) returned 1 [0147.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0147.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0147.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGERAPI.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0147.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0147.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGERAPI.DLL", cchWideChar=25, lpMultiByteStr=0x1f86e70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESETUPMANAGERAPI.DLL", lpUsedDefaultChar=0x0) returned 25 [0147.770] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0147.770] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0147.770] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0147.770] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0147.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0147.771] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0147.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0147.771] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0147.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0147.771] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ff40a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0ff40a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0ff40a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceSetupStatusProvider.dll", cAlternateFileName="")) returned 1 [0147.771] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0147.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0147.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPSTATUSPROVIDER.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0147.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0147.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPSTATUSPROVIDER.DLL", cchWideChar=29, lpMultiByteStr=0x1f86600, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESETUPSTATUSPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 29 [0147.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0147.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0147.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0147.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0147.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0147.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0147.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0147.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0147.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0147.774] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x503c5c1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x503c5c1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x503c5c1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e800, dwReserved0=0x0, dwReserved1=0x0, cFileName="DevicesFlowBroker.dll", cAlternateFileName="")) returned 1 [0147.774] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0147.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0147.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESFLOWBROKER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0147.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0147.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESFLOWBROKER.DLL", cchWideChar=21, lpMultiByteStr=0x1f86920, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESFLOWBROKER.DLL", lpUsedDefaultChar=0x0) returned 21 [0147.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0147.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0147.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0147.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0147.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0147.777] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0147.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0147.777] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0147.778] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0147.778] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2444a76c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2444a76c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2444a76c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceUxRes.dll", cAlternateFileName="")) returned 1 [0147.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0147.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0147.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEUXRES.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0148.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0148.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEUXRES.DLL", cchWideChar=15, lpMultiByteStr=0x1f86e20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEUXRES.DLL", lpUsedDefaultChar=0x0) returned 15 [0148.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0148.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0148.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0148.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0148.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0148.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0148.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0148.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0148.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0148.206] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7d360, dwReserved0=0x0, dwReserved1=0x0, cFileName="devinv.dll", cAlternateFileName="")) returned 1 [0148.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0148.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0148.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVINV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0148.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVINV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVINV.DLL", lpUsedDefaultChar=0x0) returned 10 [0148.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0148.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0148.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0148.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0148.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0148.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0148.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0148.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0148.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0148.209] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="devmgr.dll", cAlternateFileName="")) returned 1 [0148.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0148.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0148.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVMGR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.210] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0148.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVMGR.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVMGR.DLL", lpUsedDefaultChar=0x0) returned 10 [0148.210] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0148.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0148.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0148.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0148.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0148.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0148.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0148.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0148.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0148.216] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24938, dwReserved0=0x0, dwReserved1=0x0, cFileName="devobj.dll", cAlternateFileName="")) returned 1 [0148.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0148.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0148.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0148.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x1f86b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVOBJ.DLL", lpUsedDefaultChar=0x0) returned 10 [0148.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0148.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0148.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0148.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0148.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0148.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0148.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0148.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0148.220] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0148.220] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143b1959, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143b1959, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143b1959, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ea00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DevPropMgr.dll", cAlternateFileName="")) returned 1 [0148.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0148.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0148.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVPROPMGR.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0148.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0148.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVPROPMGR.DLL", cchWideChar=14, lpMultiByteStr=0x1f86330, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVPROPMGR.DLL", lpUsedDefaultChar=0x0) returned 14 [0148.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0148.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0148.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0148.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0148.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0148.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0148.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0148.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0148.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0148.224] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c82a233, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c82a233, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c82a233, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x0, cFileName="DevQueryBroker.dll", cAlternateFileName="")) returned 1 [0148.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0148.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0148.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVQUERYBROKER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0148.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0148.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVQUERYBROKER.DLL", cchWideChar=18, lpMultiByteStr=0x1f86100, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVQUERYBROKER.DLL", lpUsedDefaultChar=0x0) returned 18 [0148.226] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0148.227] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0148.227] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0148.227] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0148.227] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0148.227] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0148.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0148.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0148.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0148.228] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x0, cFileName="devrtl.dll", cAlternateFileName="")) returned 1 [0148.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0148.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0148.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVRTL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0148.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVRTL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ba0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVRTL.DLL", lpUsedDefaultChar=0x0) returned 10 [0148.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0148.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0148.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0148.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0148.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0148.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0148.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0148.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0148.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0148.233] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x583ec0cb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ef0d1e3, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ef0d1e3, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dfdts.dll", cAlternateFileName="")) returned 1 [0148.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0148.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0148.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFDTS.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0148.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0148.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFDTS.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFDTS.DLL", lpUsedDefaultChar=0x0) returned 9 [0148.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0148.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0148.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0148.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0148.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0148.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0148.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0148.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0148.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0148.237] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dfscli.dll", cAlternateFileName="")) returned 1 [0148.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0148.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0148.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSCLI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0148.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSCLI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86c40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFSCLI.DLL", lpUsedDefaultChar=0x0) returned 10 [0148.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0148.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0148.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0148.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0148.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0148.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0148.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0148.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0148.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0148.239] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33564121, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33564121, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33564121, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17f800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dfshim.dll", cAlternateFileName="")) returned 1 [0148.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0148.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0148.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSHIM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0148.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSHIM.DLL", cchWideChar=10, lpMultiByteStr=0x1f86510, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFSHIM.DLL", lpUsedDefaultChar=0x0) returned 10 [0148.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0148.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0148.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0148.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0148.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0148.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0148.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0148.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0148.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0148.247] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DfsShlEx.dll", cAlternateFileName="")) returned 1 [0148.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0148.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0148.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSSHLEX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0148.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSSHLEX.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFSSHLEX.DLL", lpUsedDefaultChar=0x0) returned 12 [0148.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0148.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0148.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0148.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0148.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0148.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0148.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0148.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0148.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0148.638] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf930297, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf930297, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf930297, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dhcpcmonitor.dll", cAlternateFileName="")) returned 1 [0148.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0148.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0148.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCMONITOR.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0148.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0148.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCMONITOR.DLL", cchWideChar=16, lpMultiByteStr=0x1f86880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCMONITOR.DLL", lpUsedDefaultChar=0x0) returned 16 [0148.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0148.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0148.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0148.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0148.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0148.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0148.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0148.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0148.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0148.640] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dhcpcore.dll", cAlternateFileName="")) returned 1 [0148.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0148.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0148.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0148.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCORE.DLL", lpUsedDefaultChar=0x0) returned 12 [0148.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0148.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0148.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0148.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0148.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0148.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0148.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0148.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0148.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0148.642] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x0, cFileName="dhcpcore6.dll", cAlternateFileName="")) returned 1 [0148.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0148.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0148.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE6.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0148.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0148.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE6.DLL", cchWideChar=13, lpMultiByteStr=0x1f86d30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCORE6.DLL", lpUsedDefaultChar=0x0) returned 13 [0148.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0148.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0148.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0148.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0148.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0148.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0148.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0148.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0148.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0148.644] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dhcpcsvc.dll", cAlternateFileName="")) returned 1 [0148.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0148.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0148.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0148.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0148.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0148.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0148.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0148.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0148.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0148.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0148.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0148.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0148.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0148.646] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dhcpcsvc6.dll", cAlternateFileName="")) returned 1 [0148.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0148.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0148.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC6.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0148.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0148.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC6.DLL", cchWideChar=13, lpMultiByteStr=0x1f865b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCSVC6.DLL", lpUsedDefaultChar=0x0) returned 13 [0148.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0148.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0148.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0148.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0148.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0148.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0148.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0148.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0148.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0148.649] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dhcpsapi.dll", cAlternateFileName="")) returned 1 [0148.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0148.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0148.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPSAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0148.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPSAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPSAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0148.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0148.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0148.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0148.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0148.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0148.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0148.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0148.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0148.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0148.652] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x100a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DiagCpl.dll", cAlternateFileName="")) returned 1 [0148.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0148.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0148.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGCPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0148.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGCPL.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGCPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0148.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0148.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0148.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0148.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0148.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0148.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0148.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0148.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0148.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0148.653] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46600, dwReserved0=0x0, dwReserved1=0x0, cFileName="DiagnosticLogCSP.dll", cAlternateFileName="")) returned 1 [0148.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0148.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0148.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGNOSTICLOGCSP.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0148.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0148.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGNOSTICLOGCSP.DLL", cchWideChar=20, lpMultiByteStr=0x1f866a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGNOSTICLOGCSP.DLL", lpUsedDefaultChar=0x0) returned 20 [0148.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0148.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0148.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0148.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0148.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0148.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0148.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0148.656] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0148.656] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0148.656] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13694a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13694a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13694a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x160800, dwReserved0=0x0, dwReserved1=0x0, cFileName="diagperf.dll", cAlternateFileName="")) returned 1 [0148.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0148.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0148.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGPERF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0148.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGPERF.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGPERF.DLL", lpUsedDefaultChar=0x0) returned 12 [0148.661] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0148.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0148.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0148.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0148.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0148.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0148.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0148.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0148.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0148.662] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da7e333, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da7e333, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da7e333, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x189f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="diagtrack.dll", cAlternateFileName="")) returned 1 [0148.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0148.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0148.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0148.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0148.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGTRACK.DLL", lpUsedDefaultChar=0x0) returned 13 [0148.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0148.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0148.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0148.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0148.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0148.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0148.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0148.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0148.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0148.667] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0b2f59, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0b2f59, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0b2f59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a000, dwReserved0=0x0, dwReserved1=0x0, cFileName="diagtrack_win.dll", cAlternateFileName="")) returned 1 [0148.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0148.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0148.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK_WIN.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0148.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0148.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK_WIN.DLL", cchWideChar=17, lpMultiByteStr=0x1f86920, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGTRACK_WIN.DLL", lpUsedDefaultChar=0x0) returned 17 [0148.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0148.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0148.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0148.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0148.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0148.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0148.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0148.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0148.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0148.669] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3ce4e3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3ce4e3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3ce4e3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2f200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dialclient.dll", cAlternateFileName="")) returned 1 [0148.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0148.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0148.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALCLIENT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0148.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0148.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALCLIENT.DLL", cchWideChar=14, lpMultiByteStr=0x1f86ab0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIALCLIENT.DLL", lpUsedDefaultChar=0x0) returned 14 [0148.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0148.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0148.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0148.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0148.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0148.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0148.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0148.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0148.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0148.670] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dialserver.dll", cAlternateFileName="")) returned 1 [0148.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0148.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0148.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALSERVER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0148.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0148.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALSERVER.DLL", cchWideChar=14, lpMultiByteStr=0x1f86ab0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIALSERVER.DLL", lpUsedDefaultChar=0x0) returned 14 [0148.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0148.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0148.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0148.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0148.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0148.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0148.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0148.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0148.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0148.673] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f41f752, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DictationManager.dll", cAlternateFileName="")) returned 1 [0148.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0148.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0148.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DICTATIONMANAGER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0148.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0148.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DICTATIONMANAGER.DLL", cchWideChar=20, lpMultiByteStr=0x1f86c40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DICTATIONMANAGER.DLL", lpUsedDefaultChar=0x0) returned 20 [0148.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0148.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0148.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0148.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0148.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0148.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0148.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0148.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0148.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0148.675] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ba00, dwReserved0=0x0, dwReserved1=0x0, cFileName="difxapi.dll", cAlternateFileName="")) returned 1 [0148.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0148.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0148.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIFXAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0148.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIFXAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIFXAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0148.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0148.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0148.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0148.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0148.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0148.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0148.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0148.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0148.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0148.678] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dimsjob.dll", cAlternateFileName="")) returned 1 [0148.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0148.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0148.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSJOB.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0148.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSJOB.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIMSJOB.DLL", lpUsedDefaultChar=0x0) returned 11 [0148.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0148.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0148.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0148.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0148.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0148.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0148.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0148.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0148.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0148.681] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dimsroam.dll", cAlternateFileName="")) returned 1 [0148.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0148.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0149.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSROAM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0149.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSROAM.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIMSROAM.DLL", lpUsedDefaultChar=0x0) returned 12 [0149.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0149.068] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0149.069] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0149.069] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0149.069] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0149.069] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0149.069] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0149.069] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0149.069] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0149.070] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dinput.dll", cAlternateFileName="")) returned 1 [0149.070] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0149.070] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0149.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.070] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0149.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DINPUT.DLL", lpUsedDefaultChar=0x0) returned 10 [0149.070] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0149.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0149.071] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0149.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0149.071] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0149.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0149.071] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0149.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0149.072] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0149.072] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dinput8.dll", cAlternateFileName="")) returned 1 [0149.072] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0149.072] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0149.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT8.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0149.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0149.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT8.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DINPUT8.DLL", lpUsedDefaultChar=0x0) returned 11 [0149.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0149.073] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0149.073] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0149.073] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0149.074] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0149.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0149.074] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0149.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0149.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0149.075] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x86700, dwReserved0=0x0, dwReserved1=0x0, cFileName="directmanipulation.dll", cAlternateFileName="")) returned 1 [0149.075] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0149.075] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0149.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIRECTMANIPULATION.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0149.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0149.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIRECTMANIPULATION.DLL", cchWideChar=22, lpMultiByteStr=0x1f86920, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIRECTMANIPULATION.DLL", lpUsedDefaultChar=0x0) returned 22 [0149.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0149.076] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0149.076] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0149.076] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0149.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0149.077] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0149.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0149.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0149.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0149.078] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="discan.dll", cAlternateFileName="")) returned 1 [0149.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0149.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0149.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISCAN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0149.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISCAN.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISCAN.DLL", lpUsedDefaultChar=0x0) returned 10 [0149.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0149.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0149.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0149.081] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0149.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0149.081] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0149.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0149.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0149.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0149.082] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13622391, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe1b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="DismApi.dll", cAlternateFileName="")) returned 1 [0149.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0149.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0149.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISMAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0149.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0149.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISMAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISMAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0149.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0149.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0149.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0149.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0149.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0149.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0149.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0149.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0149.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0149.085] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dispci.dll", cAlternateFileName="")) returned 1 [0149.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0149.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0149.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPCI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0149.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPCI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPCI.DLL", lpUsedDefaultChar=0x0) returned 10 [0149.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0149.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0149.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0149.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0149.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0149.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0149.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0149.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0149.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0149.088] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1949b533, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1949b533, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1949b533, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dispex.dll", cAlternateFileName="")) returned 1 [0149.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0149.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0149.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPEX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0149.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPEX.DLL", cchWideChar=10, lpMultiByteStr=0x1f86c90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPEX.DLL", lpUsedDefaultChar=0x0) returned 10 [0149.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0149.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0149.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0149.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0149.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0149.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0149.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0149.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0149.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0149.091] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbd400, dwReserved0=0x0, dwReserved1=0x0, cFileName="Display.dll", cAlternateFileName="")) returned 1 [0149.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0149.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0149.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0149.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0149.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAY.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPLAY.DLL", lpUsedDefaultChar=0x0) returned 11 [0149.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0149.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0149.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0149.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0149.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0149.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0149.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0149.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0149.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0149.093] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43200, dwReserved0=0x0, dwReserved1=0x0, cFileName="DisplayManager.dll", cAlternateFileName="")) returned 1 [0149.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0149.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0149.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAYMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0149.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0149.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAYMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x1f86ab0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPLAYMANAGER.DLL", lpUsedDefaultChar=0x0) returned 18 [0149.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0149.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0149.094] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0149.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0149.094] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0149.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0149.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0149.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0149.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0149.095] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7b400, dwReserved0=0x0, dwReserved1=0x0, cFileName="dlnashext.dll", cAlternateFileName="")) returned 1 [0149.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0149.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0149.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DLNASHEXT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0149.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DLNASHEXT.DLL", cchWideChar=13, lpMultiByteStr=0x1f86ab0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DLNASHEXT.DLL", lpUsedDefaultChar=0x0) returned 13 [0149.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0149.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0149.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0149.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0149.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0149.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0149.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0149.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0149.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0149.097] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd400, dwReserved0=0x0, dwReserved1=0x0, cFileName="DmApiSetExtImpl.dll", cAlternateFileName="")) returned 1 [0149.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0149.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0149.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPISETEXTIMPL.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0149.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0149.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPISETEXTIMPL.DLL", cchWideChar=19, lpMultiByteStr=0x1f86880, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMAPISETEXTIMPL.DLL", lpUsedDefaultChar=0x0) returned 19 [0149.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0149.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0149.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0149.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0149.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0149.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0149.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0149.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0149.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0149.100] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DMAppsRes.dll", cAlternateFileName="")) returned 1 [0149.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0149.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0149.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPPSRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0149.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPPSRES.DLL", cchWideChar=13, lpMultiByteStr=0x1f86150, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMAPPSRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0149.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0149.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0149.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0149.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0149.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0149.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0149.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0149.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0149.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0149.513] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11bc23ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11bc23ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11bc23ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmcfgutils.dll", cAlternateFileName="")) returned 1 [0149.513] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0149.514] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0149.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCFGUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.514] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0149.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCFGUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x1f86e20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCFGUTILS.DLL", lpUsedDefaultChar=0x0) returned 14 [0149.514] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0149.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0149.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0149.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0149.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0149.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0149.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0149.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0149.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0149.517] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15720, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmcmnutils.dll", cAlternateFileName="")) returned 1 [0149.517] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0149.517] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0149.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCMNUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.517] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0149.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCMNUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x1f86880, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCMNUTILS.DLL", lpUsedDefaultChar=0x0) returned 14 [0149.518] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0149.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0149.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0149.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0149.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0149.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0149.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0149.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0149.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0149.519] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmcommandlineutils.dll", cAlternateFileName="")) returned 1 [0149.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0149.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0149.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCOMMANDLINEUTILS.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0149.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0149.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCOMMANDLINEUTILS.DLL", cchWideChar=22, lpMultiByteStr=0x1f86740, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCOMMANDLINEUTILS.DLL", lpUsedDefaultChar=0x0) returned 22 [0149.521] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0149.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0149.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0149.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0149.522] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0149.522] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0149.522] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0149.522] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0149.522] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0149.522] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmcsps.dll", cAlternateFileName="")) returned 1 [0149.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0149.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0149.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCSPS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.524] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0149.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCSPS.DLL", cchWideChar=10, lpMultiByteStr=0x1f862e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCSPS.DLL", lpUsedDefaultChar=0x0) returned 10 [0149.524] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0149.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0149.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0149.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0149.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0149.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0149.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0149.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0149.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0149.527] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73400, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmdlgs.dll", cAlternateFileName="")) returned 1 [0149.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0149.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0149.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDLGS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0149.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDLGS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDLGS.DLL", lpUsedDefaultChar=0x0) returned 10 [0149.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0149.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0149.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0149.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0149.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0149.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0149.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0149.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0149.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0149.529] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1444a2c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1444a2c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14496770, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmdskmgr.dll", cAlternateFileName="")) returned 1 [0149.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0149.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0149.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKMGR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0149.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKMGR.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDSKMGR.DLL", lpUsedDefaultChar=0x0) returned 12 [0149.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0149.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0149.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0149.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0149.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0149.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0149.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0149.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0149.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0149.531] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x104200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmdskres.dll", cAlternateFileName="")) returned 1 [0149.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0149.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0149.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0149.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDSKRES.DLL", lpUsedDefaultChar=0x0) returned 12 [0149.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0149.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0149.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0149.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0149.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0149.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0149.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0149.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0149.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0149.535] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmdskres2.dll", cAlternateFileName="")) returned 1 [0149.535] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0149.535] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0149.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES2.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0149.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES2.DLL", cchWideChar=13, lpMultiByteStr=0x1f86bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDSKRES2.DLL", lpUsedDefaultChar=0x0) returned 13 [0149.537] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0149.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0149.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0149.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0149.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0149.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0149.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0149.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0149.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0149.539] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12aa8ea0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12aa8ea0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12aa8ea0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmenrollengine.dll", cAlternateFileName="")) returned 1 [0149.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0149.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0149.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENROLLENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0149.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0149.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENROLLENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x1f86920, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMENROLLENGINE.DLL", lpUsedDefaultChar=0x0) returned 18 [0149.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0149.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0149.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0149.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0149.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0149.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0149.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0149.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0149.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0149.542] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11be8600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11be8600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11be8600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmenterprisediagnostics.dll", cAlternateFileName="")) returned 1 [0149.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0149.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0149.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENTERPRISEDIAGNOSTICS.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0149.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0149.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENTERPRISEDIAGNOSTICS.DLL", cchWideChar=27, lpMultiByteStr=0x1f86920, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMENTERPRISEDIAGNOSTICS.DLL", lpUsedDefaultChar=0x0) returned 27 [0149.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0149.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0149.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0149.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0149.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0149.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0149.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0149.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0149.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0149.546] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmintf.dll", cAlternateFileName="")) returned 1 [0149.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0149.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0149.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMINTF.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0149.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMINTF.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMINTF.DLL", lpUsedDefaultChar=0x0) returned 10 [0149.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0149.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0150.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0150.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0150.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0150.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0150.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0150.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0150.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0150.003] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmiso8601utils.dll", cAlternateFileName="")) returned 1 [0150.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0150.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0150.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMISO8601UTILS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0150.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0150.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMISO8601UTILS.DLL", cchWideChar=18, lpMultiByteStr=0x1f86740, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMISO8601UTILS.DLL", lpUsedDefaultChar=0x0) returned 18 [0150.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0150.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0150.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0150.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0150.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0150.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0150.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0150.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0150.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0150.007] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmloader.dll", cAlternateFileName="")) returned 1 [0150.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0150.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0150.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMLOADER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0150.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMLOADER.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMLOADER.DLL", lpUsedDefaultChar=0x0) returned 12 [0150.009] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0150.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0150.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0150.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0150.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0150.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0150.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0150.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0150.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0150.011] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmocx.dll", cAlternateFileName="")) returned 1 [0150.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0150.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0150.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOCX.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0150.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0150.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOCX.DLL", cchWideChar=9, lpMultiByteStr=0x1f86240, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMOCX.DLL", lpUsedDefaultChar=0x0) returned 9 [0150.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0150.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0150.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0150.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0150.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0150.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0150.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0150.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0150.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0150.013] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmoleaututils.dll", cAlternateFileName="")) returned 1 [0150.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0150.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0150.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOLEAUTUTILS.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0150.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOLEAUTUTILS.DLL", cchWideChar=17, lpMultiByteStr=0x1f86100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMOLEAUTUTILS.DLL", lpUsedDefaultChar=0x0) returned 17 [0150.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0150.015] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.015] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.015] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0150.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0150.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0150.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0150.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0150.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0150.017] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmprocessxmlfiltered.dll", cAlternateFileName="")) returned 1 [0150.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0150.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0150.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPROCESSXMLFILTERED.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0150.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0150.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPROCESSXMLFILTERED.DLL", cchWideChar=24, lpMultiByteStr=0x1f86bf0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMPROCESSXMLFILTERED.DLL", lpUsedDefaultChar=0x0) returned 24 [0150.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0150.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0150.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0150.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0150.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0150.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0150.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0150.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0150.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0150.020] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12acf0f6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12acf0f6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12acf0f6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmpushproxy.dll", cAlternateFileName="")) returned 1 [0150.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0150.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0150.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0150.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0150.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x1f865b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMPUSHPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0150.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0150.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0150.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0150.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0150.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0150.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0150.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0150.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0150.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0150.022] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e000, dwReserved0=0x0, dwReserved1=0x0, cFileName="DMPushRouterCore.dll", cAlternateFileName="")) returned 1 [0150.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0150.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0150.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHROUTERCORE.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0150.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0150.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHROUTERCORE.DLL", cchWideChar=20, lpMultiByteStr=0x1f86560, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMPUSHROUTERCORE.DLL", lpUsedDefaultChar=0x0) returned 20 [0150.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0150.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0150.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0150.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0150.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0150.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0150.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0150.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0150.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0150.025] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7af30, dwReserved0=0x0, dwReserved1=0x0, cFileName="DMRServer.dll", cAlternateFileName="")) returned 1 [0150.026] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0150.026] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0150.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMRSERVER.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.026] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0150.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMRSERVER.DLL", cchWideChar=13, lpMultiByteStr=0x1f86380, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMRSERVER.DLL", lpUsedDefaultChar=0x0) returned 13 [0150.027] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0150.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0150.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0150.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0150.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0150.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0150.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0150.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0150.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0150.029] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmsynth.dll", cAlternateFileName="")) returned 1 [0150.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0150.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0150.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMSYNTH.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0150.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMSYNTH.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMSYNTH.DLL", lpUsedDefaultChar=0x0) returned 11 [0150.030] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0150.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0150.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0150.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0150.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0150.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0150.031] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmusic.dll", cAlternateFileName="")) returned 1 [0150.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0150.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0150.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUSIC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0150.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUSIC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86420, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMUSIC.DLL", lpUsedDefaultChar=0x0) returned 10 [0150.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0150.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0150.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0150.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0150.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0150.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0150.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0150.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0150.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0150.034] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmutil.dll", cAlternateFileName="")) returned 1 [0150.034] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0150.034] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0150.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.035] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0150.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMUTIL.DLL", lpUsedDefaultChar=0x0) returned 10 [0150.035] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0150.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0150.036] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0150.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0150.036] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0150.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0150.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0150.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0150.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0150.037] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ea00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmvdsitf.dll", cAlternateFileName="")) returned 1 [0150.037] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0150.037] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0150.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMVDSITF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0150.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMVDSITF.DLL", cchWideChar=12, lpMultiByteStr=0x1f86600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMVDSITF.DLL", lpUsedDefaultChar=0x0) returned 12 [0150.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0150.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0150.038] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0150.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0150.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0150.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0150.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0150.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0150.400] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0150.400] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11be8600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11be8600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11be8600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmwappushsvc.dll", cAlternateFileName="")) returned 1 [0150.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0150.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0150.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWAPPUSHSVC.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0150.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWAPPUSHSVC.DLL", cchWideChar=16, lpMultiByteStr=0x1f86920, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMWAPPUSHSVC.DLL", lpUsedDefaultChar=0x0) returned 16 [0150.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0150.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0150.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0150.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0150.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0150.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0150.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0150.403] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0150.403] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0150.403] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bb3f15, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bb3f15, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bb3f15, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmwmicsp.dll", cAlternateFileName="")) returned 1 [0150.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0150.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0150.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWMICSP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0150.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWMICSP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMWMICSP.DLL", lpUsedDefaultChar=0x0) returned 12 [0150.404] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.404] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0150.404] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0150.404] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.404] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.405] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0150.405] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0150.405] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0150.405] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0150.405] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b15dab3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b15dab3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b15dab3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmxmlhelputils.dll", cAlternateFileName="")) returned 1 [0150.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0150.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0150.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMXMLHELPUTILS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0150.406] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0150.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMXMLHELPUTILS.DLL", cchWideChar=18, lpMultiByteStr=0x1f86bf0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMXMLHELPUTILS.DLL", lpUsedDefaultChar=0x0) returned 18 [0150.406] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0150.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0150.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0150.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0150.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0150.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0150.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0150.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0150.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0150.407] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da580d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da580d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da580d8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa7b88, dwReserved0=0x0, dwReserved1=0x0, cFileName="dnsapi.dll", cAlternateFileName="")) returned 1 [0150.407] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0150.407] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0150.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.407] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0150.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DNSAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0150.408] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0150.408] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0150.408] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0150.408] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0150.408] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0150.408] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0150.408] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0150.409] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0150.409] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0150.409] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10352252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10352252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10352252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dnscmmc.dll", cAlternateFileName="")) returned 1 [0150.409] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0150.410] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0150.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSCMMC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.410] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0150.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSCMMC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DNSCMMC.DLL", lpUsedDefaultChar=0x0) returned 11 [0150.411] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0150.411] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0150.411] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0150.412] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0150.412] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0150.412] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0150.413] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0150.413] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0150.413] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0150.413] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f8a2ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f8a2ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f8a2ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dnsext.dll", cAlternateFileName="")) returned 1 [0150.413] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0150.414] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0150.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSEXT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.414] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0150.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSEXT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DNSEXT.DLL", lpUsedDefaultChar=0x0) returned 10 [0150.415] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.415] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0150.415] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0150.415] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.416] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.416] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0150.416] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0150.416] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0150.417] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0150.417] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb92823, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb92823, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb92823, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dnshc.dll", cAlternateFileName="")) returned 1 [0150.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0150.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0150.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSHC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0150.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSHC.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DNSHC.DLL", lpUsedDefaultChar=0x0) returned 9 [0150.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0150.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.419] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0150.419] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0150.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0150.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0150.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0150.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0150.421] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da580d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da580d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da580d8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dnsrslvr.dll", cAlternateFileName="")) returned 1 [0150.421] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0150.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0150.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSRSLVR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0150.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSRSLVR.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ba0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DNSRSLVR.DLL", lpUsedDefaultChar=0x0) returned 12 [0150.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0150.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0150.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0150.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0150.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0150.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0150.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0150.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0150.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0150.425] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ea54e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ea54e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ea54e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="DockInterface.ProxyStub.dll", cAlternateFileName="")) returned 1 [0150.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0150.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0150.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCKINTERFACE.PROXYSTUB.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0150.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0150.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCKINTERFACE.PROXYSTUB.DLL", cchWideChar=27, lpMultiByteStr=0x1f86920, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOCKINTERFACE.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 27 [0150.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0150.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0150.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0150.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0150.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0150.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0150.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0150.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0150.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0150.428] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21fa256b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21fa256b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21fa256b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x0, cFileName="docprop.dll", cAlternateFileName="")) returned 1 [0150.429] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0150.429] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0150.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCPROP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.429] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0150.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCPROP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOCPROP.DLL", lpUsedDefaultChar=0x0) returned 11 [0150.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0150.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0150.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0150.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0150.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0150.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0150.432] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21344266, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21344266, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21344266, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DocumentPerformanceEvents.dll", cAlternateFileName="")) returned 1 [0150.432] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0150.432] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0150.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCUMENTPERFORMANCEEVENTS.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0150.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0150.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOCUMENTPERFORMANCEEVENTS.DLL", cchWideChar=29, lpMultiByteStr=0x1f86510, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOCUMENTPERFORMANCEEVENTS.DLL", lpUsedDefaultChar=0x0) returned 29 [0150.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0150.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0150.433] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0150.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0150.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0150.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0150.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0150.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0150.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0150.434] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4fa796, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4fa796, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4fa796, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7f3e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DolbyDecMFT.dll", cAlternateFileName="")) returned 1 [0150.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0150.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0150.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOLBYDECMFT.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0150.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOLBYDECMFT.DLL", cchWideChar=15, lpMultiByteStr=0x1f86100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOLBYDECMFT.DLL", lpUsedDefaultChar=0x0) returned 15 [0150.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0150.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0150.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0150.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0150.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0150.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0150.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0150.436] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4de00, dwReserved0=0x0, dwReserved1=0x0, cFileName="domgmt.dll", cAlternateFileName="")) returned 1 [0150.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0150.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0150.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOMGMT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0150.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOMGMT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOMGMT.DLL", lpUsedDefaultChar=0x0) returned 10 [0150.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0150.889] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0150.889] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0150.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0150.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0150.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0150.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0150.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0150.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0150.890] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dosvc.dll", cAlternateFileName="")) returned 1 [0150.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0150.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0150.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOSVC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0150.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0150.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOSVC.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOSVC.DLL", lpUsedDefaultChar=0x0) returned 9 [0150.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0150.892] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0150.892] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0150.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0150.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0150.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0150.893] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf97c740, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf97c740, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf97c740, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dot3api.dll", cAlternateFileName="")) returned 1 [0150.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0150.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0150.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3API.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0150.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3API.DLL", cchWideChar=11, lpMultiByteStr=0x1f86d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3API.DLL", lpUsedDefaultChar=0x0) returned 11 [0150.895] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0150.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0150.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0150.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0150.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0150.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0150.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0150.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0150.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0150.896] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10352252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10352252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10352252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dot3cfg.dll", cAlternateFileName="")) returned 1 [0150.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0150.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0150.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3CFG.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0150.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3CFG.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3CFG.DLL", lpUsedDefaultChar=0x0) returned 11 [0150.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0150.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0150.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0150.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0150.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0150.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0150.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0150.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0150.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0150.899] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdece0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfbdece0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfbdece0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dot3Conn.dll", cAlternateFileName="")) returned 1 [0150.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0150.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0150.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3CONN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0150.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3CONN.DLL", cchWideChar=12, lpMultiByteStr=0x1f865b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3CONN.DLL", lpUsedDefaultChar=0x0) returned 12 [0150.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0150.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0150.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0150.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0150.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0150.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0150.903] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf97c740, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf97c740, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf97c740, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dot3dlg.dll", cAlternateFileName="")) returned 1 [0150.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0150.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0150.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3DLG.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0150.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3DLG.DLL", cchWideChar=11, lpMultiByteStr=0x1f86d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3DLG.DLL", lpUsedDefaultChar=0x0) returned 11 [0150.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0150.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0150.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0150.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0150.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0150.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0150.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0150.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0150.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0150.906] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dot3gpclnt.dll", cAlternateFileName="")) returned 1 [0150.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0150.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0150.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3GPCLNT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0150.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3GPCLNT.DLL", cchWideChar=14, lpMultiByteStr=0x1f86100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3GPCLNT.DLL", lpUsedDefaultChar=0x0) returned 14 [0150.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0150.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0150.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0150.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0150.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0150.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0150.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0150.909] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb92823, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb92823, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb92823, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dot3gpui.dll", cAlternateFileName="")) returned 1 [0150.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0150.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0150.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3GPUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0150.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3GPUI.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3GPUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0150.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0150.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0150.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0150.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0150.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0150.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0150.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0150.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0150.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0150.912] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1106f117, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1106f117, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1106f117, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dot3hc.dll", cAlternateFileName="")) returned 1 [0150.912] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0150.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0150.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3HC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0150.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3HC.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3HC.DLL", lpUsedDefaultChar=0x0) returned 10 [0150.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0150.913] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0150.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0150.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0150.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0150.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0150.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0150.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0150.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0150.915] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dot3mm.dll", cAlternateFileName="")) returned 1 [0150.915] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0150.915] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0150.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3MM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.916] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0150.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3MM.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3MM.DLL", lpUsedDefaultChar=0x0) returned 10 [0150.916] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0150.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0150.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0150.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0150.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0150.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0150.918] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9a299b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9a299b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9a299b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dot3msm.dll", cAlternateFileName="")) returned 1 [0150.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0150.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0150.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3MSM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0150.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3MSM.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3MSM.DLL", lpUsedDefaultChar=0x0) returned 11 [0150.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0150.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0150.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0150.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0150.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0150.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0150.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0150.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0150.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0150.921] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9a299b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9a299b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9a299b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dot3svc.dll", cAlternateFileName="")) returned 1 [0150.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0150.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0150.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3SVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0150.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3SVC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3SVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0150.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0150.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0150.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0151.272] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0151.272] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0151.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0151.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0151.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0151.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0151.273] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dot3ui.dll", cAlternateFileName="")) returned 1 [0151.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0151.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0151.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3UI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0151.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DOT3UI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DOT3UI.DLL", lpUsedDefaultChar=0x0) returned 10 [0151.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0151.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0151.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0151.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0151.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0151.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0151.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0151.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0151.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0151.276] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpapi.dll", cAlternateFileName="")) returned 1 [0151.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0151.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0151.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0151.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0151.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86c40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPAPI.DLL", lpUsedDefaultChar=0x0) returned 9 [0151.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0151.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0151.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0151.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0151.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0151.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0151.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0151.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0151.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0151.279] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpapiprovider.dll", cAlternateFileName="")) returned 1 [0151.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0151.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0151.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPIPROVIDER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0151.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0151.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPIPROVIDER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86330, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPAPIPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 17 [0151.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0151.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0151.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0151.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0151.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0151.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0151.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0151.281] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0151.281] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0151.281] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2fa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpapisrv.dll", cAlternateFileName="")) returned 1 [0151.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0151.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0151.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPISRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0151.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPAPISRV.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPAPISRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0151.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0151.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0151.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0151.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0151.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0151.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0151.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0151.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0151.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0151.283] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpnaddr.dll", cAlternateFileName="")) returned 1 [0151.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0151.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0151.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNADDR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0151.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNADDR.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNADDR.DLL", lpUsedDefaultChar=0x0) returned 11 [0151.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0151.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0151.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0151.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0151.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0151.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0151.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0151.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0151.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0151.285] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpnathlp.dll", cAlternateFileName="")) returned 1 [0151.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0151.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0151.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNATHLP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0151.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNATHLP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNATHLP.DLL", lpUsedDefaultChar=0x0) returned 12 [0151.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0151.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0151.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0151.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0151.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0151.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0151.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0151.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0151.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0151.288] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212f7dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212f7dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212f7dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpnet.dll", cAlternateFileName="")) returned 1 [0151.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0151.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0151.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNET.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0151.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0151.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNET.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNET.DLL", lpUsedDefaultChar=0x0) returned 9 [0151.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0151.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0151.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0151.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0151.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0151.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0151.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0151.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0151.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0151.290] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212f7dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212f7dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212f7dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpnhpast.dll", cAlternateFileName="")) returned 1 [0151.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0151.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0151.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNHPAST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0151.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNHPAST.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNHPAST.DLL", lpUsedDefaultChar=0x0) returned 12 [0151.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0151.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0151.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0151.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0151.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0151.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0151.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0151.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0151.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0151.292] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpnhupnp.dll", cAlternateFileName="")) returned 1 [0151.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0151.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0151.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNHUPNP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0151.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNHUPNP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNHUPNP.DLL", lpUsedDefaultChar=0x0) returned 12 [0151.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0151.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0151.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0151.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0151.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0151.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0151.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0151.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0151.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0151.295] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212f7dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212f7dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212f7dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpnlobby.dll", cAlternateFileName="")) returned 1 [0151.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0151.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0151.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNLOBBY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0151.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPNLOBBY.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPNLOBBY.DLL", lpUsedDefaultChar=0x0) returned 12 [0151.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0151.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0151.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0151.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0151.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0151.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0151.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0151.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0151.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0151.298] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1420df86, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1420df86, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1420df86, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dps.dll", cAlternateFileName="")) returned 1 [0151.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0151.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0151.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPS.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0151.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPS.DLL", cchWideChar=7, lpMultiByteStr=0x1f86e20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPS.DLL", lpUsedDefaultChar=0x0) returned 7 [0151.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0151.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0151.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0151.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0151.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0151.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0151.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0151.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0151.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0151.301] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpx.dll", cAlternateFileName="")) returned 1 [0151.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0151.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0151.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPX.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0151.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DPX.DLL", cchWideChar=7, lpMultiByteStr=0x1f86c90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DPX.DLL", lpUsedDefaultChar=0x0) returned 7 [0151.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0151.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0151.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0151.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0151.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0151.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0151.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0151.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0151.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0151.303] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57040aa4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57040aa4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57040aa4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x52200, dwReserved0=0x0, dwReserved1=0x0, cFileName="drmmgrtn.dll", cAlternateFileName="")) returned 1 [0151.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0151.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0151.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRMMGRTN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0151.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRMMGRTN.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRMMGRTN.DLL", lpUsedDefaultChar=0x0) returned 12 [0151.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0151.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0151.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0151.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0151.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0151.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0151.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0151.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0151.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0151.306] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5701a84d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5701a84d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5701a84d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1018c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="drmv2clt.dll", cAlternateFileName="")) returned 1 [0151.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0151.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0151.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRMV2CLT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0151.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRMV2CLT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRMV2CLT.DLL", lpUsedDefaultChar=0x0) returned 12 [0151.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0151.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0151.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0151.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0151.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0151.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0151.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0151.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0151.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0151.662] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a96348, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26a96348, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26abc5ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x0, cFileName="drprov.dll", cAlternateFileName="")) returned 1 [0151.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0151.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0151.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRPROV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0151.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRPROV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRPROV.DLL", lpUsedDefaultChar=0x0) returned 10 [0151.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0151.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0151.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0151.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0151.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0151.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0151.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0151.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0151.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0151.666] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="drt.dll", cAlternateFileName="")) returned 1 [0151.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0151.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0151.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRT.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0151.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0151.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRT.DLL", cchWideChar=7, lpMultiByteStr=0x1f86880, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRT.DLL", lpUsedDefaultChar=0x0) returned 7 [0151.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0151.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0151.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0151.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0151.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0151.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0151.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0151.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0151.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0151.669] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="drtprov.dll", cAlternateFileName="")) returned 1 [0151.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0151.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0151.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRTPROV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0151.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRTPROV.DLL", cchWideChar=11, lpMultiByteStr=0x1f86150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRTPROV.DLL", lpUsedDefaultChar=0x0) returned 11 [0151.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0151.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0151.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0151.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0151.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0151.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0151.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0151.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0151.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0151.671] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd200, dwReserved0=0x0, dwReserved1=0x0, cFileName="drttransport.dll", cAlternateFileName="")) returned 1 [0151.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0151.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0151.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRTTRANSPORT.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0151.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0151.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRTTRANSPORT.DLL", cchWideChar=16, lpMultiByteStr=0x1f86e20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRTTRANSPORT.DLL", lpUsedDefaultChar=0x0) returned 16 [0151.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0151.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0151.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0151.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0151.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0151.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0151.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0151.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0151.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0151.675] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b16a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b16a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b16a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd4d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="drvstore.dll", cAlternateFileName="")) returned 1 [0151.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0151.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0151.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRVSTORE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0151.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DRVSTORE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DRVSTORE.DLL", lpUsedDefaultChar=0x0) returned 12 [0151.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0151.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0151.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0151.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0151.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0151.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0151.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0151.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0151.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0151.678] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc04f33, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfc04f33, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfc04f33, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dsauth.dll", cAlternateFileName="")) returned 1 [0151.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0151.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0151.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSAUTH.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0151.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSAUTH.DLL", cchWideChar=10, lpMultiByteStr=0x1f86740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSAUTH.DLL", lpUsedDefaultChar=0x0) returned 10 [0151.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0151.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0151.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0151.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0151.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0151.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0151.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0151.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0151.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0151.681] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f9f05ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f9f05ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f9f05ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73600, dwReserved0=0x0, dwReserved1=0x0, cFileName="DscCore.dll", cAlternateFileName="")) returned 1 [0151.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0151.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0151.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCCORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0151.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0151.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCCORE.DLL", cchWideChar=11, lpMultiByteStr=0x1f862e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSCCORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0151.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0151.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0151.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0151.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0151.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0151.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0151.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0151.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0151.684] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0151.684] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa62cb9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fa62cb9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fa62cb9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31400, dwReserved0=0x0, dwReserved1=0x0, cFileName="DscCoreConfProv.dll", cAlternateFileName="")) returned 1 [0151.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0151.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0151.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCCORECONFPROV.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0151.685] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0151.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCCORECONFPROV.DLL", cchWideChar=19, lpMultiByteStr=0x1f86ce0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSCCORECONFPROV.DLL", lpUsedDefaultChar=0x0) returned 19 [0151.685] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0151.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0151.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0151.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0151.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0151.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0151.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0151.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0151.687] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0151.687] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bfb85a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bfb85a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bfb85a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9f70, dwReserved0=0x0, dwReserved1=0x0, cFileName="dsclient.dll", cAlternateFileName="")) returned 1 [0151.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0151.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0151.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCLIENT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0151.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCLIENT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSCLIENT.DLL", lpUsedDefaultChar=0x0) returned 12 [0151.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0151.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0151.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0151.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0151.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0151.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0151.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0151.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0151.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0151.689] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa62cb9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fa62cb9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fa62cb9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dscproxy.dll", cAlternateFileName="")) returned 1 [0151.689] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0151.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0151.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCPROXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0151.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCPROXY.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSCPROXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0151.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0151.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0151.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0151.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0151.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0151.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0151.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0151.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0151.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0151.692] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f9f05ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f9f05ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f9f05ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x0, cFileName="DscTimer.dll", cAlternateFileName="")) returned 1 [0151.692] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0151.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0151.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCTIMER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0151.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSCTIMER.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSCTIMER.DLL", lpUsedDefaultChar=0x0) returned 12 [0151.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0151.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0151.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0151.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0151.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0151.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0151.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0151.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0152.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0152.114] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dsdmo.dll", cAlternateFileName="")) returned 1 [0152.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0152.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0152.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSDMO.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.115] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0152.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSDMO.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSDMO.DLL", lpUsedDefaultChar=0x0) returned 9 [0152.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0152.116] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0152.116] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0152.116] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0152.116] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0152.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0152.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0152.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0152.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0152.118] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2438bbaf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2438bbaf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2438bbaf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dskquota.dll", cAlternateFileName="")) returned 1 [0152.118] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0152.118] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0152.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSKQUOTA.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.118] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0152.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSKQUOTA.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSKQUOTA.DLL", lpUsedDefaultChar=0x0) returned 12 [0152.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0152.119] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0152.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0152.119] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0152.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0152.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0152.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0152.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0152.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0152.120] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2438bbaf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2438bbaf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2438bbaf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dskquoui.dll", cAlternateFileName="")) returned 1 [0152.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0152.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0152.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSKQUOUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0152.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSKQUOUI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSKQUOUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0152.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0152.122] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0152.122] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0152.122] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0152.123] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0152.123] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0152.123] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0152.123] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0152.123] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0152.123] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x96e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dsound.dll", cAlternateFileName="")) returned 1 [0152.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0152.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0152.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSOUND.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0152.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSOUND.DLL", cchWideChar=10, lpMultiByteStr=0x1f86740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSOUND.DLL", lpUsedDefaultChar=0x0) returned 10 [0152.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0152.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0152.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0152.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0152.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0152.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0152.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0152.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0152.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0152.138] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a1d7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172a1d7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dsparse.dll", cAlternateFileName="")) returned 1 [0152.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0152.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0152.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSPARSE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0152.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0152.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSPARSE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSPARSE.DLL", lpUsedDefaultChar=0x0) returned 11 [0152.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0152.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0152.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0152.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0152.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0152.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0152.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0152.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0152.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0152.142] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dsprop.dll", cAlternateFileName="")) returned 1 [0152.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0152.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0152.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSPROP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0152.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSPROP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSPROP.DLL", lpUsedDefaultChar=0x0) returned 10 [0152.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0152.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0152.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0152.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0152.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0152.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0152.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0152.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0152.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0152.146] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a400, dwReserved0=0x0, dwReserved1=0x0, cFileName="dsquery.dll", cAlternateFileName="")) returned 1 [0152.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0152.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0152.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSQUERY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0152.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0152.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSQUERY.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSQUERY.DLL", lpUsedDefaultChar=0x0) returned 11 [0152.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0152.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0152.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0152.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0152.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0152.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0152.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0152.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0152.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0152.148] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17360940, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x59e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dsreg.dll", cAlternateFileName="")) returned 1 [0152.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0152.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0152.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSREG.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0152.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSREG.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSREG.DLL", lpUsedDefaultChar=0x0) returned 9 [0152.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0152.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0152.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0152.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0152.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0152.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0152.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0152.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0152.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0152.151] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6728, dwReserved0=0x0, dwReserved1=0x0, cFileName="dsrole.dll", cAlternateFileName="")) returned 1 [0152.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0152.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0152.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSROLE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0152.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSROLE.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSROLE.DLL", lpUsedDefaultChar=0x0) returned 10 [0152.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0152.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0152.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0152.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0152.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0152.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0152.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0152.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0152.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0152.154] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dssec.dll", cAlternateFileName="")) returned 1 [0152.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0152.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0152.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSEC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0152.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSEC.DLL", cchWideChar=9, lpMultiByteStr=0x1f86560, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSSEC.DLL", lpUsedDefaultChar=0x0) returned 9 [0152.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0152.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0152.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0152.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0152.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0152.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0152.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0152.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0152.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0152.156] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="dssenh.dll", cAlternateFileName="")) returned 1 [0152.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0152.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0152.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSENH.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0152.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSENH.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSSENH.DLL", lpUsedDefaultChar=0x0) returned 10 [0152.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0152.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0152.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0152.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0152.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0152.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0152.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0152.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0152.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0152.543] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dssvc.dll", cAlternateFileName="")) returned 1 [0152.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0152.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0152.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSVC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.544] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0152.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSSVC.DLL", cchWideChar=9, lpMultiByteStr=0x1f866a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSSVC.DLL", lpUsedDefaultChar=0x0) returned 9 [0152.544] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0152.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0152.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0152.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0152.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0152.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0152.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0152.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0152.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0152.546] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2203aecd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2203aecd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2203aecd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dsui.dll", cAlternateFileName="")) returned 1 [0152.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0152.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0152.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSUI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0152.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSUI.DLL", cchWideChar=8, lpMultiByteStr=0x1f86420, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSUI.DLL", lpUsedDefaultChar=0x0) returned 8 [0152.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0152.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0152.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0152.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0152.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0152.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0152.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0152.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0152.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0152.551] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa7c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dsuiext.dll", cAlternateFileName="")) returned 1 [0152.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0152.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0152.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSUIEXT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0152.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0152.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSUIEXT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSUIEXT.DLL", lpUsedDefaultChar=0x0) returned 11 [0152.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0152.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0152.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0152.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0152.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0152.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0152.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0152.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0152.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0152.555] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x0, cFileName="dswave.dll", cAlternateFileName="")) returned 1 [0152.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0152.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0152.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSWAVE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0152.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DSWAVE.DLL", cchWideChar=10, lpMultiByteStr=0x1f86600, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DSWAVE.DLL", lpUsedDefaultChar=0x0) returned 10 [0152.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0152.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0152.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0152.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0152.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0152.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0152.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0152.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0152.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0152.559] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x0, cFileName="dtsh.dll", cAlternateFileName="")) returned 1 [0152.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0152.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0152.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DTSH.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0152.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DTSH.DLL", cchWideChar=8, lpMultiByteStr=0x1f86920, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DTSH.DLL", lpUsedDefaultChar=0x0) returned 8 [0152.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0152.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0152.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0152.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0152.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0152.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0152.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0152.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0152.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0152.563] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1931ddb6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1931ddb6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1931ddb6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16000, dwReserved0=0x0, dwReserved1=0x0, cFileName="DuCsps.dll", cAlternateFileName="")) returned 1 [0152.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0152.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0152.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUCSPS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0152.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUCSPS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DUCSPS.DLL", lpUsedDefaultChar=0x0) returned 10 [0152.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0152.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0152.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0152.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0152.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0152.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0152.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0152.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0152.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0152.567] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276a819f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276a819f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276a819f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1aca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dui70.dll", cAlternateFileName="")) returned 1 [0152.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0152.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0152.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUI70.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0152.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUI70.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DUI70.DLL", lpUsedDefaultChar=0x0) returned 9 [0152.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0152.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0152.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0152.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0152.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0152.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0152.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0152.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0152.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0152.571] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276a819f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276a819f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276a819f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x92400, dwReserved0=0x0, dwReserved1=0x0, cFileName="duser.dll", cAlternateFileName="")) returned 1 [0152.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0152.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0152.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUSER.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0152.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DUSER.DLL", cchWideChar=9, lpMultiByteStr=0x1f865b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DUSER.DLL", lpUsedDefaultChar=0x0) returned 9 [0152.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0152.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0152.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0152.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0152.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0152.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0152.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0152.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0152.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0152.576] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x0, cFileName="dwmapi.dll", cAlternateFileName="")) returned 1 [0152.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0152.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0152.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0152.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWMAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0152.920] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0152.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0152.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0152.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0152.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0152.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0152.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0152.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0152.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0152.921] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1db600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dwmcore.dll", cAlternateFileName="")) returned 1 [0152.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0152.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0152.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMCORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0152.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0152.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMCORE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWMCORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0152.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0152.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0152.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0152.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0152.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0152.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0152.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0152.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0152.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0152.924] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae1670f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae1670f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae1670f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dwmghost.dll", cAlternateFileName="")) returned 1 [0152.924] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0152.924] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0152.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMGHOST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.924] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0152.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMGHOST.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWMGHOST.DLL", lpUsedDefaultChar=0x0) returned 12 [0152.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0152.925] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0152.925] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0152.925] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0152.925] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0152.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0152.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0152.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0152.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0152.926] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe360, dwReserved0=0x0, dwReserved1=0x0, cFileName="dwminit.dll", cAlternateFileName="")) returned 1 [0152.926] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0152.927] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0152.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMINIT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0152.927] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0152.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMINIT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ba0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWMINIT.DLL", lpUsedDefaultChar=0x0) returned 11 [0152.928] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0152.928] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0152.928] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0152.928] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0152.928] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0152.928] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0152.928] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0152.928] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0152.929] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0152.929] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a4d9554, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a4d9554, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a4d9554, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24400, dwReserved0=0x0, dwReserved1=0x0, cFileName="dwmredir.dll", cAlternateFileName="")) returned 1 [0152.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0152.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0152.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMREDIR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0152.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0152.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWMREDIR.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWMREDIR.DLL", lpUsedDefaultChar=0x0) returned 12 [0152.930] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0152.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0152.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0152.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0152.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0152.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0152.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0152.931] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0152.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0152.931] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x255000, dwReserved0=0x0, dwReserved1=0x0, cFileName="DWrite.dll", cAlternateFileName="")) returned 1 [0152.931] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0152.931] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0152.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWRITE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.932] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0152.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DWRITE.DLL", cchWideChar=10, lpMultiByteStr=0x1f86c40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DWRITE.DLL", lpUsedDefaultChar=0x0) returned 10 [0152.932] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0152.932] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0152.932] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0152.932] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0152.933] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0152.933] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0152.933] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0152.933] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0152.933] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0152.934] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53600, dwReserved0=0x0, dwReserved1=0x0, cFileName="dxdiagn.dll", cAlternateFileName="")) returned 1 [0152.934] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0152.934] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0152.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXDIAGN.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0152.935] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0152.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXDIAGN.DLL", cchWideChar=11, lpMultiByteStr=0x1f86510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXDIAGN.DLL", lpUsedDefaultChar=0x0) returned 11 [0152.935] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0152.935] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0152.936] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0152.936] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0152.936] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0152.936] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0152.937] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0152.937] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0152.937] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0152.937] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aed52c0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aed52c0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aed52c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9f240, dwReserved0=0x0, dwReserved1=0x0, cFileName="dxgi.dll", cAlternateFileName="")) returned 1 [0152.937] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0152.938] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0152.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXGI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0152.938] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0152.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXGI.DLL", cchWideChar=8, lpMultiByteStr=0x1f86100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXGI.DLL", lpUsedDefaultChar=0x0) returned 8 [0152.938] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0152.938] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0152.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0152.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0152.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0152.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0152.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0152.940] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0152.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0152.941] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5800, dwReserved0=0x0, dwReserved1=0x0, cFileName="dxgwdi.dll", cAlternateFileName="")) returned 1 [0152.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0152.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0152.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXGWDI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0152.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXGWDI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXGWDI.DLL", lpUsedDefaultChar=0x0) returned 10 [0152.942] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0152.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0152.942] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0152.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0152.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0152.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0152.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0152.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0152.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0152.944] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57066cfe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57066cfe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57066cfe, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="dxmasf.dll", cAlternateFileName="")) returned 1 [0152.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0152.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0152.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXMASF.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0152.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXMASF.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXMASF.DLL", lpUsedDefaultChar=0x0) returned 10 [0152.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0152.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0152.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0152.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0152.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0152.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0152.946] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0152.946] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0152.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0152.947] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5026e6f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5026e6f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5026e6f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75000, dwReserved0=0x0, dwReserved1=0x0, cFileName="DXP.dll", cAlternateFileName="")) returned 1 [0152.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0152.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0152.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXP.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0152.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0152.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXP.DLL", cchWideChar=7, lpMultiByteStr=0x1f86d30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXP.DLL", lpUsedDefaultChar=0x0) returned 7 [0152.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0152.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0152.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0152.949] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0152.949] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0152.949] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0152.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0152.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0152.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0152.950] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5026e6f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5026e6f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5026e6f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x0, cFileName="dxpps.dll", cAlternateFileName="")) returned 1 [0152.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0152.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0152.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXPPS.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0152.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0152.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXPPS.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXPPS.DLL", lpUsedDefaultChar=0x0) returned 9 [0152.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0152.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0152.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0152.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0152.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0152.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0152.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0152.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0152.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0152.953] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3d40ae, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3d40ae, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f3d40ae, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15da00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DxpTaskSync.dll", cAlternateFileName="")) returned 1 [0152.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0152.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0152.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXPTASKSYNC.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0152.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXPTASKSYNC.DLL", cchWideChar=15, lpMultiByteStr=0x1f865b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXPTASKSYNC.DLL", lpUsedDefaultChar=0x0) returned 15 [0152.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0153.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0153.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0153.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0153.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0153.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0153.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0153.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0153.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0153.350] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dxtmsft.dll", cAlternateFileName="")) returned 1 [0153.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0153.351] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0153.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXTMSFT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0153.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0153.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXTMSFT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXTMSFT.DLL", lpUsedDefaultChar=0x0) returned 11 [0153.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0153.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0153.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0153.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0153.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0153.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0153.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0153.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0153.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0153.354] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47200, dwReserved0=0x0, dwReserved1=0x0, cFileName="dxtrans.dll", cAlternateFileName="")) returned 1 [0153.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0153.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0153.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXTRANS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0153.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0153.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXTRANS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXTRANS.DLL", lpUsedDefaultChar=0x0) returned 11 [0153.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0153.356] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0153.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0153.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0153.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0153.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0153.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0153.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0153.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0153.358] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aed52c0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aed52c0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aed52c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x214a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="dxva2.dll", cAlternateFileName="")) returned 1 [0153.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0153.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0153.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXVA2.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0153.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0153.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DXVA2.DLL", cchWideChar=9, lpMultiByteStr=0x1f866a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DXVA2.DLL", lpUsedDefaultChar=0x0) returned 9 [0153.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0153.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0153.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0153.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0153.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0153.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0153.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0153.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0153.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0153.361] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188896e8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188896e8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188896e8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="EAMProgressHandler.dll", cAlternateFileName="")) returned 1 [0153.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0153.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0153.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAMPROGRESSHANDLER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0153.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0153.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAMPROGRESSHANDLER.DLL", cchWideChar=22, lpMultiByteStr=0x1f866a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAMPROGRESSHANDLER.DLL", lpUsedDefaultChar=0x0) returned 22 [0153.362] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0153.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0153.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0153.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0153.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0153.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0153.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0153.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0153.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0153.364] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51400, dwReserved0=0x0, dwReserved1=0x0, cFileName="eapp3hst.dll", cAlternateFileName="")) returned 1 [0153.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0153.365] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0153.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPP3HST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.365] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0153.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPP3HST.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPP3HST.DLL", lpUsedDefaultChar=0x0) returned 12 [0153.365] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0153.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0153.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0153.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0153.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0153.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0153.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0153.367] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0153.367] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0153.367] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56000, dwReserved0=0x0, dwReserved1=0x0, cFileName="eappcfg.dll", cAlternateFileName="")) returned 1 [0153.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0153.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0153.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPCFG.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0153.368] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0153.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPCFG.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPPCFG.DLL", lpUsedDefaultChar=0x0) returned 11 [0153.368] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0153.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0153.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0153.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0153.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0153.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0153.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0153.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0153.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0153.369] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ba00, dwReserved0=0x0, dwReserved1=0x0, cFileName="eappgnui.dll", cAlternateFileName="")) returned 1 [0153.370] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0153.370] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0153.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPGNUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0153.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPGNUI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPPGNUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0153.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0153.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0153.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0153.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0153.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0153.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0153.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0153.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0153.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0153.373] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b600, dwReserved0=0x0, dwReserved1=0x0, cFileName="eapphost.dll", cAlternateFileName="")) returned 1 [0153.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0153.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0153.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPHOST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0153.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPHOST.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPPHOST.DLL", lpUsedDefaultChar=0x0) returned 12 [0153.374] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0153.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0153.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0153.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0153.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0153.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0153.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0153.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0153.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0153.376] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="eappprxy.dll", cAlternateFileName="")) returned 1 [0153.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0153.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0153.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.377] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0153.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPPPRXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0153.377] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0153.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0153.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0153.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0153.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0153.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0153.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0153.380] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0153.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0153.380] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9eee4c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9eee4c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9eee4c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7600, dwReserved0=0x0, dwReserved1=0x0, cFileName="eapprovp.dll", cAlternateFileName="")) returned 1 [0153.382] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0153.383] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0153.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPROVP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.383] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0153.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPPROVP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPPROVP.DLL", lpUsedDefaultChar=0x0) returned 12 [0153.384] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0153.384] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0153.384] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0153.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0153.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0153.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0153.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0153.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0153.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0153.952] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b800, dwReserved0=0x0, dwReserved1=0x0, cFileName="eapsvc.dll", cAlternateFileName="")) returned 1 [0153.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0153.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0153.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0153.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0153.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EAPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EAPSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0153.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0153.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0153.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0153.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0153.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0153.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0153.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0153.955] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0153.955] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0153.955] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="easconsent.dll", cAlternateFileName="")) returned 1 [0153.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0153.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0153.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASCONSENT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0153.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0153.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASCONSENT.DLL", cchWideChar=14, lpMultiByteStr=0x1f86330, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EASCONSENT.DLL", lpUsedDefaultChar=0x0) returned 14 [0153.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0153.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0153.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0153.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0153.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0153.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0153.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0153.958] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0153.958] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0153.958] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x0, cFileName="easinvoker.proxystub.dll", cAlternateFileName="")) returned 1 [0153.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0153.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0153.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASINVOKER.PROXYSTUB.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0153.959] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0153.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASINVOKER.PROXYSTUB.DLL", cchWideChar=24, lpMultiByteStr=0x1f86ab0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EASINVOKER.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 24 [0153.959] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0153.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0153.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0153.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0153.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0153.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0153.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0153.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0153.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0153.960] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x0, cFileName="EasPoliciesBroker.dll", cAlternateFileName="")) returned 1 [0153.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0153.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0153.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASPOLICIESBROKER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0153.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0153.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASPOLICIESBROKER.DLL", cchWideChar=21, lpMultiByteStr=0x1f86920, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EASPOLICIESBROKER.DLL", lpUsedDefaultChar=0x0) returned 21 [0153.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0153.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0153.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0153.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0153.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0153.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0153.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0153.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0153.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0153.962] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="EasPoliciesBrokerPS.dll", cAlternateFileName="")) returned 1 [0153.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0153.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0153.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASPOLICIESBROKERPS.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0153.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0153.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASPOLICIESBROKERPS.DLL", cchWideChar=23, lpMultiByteStr=0x1f86920, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EASPOLICIESBROKERPS.DLL", lpUsedDefaultChar=0x0) returned 23 [0153.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0153.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0153.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0153.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0153.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0153.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0153.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0153.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0153.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0153.965] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17ce9fa0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17ce9fa0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2aa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="easwrt.dll", cAlternateFileName="")) returned 1 [0153.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0153.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0153.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASWRT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0153.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0153.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EASWRT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EASWRT.DLL", lpUsedDefaultChar=0x0) returned 10 [0153.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0153.966] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0153.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0153.966] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0153.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0153.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0153.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0153.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0153.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0153.968] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x340dd612, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x340dd612, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34129acb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x155b600, dwReserved0=0x0, dwReserved1=0x0, cFileName="edgehtml.dll", cAlternateFileName="")) returned 1 [0153.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0153.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0153.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDGEHTML.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0153.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0153.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDGEHTML.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDGEHTML.DLL", lpUsedDefaultChar=0x0) returned 12 [0153.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0153.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0153.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0153.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0153.984] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0153.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0153.984] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0153.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0153.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0153.985] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c660600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x0, cFileName="EditBufferTestHook.dll", cAlternateFileName="")) returned 1 [0153.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0153.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0154.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITBUFFERTESTHOOK.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0154.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0154.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITBUFFERTESTHOOK.DLL", cchWideChar=22, lpMultiByteStr=0x1f86e20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDITBUFFERTESTHOOK.DLL", lpUsedDefaultChar=0x0) returned 22 [0154.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0154.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0154.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0154.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0154.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0154.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0154.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0154.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0154.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0154.352] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="EditionUpgradeHelper.dll", cAlternateFileName="")) returned 1 [0154.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0154.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0154.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITIONUPGRADEHELPER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0154.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0154.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITIONUPGRADEHELPER.DLL", cchWideChar=24, lpMultiByteStr=0x1f86c90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDITIONUPGRADEHELPER.DLL", lpUsedDefaultChar=0x0) returned 24 [0154.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0154.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0154.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0154.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0154.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0154.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0154.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0154.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0154.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0154.356] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb5338, dwReserved0=0x0, dwReserved1=0x0, cFileName="EditionUpgradeManagerObj.dll", cAlternateFileName="")) returned 1 [0154.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0154.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0154.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITIONUPGRADEMANAGEROBJ.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0154.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0154.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDITIONUPGRADEMANAGEROBJ.DLL", cchWideChar=28, lpMultiByteStr=0x1f86100, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDITIONUPGRADEMANAGEROBJ.DLL", lpUsedDefaultChar=0x0) returned 28 [0154.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0154.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0154.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0154.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0154.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0154.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0154.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0154.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0154.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0154.359] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c9dae7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c9dae7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c9dae7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d200, dwReserved0=0x0, dwReserved1=0x0, cFileName="edpauditapi.dll", cAlternateFileName="")) returned 1 [0154.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0154.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0154.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDPAUDITAPI.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0154.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0154.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDPAUDITAPI.DLL", cchWideChar=15, lpMultiByteStr=0x1f86ab0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDPAUDITAPI.DLL", lpUsedDefaultChar=0x0) returned 15 [0154.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0154.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0154.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0154.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0154.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0154.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0154.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0154.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0154.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0154.361] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a800, dwReserved0=0x0, dwReserved1=0x0, cFileName="edputil.dll", cAlternateFileName="")) returned 1 [0154.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0154.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0154.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDPUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.362] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0154.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EDPUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EDPUTIL.DLL", lpUsedDefaultChar=0x0) returned 11 [0154.362] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0154.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0154.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0154.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0154.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0154.364] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0154.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0154.364] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0154.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0154.365] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16800, dwReserved0=0x0, dwReserved1=0x0, cFileName="eeprov.dll", cAlternateFileName="")) returned 1 [0154.365] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0154.365] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0154.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EEPROV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.366] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0154.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EEPROV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EEPROV.DLL", lpUsedDefaultChar=0x0) returned 10 [0154.366] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0154.367] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0154.367] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0154.367] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0154.367] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0154.367] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0154.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0154.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0154.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0154.368] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150ce81e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x150ce81e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x150ce81e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x0, cFileName="eeutil.dll", cAlternateFileName="")) returned 1 [0154.368] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0154.368] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0154.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EEUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0154.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EEUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EEUTIL.DLL", lpUsedDefaultChar=0x0) returned 10 [0154.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0154.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0154.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0154.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0154.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0154.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0154.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0154.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0154.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0154.371] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x233016ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x233016ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x233016ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d000, dwReserved0=0x0, dwReserved1=0x0, cFileName="efsadu.dll", cAlternateFileName="")) returned 1 [0154.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0154.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0154.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSADU.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.372] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0154.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSADU.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSADU.DLL", lpUsedDefaultChar=0x0) returned 10 [0154.372] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0154.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0154.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0154.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0154.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0154.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0154.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0154.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0154.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0154.375] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc2c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="efscore.dll", cAlternateFileName="")) returned 1 [0154.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0154.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0154.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSCORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0154.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSCORE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSCORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0154.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0154.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0154.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0154.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0154.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0154.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0154.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0154.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0154.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0154.378] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x0, cFileName="efsext.dll", cAlternateFileName="")) returned 1 [0154.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0154.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0154.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSEXT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0154.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSEXT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSEXT.DLL", lpUsedDefaultChar=0x0) returned 10 [0154.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0154.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0154.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0154.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0154.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0154.380] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0154.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0154.380] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0154.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0154.381] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c800, dwReserved0=0x0, dwReserved1=0x0, cFileName="efslsaext.dll", cAlternateFileName="")) returned 1 [0154.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0154.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0154.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSLSAEXT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0154.382] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0154.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSLSAEXT.DLL", cchWideChar=13, lpMultiByteStr=0x1f862e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSLSAEXT.DLL", lpUsedDefaultChar=0x0) returned 13 [0154.382] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0154.382] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0154.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0154.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0154.383] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0154.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0154.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0154.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0154.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0154.818] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="efssvc.dll", cAlternateFileName="")) returned 1 [0154.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0154.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0154.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0154.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0154.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0154.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0154.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0154.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0154.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0154.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0154.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0154.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0154.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0154.821] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x0, cFileName="efsutil.dll", cAlternateFileName="")) returned 1 [0154.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0154.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0154.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0154.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSUTIL.DLL", lpUsedDefaultChar=0x0) returned 11 [0154.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0154.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0154.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0154.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0154.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0154.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0154.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0154.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0154.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0154.824] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8d974, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e8d974, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e8d974, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97400, dwReserved0=0x0, dwReserved1=0x0, cFileName="efswrt.dll", cAlternateFileName="")) returned 1 [0154.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0154.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0154.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSWRT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0154.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EFSWRT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EFSWRT.DLL", lpUsedDefaultChar=0x0) returned 10 [0154.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0154.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0154.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0154.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0154.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0154.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0154.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0154.828] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0154.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0154.828] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="EhStorAPI.dll", cAlternateFileName="")) returned 1 [0154.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0154.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0154.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0154.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0154.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORAPI.DLL", cchWideChar=13, lpMultiByteStr=0x1f86bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EHSTORAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0154.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0154.830] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0154.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0154.830] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0154.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0154.830] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0154.831] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0154.831] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0154.831] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0154.831] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="EhStorPwdMgr.dll", cAlternateFileName="")) returned 1 [0154.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0154.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0154.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORPWDMGR.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0154.832] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0154.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORPWDMGR.DLL", cchWideChar=16, lpMultiByteStr=0x1f86920, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EHSTORPWDMGR.DLL", lpUsedDefaultChar=0x0) returned 16 [0154.832] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0154.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0154.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0154.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0154.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0154.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0154.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0154.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0154.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0154.834] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="EhStorShell.dll", cAlternateFileName="")) returned 1 [0154.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0154.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0154.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORSHELL.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0154.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0154.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EHSTORSHELL.DLL", cchWideChar=15, lpMultiByteStr=0x1f86920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EHSTORSHELL.DLL", lpUsedDefaultChar=0x0) returned 15 [0154.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0154.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0154.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0154.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0154.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0154.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0154.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0154.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0154.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0154.836] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c5ad0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c5ad0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c5ad0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0x0, dwReserved1=0x0, cFileName="els.dll", cAlternateFileName="")) returned 1 [0154.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0154.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0154.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELS.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0154.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0154.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELS.DLL", cchWideChar=7, lpMultiByteStr=0x1f86380, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ELS.DLL", lpUsedDefaultChar=0x0) returned 7 [0154.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0154.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0154.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0154.838] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0154.838] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0154.838] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0154.838] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0154.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0154.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0154.839] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f08ccff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f08ccff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0b2f59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x0, cFileName="ELSCore.dll", cAlternateFileName="")) returned 1 [0154.839] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0154.839] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0154.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSCORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0154.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSCORE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ELSCORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0154.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0154.840] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0154.840] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0154.841] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0154.841] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0154.841] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0154.841] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0154.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0154.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0154.842] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56fa813a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x56fa813a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x56fa813a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="elshyph.dll", cAlternateFileName="")) returned 1 [0154.842] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0154.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0154.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSHYPH.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0154.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0154.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSHYPH.DLL", cchWideChar=11, lpMultiByteStr=0x1f86150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ELSHYPH.DLL", lpUsedDefaultChar=0x0) returned 11 [0154.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0154.843] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0154.843] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0154.844] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0154.844] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0154.844] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0154.844] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0154.844] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0154.844] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0154.844] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f08ccff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f08ccff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f08ccff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xabe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="elslad.dll", cAlternateFileName="")) returned 1 [0154.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0154.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0154.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSLAD.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0154.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSLAD.DLL", cchWideChar=10, lpMultiByteStr=0x1f86240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ELSLAD.DLL", lpUsedDefaultChar=0x0) returned 10 [0154.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0154.845] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0154.845] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0154.846] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0154.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0154.846] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0154.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0154.846] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0154.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0154.846] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f08ccff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f08ccff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f08ccff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x0, cFileName="elsTrans.dll", cAlternateFileName="")) returned 1 [0154.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0154.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0154.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSTRANS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0154.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0154.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ELSTRANS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ELSTRANS.DLL", lpUsedDefaultChar=0x0) returned 12 [0154.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0154.848] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0154.848] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0154.848] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0154.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0154.849] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0154.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0154.849] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0154.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0154.850] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc1000, dwReserved0=0x0, dwReserved1=0x0, cFileName="EmailApis.dll", cAlternateFileName="")) returned 1 [0154.850] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0154.850] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0154.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMAILAPIS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0154.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0154.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMAILAPIS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EMAILAPIS.DLL", lpUsedDefaultChar=0x0) returned 13 [0154.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0154.852] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0154.852] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0155.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0155.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0155.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0155.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0155.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0155.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0155.236] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5a9e83f8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5a9e83f8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xa160, dwReserved0=0x0, dwReserved1=0x0, cFileName="EmbeddedAppLauncherConfig.dll", cAlternateFileName="")) returned 1 [0155.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0155.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0155.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDAPPLAUNCHERCONFIG.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0155.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0155.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDAPPLAUNCHERCONFIG.DLL", cchWideChar=29, lpMultiByteStr=0x1f865b0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EMBEDDEDAPPLAUNCHERCONFIG.DLL", lpUsedDefaultChar=0x0) returned 29 [0155.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0155.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0155.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0155.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0155.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0155.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0155.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0155.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0155.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0155.240] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b400, dwReserved0=0x0, dwReserved1=0x0, cFileName="embeddedmodesvc.dll", cAlternateFileName="")) returned 1 [0155.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0155.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0155.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDMODESVC.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0155.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0155.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDMODESVC.DLL", cchWideChar=19, lpMultiByteStr=0x1f86560, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EMBEDDEDMODESVC.DLL", lpUsedDefaultChar=0x0) returned 19 [0155.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0155.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0155.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0155.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0155.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0155.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0155.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0155.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0155.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0155.244] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afe0332, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afe0332, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afe0332, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="embeddedmodesvcapi.dll", cAlternateFileName="")) returned 1 [0155.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0155.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0155.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDMODESVCAPI.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0155.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0155.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EMBEDDEDMODESVCAPI.DLL", cchWideChar=22, lpMultiByteStr=0x1f86380, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EMBEDDEDMODESVCAPI.DLL", lpUsedDefaultChar=0x0) returned 22 [0155.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0155.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0155.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0155.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0155.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0155.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0155.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0155.247] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0155.247] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0155.247] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x0, cFileName="encapi.dll", cAlternateFileName="")) returned 1 [0155.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0155.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0155.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0155.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENCAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0155.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0155.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0155.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0155.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0155.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0155.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0155.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0155.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0155.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0155.251] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x81400, dwReserved0=0x0, dwReserved1=0x0, cFileName="EncDec.dll", cAlternateFileName="")) returned 1 [0155.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0155.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0155.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCDEC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0155.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCDEC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86420, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENCDEC.DLL", lpUsedDefaultChar=0x0) returned 10 [0155.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0155.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0155.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0155.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0155.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0155.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0155.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0155.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0155.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0155.253] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1add8, dwReserved0=0x0, dwReserved1=0x0, cFileName="EncDump.dll", cAlternateFileName="")) returned 1 [0155.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0155.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0155.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCDUMP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0155.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENCDUMP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENCDUMP.DLL", lpUsedDefaultChar=0x0) returned 11 [0155.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0155.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0155.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0155.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0155.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0155.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0155.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0155.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0155.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0155.256] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c600, dwReserved0=0x0, dwReserved1=0x0, cFileName="energy.dll", cAlternateFileName="")) returned 1 [0155.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0155.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0155.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGY.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0155.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGY.DLL", cchWideChar=10, lpMultiByteStr=0x1f86600, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENERGY.DLL", lpUsedDefaultChar=0x0) returned 10 [0155.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0155.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0155.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0155.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0155.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0155.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0155.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0155.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0155.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0155.259] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="energyprov.dll", cAlternateFileName="")) returned 1 [0155.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0155.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0155.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGYPROV.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0155.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0155.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGYPROV.DLL", cchWideChar=14, lpMultiByteStr=0x1f86920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENERGYPROV.DLL", lpUsedDefaultChar=0x0) returned 14 [0155.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0155.261] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0155.261] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0155.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0155.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0155.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0155.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0155.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0155.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0155.263] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0x0, dwReserved1=0x0, cFileName="energytask.dll", cAlternateFileName="")) returned 1 [0155.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0155.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0155.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGYTASK.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0155.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0155.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENERGYTASK.DLL", cchWideChar=14, lpMultiByteStr=0x1f86e20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENERGYTASK.DLL", lpUsedDefaultChar=0x0) returned 14 [0155.264] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0155.264] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0155.265] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0155.265] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0155.265] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0155.265] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0155.265] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0155.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0155.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0155.267] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d65d81, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d65d81, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27400, dwReserved0=0x0, dwReserved1=0x0, cFileName="enrollmentapi.dll", cAlternateFileName="")) returned 1 [0155.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0155.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0155.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENROLLMENTAPI.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0155.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0155.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENROLLMENTAPI.DLL", cchWideChar=17, lpMultiByteStr=0x1f86bf0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENROLLMENTAPI.DLL", lpUsedDefaultChar=0x0) returned 17 [0155.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0155.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0155.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0155.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0155.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0155.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0155.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0155.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0155.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0155.269] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12af5359, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12af5359, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12af5359, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x0, cFileName="EnterpriseAppMgmtClient.dll", cAlternateFileName="")) returned 1 [0155.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0155.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0155.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEAPPMGMTCLIENT.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0155.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0155.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEAPPMGMTCLIENT.DLL", cchWideChar=27, lpMultiByteStr=0x1f865b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISEAPPMGMTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 27 [0155.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0155.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0155.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0155.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0155.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0155.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0155.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0155.659] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0155.659] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0155.659] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12af5359, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12af5359, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12af5359, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="EnterpriseAppMgmtSvc.dll", cAlternateFileName="")) returned 1 [0155.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0155.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0155.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEAPPMGMTSVC.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0155.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0155.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEAPPMGMTSVC.DLL", cchWideChar=24, lpMultiByteStr=0x1f86b50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISEAPPMGMTSVC.DLL", lpUsedDefaultChar=0x0) returned 24 [0155.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0155.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0155.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0155.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0155.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0155.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0155.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0155.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0155.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0155.662] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9b800, dwReserved0=0x0, dwReserved1=0x0, cFileName="enterprisecsps.dll", cAlternateFileName="")) returned 1 [0155.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0155.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0155.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISECSPS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0155.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0155.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISECSPS.DLL", cchWideChar=18, lpMultiByteStr=0x1f86330, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISECSPS.DLL", lpUsedDefaultChar=0x0) returned 18 [0155.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0155.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0155.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0155.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0155.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0155.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0155.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0155.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0155.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0155.665] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b4fca2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b4fca2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b4fca2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="EnterpriseDesktopAppMgmtCSP.dll", cAlternateFileName="")) returned 1 [0155.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0155.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0155.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEDESKTOPAPPMGMTCSP.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0155.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0155.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEDESKTOPAPPMGMTCSP.DLL", cchWideChar=31, lpMultiByteStr=0x1f86100, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISEDESKTOPAPPMGMTCSP.DLL", lpUsedDefaultChar=0x0) returned 31 [0155.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0155.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0155.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0155.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0155.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0155.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0155.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0155.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0155.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0155.667] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c72ad6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c72ad6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c72ad6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x0, cFileName="enterpriseetw.dll", cAlternateFileName="")) returned 1 [0155.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0155.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0155.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEETW.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0155.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0155.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEETW.DLL", cchWideChar=17, lpMultiByteStr=0x1f86ba0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISEETW.DLL", lpUsedDefaultChar=0x0) returned 17 [0155.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0155.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0155.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0155.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0155.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0155.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0155.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0155.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0155.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0155.670] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12cbef83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12cbef83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12cbef83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35800, dwReserved0=0x0, dwReserved1=0x0, cFileName="EnterpriseModernAppMgmtCSP.dll", cAlternateFileName="")) returned 1 [0155.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0155.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0155.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEMODERNAPPMGMTCSP.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0155.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0155.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISEMODERNAPPMGMTCSP.DLL", cchWideChar=30, lpMultiByteStr=0x1f86920, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISEMODERNAPPMGMTCSP.DLL", lpUsedDefaultChar=0x0) returned 30 [0155.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0155.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0155.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0155.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0155.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0155.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0155.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0155.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0155.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0155.673] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="enterpriseresourcemanager.dll", cAlternateFileName="")) returned 1 [0155.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0155.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0155.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISERESOURCEMANAGER.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0155.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0155.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ENTERPRISERESOURCEMANAGER.DLL", cchWideChar=29, lpMultiByteStr=0x1f86c40, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ENTERPRISERESOURCEMANAGER.DLL", lpUsedDefaultChar=0x0) returned 29 [0155.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0155.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0155.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0155.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0155.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0155.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0155.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0155.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0155.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0155.676] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14000, dwReserved0=0x0, dwReserved1=0x0, cFileName="eqossnap.dll", cAlternateFileName="")) returned 1 [0155.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0155.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0155.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EQOSSNAP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0155.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0155.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EQOSSNAP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86510, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EQOSSNAP.DLL", lpUsedDefaultChar=0x0) returned 12 [0155.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0155.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0155.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0155.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0155.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0155.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0155.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0155.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0155.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0155.678] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x0, cFileName="ErrorDetails.dll", cAlternateFileName="")) returned 1 [0155.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0155.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0155.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ERRORDETAILS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0155.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0155.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ERRORDETAILS.DLL", cchWideChar=16, lpMultiByteStr=0x1f86100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ERRORDETAILS.DLL", lpUsedDefaultChar=0x0) returned 16 [0155.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0155.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0155.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0155.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0155.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0155.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0155.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0155.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0155.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0155.681] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ErrorDetailsUpdate.dll", cAlternateFileName="")) returned 1 [0155.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0155.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0155.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ERRORDETAILSUPDATE.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0155.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0155.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ERRORDETAILSUPDATE.DLL", cchWideChar=22, lpMultiByteStr=0x1f86880, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ERRORDETAILSUPDATE.DLL", lpUsedDefaultChar=0x0) returned 22 [0155.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0155.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0155.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0155.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0155.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0155.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0155.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0155.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0155.684] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0155.684] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73800, dwReserved0=0x0, dwReserved1=0x0, cFileName="es.dll", cAlternateFileName="")) returned 1 [0155.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0155.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0155.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ES.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0155.685] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0155.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ES.DLL", cchWideChar=6, lpMultiByteStr=0x1f86e20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ES.DLL", lpUsedDefaultChar=0x0) returned 6 [0155.685] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0155.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0155.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0155.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0155.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0155.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0155.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0155.687] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0155.687] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0155.687] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="EsdSip.dll", cAlternateFileName="")) returned 1 [0155.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0155.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0155.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESDSIP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0155.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESDSIP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ESDSIP.DLL", lpUsedDefaultChar=0x0) returned 10 [0155.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0155.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0155.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0155.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0155.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0155.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0155.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0155.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0155.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0155.690] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2efc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="esent.dll", cAlternateFileName="")) returned 1 [0155.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0155.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0155.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESENT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0155.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0155.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESENT.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ESENT.DLL", lpUsedDefaultChar=0x0) returned 9 [0155.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0156.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0156.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0156.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0156.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0156.085] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0156.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0156.085] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0156.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0156.085] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10800, dwReserved0=0x0, dwReserved1=0x0, cFileName="esentprf.dll", cAlternateFileName="")) returned 1 [0156.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0156.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0156.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESENTPRF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0156.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESENTPRF.DLL", cchWideChar=12, lpMultiByteStr=0x1f865b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ESENTPRF.DLL", lpUsedDefaultChar=0x0) returned 12 [0156.087] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0156.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0156.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0156.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0156.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0156.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0156.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0156.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0156.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0156.088] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9600, dwReserved0=0x0, dwReserved1=0x0, cFileName="esevss.dll", cAlternateFileName="")) returned 1 [0156.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0156.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0156.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESEVSS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0156.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ESEVSS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ESEVSS.DLL", lpUsedDefaultChar=0x0) returned 10 [0156.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0156.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0156.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0156.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0156.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0156.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0156.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0156.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0156.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0156.091] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="EthernetMediaManager.dll", cAlternateFileName="")) returned 1 [0156.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0156.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0156.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETHERNETMEDIAMANAGER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0156.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0156.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETHERNETMEDIAMANAGER.DLL", cchWideChar=24, lpMultiByteStr=0x1f86100, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ETHERNETMEDIAMANAGER.DLL", lpUsedDefaultChar=0x0) returned 24 [0156.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0156.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0156.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0156.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0156.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0156.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0156.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0156.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0156.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0156.094] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b15dab3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ETWCoreUIComponentsResources.dll", cAlternateFileName="")) returned 1 [0156.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0156.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0156.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETWCOREUICOMPONENTSRESOURCES.DLL", cchWideChar=32, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 32 [0156.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0156.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETWCOREUICOMPONENTSRESOURCES.DLL", cchWideChar=32, lpMultiByteStr=0x1f866a0, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ETWCOREUICOMPONENTSRESOURCES.DLL", lpUsedDefaultChar=0x0) returned 32 [0156.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0156.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0156.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0156.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0156.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0156.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0156.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0156.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0156.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0156.096] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ETWESEProviderResources.dll", cAlternateFileName="")) returned 1 [0156.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0156.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0156.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETWESEPROVIDERRESOURCES.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0156.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0156.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ETWESEPROVIDERRESOURCES.DLL", cchWideChar=27, lpMultiByteStr=0x1f866a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ETWESEPROVIDERRESOURCES.DLL", lpUsedDefaultChar=0x0) returned 27 [0156.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0156.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0156.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0156.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0156.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0156.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0156.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0156.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0156.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0156.099] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="EventAggregation.dll", cAlternateFileName="")) returned 1 [0156.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0156.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0156.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVENTAGGREGATION.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0156.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0156.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVENTAGGREGATION.DLL", cchWideChar=20, lpMultiByteStr=0x1f86e20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EVENTAGGREGATION.DLL", lpUsedDefaultChar=0x0) returned 20 [0156.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0156.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0156.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0156.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0156.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0156.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0156.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0156.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0156.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0156.101] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0b2f59, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0b2f59, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0b2f59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x0, cFileName="eventcls.dll", cAlternateFileName="")) returned 1 [0156.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0156.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0156.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVENTCLS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0156.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVENTCLS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EVENTCLS.DLL", lpUsedDefaultChar=0x0) returned 12 [0156.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0156.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0156.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0156.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0156.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0156.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0156.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0156.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0156.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0156.104] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd356dbe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd356dbe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd356dbe, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbfac0, dwReserved0=0x0, dwReserved1=0x0, cFileName="evr.dll", cAlternateFileName="")) returned 1 [0156.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0156.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0156.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVR.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.105] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0156.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EVR.DLL", cchWideChar=7, lpMultiByteStr=0x1f86ab0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EVR.DLL", lpUsedDefaultChar=0x0) returned 7 [0156.105] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0156.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0156.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0156.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0156.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0156.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0156.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0156.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0156.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0156.107] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e200, dwReserved0=0x0, dwReserved1=0x0, cFileName="ExecModelClient.dll", cAlternateFileName="")) returned 1 [0156.107] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0156.107] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0156.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXECMODELCLIENT.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0156.108] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0156.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXECMODELCLIENT.DLL", cchWideChar=19, lpMultiByteStr=0x1f86ab0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXECMODELCLIENT.DLL", lpUsedDefaultChar=0x0) returned 19 [0156.108] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0156.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0156.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0156.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0156.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0156.109] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0156.109] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0156.109] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0156.109] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0156.109] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x0, cFileName="execmodelproxy.dll", cAlternateFileName="")) returned 1 [0156.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0156.110] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0156.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXECMODELPROXY.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0156.110] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0156.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXECMODELPROXY.DLL", cchWideChar=18, lpMultiByteStr=0x1f86c40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXECMODELPROXY.DLL", lpUsedDefaultChar=0x0) returned 18 [0156.110] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0156.111] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0156.111] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0156.111] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0156.111] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0156.111] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0156.111] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0156.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0156.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0156.112] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22087382, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x22087382, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x22087382, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49aa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ExplorerFrame.dll", cAlternateFileName="")) returned 1 [0156.112] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0156.112] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0156.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXPLORERFRAME.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0156.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0156.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXPLORERFRAME.DLL", cchWideChar=17, lpMultiByteStr=0x1f86330, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXPLORERFRAME.DLL", lpUsedDefaultChar=0x0) returned 17 [0156.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0156.113] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0156.113] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0156.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0156.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0156.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0156.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0156.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0156.115] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0156.115] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43200, dwReserved0=0x0, dwReserved1=0x0, cFileName="ExSMime.dll", cAlternateFileName="")) returned 1 [0156.115] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0156.115] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0156.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXSMIME.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.115] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0156.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXSMIME.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXSMIME.DLL", lpUsedDefaultChar=0x0) returned 11 [0156.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0156.116] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0156.116] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0156.116] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0156.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0156.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0156.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0156.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0156.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0156.117] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ExtrasXmlParser.dll", cAlternateFileName="")) returned 1 [0156.118] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0156.118] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0156.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXTRASXMLPARSER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0156.118] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0156.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EXTRASXMLPARSER.DLL", cchWideChar=19, lpMultiByteStr=0x1f86330, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EXTRASXMLPARSER.DLL", lpUsedDefaultChar=0x0) returned 19 [0156.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0156.119] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0156.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0156.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0156.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0156.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0156.510] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0156.510] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0156.510] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0156.510] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x0, cFileName="f3ahvoas.dll", cAlternateFileName="")) returned 1 [0156.511] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0156.511] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0156.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F3AHVOAS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.512] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0156.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F3AHVOAS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F3AHVOAS.DLL", lpUsedDefaultChar=0x0) returned 12 [0156.512] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0156.512] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0156.513] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0156.513] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0156.513] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0156.513] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0156.513] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0156.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0156.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0156.514] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f1408, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe1f1408, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe1f1408, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x0, cFileName="facecredentialprovider.dll", cAlternateFileName="")) returned 1 [0156.515] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0156.515] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0156.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FACECREDENTIALPROVIDER.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0156.515] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0156.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FACECREDENTIALPROVIDER.DLL", cchWideChar=26, lpMultiByteStr=0x1f86920, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FACECREDENTIALPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 26 [0156.516] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0156.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0156.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0156.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0156.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0156.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0156.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0156.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0156.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0156.518] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x0, cFileName="Family.Authentication.dll", cAlternateFileName="")) returned 1 [0156.518] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0156.518] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0156.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.AUTHENTICATION.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0156.519] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0156.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.AUTHENTICATION.DLL", cchWideChar=25, lpMultiByteStr=0x1f86920, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAMILY.AUTHENTICATION.DLL", lpUsedDefaultChar=0x0) returned 25 [0156.519] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0156.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0156.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0156.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0156.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0156.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0156.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0156.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0156.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0156.521] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17600, dwReserved0=0x0, dwReserved1=0x0, cFileName="Family.Cache.dll", cAlternateFileName="")) returned 1 [0156.521] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0156.521] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0156.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.CACHE.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0156.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.CACHE.DLL", cchWideChar=16, lpMultiByteStr=0x1f86ab0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAMILY.CACHE.DLL", lpUsedDefaultChar=0x0) returned 16 [0156.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0156.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0156.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0156.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0156.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0156.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0156.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0156.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0156.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0156.524] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26800, dwReserved0=0x0, dwReserved1=0x0, cFileName="Family.Client.dll", cAlternateFileName="")) returned 1 [0156.524] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0156.524] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0156.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.CLIENT.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0156.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0156.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.CLIENT.DLL", cchWideChar=17, lpMultiByteStr=0x1f86380, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAMILY.CLIENT.DLL", lpUsedDefaultChar=0x0) returned 17 [0156.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0156.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0156.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0156.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0156.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0156.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0156.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0156.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0156.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0156.527] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f800, dwReserved0=0x0, dwReserved1=0x0, cFileName="Family.SyncEngine.dll", cAlternateFileName="")) returned 1 [0156.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0156.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0156.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.SYNCENGINE.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0156.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0156.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILY.SYNCENGINE.DLL", cchWideChar=21, lpMultiByteStr=0x1f86e20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAMILY.SYNCENGINE.DLL", lpUsedDefaultChar=0x0) returned 21 [0156.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0156.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0156.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0156.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0156.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0156.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0156.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0156.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0156.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0156.531] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="FamilySafetyExt.dll", cAlternateFileName="")) returned 1 [0156.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0156.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0156.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILYSAFETYEXT.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0156.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0156.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAMILYSAFETYEXT.DLL", cchWideChar=19, lpMultiByteStr=0x1f86c90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAMILYSAFETYEXT.DLL", lpUsedDefaultChar=0x0) returned 19 [0156.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0156.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0156.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0156.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0156.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0156.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0156.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0156.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0156.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0156.534] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ccf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Faultrep.dll", cAlternateFileName="")) returned 1 [0156.534] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0156.534] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0156.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAULTREP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.534] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0156.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAULTREP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAULTREP.DLL", lpUsedDefaultChar=0x0) returned 12 [0156.535] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0156.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0156.536] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0156.536] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0156.536] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0156.536] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0156.536] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0156.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0156.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0156.537] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21390717, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21390717, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21390717, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="FaxPrinterInstaller.dll", cAlternateFileName="")) returned 1 [0156.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0156.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0156.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAXPRINTERINSTALLER.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0156.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0156.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FAXPRINTERINSTALLER.DLL", cchWideChar=23, lpMultiByteStr=0x1f86ab0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FAXPRINTERINSTALLER.DLL", lpUsedDefaultChar=0x0) returned 23 [0156.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0156.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0156.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0156.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0156.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0156.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0156.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0156.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0156.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0156.541] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167c11f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x167c11f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x167c11f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d200, dwReserved0=0x0, dwReserved1=0x0, cFileName="fdBth.dll", cAlternateFileName="")) returned 1 [0156.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0156.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0156.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDBTH.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0156.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0156.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDBTH.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDBTH.DLL", lpUsedDefaultChar=0x0) returned 9 [0156.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0156.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0156.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0156.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0157.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0157.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0157.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0157.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0157.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0157.102] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167c11f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x167c11f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x167c11f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x0, cFileName="fdBthProxy.dll", cAlternateFileName="")) returned 1 [0157.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0157.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0157.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDBTHPROXY.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0157.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDBTHPROXY.DLL", cchWideChar=14, lpMultiByteStr=0x1f86880, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDBTHPROXY.DLL", lpUsedDefaultChar=0x0) returned 14 [0157.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0157.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0157.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0157.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0157.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0157.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0157.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0157.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0157.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0157.106] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="FdDevQuery.dll", cAlternateFileName="")) returned 1 [0157.106] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0157.106] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0157.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDDEVQUERY.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.106] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0157.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDDEVQUERY.DLL", cchWideChar=14, lpMultiByteStr=0x1f86150, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDDEVQUERY.DLL", lpUsedDefaultChar=0x0) returned 14 [0157.107] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0157.107] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0157.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0157.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0157.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0157.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0157.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0157.109] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0157.109] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0157.109] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208fc045, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x208fc045, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x208fc045, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28400, dwReserved0=0x0, dwReserved1=0x0, cFileName="fde.dll", cAlternateFileName="")) returned 1 [0157.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0157.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0157.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDE.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0157.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDE.DLL", cchWideChar=7, lpMultiByteStr=0x1f86e20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDE.DLL", lpUsedDefaultChar=0x0) returned 7 [0157.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0157.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0157.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0157.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0157.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0157.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0157.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0157.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0157.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0157.119] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21200, dwReserved0=0x0, dwReserved1=0x0, cFileName="fdeploy.dll", cAlternateFileName="")) returned 1 [0157.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0157.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0157.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDEPLOY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0157.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDEPLOY.DLL", cchWideChar=11, lpMultiByteStr=0x1f86880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDEPLOY.DLL", lpUsedDefaultChar=0x0) returned 11 [0157.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0157.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0157.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0157.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0157.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0157.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0157.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0157.122] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0157.122] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0157.123] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13694a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13694a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13694a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0x0, dwReserved1=0x0, cFileName="fdPHost.dll", cAlternateFileName="")) returned 1 [0157.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0157.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0157.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPHOST.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0157.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPHOST.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDPHOST.DLL", lpUsedDefaultChar=0x0) returned 11 [0157.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0157.123] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0157.123] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0157.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0157.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0157.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0157.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0157.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0157.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0157.124] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf000, dwReserved0=0x0, dwReserved1=0x0, cFileName="fdPnp.dll", cAlternateFileName="")) returned 1 [0157.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0157.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0157.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPNP.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0157.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPNP.DLL", cchWideChar=9, lpMultiByteStr=0x1f862e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDPNP.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0157.125] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0157.125] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0157.125] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0157.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0157.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0157.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0157.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0157.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0157.138] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2136a4c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2136a4c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2136a4c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fdprint.dll", cAlternateFileName="")) returned 1 [0157.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0157.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0157.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPRINT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0157.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPRINT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDPRINT.DLL", lpUsedDefaultChar=0x0) returned 11 [0157.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0157.139] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0157.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0157.139] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0157.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0157.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0157.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0157.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0157.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0157.140] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13694a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13694a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13694a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fdProxy.dll", cAlternateFileName="")) returned 1 [0157.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0157.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0157.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0157.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDPROXY.DLL", lpUsedDefaultChar=0x0) returned 11 [0157.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0157.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0157.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0157.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0157.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0157.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0157.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0157.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0157.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0157.142] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143b1959, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143b1959, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143b1959, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="FDResPub.dll", cAlternateFileName="")) returned 1 [0157.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0157.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0157.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDRESPUB.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0157.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDRESPUB.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDRESPUB.DLL", lpUsedDefaultChar=0x0) returned 12 [0157.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0157.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0157.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0157.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0157.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0157.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0157.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0157.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0157.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0157.145] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9a299b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9a299b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9a299b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1aa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fdSSDP.dll", cAlternateFileName="")) returned 1 [0157.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0157.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0157.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDSSDP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0157.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDSSDP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDSSDP.DLL", lpUsedDefaultChar=0x0) returned 10 [0157.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0157.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0157.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0157.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0157.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0157.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0157.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0157.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0157.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0157.148] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b800, dwReserved0=0x0, dwReserved1=0x0, cFileName="fdWCN.dll", cAlternateFileName="")) returned 1 [0157.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0157.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0157.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWCN.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0157.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWCN.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDWCN.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0157.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0157.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0157.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0157.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0157.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0157.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0157.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0157.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0157.151] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x0, cFileName="fdWNet.dll", cAlternateFileName="")) returned 1 [0157.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0157.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0157.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWNET.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0157.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWNET.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDWNET.DLL", lpUsedDefaultChar=0x0) returned 10 [0157.519] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0157.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0157.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0157.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0157.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0157.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0157.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0157.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0157.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0157.521] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143fde12, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143fde12, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143fde12, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29800, dwReserved0=0x0, dwReserved1=0x0, cFileName="fdWSD.dll", cAlternateFileName="")) returned 1 [0157.521] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0157.521] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0157.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWSD.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0157.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FDWSD.DLL", cchWideChar=9, lpMultiByteStr=0x1f86380, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FDWSD.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0157.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0157.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0157.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0157.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0157.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0157.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0157.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0157.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0157.525] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="feclient.dll", cAlternateFileName="")) returned 1 [0157.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0157.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0157.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FECLIENT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.526] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0157.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FECLIENT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FECLIENT.DLL", lpUsedDefaultChar=0x0) returned 12 [0157.526] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0157.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0157.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0157.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0157.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0157.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0157.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0157.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0157.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0157.528] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhautoplay.dll", cAlternateFileName="")) returned 1 [0157.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0157.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0157.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHAUTOPLAY.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0157.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHAUTOPLAY.DLL", cchWideChar=14, lpMultiByteStr=0x1f86150, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHAUTOPLAY.DLL", lpUsedDefaultChar=0x0) returned 14 [0157.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0157.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0157.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0157.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0157.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0157.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0157.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0157.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0157.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0157.531] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhcat.dll", cAlternateFileName="")) returned 1 [0157.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0157.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0157.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCAT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0157.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCAT.DLL", cchWideChar=9, lpMultiByteStr=0x1f86240, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHCAT.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0157.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0157.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0157.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0157.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0157.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0157.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0157.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0157.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0157.536] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6b800, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhcfg.dll", cAlternateFileName="")) returned 1 [0157.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0157.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0157.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCFG.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0157.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCFG.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHCFG.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.537] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0157.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0157.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0157.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0157.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0157.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0157.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0157.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0157.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0157.538] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhcleanup.dll", cAlternateFileName="")) returned 1 [0157.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0157.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0157.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCLEANUP.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0157.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCLEANUP.DLL", cchWideChar=13, lpMultiByteStr=0x1f86bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHCLEANUP.DLL", lpUsedDefaultChar=0x0) returned 13 [0157.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0157.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0157.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0157.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0157.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0157.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0157.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0157.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0157.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0157.540] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25f8f56a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25f8f56a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25f8f56a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhcpl.dll", cAlternateFileName="")) returned 1 [0157.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0157.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0157.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCPL.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0157.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0157.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHCPL.DLL", cchWideChar=9, lpMultiByteStr=0x1f865b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHCPL.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0157.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0157.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0157.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0157.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0157.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0157.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0157.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0157.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0157.543] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhengine.dll", cAlternateFileName="")) returned 1 [0157.544] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0157.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0157.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHENGINE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0157.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHENGINE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHENGINE.DLL", lpUsedDefaultChar=0x0) returned 12 [0157.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0157.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0157.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0157.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0157.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0157.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0157.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0157.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0157.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0157.547] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhevents.dll", cAlternateFileName="")) returned 1 [0157.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0157.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0157.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHEVENTS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0157.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHEVENTS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHEVENTS.DLL", lpUsedDefaultChar=0x0) returned 12 [0157.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0157.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0157.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0157.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0157.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0157.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0157.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0157.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0157.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0157.550] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhlisten.dll", cAlternateFileName="")) returned 1 [0158.042] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0158.042] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0158.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHLISTEN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.043] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0158.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHLISTEN.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHLISTEN.DLL", lpUsedDefaultChar=0x0) returned 12 [0158.043] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0158.045] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0158.045] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0158.045] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0158.045] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0158.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0158.046] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0158.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0158.046] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0158.046] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x72a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhsettingsprovider.dll", cAlternateFileName="")) returned 1 [0158.046] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0158.047] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0158.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSETTINGSPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0158.047] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0158.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSETTINGSPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x1f86420, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSETTINGSPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 22 [0158.047] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0158.048] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0158.048] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0158.048] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0158.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0158.049] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0158.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0158.049] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0158.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0158.049] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27000, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhshl.dll", cAlternateFileName="")) returned 1 [0158.050] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0158.050] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0158.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSHL.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0158.050] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0158.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSHL.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSHL.DLL", lpUsedDefaultChar=0x0) returned 9 [0158.051] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0158.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0158.051] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0158.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0158.051] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0158.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0158.052] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0158.052] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0158.052] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0158.052] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhsrchapi.dll", cAlternateFileName="")) returned 1 [0158.053] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0158.053] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0158.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSRCHAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.053] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0158.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSRCHAPI.DLL", cchWideChar=13, lpMultiByteStr=0x1f86600, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSRCHAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0158.053] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0158.054] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0158.055] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0158.055] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0158.055] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0158.056] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0158.056] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0158.056] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0158.056] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0158.056] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11200, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhsrchph.dll", cAlternateFileName="")) returned 1 [0158.056] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0158.057] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0158.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSRCHPH.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.057] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0158.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSRCHPH.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSRCHPH.DLL", lpUsedDefaultChar=0x0) returned 12 [0158.057] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0158.058] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0158.058] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0158.058] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0158.058] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0158.058] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0158.059] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0158.059] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0158.059] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0158.059] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1375365d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d000, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhsvc.dll", cAlternateFileName="")) returned 1 [0158.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0158.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0158.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSVC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0158.060] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0158.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSVC.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSVC.DLL", lpUsedDefaultChar=0x0) returned 9 [0158.060] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0158.060] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0158.060] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0158.061] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0158.061] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0158.061] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0158.061] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0158.061] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0158.061] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0158.062] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhsvcctl.dll", cAlternateFileName="")) returned 1 [0158.062] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0158.062] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0158.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSVCCTL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.062] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0158.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHSVCCTL.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHSVCCTL.DLL", lpUsedDefaultChar=0x0) returned 12 [0158.063] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0158.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0158.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0158.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0158.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0158.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0158.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0158.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0158.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0158.064] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhtask.dll", cAlternateFileName="")) returned 1 [0158.064] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0158.064] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0158.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHTASK.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.065] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0158.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHTASK.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHTASK.DLL", lpUsedDefaultChar=0x0) returned 10 [0158.066] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0158.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0158.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0158.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0158.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0158.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0158.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0158.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0158.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0158.067] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21400, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhuxadapter.dll", cAlternateFileName="")) returned 1 [0158.067] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0158.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0158.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXADAPTER.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0158.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0158.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXADAPTER.DLL", cchWideChar=15, lpMultiByteStr=0x1f86b50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHUXADAPTER.DLL", lpUsedDefaultChar=0x0) returned 15 [0158.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0158.069] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0158.069] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0158.069] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0158.069] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0158.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0158.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0158.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0158.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0158.463] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhuxapi.dll", cAlternateFileName="")) returned 1 [0158.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0158.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0158.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.465] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0158.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHUXAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0158.465] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0158.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0158.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0158.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0158.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0158.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0158.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0158.467] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0158.467] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0158.467] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xac00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhuxcommon.dll", cAlternateFileName="")) returned 1 [0158.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0158.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0158.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXCOMMON.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0158.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0158.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXCOMMON.DLL", cchWideChar=14, lpMultiByteStr=0x1f86100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHUXCOMMON.DLL", lpUsedDefaultChar=0x0) returned 14 [0158.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0158.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0158.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0158.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0158.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0158.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0158.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0158.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0158.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0158.470] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhuxgraphics.dll", cAlternateFileName="")) returned 1 [0158.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0158.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0158.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXGRAPHICS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0158.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0158.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXGRAPHICS.DLL", cchWideChar=16, lpMultiByteStr=0x1f86ba0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHUXGRAPHICS.DLL", lpUsedDefaultChar=0x0) returned 16 [0158.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0158.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0158.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0158.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0158.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0158.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0158.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0158.473] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0158.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0158.473] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhuxpresentation.dll", cAlternateFileName="")) returned 1 [0158.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0158.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0158.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXPRESENTATION.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0158.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0158.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FHUXPRESENTATION.DLL", cchWideChar=20, lpMultiByteStr=0x1f86920, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FHUXPRESENTATION.DLL", lpUsedDefaultChar=0x0) returned 20 [0158.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0158.475] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0158.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0158.476] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0158.476] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0158.476] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0158.476] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0158.476] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0158.477] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0158.477] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x0, cFileName="FileAppxStreamingDataSource.dll", cAlternateFileName="")) returned 1 [0158.477] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0158.477] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0158.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILEAPPXSTREAMINGDATASOURCE.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0158.478] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0158.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILEAPPXSTREAMINGDATASOURCE.DLL", cchWideChar=31, lpMultiByteStr=0x1f86c40, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FILEAPPXSTREAMINGDATASOURCE.DLL", lpUsedDefaultChar=0x0) returned 31 [0158.478] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0158.478] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0158.478] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0158.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0158.479] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0158.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0158.479] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0158.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0158.480] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0158.480] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12cbef83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12cbef83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12cbef83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8be00, dwReserved0=0x0, dwReserved1=0x0, cFileName="filemgmt.dll", cAlternateFileName="")) returned 1 [0158.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0158.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0158.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILEMGMT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.481] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0158.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILEMGMT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86510, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FILEMGMT.DLL", lpUsedDefaultChar=0x0) returned 12 [0158.481] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0158.481] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0158.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0158.482] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0158.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0158.482] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0158.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0158.482] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0158.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0158.483] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209484fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24800, dwReserved0=0x0, dwReserved1=0x0, cFileName="FilterDS.dll", cAlternateFileName="")) returned 1 [0158.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0158.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0158.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILTERDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0158.484] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0158.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FILTERDS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FILTERDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0158.484] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0158.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0158.485] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0158.485] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0158.485] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0158.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0158.486] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0158.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0158.486] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0158.486] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x0, cFileName="findnetprinters.dll", cAlternateFileName="")) returned 1 [0158.487] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0158.487] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0158.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINDNETPRINTERS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0158.487] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0158.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINDNETPRINTERS.DLL", cchWideChar=19, lpMultiByteStr=0x1f86880, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FINDNETPRINTERS.DLL", lpUsedDefaultChar=0x0) returned 19 [0158.488] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0158.488] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0158.488] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0158.488] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0158.488] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0158.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0158.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0158.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0158.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0158.489] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x0, cFileName="fingerprintcredential.dll", cAlternateFileName="")) returned 1 [0158.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0158.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0158.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINGERPRINTCREDENTIAL.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0158.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0158.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINGERPRINTCREDENTIAL.DLL", cchWideChar=25, lpMultiByteStr=0x1f86e20, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FINGERPRINTCREDENTIAL.DLL", lpUsedDefaultChar=0x0) returned 25 [0158.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0158.491] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0158.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0158.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0158.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0158.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0158.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0158.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0158.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0158.493] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24424511, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24424511, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24424511, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x0, dwReserved1=0x0, cFileName="FingerprintEnrollment.dll", cAlternateFileName="")) returned 1 [0158.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0158.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0158.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINGERPRINTENROLLMENT.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0158.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0158.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FINGERPRINTENROLLMENT.DLL", cchWideChar=25, lpMultiByteStr=0x1f86d30, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FINGERPRINTENROLLMENT.DLL", lpUsedDefaultChar=0x0) returned 25 [0158.495] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0158.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0158.496] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0158.496] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0158.496] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0158.496] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0158.496] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0158.496] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0158.497] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0158.497] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x80800, dwReserved0=0x0, dwReserved1=0x0, cFileName="FirewallAPI.dll", cAlternateFileName="")) returned 1 [0158.497] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0158.497] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0158.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FIREWALLAPI.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0159.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FIREWALLAPI.DLL", cchWideChar=15, lpMultiByteStr=0x1f86bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FIREWALLAPI.DLL", lpUsedDefaultChar=0x0) returned 15 [0159.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0159.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0159.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0159.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0159.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0159.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0159.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0159.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0159.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0159.122] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d27d6b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d27d6b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d27d6b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde200, dwReserved0=0x0, dwReserved1=0x0, cFileName="FirewallControlPanel.dll", cAlternateFileName="")) returned 1 [0159.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0159.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0159.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FIREWALLCONTROLPANEL.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0159.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0159.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FIREWALLCONTROLPANEL.DLL", cchWideChar=24, lpMultiByteStr=0x1f865b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FIREWALLCONTROLPANEL.DLL", lpUsedDefaultChar=0x0) returned 24 [0159.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0159.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0159.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0159.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0159.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0159.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0159.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0159.125] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0159.125] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0159.125] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f9d556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f9d556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f9d556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39000, dwReserved0=0x0, dwReserved1=0x0, cFileName="FlightSettings.dll", cAlternateFileName="")) returned 1 [0159.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0159.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0159.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLIGHTSETTINGS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0159.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0159.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLIGHTSETTINGS.DLL", cchWideChar=18, lpMultiByteStr=0x1f86d30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FLIGHTSETTINGS.DLL", lpUsedDefaultChar=0x0) returned 18 [0159.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0159.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0159.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0159.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0159.220] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0159.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0159.220] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0159.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0159.220] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0159.221] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da7e333, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da7e333, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da7e333, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5200, dwReserved0=0x0, dwReserved1=0x0, cFileName="fltLib.dll", cAlternateFileName="")) returned 1 [0159.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0159.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0159.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLTLIB.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0159.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLTLIB.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FLTLIB.DLL", lpUsedDefaultChar=0x0) returned 10 [0159.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0159.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0159.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0159.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0159.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0159.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0159.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0159.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0159.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0159.224] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4c60a8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe4c60a8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe4c60a8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="flvprophandler.dll", cAlternateFileName="")) returned 1 [0159.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0159.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0159.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLVPROPHANDLER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0159.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0159.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FLVPROPHANDLER.DLL", cchWideChar=18, lpMultiByteStr=0x1f866a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FLVPROPHANDLER.DLL", lpUsedDefaultChar=0x0) returned 18 [0159.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0159.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0159.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0159.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0159.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0159.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0159.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0159.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0159.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0159.227] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a7e0dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a7e0dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a7e0dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fmapi.dll", cAlternateFileName="")) returned 1 [0159.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0159.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0159.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMAPI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0159.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMAPI.DLL", cchWideChar=9, lpMultiByteStr=0x1f866a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FMAPI.DLL", lpUsedDefaultChar=0x0) returned 9 [0159.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0159.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0159.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0159.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0159.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0159.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0159.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0159.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0159.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0159.231] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a7e0dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a7e0dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a7e0dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe960, dwReserved0=0x0, dwReserved1=0x0, cFileName="fmifs.dll", cAlternateFileName="")) returned 1 [0159.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0159.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0159.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMIFS.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0159.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMIFS.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FMIFS.DLL", lpUsedDefaultChar=0x0) returned 9 [0159.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0159.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0159.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0159.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0159.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0159.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0159.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0159.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0159.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0159.234] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cac42f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cac42f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cac42f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2da00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fms.dll", cAlternateFileName="")) returned 1 [0159.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0159.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0159.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMS.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0159.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FMS.DLL", cchWideChar=7, lpMultiByteStr=0x1f86920, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FMS.DLL", lpUsedDefaultChar=0x0) returned 7 [0159.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0159.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0159.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0159.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0159.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0159.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0159.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0159.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0159.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0159.236] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x198000, dwReserved0=0x0, dwReserved1=0x0, cFileName="FntCache.dll", cAlternateFileName="")) returned 1 [0159.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0159.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0159.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FNTCACHE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0159.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FNTCACHE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FNTCACHE.DLL", lpUsedDefaultChar=0x0) returned 12 [0159.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0159.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0159.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0159.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0159.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0159.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0159.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0159.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0159.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0159.239] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x250a8a70, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x250a8a70, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x250a8a70, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5600, dwReserved0=0x0, dwReserved1=0x0, cFileName="fontext.dll", cAlternateFileName="")) returned 1 [0159.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0159.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0159.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTEXT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0159.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTEXT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FONTEXT.DLL", lpUsedDefaultChar=0x0) returned 11 [0159.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0159.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0159.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0159.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0159.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0159.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0159.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0159.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0159.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0159.242] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2518d893, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2518d893, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2518d893, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x0, dwReserved1=0x0, cFileName="FontGlyphAnimator.dll", cAlternateFileName="")) returned 1 [0159.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0159.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0159.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTGLYPHANIMATOR.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0159.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0159.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTGLYPHANIMATOR.DLL", cchWideChar=21, lpMultiByteStr=0x1f86c40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FONTGLYPHANIMATOR.DLL", lpUsedDefaultChar=0x0) returned 21 [0159.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0159.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0159.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0159.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0159.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0159.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0159.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0159.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0159.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0159.244] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fontgroupsoverride.dll", cAlternateFileName="")) returned 1 [0159.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0159.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0159.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTGROUPSOVERRIDE.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0159.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0159.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTGROUPSOVERRIDE.DLL", cchWideChar=22, lpMultiByteStr=0x1f86330, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FONTGROUPSOVERRIDE.DLL", lpUsedDefaultChar=0x0) returned 22 [0159.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0159.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0159.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0159.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0159.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0159.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0159.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0159.247] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0159.247] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0159.247] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c600, dwReserved0=0x0, dwReserved1=0x0, cFileName="FontProvider.dll", cAlternateFileName="")) returned 1 [0159.689] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0159.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0159.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0159.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x1f86330, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FONTPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 16 [0159.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0159.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0159.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0159.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0159.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0159.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0159.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0159.693] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0159.693] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0159.693] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fontsub.dll", cAlternateFileName="")) returned 1 [0159.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0159.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0159.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTSUB.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0159.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FONTSUB.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FONTSUB.DLL", lpUsedDefaultChar=0x0) returned 11 [0159.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0159.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0159.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0159.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0159.696] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0159.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0159.696] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0159.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0159.696] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0159.697] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c000, dwReserved0=0x0, dwReserved1=0x0, cFileName="fphc.dll", cAlternateFileName="")) returned 1 [0159.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0159.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0159.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FPHC.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0159.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FPHC.DLL", cchWideChar=8, lpMultiByteStr=0x1f86ab0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FPHC.DLL", lpUsedDefaultChar=0x0) returned 8 [0159.698] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0159.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0159.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0159.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0159.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0159.699] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0159.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0159.699] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0159.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0159.699] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c003c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c003c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c003c3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e800, dwReserved0=0x0, dwReserved1=0x0, cFileName="framedyn.dll", cAlternateFileName="")) returned 1 [0159.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0159.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0159.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRAMEDYN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0159.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRAMEDYN.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FRAMEDYN.DLL", lpUsedDefaultChar=0x0) returned 12 [0159.701] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0159.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0159.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0159.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0159.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0159.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0159.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0159.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0159.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0159.703] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="framedynos.dll", cAlternateFileName="")) returned 1 [0159.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0159.705] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0159.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRAMEDYNOS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.705] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0159.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRAMEDYNOS.DLL", cchWideChar=14, lpMultiByteStr=0x1f86920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FRAMEDYNOS.DLL", lpUsedDefaultChar=0x0) returned 14 [0159.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0159.706] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0159.706] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0159.707] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0159.707] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0159.707] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0159.707] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0159.707] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0159.708] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0159.708] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="frprov.dll", cAlternateFileName="")) returned 1 [0159.708] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0159.708] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0159.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRPROV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.709] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0159.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FRPROV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FRPROV.DLL", lpUsedDefaultChar=0x0) returned 10 [0159.709] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0159.709] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0159.709] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0159.709] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0159.710] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0159.710] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0159.710] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0159.710] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0159.710] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0159.710] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fsutilext.dll", cAlternateFileName="")) returned 1 [0159.710] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0159.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0159.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FSUTILEXT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0159.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0159.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FSUTILEXT.DLL", cchWideChar=13, lpMultiByteStr=0x1f86380, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FSUTILEXT.DLL", lpUsedDefaultChar=0x0) returned 13 [0159.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0159.711] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0159.711] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0159.712] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0159.712] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0159.712] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0159.712] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0159.712] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0159.712] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0159.712] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x0, cFileName="fthsvc.dll", cAlternateFileName="")) returned 1 [0159.713] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0159.713] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0159.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FTHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.713] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0159.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FTHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FTHSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0159.713] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0159.713] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0159.714] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0159.714] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0159.714] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0159.715] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0159.715] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0159.716] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0159.716] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0159.716] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25800, dwReserved0=0x0, dwReserved1=0x0, cFileName="fundisc.dll", cAlternateFileName="")) returned 1 [0159.716] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0159.717] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0159.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FUNDISC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.717] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0159.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FUNDISC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FUNDISC.DLL", lpUsedDefaultChar=0x0) returned 11 [0159.717] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0159.718] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0159.718] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0159.718] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0159.718] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0159.718] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0159.719] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0159.719] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0159.719] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0159.719] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fveapi.dll", cAlternateFileName="")) returned 1 [0159.719] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0159.720] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0159.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.720] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0159.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVEAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0159.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0159.721] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0159.722] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0159.722] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0159.722] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0159.722] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0159.722] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0159.723] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0159.723] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0159.723] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x36800, dwReserved0=0x0, dwReserved1=0x0, cFileName="fveapibase.dll", cAlternateFileName="")) returned 1 [0159.723] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0159.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0159.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEAPIBASE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0159.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEAPIBASE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86ab0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVEAPIBASE.DLL", lpUsedDefaultChar=0x0) returned 14 [0160.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0160.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0160.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0160.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0160.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0160.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0160.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0160.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0160.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0160.166] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x0, cFileName="fvecerts.dll", cAlternateFileName="")) returned 1 [0160.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0160.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0160.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVECERTS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0160.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVECERTS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVECERTS.DLL", lpUsedDefaultChar=0x0) returned 12 [0160.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0160.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0160.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0160.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0160.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0160.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0160.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0160.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0160.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0160.169] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x64b24dcc, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x64b24dcc, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x4f400, dwReserved0=0x0, dwReserved1=0x0, cFileName="fvecpl.dll", cAlternateFileName="")) returned 1 [0160.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0160.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0160.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVECPL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0160.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVECPL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVECPL.DLL", lpUsedDefaultChar=0x0) returned 10 [0160.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0160.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0160.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0160.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0160.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0160.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0160.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0160.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0160.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0160.172] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="fveskybackup.dll", cAlternateFileName="")) returned 1 [0160.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0160.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0160.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVESKYBACKUP.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0160.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0160.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVESKYBACKUP.DLL", cchWideChar=16, lpMultiByteStr=0x1f86150, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVESKYBACKUP.DLL", lpUsedDefaultChar=0x0) returned 16 [0160.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0160.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0160.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0160.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0160.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0160.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0160.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0160.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0160.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0160.176] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x0, cFileName="fveui.dll", cAlternateFileName="")) returned 1 [0160.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0160.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0160.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0160.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0160.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEUI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVEUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0160.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0160.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0160.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0160.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0160.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0160.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0160.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0160.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0160.179] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x64b4b0d5, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x64b97536, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xc8800, dwReserved0=0x0, dwReserved1=0x0, cFileName="fvewiz.dll", cAlternateFileName="")) returned 1 [0160.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0160.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0160.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEWIZ.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0160.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FVEWIZ.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FVEWIZ.DLL", lpUsedDefaultChar=0x0) returned 10 [0160.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0160.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0160.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0160.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0160.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0160.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0160.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0160.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0160.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0160.181] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d000, dwReserved0=0x0, dwReserved1=0x0, cFileName="fwbase.dll", cAlternateFileName="")) returned 1 [0160.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0160.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0160.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWBASE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0160.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWBASE.DLL", cchWideChar=10, lpMultiByteStr=0x1f86740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FWBASE.DLL", lpUsedDefaultChar=0x0) returned 10 [0160.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0160.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0160.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0160.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0160.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0160.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0160.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0160.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0160.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0160.184] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b037e9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b037e9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b037e9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fwcfg.dll", cAlternateFileName="")) returned 1 [0160.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0160.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0160.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWCFG.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0160.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0160.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWCFG.DLL", cchWideChar=9, lpMultiByteStr=0x1f862e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FWCFG.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0160.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0160.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0160.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0160.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0160.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0160.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0160.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0160.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0160.187] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b11160a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b11160a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b11160a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30000, dwReserved0=0x0, dwReserved1=0x0, cFileName="fwpolicyiomgr.dll", cAlternateFileName="")) returned 1 [0160.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0160.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0160.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWPOLICYIOMGR.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0160.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0160.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWPOLICYIOMGR.DLL", cchWideChar=17, lpMultiByteStr=0x1f86ce0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FWPOLICYIOMGR.DLL", lpUsedDefaultChar=0x0) returned 17 [0160.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0160.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0160.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0160.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0160.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0160.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0160.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0160.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0160.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0160.191] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8c2b9c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8c2b9c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8c2b9c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x62400, dwReserved0=0x0, dwReserved1=0x0, cFileName="FWPUCLNT.DLL", cAlternateFileName="")) returned 1 [0160.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0160.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0160.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWPUCLNT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0160.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWPUCLNT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FWPUCLNT.DLL", lpUsedDefaultChar=0x0) returned 12 [0160.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0160.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0160.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0160.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0160.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0160.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0160.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0160.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0160.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0160.194] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x104a9778, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x104a9778, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x104a9778, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16000, dwReserved0=0x0, dwReserved1=0x0, cFileName="FwRemoteSvr.dll", cAlternateFileName="")) returned 1 [0160.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0160.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0160.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWREMOTESVR.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0160.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0160.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FWREMOTESVR.DLL", cchWideChar=15, lpMultiByteStr=0x1f86e70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FWREMOTESVR.DLL", lpUsedDefaultChar=0x0) returned 15 [0160.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0160.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0160.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0160.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0160.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0160.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0160.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0160.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0160.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0160.197] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45400, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSAPI.dll", cAlternateFileName="")) returned 1 [0160.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0160.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0160.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0160.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0160.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0160.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0160.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0160.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0160.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0160.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0160.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0160.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0160.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0160.669] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16000, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSCOM.dll", cAlternateFileName="")) returned 1 [0160.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0160.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0160.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0160.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOM.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSCOM.DLL", lpUsedDefaultChar=0x0) returned 10 [0160.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0160.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0160.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0160.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0160.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0160.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0160.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0160.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0160.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0160.672] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x99200, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSCOMEX.dll", cAlternateFileName="")) returned 1 [0160.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0160.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0160.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMEX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0160.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMEX.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSCOMEX.DLL", lpUsedDefaultChar=0x0) returned 12 [0160.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0160.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0160.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0160.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0160.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0160.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0160.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0160.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0160.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0160.676] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571e447b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571e447b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5720a6d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x68e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSCOMPOSE.dll", cAlternateFileName="")) returned 1 [0160.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0160.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0160.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMPOSE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0160.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0160.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMPOSE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86380, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSCOMPOSE.DLL", lpUsedDefaultChar=0x0) returned 14 [0160.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0160.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0160.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0160.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0160.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0160.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0160.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0160.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0160.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0160.679] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571e447b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571e447b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571e447b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSCOMPOSERES.dll", cAlternateFileName="")) returned 1 [0160.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0160.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0160.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMPOSERES.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0160.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0160.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSCOMPOSERES.DLL", cchWideChar=17, lpMultiByteStr=0x1f86740, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSCOMPOSERES.DLL", lpUsedDefaultChar=0x0) returned 17 [0160.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0160.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0160.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0160.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0160.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0160.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0160.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0160.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0160.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0160.681] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62da5503, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62da5503, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62da5503, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSEVENT.dll", cAlternateFileName="")) returned 1 [0160.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0160.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0160.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSEVENT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0160.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSEVENT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSEVENT.DLL", lpUsedDefaultChar=0x0) returned 12 [0160.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0160.684] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0160.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0160.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0160.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0160.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0160.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0160.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0160.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0160.686] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62da5503, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62da5503, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62da5503, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSMON.dll", cAlternateFileName="")) returned 1 [0160.686] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0160.686] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0160.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSMON.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.686] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0160.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSMON.DLL", cchWideChar=10, lpMultiByteStr=0x1f86240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSMON.DLL", lpUsedDefaultChar=0x0) returned 10 [0160.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0160.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0160.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0160.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0160.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0160.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0160.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0160.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0160.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0160.689] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSRESM.dll", cAlternateFileName="")) returned 1 [0160.689] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0160.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0160.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSRESM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0160.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSRESM.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSRESM.DLL", lpUsedDefaultChar=0x0) returned 11 [0160.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0160.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0160.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0160.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0160.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0160.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0160.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0160.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0160.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0160.692] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62da5503, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62da5503, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62da5503, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13800, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSROUTE.dll", cAlternateFileName="")) returned 1 [0160.692] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0160.692] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0160.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSROUTE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0160.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSROUTE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSROUTE.DLL", lpUsedDefaultChar=0x0) returned 12 [0160.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0160.693] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0160.693] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0160.693] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0160.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0160.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0160.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0160.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0160.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0160.695] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSST.dll", cAlternateFileName="")) returned 1 [0160.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0160.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0160.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSST.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0160.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0160.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSST.DLL", cchWideChar=9, lpMultiByteStr=0x1f865b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSST.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0160.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0160.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0160.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0160.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0160.699] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0160.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0160.699] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0160.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0160.699] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e400, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXST30.dll", cAlternateFileName="")) returned 1 [0160.699] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0160.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0160.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXST30.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0160.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXST30.DLL", cchWideChar=10, lpMultiByteStr=0x1f86560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXST30.DLL", lpUsedDefaultChar=0x0) returned 10 [0160.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0160.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0160.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0160.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0160.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0160.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0160.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0160.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0160.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0160.702] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62dcb75e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62dcb75e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62dcb75e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x64c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSTIFF.dll", cAlternateFileName="")) returned 1 [0160.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0160.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0160.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSTIFF.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0160.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSTIFF.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSTIFF.DLL", lpUsedDefaultChar=0x0) returned 11 [0161.199] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0161.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0161.200] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0161.200] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0161.200] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0161.200] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0161.200] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0161.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0161.201] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0161.201] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571e447b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571e447b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571e447b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXSUTILITY.dll", cAlternateFileName="")) returned 1 [0161.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0161.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0161.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSUTILITY.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0161.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FXSUTILITY.DLL", cchWideChar=14, lpMultiByteStr=0x1f866a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FXSUTILITY.DLL", lpUsedDefaultChar=0x0) returned 14 [0161.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0161.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0161.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0161.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0161.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0161.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0161.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0161.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0161.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0161.204] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca58e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aca58e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aca58e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10960, dwReserved0=0x0, dwReserved1=0x0, cFileName="gacinstall.dll", cAlternateFileName="")) returned 1 [0161.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0161.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0161.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GACINSTALL.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0161.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GACINSTALL.DLL", cchWideChar=14, lpMultiByteStr=0x1f86420, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GACINSTALL.DLL", lpUsedDefaultChar=0x0) returned 14 [0161.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0161.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0161.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0161.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0161.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0161.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0161.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0161.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0161.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0161.206] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x0, dwReserved1=0x0, cFileName="GamePanelExternalHook.dll", cAlternateFileName="")) returned 1 [0161.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0161.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0161.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEPANELEXTERNALHOOK.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0161.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0161.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEPANELEXTERNALHOOK.DLL", cchWideChar=25, lpMultiByteStr=0x1f86e70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GAMEPANELEXTERNALHOOK.DLL", lpUsedDefaultChar=0x0) returned 25 [0161.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0161.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0161.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0161.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0161.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0161.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0161.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0161.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0161.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0161.208] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51023f1e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x51023f1e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5104a175, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29ac00, dwReserved0=0x0, dwReserved1=0x0, cFileName="gameux.dll", cAlternateFileName="")) returned 1 [0161.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0161.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0161.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEUX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0161.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEUX.DLL", cchWideChar=10, lpMultiByteStr=0x1f86600, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GAMEUX.DLL", lpUsedDefaultChar=0x0) returned 10 [0161.210] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0161.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0161.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0161.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0161.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0161.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0161.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0161.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0161.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0161.211] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5104a175, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5104a175, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x510703d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40ae00, dwReserved0=0x0, dwReserved1=0x0, cFileName="GameUXLegacyGDFs.dll", cAlternateFileName="")) returned 1 [0161.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0161.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0161.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEUXLEGACYGDFS.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0161.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0161.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMEUXLEGACYGDFS.DLL", cchWideChar=20, lpMultiByteStr=0x1f86920, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GAMEUXLEGACYGDFS.DLL", lpUsedDefaultChar=0x0) returned 20 [0161.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0161.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0161.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0161.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0161.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0161.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0161.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0161.214] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0161.214] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0161.214] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af93e85, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af93e85, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af93e85, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26400, dwReserved0=0x0, dwReserved1=0x0, cFileName="gamingtcui.dll", cAlternateFileName="")) returned 1 [0161.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0161.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0161.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMINGTCUI.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0161.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GAMINGTCUI.DLL", cchWideChar=14, lpMultiByteStr=0x1f86e20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GAMINGTCUI.DLL", lpUsedDefaultChar=0x0) returned 14 [0161.215] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0161.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0161.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0161.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0161.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0161.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0161.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0161.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0161.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0161.216] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20200, dwReserved0=0x0, dwReserved1=0x0, cFileName="gcdef.dll", cAlternateFileName="")) returned 1 [0161.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0161.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0161.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GCDEF.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0161.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0161.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GCDEF.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GCDEF.DLL", lpUsedDefaultChar=0x0) returned 9 [0161.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0161.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0161.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0161.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0161.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0161.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0161.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0161.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0161.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0161.219] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x185428, dwReserved0=0x0, dwReserved1=0x0, cFileName="gdi32.dll", cAlternateFileName="")) returned 1 [0161.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0161.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0161.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GDI32.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0161.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0161.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GDI32.DLL", cchWideChar=9, lpMultiByteStr=0x1f865b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GDI32.DLL", lpUsedDefaultChar=0x0) returned 9 [0161.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0161.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0161.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0161.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0161.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0161.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0161.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0161.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0161.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0161.222] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27681f4c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27681f4c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27681f4c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="GdiPlus.dll", cAlternateFileName="")) returned 1 [0161.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0161.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0161.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GDIPLUS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0161.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GDIPLUS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GDIPLUS.DLL", lpUsedDefaultChar=0x0) returned 11 [0161.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0161.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0161.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0161.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0161.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0161.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0161.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0161.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0161.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0161.224] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13838470, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13838470, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13838470, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc20c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="generaltel.dll", cAlternateFileName="")) returned 1 [0161.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0161.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0161.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GENERALTEL.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0161.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GENERALTEL.DLL", cchWideChar=14, lpMultiByteStr=0x1f86330, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GENERALTEL.DLL", lpUsedDefaultChar=0x0) returned 14 [0161.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0161.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0161.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0161.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0161.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0161.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0161.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0161.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0161.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0161.226] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6f8f66, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6f8f66, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6f8f66, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="Geocommon.dll", cAlternateFileName="")) returned 1 [0161.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0161.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0161.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOCOMMON.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0161.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0161.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOCOMMON.DLL", cchWideChar=13, lpMultiByteStr=0x1f86100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GEOCOMMON.DLL", lpUsedDefaultChar=0x0) returned 13 [0161.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0161.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0161.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0161.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0161.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0161.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0161.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0161.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0161.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0161.229] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8766e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8766e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8766e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73400, dwReserved0=0x0, dwReserved1=0x0, cFileName="Geolocation.dll", cAlternateFileName="")) returned 1 [0161.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0161.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0161.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOLOCATION.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0161.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOLOCATION.DLL", cchWideChar=15, lpMultiByteStr=0x1f86ba0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GEOLOCATION.DLL", lpUsedDefaultChar=0x0) returned 15 [0161.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0161.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0161.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0161.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0161.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0161.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0161.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0161.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0161.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0161.231] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f41f752, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f41f752, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f41f752, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9800, dwReserved0=0x0, dwReserved1=0x0, cFileName="GeoLocatorHelper.dll", cAlternateFileName="")) returned 1 [0161.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0161.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0161.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOLOCATORHELPER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0161.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0161.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GEOLOCATORHELPER.DLL", cchWideChar=20, lpMultiByteStr=0x1f86920, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GEOLOCATORHELPER.DLL", lpUsedDefaultChar=0x0) returned 20 [0161.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0161.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0161.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0161.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0161.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0161.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0161.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0161.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0161.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0161.234] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50379765, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x50379765, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x50379765, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="getuname.dll", cAlternateFileName="")) returned 1 [0161.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0161.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0161.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GETUNAME.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0161.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GETUNAME.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GETUNAME.DLL", lpUsedDefaultChar=0x0) returned 12 [0161.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0161.656] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0161.656] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0161.656] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0161.656] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0161.656] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0161.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0161.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0161.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0161.657] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x85200, dwReserved0=0x0, dwReserved1=0x0, cFileName="glmf32.dll", cAlternateFileName="")) returned 1 [0161.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0161.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0161.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLMF32.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0161.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLMF32.DLL", cchWideChar=10, lpMultiByteStr=0x1f86510, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GLMF32.DLL", lpUsedDefaultChar=0x0) returned 10 [0161.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0161.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0161.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0161.659] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0161.659] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0161.659] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0161.659] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0161.659] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0161.659] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0161.660] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e800, dwReserved0=0x0, dwReserved1=0x0, cFileName="GlobCollationHost.dll", cAlternateFileName="")) returned 1 [0161.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0161.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0161.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLOBCOLLATIONHOST.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0161.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0161.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLOBCOLLATIONHOST.DLL", cchWideChar=21, lpMultiByteStr=0x1f86100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GLOBCOLLATIONHOST.DLL", lpUsedDefaultChar=0x0) returned 21 [0161.661] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0161.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0161.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0161.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0161.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0161.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0161.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0161.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0161.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0161.663] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b11160a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b11160a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b11160a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b400, dwReserved0=0x0, dwReserved1=0x0, cFileName="globinputhost.dll", cAlternateFileName="")) returned 1 [0161.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0161.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0161.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLOBINPUTHOST.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0161.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0161.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLOBINPUTHOST.DLL", cchWideChar=17, lpMultiByteStr=0x1f86880, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GLOBINPUTHOST.DLL", lpUsedDefaultChar=0x0) returned 17 [0161.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0161.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0161.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0161.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0161.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0161.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0161.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0161.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0161.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0161.666] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c13acd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c13acd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c13acd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="glu32.dll", cAlternateFileName="")) returned 1 [0161.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0161.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0161.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLU32.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0161.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0161.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GLU32.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GLU32.DLL", lpUsedDefaultChar=0x0) returned 9 [0161.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0161.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0161.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0161.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0161.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0161.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0161.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0161.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0161.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0161.669] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="GnssAdapter.dll", cAlternateFileName="")) returned 1 [0161.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0161.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0161.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GNSSADAPTER.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0161.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GNSSADAPTER.DLL", cchWideChar=15, lpMultiByteStr=0x1f86d30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GNSSADAPTER.DLL", lpUsedDefaultChar=0x0) returned 15 [0161.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0161.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0161.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0161.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0161.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0161.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0161.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0161.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0161.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0161.673] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17cc3d46, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17cc3d46, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17cc3d46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x200b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="gpapi.dll", cAlternateFileName="")) returned 1 [0161.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0161.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0161.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPAPI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0161.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0161.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPAPI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GPAPI.DLL", lpUsedDefaultChar=0x0) returned 9 [0161.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0161.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0161.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0161.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0161.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0161.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0161.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0161.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0161.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0161.676] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10fe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="gpedit.dll", cAlternateFileName="")) returned 1 [0161.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0161.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0161.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPEDIT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0161.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPEDIT.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GPEDIT.DLL", lpUsedDefaultChar=0x0) returned 10 [0161.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0161.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0161.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0161.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0161.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0161.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0161.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0161.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0161.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0161.679] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62bffe05, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x62c26045, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xa5800, dwReserved0=0x0, dwReserved1=0x0, cFileName="gpprefcl.dll", cAlternateFileName="")) returned 1 [0161.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0161.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0161.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPPREFCL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0161.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPPREFCL.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GPPREFCL.DLL", lpUsedDefaultChar=0x0) returned 12 [0161.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0161.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0161.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0161.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0161.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0161.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0161.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0161.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0161.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0161.683] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f2fe5f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f2fe5f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f2fe5f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="gpprnext.dll", cAlternateFileName="")) returned 1 [0161.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0161.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0161.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPPRNEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0161.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPPRNEXT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GPPRNEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0161.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0161.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0161.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0161.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0161.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0161.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0161.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0161.687] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0161.687] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0161.687] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b7b613, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f27a88d, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5f2a0aec, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x0, dwReserved1=0x0, cFileName="gpscript.dll", cAlternateFileName="")) returned 1 [0161.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0161.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0161.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPSCRIPT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0161.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPSCRIPT.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GPSCRIPT.DLL", lpUsedDefaultChar=0x0) returned 12 [0161.689] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0161.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0161.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0161.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0161.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0161.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0161.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0161.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0161.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0161.690] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17cc3d46, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17cc3d46, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17cc3d46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x146c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="gpsvc.dll", cAlternateFileName="")) returned 1 [0161.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0161.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0161.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPSVC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0161.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0161.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPSVC.DLL", cchWideChar=9, lpMultiByteStr=0x1f866a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GPSVC.DLL", lpUsedDefaultChar=0x0) returned 9 [0161.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0161.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0162.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0162.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0162.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0162.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0162.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0162.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0162.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0162.147] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x0, cFileName="gptext.dll", cAlternateFileName="")) returned 1 [0162.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0162.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0162.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPTEXT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0162.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0162.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GPTEXT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GPTEXT.DLL", lpUsedDefaultChar=0x0) returned 10 [0162.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0162.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0162.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0162.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0162.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0162.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0162.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0162.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0162.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0162.150] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11800, dwReserved0=0x0, dwReserved1=0x0, cFileName="Groupinghc.dll", cAlternateFileName="")) returned 1 [0162.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0162.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0162.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GROUPINGHC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0162.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0162.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GROUPINGHC.DLL", cchWideChar=14, lpMultiByteStr=0x1f86920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GROUPINGHC.DLL", lpUsedDefaultChar=0x0) returned 14 [0162.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0162.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0162.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0162.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0162.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0162.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0162.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0162.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0162.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0162.153] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da7e333, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da7e333, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da7e333, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x68b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="hal.dll", cAlternateFileName="")) returned 1 [0162.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0162.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0162.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HAL.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0162.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0162.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HAL.DLL", cchWideChar=7, lpMultiByteStr=0x1f86ab0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HAL.DLL", lpUsedDefaultChar=0x0) returned 7 [0162.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0162.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0162.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0162.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0162.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0162.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0162.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0162.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0162.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0162.155] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x569df1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x569df1b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x569df1b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e18, dwReserved0=0x0, dwReserved1=0x0, cFileName="HalExtIntcLpioDMA.dll", cAlternateFileName="")) returned 1 [0162.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0162.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0162.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HALEXTINTCLPIODMA.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0162.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0162.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HALEXTINTCLPIODMA.DLL", cchWideChar=21, lpMultiByteStr=0x1f86ab0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HALEXTINTCLPIODMA.DLL", lpUsedDefaultChar=0x0) returned 21 [0162.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0162.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0162.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0162.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0162.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0162.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0162.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0162.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0162.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0162.158] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x569df1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x569df1b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x569df1b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4618, dwReserved0=0x0, dwReserved1=0x0, cFileName="HalExtPL080.dll", cAlternateFileName="")) returned 1 [0162.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0162.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0162.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HALEXTPL080.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0162.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0162.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HALEXTPL080.DLL", cchWideChar=15, lpMultiByteStr=0x1f86c40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HALEXTPL080.DLL", lpUsedDefaultChar=0x0) returned 15 [0162.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0162.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0162.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0162.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0162.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0162.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0162.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0162.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0162.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0162.161] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15400, dwReserved0=0x0, dwReserved1=0x0, cFileName="hascsp.dll", cAlternateFileName="")) returned 1 [0162.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0162.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0162.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HASCSP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0162.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0162.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HASCSP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HASCSP.DLL", lpUsedDefaultChar=0x0) returned 10 [0162.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0162.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0162.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0162.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0162.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0162.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0162.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0162.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0162.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0162.164] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16669cd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16669cd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16669cd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14000, dwReserved0=0x0, dwReserved1=0x0, cFileName="hbaapi.dll", cAlternateFileName="")) returned 1 [0162.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0162.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0162.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HBAAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0162.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0162.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HBAAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HBAAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0162.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0162.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0162.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0162.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0162.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0162.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0162.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0162.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0162.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0162.167] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="hcproviders.dll", cAlternateFileName="")) returned 1 [0162.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0162.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0162.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HCPROVIDERS.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0162.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0162.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HCPROVIDERS.DLL", cchWideChar=15, lpMultiByteStr=0x1f86330, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HCPROVIDERS.DLL", lpUsedDefaultChar=0x0) returned 15 [0162.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0162.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0162.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0162.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0162.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0162.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0162.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0162.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0162.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0162.170] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19285454, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19285454, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19285454, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x0, cFileName="HelpPaneProxy.dll", cAlternateFileName="")) returned 1 [0162.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0162.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0162.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HELPPANEPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0162.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0162.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HELPPANEPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x1f86ab0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HELPPANEPROXY.DLL", lpUsedDefaultChar=0x0) returned 17 [0162.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0162.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0162.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0162.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0162.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0162.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0162.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0162.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0162.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0162.174] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48808a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd48808a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd48808a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x216090, dwReserved0=0x0, dwReserved1=0x0, cFileName="hevcdecoder.dll", cAlternateFileName="")) returned 1 [0162.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0162.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0162.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HEVCDECODER.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0162.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0162.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HEVCDECODER.DLL", cchWideChar=15, lpMultiByteStr=0x1f86920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HEVCDECODER.DLL", lpUsedDefaultChar=0x0) returned 15 [0162.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0162.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0162.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0162.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0162.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0162.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0162.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0162.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0162.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0162.177] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243fe2ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243fe2ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243fe2ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9b800, dwReserved0=0x0, dwReserved1=0x0, cFileName="hgcpl.dll", cAlternateFileName="")) returned 1 [0162.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0162.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0162.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HGCPL.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0162.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0162.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HGCPL.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HGCPL.DLL", lpUsedDefaultChar=0x0) returned 9 [0162.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0162.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0162.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0162.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0162.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0162.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0162.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0162.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0162.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0162.180] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353ca079, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353ca079, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353ca079, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a800, dwReserved0=0x0, dwReserved1=0x0, cFileName="hgprint.dll", cAlternateFileName="")) returned 1 [0162.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0162.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0162.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HGPRINT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0162.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HGPRINT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HGPRINT.DLL", lpUsedDefaultChar=0x0) returned 11 [0162.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0162.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0162.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0162.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0162.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0162.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0162.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0162.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0162.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0162.525] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18816fd8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x18816fd8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1883d233, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="hhsetup.dll", cAlternateFileName="")) returned 1 [0162.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0162.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0162.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HHSETUP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0162.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HHSETUP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HHSETUP.DLL", lpUsedDefaultChar=0x0) returned 11 [0162.526] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0162.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0162.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0162.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0162.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0162.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0162.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0162.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0162.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0162.527] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1668ff40, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1668ff40, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1668ff40, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x0, cFileName="hid.dll", cAlternateFileName="")) returned 1 [0162.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0162.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0162.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HID.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0162.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0162.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HID.DLL", cchWideChar=7, lpMultiByteStr=0x1f86e20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HID.DLL", lpUsedDefaultChar=0x0) returned 7 [0162.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0162.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0162.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0162.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0162.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0162.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0162.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0162.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0162.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0162.530] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1668ff40, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1668ff40, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1668ff40, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9000, dwReserved0=0x0, dwReserved1=0x0, cFileName="hidserv.dll", cAlternateFileName="")) returned 1 [0162.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0162.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0162.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HIDSERV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0162.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HIDSERV.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HIDSERV.DLL", lpUsedDefaultChar=0x0) returned 11 [0162.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0162.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0162.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0162.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0162.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0162.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0162.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0162.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0162.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0162.533] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19402bd5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19402bd5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19402bd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1aa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="hlink.dll", cAlternateFileName="")) returned 1 [0162.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0162.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0162.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HLINK.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0162.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0162.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HLINK.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HLINK.DLL", lpUsedDefaultChar=0x0) returned 9 [0162.534] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0162.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0162.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0162.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0162.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0162.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0162.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0162.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0162.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0162.535] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x0, cFileName="hmkd.dll", cAlternateFileName="")) returned 1 [0162.535] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0162.535] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0162.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HMKD.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0162.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0162.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HMKD.DLL", cchWideChar=8, lpMultiByteStr=0x1f86ab0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HMKD.DLL", lpUsedDefaultChar=0x0) returned 8 [0162.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0162.536] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0162.536] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0162.536] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0162.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0162.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0162.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0162.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0162.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0162.537] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb92823, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb92823, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb92823, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7d400, dwReserved0=0x0, dwReserved1=0x0, cFileName="hnetcfg.dll", cAlternateFileName="")) returned 1 [0162.537] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0162.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0162.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HNETCFG.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0162.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HNETCFG.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HNETCFG.DLL", lpUsedDefaultChar=0x0) returned 11 [0162.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0162.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0162.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0162.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0162.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0162.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0162.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0162.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0162.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0162.540] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf90a039, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf90a039, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf90a039, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="hnetmon.dll", cAlternateFileName="")) returned 1 [0162.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0162.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0162.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HNETMON.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0162.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HNETMON.DLL", cchWideChar=11, lpMultiByteStr=0x1f86880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HNETMON.DLL", lpUsedDefaultChar=0x0) returned 11 [0162.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0162.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0162.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0162.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0162.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0162.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0162.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0162.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0162.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0162.543] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b8914e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b8914e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b8914e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="hotplug.dll", cAlternateFileName="")) returned 1 [0162.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0162.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0162.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOTPLUG.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0162.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOTPLUG.DLL", cchWideChar=11, lpMultiByteStr=0x1f86150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOTPLUG.DLL", lpUsedDefaultChar=0x0) returned 11 [0162.544] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0162.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0162.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0162.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0162.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0162.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0162.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0162.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0162.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0162.546] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a38202e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a38202e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a38202e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55200, dwReserved0=0x0, dwReserved1=0x0, cFileName="HrtfApo.dll", cAlternateFileName="")) returned 1 [0162.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0162.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0162.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HRTFAPO.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0162.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HRTFAPO.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HRTFAPO.DLL", lpUsedDefaultChar=0x0) returned 11 [0162.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0162.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0162.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0162.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0162.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0162.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0162.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0162.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0162.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0162.549] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2096e751, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2096e751, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x0, cFileName="httpapi.dll", cAlternateFileName="")) returned 1 [0162.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0162.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0162.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTTPAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0162.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTTPAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HTTPAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0162.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0162.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0162.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0162.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0162.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0162.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0162.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0162.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0162.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0162.551] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa6155b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa6155b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa6155b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="httpprxc.dll", cAlternateFileName="")) returned 1 [0162.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0162.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0162.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTTPPRXC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0162.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTTPPRXC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HTTPPRXC.DLL", lpUsedDefaultChar=0x0) returned 12 [0162.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0162.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0162.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0162.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0162.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0162.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0162.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0162.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0162.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0162.554] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa6155b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa6155b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa6155b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f600, dwReserved0=0x0, dwReserved1=0x0, cFileName="httpprxm.dll", cAlternateFileName="")) returned 1 [0162.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0162.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0162.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTTPPRXM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0162.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTTPPRXM.DLL", cchWideChar=12, lpMultiByteStr=0x1f862e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HTTPPRXM.DLL", lpUsedDefaultChar=0x0) returned 12 [0162.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0162.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0162.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0162.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0162.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0162.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0163.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0163.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0163.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0163.142] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa6155b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa6155b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="httpprxp.dll", cAlternateFileName="")) returned 1 [0163.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0163.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0163.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTTPPRXP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0163.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTTPPRXP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HTTPPRXP.DLL", lpUsedDefaultChar=0x0) returned 12 [0163.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0163.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0163.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0163.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0163.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0163.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0163.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0163.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0163.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0163.144] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="HttpsDataSource.dll", cAlternateFileName="")) returned 1 [0163.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0163.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0163.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTTPSDATASOURCE.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0163.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0163.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTTPSDATASOURCE.DLL", cchWideChar=19, lpMultiByteStr=0x1f86100, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HTTPSDATASOURCE.DLL", lpUsedDefaultChar=0x0) returned 19 [0163.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0163.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0163.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0163.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0163.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0163.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0163.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0163.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0163.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0163.146] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c5ff7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c5ff7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c5ff7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x0, cFileName="htui.dll", cAlternateFileName="")) returned 1 [0163.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0163.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0163.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTUI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0163.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0163.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HTUI.DLL", cchWideChar=8, lpMultiByteStr=0x1f86e70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HTUI.DLL", lpUsedDefaultChar=0x0) returned 8 [0163.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0163.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0163.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0163.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0163.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0163.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0163.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0163.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0163.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0163.149] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ffca0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ffca0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ffca0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ias.dll", cAlternateFileName="")) returned 1 [0163.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0163.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0163.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IAS.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0163.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0163.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IAS.DLL", cchWideChar=7, lpMultiByteStr=0x1f86bf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IAS.DLL", lpUsedDefaultChar=0x0) returned 7 [0163.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0163.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0163.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0163.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0163.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0163.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0163.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0163.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0163.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0163.152] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ffca0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ffca0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ffca0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="iasacct.dll", cAlternateFileName="")) returned 1 [0163.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0163.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0163.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASACCT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0163.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASACCT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASACCT.DLL", lpUsedDefaultChar=0x0) returned 11 [0163.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0163.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0163.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0163.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0163.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0163.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0163.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0163.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0163.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0163.154] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fb0556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fb0556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fb0556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12800, dwReserved0=0x0, dwReserved1=0x0, cFileName="iasads.dll", cAlternateFileName="")) returned 1 [0163.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0163.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0163.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASADS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0163.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASADS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASADS.DLL", lpUsedDefaultChar=0x0) returned 10 [0163.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0163.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0163.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0163.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0163.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0163.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0163.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0163.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0163.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0163.157] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fb0556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fb0556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fb0556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="iasdatastore.dll", cAlternateFileName="")) returned 1 [0163.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0163.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0163.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASDATASTORE.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0163.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0163.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASDATASTORE.DLL", cchWideChar=16, lpMultiByteStr=0x1f86380, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASDATASTORE.DLL", lpUsedDefaultChar=0x0) returned 16 [0163.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0163.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0163.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0163.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0163.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0163.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0163.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0163.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0163.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0163.161] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x0, dwReserved1=0x0, cFileName="iashlpr.dll", cAlternateFileName="")) returned 1 [0163.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0163.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0163.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASHLPR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0163.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASHLPR.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASHLPR.DLL", lpUsedDefaultChar=0x0) returned 11 [0163.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0163.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0163.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0163.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0163.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0163.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0163.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0163.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0163.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0163.164] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a910dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a910dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xacb60, dwReserved0=0x0, dwReserved1=0x0, cFileName="IasMigPlugin.dll", cAlternateFileName="")) returned 1 [0163.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0163.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0163.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASMIGPLUGIN.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0163.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0163.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASMIGPLUGIN.DLL", cchWideChar=16, lpMultiByteStr=0x1f86150, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASMIGPLUGIN.DLL", lpUsedDefaultChar=0x0) returned 16 [0163.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0163.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0163.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0163.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0163.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0163.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0163.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0163.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0163.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0163.166] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24400, dwReserved0=0x0, dwReserved1=0x0, cFileName="iasnap.dll", cAlternateFileName="")) returned 1 [0163.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0163.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0163.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASNAP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0163.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASNAP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASNAP.DLL", lpUsedDefaultChar=0x0) returned 10 [0163.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0163.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0163.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0163.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0163.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0163.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0163.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0163.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0163.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0163.170] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ffca0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ffca0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ffca0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x0, dwReserved1=0x0, cFileName="iaspolcy.dll", cAlternateFileName="")) returned 1 [0163.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0163.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0163.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASPOLCY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0163.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASPOLCY.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASPOLCY.DLL", lpUsedDefaultChar=0x0) returned 12 [0163.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0163.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0163.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0163.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0163.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0163.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0163.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0163.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0163.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0163.173] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ffca0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ffca0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ffca0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38800, dwReserved0=0x0, dwReserved1=0x0, cFileName="iasrad.dll", cAlternateFileName="")) returned 1 [0163.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0163.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0163.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASRAD.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0163.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASRAD.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASRAD.DLL", lpUsedDefaultChar=0x0) returned 10 [0163.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0163.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0163.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0163.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0163.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0163.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0163.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0163.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0163.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0163.175] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fb0556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fb0556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fb0556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2de00, dwReserved0=0x0, dwReserved1=0x0, cFileName="iasrecst.dll", cAlternateFileName="")) returned 1 [0163.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0163.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0163.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASRECST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0163.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASRECST.DLL", cchWideChar=12, lpMultiByteStr=0x1f865b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASRECST.DLL", lpUsedDefaultChar=0x0) returned 12 [0163.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0163.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0163.762] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0163.762] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0163.772] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0163.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0163.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0163.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0163.775] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0163.775] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f000, dwReserved0=0x0, dwReserved1=0x0, cFileName="iassam.dll", cAlternateFileName="")) returned 1 [0163.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0163.776] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0163.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASSAM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.776] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0163.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASSAM.DLL", cchWideChar=10, lpMultiByteStr=0x1f86560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASSAM.DLL", lpUsedDefaultChar=0x0) returned 10 [0163.777] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0163.777] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0163.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0163.777] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0163.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0163.777] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0163.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0163.778] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0163.778] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0163.778] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x70e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="iassdo.dll", cAlternateFileName="")) returned 1 [0163.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0163.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0163.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASSDO.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0163.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASSDO.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASSDO.DLL", lpUsedDefaultChar=0x0) returned 10 [0163.779] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0163.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0163.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0163.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0163.780] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0163.780] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0163.780] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0163.781] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0163.781] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0163.782] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24000, dwReserved0=0x0, dwReserved1=0x0, cFileName="iassvcs.dll", cAlternateFileName="")) returned 1 [0163.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0163.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0163.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASSVCS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0163.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IASSVCS.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IASSVCS.DLL", lpUsedDefaultChar=0x0) returned 11 [0163.784] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0163.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0163.785] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0163.785] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0163.785] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0163.786] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0163.786] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0163.786] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0163.786] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0163.786] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1cd60, dwReserved0=0x0, dwReserved1=0x0, cFileName="icfupgd.dll", cAlternateFileName="")) returned 1 [0163.787] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0163.787] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0163.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICFUPGD.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.787] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0163.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICFUPGD.DLL", cchWideChar=11, lpMultiByteStr=0x1f86420, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ICFUPGD.DLL", lpUsedDefaultChar=0x0) returned 11 [0163.788] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0163.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0163.788] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0163.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0163.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0163.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0163.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0163.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0163.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0163.790] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c13acd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c13acd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c13acd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c800, dwReserved0=0x0, dwReserved1=0x0, cFileName="icm32.dll", cAlternateFileName="")) returned 1 [0163.790] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0163.790] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0163.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICM32.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0163.790] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0163.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICM32.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ICM32.DLL", lpUsedDefaultChar=0x0) returned 9 [0163.791] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0163.791] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0163.791] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0163.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0163.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0163.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0163.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0163.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0163.793] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0163.793] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc04f33, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfc04f33, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfc04f33, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="icmp.dll", cAlternateFileName="")) returned 1 [0163.793] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0163.793] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0163.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICMP.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0163.793] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0163.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICMP.DLL", cchWideChar=8, lpMultiByteStr=0x1f86600, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ICMP.DLL", lpUsedDefaultChar=0x0) returned 8 [0163.794] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0163.794] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0163.794] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0163.794] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0163.794] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0163.795] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0163.795] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0163.795] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0163.796] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0163.796] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x0, cFileName="icmui.dll", cAlternateFileName="")) returned 1 [0163.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0163.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0163.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICMUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0163.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0163.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICMUI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ICMUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0163.797] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0163.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0163.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0163.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0163.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0163.798] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0163.798] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0163.798] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0163.798] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0163.798] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c13acd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c13acd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c13acd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="IconCodecService.dll", cAlternateFileName="")) returned 1 [0163.798] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0163.798] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0163.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICONCODECSERVICE.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0163.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0163.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICONCODECSERVICE.DLL", cchWideChar=20, lpMultiByteStr=0x1f86e20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ICONCODECSERVICE.DLL", lpUsedDefaultChar=0x0) returned 20 [0163.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0163.801] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0163.801] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0163.801] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0163.801] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0163.801] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0163.802] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0163.802] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0163.802] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0163.802] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc04f33, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfc04f33, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfc04f33, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="icsigd.dll", cAlternateFileName="")) returned 1 [0163.802] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0163.802] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0163.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICSIGD.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.802] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0163.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICSIGD.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ICSIGD.DLL", lpUsedDefaultChar=0x0) returned 10 [0163.803] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0163.803] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0163.803] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0163.803] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0163.804] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0163.804] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0163.804] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0163.804] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0163.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0163.806] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd356dbe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd356dbe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd356dbe, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7ce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="icsvc.dll", cAlternateFileName="")) returned 1 [0163.806] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0163.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0163.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICSVC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0163.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0163.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ICSVC.DLL", cchWideChar=9, lpMultiByteStr=0x1f865b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ICSVC.DLL", lpUsedDefaultChar=0x0) returned 9 [0163.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0163.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0163.807] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0163.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0163.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0163.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0163.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0163.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0163.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0163.808] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243b1e09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243b1e09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243b1e09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ae00, dwReserved0=0x0, dwReserved1=0x0, cFileName="IdCtrls.dll", cAlternateFileName="")) returned 1 [0163.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0163.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0163.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IDCTRLS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0163.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IDCTRLS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IDCTRLS.DLL", lpUsedDefaultChar=0x0) returned 11 [0163.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0163.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0163.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0163.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0163.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0163.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0163.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0163.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0163.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0164.208] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32600, dwReserved0=0x0, dwReserved1=0x0, cFileName="IdListen.dll", cAlternateFileName="")) returned 1 [0164.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0164.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0164.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IDLISTEN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0164.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IDLISTEN.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IDLISTEN.DLL", lpUsedDefaultChar=0x0) returned 12 [0164.210] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0164.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0164.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0164.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0164.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0164.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0164.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0164.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0164.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0164.212] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x144e2c25, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x144e2c25, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x144e2c25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="idndl.dll", cAlternateFileName="")) returned 1 [0164.213] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0164.213] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0164.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IDNDL.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0164.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0164.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IDNDL.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IDNDL.DLL", lpUsedDefaultChar=0x0) returned 9 [0164.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0164.214] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0164.214] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0164.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0164.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0164.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0164.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0164.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0164.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0164.216] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23200, dwReserved0=0x0, dwReserved1=0x0, cFileName="IDStore.dll", cAlternateFileName="")) returned 1 [0164.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0164.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0164.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IDSTORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0164.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IDSTORE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ba0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IDSTORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0164.218] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0164.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0164.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0164.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0164.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0164.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0164.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0164.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0164.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0164.219] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34234b35, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20600, dwReserved0=0x0, dwReserved1=0x0, cFileName="IEAdvpack.dll", cAlternateFileName="")) returned 1 [0164.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0164.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0164.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEADVPACK.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0164.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0164.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEADVPACK.DLL", cchWideChar=13, lpMultiByteStr=0x1f86920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IEADVPACK.DLL", lpUsedDefaultChar=0x0) returned 13 [0164.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0164.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0164.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0164.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0164.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0164.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0164.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0164.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0164.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0164.222] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1abe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ieapfltr.dll", cAlternateFileName="")) returned 1 [0164.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0164.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0164.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEAPFLTR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0164.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEAPFLTR.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IEAPFLTR.DLL", lpUsedDefaultChar=0x0) returned 12 [0164.223] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0164.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0164.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0164.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0164.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0164.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0164.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0164.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0164.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0164.224] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3414fd21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3414fd21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d600, dwReserved0=0x0, dwReserved1=0x0, cFileName="iedkcs32.dll", cAlternateFileName="")) returned 1 [0164.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0164.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0164.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEDKCS32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0164.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEDKCS32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86510, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IEDKCS32.DLL", lpUsedDefaultChar=0x0) returned 12 [0164.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0164.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0164.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0164.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0164.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0164.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0164.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0164.227] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0164.227] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0164.227] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x0, dwReserved1=0x0, cFileName="ieetwcollectorres.dll", cAlternateFileName="")) returned 1 [0164.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0164.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0164.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEETWCOLLECTORRES.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0164.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0164.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEETWCOLLECTORRES.DLL", cchWideChar=21, lpMultiByteStr=0x1f86100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IEETWCOLLECTORRES.DLL", lpUsedDefaultChar=0x0) returned 21 [0164.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0164.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0164.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0164.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0164.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0164.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0164.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0164.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0164.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0164.230] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ieetwproxystub.dll", cAlternateFileName="")) returned 1 [0164.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0164.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0164.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEETWPROXYSTUB.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0164.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEETWPROXYSTUB.DLL", cchWideChar=18, lpMultiByteStr=0x1f86880, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IEETWPROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 18 [0164.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0164.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0164.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0164.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0164.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0164.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0164.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0164.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0164.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0164.232] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3419c1cf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3419c1cf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x341c242d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ieframe.dll", cAlternateFileName="")) returned 1 [0164.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0164.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0164.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEFRAME.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0164.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEFRAME.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IEFRAME.DLL", lpUsedDefaultChar=0x0) returned 11 [0164.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0164.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0164.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0164.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0164.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0164.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0164.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0164.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0164.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0164.235] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="iepeers.dll", cAlternateFileName="")) returned 1 [0164.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0164.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0164.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEPEERS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0164.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEPEERS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IEPEERS.DLL", lpUsedDefaultChar=0x0) returned 11 [0164.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0164.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0164.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0164.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0164.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0164.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0164.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0164.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0164.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0164.238] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3414fd21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3414fd21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3414fd21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa7800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ieproxy.dll", cAlternateFileName="")) returned 1 [0164.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0164.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0164.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0164.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IEPROXY.DLL", lpUsedDefaultChar=0x0) returned 11 [0164.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0164.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0164.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0164.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0164.240] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0164.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0164.240] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0164.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0164.240] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0164.241] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x0, cFileName="iernonce.dll", cAlternateFileName="")) returned 1 [0164.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0164.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0164.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IERNONCE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0164.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IERNONCE.DLL", cchWideChar=12, lpMultiByteStr=0x1f865b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IERNONCE.DLL", lpUsedDefaultChar=0x0) returned 12 [0164.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0164.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0164.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0164.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0164.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0164.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0164.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0164.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0164.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0164.601] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x194752d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x194752d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1949b533, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x380330, dwReserved0=0x0, dwReserved1=0x0, cFileName="iertutil.dll", cAlternateFileName="")) returned 1 [0164.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0164.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0164.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IERTUTIL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0164.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IERTUTIL.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IERTUTIL.DLL", lpUsedDefaultChar=0x0) returned 12 [0164.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0164.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0164.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0164.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0164.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0164.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0164.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0164.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0164.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0164.605] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x0, cFileName="iesetup.dll", cAlternateFileName="")) returned 1 [0164.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0164.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0164.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IESETUP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0164.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IESETUP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IESETUP.DLL", lpUsedDefaultChar=0x0) returned 11 [0164.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0164.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0164.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0164.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0164.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0164.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0164.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0164.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0164.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0164.608] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3420e8e2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3420e8e2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3420e8e2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b400, dwReserved0=0x0, dwReserved1=0x0, cFileName="iesysprep.dll", cAlternateFileName="")) returned 1 [0164.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0164.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0164.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IESYSPREP.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0164.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0164.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IESYSPREP.DLL", cchWideChar=13, lpMultiByteStr=0x1f866a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IESYSPREP.DLL", lpUsedDefaultChar=0x0) returned 13 [0164.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0164.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0164.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0164.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0164.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0164.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0164.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0164.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0164.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0164.610] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3425ad8f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3425ad8f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8f000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ieui.dll", cAlternateFileName="")) returned 1 [0164.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0164.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0164.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEUI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0164.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEUI.DLL", cchWideChar=8, lpMultiByteStr=0x1f866a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IEUI.DLL", lpUsedDefaultChar=0x0) returned 8 [0164.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0164.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0164.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0164.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0164.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0164.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0164.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0164.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0164.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0164.613] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x104a9778, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x104a9778, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x104a9778, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ifmon.dll", cAlternateFileName="")) returned 1 [0164.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0164.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0164.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IFMON.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0164.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0164.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IFMON.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IFMON.DLL", lpUsedDefaultChar=0x0) returned 9 [0164.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0164.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0164.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0164.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0164.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0164.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0164.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0164.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0164.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0164.617] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f9d556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f9d556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f9d556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="ifsutil.dll", cAlternateFileName="")) returned 1 [0164.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0164.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0164.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IFSUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0164.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IFSUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IFSUTIL.DLL", lpUsedDefaultChar=0x0) returned 11 [0164.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0164.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0164.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0164.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0164.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0164.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0164.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0164.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0164.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0164.620] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ifsutilx.dll", cAlternateFileName="")) returned 1 [0164.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0164.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0164.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IFSUTILX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0164.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IFSUTILX.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IFSUTILX.DLL", lpUsedDefaultChar=0x0) returned 12 [0164.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0164.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0164.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0164.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0164.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0164.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0164.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0164.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0164.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0164.623] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ffca0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ffca0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ffca0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14400, dwReserved0=0x0, dwReserved1=0x0, cFileName="igdDiag.dll", cAlternateFileName="")) returned 1 [0164.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0164.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0164.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IGDDIAG.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0164.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IGDDIAG.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IGDDIAG.DLL", lpUsedDefaultChar=0x0) returned 11 [0164.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0164.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0164.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0164.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0164.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0164.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0164.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0164.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0164.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0164.627] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ihvrilproxy.dll", cAlternateFileName="")) returned 1 [0164.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0164.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0164.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IHVRILPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0164.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IHVRILPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x1f86c40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IHVRILPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0164.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0164.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0164.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0164.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0164.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0164.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0164.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0164.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0164.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0164.630] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe9e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="IKEEXT.DLL", cAlternateFileName="")) returned 1 [0164.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0164.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0164.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IKEEXT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0164.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IKEEXT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IKEEXT.DLL", lpUsedDefaultChar=0x0) returned 10 [0164.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0164.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0164.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0164.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0164.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0164.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0164.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0164.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0164.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0164.633] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db16c95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db16c95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db3cef0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18d90, dwReserved0=0x0, dwReserved1=0x0, cFileName="imagehlp.dll", cAlternateFileName="")) returned 1 [0165.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0165.069] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0165.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAGEHLP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.069] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0165.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAGEHLP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IMAGEHLP.DLL", lpUsedDefaultChar=0x0) returned 12 [0165.069] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0165.069] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0165.070] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0165.070] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0165.070] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0165.070] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0165.071] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0165.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0165.071] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0165.071] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x250cecce, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x250cecce, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x251413de, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c1da00, dwReserved0=0x0, dwReserved1=0x0, cFileName="imageres.dll", cAlternateFileName="")) returned 1 [0165.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0165.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0165.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAGERES.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0165.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAGERES.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IMAGERES.DLL", lpUsedDefaultChar=0x0) returned 12 [0165.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0165.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0165.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0165.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0165.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0165.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0165.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0165.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0165.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0165.159] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x245a1c9a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x245a1c9a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x245a1c9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xac800, dwReserved0=0x0, dwReserved1=0x0, cFileName="imagesp1.dll", cAlternateFileName="")) returned 1 [0165.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0165.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0165.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAGESP1.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0165.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAGESP1.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IMAGESP1.DLL", lpUsedDefaultChar=0x0) returned 12 [0165.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0165.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0165.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0165.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0165.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0165.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0165.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0165.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0165.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0165.163] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1668ff40, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1668ff40, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1668ff40, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22800, dwReserved0=0x0, dwReserved1=0x0, cFileName="imapi.dll", cAlternateFileName="")) returned 1 [0165.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0165.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0165.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAPI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0165.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0165.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAPI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IMAPI.DLL", lpUsedDefaultChar=0x0) returned 9 [0165.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0165.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0165.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0165.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0165.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0165.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0165.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0165.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0165.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0165.166] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16774d47, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16774d47, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16774d47, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7de00, dwReserved0=0x0, dwReserved1=0x0, cFileName="imapi2.dll", cAlternateFileName="")) returned 1 [0165.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0165.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0165.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAPI2.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0165.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAPI2.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IMAPI2.DLL", lpUsedDefaultChar=0x0) returned 10 [0165.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0165.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0165.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0165.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0165.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0165.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0165.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0165.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0165.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0165.169] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16669cd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16669cd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16669cd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xee200, dwReserved0=0x0, dwReserved1=0x0, cFileName="imapi2fs.dll", cAlternateFileName="")) returned 1 [0165.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0165.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0165.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAPI2FS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0165.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMAPI2FS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IMAPI2FS.DLL", lpUsedDefaultChar=0x0) returned 12 [0165.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0165.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0165.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0165.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0165.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0165.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0165.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0165.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0165.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0165.171] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x0, cFileName="imgutil.dll", cAlternateFileName="")) returned 1 [0165.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0165.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0165.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMGUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0165.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMGUTIL.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IMGUTIL.DLL", lpUsedDefaultChar=0x0) returned 11 [0165.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0165.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0165.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0165.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0165.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0165.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0165.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0165.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0165.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0165.176] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38410, dwReserved0=0x0, dwReserved1=0x0, cFileName="imm32.dll", cAlternateFileName="")) returned 1 [0165.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0165.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0165.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMM32.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0165.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0165.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMM32.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IMM32.DLL", lpUsedDefaultChar=0x0) returned 9 [0165.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0165.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0165.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0165.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0165.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0165.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0165.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0165.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0165.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0165.179] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11048ec0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11048ec0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11048ec0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ImplatSetup.dll", cAlternateFileName="")) returned 1 [0165.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0165.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0165.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMPLATSETUP.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0165.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0165.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IMPLATSETUP.DLL", cchWideChar=15, lpMultiByteStr=0x1f86c90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IMPLATSETUP.DLL", lpUsedDefaultChar=0x0) returned 15 [0165.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0165.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0165.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0165.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0165.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0165.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0165.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0165.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0165.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0165.182] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193dc976, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193dc976, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe200, dwReserved0=0x0, dwReserved1=0x0, cFileName="inetcomm.dll", cAlternateFileName="")) returned 1 [0165.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0165.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0165.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INETCOMM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0165.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INETCOMM.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INETCOMM.DLL", lpUsedDefaultChar=0x0) returned 12 [0165.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0165.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0165.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0165.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0165.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0165.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0165.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0165.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0165.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0165.185] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10410e22, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10410e22, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10410e22, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x0, cFileName="inetmib1.dll", cAlternateFileName="")) returned 1 [0165.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0165.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0165.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INETMIB1.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0165.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INETMIB1.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INETMIB1.DLL", lpUsedDefaultChar=0x0) returned 12 [0165.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0165.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0165.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0165.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0165.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0165.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0165.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0165.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0165.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0165.188] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b08f04, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5af1f643, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5af1f643, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x29000, dwReserved0=0x0, dwReserved1=0x0, cFileName="inetpp.dll", cAlternateFileName="")) returned 1 [0165.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0165.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0165.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INETPP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0165.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INETPP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INETPP.DLL", lpUsedDefaultChar=0x0) returned 10 [0165.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0165.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0165.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0165.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0165.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0165.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0165.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0165.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0165.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0165.587] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b08f04, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5af1f643, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5af1f643, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x0, dwReserved1=0x0, cFileName="inetppui.dll", cAlternateFileName="")) returned 1 [0165.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0165.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0165.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INETPPUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0165.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INETPPUI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INETPPUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0165.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0165.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0165.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0165.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0165.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0165.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0165.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0165.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0165.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0165.595] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193dc976, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193dc976, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="INETRES.dll", cAlternateFileName="")) returned 1 [0165.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0165.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0165.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INETRES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0165.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INETRES.DLL", cchWideChar=11, lpMultiByteStr=0x1f86150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INETRES.DLL", lpUsedDefaultChar=0x0) returned 11 [0165.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0165.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0165.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0165.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0165.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0165.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0165.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0165.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0165.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0165.599] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37da94b9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ac96f6a, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ada1e65, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x370e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="InkAnalysis.dll", cAlternateFileName="")) returned 1 [0165.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0165.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0165.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INKANALYSIS.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0165.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0165.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INKANALYSIS.DLL", cchWideChar=15, lpMultiByteStr=0x1f86e20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INKANALYSIS.DLL", lpUsedDefaultChar=0x0) returned 15 [0165.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0165.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0165.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0165.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0165.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0165.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0165.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0165.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0165.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0165.602] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="InkEd.dll", cAlternateFileName="")) returned 1 [0165.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0165.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0165.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INKED.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0165.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0165.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INKED.DLL", cchWideChar=9, lpMultiByteStr=0x1f86880, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INKED.DLL", lpUsedDefaultChar=0x0) returned 9 [0165.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0165.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0165.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0165.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0165.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0165.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0165.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0165.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0165.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0165.607] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c63a3a6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c63a3a6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c63a3a6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf9200, dwReserved0=0x0, dwReserved1=0x0, cFileName="InkObjCore.dll", cAlternateFileName="")) returned 1 [0165.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0165.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0165.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INKOBJCORE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0165.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0165.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INKOBJCORE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INKOBJCORE.DLL", lpUsedDefaultChar=0x0) returned 14 [0165.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0165.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0165.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0165.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0165.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0165.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0165.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0165.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0165.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0165.612] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x0, cFileName="InprocLogger.dll", cAlternateFileName="")) returned 1 [0165.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0165.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0165.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPROCLOGGER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0165.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0165.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPROCLOGGER.DLL", cchWideChar=16, lpMultiByteStr=0x1f862e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INPROCLOGGER.DLL", lpUsedDefaultChar=0x0) returned 16 [0165.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0165.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0165.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0165.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0165.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0165.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0165.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0165.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0165.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0165.615] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f360, dwReserved0=0x0, dwReserved1=0x0, cFileName="input.dll", cAlternateFileName="")) returned 1 [0165.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0165.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0165.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPUT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0165.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0165.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPUT.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ce0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INPUT.DLL", lpUsedDefaultChar=0x0) returned 9 [0165.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0165.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0165.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0165.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0165.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0165.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0165.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0165.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0165.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0165.619] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af479d0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af479d0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af479d0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="InputInjectionBroker.dll", cAlternateFileName="")) returned 1 [0165.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0165.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0165.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPUTINJECTIONBROKER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0165.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0165.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPUTINJECTIONBROKER.DLL", cchWideChar=24, lpMultiByteStr=0x1f86100, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INPUTINJECTIONBROKER.DLL", lpUsedDefaultChar=0x0) returned 24 [0165.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0165.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0165.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0165.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0165.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0165.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0165.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0165.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0165.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0165.621] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c660600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a800, dwReserved0=0x0, dwReserved1=0x0, cFileName="InputLocaleManager.dll", cAlternateFileName="")) returned 1 [0165.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0165.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0165.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPUTLOCALEMANAGER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0165.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0165.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPUTLOCALEMANAGER.DLL", cchWideChar=22, lpMultiByteStr=0x1f86e70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INPUTLOCALEMANAGER.DLL", lpUsedDefaultChar=0x0) returned 22 [0165.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0165.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0165.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0165.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0165.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0165.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0165.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0165.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0165.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0165.624] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c63a3a6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c63a3a6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c660600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x280a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="InputService.dll", cAlternateFileName="")) returned 1 [0165.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0165.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0165.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPUTSERVICE.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0165.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0165.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPUTSERVICE.DLL", cchWideChar=16, lpMultiByteStr=0x1f86bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INPUTSERVICE.DLL", lpUsedDefaultChar=0x0) returned 16 [0165.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0165.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0165.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0165.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0165.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0165.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0165.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0165.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0165.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0165.628] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2518d893, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2518d893, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2518d893, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a600, dwReserved0=0x0, dwReserved1=0x0, cFileName="InputSwitch.dll", cAlternateFileName="")) returned 1 [0165.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0165.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0165.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPUTSWITCH.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0165.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0166.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INPUTSWITCH.DLL", cchWideChar=15, lpMultiByteStr=0x1f86920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INPUTSWITCH.DLL", lpUsedDefaultChar=0x0) returned 15 [0166.063] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0166.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0166.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0166.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0166.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0166.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0166.065] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0166.065] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0166.065] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0166.065] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3414fd21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3414fd21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3414fd21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x0, cFileName="inseng.dll", cAlternateFileName="")) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0166.066] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0166.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INSENG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.066] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0166.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INSENG.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INSENG.DLL", lpUsedDefaultChar=0x0) returned 10 [0166.067] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0166.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0166.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0166.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0166.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0166.068] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0166.068] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0166.068] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0166.068] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0166.069] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1420df86, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1420df86, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1420df86, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa9600, dwReserved0=0x0, dwReserved1=0x0, cFileName="internetmail.dll", cAlternateFileName="")) returned 1 [0166.069] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0166.069] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0166.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INTERNETMAIL.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.069] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0166.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INTERNETMAIL.DLL", cchWideChar=16, lpMultiByteStr=0x1f86380, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INTERNETMAIL.DLL", lpUsedDefaultChar=0x0) returned 16 [0166.070] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0166.070] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0166.070] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0166.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0166.071] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0166.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0166.072] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0166.072] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0166.072] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0166.072] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca58e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aca58e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aca58e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="InternetMailCsp.dll", cAlternateFileName="")) returned 1 [0166.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0166.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0166.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INTERNETMAILCSP.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0166.074] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0166.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INTERNETMAILCSP.DLL", cchWideChar=19, lpMultiByteStr=0x1f86740, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INTERNETMAILCSP.DLL", lpUsedDefaultChar=0x0) returned 19 [0166.074] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0166.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0166.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0166.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0166.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0166.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0166.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0166.076] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0166.076] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0166.076] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xadf60, dwReserved0=0x0, dwReserved1=0x0, cFileName="invagent.dll", cAlternateFileName="")) returned 1 [0166.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0166.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0166.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INVAGENT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.077] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0166.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="INVAGENT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="INVAGENT.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.077] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0166.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0166.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0166.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0166.079] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0166.079] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0166.079] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0166.079] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0166.079] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0166.079] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1674eaf4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1674eaf4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1674eaf4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="iologmsg.dll", cAlternateFileName="")) returned 1 [0166.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0166.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0166.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IOLOGMSG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0166.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IOLOGMSG.DLL", cchWideChar=12, lpMultiByteStr=0x1f86240, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IOLOGMSG.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0166.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0166.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0166.081] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0166.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0166.081] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0166.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0166.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0166.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0166.083] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="IoTAssignedAccessLockFramework.dll", cAlternateFileName="")) returned 1 [0166.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0166.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0166.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IOTASSIGNEDACCESSLOCKFRAMEWORK.DLL", cchWideChar=34, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 34 [0166.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0166.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IOTASSIGNEDACCESSLOCKFRAMEWORK.DLL", cchWideChar=34, lpMultiByteStr=0x1f86100, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IOTASSIGNEDACCESSLOCKFRAMEWORK.DLL", lpUsedDefaultChar=0x0) returned 34 [0166.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0166.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0166.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0166.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0166.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0166.085] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0166.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0166.085] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0166.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0166.085] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f41f752, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f41f752, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f41f752, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x0, cFileName="IPELoggingDictationHelper.dll", cAlternateFileName="")) returned 1 [0166.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0166.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0166.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPELOGGINGDICTATIONHELPER.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0166.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0166.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPELOGGINGDICTATIONHELPER.DLL", cchWideChar=29, lpMultiByteStr=0x1f86bf0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPELOGGINGDICTATIONHELPER.DLL", lpUsedDefaultChar=0x0) returned 29 [0166.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0166.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0166.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0166.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0166.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0166.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0166.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0166.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0166.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0166.088] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da580d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da580d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da580d8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x357a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="IPHLPAPI.DLL", cAlternateFileName="")) returned 1 [0166.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0166.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0166.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPHLPAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0166.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPHLPAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1f865b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPHLPAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0166.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0166.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0166.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0166.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0166.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0166.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0166.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0166.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0166.091] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xea000, dwReserved0=0x0, dwReserved1=0x0, cFileName="iphlpsvc.dll", cAlternateFileName="")) returned 1 [0166.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0166.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0166.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPHLPSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0166.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPHLPSVC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPHLPSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0166.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0166.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0166.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0166.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0166.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0166.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0166.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0166.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0166.093] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a6ae83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a6ae83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a6ae83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6fc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ipnathlp.dll", cAlternateFileName="")) returned 1 [0166.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0166.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0166.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPNATHLP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0166.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPNATHLP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPNATHLP.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0166.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0166.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0166.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0166.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0166.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0166.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0166.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0166.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0166.096] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf90a039, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf90a039, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf90a039, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="iprtprio.dll", cAlternateFileName="")) returned 1 [0166.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0166.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0166.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPRTPRIO.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0166.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPRTPRIO.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPRTPRIO.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0166.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0166.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0166.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0166.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0166.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0166.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0166.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0166.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0166.098] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf90a039, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf90a039, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf90a039, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x89000, dwReserved0=0x0, dwReserved1=0x0, cFileName="iprtrmgr.dll", cAlternateFileName="")) returned 1 [0166.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0166.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0166.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPRTRMGR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0166.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPRTRMGR.DLL", cchWideChar=12, lpMultiByteStr=0x1f86420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPRTRMGR.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0166.464] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0166.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0166.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0166.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0166.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0166.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0166.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0166.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0166.467] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cb565c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cb565c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cb565c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ipsecsnp.dll", cAlternateFileName="")) returned 1 [0166.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0166.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0166.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPSECSNP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0166.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPSECSNP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPSECSNP.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0166.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0166.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0166.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0166.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0166.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0166.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0166.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0166.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0166.469] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5f600, dwReserved0=0x0, dwReserved1=0x0, cFileName="IPSECSVC.DLL", cAlternateFileName="")) returned 1 [0166.469] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0166.469] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0166.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPSECSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.469] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0166.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPSECSVC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPSECSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.469] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0166.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0166.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0166.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0166.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0166.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0166.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0166.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0166.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0166.470] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cb565c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cb565c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cb565c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x87a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ipsmsnap.dll", cAlternateFileName="")) returned 1 [0166.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0166.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0166.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPSMSNAP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0166.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IPSMSNAP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IPSMSNAP.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0166.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0166.471] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0166.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0166.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0166.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0166.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0166.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0166.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0166.472] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x103eabb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x103eabb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x103eabb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="irclass.dll", cAlternateFileName="")) returned 1 [0166.472] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0166.472] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0166.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IRCLASS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0166.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IRCLASS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IRCLASS.DLL", lpUsedDefaultChar=0x0) returned 11 [0166.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0166.473] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0166.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0166.473] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0166.474] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0166.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0166.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0166.475] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0166.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0166.475] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc3e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="iri.dll", cAlternateFileName="")) returned 1 [0166.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0166.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0166.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IRI.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.476] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0166.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IRI.DLL", cchWideChar=7, lpMultiByteStr=0x1f86bf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IRI.DLL", lpUsedDefaultChar=0x0) returned 7 [0166.476] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0166.477] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0166.477] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0166.477] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0166.477] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0166.477] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0166.477] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0166.478] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0166.478] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0166.478] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa3b30d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa3b30d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa3b30d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x0, dwReserved1=0x0, cFileName="irmon.dll", cAlternateFileName="")) returned 1 [0166.478] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0166.478] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0166.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IRMON.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0166.478] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0166.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IRMON.DLL", cchWideChar=9, lpMultiByteStr=0x1f865b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IRMON.DLL", lpUsedDefaultChar=0x0) returned 9 [0166.479] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0166.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0166.479] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0166.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0166.480] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0166.480] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0166.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0166.481] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0166.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0166.481] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="iscsicpl.dll", cAlternateFileName="")) returned 1 [0166.481] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0166.481] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0166.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSICPL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.482] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0166.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSICPL.DLL", cchWideChar=12, lpMultiByteStr=0x1f86b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ISCSICPL.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.482] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0166.482] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0166.483] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0166.483] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0166.483] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0166.483] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0166.483] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0166.483] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0166.484] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0166.484] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16774d47, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16774d47, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16774d47, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x0, cFileName="iscsidsc.dll", cAlternateFileName="")) returned 1 [0166.484] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0166.484] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0166.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIDSC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.484] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0166.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIDSC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ISCSIDSC.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.486] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0166.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0166.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0166.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0166.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0166.488] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0166.488] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0166.488] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0166.488] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0166.489] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="iscsied.dll", cAlternateFileName="")) returned 1 [0166.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0166.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0166.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIED.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0166.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIED.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ISCSIED.DLL", lpUsedDefaultChar=0x0) returned 11 [0166.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0166.491] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0166.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0166.491] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0166.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0166.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0166.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0166.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0166.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0166.493] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16774d47, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16774d47, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16774d47, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="iscsiexe.dll", cAlternateFileName="")) returned 1 [0166.493] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0166.493] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0166.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIEXE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0166.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIEXE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ba0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ISCSIEXE.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0166.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0166.495] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0166.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0166.495] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0166.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0166.496] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0166.496] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0166.496] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0166.496] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f1c502, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f1c502, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f1c502, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x0, cFileName="iscsilog.dll", cAlternateFileName="")) returned 1 [0166.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0166.497] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0166.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSILOG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.497] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0166.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSILOG.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ISCSILOG.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.497] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0166.498] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0166.498] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0166.498] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0166.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0166.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0166.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0166.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0166.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0166.892] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8400, dwReserved0=0x0, dwReserved1=0x0, cFileName="iscsium.dll", cAlternateFileName="")) returned 1 [0166.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0166.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0166.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIUM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0166.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIUM.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ISCSIUM.DLL", lpUsedDefaultChar=0x0) returned 11 [0166.893] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0166.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0166.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0166.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0166.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0166.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0166.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0166.894] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0166.894] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0166.894] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16774d47, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16774d47, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="iscsiwmi.dll", cAlternateFileName="")) returned 1 [0166.895] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0166.895] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0166.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIWMI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0166.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIWMI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86510, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ISCSIWMI.DLL", lpUsedDefaultChar=0x0) returned 12 [0166.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0166.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0166.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0166.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0166.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0166.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0166.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0166.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0166.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0166.897] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20200, dwReserved0=0x0, dwReserved1=0x0, cFileName="iscsiwmiv2.dll", cAlternateFileName="")) returned 1 [0166.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0166.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0166.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIWMIV2.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0166.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISCSIWMIV2.DLL", cchWideChar=14, lpMultiByteStr=0x1f86100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ISCSIWMIV2.DLL", lpUsedDefaultChar=0x0) returned 14 [0166.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0166.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0166.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0166.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0166.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0166.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0166.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0166.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0166.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0166.901] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6f8f66, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6f8f66, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6f8f66, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ism32k.dll", cAlternateFileName="")) returned 1 [0166.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0166.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0166.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISM32K.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0166.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ISM32K.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ISM32K.DLL", lpUsedDefaultChar=0x0) returned 10 [0166.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0166.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0166.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0166.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0166.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0166.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0166.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0166.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0166.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0166.904] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19285454, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19285454, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192ab6aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32200, dwReserved0=0x0, dwReserved1=0x0, cFileName="itircl.dll", cAlternateFileName="")) returned 1 [0166.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0166.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0166.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ITIRCL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0166.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ITIRCL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ITIRCL.DLL", lpUsedDefaultChar=0x0) returned 10 [0166.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0166.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0166.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0166.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0166.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0166.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0166.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0166.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0166.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0166.907] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192ab6aa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192ab6aa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192ab6aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c000, dwReserved0=0x0, dwReserved1=0x0, cFileName="itss.dll", cAlternateFileName="")) returned 1 [0166.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0166.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0166.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ITSS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0166.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ITSS.DLL", cchWideChar=8, lpMultiByteStr=0x1f86d30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ITSS.DLL", lpUsedDefaultChar=0x0) returned 8 [0166.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0166.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0166.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0166.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0166.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0166.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0166.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0166.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0166.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0166.910] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc250, dwReserved0=0x0, dwReserved1=0x0, cFileName="iuilp.dll", cAlternateFileName="")) returned 1 [0166.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0166.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0166.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IUILP.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0166.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0166.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IUILP.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IUILP.DLL", lpUsedDefaultChar=0x0) returned 9 [0166.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0166.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0166.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0166.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0166.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0166.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0166.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0166.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0166.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0166.914] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe42d742, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe42d742, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe42d742, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4cd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="iumbase.dll", cAlternateFileName="")) returned 1 [0166.915] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0166.915] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0166.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IUMBASE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.915] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0166.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IUMBASE.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IUMBASE.DLL", lpUsedDefaultChar=0x0) returned 11 [0166.916] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0166.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0166.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0166.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0166.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0166.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0166.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0166.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0166.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0166.917] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe42d742, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe42d742, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe42d742, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="iumdll.dll", cAlternateFileName="")) returned 1 [0166.917] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0166.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0166.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IUMDLL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0166.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IUMDLL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IUMDLL.DLL", lpUsedDefaultChar=0x0) returned 10 [0166.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0166.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0166.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0166.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0166.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0166.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0166.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0166.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0166.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0166.920] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1de652, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1de652, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1de652, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd200, dwReserved0=0x0, dwReserved1=0x0, cFileName="iyuv_32.dll", cAlternateFileName="")) returned 1 [0166.920] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0166.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0166.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IYUV_32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0166.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0166.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IYUV_32.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IYUV_32.DLL", lpUsedDefaultChar=0x0) returned 11 [0166.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0166.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0166.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0166.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0166.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0166.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0166.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0166.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0166.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0166.923] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3419c1cf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3419c1cf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3419c1cf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x0, cFileName="JavaScriptCollectionAgent.dll", cAlternateFileName="")) returned 1 [0166.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0166.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0166.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JAVASCRIPTCOLLECTIONAGENT.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0166.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0166.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JAVASCRIPTCOLLECTIONAGENT.DLL", cchWideChar=29, lpMultiByteStr=0x1f866a0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="JAVASCRIPTCOLLECTIONAGENT.DLL", lpUsedDefaultChar=0x0) returned 29 [0166.924] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0166.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0166.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0166.925] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0166.925] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0166.925] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0166.925] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0166.925] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0166.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0166.926] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5856984c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x635895a6, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x635895a6, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x0, cFileName="jnwmon.dll", cAlternateFileName="")) returned 1 [0166.926] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0166.926] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0166.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JNWMON.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.927] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0166.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JNWMON.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="JNWMON.DLL", lpUsedDefaultChar=0x0) returned 10 [0167.327] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0167.327] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0167.327] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0167.328] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0167.328] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0167.328] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0167.329] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0167.329] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0167.329] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0167.329] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af21775, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af21775, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af21775, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x0, cFileName="joinproviderol.dll", cAlternateFileName="")) returned 1 [0167.330] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0167.330] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0167.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JOINPROVIDEROL.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0167.330] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0167.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JOINPROVIDEROL.DLL", cchWideChar=18, lpMultiByteStr=0x1f86e20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="JOINPROVIDEROL.DLL", lpUsedDefaultChar=0x0) returned 18 [0167.330] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0167.331] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0167.331] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0167.331] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0167.331] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0167.332] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0167.332] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0167.332] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0167.332] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0167.333] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af21775, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af21775, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af21775, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ac00, dwReserved0=0x0, dwReserved1=0x0, cFileName="joinutil.dll", cAlternateFileName="")) returned 1 [0167.333] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0167.333] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0167.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JOINUTIL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.333] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0167.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JOINUTIL.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="JOINUTIL.DLL", lpUsedDefaultChar=0x0) returned 12 [0167.334] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0167.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0167.335] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0167.335] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0167.335] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0167.336] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0167.336] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0167.336] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0167.336] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0167.336] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x101e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="JpMapControl.dll", cAlternateFileName="")) returned 1 [0167.336] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0167.337] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0167.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JPMAPCONTROL.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.338] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0167.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JPMAPCONTROL.DLL", cchWideChar=16, lpMultiByteStr=0x1f86ab0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="JPMAPCONTROL.DLL", lpUsedDefaultChar=0x0) returned 16 [0167.338] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0167.338] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0167.338] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0167.339] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0167.339] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0167.339] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0167.339] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0167.339] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0167.340] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0167.340] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc4400, dwReserved0=0x0, dwReserved1=0x0, cFileName="jscript.dll", cAlternateFileName="")) returned 1 [0167.340] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0167.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0167.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JSCRIPT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0167.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JSCRIPT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="JSCRIPT.DLL", lpUsedDefaultChar=0x0) returned 11 [0167.342] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0167.342] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0167.342] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0167.342] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0167.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0167.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0167.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0167.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0167.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0167.344] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3420e8e2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3420e8e2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3420e8e2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ab000, dwReserved0=0x0, dwReserved1=0x0, cFileName="jscript9.dll", cAlternateFileName="")) returned 1 [0167.344] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0167.344] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0167.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JSCRIPT9.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.345] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0167.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JSCRIPT9.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="JSCRIPT9.DLL", lpUsedDefaultChar=0x0) returned 12 [0167.345] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0167.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0167.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0167.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0167.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0167.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0167.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0167.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0167.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0167.347] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3420e8e2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3420e8e2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34234b35, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa9a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="jscript9diag.dll", cAlternateFileName="")) returned 1 [0167.348] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0167.348] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0167.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JSCRIPT9DIAG.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.348] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0167.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JSCRIPT9DIAG.DLL", cchWideChar=16, lpMultiByteStr=0x1f86330, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="JSCRIPT9DIAG.DLL", lpUsedDefaultChar=0x0) returned 16 [0167.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0167.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0167.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0167.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0167.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0167.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0167.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0167.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0167.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0167.351] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1949b533, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1949b533, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1949b533, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="jsproxy.dll", cAlternateFileName="")) returned 1 [0167.351] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0167.351] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0167.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JSPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0167.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="JSPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="JSPROXY.DLL", lpUsedDefaultChar=0x0) returned 11 [0167.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0167.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0167.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0167.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0167.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0167.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0167.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0167.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0167.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0167.354] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbd101.dll", cAlternateFileName="")) returned 1 [0167.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0167.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0167.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD101.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0167.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD101.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBD101.DLL", lpUsedDefaultChar=0x0) returned 10 [0167.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0167.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0167.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0167.356] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0167.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0167.356] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0167.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0167.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0167.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0167.357] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbd101a.dll", cAlternateFileName="")) returned 1 [0167.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0167.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0167.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD101A.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0167.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD101A.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBD101A.DLL", lpUsedDefaultChar=0x0) returned 11 [0167.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0167.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0167.359] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0167.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0167.359] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0167.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0167.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0167.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0167.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0167.360] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbd101b.dll", cAlternateFileName="")) returned 1 [0167.360] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0167.360] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0167.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD101B.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0167.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD101B.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBD101B.DLL", lpUsedDefaultChar=0x0) returned 11 [0167.361] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0167.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0167.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0167.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0167.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0167.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0167.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0167.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0167.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0167.792] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27740b05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbd101c.dll", cAlternateFileName="")) returned 1 [0167.792] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0167.793] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0167.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD101C.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.793] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0167.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD101C.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBD101C.DLL", lpUsedDefaultChar=0x0) returned 11 [0167.794] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0167.794] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0167.794] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0167.794] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0167.794] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0167.795] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0167.795] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0167.795] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0167.795] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0167.795] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbd103.dll", cAlternateFileName="")) returned 1 [0167.795] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0167.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0167.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD103.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0167.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD103.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBD103.DLL", lpUsedDefaultChar=0x0) returned 10 [0167.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0167.796] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0167.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0167.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0167.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0167.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0167.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0167.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0167.798] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0167.798] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbd106.dll", cAlternateFileName="")) returned 1 [0167.798] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0167.798] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0167.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD106.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.798] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0167.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD106.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBD106.DLL", lpUsedDefaultChar=0x0) returned 10 [0167.799] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0167.799] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0167.799] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0167.800] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0167.800] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0167.800] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0167.800] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0167.800] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0167.800] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0167.800] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276f4650, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276f4650, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276f4650, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbd106n.dll", cAlternateFileName="")) returned 1 [0167.801] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0167.801] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0167.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD106N.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.801] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0167.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBD106N.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBD106N.DLL", lpUsedDefaultChar=0x0) returned 11 [0167.802] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0167.802] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0167.802] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0167.802] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0167.802] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0167.802] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0167.803] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0167.803] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0167.803] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0167.803] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDA1.DLL", cAlternateFileName="")) returned 1 [0167.803] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0167.804] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0167.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDA1.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.804] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0167.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDA1.DLL", cchWideChar=9, lpMultiByteStr=0x1f86c90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDA1.DLL", lpUsedDefaultChar=0x0) returned 9 [0167.804] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0167.804] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0167.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0167.805] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0167.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0167.805] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0167.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0167.805] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0167.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0167.806] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDA2.DLL", cAlternateFileName="")) returned 1 [0167.806] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0167.806] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0167.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDA2.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0167.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDA2.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDA2.DLL", lpUsedDefaultChar=0x0) returned 9 [0167.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0167.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0167.807] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0167.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0167.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0167.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0167.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0167.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0167.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0167.808] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2784bb73, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2784bb73, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2784bb73, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDA3.DLL", cAlternateFileName="")) returned 1 [0167.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0167.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0167.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDA3.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0167.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDA3.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDA3.DLL", lpUsedDefaultChar=0x0) returned 9 [0167.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0167.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0167.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0167.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0167.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0167.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0167.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0167.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0167.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0167.812] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDAL.DLL", cAlternateFileName="")) returned 1 [0167.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0167.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0167.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDAL.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0167.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDAL.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDAL.DLL", lpUsedDefaultChar=0x0) returned 9 [0167.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0167.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0167.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0167.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0167.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0167.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0167.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0167.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0167.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0167.815] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDARME.DLL", cAlternateFileName="")) returned 1 [0167.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0167.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0167.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDARME.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0167.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDARME.DLL", cchWideChar=11, lpMultiByteStr=0x1f86880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDARME.DLL", lpUsedDefaultChar=0x0) returned 11 [0167.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0167.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0167.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0167.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0167.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0167.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0167.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0167.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0167.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0167.817] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdarmph.dll", cAlternateFileName="")) returned 1 [0167.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0167.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0167.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDARMPH.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0167.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDARMPH.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDARMPH.DLL", lpUsedDefaultChar=0x0) returned 12 [0167.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0167.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0167.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0167.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0167.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0167.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0167.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0167.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0167.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0167.820] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2778cfb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2778cfb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdarmty.dll", cAlternateFileName="")) returned 1 [0167.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0167.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0167.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDARMTY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0167.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDARMTY.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDARMTY.DLL", lpUsedDefaultChar=0x0) returned 12 [0167.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0167.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0167.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0167.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0167.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0167.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0167.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0167.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0167.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0167.823] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDARMW.DLL", cAlternateFileName="")) returned 1 [0167.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0167.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0167.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDARMW.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0167.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDARMW.DLL", cchWideChar=11, lpMultiByteStr=0x1f86880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDARMW.DLL", lpUsedDefaultChar=0x0) returned 11 [0167.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0167.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0167.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0167.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0167.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0167.825] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0167.825] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0167.825] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0167.825] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0167.825] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdax2.dll", cAlternateFileName="")) returned 1 [0167.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0167.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0167.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDAX2.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0168.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDAX2.DLL", cchWideChar=10, lpMultiByteStr=0x1f86740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDAX2.DLL", lpUsedDefaultChar=0x0) returned 10 [0168.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0168.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0168.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0168.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0168.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0168.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0168.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0168.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0168.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0168.246] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDAZE.DLL", cAlternateFileName="")) returned 1 [0168.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0168.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0168.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDAZE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0168.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDAZE.DLL", cchWideChar=10, lpMultiByteStr=0x1f862e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDAZE.DLL", lpUsedDefaultChar=0x0) returned 10 [0168.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0168.247] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0168.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0168.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0168.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0168.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0168.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0168.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0168.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0168.249] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDAZEL.DLL", cAlternateFileName="")) returned 1 [0168.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0168.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0168.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDAZEL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0168.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDAZEL.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDAZEL.DLL", lpUsedDefaultChar=0x0) returned 11 [0168.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0168.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0168.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0168.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0168.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0168.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0168.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0168.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0168.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0168.252] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDAZST.DLL", cAlternateFileName="")) returned 1 [0168.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0168.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0168.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDAZST.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0168.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDAZST.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDAZST.DLL", lpUsedDefaultChar=0x0) returned 11 [0168.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0168.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0168.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0168.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0168.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0168.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0168.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0168.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0168.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0168.255] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDBASH.DLL", cAlternateFileName="")) returned 1 [0168.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0168.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0168.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBASH.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0168.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBASH.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDBASH.DLL", lpUsedDefaultChar=0x0) returned 11 [0168.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0168.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0168.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0168.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0168.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0168.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0168.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0168.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0168.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0168.257] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDBE.DLL", cAlternateFileName="")) returned 1 [0168.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0168.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0168.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBE.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0168.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBE.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDBE.DLL", lpUsedDefaultChar=0x0) returned 9 [0168.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0168.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0168.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0168.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0168.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0168.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0168.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0168.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0168.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0168.260] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDBENE.DLL", cAlternateFileName="")) returned 1 [0168.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0168.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0168.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBENE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0168.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBENE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDBENE.DLL", lpUsedDefaultChar=0x0) returned 11 [0168.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0168.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0168.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0168.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0168.264] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0168.264] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0168.264] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0168.264] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0168.264] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0168.264] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDBGPH.DLL", cAlternateFileName="")) returned 1 [0168.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0168.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0168.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBGPH.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0168.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBGPH.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDBGPH.DLL", lpUsedDefaultChar=0x0) returned 11 [0168.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0168.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0168.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0168.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0168.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0168.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0168.266] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0168.267] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0168.267] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0168.267] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2778cfb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2778cfb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDBGPH1.DLL", cAlternateFileName="")) returned 1 [0168.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0168.267] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0168.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBGPH1.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.268] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0168.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBGPH1.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDBGPH1.DLL", lpUsedDefaultChar=0x0) returned 12 [0168.268] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0168.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0168.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0168.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0168.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0168.269] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0168.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0168.269] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0168.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0168.269] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDBHC.DLL", cAlternateFileName="")) returned 1 [0168.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0168.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0168.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBHC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0168.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBHC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDBHC.DLL", lpUsedDefaultChar=0x0) returned 10 [0168.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0168.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0168.270] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0168.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0168.270] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0168.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0168.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0168.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0168.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0168.271] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDBLR.DLL", cAlternateFileName="")) returned 1 [0168.271] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0168.271] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0168.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBLR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0168.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBLR.DLL", cchWideChar=10, lpMultiByteStr=0x1f86150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDBLR.DLL", lpUsedDefaultChar=0x0) returned 10 [0168.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0168.272] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0168.272] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0168.272] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0168.272] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0168.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0168.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0168.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0168.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0168.273] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDBR.DLL", cAlternateFileName="")) returned 1 [0168.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0168.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0168.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBR.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0168.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBR.DLL", cchWideChar=9, lpMultiByteStr=0x1f86240, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDBR.DLL", lpUsedDefaultChar=0x0) returned 9 [0168.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0168.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0168.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0168.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0168.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0168.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0168.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0168.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0168.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0168.275] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDBU.DLL", cAlternateFileName="")) returned 1 [0168.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0168.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0168.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBU.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0168.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBU.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDBU.DLL", lpUsedDefaultChar=0x0) returned 9 [0168.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0168.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0168.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0168.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0168.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0168.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0168.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0168.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0168.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0168.276] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDBUG.DLL", cAlternateFileName="")) returned 1 [0168.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0168.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0168.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBUG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0168.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBUG.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDBUG.DLL", lpUsedDefaultChar=0x0) returned 10 [0168.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0168.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0168.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0168.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0168.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0168.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0168.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0168.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0168.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0168.279] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDBULG.DLL", cAlternateFileName="")) returned 1 [0168.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0168.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0168.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBULG.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0168.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDBULG.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDBULG.DLL", lpUsedDefaultChar=0x0) returned 11 [0168.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0168.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0168.727] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0168.727] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0168.727] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0168.728] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0168.728] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0168.728] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0168.728] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0168.728] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDCA.DLL", cAlternateFileName="")) returned 1 [0168.729] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0168.729] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0168.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCA.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.729] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0168.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCA.DLL", cchWideChar=9, lpMultiByteStr=0x1f86560, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDCA.DLL", lpUsedDefaultChar=0x0) returned 9 [0168.730] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0168.730] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0168.730] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0168.730] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0168.731] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0168.731] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0168.731] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0168.731] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0168.731] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0168.731] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDCAN.DLL", cAlternateFileName="")) returned 1 [0168.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0168.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0168.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCAN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0168.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCAN.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDCAN.DLL", lpUsedDefaultChar=0x0) returned 10 [0168.733] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0168.733] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0168.733] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0168.733] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0168.734] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0168.734] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0168.734] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0168.734] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0168.734] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0168.735] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDCHER.DLL", cAlternateFileName="")) returned 1 [0168.735] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0168.735] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0168.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCHER.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.735] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0168.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCHER.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDCHER.DLL", lpUsedDefaultChar=0x0) returned 11 [0168.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0168.736] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0168.736] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0168.736] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0168.736] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0168.737] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0168.737] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0168.737] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0168.737] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0168.737] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDCHERP.DLL", cAlternateFileName="")) returned 1 [0168.738] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0168.738] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0168.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCHERP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.738] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0168.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCHERP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDCHERP.DLL", lpUsedDefaultChar=0x0) returned 12 [0168.739] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0168.739] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0168.739] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0168.739] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0168.739] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0168.740] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0168.740] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0168.740] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0168.740] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0168.740] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDCR.DLL", cAlternateFileName="")) returned 1 [0168.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0168.741] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0168.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCR.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.741] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0168.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCR.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDCR.DLL", lpUsedDefaultChar=0x0) returned 9 [0168.741] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0168.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0168.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0168.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0168.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0168.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0168.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0168.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0168.743] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0168.743] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDCZ.DLL", cAlternateFileName="")) returned 1 [0168.743] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0168.743] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0168.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCZ.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.744] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0168.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCZ.DLL", cchWideChar=9, lpMultiByteStr=0x1f86600, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDCZ.DLL", lpUsedDefaultChar=0x0) returned 9 [0168.744] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0168.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0168.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0168.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0168.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0168.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0168.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0168.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0168.746] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0168.746] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDCZ1.DLL", cAlternateFileName="")) returned 1 [0168.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0168.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0168.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCZ1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.747] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0168.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCZ1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDCZ1.DLL", lpUsedDefaultChar=0x0) returned 10 [0168.747] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0168.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0168.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0168.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0168.748] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0168.748] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0168.748] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0168.748] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0168.748] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0168.748] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDCZ2.DLL", cAlternateFileName="")) returned 1 [0168.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0168.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0168.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCZ2.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0168.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDCZ2.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDCZ2.DLL", lpUsedDefaultChar=0x0) returned 10 [0168.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0168.750] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0168.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0168.750] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0168.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0168.750] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0168.751] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0168.751] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0168.751] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0168.751] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDDA.DLL", cAlternateFileName="")) returned 1 [0168.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0168.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0168.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDDA.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.752] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0168.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDDA.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDDA.DLL", lpUsedDefaultChar=0x0) returned 9 [0168.752] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0168.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0168.752] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0168.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0168.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0168.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0168.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0168.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0168.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0168.754] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDDIV1.DLL", cAlternateFileName="")) returned 1 [0168.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0168.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0168.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDDIV1.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0168.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDDIV1.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDDIV1.DLL", lpUsedDefaultChar=0x0) returned 11 [0168.755] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0168.755] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0168.755] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0168.755] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0168.755] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0168.756] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0168.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0168.756] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0168.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0168.756] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDDIV2.DLL", cAlternateFileName="")) returned 1 [0168.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0168.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0168.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDDIV2.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0168.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDDIV2.DLL", cchWideChar=11, lpMultiByteStr=0x1f86b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDDIV2.DLL", lpUsedDefaultChar=0x0) returned 11 [0168.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0168.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0168.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0168.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0168.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0168.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0168.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0168.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0168.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0168.759] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281aef8c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281aef8c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281aef8c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDDV.DLL", cAlternateFileName="")) returned 1 [0168.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0168.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0168.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDDV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0169.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDDV.DLL", cchWideChar=9, lpMultiByteStr=0x1f86330, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDDV.DLL", lpUsedDefaultChar=0x0) returned 9 [0169.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0169.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0169.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0169.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0169.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0169.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0169.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0169.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0169.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0169.149] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDDZO.DLL", cAlternateFileName="")) returned 1 [0169.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0169.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0169.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDDZO.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0169.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDDZO.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDDZO.DLL", lpUsedDefaultChar=0x0) returned 10 [0169.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0169.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0169.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0169.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0169.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0169.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0169.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0169.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0169.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0169.152] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2784bb73, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2784bb73, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2784bb73, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDES.DLL", cAlternateFileName="")) returned 1 [0169.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0169.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0169.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDES.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0169.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDES.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ba0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDES.DLL", lpUsedDefaultChar=0x0) returned 9 [0169.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0169.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0169.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0169.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0169.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0169.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0169.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0169.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0169.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0169.155] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDEST.DLL", cAlternateFileName="")) returned 1 [0169.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0169.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0169.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDEST.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0169.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDEST.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDEST.DLL", lpUsedDefaultChar=0x0) returned 10 [0169.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0169.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0169.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0169.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0169.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0169.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0169.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0169.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0169.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0169.159] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDFA.DLL", cAlternateFileName="")) returned 1 [0169.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0169.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0169.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFA.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0169.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFA.DLL", cchWideChar=9, lpMultiByteStr=0x1f86c40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDFA.DLL", lpUsedDefaultChar=0x0) returned 9 [0169.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0169.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0169.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0169.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0169.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0169.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0169.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0169.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0169.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0169.164] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27740b05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27740b05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27740b05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdfar.dll", cAlternateFileName="")) returned 1 [0169.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0169.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0169.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFAR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0169.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFAR.DLL", cchWideChar=10, lpMultiByteStr=0x1f86510, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDFAR.DLL", lpUsedDefaultChar=0x0) returned 10 [0169.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0169.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0169.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0169.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0169.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0169.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0169.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0169.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0169.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0169.168] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDFC.DLL", cAlternateFileName="")) returned 1 [0169.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0169.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0169.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0169.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFC.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDFC.DLL", lpUsedDefaultChar=0x0) returned 9 [0169.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0169.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0169.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0169.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0169.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0169.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0169.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0169.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0169.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0169.170] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDFI.DLL", cAlternateFileName="")) returned 1 [0169.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0169.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0169.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0169.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86880, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDFI.DLL", lpUsedDefaultChar=0x0) returned 9 [0169.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0169.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0169.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0169.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0169.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0169.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0169.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0169.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0169.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0169.173] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2759d12a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2759d12a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2759d12a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDFI1.DLL", cAlternateFileName="")) returned 1 [0169.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0169.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0169.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFI1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0169.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFI1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDFI1.DLL", lpUsedDefaultChar=0x0) returned 10 [0169.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0169.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0169.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0169.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0169.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0169.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0169.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0169.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0169.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0169.175] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDFO.DLL", cAlternateFileName="")) returned 1 [0169.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0169.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0169.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFO.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0169.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFO.DLL", cchWideChar=9, lpMultiByteStr=0x1f86d30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDFO.DLL", lpUsedDefaultChar=0x0) returned 9 [0169.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0169.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0169.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0169.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0169.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0169.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0169.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0169.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0169.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0169.178] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDFR.DLL", cAlternateFileName="")) returned 1 [0169.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0169.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0169.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFR.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0169.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFR.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDFR.DLL", lpUsedDefaultChar=0x0) returned 9 [0169.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0169.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0169.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0169.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0169.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0169.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0169.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0169.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0169.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0169.181] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDFTHRK.DLL", cAlternateFileName="")) returned 1 [0169.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0169.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0169.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFTHRK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0169.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDFTHRK.DLL", cchWideChar=12, lpMultiByteStr=0x1f865b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDFTHRK.DLL", lpUsedDefaultChar=0x0) returned 12 [0169.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0169.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0169.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0169.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0169.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0169.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0169.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0169.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0169.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0169.184] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDGAE.DLL", cAlternateFileName="")) returned 1 [0169.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0169.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0169.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGAE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0169.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGAE.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGAE.DLL", lpUsedDefaultChar=0x0) returned 10 [0169.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0169.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0169.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0169.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0169.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0169.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0169.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0169.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0169.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0169.567] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDGEO.DLL", cAlternateFileName="")) returned 1 [0169.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0169.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0169.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGEO.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0169.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGEO.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGEO.DLL", lpUsedDefaultChar=0x0) returned 10 [0169.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0169.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0169.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0169.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0169.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0169.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0169.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0169.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0169.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0169.569] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdgeoer.dll", cAlternateFileName="")) returned 1 [0169.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0169.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0169.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGEOER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0169.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGEOER.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGEOER.DLL", lpUsedDefaultChar=0x0) returned 12 [0169.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0169.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0169.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0169.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0169.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0169.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0169.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0169.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0169.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0169.572] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdgeome.dll", cAlternateFileName="")) returned 1 [0169.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0169.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0169.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGEOME.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0169.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGEOME.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGEOME.DLL", lpUsedDefaultChar=0x0) returned 12 [0169.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0169.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0169.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0169.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0169.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0169.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0169.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0169.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0169.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0169.574] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2778cfb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2778cfb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdgeooa.dll", cAlternateFileName="")) returned 1 [0169.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0169.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0169.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGEOOA.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0169.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGEOOA.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGEOOA.DLL", lpUsedDefaultChar=0x0) returned 12 [0169.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0169.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0169.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0169.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0169.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0169.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0169.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0169.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0169.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0169.577] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdgeoqw.dll", cAlternateFileName="")) returned 1 [0169.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0169.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0169.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGEOQW.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0169.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGEOQW.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGEOQW.DLL", lpUsedDefaultChar=0x0) returned 12 [0169.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0169.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0169.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0169.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0169.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0169.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0169.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0169.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0169.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0169.579] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27740b05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27740b05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27740b05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDGKL.DLL", cAlternateFileName="")) returned 1 [0169.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0169.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0169.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGKL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0169.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGKL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGKL.DLL", lpUsedDefaultChar=0x0) returned 10 [0169.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0169.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0169.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0169.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0169.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0169.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0169.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0169.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0169.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0169.581] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDGN.DLL", cAlternateFileName="")) returned 1 [0169.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0169.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0169.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGN.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0169.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGN.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGN.DLL", lpUsedDefaultChar=0x0) returned 9 [0169.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0169.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0169.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0169.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0169.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0169.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0169.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0169.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0169.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0169.583] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDGR.DLL", cAlternateFileName="")) returned 1 [0169.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0169.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0169.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGR.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0169.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGR.DLL", cchWideChar=9, lpMultiByteStr=0x1f86c40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGR.DLL", lpUsedDefaultChar=0x0) returned 9 [0169.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0169.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0169.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0169.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0169.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0169.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0169.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0169.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0169.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0169.585] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDGR1.DLL", cAlternateFileName="")) returned 1 [0169.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0169.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0169.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGR1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0169.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGR1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGR1.DLL", lpUsedDefaultChar=0x0) returned 10 [0169.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0169.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0169.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0169.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0169.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0169.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0169.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0169.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0169.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0169.587] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDGRLND.DLL", cAlternateFileName="")) returned 1 [0169.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0169.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0169.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGRLND.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0169.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGRLND.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGRLND.DLL", lpUsedDefaultChar=0x0) returned 12 [0169.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0169.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0169.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0169.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0169.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0169.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0169.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0169.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0169.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0169.589] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cac42f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cac42f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cac42f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDGTHC.DLL", cAlternateFileName="")) returned 1 [0169.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0169.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0169.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGTHC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0169.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDGTHC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDGTHC.DLL", lpUsedDefaultChar=0x0) returned 11 [0169.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0169.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0169.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0169.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0169.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0169.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0169.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0169.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0169.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0169.592] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDHAU.DLL", cAlternateFileName="")) returned 1 [0169.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0169.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0169.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHAU.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0169.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHAU.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHAU.DLL", lpUsedDefaultChar=0x0) returned 10 [0169.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0169.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0169.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0169.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0169.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0169.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0169.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0169.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0169.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0169.595] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDHAW.DLL", cAlternateFileName="")) returned 1 [0169.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0169.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0169.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHAW.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0169.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHAW.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHAW.DLL", lpUsedDefaultChar=0x0) returned 10 [0169.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0169.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0169.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0169.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0169.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0169.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0169.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0169.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0169.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0169.598] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDHE.DLL", cAlternateFileName="")) returned 1 [0169.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0169.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0169.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHE.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0169.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHE.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHE.DLL", lpUsedDefaultChar=0x0) returned 9 [0169.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0169.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0169.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0169.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0169.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0169.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0169.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0169.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0169.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0169.600] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDHE220.DLL", cAlternateFileName="")) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0170.090] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0170.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHE220.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.090] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0170.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHE220.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHE220.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0170.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0170.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0170.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0170.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0170.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0170.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0170.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0170.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0170.093] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDHE319.DLL", cAlternateFileName="")) returned 1 [0170.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0170.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0170.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHE319.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0170.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHE319.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHE319.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0170.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0170.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0170.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0170.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0170.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0170.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0170.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0170.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0170.097] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDHEB.DLL", cAlternateFileName="")) returned 1 [0170.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0170.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0170.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHEB.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0170.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHEB.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHEB.DLL", lpUsedDefaultChar=0x0) returned 10 [0170.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0170.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0170.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0170.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0170.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0170.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0170.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0170.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0170.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0170.101] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdhebl3.dll", cAlternateFileName="")) returned 1 [0170.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0170.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0170.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHEBL3.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0170.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHEBL3.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHEBL3.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0170.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0170.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0170.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0170.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0170.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0170.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0170.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0170.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0170.104] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277b3215, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277b3215, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277b3215, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDHELA2.DLL", cAlternateFileName="")) returned 1 [0170.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0170.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0170.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHELA2.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.105] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0170.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHELA2.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHELA2.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.108] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0170.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0170.109] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0170.109] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0170.109] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0170.109] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0170.109] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0170.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0170.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0170.110] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27766d5c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27766d5c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDHELA3.DLL", cAlternateFileName="")) returned 1 [0170.110] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0170.110] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0170.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHELA3.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.111] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0170.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHELA3.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHELA3.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.111] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0170.111] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0170.111] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0170.111] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0170.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0170.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0170.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0170.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0170.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0170.112] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276f4650, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276f4650, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276f4650, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDHEPT.DLL", cAlternateFileName="")) returned 1 [0170.112] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0170.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0170.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHEPT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0170.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHEPT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHEPT.DLL", lpUsedDefaultChar=0x0) returned 11 [0170.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0170.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0170.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0170.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0170.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0170.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0170.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0170.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0170.115] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0170.115] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDHU.DLL", cAlternateFileName="")) returned 1 [0170.115] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0170.115] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0170.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHU.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0170.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0170.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHU.DLL", cchWideChar=9, lpMultiByteStr=0x1f86880, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHU.DLL", lpUsedDefaultChar=0x0) returned 9 [0170.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0170.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0170.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0170.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0170.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0170.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0170.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0170.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0170.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0170.118] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDHU1.DLL", cAlternateFileName="")) returned 1 [0170.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0170.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0170.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHU1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0170.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDHU1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDHU1.DLL", lpUsedDefaultChar=0x0) returned 10 [0170.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0170.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0170.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0170.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0170.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0170.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0170.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0170.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0170.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0170.121] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdibm02.dll", cAlternateFileName="")) returned 1 [0170.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0170.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0170.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIBM02.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0170.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIBM02.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDIBM02.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0170.123] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0170.123] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0170.123] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0170.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0170.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0170.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0170.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0170.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0170.521] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDIBO.DLL", cAlternateFileName="")) returned 1 [0170.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0170.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0170.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIBO.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0170.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIBO.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDIBO.DLL", lpUsedDefaultChar=0x0) returned 10 [0170.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0170.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0170.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0170.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0170.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0170.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0170.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0170.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0170.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0170.524] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDIC.DLL", cAlternateFileName="")) returned 1 [0170.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0170.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0170.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0170.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0170.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIC.DLL", cchWideChar=9, lpMultiByteStr=0x1f86740, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDIC.DLL", lpUsedDefaultChar=0x0) returned 9 [0170.526] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0170.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0170.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0170.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0170.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0170.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0170.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0170.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0170.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0170.528] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINASA.DLL", cAlternateFileName="")) returned 1 [0170.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0170.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0170.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINASA.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0170.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINASA.DLL", cchWideChar=12, lpMultiByteStr=0x1f862e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINASA.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0170.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0170.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0170.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0170.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0170.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0170.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0170.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0170.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0170.531] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINBE1.DLL", cAlternateFileName="")) returned 1 [0170.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0170.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0170.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINBE1.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0170.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINBE1.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINBE1.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0170.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0170.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0170.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0170.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0170.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0170.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0170.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0170.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0170.534] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINBE2.DLL", cAlternateFileName="")) returned 1 [0170.535] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0170.535] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0170.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINBE2.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.535] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0170.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINBE2.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINBE2.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0170.536] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0170.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0170.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0170.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0170.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0170.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0170.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0170.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0170.538] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINBEN.DLL", cAlternateFileName="")) returned 1 [0170.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0170.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0170.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINBEN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0170.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINBEN.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINBEN.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0170.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0170.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0170.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0170.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0170.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0170.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0170.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0170.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0170.541] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINDEV.DLL", cAlternateFileName="")) returned 1 [0170.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0170.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0170.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINDEV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0170.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINDEV.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINDEV.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0170.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0170.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0170.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0170.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0170.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0170.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0170.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0170.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0170.545] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINEN.DLL", cAlternateFileName="")) returned 1 [0170.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0170.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0170.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINEN.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0170.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINEN.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINEN.DLL", lpUsedDefaultChar=0x0) returned 11 [0170.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0170.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0170.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0170.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0170.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0170.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0170.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0170.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0170.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0170.550] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINGUJ.DLL", cAlternateFileName="")) returned 1 [0170.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0170.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0170.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINGUJ.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0170.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINGUJ.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINGUJ.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0170.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0170.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0170.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0170.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0170.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0170.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0170.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0170.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0170.553] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281aef8c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281aef8c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINHIN.DLL", cAlternateFileName="")) returned 1 [0170.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0170.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0170.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINHIN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0170.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINHIN.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINHIN.DLL", lpUsedDefaultChar=0x0) returned 12 [0170.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0170.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0170.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0171.062] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0171.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0171.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0171.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0171.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0171.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0171.064] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINKAN.DLL", cAlternateFileName="")) returned 1 [0171.064] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0171.064] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0171.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINKAN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.065] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0171.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINKAN.DLL", cchWideChar=12, lpMultiByteStr=0x1f86740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINKAN.DLL", lpUsedDefaultChar=0x0) returned 12 [0171.065] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0171.065] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0171.065] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0171.065] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0171.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0171.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0171.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0171.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0171.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0171.066] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINMAL.DLL", cAlternateFileName="")) returned 1 [0171.066] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0171.067] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0171.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINMAL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.067] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0171.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINMAL.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINMAL.DLL", lpUsedDefaultChar=0x0) returned 12 [0171.067] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0171.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0171.068] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0171.068] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0171.068] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0171.069] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0171.069] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0171.069] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0171.070] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0171.070] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINMAR.DLL", cAlternateFileName="")) returned 1 [0171.070] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0171.070] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0171.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINMAR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.071] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0171.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINMAR.DLL", cchWideChar=12, lpMultiByteStr=0x1f86240, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINMAR.DLL", lpUsedDefaultChar=0x0) returned 12 [0171.071] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0171.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0171.072] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0171.072] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0171.072] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0171.072] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0171.072] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0171.072] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0171.073] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0171.073] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINORI.DLL", cAlternateFileName="")) returned 1 [0171.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0171.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0171.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINORI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.074] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0171.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINORI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINORI.DLL", lpUsedDefaultChar=0x0) returned 12 [0171.074] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0171.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0171.074] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0171.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0171.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0171.076] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0171.076] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0171.076] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0171.076] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0171.077] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINPUN.DLL", cAlternateFileName="")) returned 1 [0171.077] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0171.077] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0171.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINPUN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.078] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0171.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINPUN.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINPUN.DLL", lpUsedDefaultChar=0x0) returned 12 [0171.078] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0171.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0171.079] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0171.079] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0171.079] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0171.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0171.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0171.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0171.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0171.081] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINTAM.DLL", cAlternateFileName="")) returned 1 [0171.081] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0171.081] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0171.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINTAM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0171.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINTAM.DLL", cchWideChar=12, lpMultiByteStr=0x1f865b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINTAM.DLL", lpUsedDefaultChar=0x0) returned 12 [0171.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0171.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0171.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0171.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0171.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0171.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0171.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0171.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0171.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0171.084] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINTEL.DLL", cAlternateFileName="")) returned 1 [0171.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0171.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0171.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINTEL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0171.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINTEL.DLL", cchWideChar=12, lpMultiByteStr=0x1f86560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINTEL.DLL", lpUsedDefaultChar=0x0) returned 12 [0171.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0171.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0171.086] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0171.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0171.086] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0171.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0171.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0171.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0171.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0171.088] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDINUK2.DLL", cAlternateFileName="")) returned 1 [0171.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0171.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0171.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINUK2.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0171.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDINUK2.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDINUK2.DLL", lpUsedDefaultChar=0x0) returned 12 [0171.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0171.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0171.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0171.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0171.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0171.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0171.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0171.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0171.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0171.091] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDIR.DLL", cAlternateFileName="")) returned 1 [0171.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0171.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0171.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIR.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0171.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0171.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIR.DLL", cchWideChar=9, lpMultiByteStr=0x1f866a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDIR.DLL", lpUsedDefaultChar=0x0) returned 9 [0171.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0171.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0171.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0171.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0171.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0171.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0171.094] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0171.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0171.094] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0171.094] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDIT.DLL", cAlternateFileName="")) returned 1 [0171.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0171.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0171.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0171.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0171.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIT.DLL", cchWideChar=9, lpMultiByteStr=0x1f86420, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDIT.DLL", lpUsedDefaultChar=0x0) returned 9 [0171.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0171.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0171.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0171.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0171.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0171.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0171.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0171.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0171.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0171.098] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDIT142.DLL", cAlternateFileName="")) returned 1 [0171.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0171.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0171.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIT142.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.524] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0171.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIT142.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDIT142.DLL", lpUsedDefaultChar=0x0) returned 12 [0171.524] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0171.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0171.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0171.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0171.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0171.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0171.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0171.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0171.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0171.526] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDIULAT.DLL", cAlternateFileName="")) returned 1 [0171.526] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0171.526] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0171.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIULAT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0171.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDIULAT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDIULAT.DLL", lpUsedDefaultChar=0x0) returned 12 [0171.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0171.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0171.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0171.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0171.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0171.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0171.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0171.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0171.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0171.529] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bed86f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bed86f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bed86f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDJAV.DLL", cAlternateFileName="")) returned 1 [0171.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0171.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0171.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDJAV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0171.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDJAV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDJAV.DLL", lpUsedDefaultChar=0x0) returned 10 [0171.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0171.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0171.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0171.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0171.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0171.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0171.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0171.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0171.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0171.533] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDJPN.DLL", cAlternateFileName="")) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0171.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0171.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDJPN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.534] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0171.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDJPN.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDJPN.DLL", lpUsedDefaultChar=0x0) returned 10 [0171.535] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0171.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0171.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0171.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0171.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0171.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0171.536] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0171.536] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0171.536] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0171.536] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDKAZ.DLL", cAlternateFileName="")) returned 1 [0171.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0171.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0171.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKAZ.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.537] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0171.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKAZ.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDKAZ.DLL", lpUsedDefaultChar=0x0) returned 10 [0171.537] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0171.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0171.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0171.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0171.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0171.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0171.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0171.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0171.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0171.540] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDKHMR.DLL", cAlternateFileName="")) returned 1 [0171.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0171.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0171.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKHMR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0171.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKHMR.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDKHMR.DLL", lpUsedDefaultChar=0x0) returned 11 [0171.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0171.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0171.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0171.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0171.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0171.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0171.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0171.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0171.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0171.542] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDKNI.DLL", cAlternateFileName="")) returned 1 [0171.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0171.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0171.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKNI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0171.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKNI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDKNI.DLL", lpUsedDefaultChar=0x0) returned 10 [0171.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0171.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0171.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0171.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0171.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0171.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0171.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0171.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0171.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0171.545] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDKOR.DLL", cAlternateFileName="")) returned 1 [0171.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0171.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0171.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKOR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0171.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKOR.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDKOR.DLL", lpUsedDefaultChar=0x0) returned 10 [0171.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0171.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0171.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0171.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0171.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0171.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0171.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0171.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0171.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0171.548] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDKURD.DLL", cAlternateFileName="")) returned 1 [0171.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0171.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0171.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKURD.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0171.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKURD.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDKURD.DLL", lpUsedDefaultChar=0x0) returned 11 [0171.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0171.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0171.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0171.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0171.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0171.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0171.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0171.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0171.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0171.551] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDKYR.DLL", cAlternateFileName="")) returned 1 [0171.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0171.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0171.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKYR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0171.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDKYR.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ba0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDKYR.DLL", lpUsedDefaultChar=0x0) returned 10 [0171.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0171.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0171.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0171.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0171.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0171.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0171.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0171.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0171.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0171.554] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDLA.DLL", cAlternateFileName="")) returned 1 [0171.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0171.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0171.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLA.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0171.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0171.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLA.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDLA.DLL", lpUsedDefaultChar=0x0) returned 9 [0171.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0171.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0171.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0171.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0171.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0171.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0171.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0171.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0171.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0171.557] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDLAO.DLL", cAlternateFileName="")) returned 1 [0171.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0171.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0171.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLAO.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0171.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLAO.DLL", cchWideChar=10, lpMultiByteStr=0x1f86c40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDLAO.DLL", lpUsedDefaultChar=0x0) returned 10 [0171.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0171.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0171.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0171.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0171.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0171.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0171.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0171.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0171.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0171.560] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276f4650, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276f4650, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276f4650, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdlisub.dll", cAlternateFileName="")) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0171.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0171.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLISUB.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0171.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLISUB.DLL", cchWideChar=12, lpMultiByteStr=0x1f86510, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDLISUB.DLL", lpUsedDefaultChar=0x0) returned 12 [0171.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0171.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0172.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0172.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0172.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0172.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0172.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0172.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0172.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0172.001] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27681f4c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27681f4c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27681f4c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdlisus.dll", cAlternateFileName="")) returned 1 [0172.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0172.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0172.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLISUS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0172.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLISUS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDLISUS.DLL", lpUsedDefaultChar=0x0) returned 12 [0172.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0172.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0172.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0172.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0172.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0172.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0172.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0172.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0172.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0172.003] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bed86f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bed86f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bed86f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdlk41a.dll", cAlternateFileName="")) returned 1 [0172.003] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0172.003] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0172.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLK41A.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0172.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLK41A.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDLK41A.DLL", lpUsedDefaultChar=0x0) returned 12 [0172.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0172.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0172.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0172.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0172.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0172.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0172.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0172.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0172.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0172.006] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDLT.DLL", cAlternateFileName="")) returned 1 [0172.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0172.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0172.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0172.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0172.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLT.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDLT.DLL", lpUsedDefaultChar=0x0) returned 9 [0172.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0172.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0172.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0172.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0172.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0172.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0172.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0172.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0172.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0172.010] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDLT1.DLL", cAlternateFileName="")) returned 1 [0172.010] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0172.010] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0172.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLT1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.010] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0172.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLT1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDLT1.DLL", lpUsedDefaultChar=0x0) returned 10 [0172.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0172.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0172.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0172.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0172.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0172.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0172.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0172.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0172.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0172.013] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDLT2.DLL", cAlternateFileName="")) returned 1 [0172.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0172.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0172.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLT2.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0172.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLT2.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDLT2.DLL", lpUsedDefaultChar=0x0) returned 10 [0172.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0172.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0172.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0172.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0172.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0172.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0172.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0172.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0172.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0172.018] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDLV.DLL", cAlternateFileName="")) returned 1 [0172.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0172.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0172.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0172.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0172.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLV.DLL", cchWideChar=9, lpMultiByteStr=0x1f865b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDLV.DLL", lpUsedDefaultChar=0x0) returned 9 [0172.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0172.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0172.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0172.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0172.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0172.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0172.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0172.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0172.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0172.022] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDLV1.DLL", cAlternateFileName="")) returned 1 [0172.022] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0172.022] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0172.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLV1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0172.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLV1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDLV1.DLL", lpUsedDefaultChar=0x0) returned 10 [0172.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0172.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0172.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0172.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0172.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0172.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0172.026] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0172.026] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0172.026] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0172.027] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDLVST.DLL", cAlternateFileName="")) returned 1 [0172.027] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0172.027] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0172.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLVST.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0172.028] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0172.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDLVST.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDLVST.DLL", lpUsedDefaultChar=0x0) returned 11 [0172.028] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0172.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0172.029] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0172.029] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0172.029] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0172.029] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0172.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0172.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0172.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0172.030] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDMAC.DLL", cAlternateFileName="")) returned 1 [0172.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0172.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0172.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMAC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0172.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMAC.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDMAC.DLL", lpUsedDefaultChar=0x0) returned 10 [0172.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0172.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0172.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0172.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0172.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0172.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0172.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0172.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0172.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0172.033] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDMACST.DLL", cAlternateFileName="")) returned 1 [0172.034] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0172.034] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0172.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMACST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.034] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0172.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMACST.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDMACST.DLL", lpUsedDefaultChar=0x0) returned 12 [0172.034] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0172.035] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0172.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0172.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0172.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0172.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0172.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0172.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0172.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0172.515] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDMAORI.DLL", cAlternateFileName="")) returned 1 [0172.516] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0172.516] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0172.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMAORI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.516] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0172.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMAORI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDMAORI.DLL", lpUsedDefaultChar=0x0) returned 12 [0172.518] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0172.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0172.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0172.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0172.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0172.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0172.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0172.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0172.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0172.519] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDMLT47.DLL", cAlternateFileName="")) returned 1 [0172.519] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0172.519] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0172.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMLT47.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0172.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMLT47.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDMLT47.DLL", lpUsedDefaultChar=0x0) returned 12 [0172.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0172.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0172.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0172.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0172.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0172.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0172.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0172.522] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0172.522] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0172.522] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2784bb73, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2784bb73, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2784bb73, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDMLT48.DLL", cAlternateFileName="")) returned 1 [0172.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0172.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0172.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMLT48.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0172.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMLT48.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDMLT48.DLL", lpUsedDefaultChar=0x0) returned 12 [0172.524] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0172.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0172.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0172.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0172.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0172.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0172.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0172.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0172.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0172.527] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDMON.DLL", cAlternateFileName="")) returned 1 [0172.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0172.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0172.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMON.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0172.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMON.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDMON.DLL", lpUsedDefaultChar=0x0) returned 10 [0172.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0172.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0172.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0172.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0172.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0172.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0172.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0172.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0172.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0172.530] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDMONMO.DLL", cAlternateFileName="")) returned 1 [0172.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0172.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0172.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMONMO.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0172.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMONMO.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDMONMO.DLL", lpUsedDefaultChar=0x0) returned 12 [0172.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0172.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0172.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0172.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0172.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0172.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0172.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0172.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0172.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0172.536] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDMONST.DLL", cAlternateFileName="")) returned 1 [0172.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0172.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0172.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMONST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.537] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0172.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMONST.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDMONST.DLL", lpUsedDefaultChar=0x0) returned 12 [0172.537] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0172.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0172.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0172.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0172.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0172.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0172.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0172.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0172.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0172.539] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDMYAN.DLL", cAlternateFileName="")) returned 1 [0172.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0172.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0172.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMYAN.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0172.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0172.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDMYAN.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDMYAN.DLL", lpUsedDefaultChar=0x0) returned 11 [0172.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0172.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0172.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0172.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0172.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0172.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0172.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0172.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0172.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0172.542] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDNE.DLL", cAlternateFileName="")) returned 1 [0172.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0172.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0172.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNE.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0172.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0172.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNE.DLL", cchWideChar=9, lpMultiByteStr=0x1f86330, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDNE.DLL", lpUsedDefaultChar=0x0) returned 9 [0172.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0172.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0172.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0172.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0172.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0172.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0172.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0172.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0172.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0172.545] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cac42f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cac42f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cac42f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdnec.dll", cAlternateFileName="")) returned 1 [0172.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0172.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0172.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNEC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0172.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNEC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDNEC.DLL", lpUsedDefaultChar=0x0) returned 10 [0172.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0172.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0172.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0172.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0172.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0172.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0172.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0172.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0172.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0172.547] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cac42f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cac42f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cac42f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdnec95.dll", cAlternateFileName="")) returned 1 [0172.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0172.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0172.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNEC95.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0172.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNEC95.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDNEC95.DLL", lpUsedDefaultChar=0x0) returned 12 [0172.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0172.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0172.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0172.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0172.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0172.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0172.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0172.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0172.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0172.970] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdnecat.dll", cAlternateFileName="")) returned 1 [0172.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0172.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0172.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNECAT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0172.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNECAT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDNECAT.DLL", lpUsedDefaultChar=0x0) returned 12 [0172.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0172.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0172.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0172.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0172.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0172.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0172.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0172.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0172.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0172.974] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cf88e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cf88e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cf88e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdnecnt.dll", cAlternateFileName="")) returned 1 [0172.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0172.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0172.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNECNT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0172.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNECNT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDNECNT.DLL", lpUsedDefaultChar=0x0) returned 12 [0172.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0172.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0172.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0172.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0172.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0172.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0172.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0172.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0172.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0172.977] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDNEPR.DLL", cAlternateFileName="")) returned 1 [0172.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0172.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0172.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNEPR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0173.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0173.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNEPR.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDNEPR.DLL", lpUsedDefaultChar=0x0) returned 11 [0173.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0173.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0173.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0173.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0173.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0173.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0173.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0173.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0173.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0173.007] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdnko.dll", cAlternateFileName="")) returned 1 [0173.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0173.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0173.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNKO.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0173.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNKO.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDNKO.DLL", lpUsedDefaultChar=0x0) returned 10 [0173.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0173.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0173.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0173.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0173.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0173.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0173.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0173.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0173.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0173.011] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDNO.DLL", cAlternateFileName="")) returned 1 [0173.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0173.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0173.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNO.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0173.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0173.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNO.DLL", cchWideChar=9, lpMultiByteStr=0x1f86c90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDNO.DLL", lpUsedDefaultChar=0x0) returned 9 [0173.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0173.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0173.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0173.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0173.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0173.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0173.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0173.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0173.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0173.015] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDNO1.DLL", cAlternateFileName="")) returned 1 [0173.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0173.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0173.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNO1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0173.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNO1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDNO1.DLL", lpUsedDefaultChar=0x0) returned 10 [0173.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0173.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0173.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0173.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0173.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0173.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0173.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0173.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0173.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0173.018] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDNSO.DLL", cAlternateFileName="")) returned 1 [0173.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0173.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0173.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNSO.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0173.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNSO.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDNSO.DLL", lpUsedDefaultChar=0x0) returned 10 [0173.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0173.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0173.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0173.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0173.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0173.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0173.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0173.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0173.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0173.020] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28188d36, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x28188d36, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281aef8c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDNTL.DLL", cAlternateFileName="")) returned 1 [0173.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0173.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0173.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNTL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0173.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDNTL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDNTL.DLL", lpUsedDefaultChar=0x0) returned 10 [0173.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0173.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0173.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0173.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0173.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0173.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0173.023] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0173.023] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0173.023] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0173.023] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2778cfb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2778cfb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDOGHAM.DLL", cAlternateFileName="")) returned 1 [0173.024] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0173.024] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0173.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDOGHAM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.024] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0173.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDOGHAM.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDOGHAM.DLL", lpUsedDefaultChar=0x0) returned 12 [0173.024] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0173.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0173.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0173.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0173.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0173.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0173.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0173.026] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0173.026] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0173.026] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDOLCH.DLL", cAlternateFileName="")) returned 1 [0173.026] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0173.026] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0173.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDOLCH.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0173.026] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0173.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDOLCH.DLL", cchWideChar=11, lpMultiByteStr=0x1f86150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDOLCH.DLL", lpUsedDefaultChar=0x0) returned 11 [0173.027] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0173.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0173.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0173.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0173.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0173.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0173.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0173.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0173.029] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0173.029] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDOLDIT.DLL", cAlternateFileName="")) returned 1 [0173.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0173.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0173.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDOLDIT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0173.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0173.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDOLDIT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDOLDIT.DLL", lpUsedDefaultChar=0x0) returned 12 [0173.030] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0173.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0173.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0173.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0173.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0173.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0173.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0173.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0173.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0173.031] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c5ff7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c5ff7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c5ff7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDOSM.DLL", cAlternateFileName="")) returned 1 [0174.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0174.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0174.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDOSM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0174.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDOSM.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDOSM.DLL", lpUsedDefaultChar=0x0) returned 10 [0174.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0174.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0174.989] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0174.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0174.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0174.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0174.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0174.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0174.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0174.991] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDPASH.DLL", cAlternateFileName="")) returned 1 [0174.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0174.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0174.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDPASH.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0174.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDPASH.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDPASH.DLL", lpUsedDefaultChar=0x0) returned 11 [0174.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0174.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0174.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0174.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0174.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0174.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0174.994] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0174.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0174.994] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0174.994] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kbdphags.dll", cAlternateFileName="")) returned 1 [0174.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0174.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0174.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDPHAGS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0174.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDPHAGS.DLL", cchWideChar=12, lpMultiByteStr=0x1f862e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDPHAGS.DLL", lpUsedDefaultChar=0x0) returned 12 [0174.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0174.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0174.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0174.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0174.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0174.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0174.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0174.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0174.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0174.997] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDPL.DLL", cAlternateFileName="")) returned 1 [0174.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0174.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0174.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDPL.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0174.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDPL.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ce0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDPL.DLL", lpUsedDefaultChar=0x0) returned 9 [0174.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0174.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0174.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0175.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0175.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0175.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0175.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0175.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0175.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0175.001] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDPL1.DLL", cAlternateFileName="")) returned 1 [0175.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0175.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0175.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDPL1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0175.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDPL1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDPL1.DLL", lpUsedDefaultChar=0x0) returned 10 [0175.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0175.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0175.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0175.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0175.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0175.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0175.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0175.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0175.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0175.004] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDPO.DLL", cAlternateFileName="")) returned 1 [0175.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0175.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0175.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDPO.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0175.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDPO.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDPO.DLL", lpUsedDefaultChar=0x0) returned 9 [0175.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0175.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0175.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0175.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0175.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0175.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0175.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0175.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0175.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0175.007] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDRO.DLL", cAlternateFileName="")) returned 1 [0175.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0175.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0175.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDRO.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0175.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDRO.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDRO.DLL", lpUsedDefaultChar=0x0) returned 9 [0175.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0175.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0175.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0175.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0175.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0175.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0175.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0175.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0175.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0175.010] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDROPR.DLL", cAlternateFileName="")) returned 1 [0175.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0175.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0175.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDROPR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0175.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDROPR.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDROPR.DLL", lpUsedDefaultChar=0x0) returned 11 [0175.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0175.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0175.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0175.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0175.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0175.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0175.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0175.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0175.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0175.014] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDROST.DLL", cAlternateFileName="")) returned 1 [0175.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0175.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0175.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDROST.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0175.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDROST.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDROST.DLL", lpUsedDefaultChar=0x0) returned 11 [0175.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0175.015] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0175.015] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0175.015] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0175.015] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0175.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0175.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0175.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0175.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0175.016] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDRU.DLL", cAlternateFileName="")) returned 1 [0175.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0175.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0175.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDRU.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0175.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDRU.DLL", cchWideChar=9, lpMultiByteStr=0x1f86380, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDRU.DLL", lpUsedDefaultChar=0x0) returned 9 [0175.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0175.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0175.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0175.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0175.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0175.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0175.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0175.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0175.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0175.019] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281aef8c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281aef8c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281aef8c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDRU1.DLL", cAlternateFileName="")) returned 1 [0175.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0175.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0175.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDRU1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0175.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDRU1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDRU1.DLL", lpUsedDefaultChar=0x0) returned 10 [0175.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0175.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0175.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0175.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0175.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0175.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0175.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0175.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0175.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0175.022] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDRUM.DLL", cAlternateFileName="")) returned 1 [0175.022] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0175.022] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0175.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDRUM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0175.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDRUM.DLL", cchWideChar=10, lpMultiByteStr=0x1f86150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDRUM.DLL", lpUsedDefaultChar=0x0) returned 10 [0175.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0175.023] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0175.023] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0175.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0175.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0175.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0175.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0175.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0175.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0175.434] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2771a8a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2771a8a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2771a8a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSF.DLL", cAlternateFileName="")) returned 1 [0175.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0175.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0175.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSF.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0175.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSF.DLL", cchWideChar=9, lpMultiByteStr=0x1f86240, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSF.DLL", lpUsedDefaultChar=0x0) returned 9 [0175.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0175.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0175.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0175.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0175.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0175.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0175.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0175.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0175.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0175.437] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSG.DLL", cAlternateFileName="")) returned 1 [0175.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0175.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0175.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSG.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0175.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSG.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSG.DLL", lpUsedDefaultChar=0x0) returned 9 [0175.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0175.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0175.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0175.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0175.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0175.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0175.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0175.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0175.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0175.440] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSL.DLL", cAlternateFileName="")) returned 1 [0175.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0175.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0175.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSL.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0175.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSL.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSL.DLL", lpUsedDefaultChar=0x0) returned 9 [0175.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0175.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0175.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0175.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0175.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0175.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0175.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0175.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0175.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0175.442] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSL1.DLL", cAlternateFileName="")) returned 1 [0175.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0175.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0175.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSL1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0175.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSL1.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSL1.DLL", lpUsedDefaultChar=0x0) returned 10 [0175.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0175.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0175.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0175.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0175.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0175.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0175.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0175.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0175.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0175.445] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSMSFI.DLL", cAlternateFileName="")) returned 1 [0175.445] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0175.445] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0175.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSMSFI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.445] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0175.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSMSFI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSMSFI.DLL", lpUsedDefaultChar=0x0) returned 12 [0175.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0175.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0175.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0175.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0175.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0175.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0175.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0175.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0175.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0175.447] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSMSNO.DLL", cAlternateFileName="")) returned 1 [0175.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0175.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0175.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSMSNO.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0175.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSMSNO.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSMSNO.DLL", lpUsedDefaultChar=0x0) returned 12 [0175.449] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0175.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0175.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0175.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0175.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0175.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0175.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0175.450] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0175.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0175.450] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSN1.DLL", cAlternateFileName="")) returned 1 [0175.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0175.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0175.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSN1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0175.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSN1.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSN1.DLL", lpUsedDefaultChar=0x0) returned 10 [0175.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0175.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0175.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0175.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0175.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0175.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0175.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0175.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0175.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0175.453] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bed86f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bed86f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bed86f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSORA.DLL", cAlternateFileName="")) returned 1 [0175.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0175.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0175.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSORA.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0175.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSORA.DLL", cchWideChar=11, lpMultiByteStr=0x1f86420, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSORA.DLL", lpUsedDefaultChar=0x0) returned 11 [0175.454] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0175.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0175.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0175.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0175.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0175.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0175.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0175.455] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0175.455] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0175.455] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSOREX.DLL", cAlternateFileName="")) returned 1 [0175.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0175.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0175.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSOREX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0175.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSOREX.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSOREX.DLL", lpUsedDefaultChar=0x0) returned 12 [0175.456] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0175.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0175.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0175.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0175.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0175.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0175.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0175.457] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0175.457] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0175.457] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSORS1.DLL", cAlternateFileName="")) returned 1 [0175.457] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0175.457] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0175.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSORS1.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.457] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0175.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSORS1.DLL", cchWideChar=12, lpMultiByteStr=0x1f86600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSORS1.DLL", lpUsedDefaultChar=0x0) returned 12 [0175.459] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0175.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0175.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0175.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0175.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0175.460] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0175.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0175.460] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0175.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0175.461] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSORST.DLL", cAlternateFileName="")) returned 1 [0175.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0175.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0175.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSORST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0175.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSORST.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSORST.DLL", lpUsedDefaultChar=0x0) returned 12 [0175.462] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0175.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0175.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0175.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0175.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0175.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0175.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0175.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0175.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0175.463] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSP.DLL", cAlternateFileName="")) returned 1 [0175.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0175.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0175.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSP.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0175.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSP.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSP.DLL", lpUsedDefaultChar=0x0) returned 9 [0175.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0175.464] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0175.464] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0175.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0175.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0175.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0175.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0175.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0175.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0175.466] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSW.DLL", cAlternateFileName="")) returned 1 [0175.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0175.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0175.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSW.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0175.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSW.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSW.DLL", lpUsedDefaultChar=0x0) returned 9 [0175.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0175.467] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0175.467] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0175.865] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0175.865] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0175.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0175.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0175.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0175.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0175.866] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSW09.DLL", cAlternateFileName="")) returned 1 [0175.867] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0175.867] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0175.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSW09.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0175.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSW09.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSW09.DLL", lpUsedDefaultChar=0x0) returned 11 [0175.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0175.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0175.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0175.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0175.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0175.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0175.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0175.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0175.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0175.870] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSYR1.DLL", cAlternateFileName="")) returned 1 [0175.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0175.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0175.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSYR1.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0175.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSYR1.DLL", cchWideChar=11, lpMultiByteStr=0x1f86b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSYR1.DLL", lpUsedDefaultChar=0x0) returned 11 [0175.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0175.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0175.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0175.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0175.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0175.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0175.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0175.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0175.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0175.874] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2784bb73, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2784bb73, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2784bb73, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDSYR2.DLL", cAlternateFileName="")) returned 1 [0175.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0175.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0175.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSYR2.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.876] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0175.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDSYR2.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDSYR2.DLL", lpUsedDefaultChar=0x0) returned 11 [0175.876] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0175.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0175.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0175.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0175.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0175.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0175.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0175.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0175.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0175.878] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTAILE.DLL", cAlternateFileName="")) returned 1 [0175.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0175.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0175.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTAILE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0175.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTAILE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTAILE.DLL", lpUsedDefaultChar=0x0) returned 12 [0175.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0175.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0175.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0175.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0175.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0175.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0175.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0175.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0175.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0175.880] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTAJIK.DLL", cAlternateFileName="")) returned 1 [0175.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0175.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0175.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTAJIK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0175.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTAJIK.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ba0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTAJIK.DLL", lpUsedDefaultChar=0x0) returned 12 [0175.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0175.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0175.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0175.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0175.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0175.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0175.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0175.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0175.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0175.883] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTAT.DLL", cAlternateFileName="")) returned 1 [0175.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0175.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0175.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTAT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0175.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTAT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTAT.DLL", lpUsedDefaultChar=0x0) returned 10 [0175.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0175.884] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0175.884] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0175.884] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0175.884] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0175.884] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0175.884] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0175.884] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0175.885] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0175.885] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTH0.DLL", cAlternateFileName="")) returned 1 [0175.885] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0175.885] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0175.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTH0.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0175.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTH0.DLL", cchWideChar=10, lpMultiByteStr=0x1f86c40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTH0.DLL", lpUsedDefaultChar=0x0) returned 10 [0175.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0175.886] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0175.886] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0175.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0175.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0175.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0175.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0175.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0175.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0175.888] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTH1.DLL", cAlternateFileName="")) returned 1 [0175.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0175.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0175.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTH1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0175.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTH1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86510, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTH1.DLL", lpUsedDefaultChar=0x0) returned 10 [0175.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0175.889] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0175.889] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0175.889] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0175.889] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0175.889] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0175.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0175.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0175.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0175.890] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTH2.DLL", cAlternateFileName="")) returned 1 [0175.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0175.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0175.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTH2.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0175.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTH2.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTH2.DLL", lpUsedDefaultChar=0x0) returned 10 [0175.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0175.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0175.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0175.892] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0175.892] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0175.892] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0175.892] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0175.892] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0175.892] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0175.893] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2778cfb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2778cfb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTH3.DLL", cAlternateFileName="")) returned 1 [0175.893] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0175.893] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0175.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTH3.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.893] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0175.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTH3.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTH3.DLL", lpUsedDefaultChar=0x0) returned 10 [0175.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0175.894] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0175.894] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0175.894] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0175.894] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0175.894] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0175.894] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0175.894] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0175.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0175.895] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTIFI.DLL", cAlternateFileName="")) returned 1 [0175.895] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0175.895] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0175.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTIFI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0175.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTIFI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTIFI.DLL", lpUsedDefaultChar=0x0) returned 11 [0175.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0175.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0175.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0175.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0175.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0175.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0175.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0175.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0175.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0175.897] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTIFI2.DLL", cAlternateFileName="")) returned 1 [0175.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0175.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0175.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTIFI2.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0175.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTIFI2.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTIFI2.DLL", lpUsedDefaultChar=0x0) returned 12 [0175.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0175.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0175.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0175.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0175.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0175.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0175.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0175.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0175.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0175.899] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTIPRC.DLL", cAlternateFileName="")) returned 1 [0175.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0175.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0175.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTIPRC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0175.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTIPRC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTIPRC.DLL", lpUsedDefaultChar=0x0) returned 12 [0175.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0175.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0175.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0175.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0175.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0175.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0175.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0175.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0175.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0175.902] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTIPRD.DLL", cAlternateFileName="")) returned 1 [0175.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0176.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0176.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTIPRD.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0176.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTIPRD.DLL", cchWideChar=12, lpMultiByteStr=0x1f865b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTIPRD.DLL", lpUsedDefaultChar=0x0) returned 12 [0176.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0176.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0176.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0176.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0176.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0176.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0176.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0176.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0176.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0176.295] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ae2801, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ae2801, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ae2801, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTT102.DLL", cAlternateFileName="")) returned 1 [0176.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0176.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0176.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTT102.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0176.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTT102.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTT102.DLL", lpUsedDefaultChar=0x0) returned 12 [0176.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0176.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0176.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0176.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0176.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0176.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0176.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0176.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0176.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0176.298] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTUF.DLL", cAlternateFileName="")) returned 1 [0176.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0176.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0176.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTUF.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0176.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTUF.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTUF.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0176.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0176.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0176.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0176.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0176.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0176.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0176.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0176.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0176.301] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTUQ.DLL", cAlternateFileName="")) returned 1 [0176.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0176.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0176.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTUQ.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0176.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTUQ.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTUQ.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0176.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0176.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0176.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0176.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0176.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0176.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0176.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0176.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0176.305] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTURME.DLL", cAlternateFileName="")) returned 1 [0176.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0176.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0176.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTURME.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0176.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTURME.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTURME.DLL", lpUsedDefaultChar=0x0) returned 12 [0176.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0176.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0176.307] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0176.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0176.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0176.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0176.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0176.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0176.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0176.309] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281d51df, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281d51df, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281d51df, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDTZM.DLL", cAlternateFileName="")) returned 1 [0176.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0176.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0176.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTZM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0176.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDTZM.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDTZM.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0176.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0176.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0176.311] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0176.311] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0176.311] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0176.311] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0176.311] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0176.312] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0176.312] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUGHR.DLL", cAlternateFileName="")) returned 1 [0176.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0176.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0176.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUGHR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.313] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0176.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUGHR.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUGHR.DLL", lpUsedDefaultChar=0x0) returned 11 [0176.313] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0176.313] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0176.313] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0176.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0176.314] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0176.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0176.314] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0176.315] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0176.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0176.315] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUGHR1.DLL", cAlternateFileName="")) returned 1 [0176.315] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0176.315] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0176.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUGHR1.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0176.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUGHR1.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUGHR1.DLL", lpUsedDefaultChar=0x0) returned 12 [0176.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0176.316] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0176.316] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0176.316] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0176.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0176.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0176.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0176.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0176.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0176.317] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b54f09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b54f09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUK.DLL", cAlternateFileName="")) returned 1 [0176.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0176.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0176.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUK.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0176.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUK.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUK.DLL", lpUsedDefaultChar=0x0) returned 9 [0176.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0176.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0176.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0176.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0176.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0176.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0176.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0176.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0176.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0176.321] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUKX.DLL", cAlternateFileName="")) returned 1 [0176.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0176.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0176.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUKX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0176.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUKX.DLL", cchWideChar=10, lpMultiByteStr=0x1f86c40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUKX.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0176.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0176.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0176.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0176.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0176.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0176.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0176.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0176.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0176.353] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUR.DLL", cAlternateFileName="")) returned 1 [0176.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0176.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0176.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUR.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0176.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUR.DLL", cchWideChar=9, lpMultiByteStr=0x1f86330, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUR.DLL", lpUsedDefaultChar=0x0) returned 9 [0176.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0176.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0176.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0176.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0176.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0176.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0176.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0176.356] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0176.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0176.356] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2784bb73, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUR1.DLL", cAlternateFileName="")) returned 1 [0176.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0176.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0176.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUR1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0176.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUR1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUR1.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.743] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0176.743] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0176.743] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0176.743] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0176.743] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0176.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0176.744] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0176.744] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0176.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0176.745] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bc7614, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bc7614, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26bc7614, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDURDU.DLL", cAlternateFileName="")) returned 1 [0176.745] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0176.745] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0176.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDURDU.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.745] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0176.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDURDU.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDURDU.DLL", lpUsedDefaultChar=0x0) returned 11 [0176.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0176.746] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0176.746] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0176.746] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0176.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0176.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0176.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0176.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0176.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0176.747] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db16c95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db16c95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db16c95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUS.DLL", cAlternateFileName="")) returned 1 [0176.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0176.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0176.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUS.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0176.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUS.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUS.DLL", lpUsedDefaultChar=0x0) returned 9 [0176.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0176.749] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0176.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0176.749] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0176.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0176.749] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0176.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0176.749] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0176.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0176.750] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27740b05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27740b05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27740b05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUSA.DLL", cAlternateFileName="")) returned 1 [0176.750] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0176.750] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0176.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUSA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.750] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0176.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUSA.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUSA.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.750] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0176.751] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0176.751] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0176.751] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0176.751] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0176.751] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0176.751] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0176.751] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0176.752] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0176.752] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277b3215, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277b3215, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277b3215, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUSL.DLL", cAlternateFileName="")) returned 1 [0176.752] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0176.752] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0176.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUSL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.752] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0176.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUSL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUSL.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.752] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0176.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0176.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0176.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0176.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0176.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0176.753] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0176.753] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0176.754] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0176.754] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27766d5c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27766d5c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27766d5c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUSR.DLL", cAlternateFileName="")) returned 1 [0176.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0176.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0176.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUSR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0176.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUSR.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUSR.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.754] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0176.755] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0176.755] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0176.755] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0176.755] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0176.756] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0176.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0176.756] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0176.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0176.756] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277ff6c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277ff6c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277ff6c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUSX.DLL", cAlternateFileName="")) returned 1 [0176.756] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0176.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0176.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUSX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0176.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUSX.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUSX.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.758] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0176.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0176.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0176.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0176.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0176.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0176.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0176.759] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0176.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0176.759] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDUZB.DLL", cAlternateFileName="")) returned 1 [0176.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0176.759] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0176.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUZB.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0176.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDUZB.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDUZB.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0176.760] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0176.761] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0176.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0176.761] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0176.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0176.762] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0176.762] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0176.762] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0176.762] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDVNTC.DLL", cAlternateFileName="")) returned 1 [0176.763] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0176.763] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0176.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDVNTC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.763] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0176.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDVNTC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDVNTC.DLL", lpUsedDefaultChar=0x0) returned 11 [0176.764] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0176.764] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0176.764] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0176.764] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0176.765] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0176.765] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0176.765] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0176.765] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0176.765] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0176.766] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b7b163, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b7b163, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b7b163, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDWOL.DLL", cAlternateFileName="")) returned 1 [0176.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0176.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0176.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDWOL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0176.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDWOL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDWOL.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0176.767] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0176.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0176.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0176.768] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0176.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0176.768] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0176.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0176.768] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0176.769] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26ba13bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26ba13bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26ba13bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDYAK.DLL", cAlternateFileName="")) returned 1 [0176.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0176.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0176.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDYAK.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0176.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDYAK.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDYAK.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.770] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0176.770] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0176.770] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0176.771] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0176.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0176.771] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0176.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0176.772] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0176.772] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0176.772] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDYBA.DLL", cAlternateFileName="")) returned 1 [0176.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0176.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0176.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDYBA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0176.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDYBA.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDYBA.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0176.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0176.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0176.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0176.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0176.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0176.775] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0176.775] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0176.775] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0176.775] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDYCC.DLL", cAlternateFileName="")) returned 1 [0176.776] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0176.776] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0176.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDYCC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.776] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0176.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDYCC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDYCC.DLL", lpUsedDefaultChar=0x0) returned 10 [0176.777] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0177.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0177.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0177.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0177.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0177.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0177.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0177.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0177.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0177.216] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x0, cFileName="KBDYCL.DLL", cAlternateFileName="")) returned 1 [0177.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0177.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0177.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDYCL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0177.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KBDYCL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KBDYCL.DLL", lpUsedDefaultChar=0x0) returned 10 [0177.218] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0177.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0177.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0177.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0177.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0177.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0177.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0177.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0177.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0177.220] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd.dll", cAlternateFileName="")) returned 1 [0177.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0177.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0177.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0177.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD.DLL", cchWideChar=6, lpMultiByteStr=0x1f86e20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD.DLL", lpUsedDefaultChar=0x0) returned 6 [0177.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0177.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0177.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0177.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0177.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0177.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0177.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0177.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0177.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0177.224] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd1394.dll", cAlternateFileName="")) returned 1 [0177.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0177.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0177.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD1394.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0177.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD1394.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD1394.DLL", lpUsedDefaultChar=0x0) returned 10 [0177.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0177.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0177.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0177.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0177.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0177.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0177.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0177.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0177.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0177.227] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7558, dwReserved0=0x0, dwReserved1=0x0, cFileName="kdcom.dll", cAlternateFileName="")) returned 1 [0177.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0177.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0177.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDCOM.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0177.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDCOM.DLL", cchWideChar=9, lpMultiByteStr=0x1f86740, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KDCOM.DLL", lpUsedDefaultChar=0x0) returned 9 [0177.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0177.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0177.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0177.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0177.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0177.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0177.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0177.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0177.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0177.230] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd330b64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd330b64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd330b64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="kdhv1394.dll", cAlternateFileName="")) returned 1 [0177.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0177.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0177.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDHV1394.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0177.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDHV1394.DLL", cchWideChar=12, lpMultiByteStr=0x1f862e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KDHV1394.DLL", lpUsedDefaultChar=0x0) returned 12 [0177.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0177.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0177.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0177.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0177.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0177.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0177.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0177.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0177.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0177.234] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d758, dwReserved0=0x0, dwReserved1=0x0, cFileName="kdnet.dll", cAlternateFileName="")) returned 1 [0177.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0177.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0177.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDNET.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0177.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDNET.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ce0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KDNET.DLL", lpUsedDefaultChar=0x0) returned 9 [0177.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0177.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0177.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0177.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0177.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0177.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0177.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0177.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0177.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0177.237] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="kdnet_uart16550.dll", cAlternateFileName="")) returned 1 [0177.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0177.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0177.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDNET_UART16550.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0177.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDNET_UART16550.DLL", cchWideChar=19, lpMultiByteStr=0x1f86100, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KDNET_UART16550.DLL", lpUsedDefaultChar=0x0) returned 19 [0177.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0177.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0177.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0177.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0177.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0177.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0177.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0177.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0177.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0177.243] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x0, cFileName="KdsCli.dll", cAlternateFileName="")) returned 1 [0177.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0177.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0177.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDSCLI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0177.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDSCLI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KDSCLI.DLL", lpUsedDefaultChar=0x0) returned 10 [0177.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0177.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0177.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0177.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0177.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0177.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0177.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0177.247] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0177.247] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0177.247] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="kdstub.dll", cAlternateFileName="")) returned 1 [0177.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0177.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0177.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDSTUB.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0177.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDSTUB.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KDSTUB.DLL", lpUsedDefaultChar=0x0) returned 10 [0177.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0177.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0177.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0177.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0177.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0177.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0177.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0177.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0177.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0177.250] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaf60, dwReserved0=0x0, dwReserved1=0x0, cFileName="kdusb.dll", cAlternateFileName="")) returned 1 [0177.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0177.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0177.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDUSB.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0177.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KDUSB.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KDUSB.DLL", lpUsedDefaultChar=0x0) returned 9 [0177.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0177.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0177.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0177.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0177.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0177.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0177.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0177.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0177.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0177.254] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7160, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd_02_10df.dll", cAlternateFileName="")) returned 1 [0177.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0177.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0177.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_10DF.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0177.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_10DF.DLL", cchWideChar=14, lpMultiByteStr=0x1f86920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD_02_10DF.DLL", lpUsedDefaultChar=0x0) returned 14 [0177.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0177.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0177.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0177.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0177.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0177.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0177.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0177.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0177.785] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0177.785] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f558, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd_02_10ec.dll", cAlternateFileName="")) returned 1 [0177.785] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0177.786] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0177.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_10EC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.786] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0177.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_10EC.DLL", cchWideChar=14, lpMultiByteStr=0x1f86380, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD_02_10EC.DLL", lpUsedDefaultChar=0x0) returned 14 [0177.786] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0177.786] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0177.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0177.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0177.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0177.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0177.788] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0177.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0177.788] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0177.788] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd_02_1137.dll", cAlternateFileName="")) returned 1 [0177.788] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0177.788] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0177.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_1137.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.788] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0177.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_1137.DLL", cchWideChar=14, lpMultiByteStr=0x1f86740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD_02_1137.DLL", lpUsedDefaultChar=0x0) returned 14 [0177.789] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0177.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0177.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0177.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0177.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0177.790] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0177.790] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0177.790] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0177.790] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0177.790] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd_02_14e4.dll", cAlternateFileName="")) returned 1 [0177.791] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0177.791] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0177.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_14E4.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.791] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0177.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_14E4.DLL", cchWideChar=14, lpMultiByteStr=0x1f86150, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD_02_14E4.DLL", lpUsedDefaultChar=0x0) returned 14 [0177.792] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0177.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0177.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0177.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0177.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0177.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0177.793] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0177.793] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0177.793] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0177.793] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8960, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd_02_15b3.dll", cAlternateFileName="")) returned 1 [0177.793] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0177.793] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0177.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_15B3.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.794] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0177.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_15B3.DLL", cchWideChar=14, lpMultiByteStr=0x1f86240, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD_02_15B3.DLL", lpUsedDefaultChar=0x0) returned 14 [0177.795] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0177.795] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0177.795] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0177.795] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0177.795] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0177.795] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0177.795] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0177.796] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0177.796] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0177.796] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9760, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd_02_1969.dll", cAlternateFileName="")) returned 1 [0177.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0177.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0177.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_1969.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.796] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0177.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_1969.DLL", cchWideChar=14, lpMultiByteStr=0x1f86100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD_02_1969.DLL", lpUsedDefaultChar=0x0) returned 14 [0177.797] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0177.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0177.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0177.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0177.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0177.798] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0177.798] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0177.799] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0177.800] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0177.800] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7160, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd_02_19a2.dll", cAlternateFileName="")) returned 1 [0177.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0177.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0177.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_19A2.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0177.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_19A2.DLL", cchWideChar=14, lpMultiByteStr=0x1f86bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD_02_19A2.DLL", lpUsedDefaultChar=0x0) returned 14 [0177.801] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0177.801] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0177.801] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0177.801] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0177.802] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0177.802] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0177.802] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0177.802] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0177.802] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0177.802] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ff60, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd_02_8086.dll", cAlternateFileName="")) returned 1 [0177.802] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0177.802] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0177.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_8086.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.803] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0177.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_02_8086.DLL", cchWideChar=14, lpMultiByteStr=0x1f865b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD_02_8086.DLL", lpUsedDefaultChar=0x0) returned 14 [0177.803] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0177.803] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0177.803] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0177.803] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0177.804] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0177.804] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0177.804] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0177.804] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0177.804] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0177.804] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4360, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd_07_1415.dll", cAlternateFileName="")) returned 1 [0177.805] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0177.805] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0177.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_07_1415.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.805] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0177.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_07_1415.DLL", cchWideChar=14, lpMultiByteStr=0x1f86560, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD_07_1415.DLL", lpUsedDefaultChar=0x0) returned 14 [0177.805] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0177.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0177.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0177.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0177.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0177.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0177.807] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0177.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0177.807] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0177.807] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd_0C_8086.dll", cAlternateFileName="")) returned 1 [0177.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0177.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0177.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_0C_8086.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0177.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KD_0C_8086.DLL", cchWideChar=14, lpMultiByteStr=0x1f86380, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KD_0C_8086.DLL", lpUsedDefaultChar=0x0) returned 14 [0177.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0177.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0177.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0177.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0177.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0177.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0177.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0177.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0177.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0177.810] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="keepaliveprovider.dll", cAlternateFileName="")) returned 1 [0177.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0177.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0177.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KEEPALIVEPROVIDER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0177.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0177.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KEEPALIVEPROVIDER.DLL", cchWideChar=21, lpMultiByteStr=0x1f866a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KEEPALIVEPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 21 [0177.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0177.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0177.812] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0177.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0177.812] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0177.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0177.812] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0177.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0177.812] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0177.813] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c2b3e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25378, dwReserved0=0x0, dwReserved1=0x0, cFileName="KerbClientShared.dll", cAlternateFileName="")) returned 1 [0177.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0177.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0177.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERBCLIENTSHARED.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0177.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0177.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERBCLIENTSHARED.DLL", cchWideChar=20, lpMultiByteStr=0x1f86420, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERBCLIENTSHARED.DLL", lpUsedDefaultChar=0x0) returned 20 [0177.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0177.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0177.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0177.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0177.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0177.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0177.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0177.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0177.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0177.815] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec800, dwReserved0=0x0, dwReserved1=0x0, cFileName="kerberos.dll", cAlternateFileName="")) returned 1 [0177.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0177.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0177.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERBEROS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0177.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERBEROS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERBEROS.DLL", lpUsedDefaultChar=0x0) returned 12 [0177.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0177.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0177.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0177.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0177.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0177.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0177.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0177.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0177.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0177.819] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142f2da1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142f2da1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142f2da1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xafd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="kernel.appcore.dll", cAlternateFileName="")) returned 1 [0177.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0177.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0177.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL.APPCORE.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0177.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL.APPCORE.DLL", cchWideChar=18, lpMultiByteStr=0x1f86600, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNEL.APPCORE.DLL", lpUsedDefaultChar=0x0) returned 18 [0177.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0177.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0177.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0177.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0178.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0178.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0178.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0178.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0178.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0178.216] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xac430, dwReserved0=0x0, dwReserved1=0x0, cFileName="kernel32.dll", cAlternateFileName="")) returned 1 [0178.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0178.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0178.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0178.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNEL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0178.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0178.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0178.217] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0178.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0178.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0178.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0178.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0178.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0178.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0178.219] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db893a8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db893a8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db893a8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e7a08, dwReserved0=0x0, dwReserved1=0x0, cFileName="KernelBase.dll", cAlternateFileName="")) returned 1 [0178.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0178.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0178.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELBASE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0178.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELBASE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86e20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNELBASE.DLL", lpUsedDefaultChar=0x0) returned 14 [0178.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0178.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0178.220] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0178.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0178.220] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0178.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0178.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0178.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0178.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0178.221] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1433f252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1433f252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1433f252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="kernelceip.dll", cAlternateFileName="")) returned 1 [0178.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0178.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0178.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELCEIP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0178.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELCEIP.DLL", cchWideChar=14, lpMultiByteStr=0x1f86bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNELCEIP.DLL", lpUsedDefaultChar=0x0) returned 14 [0178.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0178.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0178.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0178.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0178.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0178.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0178.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0178.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0178.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0178.223] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="keyiso.dll", cAlternateFileName="")) returned 1 [0178.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0178.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0178.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KEYISO.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0178.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KEYISO.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KEYISO.DLL", lpUsedDefaultChar=0x0) returned 10 [0178.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0178.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0178.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0178.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0178.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0178.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0178.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0178.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0178.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0178.226] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d36455, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d36455, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d36455, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="keymgr.dll", cAlternateFileName="")) returned 1 [0178.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0178.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0178.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KEYMGR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0178.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KEYMGR.DLL", cchWideChar=10, lpMultiByteStr=0x1f86b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KEYMGR.DLL", lpUsedDefaultChar=0x0) returned 10 [0178.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0178.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0178.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0178.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0178.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0178.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0178.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0178.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0178.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0178.229] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a000, dwReserved0=0x0, dwReserved1=0x0, cFileName="KeywordDetectorMsftSidAdapter.dll", cAlternateFileName="")) returned 1 [0178.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0178.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0178.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KEYWORDDETECTORMSFTSIDADAPTER.DLL", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0178.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0178.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KEYWORDDETECTORMSFTSIDADAPTER.DLL", cchWideChar=33, lpMultiByteStr=0x1f86330, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KEYWORDDETECTORMSFTSIDADAPTER.DLL", lpUsedDefaultChar=0x0) returned 33 [0178.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0178.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0178.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0178.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0178.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0178.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0178.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0178.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0178.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0178.232] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c98d2c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c98d2c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c98d2c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KnobsCore.dll", cAlternateFileName="")) returned 1 [0178.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0178.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0178.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KNOBSCORE.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0178.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KNOBSCORE.DLL", cchWideChar=13, lpMultiByteStr=0x1f86100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KNOBSCORE.DLL", lpUsedDefaultChar=0x0) returned 13 [0178.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0178.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0178.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0178.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0178.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0178.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0178.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0178.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0178.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0178.235] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c72ad6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c72ad6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c72ad6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de00, dwReserved0=0x0, dwReserved1=0x0, cFileName="KnobsCsp.dll", cAlternateFileName="")) returned 1 [0178.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0178.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0178.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KNOBSCSP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0178.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KNOBSCSP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ba0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KNOBSCSP.DLL", lpUsedDefaultChar=0x0) returned 12 [0178.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0178.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0178.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0178.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0178.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0178.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0178.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0178.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0178.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0178.239] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x58e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ksuser.dll", cAlternateFileName="")) returned 1 [0178.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0178.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0178.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KSUSER.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0178.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KSUSER.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KSUSER.DLL", lpUsedDefaultChar=0x0) returned 10 [0178.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0178.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0178.240] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0178.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0178.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0178.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0178.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0178.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0178.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0178.242] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2112e17f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2112e17f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2112e17f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ktmw32.dll", cAlternateFileName="")) returned 1 [0178.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0178.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0178.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KTMW32.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0178.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KTMW32.DLL", cchWideChar=10, lpMultiByteStr=0x1f86c40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KTMW32.DLL", lpUsedDefaultChar=0x0) returned 10 [0178.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0178.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0178.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0178.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0178.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0178.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0178.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0178.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0178.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0178.245] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10410e22, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10410e22, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10410e22, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="l2gpstore.dll", cAlternateFileName="")) returned 1 [0178.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0178.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0178.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L2GPSTORE.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0178.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L2GPSTORE.DLL", cchWideChar=13, lpMultiByteStr=0x1f86510, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="L2GPSTORE.DLL", lpUsedDefaultChar=0x0) returned 13 [0178.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0178.247] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0178.247] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0178.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0178.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0178.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0178.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0178.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0178.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0178.249] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e32dd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e32dd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e32dd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x0, cFileName="l2nacp.dll", cAlternateFileName="")) returned 1 [0178.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0178.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0178.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L2NACP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0178.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L2NACP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="L2NACP.DLL", lpUsedDefaultChar=0x0) returned 10 [0178.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0178.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0178.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0178.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0178.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0178.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0178.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0178.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0178.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0178.251] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9eee4c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9eee4c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9eee4c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d600, dwReserved0=0x0, dwReserved1=0x0, cFileName="L2SecHC.dll", cAlternateFileName="")) returned 1 [0178.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0178.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0178.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L2SECHC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0178.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L2SECHC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="L2SECHC.DLL", lpUsedDefaultChar=0x0) returned 11 [0178.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0178.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0178.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0178.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0178.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0178.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0178.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0178.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0178.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0178.669] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2203aecd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2203aecd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2203aecd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="LangCleanupSysprepAction.dll", cAlternateFileName="")) returned 1 [0178.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0178.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0178.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LANGCLEANUPSYSPREPACTION.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0178.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0178.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LANGCLEANUPSYSPREPACTION.DLL", cchWideChar=28, lpMultiByteStr=0x1f86e20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LANGCLEANUPSYSPREPACTION.DLL", lpUsedDefaultChar=0x0) returned 28 [0178.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0178.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0178.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0178.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0178.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0178.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0178.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0178.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0178.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0178.671] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243194a3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243194a3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243194a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0x0, dwReserved1=0x0, cFileName="LanguageComponentsInstaller.dll", cAlternateFileName="")) returned 1 [0178.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0178.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0178.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LANGUAGECOMPONENTSINSTALLER.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0178.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0178.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LANGUAGECOMPONENTSINSTALLER.DLL", cchWideChar=31, lpMultiByteStr=0x1f86d30, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LANGUAGECOMPONENTSINSTALLER.DLL", lpUsedDefaultChar=0x0) returned 31 [0178.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0178.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0178.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0178.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0178.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0178.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0178.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0178.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0178.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0178.675] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x0, cFileName="LAPRXY.DLL", cAlternateFileName="")) returned 1 [0178.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0178.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0178.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LAPRXY.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0178.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LAPRXY.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LAPRXY.DLL", lpUsedDefaultChar=0x0) returned 10 [0178.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0178.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0178.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0178.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0178.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0178.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0178.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0178.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0178.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0178.678] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11600, dwReserved0=0x0, dwReserved1=0x0, cFileName="LegacyNetUX.dll", cAlternateFileName="")) returned 1 [0178.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0178.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0178.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LEGACYNETUX.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0178.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LEGACYNETUX.DLL", cchWideChar=15, lpMultiByteStr=0x1f865b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LEGACYNETUX.DLL", lpUsedDefaultChar=0x0) returned 15 [0178.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0178.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0178.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0178.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0178.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0178.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0178.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0178.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0178.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0178.681] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8766e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8766e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8766e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="lfsvc.dll", cAlternateFileName="")) returned 1 [0178.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0178.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0178.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LFSVC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0178.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0178.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LFSVC.DLL", cchWideChar=9, lpMultiByteStr=0x1f86d30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LFSVC.DLL", lpUsedDefaultChar=0x0) returned 9 [0178.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0178.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0178.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0178.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0178.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0178.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0178.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0178.684] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0178.684] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0178.684] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c76b672, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c76b672, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7918c9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x139b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="LicenseManager.dll", cAlternateFileName="")) returned 1 [0178.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0178.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0178.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LICENSEMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0178.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0178.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LICENSEMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x1f86100, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LICENSEMANAGER.DLL", lpUsedDefaultChar=0x0) returned 18 [0178.685] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0178.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0178.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0178.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0178.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0178.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0178.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0178.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0178.687] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0178.687] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c660600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb600, dwReserved0=0x0, dwReserved1=0x0, cFileName="LicenseManagerApi.dll", cAlternateFileName="")) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0178.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0178.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LICENSEMANAGERAPI.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0178.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0178.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LICENSEMANAGERAPI.DLL", cchWideChar=21, lpMultiByteStr=0x1f866a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LICENSEMANAGERAPI.DLL", lpUsedDefaultChar=0x0) returned 21 [0178.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0178.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0178.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0178.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0178.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0178.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0178.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0178.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0178.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0178.690] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7918c9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7918c9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7918c9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5800, dwReserved0=0x0, dwReserved1=0x0, cFileName="LicenseManagerSvc.dll", cAlternateFileName="")) returned 1 [0178.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0178.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0178.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LICENSEMANAGERSVC.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0178.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0178.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LICENSEMANAGERSVC.DLL", cchWideChar=21, lpMultiByteStr=0x1f866a0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LICENSEMANAGERSVC.DLL", lpUsedDefaultChar=0x0) returned 21 [0178.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0178.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0178.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0178.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0178.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0178.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0178.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0178.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0178.693] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0178.693] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c400, dwReserved0=0x0, dwReserved1=0x0, cFileName="LicensingCSP.dll", cAlternateFileName="")) returned 1 [0178.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0178.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0178.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LICENSINGCSP.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0178.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0178.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LICENSINGCSP.DLL", cchWideChar=16, lpMultiByteStr=0x1f86e20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LICENSINGCSP.DLL", lpUsedDefaultChar=0x0) returned 16 [0178.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0178.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0178.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0178.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0178.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0178.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0178.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0178.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0178.696] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0178.697] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3414fd21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3414fd21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3414fd21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x0, cFileName="licmgr10.dll", cAlternateFileName="")) returned 1 [0178.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0178.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0178.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LICMGR10.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.698] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0178.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LICMGR10.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LICMGR10.DLL", lpUsedDefaultChar=0x0) returned 12 [0178.698] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0178.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0178.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0178.699] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0178.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0178.699] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0178.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0178.699] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0178.700] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0178.700] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242f3249, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x242f3249, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x242f3249, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="linkinfo.dll", cAlternateFileName="")) returned 1 [0178.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0178.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0178.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LINKINFO.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0178.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LINKINFO.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LINKINFO.DLL", lpUsedDefaultChar=0x0) returned 12 [0178.701] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0178.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0178.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0178.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0178.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0178.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0178.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0178.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0178.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0178.702] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353ca079, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353ca079, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353ca079, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44200, dwReserved0=0x0, dwReserved1=0x0, cFileName="ListSvc.dll", cAlternateFileName="")) returned 1 [0178.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0178.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0178.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LISTSVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0178.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LISTSVC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LISTSVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0178.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0178.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0178.704] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0178.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0178.704] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0179.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0179.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0179.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0179.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0179.097] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9eee4c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9eee4c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9eee4c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x0, cFileName="LldpNotify.dll", cAlternateFileName="")) returned 1 [0179.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0179.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0179.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LLDPNOTIFY.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0179.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0179.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LLDPNOTIFY.DLL", cchWideChar=14, lpMultiByteStr=0x1f86c40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LLDPNOTIFY.DLL", lpUsedDefaultChar=0x0) returned 14 [0179.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0179.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0179.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0179.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0179.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0179.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0179.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0179.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0179.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0179.101] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="lltdapi.dll", cAlternateFileName="")) returned 1 [0179.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0179.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0179.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LLTDAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0179.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LLTDAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LLTDAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0179.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0179.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0179.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0179.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0179.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0179.107] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0179.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0179.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0179.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0179.108] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="lltdres.dll", cAlternateFileName="")) returned 1 [0179.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0179.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0179.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LLTDRES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.110] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0179.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LLTDRES.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LLTDRES.DLL", lpUsedDefaultChar=0x0) returned 11 [0179.110] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0179.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0179.111] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0179.111] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0179.111] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0179.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0179.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0179.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0179.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0179.113] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44800, dwReserved0=0x0, dwReserved1=0x0, cFileName="lltdsvc.dll", cAlternateFileName="")) returned 1 [0179.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0179.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0179.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LLTDSVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0179.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LLTDSVC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LLTDSVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0179.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0179.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0179.115] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0179.115] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0179.115] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0179.115] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0179.115] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0179.115] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0179.115] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0179.116] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b29a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b29a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b29a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x0, dwReserved1=0x0, cFileName="lmhsvc.dll", cAlternateFileName="")) returned 1 [0179.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0179.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0179.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LMHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0179.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LMHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LMHSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0179.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0179.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0179.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0179.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0179.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0179.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0179.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0179.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0179.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0179.119] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15035eb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15035eb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15035eb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e000, dwReserved0=0x0, dwReserved1=0x0, cFileName="loadperf.dll", cAlternateFileName="")) returned 1 [0179.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0179.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0179.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOADPERF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0179.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOADPERF.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOADPERF.DLL", lpUsedDefaultChar=0x0) returned 12 [0179.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0179.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0179.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0179.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0179.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0179.122] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0179.122] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0179.122] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0179.122] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0179.122] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11bc23ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11bc23ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11bc23ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7d000, dwReserved0=0x0, dwReserved1=0x0, cFileName="localsec.dll", cAlternateFileName="")) returned 1 [0179.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0179.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0179.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALSEC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0179.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALSEC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALSEC.DLL", lpUsedDefaultChar=0x0) returned 12 [0179.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0179.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0179.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0179.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0179.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0179.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0179.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0179.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0179.125] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0179.125] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21390717, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21390717, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21390717, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x0, dwReserved1=0x0, cFileName="localspl.dll", cAlternateFileName="")) returned 1 [0179.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0179.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0179.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALSPL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0179.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALSPL.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALSPL.DLL", lpUsedDefaultChar=0x0) returned 12 [0179.126] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0179.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0179.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0179.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0179.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0179.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0179.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0179.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0179.127] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0179.127] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f7c314, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f7c314, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f7c314, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="localui.dll", cAlternateFileName="")) returned 1 [0179.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0179.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0179.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0179.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALUI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0179.128] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0179.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0179.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0179.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0179.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0179.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0179.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0179.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0179.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0179.643] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16669cd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16669cd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16669cd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ee00, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocationApi.dll", cAlternateFileName="")) returned 1 [0179.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0179.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0179.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONAPI.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0179.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONAPI.DLL", cchWideChar=15, lpMultiByteStr=0x1f86e20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCATIONAPI.DLL", lpUsedDefaultChar=0x0) returned 15 [0179.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0179.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0179.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0179.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0179.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0179.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0179.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0179.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0179.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0179.646] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8766e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8766e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x177400, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocationFramework.dll", cAlternateFileName="")) returned 1 [0179.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0179.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0179.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONFRAMEWORK.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0179.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0179.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONFRAMEWORK.DLL", cchWideChar=21, lpMultiByteStr=0x1f86c90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCATIONFRAMEWORK.DLL", lpUsedDefaultChar=0x0) returned 21 [0179.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0179.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0179.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0179.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0179.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0179.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0179.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0179.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0179.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0179.651] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocationFrameworkInternalPS.dll", cAlternateFileName="")) returned 1 [0179.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0179.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0179.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONFRAMEWORKINTERNALPS.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0179.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0179.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONFRAMEWORKINTERNALPS.DLL", cchWideChar=31, lpMultiByteStr=0x1f86100, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCATIONFRAMEWORKINTERNALPS.DLL", lpUsedDefaultChar=0x0) returned 31 [0179.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0179.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0179.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0179.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0179.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0179.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0179.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0179.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0179.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0179.654] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8766e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8766e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8766e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocationFrameworkPS.dll", cAlternateFileName="")) returned 1 [0179.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0179.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0179.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONFRAMEWORKPS.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0179.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0179.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONFRAMEWORKPS.DLL", cchWideChar=23, lpMultiByteStr=0x1f86ab0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCATIONFRAMEWORKPS.DLL", lpUsedDefaultChar=0x0) returned 23 [0179.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0179.656] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0179.656] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0179.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0179.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0179.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0179.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0179.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0179.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0179.658] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1674eaf4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1674eaf4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1674eaf4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocationPeLegacyWinLocation.dll", cAlternateFileName="")) returned 1 [0179.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0179.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0179.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONPELEGACYWINLOCATION.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0179.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0179.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONPELEGACYWINLOCATION.DLL", cchWideChar=31, lpMultiByteStr=0x1f86ab0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCATIONPELEGACYWINLOCATION.DLL", lpUsedDefaultChar=0x0) returned 31 [0179.661] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0179.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0179.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0179.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0179.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0179.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0179.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0179.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0179.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0179.663] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1674eaf4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1674eaf4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1674eaf4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a600, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocationWinPalMisc.dll", cAlternateFileName="")) returned 1 [0179.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0179.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0179.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONWINPALMISC.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0179.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0179.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCATIONWINPALMISC.DLL", cchWideChar=22, lpMultiByteStr=0x1f86880, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCATIONWINPALMISC.DLL", lpUsedDefaultChar=0x0) returned 22 [0179.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0179.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0179.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0179.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0179.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0179.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0179.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0179.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0179.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0179.667] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23b3381b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x23b3381b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x23b59a71, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75600, dwReserved0=0x0, dwReserved1=0x0, cFileName="LockAppBroker.dll", cAlternateFileName="")) returned 1 [0179.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0179.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0179.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCKAPPBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0179.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCKAPPBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86150, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCKAPPBROKER.DLL", lpUsedDefaultChar=0x0) returned 17 [0179.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0179.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0179.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0179.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0179.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0179.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0179.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0179.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0179.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0179.671] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50379765, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x50379765, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x50379765, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25000, dwReserved0=0x0, dwReserved1=0x0, cFileName="LockScreenContent.dll", cAlternateFileName="")) returned 1 [0179.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0179.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0179.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCKSCREENCONTENT.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0179.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0179.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCKSCREENCONTENT.DLL", cchWideChar=21, lpMultiByteStr=0x1f86e20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCKSCREENCONTENT.DLL", lpUsedDefaultChar=0x0) returned 21 [0179.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0179.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0179.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0179.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0179.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0179.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0179.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0179.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0179.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0179.674] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50379765, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x50379765, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x50379765, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="LockScreenContentHost.dll", cAlternateFileName="")) returned 1 [0179.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0179.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0179.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCKSCREENCONTENTHOST.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0179.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0179.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCKSCREENCONTENTHOST.DLL", cchWideChar=25, lpMultiByteStr=0x1f86880, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCKSCREENCONTENTHOST.DLL", lpUsedDefaultChar=0x0) returned 25 [0179.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0179.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0179.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0179.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0180.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0180.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0180.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0180.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0180.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0180.187] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="loghours.dll", cAlternateFileName="")) returned 1 [0180.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0180.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0180.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGHOURS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0180.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGHOURS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGHOURS.DLL", lpUsedDefaultChar=0x0) returned 12 [0180.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0180.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0180.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0180.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0180.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0180.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0180.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0180.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0180.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0180.190] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17196d0a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17196d0a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17196d0a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ac50, dwReserved0=0x0, dwReserved1=0x0, cFileName="logoncli.dll", cAlternateFileName="")) returned 1 [0180.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0180.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0180.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONCLI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0180.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONCLI.DLL", cchWideChar=12, lpMultiByteStr=0x1f862e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONCLI.DLL", lpUsedDefaultChar=0x0) returned 12 [0180.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0180.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0180.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0180.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0180.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0180.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0180.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0180.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0180.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0180.194] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244bce77, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244bce77, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244bce77, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7de00, dwReserved0=0x0, dwReserved1=0x0, cFileName="LogonController.dll", cAlternateFileName="")) returned 1 [0180.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0180.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0180.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONCONTROLLER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0180.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0180.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONCONTROLLER.DLL", cchWideChar=19, lpMultiByteStr=0x1f86ce0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONCONTROLLER.DLL", lpUsedDefaultChar=0x0) returned 19 [0180.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0180.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0180.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0180.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0180.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0180.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0180.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0180.197] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0180.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0180.197] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="lpk.dll", cAlternateFileName="")) returned 1 [0180.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0180.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0180.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LPK.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0180.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LPK.DLL", cchWideChar=7, lpMultiByteStr=0x1f86100, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LPK.DLL", lpUsedDefaultChar=0x0) returned 7 [0180.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0180.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0180.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0180.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0180.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0180.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0180.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0180.200] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0180.200] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0180.200] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2203aecd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2203aecd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2203aecd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="lpksetupproxyserv.dll", cAlternateFileName="")) returned 1 [0180.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0180.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0180.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LPKSETUPPROXYSERV.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0180.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0180.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LPKSETUPPROXYSERV.DLL", cchWideChar=21, lpMultiByteStr=0x1f86e70, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LPKSETUPPROXYSERV.DLL", lpUsedDefaultChar=0x0) returned 21 [0180.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0180.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0180.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0180.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0180.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0180.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0180.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0180.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0180.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0180.204] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x152a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="lsasrv.dll", cAlternateFileName="")) returned 1 [0180.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0180.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0180.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LSASRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0180.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LSASRV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LSASRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0180.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0180.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0180.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0180.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0180.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0180.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0180.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0180.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0180.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0180.207] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66512c52, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66512c52, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x0, cFileName="LSCSHostPolicy.dll", cAlternateFileName="")) returned 1 [0180.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0180.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0180.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LSCSHOSTPOLICY.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0180.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LSCSHOSTPOLICY.DLL", cchWideChar=18, lpMultiByteStr=0x1f86920, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LSCSHOSTPOLICY.DLL", lpUsedDefaultChar=0x0) returned 18 [0180.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0180.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0180.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0180.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0180.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0180.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0180.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0180.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0180.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0180.210] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a96348, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26a96348, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26a96348, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="lsm.dll", cAlternateFileName="")) returned 1 [0180.210] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0180.210] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0180.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LSM.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0180.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LSM.DLL", cchWideChar=7, lpMultiByteStr=0x1f86920, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LSM.DLL", lpUsedDefaultChar=0x0) returned 7 [0180.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0180.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0180.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0180.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0180.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0180.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0180.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0180.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0180.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0180.213] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26217d61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26217d61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26217d61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xae00, dwReserved0=0x0, dwReserved1=0x0, cFileName="lsmproxy.dll", cAlternateFileName="")) returned 1 [0180.213] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0180.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0180.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LSMPROXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0180.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LSMPROXY.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LSMPROXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0180.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0180.214] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0180.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0180.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0180.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0180.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0180.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0180.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0180.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0180.216] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1366e83e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1366e83e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1366e83e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x0, cFileName="luainstall.dll", cAlternateFileName="")) returned 1 [0180.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0180.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0180.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LUAINSTALL.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0180.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LUAINSTALL.DLL", cchWideChar=14, lpMultiByteStr=0x1f86740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LUAINSTALL.DLL", lpUsedDefaultChar=0x0) returned 14 [0180.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0180.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0180.217] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0180.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0180.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0180.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0180.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0180.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0180.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0180.219] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="lz32.dll", cAlternateFileName="")) returned 1 [0180.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0180.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0180.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LZ32.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0180.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LZ32.DLL", cchWideChar=8, lpMultiByteStr=0x1f86150, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LZ32.DLL", lpUsedDefaultChar=0x0) returned 8 [0180.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0180.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0180.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0180.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0180.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0180.756] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0180.756] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0180.757] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0180.757] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bed86f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26bed86f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c13acd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="Magnification.dll", cAlternateFileName="")) returned 1 [0180.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0180.757] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0180.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAGNIFICATION.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.758] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0180.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAGNIFICATION.DLL", cchWideChar=17, lpMultiByteStr=0x1f86240, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAGNIFICATION.DLL", lpUsedDefaultChar=0x0) returned 17 [0180.758] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0180.758] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0180.758] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0180.759] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0180.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0180.759] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0180.759] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0180.760] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0180.760] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0180.760] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b4fca2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b4fca2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b4fca2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MaintenanceUI.dll", cAlternateFileName="")) returned 1 [0180.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0180.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0180.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAINTENANCEUI.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.760] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0180.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAINTENANCEUI.DLL", cchWideChar=17, lpMultiByteStr=0x1f86100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAINTENANCEUI.DLL", lpUsedDefaultChar=0x0) returned 17 [0180.761] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0180.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0180.761] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0180.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0180.761] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0180.761] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0180.761] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0180.762] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0180.762] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0180.762] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c686857, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c686857, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c686857, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x70400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MapConfiguration.dll", cAlternateFileName="")) returned 1 [0180.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0180.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0180.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPCONFIGURATION.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0180.763] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0180.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPCONFIGURATION.DLL", cchWideChar=20, lpMultiByteStr=0x1f86bf0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPCONFIGURATION.DLL", lpUsedDefaultChar=0x0) returned 20 [0180.763] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0180.763] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0180.763] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0180.763] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0180.764] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0180.764] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0180.764] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0180.764] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0180.765] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0180.765] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MapControlCore.dll", cAlternateFileName="")) returned 1 [0180.765] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0180.765] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0180.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPCONTROLCORE.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0180.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPCONTROLCORE.DLL", cchWideChar=18, lpMultiByteStr=0x1f865b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPCONTROLCORE.DLL", lpUsedDefaultChar=0x0) returned 18 [0180.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0180.766] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0180.766] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0180.766] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0180.766] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0180.766] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0180.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0180.767] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0180.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0180.767] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MapControlStringsRes.dll", cAlternateFileName="")) returned 1 [0180.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0180.768] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0180.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPCONTROLSTRINGSRES.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0180.768] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0180.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPCONTROLSTRINGSRES.DLL", cchWideChar=24, lpMultiByteStr=0x1f86560, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPCONTROLSTRINGSRES.DLL", lpUsedDefaultChar=0x0) returned 24 [0180.768] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0180.769] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0180.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0180.769] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0180.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0180.769] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0180.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0180.769] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0180.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0180.770] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192d1905, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x0, cFileName="mapi32.dll", cAlternateFileName="")) returned 1 [0180.770] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0180.770] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0180.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPI32.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.770] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0180.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPI32.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPI32.DLL", lpUsedDefaultChar=0x0) returned 10 [0180.770] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0180.770] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0180.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0180.771] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0180.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0180.771] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0180.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0180.771] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0180.772] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0180.772] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192d1905, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x0, cFileName="mapistub.dll", cAlternateFileName="")) returned 1 [0180.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0180.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0180.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPISTUB.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0180.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPISTUB.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPISTUB.DLL", lpUsedDefaultChar=0x0) returned 12 [0180.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0180.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0180.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0180.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0180.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0180.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0180.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0180.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0180.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0180.774] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c686857, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c686857, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MapsBtSvc.dll", cAlternateFileName="")) returned 1 [0180.774] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0180.774] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0180.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSBTSVC.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0180.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSBTSVC.DLL", cchWideChar=13, lpMultiByteStr=0x1f86420, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPSBTSVC.DLL", lpUsedDefaultChar=0x0) returned 13 [0180.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0180.775] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0180.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0180.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0180.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0180.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0180.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0180.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0180.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0180.777] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MapsBtSvcProxy.dll", cAlternateFileName="")) returned 1 [0180.777] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0180.777] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0180.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSBTSVCPROXY.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0180.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSBTSVCPROXY.DLL", cchWideChar=18, lpMultiByteStr=0x1f86e70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPSBTSVCPROXY.DLL", lpUsedDefaultChar=0x0) returned 18 [0180.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0180.778] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0180.778] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0180.778] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0180.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0180.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0180.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0180.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0180.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0180.779] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c686857, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c686857, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c686857, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MapsCSP.dll", cAlternateFileName="")) returned 1 [0180.780] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0180.780] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0180.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSCSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.780] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0180.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSCSP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86600, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPSCSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0180.780] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0180.781] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0180.781] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0180.781] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0180.781] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0180.781] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0180.781] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0180.782] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0180.782] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0180.782] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcfa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MapsStore.dll", cAlternateFileName="")) returned 1 [0180.782] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0180.782] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0180.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSSTORE.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0180.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSSTORE.DLL", cchWideChar=13, lpMultiByteStr=0x1f86920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPSSTORE.DLL", lpUsedDefaultChar=0x0) returned 13 [0180.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0180.783] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0180.783] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0180.783] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0180.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0180.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0180.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0180.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0180.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0180.784] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6d2d0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6d2d0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6d2d0c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mapstoasttask.dll", cAlternateFileName="")) returned 1 [0180.785] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0180.785] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0180.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSTOASTTASK.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.786] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0180.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSTOASTTASK.DLL", cchWideChar=17, lpMultiByteStr=0x1f86e20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPSTOASTTASK.DLL", lpUsedDefaultChar=0x0) returned 17 [0180.786] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0180.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0180.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0180.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0180.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0180.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0180.788] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0180.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0180.788] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0180.788] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6f8f66, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6f8f66, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6f8f66, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mapsupdatetask.dll", cAlternateFileName="")) returned 1 [0180.788] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0180.789] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0180.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSUPDATETASK.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.789] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0180.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MAPSUPDATETASK.DLL", cchWideChar=18, lpMultiByteStr=0x1f86bf0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MAPSUPDATETASK.DLL", lpUsedDefaultChar=0x0) returned 18 [0180.789] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0180.790] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0180.790] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0180.790] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0180.790] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0180.790] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0180.791] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0180.791] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0180.791] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0180.791] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fd67b4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fd67b4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fd67b4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8fa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MbaeApi.dll", cAlternateFileName="")) returned 1 [0180.791] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0181.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0181.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBAEAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0181.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0181.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBAEAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MBAEAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0181.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0181.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0181.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0181.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0181.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0181.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0181.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0181.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0181.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0181.879] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d9a473, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d9a473, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d9a473, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdb000, dwReserved0=0x0, dwReserved1=0x0, cFileName="MbaeApiPublic.dll", cAlternateFileName="")) returned 1 [0181.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0181.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0181.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBAEAPIPUBLIC.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0181.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBAEAPIPUBLIC.DLL", cchWideChar=17, lpMultiByteStr=0x1f86b50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MBAEAPIPUBLIC.DLL", lpUsedDefaultChar=0x0) returned 17 [0181.880] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0181.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0181.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0181.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0181.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0181.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0181.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0181.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0181.881] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0181.881] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf930297, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf930297, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf930297, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MbaeXmlParser.dll", cAlternateFileName="")) returned 1 [0181.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0181.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0181.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBAEXMLPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0181.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBAEXMLPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86330, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MBAEXMLPARSER.DLL", lpUsedDefaultChar=0x0) returned 17 [0181.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0181.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0181.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0181.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0181.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0181.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0181.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0181.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0181.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0181.883] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x88400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MBMediaManager.dll", cAlternateFileName="")) returned 1 [0181.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0181.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0181.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBMEDIAMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0181.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0181.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBMEDIAMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x1f86100, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MBMEDIAMANAGER.DLL", lpUsedDefaultChar=0x0) returned 18 [0181.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0181.885] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0181.885] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0181.885] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0181.885] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0181.885] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0181.885] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0181.886] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0181.886] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0181.886] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f3de4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f3de4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f640b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa4a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mbsmsapi.dll", cAlternateFileName="")) returned 1 [0181.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0181.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0181.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBSMSAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0181.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBSMSAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ba0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MBSMSAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0181.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0181.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0181.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0181.888] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0181.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0181.888] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0181.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0181.889] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0181.889] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0181.889] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f8a2ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f8a2ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f8a2ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mbussdapi.dll", cAlternateFileName="")) returned 1 [0181.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0181.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0181.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBUSSDAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0181.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0181.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MBUSSDAPI.DLL", cchWideChar=13, lpMultiByteStr=0x1f86920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MBUSSDAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0181.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0181.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0181.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0181.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0181.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0181.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0181.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0181.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0181.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0181.891] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a600, dwReserved0=0x0, dwReserved1=0x0, cFileName="MCCSEngineShared.dll", cAlternateFileName="")) returned 1 [0181.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0181.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0181.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCCSENGINESHARED.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0181.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0181.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCCSENGINESHARED.DLL", cchWideChar=20, lpMultiByteStr=0x1f86c40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCCSENGINESHARED.DLL", lpUsedDefaultChar=0x0) returned 20 [0181.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0181.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0181.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0181.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0181.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0181.894] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0181.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0181.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0181.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0181.896] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MCCSPal.dll", cAlternateFileName="")) returned 1 [0181.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0181.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0181.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCCSPAL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0181.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0181.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCCSPAL.DLL", cchWideChar=11, lpMultiByteStr=0x1f86510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCCSPAL.DLL", lpUsedDefaultChar=0x0) returned 11 [0181.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0181.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0181.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0181.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0181.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0181.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0181.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0181.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0181.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0181.898] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x69ee8, dwReserved0=0x0, dwReserved1=0x0, cFileName="MCEWMDRMNDBootstrap.dll", cAlternateFileName="")) returned 1 [0181.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0181.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0181.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCEWMDRMNDBOOTSTRAP.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0181.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0181.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCEWMDRMNDBOOTSTRAP.DLL", cchWideChar=23, lpMultiByteStr=0x1f86100, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCEWMDRMNDBOOTSTRAP.DLL", lpUsedDefaultChar=0x0) returned 23 [0181.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0181.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0181.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0181.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0181.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0181.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0181.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0181.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0181.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0181.901] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1b8403, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1b8403, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1b8403, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18200, dwReserved0=0x0, dwReserved1=0x0, cFileName="mciavi32.dll", cAlternateFileName="")) returned 1 [0181.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0181.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0181.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCIAVI32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0181.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCIAVI32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCIAVI32.DLL", lpUsedDefaultChar=0x0) returned 12 [0181.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0181.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0181.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0181.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0181.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0181.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0181.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0181.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0181.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0181.903] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x0, cFileName="mcicda.dll", cAlternateFileName="")) returned 1 [0181.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0181.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0181.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCICDA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0181.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCICDA.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCICDA.DLL", lpUsedDefaultChar=0x0) returned 10 [0181.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0181.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0181.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0181.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0181.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0181.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0181.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0181.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0181.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0181.906] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mciqtz32.dll", cAlternateFileName="")) returned 1 [0181.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0181.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0181.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCIQTZ32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0181.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCIQTZ32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCIQTZ32.DLL", lpUsedDefaultChar=0x0) returned 12 [0181.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0181.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0181.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0181.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0181.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0181.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0181.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0181.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0181.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0181.909] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x0, cFileName="mciseq.dll", cAlternateFileName="")) returned 1 [0181.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0181.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0181.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCISEQ.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0181.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCISEQ.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCISEQ.DLL", lpUsedDefaultChar=0x0) returned 10 [0181.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0181.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0181.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0181.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0181.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0181.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0181.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0181.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0181.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0181.912] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mciwave.dll", cAlternateFileName="")) returned 1 [0181.912] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0181.912] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0181.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCIWAVE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0181.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0182.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCIWAVE.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCIWAVE.DLL", lpUsedDefaultChar=0x0) returned 11 [0182.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0182.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0182.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0182.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0182.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0182.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0182.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0182.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0182.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0182.437] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8aa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MCRecvSrc.dll", cAlternateFileName="")) returned 1 [0182.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0182.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0182.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCRECVSRC.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0182.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCRECVSRC.DLL", cchWideChar=13, lpMultiByteStr=0x1f86d30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCRECVSRC.DLL", lpUsedDefaultChar=0x0) returned 13 [0182.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0182.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0182.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0182.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0182.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0182.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0182.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0182.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0182.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0182.440] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15c21ab4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15c21ab4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15c21ab4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13960, dwReserved0=0x0, dwReserved1=0x0, cFileName="mcupdate_AuthenticAMD.dll", cAlternateFileName="")) returned 1 [0182.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0182.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0182.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCUPDATE_AUTHENTICAMD.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0182.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0182.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCUPDATE_AUTHENTICAMD.DLL", cchWideChar=25, lpMultiByteStr=0x1f86100, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCUPDATE_AUTHENTICAMD.DLL", lpUsedDefaultChar=0x0) returned 25 [0182.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0182.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0182.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0182.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0182.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0182.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0182.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0182.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0182.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0182.443] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15c21ab4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15c21ab4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15c21ab4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x84158, dwReserved0=0x0, dwReserved1=0x0, cFileName="mcupdate_GenuineIntel.dll", cAlternateFileName="")) returned 1 [0182.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0182.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0182.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCUPDATE_GENUINEINTEL.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0182.444] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0182.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCUPDATE_GENUINEINTEL.DLL", cchWideChar=25, lpMultiByteStr=0x1f866a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCUPDATE_GENUINEINTEL.DLL", lpUsedDefaultChar=0x0) returned 25 [0182.444] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0182.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0182.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0182.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0182.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0182.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0182.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0182.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0182.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0182.445] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2125f453, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2125f453, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2125f453, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26400, dwReserved0=0x0, dwReserved1=0x0, cFileName="McxDriv.dll", cAlternateFileName="")) returned 1 [0182.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0182.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0182.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCXDRIV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0182.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MCXDRIV.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MCXDRIV.DLL", lpUsedDefaultChar=0x0) returned 11 [0182.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0182.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0182.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0182.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0182.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0182.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0182.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0182.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0182.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0182.449] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242f3249, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x242f3249, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x242f3249, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MdmCommon.dll", cAlternateFileName="")) returned 1 [0182.449] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0182.449] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0182.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MDMCOMMON.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0182.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MDMCOMMON.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MDMCOMMON.DLL", lpUsedDefaultChar=0x0) returned 13 [0182.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0182.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0182.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0182.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0182.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0182.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0182.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0182.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0182.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0182.452] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e5903b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e5903b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e5903b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2aa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mdminst.dll", cAlternateFileName="")) returned 1 [0182.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0182.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0182.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MDMINST.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.454] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0182.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MDMINST.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MDMINST.DLL", lpUsedDefaultChar=0x0) returned 11 [0182.454] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0182.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0182.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0182.455] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0182.455] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0182.455] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0182.455] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0182.455] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0182.455] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0182.456] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d65d81, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d65d81, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29400, dwReserved0=0x0, dwReserved1=0x0, cFileName="mdmmigrator.dll", cAlternateFileName="")) returned 1 [0182.456] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0182.456] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0182.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MDMMIGRATOR.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.456] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0182.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MDMMIGRATOR.DLL", cchWideChar=15, lpMultiByteStr=0x1f86ab0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MDMMIGRATOR.DLL", lpUsedDefaultChar=0x0) returned 15 [0182.457] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0182.457] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0182.457] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0182.457] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0182.457] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0182.457] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0182.458] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0182.458] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0182.458] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0182.458] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ac00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mdmregistration.dll", cAlternateFileName="")) returned 1 [0182.459] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0182.459] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0182.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MDMREGISTRATION.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0182.460] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0182.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MDMREGISTRATION.DLL", cchWideChar=19, lpMultiByteStr=0x1f86ab0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MDMREGISTRATION.DLL", lpUsedDefaultChar=0x0) returned 19 [0182.460] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0182.460] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0182.461] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0182.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0182.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0182.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0182.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0182.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0182.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0182.463] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27766d5c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27766d5c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27766d5c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MediaFoundation.DefaultPerceptionProvider.dll", cAlternateFileName="")) returned 1 [0182.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0182.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0182.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MEDIAFOUNDATION.DEFAULTPERCEPTIONPROVIDER.DLL", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0182.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0182.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MEDIAFOUNDATION.DEFAULTPERCEPTIONPROVIDER.DLL", cchWideChar=45, lpMultiByteStr=0x1f86c40, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MEDIAFOUNDATION.DEFAULTPERCEPTIONPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 45 [0182.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0182.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0182.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0182.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0182.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0182.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0182.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0182.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0182.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0182.466] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ff40a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0ff40a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0ff40a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x0, cFileName="MemoryDiagnostic.dll", cAlternateFileName="")) returned 1 [0182.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0182.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0182.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MEMORYDIAGNOSTIC.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0182.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0182.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MEMORYDIAGNOSTIC.DLL", cchWideChar=20, lpMultiByteStr=0x1f86330, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MEMORYDIAGNOSTIC.DLL", lpUsedDefaultChar=0x0) returned 20 [0182.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0182.467] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0182.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0182.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0182.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0182.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0182.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0182.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0182.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0182.469] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c803fd4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c803fd4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c803fd4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x99400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MessagingDataModel2.dll", cAlternateFileName="")) returned 1 [0183.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0183.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0183.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MESSAGINGDATAMODEL2.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0183.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0183.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MESSAGINGDATAMODEL2.DLL", cchWideChar=23, lpMultiByteStr=0x1f86330, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MESSAGINGDATAMODEL2.DLL", lpUsedDefaultChar=0x0) returned 23 [0183.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0183.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0183.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0183.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0183.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0183.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0183.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0183.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0183.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0183.009] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10410e22, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10410e22, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MessagingService.dll", cAlternateFileName="")) returned 1 [0183.009] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0183.009] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0183.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MESSAGINGSERVICE.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0183.010] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0183.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MESSAGINGSERVICE.DLL", cchWideChar=20, lpMultiByteStr=0x1f86330, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MESSAGINGSERVICE.DLL", lpUsedDefaultChar=0x0) returned 20 [0183.010] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0183.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0183.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0183.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0183.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0183.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0183.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0183.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0183.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0183.012] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd356dbe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd356dbe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd37d015, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8ebe0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mf.dll", cAlternateFileName="")) returned 1 [0183.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0183.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0183.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MF.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0183.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0183.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MF.DLL", cchWideChar=6, lpMultiByteStr=0x1f86ab0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MF.DLL", lpUsedDefaultChar=0x0) returned 6 [0183.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0183.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0183.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0183.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0183.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0183.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0183.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0183.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0183.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0183.017] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mf3216.dll", cAlternateFileName="")) returned 1 [0183.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0183.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0183.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MF3216.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0183.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0183.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MF3216.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MF3216.DLL", lpUsedDefaultChar=0x0) returned 10 [0183.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0183.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0183.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0183.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0183.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0183.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0183.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0183.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0183.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0183.020] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd461e30, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd461e30, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd461e30, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20eb0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfAACEnc.dll", cAlternateFileName="")) returned 1 [0183.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0183.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0183.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFAACENC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0183.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFAACENC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFAACENC.DLL", lpUsedDefaultChar=0x0) returned 12 [0183.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0183.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0183.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0183.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0183.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0183.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0183.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0183.023] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0183.023] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0183.025] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3ef728, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3ef728, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3ef728, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11a568, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfasfsrcsnk.dll", cAlternateFileName="")) returned 1 [0183.025] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0183.025] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0183.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFASFSRCSNK.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0183.026] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0183.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFASFSRCSNK.DLL", cchWideChar=15, lpMultiByteStr=0x1f86ab0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFASFSRCSNK.DLL", lpUsedDefaultChar=0x0) returned 15 [0183.026] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0183.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0183.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0183.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0183.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0183.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0183.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0183.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0183.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0183.028] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b2c3b7, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x551148, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100.dll", cAlternateFileName="")) returned 1 [0183.028] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0183.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0183.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0183.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0183.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100.DLL", lpUsedDefaultChar=0x0) returned 10 [0183.030] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0183.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0183.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0183.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0183.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0183.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0183.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0183.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0183.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0183.031] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b2c3b7, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x8d50, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100chs.dll", cAlternateFileName="")) returned 1 [0183.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0183.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0183.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100CHS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0183.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100CHS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100CHS.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.033] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0183.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0183.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0183.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0183.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0183.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0183.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0183.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0183.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0183.035] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b2c3b7, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x8d50, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100cht.dll", cAlternateFileName="")) returned 1 [0183.035] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0183.036] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0183.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100CHT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.036] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0183.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100CHT.DLL", cchWideChar=13, lpMultiByteStr=0x1f86c90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100CHT.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.037] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0183.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0183.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0183.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0183.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0183.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0183.038] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0183.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0183.038] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0183.039] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b2c3b7, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0xfb50, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100deu.dll", cAlternateFileName="")) returned 1 [0183.039] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0183.039] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0183.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100DEU.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.040] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0183.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100DEU.DLL", cchWideChar=13, lpMultiByteStr=0x1f86100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100DEU.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0183.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0183.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0183.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0183.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0183.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0183.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0183.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0183.094] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0183.538] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b2c3b7, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0xd750, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100enu.dll", cAlternateFileName="")) returned 1 [0183.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0183.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0183.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100ENU.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0183.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100ENU.DLL", cchWideChar=13, lpMultiByteStr=0x1f86ab0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100ENU.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0183.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0183.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0183.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0183.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0183.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0183.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0183.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0183.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0183.542] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b5263a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0xf950, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100esn.dll", cAlternateFileName="")) returned 1 [0183.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0183.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0183.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100ESN.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0183.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100ESN.DLL", cchWideChar=13, lpMultiByteStr=0x1f86ab0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100ESN.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0183.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0183.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0183.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0183.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0183.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0183.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0183.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0183.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0183.545] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b5263a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0xfb50, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100fra.dll", cAlternateFileName="")) returned 1 [0183.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0183.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0183.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100FRA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0183.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100FRA.DLL", cchWideChar=13, lpMultiByteStr=0x1f86880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100FRA.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0183.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0183.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0183.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0183.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0183.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0183.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0183.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0183.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0183.548] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b5263a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0xf350, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100ita.dll", cAlternateFileName="")) returned 1 [0183.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0183.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0183.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100ITA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0183.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100ITA.DLL", cchWideChar=13, lpMultiByteStr=0x1f86150, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100ITA.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0183.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0183.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0183.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0183.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0183.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0183.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0183.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0183.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0183.551] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b5263a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0xab50, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100jpn.dll", cAlternateFileName="")) returned 1 [0183.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0183.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0183.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100JPN.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0183.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100JPN.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100JPN.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0183.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0183.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0183.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0183.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0183.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0183.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0183.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0183.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0183.554] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b5263a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0xa950, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100kor.dll", cAlternateFileName="")) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0183.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0183.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100KOR.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0183.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100KOR.DLL", cchWideChar=13, lpMultiByteStr=0x1f86880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100KOR.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0183.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0183.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0183.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0183.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0183.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0183.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0183.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0183.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0183.556] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b5263a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0xed50, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100rus.dll", cAlternateFileName="")) returned 1 [0183.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0183.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0183.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100RUS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0183.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100RUS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86740, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100RUS.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0183.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0183.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0183.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0183.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0183.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0183.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0183.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0183.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0183.560] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b9eb0b, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x557950, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc100u.dll", cAlternateFileName="")) returned 1 [0183.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0183.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0183.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100U.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0183.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0183.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC100U.DLL", cchWideChar=11, lpMultiByteStr=0x1f862e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC100U.DLL", lpUsedDefaultChar=0x0) returned 11 [0183.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0183.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0183.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0183.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0183.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0183.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0183.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0183.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0183.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0183.563] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45d20b12, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x555648, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110.dll", cAlternateFileName="")) returned 1 [0183.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0183.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0183.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0183.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0183.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110.DLL", lpUsedDefaultChar=0x0) returned 10 [0183.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0183.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0183.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0183.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0183.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0183.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0183.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0183.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0183.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0183.569] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45d2813e, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0xb450, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110chs.dll", cAlternateFileName="")) returned 1 [0183.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0183.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0183.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110CHS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0183.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110CHS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110CHS.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0183.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0183.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0183.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0183.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0183.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0183.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0183.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0183.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0183.571] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45d2e297, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0xb450, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110cht.dll", cAlternateFileName="")) returned 1 [0183.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0183.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0183.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110CHT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0183.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110CHT.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110CHT.DLL", lpUsedDefaultChar=0x0) returned 13 [0183.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0183.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0183.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0183.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0183.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0183.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0183.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0183.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0183.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0183.575] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45d34492, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x12450, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110deu.dll", cAlternateFileName="")) returned 1 [0183.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0183.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0184.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110DEU.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0184.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110DEU.DLL", cchWideChar=13, lpMultiByteStr=0x1f86bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110DEU.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0184.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0184.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0184.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0184.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0184.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0184.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0184.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0184.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0184.034] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45d39245, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0xfe50, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110enu.dll", cAlternateFileName="")) returned 1 [0184.035] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0184.036] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0184.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110ENU.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.036] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0184.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110ENU.DLL", cchWideChar=13, lpMultiByteStr=0x1f86920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110ENU.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.036] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0184.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0184.036] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0184.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0184.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0184.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0184.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0184.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0184.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0184.037] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45d407ca, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x12050, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110esn.dll", cAlternateFileName="")) returned 1 [0184.037] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0184.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0184.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110ESN.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0184.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110ESN.DLL", cchWideChar=13, lpMultiByteStr=0x1f86920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110ESN.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.039] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0184.040] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0184.040] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0184.040] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0184.040] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0184.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0184.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0184.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0184.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0184.041] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45d4557e, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x12450, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110fra.dll", cAlternateFileName="")) returned 1 [0184.042] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0184.042] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0184.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110FRA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.043] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0184.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110FRA.DLL", cchWideChar=13, lpMultiByteStr=0x1f86380, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110FRA.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.043] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0184.043] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0184.043] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0184.044] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0184.044] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0184.044] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0184.044] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0184.044] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0184.044] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0184.045] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45d4b7a0, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x11c50, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110ita.dll", cAlternateFileName="")) returned 1 [0184.045] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0184.045] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0184.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110ITA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.046] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0184.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110ITA.DLL", cchWideChar=13, lpMultiByteStr=0x1f86740, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110ITA.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.047] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0184.047] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0184.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0184.047] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0184.048] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0184.048] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0184.048] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0184.048] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0184.048] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0184.048] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45d518e5, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0xd250, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110jpn.dll", cAlternateFileName="")) returned 1 [0184.049] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0184.049] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0184.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110JPN.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.049] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0184.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110JPN.DLL", cchWideChar=13, lpMultiByteStr=0x1f86150, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110JPN.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.050] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0184.050] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0184.050] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0184.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0184.051] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0184.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0184.051] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0184.052] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0184.052] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0184.053] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45d58e85, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0xd050, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110kor.dll", cAlternateFileName="")) returned 1 [0184.053] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0184.053] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0184.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110KOR.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.054] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0184.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110KOR.DLL", cchWideChar=13, lpMultiByteStr=0x1f86240, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110KOR.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.054] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0184.054] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0184.055] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0184.055] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0184.055] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0184.055] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0184.055] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0184.055] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0184.056] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0184.056] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45d5eed4, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x11450, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110rus.dll", cAlternateFileName="")) returned 1 [0184.056] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0184.056] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0184.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110RUS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.057] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0184.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110RUS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110RUS.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.057] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0184.057] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0184.058] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0184.058] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0184.058] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0184.058] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0184.058] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0184.059] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0184.059] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0184.059] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45dbe37d, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x55c048, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc110u.dll", cAlternateFileName="")) returned 1 [0184.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0184.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0184.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110U.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.061] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0184.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC110U.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC110U.DLL", lpUsedDefaultChar=0x0) returned 11 [0184.062] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0184.062] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0184.062] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0184.062] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0184.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0184.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0184.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0184.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0184.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0184.064] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d71e9ce, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0x559298, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120.dll", cAlternateFileName="")) returned 1 [0184.064] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0184.064] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0184.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.065] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0184.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120.DLL", lpUsedDefaultChar=0x0) returned 10 [0184.065] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0184.065] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0184.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0184.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0184.066] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0184.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0184.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0184.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0184.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0184.067] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d725e52, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0xb4a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120chs.dll", cAlternateFileName="")) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0184.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0184.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120CHS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0184.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120CHS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86560, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120CHS.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0184.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0184.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0184.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0184.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0184.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0184.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0184.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0184.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0184.540] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d72ad53, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0xb4a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120cht.dll", cAlternateFileName="")) returned 1 [0184.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0184.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0184.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120CHT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0184.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120CHT.DLL", cchWideChar=13, lpMultiByteStr=0x1f86380, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120CHT.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0184.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0184.541] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0184.541] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0184.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0184.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0184.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0184.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0184.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0184.542] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d730ed0, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0x124a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120deu.dll", cAlternateFileName="")) returned 1 [0184.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0184.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0184.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120DEU.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0184.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120DEU.DLL", cchWideChar=13, lpMultiByteStr=0x1f866a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120DEU.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.544] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0184.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0184.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0184.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0184.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0184.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0184.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0184.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0184.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0184.545] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d736e83, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0xfea8, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120enu.dll", cAlternateFileName="")) returned 1 [0184.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0184.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0184.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120ENU.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0184.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120ENU.DLL", cchWideChar=13, lpMultiByteStr=0x1f86420, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120ENU.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0184.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0184.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0184.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0184.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0184.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0184.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0184.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0184.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0184.549] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d73bc81, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0x120a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120esn.dll", cAlternateFileName="")) returned 1 [0184.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0184.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0184.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120ESN.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0184.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120ESN.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120ESN.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0184.550] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0184.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0184.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0184.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0184.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0184.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0184.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0184.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0184.552] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d741e3f, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0x124a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120fra.dll", cAlternateFileName="")) returned 1 [0184.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0184.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0184.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120FRA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0184.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120FRA.DLL", cchWideChar=13, lpMultiByteStr=0x1f86600, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120FRA.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0184.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0184.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0184.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0184.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0184.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0184.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0184.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0184.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0184.555] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d7481d4, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0x11ca8, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120ita.dll", cAlternateFileName="")) returned 1 [0184.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0184.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0184.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120ITA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0184.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120ITA.DLL", cchWideChar=13, lpMultiByteStr=0x1f86920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120ITA.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0184.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0184.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0184.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0184.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0184.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0184.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0184.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0184.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0184.557] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d74d006, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0xd2a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120jpn.dll", cAlternateFileName="")) returned 1 [0184.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0184.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0184.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120JPN.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0184.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120JPN.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120JPN.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0184.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0184.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0184.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0184.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0184.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0184.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0184.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0184.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0184.560] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d7531a5, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0xd0a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120kor.dll", cAlternateFileName="")) returned 1 [0184.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0184.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0184.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120KOR.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0184.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120KOR.DLL", cchWideChar=13, lpMultiByteStr=0x1f86bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120KOR.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0184.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0184.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0184.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0184.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0184.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0184.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0184.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0184.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0184.564] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d759399, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0x114a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120rus.dll", cAlternateFileName="")) returned 1 [0184.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0184.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0184.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120RUS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0184.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120RUS.DLL", cchWideChar=13, lpMultiByteStr=0x1f865b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120RUS.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0184.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0184.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0184.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0184.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0184.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0184.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0184.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0184.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0184.567] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d7b5f28, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0x55faa0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc120u.dll", cAlternateFileName="")) returned 1 [0184.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0184.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0184.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120U.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0184.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC120U.DLL", cchWideChar=11, lpMultiByteStr=0x1f86b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC120U.DLL", lpUsedDefaultChar=0x0) returned 11 [0184.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0184.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0184.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0184.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0184.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0184.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0184.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0184.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0184.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0184.571] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef31c100, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b628f29, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xef31c100, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x554720, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140.dll", cAlternateFileName="")) returned 1 [0184.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0184.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0184.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0184.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140.DLL", lpUsedDefaultChar=0x0) returned 10 [0184.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0184.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0184.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0184.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0184.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0184.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0184.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0184.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0184.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0184.573] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb9e3a00, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b718fa4, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xeb9e3a00, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0xb920, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140chs.dll", cAlternateFileName="")) returned 1 [0184.933] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0184.934] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0184.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140CHS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.934] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0184.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140CHS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140CHS.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.935] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0184.935] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0184.935] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0184.936] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0184.936] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0184.937] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0184.937] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0184.937] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0184.937] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6d0d00, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b718fa4, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xea6d0d00, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0xb920, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140cht.dll", cAlternateFileName="")) returned 1 [0184.938] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0184.938] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0184.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140CHT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.938] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0184.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140CHT.DLL", cchWideChar=13, lpMultiByteStr=0x1f86ba0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140CHT.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.939] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0184.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0184.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0184.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0184.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0184.940] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0184.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0184.940] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0184.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0184.941] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6d98600, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b718fa4, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe6d98600, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x12920, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140deu.dll", cAlternateFileName="")) returned 1 [0184.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0184.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0184.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140DEU.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.942] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0184.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140DEU.DLL", cchWideChar=13, lpMultiByteStr=0x1f86920, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140DEU.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.942] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0184.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0184.942] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0184.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0184.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0184.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0184.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0184.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0184.944] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0184.944] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd7fdd00, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b718fa4, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xfd7fdd00, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x10320, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140enu.dll", cAlternateFileName="")) returned 1 [0184.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0184.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0184.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140ENU.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0184.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140ENU.DLL", cchWideChar=13, lpMultiByteStr=0x1f86c40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140ENU.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0184.946] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0184.946] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0184.946] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0184.946] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0184.946] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0184.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0184.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0184.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0184.947] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd7fdd00, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b74049c, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xfd7fdd00, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x125f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140esn.dll", cAlternateFileName="")) returned 1 [0184.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0184.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0184.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140ESN.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0184.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140ESN.DLL", cchWideChar=13, lpMultiByteStr=0x1f86510, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140ESN.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0184.949] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0184.949] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0184.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0184.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0184.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0184.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0184.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0184.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0184.951] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee009400, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b747ad7, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xee009400, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x12920, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140fra.dll", cAlternateFileName="")) returned 1 [0184.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0184.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0184.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140FRA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0184.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140FRA.DLL", cchWideChar=13, lpMultiByteStr=0x1f86100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140FRA.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0184.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0184.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0184.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0184.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0184.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0184.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0184.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0184.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0184.955] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb9e3a00, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b74dc61, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xeb9e3a00, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x12120, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140ita.dll", cAlternateFileName="")) returned 1 [0184.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0184.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0184.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140ITA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0184.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140ITA.DLL", cchWideChar=13, lpMultiByteStr=0x1f86880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140ITA.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0184.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0184.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0184.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0184.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0184.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0184.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0184.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0184.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6d98600, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b74eee0, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe6d98600, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0xd920, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140jpn.dll", cAlternateFileName="")) returned 1 [0184.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0184.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0184.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140JPN.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0184.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140JPN.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140JPN.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.959] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0184.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0184.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0184.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0184.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0184.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0184.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0184.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0184.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0184.960] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6d0d00, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b74eee0, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xea6d0d00, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0xd520, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140kor.dll", cAlternateFileName="")) returned 1 [0184.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0184.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0184.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140KOR.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0184.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140KOR.DLL", cchWideChar=13, lpMultiByteStr=0x1f86d30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140KOR.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0184.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0184.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0184.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0184.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0184.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0184.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0184.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0184.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0184.964] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe93be000, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b74eee0, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe93be000, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x11920, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140rus.dll", cAlternateFileName="")) returned 1 [0184.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0184.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0184.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140RUS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0184.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140RUS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140RUS.DLL", lpUsedDefaultChar=0x0) returned 13 [0184.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0184.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0184.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0184.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0184.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0184.966] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0184.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0184.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0184.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0184.967] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf062ee00, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6b79b6f7, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf062ee00, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x55c720, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc140u.dll", cAlternateFileName="")) returned 1 [0184.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0184.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0184.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140U.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0184.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC140U.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC140U.DLL", lpUsedDefaultChar=0x0) returned 11 [0184.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0184.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0185.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0185.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0185.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0185.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0185.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0185.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0185.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0185.394] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193dc976, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193dc976, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x166a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc42.dll", cAlternateFileName="")) returned 1 [0185.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0185.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0185.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC42.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0185.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0185.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC42.DLL", cchWideChar=9, lpMultiByteStr=0x1f86d30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC42.DLL", lpUsedDefaultChar=0x0) returned 9 [0185.395] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0185.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0185.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0185.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0185.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0185.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0185.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0185.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0185.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0185.396] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193dc976, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193dc976, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16b200, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfc42u.dll", cAlternateFileName="")) returned 1 [0185.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0185.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0185.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC42U.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0185.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFC42U.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFC42U.DLL", lpUsedDefaultChar=0x0) returned 10 [0185.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0185.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0185.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0185.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0185.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0185.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0185.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0185.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0185.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0185.399] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3a3273, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3a3273, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3a3273, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x79f10, dwReserved0=0x0, dwReserved1=0x0, cFileName="MFCaptureEngine.dll", cAlternateFileName="")) returned 1 [0185.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0185.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0185.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCAPTUREENGINE.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0185.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0185.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCAPTUREENGINE.DLL", cchWideChar=19, lpMultiByteStr=0x1f866a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFCAPTUREENGINE.DLL", lpUsedDefaultChar=0x0) returned 19 [0185.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0185.401] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0185.401] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0185.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0185.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0185.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0185.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0185.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0185.403] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0185.403] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32b9eb0b, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x16b50, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfcm100.dll", cAlternateFileName="")) returned 1 [0185.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0185.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0185.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM100.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.404] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0185.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM100.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFCM100.DLL", lpUsedDefaultChar=0x0) returned 11 [0185.404] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0185.404] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0185.404] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0185.405] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0185.405] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0185.405] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0185.405] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0185.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0185.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0185.407] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32bc6336, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x16b50, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfcm100u.dll", cAlternateFileName="")) returned 1 [0185.407] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0185.407] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0185.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM100U.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.407] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0185.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM100U.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFCM100U.DLL", lpUsedDefaultChar=0x0) returned 12 [0185.408] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0185.408] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0185.408] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0185.408] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0185.409] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0185.409] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0185.409] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0185.409] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0185.409] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0185.410] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45dc91c3, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x16048, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfcm110.dll", cAlternateFileName="")) returned 1 [0185.411] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0185.411] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0185.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM110.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.411] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0185.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM110.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFCM110.DLL", lpUsedDefaultChar=0x0) returned 11 [0185.412] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0185.412] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0185.412] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0185.412] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0185.413] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0185.413] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0185.413] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0185.413] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0185.413] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0185.414] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x45dcf406, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfcm110u.dll", cAlternateFileName="")) returned 1 [0185.414] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0185.414] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0185.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM110U.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.414] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0185.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM110U.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFCM110U.DLL", lpUsedDefaultChar=0x0) returned 12 [0185.415] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0185.415] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0185.415] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0185.415] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0185.416] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0185.416] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0185.416] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0185.416] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0185.416] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0185.416] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d7bd455, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0x166a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfcm120.dll", cAlternateFileName="")) returned 1 [0185.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0185.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0185.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM120.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0185.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM120.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFCM120.DLL", lpUsedDefaultChar=0x0) returned 11 [0185.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0185.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0185.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0185.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0185.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0185.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0185.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0185.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0185.419] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0185.419] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4d7c22f9, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0x166a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfcm120u.dll", cAlternateFileName="")) returned 1 [0185.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0185.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0185.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM120U.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.420] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0185.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM120U.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFCM120U.DLL", lpUsedDefaultChar=0x0) returned 12 [0185.420] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0185.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0185.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0185.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0185.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0185.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0185.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0185.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0185.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0185.422] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb3a8f00, ftCreationTime.dwHighDateTime=0x1d5c5b8, ftLastAccessTime.dwLowDateTime=0x6b7c186c, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xdb3a8f00, ftLastWriteTime.dwHighDateTime=0x1d5c5b8, nFileSizeHigh=0x0, nFileSizeLow=0x16920, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfcm140.dll", cAlternateFileName="")) returned 1 [0185.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0185.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0185.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM140.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.423] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0185.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM140.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFCM140.DLL", lpUsedDefaultChar=0x0) returned 11 [0185.423] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0185.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0185.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0185.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0185.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0185.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0185.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0185.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0185.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0185.425] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb3a8f00, ftCreationTime.dwHighDateTime=0x1d5c5b8, ftLastAccessTime.dwLowDateTime=0x6b7c186c, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xdb3a8f00, ftLastWriteTime.dwHighDateTime=0x1d5c5b8, nFileSizeHigh=0x0, nFileSizeLow=0x169f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfcm140u.dll", cAlternateFileName="")) returned 1 [0185.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0185.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0185.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM140U.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0185.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCM140U.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFCM140U.DLL", lpUsedDefaultChar=0x0) returned 12 [0185.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0185.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0185.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0185.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0185.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0185.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0185.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0185.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0185.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0185.899] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd37d015, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd37d015, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd37d015, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26d488, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfcore.dll", cAlternateFileName="")) returned 1 [0185.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0185.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0185.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCORE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0185.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCORE.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFCORE.DLL", lpUsedDefaultChar=0x0) returned 10 [0185.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0185.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0185.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0185.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0185.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0185.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0185.902] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0185.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0185.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0185.903] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfcsubs.dll", cAlternateFileName="")) returned 1 [0185.903] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0185.903] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0185.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCSUBS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0185.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFCSUBS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFCSUBS.DLL", lpUsedDefaultChar=0x0) returned 11 [0185.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0185.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0185.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0185.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0185.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0185.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0185.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0185.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0185.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0185.906] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3ef728, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3ef728, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3ef728, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc2508, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfds.dll", cAlternateFileName="")) returned 1 [0185.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0185.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0185.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFDS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0185.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFDS.DLL", cchWideChar=8, lpMultiByteStr=0x1f86920, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFDS.DLL", lpUsedDefaultChar=0x0) returned 8 [0185.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0185.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0185.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0185.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0185.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0185.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0185.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0185.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0185.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0185.909] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4d453b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4d453b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4d453b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfdvdec.dll", cAlternateFileName="")) returned 1 [0185.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0185.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0185.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFDVDEC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0185.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFDVDEC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFDVDEC.DLL", lpUsedDefaultChar=0x0) returned 11 [0185.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0185.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0185.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0185.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0185.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0185.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0185.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0185.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0185.913] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0185.913] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd37d015, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd37d015, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd37d015, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mferror.dll", cAlternateFileName="")) returned 1 [0185.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0185.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0185.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFERROR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0185.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFERROR.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFERROR.DLL", lpUsedDefaultChar=0x0) returned 11 [0185.914] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0185.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0185.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0185.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0185.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0185.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0185.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0185.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0185.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0185.916] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4d453b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4d453b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4d453b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfh263enc.dll", cAlternateFileName="")) returned 1 [0185.916] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0185.916] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0185.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFH263ENC.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.916] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0185.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFH263ENC.DLL", cchWideChar=13, lpMultiByteStr=0x1f86380, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFH263ENC.DLL", lpUsedDefaultChar=0x0) returned 13 [0185.917] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0185.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0185.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0185.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0185.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0185.918] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0185.918] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0185.918] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0185.918] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0185.918] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4d453b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4d453b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4d453b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x84e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfh264enc.dll", cAlternateFileName="")) returned 1 [0185.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0185.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0185.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFH264ENC.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0185.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFH264ENC.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFH264ENC.DLL", lpUsedDefaultChar=0x0) returned 13 [0185.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0185.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0185.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0185.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0185.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0185.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0185.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0185.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0185.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0185.922] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4d453b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4d453b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4d453b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf4c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfh265enc.dll", cAlternateFileName="")) returned 1 [0185.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0185.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0185.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFH265ENC.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0185.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFH265ENC.DLL", cchWideChar=13, lpMultiByteStr=0x1f86c90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFH265ENC.DLL", lpUsedDefaultChar=0x0) returned 13 [0185.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0185.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0185.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0185.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0185.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0185.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0185.925] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0185.925] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0185.925] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0185.925] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd37d015, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd37d015, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd37d015, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x277a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MFMediaEngine.dll", cAlternateFileName="")) returned 1 [0185.926] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0185.926] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0185.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFMEDIAENGINE.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.927] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0185.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFMEDIAENGINE.DLL", cchWideChar=17, lpMultiByteStr=0x1f86100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFMEDIAENGINE.DLL", lpUsedDefaultChar=0x0) returned 17 [0185.927] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0185.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0185.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0185.928] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0185.928] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0185.928] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0185.929] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0185.929] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0185.929] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0185.929] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4d453b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4d453b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4d453b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16800, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfmjpegdec.dll", cAlternateFileName="")) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0185.930] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0185.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFMJPEGDEC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.930] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0185.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFMJPEGDEC.DLL", cchWideChar=14, lpMultiByteStr=0x1f86ab0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFMJPEGDEC.DLL", lpUsedDefaultChar=0x0) returned 14 [0185.930] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0185.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0185.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0185.931] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0185.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0185.932] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0185.932] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0185.932] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0185.932] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0185.932] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd37d015, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd37d015, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd37d015, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x79600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfmkvsrcsnk.dll", cAlternateFileName="")) returned 1 [0185.932] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0185.933] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0186.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFMKVSRCSNK.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.324] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0186.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFMKVSRCSNK.DLL", cchWideChar=15, lpMultiByteStr=0x1f86ab0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFMKVSRCSNK.DLL", lpUsedDefaultChar=0x0) returned 15 [0186.324] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0186.324] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0186.324] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0186.324] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0186.325] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0186.325] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0186.325] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0186.325] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0186.326] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0186.326] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3a3273, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3a3273, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3a3273, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x104478, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfmp4srcsnk.dll", cAlternateFileName="")) returned 1 [0186.326] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0186.326] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0186.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFMP4SRCSNK.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.326] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0186.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFMP4SRCSNK.DLL", cchWideChar=15, lpMultiByteStr=0x1f86880, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFMP4SRCSNK.DLL", lpUsedDefaultChar=0x0) returned 15 [0186.327] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0186.327] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0186.327] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0186.327] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0186.327] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0186.327] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0186.328] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0186.328] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0186.328] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0186.328] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3a3273, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3a3273, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3c94d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc91e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfmpeg2srcsnk.dll", cAlternateFileName="")) returned 1 [0186.328] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0186.328] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0186.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFMPEG2SRCSNK.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.328] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0186.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFMPEG2SRCSNK.DLL", cchWideChar=17, lpMultiByteStr=0x1f86150, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFMPEG2SRCSNK.DLL", lpUsedDefaultChar=0x0) returned 17 [0186.329] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0186.329] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0186.329] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0186.329] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0186.330] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0186.330] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0186.330] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0186.330] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0186.330] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0186.330] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3c94d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3c94d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3c94d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd1948, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfnetcore.dll", cAlternateFileName="")) returned 1 [0186.332] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0186.332] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0186.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFNETCORE.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.332] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0186.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFNETCORE.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFNETCORE.DLL", lpUsedDefaultChar=0x0) returned 13 [0186.333] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0186.333] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0186.333] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0186.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0186.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0186.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0186.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0186.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0186.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0186.335] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3a3273, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3a3273, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3a3273, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13d630, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfnetsrc.dll", cAlternateFileName="")) returned 1 [0186.335] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0186.335] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0186.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFNETSRC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.336] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0186.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFNETSRC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFNETSRC.DLL", lpUsedDefaultChar=0x0) returned 12 [0186.336] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0186.336] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0186.336] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0186.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0186.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0186.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0186.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0186.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0186.338] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0186.338] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3ef728, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3ef728, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3ef728, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12e838, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfperfhelper.dll", cAlternateFileName="")) returned 1 [0186.339] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0186.339] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0186.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFPERFHELPER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.339] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0186.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFPERFHELPER.DLL", cchWideChar=16, lpMultiByteStr=0x1f86740, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFPERFHELPER.DLL", lpUsedDefaultChar=0x0) returned 16 [0186.339] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0186.340] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0186.340] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0186.340] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0186.340] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0186.340] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0186.340] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0186.341] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0186.341] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0186.341] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41597b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd41597b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd41597b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10ad70, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfplat.dll", cAlternateFileName="")) returned 1 [0186.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0186.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0186.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFPLAT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.342] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0186.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFPLAT.DLL", cchWideChar=10, lpMultiByteStr=0x1f862e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFPLAT.DLL", lpUsedDefaultChar=0x0) returned 10 [0186.342] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0186.342] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0186.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0186.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0186.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0186.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0186.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0186.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0186.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0186.344] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd356dbe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd356dbe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd356dbe, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x52db8, dwReserved0=0x0, dwReserved1=0x0, cFileName="MFPlay.dll", cAlternateFileName="")) returned 1 [0186.344] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0186.344] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0186.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFPLAY.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.344] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0186.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFPLAY.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFPLAY.DLL", lpUsedDefaultChar=0x0) returned 10 [0186.345] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0186.345] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0186.345] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0186.345] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0186.345] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0186.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0186.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0186.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0186.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0186.347] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd37d015, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd37d015, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd37d015, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3bc30, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfps.dll", cAlternateFileName="")) returned 1 [0186.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0186.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0186.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFPS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0186.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0186.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFPS.DLL", cchWideChar=8, lpMultiByteStr=0x1f86100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFPS.DLL", lpUsedDefaultChar=0x0) returned 8 [0186.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0186.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0186.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0186.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0186.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0186.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0186.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0186.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0186.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0186.349] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3c94d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3c94d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3ef728, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x80e08, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfreadwrite.dll", cAlternateFileName="")) returned 1 [0186.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0186.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0186.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFREADWRITE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0186.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFREADWRITE.DLL", cchWideChar=15, lpMultiByteStr=0x1f86e70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFREADWRITE.DLL", lpUsedDefaultChar=0x0) returned 15 [0186.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0186.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0186.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0186.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0186.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0186.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0186.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0186.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0186.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0186.352] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3c94d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3c94d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3c94d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf92c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfsrcsnk.dll", cAlternateFileName="")) returned 1 [0186.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0186.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0186.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFSRCSNK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0186.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFSRCSNK.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFSRCSNK.DLL", lpUsedDefaultChar=0x0) returned 12 [0186.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0186.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0186.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0186.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0186.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0186.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0186.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0186.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0186.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0186.355] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3a3273, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3a3273, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3a3273, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcf120, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfsvr.dll", cAlternateFileName="")) returned 1 [0186.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0186.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0186.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFSVR.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0186.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0186.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFSVR.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFSVR.DLL", lpUsedDefaultChar=0x0) returned 9 [0186.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0186.356] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0186.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0186.356] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0186.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0186.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0186.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0186.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0186.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0186.357] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3a3273, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3a3273, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3a3273, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39410, dwReserved0=0x0, dwReserved1=0x0, cFileName="mftranscode.dll", cAlternateFileName="")) returned 1 [0186.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0186.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0186.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFTRANSCODE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0186.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFTRANSCODE.DLL", cchWideChar=15, lpMultiByteStr=0x1f86920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFTRANSCODE.DLL", lpUsedDefaultChar=0x0) returned 15 [0186.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0186.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0186.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0186.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0186.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0186.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0186.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0186.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0186.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0186.879] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd461e30, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd461e30, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd461e30, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14700, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfvdsp.dll", cAlternateFileName="")) returned 1 [0186.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0186.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0186.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFVDSP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.880] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0186.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFVDSP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFVDSP.DLL", lpUsedDefaultChar=0x0) returned 10 [0186.880] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0186.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0186.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0186.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0186.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0186.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0186.881] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0186.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0186.881] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0186.881] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd461e30, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd461e30, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd461e30, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x71400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MFWMAAEC.DLL", cAlternateFileName="")) returned 1 [0186.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0186.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0186.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFWMAAEC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0186.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MFWMAAEC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MFWMAAEC.DLL", lpUsedDefaultChar=0x0) returned 12 [0186.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0186.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0186.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0186.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0186.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0186.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0186.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0186.884] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0186.884] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0186.884] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10293695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10293695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10293695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mgmtapi.dll", cAlternateFileName="")) returned 1 [0186.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0186.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0186.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MGMTAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.885] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0186.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MGMTAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MGMTAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0186.885] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0186.885] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0186.885] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0186.885] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0186.886] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0186.886] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0186.886] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0186.886] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0186.886] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0186.886] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1be00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mi.dll", cAlternateFileName="")) returned 1 [0186.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0186.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0186.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MI.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0186.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0186.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MI.DLL", cchWideChar=6, lpMultiByteStr=0x1f86240, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MI.DLL", lpUsedDefaultChar=0x0) returned 6 [0186.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0186.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0186.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0186.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0186.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0186.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0186.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0186.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0186.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0186.891] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f41f752, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f41f752, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f41f752, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16400, dwReserved0=0x0, dwReserved1=0x0, cFileName="mibincodec.dll", cAlternateFileName="")) returned 1 [0186.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0186.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0186.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIBINCODEC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0186.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0186.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIBINCODEC.DLL", cchWideChar=14, lpMultiByteStr=0x1f86100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MIBINCODEC.DLL", lpUsedDefaultChar=0x0) returned 14 [0186.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0186.892] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0186.892] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0186.892] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0186.892] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0186.892] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0186.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0186.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0186.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0186.893] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppModelExecEvents.dll", cAlternateFileName="")) returned 1 [0186.893] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0186.893] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0186.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-APPMODELEXECEVENTS.DLL", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0186.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0186.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-APPMODELEXECEVENTS.DLL", cchWideChar=40, lpMultiByteStr=0x1f86bf0, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-APPMODELEXECEVENTS.DLL", lpUsedDefaultChar=0x0) returned 40 [0186.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0186.894] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0186.894] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0186.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0186.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0186.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0186.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0186.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0186.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0186.896] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x0, cFileName="microsoft-windows-battery-events.dll", cAlternateFileName="")) returned 1 [0186.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0186.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0186.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-BATTERY-EVENTS.DLL", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0186.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0186.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-BATTERY-EVENTS.DLL", cchWideChar=36, lpMultiByteStr=0x1f865b0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-BATTERY-EVENTS.DLL", lpUsedDefaultChar=0x0) returned 36 [0186.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0186.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0186.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0186.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0186.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0186.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0186.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0186.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0186.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0186.899] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13622391, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="microsoft-windows-hal-events.dll", cAlternateFileName="")) returned 1 [0186.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0186.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0186.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-HAL-EVENTS.DLL", cchWideChar=32, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 32 [0186.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0186.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-HAL-EVENTS.DLL", cchWideChar=32, lpMultiByteStr=0x1f86560, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-HAL-EVENTS.DLL", lpUsedDefaultChar=0x0) returned 32 [0186.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0186.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0186.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0186.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0186.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0186.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0186.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0186.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0186.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0186.901] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137c5d65, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137c5d65, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137c5d65, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="microsoft-windows-kernel-pnp-events.dll", cAlternateFileName="")) returned 1 [0186.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0186.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0186.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-KERNEL-PNP-EVENTS.DLL", cchWideChar=39, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 39 [0186.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0186.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-KERNEL-PNP-EVENTS.DLL", cchWideChar=39, lpMultiByteStr=0x1f86380, cbMultiByte=39, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-KERNEL-PNP-EVENTS.DLL", lpUsedDefaultChar=0x0) returned 39 [0186.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0186.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0186.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0186.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0186.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0186.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0186.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0186.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0186.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0186.904] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13838470, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13838470, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1385e6cb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d600, dwReserved0=0x0, dwReserved1=0x0, cFileName="microsoft-windows-kernel-power-events.dll", cAlternateFileName="")) returned 1 [0186.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0186.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0186.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-KERNEL-POWER-EVENTS.DLL", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0186.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0186.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-KERNEL-POWER-EVENTS.DLL", cchWideChar=41, lpMultiByteStr=0x1f866a0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-KERNEL-POWER-EVENTS.DLL", lpUsedDefaultChar=0x0) returned 41 [0186.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0186.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0186.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0186.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0186.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0186.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0186.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0186.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0186.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0186.907] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16600, dwReserved0=0x0, dwReserved1=0x0, cFileName="microsoft-windows-kernel-processor-power-events.dll", cAlternateFileName="")) returned 1 [0186.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0186.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0186.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-KERNEL-PROCESSOR-POWER-EVENTS.DLL", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0186.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0186.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-KERNEL-PROCESSOR-POWER-EVENTS.DLL", cchWideChar=51, lpMultiByteStr=0x1f86420, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-KERNEL-PROCESSOR-POWER-EVENTS.DLL", lpUsedDefaultChar=0x0) returned 51 [0186.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0186.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0186.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0186.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0186.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0186.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0186.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0186.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0186.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0186.912] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-MapControls.dll", cAlternateFileName="")) returned 1 [0186.912] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0186.912] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0186.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-MAPCONTROLS.DLL", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0186.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0186.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-MAPCONTROLS.DLL", cchWideChar=33, lpMultiByteStr=0x1f86e70, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-MAPCONTROLS.DLL", lpUsedDefaultChar=0x0) returned 33 [0186.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0186.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0186.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0186.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0187.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0187.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0187.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0187.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0187.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0187.388] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6d2d0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6d2d0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6d2d0c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-MosHost.dll", cAlternateFileName="")) returned 1 [0187.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0187.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0187.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-MOSHOST.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0187.389] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0187.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-MOSHOST.DLL", cchWideChar=29, lpMultiByteStr=0x1f86600, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-MOSHOST.DLL", lpUsedDefaultChar=0x0) returned 29 [0187.390] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0187.390] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0187.390] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0187.390] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0187.390] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0187.391] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0187.392] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0187.392] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0187.392] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0187.392] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-MosTrace.dll", cAlternateFileName="")) returned 1 [0187.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0187.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0187.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-MOSTRACE.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0187.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0187.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-MOSTRACE.DLL", cchWideChar=30, lpMultiByteStr=0x1f86920, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-MOSTRACE.DLL", lpUsedDefaultChar=0x0) returned 30 [0187.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0187.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0187.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0187.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0187.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0187.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0187.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0187.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0187.397] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0187.397] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142f2da1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142f2da1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142f2da1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc800, dwReserved0=0x0, dwReserved1=0x0, cFileName="microsoft-windows-pdc.dll", cAlternateFileName="")) returned 1 [0187.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0187.398] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0187.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-PDC.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0187.398] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0187.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-PDC.DLL", cchWideChar=25, lpMultiByteStr=0x1f86e20, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-PDC.DLL", lpUsedDefaultChar=0x0) returned 25 [0187.399] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0187.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0187.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0187.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0187.400] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0187.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0187.400] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0187.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0187.401] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0187.401] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1674eaf4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1674eaf4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1674eaf4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1200, dwReserved0=0x0, dwReserved1=0x0, cFileName="microsoft-windows-processor-aggregator-events.dll", cAlternateFileName="")) returned 1 [0187.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0187.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0187.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-PROCESSOR-AGGREGATOR-EVENTS.DLL", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0187.402] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0187.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-PROCESSOR-AGGREGATOR-EVENTS.DLL", cchWideChar=49, lpMultiByteStr=0x1f86bf0, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-PROCESSOR-AGGREGATOR-EVENTS.DLL", lpUsedDefaultChar=0x0) returned 49 [0187.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0187.403] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0187.403] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0187.404] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0187.404] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0187.404] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0187.404] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0187.405] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0187.405] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0187.405] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bd55ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bd55ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bd55ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="microsoft-windows-sleepstudy-events.dll", cAlternateFileName="")) returned 1 [0187.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0187.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0187.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-SLEEPSTUDY-EVENTS.DLL", cchWideChar=39, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 39 [0187.406] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0187.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-SLEEPSTUDY-EVENTS.DLL", cchWideChar=39, lpMultiByteStr=0x1f865b0, cbMultiByte=39, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-SLEEPSTUDY-EVENTS.DLL", lpUsedDefaultChar=0x0) returned 39 [0187.406] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0187.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0187.407] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0187.407] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0187.407] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0187.407] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0187.407] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0187.408] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0187.408] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0187.408] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="microsoft-windows-storage-tiering-events.dll", cAlternateFileName="")) returned 1 [0187.408] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0187.409] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0187.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-STORAGE-TIERING-EVENTS.DLL", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0187.409] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0187.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-STORAGE-TIERING-EVENTS.DLL", cchWideChar=44, lpMultiByteStr=0x1f86b50, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-STORAGE-TIERING-EVENTS.DLL", lpUsedDefaultChar=0x0) returned 44 [0187.409] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0187.409] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0187.410] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0187.411] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0187.412] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0187.412] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0187.412] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0187.412] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0187.412] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0187.413] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="microsoft-windows-system-events.dll", cAlternateFileName="")) returned 1 [0187.415] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0187.415] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0187.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-SYSTEM-EVENTS.DLL", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0187.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0187.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT-WINDOWS-SYSTEM-EVENTS.DLL", cchWideChar=35, lpMultiByteStr=0x1f86330, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT-WINDOWS-SYSTEM-EVENTS.DLL", lpUsedDefaultChar=0x0) returned 35 [0187.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0187.416] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0187.417] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0187.417] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0187.417] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0187.417] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0187.417] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0187.417] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0187.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0187.418] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f27d034, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f27d034, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f27d034, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.Management.Infrastructure.Native.Unmanaged.dll", cAlternateFileName="")) returned 1 [0187.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0187.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0187.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT.MANAGEMENT.INFRASTRUCTURE.NATIVE.UNMANAGED.DLL", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0187.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0187.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFT.MANAGEMENT.INFRASTRUCTURE.NATIVE.UNMANAGED.DLL", cchWideChar=56, lpMultiByteStr=0x1f86100, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFT.MANAGEMENT.INFRASTRUCTURE.NATIVE.UNMANAGED.DLL", lpUsedDefaultChar=0x0) returned 56 [0187.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0187.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0187.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0187.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0187.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0187.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0187.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0187.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0187.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0187.422] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MicrosoftAccountCloudAP.dll", cAlternateFileName="")) returned 1 [0187.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0187.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0187.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFTACCOUNTCLOUDAP.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0187.423] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0187.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFTACCOUNTCLOUDAP.DLL", cchWideChar=27, lpMultiByteStr=0x1f86ba0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFTACCOUNTCLOUDAP.DLL", lpUsedDefaultChar=0x0) returned 27 [0187.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0187.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0187.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0187.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0187.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0187.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0187.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0187.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0187.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0187.896] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3be00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MicrosoftAccountExtension.dll", cAlternateFileName="")) returned 1 [0187.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0187.897] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0187.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFTACCOUNTEXTENSION.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0187.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0187.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFTACCOUNTEXTENSION.DLL", cchWideChar=29, lpMultiByteStr=0x1f86920, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFTACCOUNTEXTENSION.DLL", lpUsedDefaultChar=0x0) returned 29 [0187.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0187.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0187.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0187.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0187.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0187.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0187.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0187.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0187.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0187.900] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f27cb87, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MicrosoftAccountTokenProvider.dll", cAlternateFileName="")) returned 1 [0187.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0187.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0187.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFTACCOUNTTOKENPROVIDER.DLL", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0187.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0187.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MICROSOFTACCOUNTTOKENPROVIDER.DLL", cchWideChar=33, lpMultiByteStr=0x1f86c40, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MICROSOFTACCOUNTTOKENPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 33 [0187.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0187.902] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0187.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0187.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0187.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0187.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0187.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0187.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0187.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0187.905] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x0, dwReserved1=0x0, cFileName="midimap.dll", cAlternateFileName="")) returned 1 [0187.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0187.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0187.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIDIMAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0187.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIDIMAP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MIDIMAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0187.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0187.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0187.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0187.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0187.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0187.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0187.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0187.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0187.908] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0187.908] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15082371, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15082371, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15082371, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25160, dwReserved0=0x0, dwReserved1=0x0, cFileName="migisol.dll", cAlternateFileName="")) returned 1 [0187.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0187.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0187.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIGISOL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0187.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIGISOL.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MIGISOL.DLL", lpUsedDefaultChar=0x0) returned 11 [0187.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0187.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0187.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0187.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0187.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0187.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0187.915] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0187.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0187.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0187.917] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="miguiresource.dll", cAlternateFileName="")) returned 1 [0187.917] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0187.917] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0187.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIGUIRESOURCE.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0187.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIGUIRESOURCE.DLL", cchWideChar=17, lpMultiByteStr=0x1f86880, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MIGUIRESOURCE.DLL", lpUsedDefaultChar=0x0) returned 17 [0187.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0187.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0187.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0187.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0187.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0187.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0187.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0187.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0187.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0187.920] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1433f252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1433f252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1433f252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mimefilt.dll", cAlternateFileName="")) returned 1 [0187.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0187.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0187.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIMEFILT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0187.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIMEFILT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MIMEFILT.DLL", lpUsedDefaultChar=0x0) returned 12 [0187.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0187.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0187.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0187.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0187.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0187.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0187.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0187.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0187.925] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0187.925] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f41f752, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f41f752, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f41f752, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mimofcodec.dll", cAlternateFileName="")) returned 1 [0187.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0187.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0187.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIMOFCODEC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0187.926] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0187.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIMOFCODEC.DLL", cchWideChar=14, lpMultiByteStr=0x1f86d30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MIMOFCODEC.DLL", lpUsedDefaultChar=0x0) returned 14 [0187.926] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0187.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0187.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0187.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0187.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0187.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0187.928] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0187.928] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0187.928] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0187.928] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x0, cFileName="MinstoreEvents.dll", cAlternateFileName="")) returned 1 [0187.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0187.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0187.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MINSTOREEVENTS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0187.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0187.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MINSTOREEVENTS.DLL", cchWideChar=18, lpMultiByteStr=0x1f86bf0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MINSTOREEVENTS.DLL", lpUsedDefaultChar=0x0) returned 18 [0187.930] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0187.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0187.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0187.931] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0187.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0187.931] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0187.932] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0187.932] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0187.932] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0187.932] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dbaf5fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1dbaf5fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1dbaf5fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19600, dwReserved0=0x0, dwReserved1=0x0, cFileName="MiracastInputMgr.dll", cAlternateFileName="")) returned 1 [0187.933] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0187.933] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0187.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIRACASTINPUTMGR.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.933] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0187.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIRACASTINPUTMGR.DLL", cchWideChar=20, lpMultiByteStr=0x1f865b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MIRACASTINPUTMGR.DLL", lpUsedDefaultChar=0x0) returned 20 [0187.934] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0187.934] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0187.934] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0187.934] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0187.934] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0187.935] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0188.461] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0188.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0188.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0188.462] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MiracastReceiver.dll", cAlternateFileName="")) returned 1 [0188.462] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0188.462] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0188.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIRACASTRECEIVER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0188.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIRACASTRECEIVER.DLL", cchWideChar=20, lpMultiByteStr=0x1f86d30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MIRACASTRECEIVER.DLL", lpUsedDefaultChar=0x0) returned 20 [0188.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0188.464] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0188.464] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0188.464] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0188.464] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0188.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0188.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0188.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0188.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0188.466] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2760f839, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2760f839, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2760f839, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9800, dwReserved0=0x0, dwReserved1=0x0, cFileName="MirrorDrvCompat.dll", cAlternateFileName="")) returned 1 [0188.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0188.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0188.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIRRORDRVCOMPAT.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0188.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0188.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIRRORDRVCOMPAT.DLL", cchWideChar=19, lpMultiByteStr=0x1f86100, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MIRRORDRVCOMPAT.DLL", lpUsedDefaultChar=0x0) returned 19 [0188.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0188.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0188.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0188.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0188.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0188.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0188.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0188.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0188.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0188.470] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142f2da1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142f2da1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142f2da1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2f3400, dwReserved0=0x0, dwReserved1=0x0, cFileName="mispace.dll", cAlternateFileName="")) returned 1 [0188.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0188.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0188.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MISPACE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0188.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MISPACE.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MISPACE.DLL", lpUsedDefaultChar=0x0) returned 11 [0188.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0188.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0188.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0188.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0188.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0188.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0188.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0188.473] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0188.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0188.473] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c003c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c003c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c003c3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="miutils.dll", cAlternateFileName="")) returned 1 [0188.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0188.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0188.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIUTILS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0188.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MIUTILS.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MIUTILS.DLL", lpUsedDefaultChar=0x0) returned 11 [0188.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0188.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0188.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0188.475] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0188.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0188.475] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0188.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0188.476] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0188.476] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0188.476] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2452f587, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2452f587, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2452f587, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mlang.dll", cAlternateFileName="")) returned 1 [0188.476] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0188.476] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0188.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MLANG.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0188.477] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0188.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MLANG.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MLANG.DLL", lpUsedDefaultChar=0x0) returned 9 [0188.477] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0188.478] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0188.478] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0188.478] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0188.478] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0188.478] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0188.479] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0188.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0188.479] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0188.479] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b9c14f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b9c14f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b9c14f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mmcbase.dll", cAlternateFileName="")) returned 1 [0188.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0188.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0188.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMCBASE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0188.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMCBASE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MMCBASE.DLL", lpUsedDefaultChar=0x0) returned 11 [0188.481] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0188.481] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0188.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0188.481] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0188.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0188.483] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0188.483] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0188.483] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0188.483] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0188.484] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x0, cFileName="mmci.dll", cAlternateFileName="")) returned 1 [0188.484] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0188.484] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0188.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMCI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0188.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMCI.DLL", cchWideChar=8, lpMultiByteStr=0x1f86ab0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MMCI.DLL", lpUsedDefaultChar=0x0) returned 8 [0188.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0188.485] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0188.486] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0188.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0188.486] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0188.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0188.486] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0188.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0188.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0188.487] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mmcico.dll", cAlternateFileName="")) returned 1 [0188.487] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0188.487] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0188.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMCICO.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.488] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0188.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMCICO.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MMCICO.DLL", lpUsedDefaultChar=0x0) returned 10 [0188.488] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0188.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0188.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0188.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0188.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0188.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0188.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0188.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0188.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0188.490] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c4c87b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2bde00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mmcndmgr.dll", cAlternateFileName="")) returned 1 [0188.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0188.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0188.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMCNDMGR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0188.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMCNDMGR.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MMCNDMGR.DLL", lpUsedDefaultChar=0x0) returned 12 [0188.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0188.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0188.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0188.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0188.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0188.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0188.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0188.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0188.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0188.493] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b9c14f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b9c14f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b9c14f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f800, dwReserved0=0x0, dwReserved1=0x0, cFileName="mmcshext.dll", cAlternateFileName="")) returned 1 [0188.493] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0188.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0188.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMCSHEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0188.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMCSHEXT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MMCSHEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0188.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0188.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0188.495] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0188.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0188.495] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0188.496] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0188.496] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0188.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0188.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0188.963] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6b738, dwReserved0=0x0, dwReserved1=0x0, cFileName="MMDevAPI.dll", cAlternateFileName="")) returned 1 [0188.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0188.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0188.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMDEVAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0188.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMDEVAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MMDEVAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0188.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0188.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0188.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0188.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0188.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0188.966] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0188.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0188.966] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0188.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0188.967] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212856aa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212856aa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x920600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mmres.dll", cAlternateFileName="")) returned 1 [0188.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0188.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0188.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMRES.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0188.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0188.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MMRES.DLL", cchWideChar=9, lpMultiByteStr=0x1f86330, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MMRES.DLL", lpUsedDefaultChar=0x0) returned 9 [0188.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0188.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0188.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0188.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0188.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0188.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0188.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0188.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0188.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0188.971] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e5903b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e5903b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e5903b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d000, dwReserved0=0x0, dwReserved1=0x0, cFileName="modemui.dll", cAlternateFileName="")) returned 1 [0188.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0188.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0188.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MODEMUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0188.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MODEMUI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MODEMUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0188.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0188.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0188.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0188.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0188.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0188.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0188.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0188.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0188.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0188.975] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13838470, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13838470, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13838470, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd4a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="modernexecserver.dll", cAlternateFileName="")) returned 1 [0188.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0188.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0188.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MODERNEXECSERVER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0188.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MODERNEXECSERVER.DLL", cchWideChar=20, lpMultiByteStr=0x1f86920, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MODERNEXECSERVER.DLL", lpUsedDefaultChar=0x0) returned 20 [0188.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0188.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0188.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0188.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0188.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0188.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0188.984] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0188.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0188.984] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0188.984] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5039f9c4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5039f9c4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5039f9c4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d600, dwReserved0=0x0, dwReserved1=0x0, cFileName="moricons.dll", cAlternateFileName="")) returned 1 [0188.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0188.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0188.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MORICONS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0188.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MORICONS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MORICONS.DLL", lpUsedDefaultChar=0x0) returned 12 [0188.986] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0188.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0188.987] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0188.987] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0188.987] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0188.987] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0188.987] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0188.987] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0188.988] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0188.988] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6d2d0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6d2d0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6f8f66, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x79c000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mos.dll", cAlternateFileName="")) returned 1 [0188.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0188.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0188.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOS.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0188.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOS.DLL", cchWideChar=7, lpMultiByteStr=0x1f86ab0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MOS.DLL", lpUsedDefaultChar=0x0) returned 7 [0188.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0188.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0188.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0188.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0188.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0188.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0188.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0188.991] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0188.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0188.991] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c686857, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c686857, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c686857, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x0, cFileName="moshost.dll", cAlternateFileName="")) returned 1 [0188.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0188.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0188.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOSHOST.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0188.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOSHOST.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MOSHOST.DLL", lpUsedDefaultChar=0x0) returned 11 [0188.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0188.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0188.992] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0188.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0188.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0188.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0188.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0188.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0188.994] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0188.994] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6d2d0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6d2d0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6d2d0c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MosHostClient.dll", cAlternateFileName="")) returned 1 [0188.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0188.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0188.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOSHOSTCLIENT.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0188.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOSHOSTCLIENT.DLL", cchWideChar=17, lpMultiByteStr=0x1f86e20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MOSHOSTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 17 [0188.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0188.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0188.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0188.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0188.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0188.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0188.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0188.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0188.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0188.997] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6d2d0c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="moshostcore.dll", cAlternateFileName="")) returned 1 [0188.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0188.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0189.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOSHOSTCORE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0189.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOSHOSTCORE.DLL", cchWideChar=15, lpMultiByteStr=0x1f86c90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MOSHOSTCORE.DLL", lpUsedDefaultChar=0x0) returned 15 [0189.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0189.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0189.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0189.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0189.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0189.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0189.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0189.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0189.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0189.573] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6d2d0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6d2d0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6d2d0c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MosResource.dll", cAlternateFileName="")) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0189.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0189.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOSRESOURCE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0189.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOSRESOURCE.DLL", cchWideChar=15, lpMultiByteStr=0x1f86100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MOSRESOURCE.DLL", lpUsedDefaultChar=0x0) returned 15 [0189.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0189.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0189.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0189.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0189.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0189.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0189.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0189.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0189.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0189.578] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c686857, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c686857, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c686857, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MosStorage.dll", cAlternateFileName="")) returned 1 [0189.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0189.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0189.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOSSTORAGE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0189.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0189.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MOSSTORAGE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86ab0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MOSSTORAGE.DLL", lpUsedDefaultChar=0x0) returned 14 [0189.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0189.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0189.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0189.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0189.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0189.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0189.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0189.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0189.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0189.582] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4ae2e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4ae2e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4ae2e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d220, dwReserved0=0x0, dwReserved1=0x0, cFileName="MP3DMOD.DLL", cAlternateFileName="")) returned 1 [0189.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0189.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0189.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MP3DMOD.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0189.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MP3DMOD.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MP3DMOD.DLL", lpUsedDefaultChar=0x0) returned 11 [0189.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0189.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0189.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0189.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0189.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0189.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0189.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0189.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0189.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0189.584] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4d453b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4d453b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4d453b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d6a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MP43DECD.DLL", cAlternateFileName="")) returned 1 [0189.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0189.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0189.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MP43DECD.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0189.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MP43DECD.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MP43DECD.DLL", lpUsedDefaultChar=0x0) returned 12 [0189.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0189.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0189.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0189.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0189.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0189.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0189.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0189.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0189.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0189.588] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48808a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd48808a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd48808a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c4f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="MP4SDECD.DLL", cAlternateFileName="")) returned 1 [0189.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0189.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0189.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MP4SDECD.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0189.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MP4SDECD.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MP4SDECD.DLL", lpUsedDefaultChar=0x0) returned 12 [0189.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0189.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0189.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0189.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0189.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0189.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0189.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0189.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0189.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0189.591] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa62cb9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fa62cb9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fa62cb9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b800, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpeval.dll", cAlternateFileName="")) returned 1 [0189.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0189.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0189.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPEVAL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0189.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0189.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPEVAL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MPEVAL.DLL", lpUsedDefaultChar=0x0) returned 10 [0189.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0189.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0189.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0189.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0189.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0189.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0189.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0189.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0189.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0189.595] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4d453b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4d453b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4d453b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d8a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MPG4DECD.DLL", cAlternateFileName="")) returned 1 [0189.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0189.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0189.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPG4DECD.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0189.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPG4DECD.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MPG4DECD.DLL", lpUsedDefaultChar=0x0) returned 12 [0189.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0189.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0189.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0189.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0189.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0189.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0189.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0189.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0189.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0189.600] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b037e9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b037e9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b037e9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18d90, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpr.dll", cAlternateFileName="")) returned 1 [0189.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0189.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0189.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPR.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0189.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPR.DLL", cchWideChar=7, lpMultiByteStr=0x1f86740, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MPR.DLL", lpUsedDefaultChar=0x0) returned 7 [0189.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0189.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0189.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0189.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0189.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0189.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0189.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0189.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0189.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0189.604] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11ab7338, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11ab7338, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x82600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mprapi.dll", cAlternateFileName="")) returned 1 [0189.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0189.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0189.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPRAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0189.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0189.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPRAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f862e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MPRAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0189.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0189.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0189.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0190.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0190.072] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0190.072] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0190.072] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0190.072] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0190.072] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0190.073] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x103eabb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x103eabb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x103eabb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd9200, dwReserved0=0x0, dwReserved1=0x0, cFileName="mprddm.dll", cAlternateFileName="")) returned 1 [0190.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0190.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0190.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPRDDM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.074] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0190.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPRDDM.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MPRDDM.DLL", lpUsedDefaultChar=0x0) returned 10 [0190.074] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0190.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0190.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0190.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0190.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0190.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0190.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0190.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0190.076] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0190.076] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf90a039, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf90a039, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf90a039, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mprdim.dll", cAlternateFileName="")) returned 1 [0190.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0190.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0190.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPRDIM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0190.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPRDIM.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MPRDIM.DLL", lpUsedDefaultChar=0x0) returned 10 [0190.077] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0190.077] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0190.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0190.077] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0190.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0190.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0190.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0190.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0190.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0190.078] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mprext.dll", cAlternateFileName="")) returned 1 [0190.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0190.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0190.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPREXT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0190.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPREXT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MPREXT.DLL", lpUsedDefaultChar=0x0) returned 10 [0190.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0190.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0190.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0190.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0190.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0190.081] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0190.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0190.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0190.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0190.082] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mprmsg.dll", cAlternateFileName="")) returned 1 [0190.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0190.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0190.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPRMSG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0190.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPRMSG.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MPRMSG.DLL", lpUsedDefaultChar=0x0) returned 10 [0190.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0190.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0190.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0190.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0190.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0190.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0190.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0190.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0190.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0190.085] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd4a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MPSSVC.dll", cAlternateFileName="")) returned 1 [0190.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0190.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0190.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPSSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0190.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPSSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MPSSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0190.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0190.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0190.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0190.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0190.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0190.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0190.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0190.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0190.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0190.088] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa88f17, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fa88f17, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fa88f17, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7d800, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpunits.dll", cAlternateFileName="")) returned 1 [0190.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0190.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0190.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPUNITS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0190.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MPUNITS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MPUNITS.DLL", lpUsedDefaultChar=0x0) returned 11 [0190.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0190.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0190.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0190.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0190.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0190.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0190.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0190.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0190.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0190.091] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0eb3a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10c390, dwReserved0=0x0, dwReserved1=0x0, cFileName="MrmCoreR.dll", cAlternateFileName="")) returned 1 [0190.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0190.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0190.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MRMCORER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0190.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MRMCORER.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MRMCORER.DLL", lpUsedDefaultChar=0x0) returned 12 [0190.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0190.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0190.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0190.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0190.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0190.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0190.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0190.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0190.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0190.093] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc8a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MrmIndexer.dll", cAlternateFileName="")) returned 1 [0190.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0190.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0190.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MRMINDEXER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0190.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0190.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MRMINDEXER.DLL", cchWideChar=14, lpMultiByteStr=0x1f86740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MRMINDEXER.DLL", lpUsedDefaultChar=0x0) returned 14 [0190.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0190.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0190.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0190.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0190.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0190.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0190.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0190.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0190.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0190.097] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7898, dwReserved0=0x0, dwReserved1=0x0, cFileName="mrt100.dll", cAlternateFileName="")) returned 1 [0190.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0190.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0190.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MRT100.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0190.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MRT100.DLL", cchWideChar=10, lpMultiByteStr=0x1f86150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MRT100.DLL", lpUsedDefaultChar=0x0) returned 10 [0190.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0190.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0190.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0190.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0190.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0190.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0190.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0190.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0190.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0190.101] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x76a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mrt_map.dll", cAlternateFileName="")) returned 1 [0190.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0190.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0190.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MRT_MAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0190.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MRT_MAP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86240, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MRT_MAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0190.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0190.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0190.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0190.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0190.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0190.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0190.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0190.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0190.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0190.138] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5835376d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5835376d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5835376d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x0, cFileName="ms3dthumbnailprovider.dll", cAlternateFileName="")) returned 1 [0190.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0190.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0190.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MS3DTHUMBNAILPROVIDER.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0190.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0190.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MS3DTHUMBNAILPROVIDER.DLL", cchWideChar=25, lpMultiByteStr=0x1f86100, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MS3DTHUMBNAILPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 25 [0190.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0190.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0190.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0190.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0190.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0190.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0190.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0190.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0190.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0190.142] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b400, dwReserved0=0x0, dwReserved1=0x0, cFileName="msaatext.dll", cAlternateFileName="")) returned 1 [0190.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0190.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0190.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAATEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0190.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAATEXT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAATEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0190.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0190.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0190.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0190.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0190.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0190.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0190.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0190.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0190.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0190.623] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41597b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd41597b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd41597b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a000, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSAC3ENC.DLL", cAlternateFileName="")) returned 1 [0190.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0190.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0190.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAC3ENC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0190.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAC3ENC.DLL", cchWideChar=12, lpMultiByteStr=0x1f865b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAC3ENC.DLL", lpUsedDefaultChar=0x0) returned 12 [0190.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0190.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0190.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0190.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0190.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0190.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0190.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0190.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0190.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0190.626] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19bb0, dwReserved0=0x0, dwReserved1=0x0, cFileName="msacm32.dll", cAlternateFileName="")) returned 1 [0190.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0190.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0190.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACM32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0190.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSACM32.DLL", cchWideChar=11, lpMultiByteStr=0x1f86560, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSACM32.DLL", lpUsedDefaultChar=0x0) returned 11 [0190.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0190.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0190.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0190.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0190.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0190.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0190.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0190.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0190.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0190.628] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10293695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10293695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10293695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msafd.dll", cAlternateFileName="")) returned 1 [0190.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0190.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0190.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAFD.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0190.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0190.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAFD.DLL", cchWideChar=9, lpMultiByteStr=0x1f86380, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAFD.DLL", lpUsedDefaultChar=0x0) returned 9 [0190.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0190.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0190.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0190.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0190.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0190.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0190.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0190.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0190.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0190.631] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b09eef2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b09eef2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25c800, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSAJApi.dll", cAlternateFileName="")) returned 1 [0190.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0190.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0190.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAJAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0190.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAJAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAJAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0190.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0190.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0190.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0190.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0190.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0190.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0190.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0190.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0190.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0190.634] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4d453b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4d453b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4d453b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSAlacDecoder.dll", cAlternateFileName="")) returned 1 [0190.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0190.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0190.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSALACDECODER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0190.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSALACDECODER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86420, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSALACDECODER.DLL", lpUsedDefaultChar=0x0) returned 17 [0190.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0190.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0190.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0190.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0190.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0190.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0190.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0190.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0190.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0190.637] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd461e30, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd461e30, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd461e30, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSAlacEncoder.dll", cAlternateFileName="")) returned 1 [0190.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0190.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0190.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSALACENCODER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0190.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSALACENCODER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86e70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSALACENCODER.DLL", lpUsedDefaultChar=0x0) returned 17 [0190.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0190.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0190.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0190.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0190.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0190.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0190.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0190.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0190.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0190.640] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48808a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd48808a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd48808a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSAMRNBDecoder.dll", cAlternateFileName="")) returned 1 [0190.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0190.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0190.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAMRNBDECODER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0190.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0190.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAMRNBDECODER.DLL", cchWideChar=18, lpMultiByteStr=0x1f86600, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAMRNBDECODER.DLL", lpUsedDefaultChar=0x0) returned 18 [0190.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0190.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0190.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0190.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0190.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0190.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0190.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0190.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0190.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0190.644] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48808a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd48808a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd48808a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSAMRNBEncoder.dll", cAlternateFileName="")) returned 1 [0190.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0190.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0190.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAMRNBENCODER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0190.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0190.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAMRNBENCODER.DLL", cchWideChar=18, lpMultiByteStr=0x1f86920, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAMRNBENCODER.DLL", lpUsedDefaultChar=0x0) returned 18 [0190.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0190.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0190.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0190.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0190.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0190.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0190.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0190.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0190.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0190.648] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48808a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd48808a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd48808a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSAMRNBSink.dll", cAlternateFileName="")) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0190.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0190.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAMRNBSINK.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0190.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0190.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAMRNBSINK.DLL", cchWideChar=15, lpMultiByteStr=0x1f86e20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAMRNBSINK.DLL", lpUsedDefaultChar=0x0) returned 15 [0190.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0190.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0190.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0190.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0190.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0190.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0190.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0190.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0190.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0190.652] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48808a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd48808a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd48808a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18200, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSAMRNBSource.dll", cAlternateFileName="")) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0190.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0190.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAMRNBSOURCE.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0190.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAMRNBSOURCE.DLL", cchWideChar=17, lpMultiByteStr=0x1f86bf0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAMRNBSOURCE.DLL", lpUsedDefaultChar=0x0) returned 17 [0190.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0190.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0190.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0191.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0191.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0191.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0191.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0191.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0191.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0191.182] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSAProfileNotificationHandler.dll", cAlternateFileName="")) returned 1 [0191.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0191.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0191.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAPROFILENOTIFICATIONHANDLER.DLL", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0191.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0191.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAPROFILENOTIFICATIONHANDLER.DLL", cchWideChar=33, lpMultiByteStr=0x1f865b0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAPROFILENOTIFICATIONHANDLER.DLL", lpUsedDefaultChar=0x0) returned 33 [0191.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0191.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0191.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0191.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0191.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0191.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0191.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0191.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0191.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0191.185] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17360940, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec18, dwReserved0=0x0, dwReserved1=0x0, cFileName="msasn1.dll", cAlternateFileName="")) returned 1 [0191.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0191.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0191.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSASN1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0191.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSASN1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSASN1.DLL", lpUsedDefaultChar=0x0) returned 10 [0191.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0191.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0191.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0191.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0191.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0191.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0191.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0191.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0191.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0191.190] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48808a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd48808a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd48808a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x860e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSAudDecMFT.dll", cAlternateFileName="")) returned 1 [0191.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0191.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0191.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAUDDECMFT.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0191.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0191.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAUDDECMFT.DLL", cchWideChar=15, lpMultiByteStr=0x1f86330, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAUDDECMFT.DLL", lpUsedDefaultChar=0x0) returned 15 [0191.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0191.191] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0191.191] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0191.191] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0191.191] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0191.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0191.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0191.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0191.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0191.192] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msaudite.dll", cAlternateFileName="")) returned 1 [0191.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0191.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0191.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAUDITE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0191.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAUDITE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAUDITE.DLL", lpUsedDefaultChar=0x0) returned 12 [0191.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0191.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0191.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0191.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0191.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0191.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0191.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0191.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0191.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0191.195] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f27cb87, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f27cb87, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f27cb87, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12200, dwReserved0=0x0, dwReserved1=0x0, cFileName="msauserext.dll", cAlternateFileName="")) returned 1 [0191.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0191.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0191.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAUSEREXT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0191.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0191.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSAUSEREXT.DLL", cchWideChar=14, lpMultiByteStr=0x1f86ba0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSAUSEREXT.DLL", lpUsedDefaultChar=0x0) returned 14 [0191.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0191.197] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0191.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0191.197] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0191.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0191.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0191.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0191.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0191.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0191.198] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2760f839, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2760f839, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2760f839, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mscandui.dll", cAlternateFileName="")) returned 1 [0191.199] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0191.199] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0191.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCANDUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0191.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCANDUI.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCANDUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0191.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0191.200] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0191.201] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0191.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0191.201] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0191.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0191.201] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0191.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0191.201] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0191.202] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mscat32.dll", cAlternateFileName="")) returned 1 [0191.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0191.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0191.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCAT32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0191.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCAT32.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCAT32.DLL", lpUsedDefaultChar=0x0) returned 11 [0191.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0191.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0191.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0191.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0191.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0191.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0191.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0191.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0191.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0191.204] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a7228, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x98996ccf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x98996ccf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38600, dwReserved0=0x0, dwReserved1=0x0, cFileName="msclmd.dll", cAlternateFileName="")) returned 1 [0191.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0191.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0191.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCLMD.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0191.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCLMD.DLL", cchWideChar=10, lpMultiByteStr=0x1f86510, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCLMD.DLL", lpUsedDefaultChar=0x0) returned 10 [0191.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0191.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0191.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0191.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0191.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0191.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0191.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0191.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0191.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0191.207] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c13acd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c13acd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c13acd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8d400, dwReserved0=0x0, dwReserved1=0x0, cFileName="mscms.dll", cAlternateFileName="")) returned 1 [0191.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0191.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0191.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCMS.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0191.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0191.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCMS.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCMS.DLL", lpUsedDefaultChar=0x0) returned 9 [0191.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0191.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0191.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0191.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0191.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0191.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0191.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0191.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0191.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0191.210] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33564121, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33564121, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33564121, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x60c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mscoree.dll", cAlternateFileName="")) returned 1 [0191.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0191.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0191.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCOREE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0191.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCOREE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCOREE.DLL", lpUsedDefaultChar=0x0) returned 11 [0191.211] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0191.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0191.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0191.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0191.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0191.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0191.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0191.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0191.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0191.213] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3358a37b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3358a37b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3358a37b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mscorier.dll", cAlternateFileName="")) returned 1 [0191.213] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0191.213] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0191.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCORIER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.213] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0191.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCORIER.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCORIER.DLL", lpUsedDefaultChar=0x0) returned 12 [0191.214] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0191.214] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0191.214] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0191.214] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0191.214] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0191.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0191.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0191.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0191.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0191.215] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3358a37b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3358a37b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3358a37b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12098, dwReserved0=0x0, dwReserved1=0x0, cFileName="mscories.dll", cAlternateFileName="")) returned 1 [0191.215] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0191.215] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0191.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCORIES.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0191.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCORIES.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCORIES.DLL", lpUsedDefaultChar=0x0) returned 12 [0191.216] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0191.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0191.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0191.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0191.217] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0191.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0191.217] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0191.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0191.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0191.664] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x159820, dwReserved0=0x0, dwReserved1=0x0, cFileName="msctf.dll", cAlternateFileName="")) returned 1 [0191.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0191.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0191.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCTF.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0191.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0191.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCTF.DLL", cchWideChar=9, lpMultiByteStr=0x1f86bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCTF.DLL", lpUsedDefaultChar=0x0) returned 9 [0191.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0191.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0191.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0191.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0191.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0191.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0191.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0191.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0191.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0191.666] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2782591c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2782591c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2782591c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MsCtfMonitor.dll", cAlternateFileName="")) returned 1 [0191.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0191.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0191.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCTFMONITOR.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0191.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0191.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCTFMONITOR.DLL", cchWideChar=16, lpMultiByteStr=0x1f865b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCTFMONITOR.DLL", lpUsedDefaultChar=0x0) returned 16 [0191.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0191.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0191.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0191.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0191.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0191.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0191.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0191.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0191.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0191.670] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35400, dwReserved0=0x0, dwReserved1=0x0, cFileName="msctfp.dll", cAlternateFileName="")) returned 1 [0191.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0191.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0191.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCTFP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0191.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCTFP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCTFP.DLL", lpUsedDefaultChar=0x0) returned 10 [0191.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0191.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0191.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0191.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0191.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0191.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0191.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0191.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0191.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0191.672] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275e95db, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275e95db, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275e95db, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d400, dwReserved0=0x0, dwReserved1=0x0, cFileName="msctfui.dll", cAlternateFileName="")) returned 1 [0191.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0191.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0191.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCTFUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0191.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCTFUI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCTFUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0191.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0191.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0191.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0191.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0191.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0191.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0191.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0191.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0191.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0191.675] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2778cfb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2778cfb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc6c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msctfuimanager.dll", cAlternateFileName="")) returned 1 [0191.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0191.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0191.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCTFUIMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0191.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0191.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSCTFUIMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x1f866a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSCTFUIMANAGER.DLL", lpUsedDefaultChar=0x0) returned 18 [0191.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0191.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0191.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0191.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0191.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0191.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0191.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0191.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0191.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0191.678] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1931ddb6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1931ddb6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1931ddb6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27600, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdadiag.dll", cAlternateFileName="")) returned 1 [0191.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0191.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0191.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDADIAG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0191.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDADIAG.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDADIAG.DLL", lpUsedDefaultChar=0x0) returned 12 [0191.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0191.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0191.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0191.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0191.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0191.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0191.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0191.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0191.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0191.681] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19285454, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19285454, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19285454, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdart.dll", cAlternateFileName="")) returned 1 [0191.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0191.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0191.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDART.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0191.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDART.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDART.DLL", lpUsedDefaultChar=0x0) returned 10 [0191.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0191.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0191.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0191.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0191.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0191.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0191.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0191.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0191.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0191.683] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137c5d65, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137c5d65, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137c5d65, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7de00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdelta.dll", cAlternateFileName="")) returned 1 [0191.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0191.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0191.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDELTA.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0191.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDELTA.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDELTA.DLL", lpUsedDefaultChar=0x0) returned 11 [0191.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0191.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0191.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0191.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0191.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0191.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0191.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0191.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0191.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0191.686] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8128, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdmo.dll", cAlternateFileName="")) returned 1 [0191.686] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0191.686] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0191.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDMO.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0191.686] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0191.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDMO.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDMO.DLL", lpUsedDefaultChar=0x0) returned 9 [0191.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0191.687] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0191.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0191.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0191.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0191.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0191.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0191.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0191.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0191.689] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdri.dll", cAlternateFileName="")) returned 1 [0191.689] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0191.689] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0191.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDRI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0191.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0191.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDRI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDRI.DLL", lpUsedDefaultChar=0x0) returned 9 [0191.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0191.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0191.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0191.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0191.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0191.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0191.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0191.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0191.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0191.692] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8bc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdrm.dll", cAlternateFileName="")) returned 1 [0191.692] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0191.692] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0191.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDRM.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0191.692] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0191.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDRM.DLL", cchWideChar=9, lpMultiByteStr=0x1f86c40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDRM.DLL", lpUsedDefaultChar=0x0) returned 9 [0191.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0191.693] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0191.693] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0191.693] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0191.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0191.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0191.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0191.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0191.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0191.695] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15c21ab4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15c21ab4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15c21ab4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c800, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdtckrm.dll", cAlternateFileName="")) returned 1 [0191.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0191.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0191.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCKRM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.696] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0191.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCKRM.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDTCKRM.DLL", lpUsedDefaultChar=0x0) returned 12 [0191.696] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0191.697] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0191.697] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0191.697] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0191.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0191.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0191.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0192.247] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0192.247] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0192.248] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1661d824, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1661d824, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1661d824, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1fc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdtclog.dll", cAlternateFileName="")) returned 1 [0192.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0192.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0192.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCLOG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0192.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCLOG.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDTCLOG.DLL", lpUsedDefaultChar=0x0) returned 12 [0192.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0192.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0192.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0192.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0192.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0192.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0192.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0192.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0192.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0192.251] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd5c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdtcprx.dll", cAlternateFileName="")) returned 1 [0192.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0192.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0192.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCPRX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0192.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCPRX.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDTCPRX.DLL", lpUsedDefaultChar=0x0) returned 12 [0192.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0192.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0192.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0192.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0192.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0192.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0192.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0192.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0192.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0192.254] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165f75da, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165f75da, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165f75da, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a0e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdtctm.dll", cAlternateFileName="")) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0192.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0192.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCTM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0192.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCTM.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDTCTM.DLL", lpUsedDefaultChar=0x0) returned 11 [0192.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0192.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0192.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0192.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0192.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0192.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0192.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0192.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0192.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0192.258] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a48d09b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a48d09b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a48d09b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4cc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdtcuiu.dll", cAlternateFileName="")) returned 1 [0192.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0192.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0192.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCUIU.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0192.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCUIU.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDTCUIU.DLL", lpUsedDefaultChar=0x0) returned 12 [0192.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0192.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0192.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0192.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0192.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0192.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0192.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0192.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0192.261] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0192.261] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165f75da, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165f75da, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165f75da, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdtcVSp1res.dll", cAlternateFileName="")) returned 1 [0192.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0192.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0192.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCVSP1RES.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0192.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0192.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSDTCVSP1RES.DLL", cchWideChar=16, lpMultiByteStr=0x1f86920, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSDTCVSP1RES.DLL", lpUsedDefaultChar=0x0) returned 16 [0192.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0192.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0192.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0192.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0192.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0192.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0192.264] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0192.264] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0192.265] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0192.265] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34129acb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34129acb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34129acb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbf400, dwReserved0=0x0, dwReserved1=0x0, cFileName="msfeeds.dll", cAlternateFileName="")) returned 1 [0192.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0192.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0192.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSFEEDS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.266] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0192.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSFEEDS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSFEEDS.DLL", lpUsedDefaultChar=0x0) returned 11 [0192.266] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0192.266] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0192.267] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0192.267] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0192.267] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0192.267] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0192.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0192.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0192.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0192.269] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3425ad8f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3425ad8f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="msfeedsbs.dll", cAlternateFileName="")) returned 1 [0192.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0192.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0192.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSFEEDSBS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0192.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0192.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSFEEDSBS.DLL", cchWideChar=13, lpMultiByteStr=0x1f86380, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSFEEDSBS.DLL", lpUsedDefaultChar=0x0) returned 13 [0192.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0192.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0192.270] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0192.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0192.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0192.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0192.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0192.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0192.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0192.272] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48808a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd48808a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd48808a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f200, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSFlacDecoder.dll", cAlternateFileName="")) returned 1 [0192.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0192.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0192.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSFLACDECODER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0192.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0192.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSFLACDECODER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86e20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSFLACDECODER.DLL", lpUsedDefaultChar=0x0) returned 17 [0192.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0192.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0192.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0192.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0192.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0192.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0192.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0192.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0192.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0192.275] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41597b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd41597b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd41597b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38200, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSFlacEncoder.dll", cAlternateFileName="")) returned 1 [0192.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0192.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0192.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSFLACENCODER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0192.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0192.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSFLACENCODER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86c90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSFLACENCODER.DLL", lpUsedDefaultChar=0x0) returned 17 [0192.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0192.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0192.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0192.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0192.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0192.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0192.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0192.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0192.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0192.279] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af6dc26, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af6dc26, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af93e85, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x333200, dwReserved0=0x0, dwReserved1=0x0, cFileName="msftedit.dll", cAlternateFileName="")) returned 1 [0192.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0192.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0192.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSFTEDIT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0192.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSFTEDIT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSFTEDIT.DLL", lpUsedDefaultChar=0x0) returned 12 [0192.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0192.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0192.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0192.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0192.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0192.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0192.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0192.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0192.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0192.283] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x341c242d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x341c242d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3420e8e2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1776600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mshtml.dll", cAlternateFileName="")) returned 1 [0192.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0192.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0192.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSHTML.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0192.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSHTML.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSHTML.DLL", lpUsedDefaultChar=0x0) returned 10 [0192.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0192.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0192.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0192.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0192.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0192.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0192.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0192.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0192.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0192.286] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15800, dwReserved0=0x0, dwReserved1=0x0, cFileName="MshtmlDac.dll", cAlternateFileName="")) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0192.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0192.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSHTMLDAC.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0192.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0192.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSHTMLDAC.DLL", cchWideChar=13, lpMultiByteStr=0x1f86ab0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSHTMLDAC.DLL", lpUsedDefaultChar=0x0) returned 13 [0192.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0192.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0192.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0192.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0192.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0192.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0192.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0192.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0192.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0192.811] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3414fd21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3414fd21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3414fd21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16800, dwReserved0=0x0, dwReserved1=0x0, cFileName="mshtmled.dll", cAlternateFileName="")) returned 1 [0192.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0192.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0192.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSHTMLED.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0192.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSHTMLED.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSHTMLED.DLL", lpUsedDefaultChar=0x0) returned 12 [0192.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0192.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0192.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0192.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0192.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0192.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0192.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0192.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0192.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0192.814] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3420e8e2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3420e8e2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3420e8e2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x0, cFileName="mshtmler.dll", cAlternateFileName="")) returned 1 [0192.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0192.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0192.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSHTMLER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0192.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSHTMLER.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSHTMLER.DLL", lpUsedDefaultChar=0x0) returned 12 [0192.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0192.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0192.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0192.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0192.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0192.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0192.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0192.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0192.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0192.817] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d198d0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d198d0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x332000, dwReserved0=0x0, dwReserved1=0x0, cFileName="msi.dll", cAlternateFileName="")) returned 1 [0192.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0192.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0192.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSI.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0192.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0192.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSI.DLL", cchWideChar=7, lpMultiByteStr=0x1f86e20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSI.DLL", lpUsedDefaultChar=0x0) returned 7 [0192.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0192.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0192.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0192.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0192.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0192.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0192.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0192.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0192.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0192.819] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159bf51c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159bf51c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159bf51c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xac00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MsiCofire.dll", cAlternateFileName="")) returned 1 [0192.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0192.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0192.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSICOFIRE.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0192.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0192.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSICOFIRE.DLL", cchWideChar=13, lpMultiByteStr=0x1f86880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSICOFIRE.DLL", lpUsedDefaultChar=0x0) returned 13 [0192.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0192.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0192.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0192.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0192.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0192.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0192.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0192.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0192.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0192.822] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msidcrl40.dll", cAlternateFileName="")) returned 1 [0192.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0192.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0192.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIDCRL40.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0192.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0192.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIDCRL40.DLL", cchWideChar=13, lpMultiByteStr=0x1f86740, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSIDCRL40.DLL", lpUsedDefaultChar=0x0) returned 13 [0192.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0192.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0192.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0192.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0192.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0192.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0192.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0192.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0192.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0192.824] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2607438d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2607438d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2607438d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msident.dll", cAlternateFileName="")) returned 1 [0192.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0192.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0192.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIDENT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0192.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIDENT.DLL", cchWideChar=11, lpMultiByteStr=0x1f862e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSIDENT.DLL", lpUsedDefaultChar=0x0) returned 11 [0192.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0192.825] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0192.825] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0192.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0192.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0192.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0192.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0192.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0192.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0192.826] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242ccfea, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x242ccfea, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x242ccfea, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msidle.dll", cAlternateFileName="")) returned 1 [0192.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0192.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0192.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIDLE.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0192.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIDLE.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSIDLE.DLL", lpUsedDefaultChar=0x0) returned 10 [0192.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0192.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0192.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0192.828] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0192.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0192.828] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0192.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0192.828] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0192.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0192.829] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253efe27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253efe27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253efe27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1600, dwReserved0=0x0, dwReserved1=0x0, cFileName="msidntld.dll", cAlternateFileName="")) returned 1 [0192.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0192.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0192.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIDNTLD.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0192.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIDNTLD.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSIDNTLD.DLL", lpUsedDefaultChar=0x0) returned 12 [0192.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0192.830] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0192.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0192.830] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0192.831] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0192.831] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0192.831] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0192.831] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0192.831] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0192.831] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261591a0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261591a0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2617f3f7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d600, dwReserved0=0x0, dwReserved1=0x0, cFileName="msieftp.dll", cAlternateFileName="")) returned 1 [0192.832] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0192.832] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0192.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIEFTP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.832] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0192.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIEFTP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSIEFTP.DLL", lpUsedDefaultChar=0x0) returned 11 [0192.832] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0192.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0192.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0192.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0192.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0192.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0192.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0192.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0192.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0192.834] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x68c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msihnd.dll", cAlternateFileName="")) returned 1 [0192.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0192.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0192.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIHND.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0192.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIHND.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSIHND.DLL", lpUsedDefaultChar=0x0) returned 10 [0192.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0192.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0192.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0192.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0192.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0192.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0192.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0192.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0192.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0192.837] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0x0, dwReserved1=0x0, cFileName="msiltcfg.dll", cAlternateFileName="")) returned 1 [0192.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0192.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0192.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSILTCFG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0192.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSILTCFG.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSILTCFG.DLL", lpUsedDefaultChar=0x0) returned 12 [0192.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0192.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0192.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0192.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0192.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0192.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0192.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0192.840] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0192.840] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0192.840] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="msimg32.dll", cAlternateFileName="")) returned 1 [0192.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0192.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0192.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIMG32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0192.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIMG32.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSIMG32.DLL", lpUsedDefaultChar=0x0) returned 11 [0192.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0192.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0192.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0192.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0192.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0192.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0192.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0192.843] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0192.843] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0192.843] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d198d0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d198d0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d198d0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x0, cFileName="msimsg.dll", cAlternateFileName="")) returned 1 [0192.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0192.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0192.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIMSG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0192.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIMSG.DLL", cchWideChar=10, lpMultiByteStr=0x1f86380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSIMSG.DLL", lpUsedDefaultChar=0x0) returned 10 [0192.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0192.845] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0193.416] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0193.416] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0193.416] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0193.417] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0193.417] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0193.417] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0193.417] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0193.417] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2760f839, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2760f839, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2760f839, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msimtf.dll", cAlternateFileName="")) returned 1 [0193.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0193.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0193.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIMTF.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0193.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIMTF.DLL", cchWideChar=10, lpMultiByteStr=0x1f86740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSIMTF.DLL", lpUsedDefaultChar=0x0) returned 10 [0193.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0193.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0193.419] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0193.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0193.419] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0193.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0193.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0193.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0193.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0193.421] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7600, dwReserved0=0x0, dwReserved1=0x0, cFileName="msisip.dll", cAlternateFileName="")) returned 1 [0193.421] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0193.421] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0193.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSISIP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0193.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSISIP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSISIP.DLL", lpUsedDefaultChar=0x0) returned 10 [0193.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0193.422] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0193.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0193.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0193.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0193.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0193.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0193.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0193.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0193.424] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12af5359, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12af5359, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12af5359, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msiwer.dll", cAlternateFileName="")) returned 1 [0193.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0193.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0193.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIWER.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0193.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSIWER.DLL", cchWideChar=10, lpMultiByteStr=0x1f86240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSIWER.DLL", lpUsedDefaultChar=0x0) returned 10 [0193.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0193.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0193.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0193.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0193.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0193.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0193.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0193.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0193.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0193.427] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c77891, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mskeyprotcli.dll", cAlternateFileName="")) returned 1 [0193.427] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0193.427] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0193.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSKEYPROTCLI.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0193.427] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0193.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSKEYPROTCLI.DLL", cchWideChar=16, lpMultiByteStr=0x1f86100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSKEYPROTCLI.DLL", lpUsedDefaultChar=0x0) returned 16 [0193.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0193.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0193.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0193.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0193.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0193.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0193.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0193.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0193.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0193.429] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xee00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mskeyprotect.dll", cAlternateFileName="")) returned 1 [0193.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0193.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0193.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSKEYPROTECT.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0193.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0193.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSKEYPROTECT.DLL", cchWideChar=16, lpMultiByteStr=0x1f86bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSKEYPROTECT.DLL", lpUsedDefaultChar=0x0) returned 16 [0193.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0193.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0193.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0193.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0193.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0193.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0193.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0193.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0193.433] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0193.433] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276f4650, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276f4650, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276f4650, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msls31.dll", cAlternateFileName="")) returned 1 [0193.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0193.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0193.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSLS31.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0193.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSLS31.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSLS31.DLL", lpUsedDefaultChar=0x0) returned 10 [0193.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0193.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0193.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0193.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0193.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0193.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0193.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0193.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0193.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0193.436] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4d453b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4d453b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4d453b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x103850, dwReserved0=0x0, dwReserved1=0x0, cFileName="msmpeg2adec.dll", cAlternateFileName="")) returned 1 [0193.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0193.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0193.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSMPEG2ADEC.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0193.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0193.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSMPEG2ADEC.DLL", cchWideChar=15, lpMultiByteStr=0x1f86560, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSMPEG2ADEC.DLL", lpUsedDefaultChar=0x0) returned 15 [0193.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0193.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0193.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0193.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0193.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0193.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0193.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0193.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0193.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0193.440] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd461e30, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd461e30, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd461e30, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe3600, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSMPEG2ENC.DLL", cAlternateFileName="")) returned 1 [0193.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0193.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0193.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSMPEG2ENC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0193.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0193.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSMPEG2ENC.DLL", cchWideChar=14, lpMultiByteStr=0x1f86380, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSMPEG2ENC.DLL", lpUsedDefaultChar=0x0) returned 14 [0193.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0193.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0193.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0193.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0193.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0193.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0193.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0193.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0193.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0193.443] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4ae2e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4ae2e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4ae2e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b3480, dwReserved0=0x0, dwReserved1=0x0, cFileName="msmpeg2vdec.dll", cAlternateFileName="")) returned 1 [0193.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0193.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0193.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSMPEG2VDEC.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0193.444] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0193.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSMPEG2VDEC.DLL", cchWideChar=15, lpMultiByteStr=0x1f866a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSMPEG2VDEC.DLL", lpUsedDefaultChar=0x0) returned 15 [0193.445] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0193.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0193.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0193.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0193.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0193.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0193.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0193.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0193.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0193.446] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5701a84d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5701a84d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5701a84d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22000, dwReserved0=0x0, dwReserved1=0x0, cFileName="msnetobj.dll", cAlternateFileName="")) returned 1 [0193.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0193.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0193.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSNETOBJ.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0193.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0193.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSNETOBJ.DLL", cchWideChar=12, lpMultiByteStr=0x1f86420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSNETOBJ.DLL", lpUsedDefaultChar=0x0) returned 12 [0193.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0193.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0193.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0193.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0193.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0193.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0193.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0193.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0193.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0193.449] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x0, cFileName="msobjs.dll", cAlternateFileName="")) returned 1 [0193.449] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0193.449] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0193.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOBJS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0193.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOBJS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOBJS.DLL", lpUsedDefaultChar=0x0) returned 10 [0193.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0193.450] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0193.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0193.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0193.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0193.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0193.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0194.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0194.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0194.022] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19428e27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19428e27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19428e27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38400, dwReserved0=0x0, dwReserved1=0x0, cFileName="msoeacct.dll", cAlternateFileName="")) returned 1 [0194.022] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0194.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0194.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOEACCT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0194.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOEACCT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOEACCT.DLL", lpUsedDefaultChar=0x0) returned 12 [0194.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0194.023] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0194.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0194.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0194.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0194.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0194.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0194.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0194.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0194.025] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19428e27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19428e27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19428e27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msoert2.dll", cAlternateFileName="")) returned 1 [0194.025] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0194.025] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0194.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOERT2.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.025] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0194.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSOERT2.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSOERT2.DLL", lpUsedDefaultChar=0x0) returned 11 [0194.026] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0194.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0194.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0194.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0194.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0194.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0194.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0194.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0194.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0194.028] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb400, dwReserved0=0x0, dwReserved1=0x0, cFileName="mspatcha.dll", cAlternateFileName="")) returned 1 [0194.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0194.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0194.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPATCHA.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0194.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPATCHA.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPATCHA.DLL", lpUsedDefaultChar=0x0) returned 12 [0194.030] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0194.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0194.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0194.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0194.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0194.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0194.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0194.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0194.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0194.031] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mspatchc.dll", cAlternateFileName="")) returned 1 [0194.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0194.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0194.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPATCHC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0194.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPATCHC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPATCHC.DLL", lpUsedDefaultChar=0x0) returned 12 [0194.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0194.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0194.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0194.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0194.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0194.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0194.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0194.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0194.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0194.034] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3ef728, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3ef728, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3ef728, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12ac00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSPhotography.dll", cAlternateFileName="")) returned 1 [0194.034] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0194.034] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0194.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPHOTOGRAPHY.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0194.034] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0194.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPHOTOGRAPHY.DLL", cchWideChar=17, lpMultiByteStr=0x1f865b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPHOTOGRAPHY.DLL", lpUsedDefaultChar=0x0) returned 17 [0194.035] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0194.035] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0194.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0194.035] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0194.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0194.035] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0194.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0194.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0194.036] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0194.036] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x245a1c9a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x245a1c9a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x245a1c9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd600, dwReserved0=0x0, dwReserved1=0x0, cFileName="msports.dll", cAlternateFileName="")) returned 1 [0194.036] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0194.037] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0194.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPORTS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.037] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0194.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPORTS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPORTS.DLL", lpUsedDefaultChar=0x0) returned 11 [0194.037] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0194.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0194.038] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0194.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0194.038] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0194.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0194.038] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0194.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0194.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0194.039] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a1d7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172a1d7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msprivs.dll", cAlternateFileName="")) returned 1 [0194.039] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0194.039] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0194.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPRIVS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.040] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0194.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSPRIVS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSPRIVS.DLL", lpUsedDefaultChar=0x0) returned 11 [0194.040] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0194.040] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0194.040] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0194.040] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0194.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0194.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0194.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0194.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0194.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0194.042] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f2306d6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f2306d6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2306d6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ee00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msrahc.dll", cAlternateFileName="")) returned 1 [0194.042] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0194.042] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0194.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSRAHC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.042] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0194.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSRAHC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSRAHC.DLL", lpUsedDefaultChar=0x0) returned 10 [0194.043] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0194.043] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0194.043] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0194.043] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0194.043] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0194.044] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0194.044] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0194.044] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0194.044] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0194.044] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1944f082, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1944f082, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1944f082, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30200, dwReserved0=0x0, dwReserved1=0x0, cFileName="msrating.dll", cAlternateFileName="")) returned 1 [0194.045] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0194.045] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0194.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSRATING.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.045] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0194.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSRATING.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ba0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSRATING.DLL", lpUsedDefaultChar=0x0) returned 12 [0194.046] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0194.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0194.046] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0194.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0194.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0194.047] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0194.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0194.047] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0194.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0194.047] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3533170f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3533170f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3533170f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2f600, dwReserved0=0x0, dwReserved1=0x0, cFileName="msrdc.dll", cAlternateFileName="")) returned 1 [0194.048] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0194.048] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0194.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSRDC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.048] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0194.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSRDC.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSRDC.DLL", lpUsedDefaultChar=0x0) returned 9 [0194.049] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0194.049] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0194.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0194.049] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0194.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0194.049] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0194.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0194.050] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0194.050] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0194.050] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26abc5ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26abc5ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26abc5ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x0, cFileName="MsRdpWebAccess.dll", cAlternateFileName="")) returned 1 [0194.050] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0194.050] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0194.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSRDPWEBACCESS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0194.050] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0194.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSRDPWEBACCESS.DLL", cchWideChar=18, lpMultiByteStr=0x1f86c40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSRDPWEBACCESS.DLL", lpUsedDefaultChar=0x0) returned 18 [0194.050] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0194.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0194.051] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0194.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0194.051] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0194.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0194.051] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0194.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0194.052] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0194.052] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1b8403, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1b8403, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1b8403, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x0, cFileName="msrle32.dll", cAlternateFileName="")) returned 1 [0194.052] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0194.052] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0194.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSRLE32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.052] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0194.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSRLE32.DLL", cchWideChar=11, lpMultiByteStr=0x1f86510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSRLE32.DLL", lpUsedDefaultChar=0x0) returned 11 [0194.053] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0194.053] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0194.053] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0194.053] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0194.053] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0194.053] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0194.053] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0194.054] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0194.054] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0194.054] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c5edef5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c5edef5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c5edef5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa000, dwReserved0=0x0, dwReserved1=0x0, cFileName="msscntrs.dll", cAlternateFileName="")) returned 1 [0194.054] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0194.054] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0194.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSCNTRS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.054] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0194.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSCNTRS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSCNTRS.DLL", lpUsedDefaultChar=0x0) returned 12 [0194.055] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0194.055] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0194.055] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0194.055] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0194.055] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0194.056] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0194.056] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0194.056] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0194.056] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0194.056] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5701a84d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5701a84d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5701a84d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a200, dwReserved0=0x0, dwReserved1=0x0, cFileName="msscp.dll", cAlternateFileName="")) returned 1 [0194.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0194.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0194.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSCP.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0194.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSCP.DLL", cchWideChar=9, lpMultiByteStr=0x1f86880, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSCP.DLL", lpUsedDefaultChar=0x0) returned 9 [0194.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0194.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0194.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0194.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0194.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0194.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0194.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0194.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0194.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0194.617] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c5edef5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c5edef5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c5edef5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x0, cFileName="msshooks.dll", cAlternateFileName="")) returned 1 [0194.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0194.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0194.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSHOOKS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0194.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSHOOKS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSHOOKS.DLL", lpUsedDefaultChar=0x0) returned 12 [0194.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0194.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0194.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0194.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0194.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0194.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0194.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0194.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0194.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0194.620] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c77891, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12200, dwReserved0=0x0, dwReserved1=0x0, cFileName="mssign32.dll", cAlternateFileName="")) returned 1 [0194.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0194.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0194.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSIGN32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0194.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSIGN32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSIGN32.DLL", lpUsedDefaultChar=0x0) returned 12 [0194.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0194.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0194.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0194.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0194.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0194.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0194.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0194.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0194.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0194.622] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mssip32.dll", cAlternateFileName="")) returned 1 [0194.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0194.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0194.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSIP32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0194.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSIP32.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSIP32.DLL", lpUsedDefaultChar=0x0) returned 11 [0194.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0194.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0194.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0194.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0194.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0194.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0194.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0194.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0194.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0194.626] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c63a3a6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c63a3a6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c63a3a6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mssitlb.dll", cAlternateFileName="")) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0194.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0194.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSITLB.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0194.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSITLB.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSITLB.DLL", lpUsedDefaultChar=0x0) returned 11 [0194.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0194.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0194.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0194.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0194.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0194.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0194.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0194.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0194.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0194.629] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0b2f59, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0b2f59, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0b2f59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x100e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MsSpellCheckingFacility.dll", cAlternateFileName="")) returned 1 [0194.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0194.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0194.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSPELLCHECKINGFACILITY.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0194.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0194.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSPELLCHECKINGFACILITY.DLL", cchWideChar=27, lpMultiByteStr=0x1f86d30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSPELLCHECKINGFACILITY.DLL", lpUsedDefaultChar=0x0) returned 27 [0194.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0194.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0194.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0194.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0194.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0194.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0194.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0194.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0194.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0194.632] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c5edef5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c5edef5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c5edef5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mssph.dll", cAlternateFileName="")) returned 1 [0194.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0194.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0194.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSPH.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0194.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSPH.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSPH.DLL", lpUsedDefaultChar=0x0) returned 9 [0194.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0194.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0194.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0194.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0194.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0194.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0194.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0194.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0194.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0194.635] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c5edef5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c5edef5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c5edef5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mssphtb.dll", cAlternateFileName="")) returned 1 [0194.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0194.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0194.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSPHTB.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0194.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSPHTB.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSPHTB.DLL", lpUsedDefaultChar=0x0) returned 11 [0194.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0194.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0194.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0194.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0194.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0194.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0194.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0194.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0194.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0194.641] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c63a3a6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c63a3a6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c63a3a6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e200, dwReserved0=0x0, dwReserved1=0x0, cFileName="mssprxy.dll", cAlternateFileName="")) returned 1 [0194.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0194.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0194.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSPRXY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0194.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSPRXY.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSPRXY.DLL", lpUsedDefaultChar=0x0) returned 11 [0194.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0194.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0194.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0194.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0194.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0194.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0194.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0194.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0194.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0194.644] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c5edef5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c5edef5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c5edef5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27a200, dwReserved0=0x0, dwReserved1=0x0, cFileName="mssrch.dll", cAlternateFileName="")) returned 1 [0194.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0194.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0194.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSRCH.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0194.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSRCH.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSRCH.DLL", lpUsedDefaultChar=0x0) returned 10 [0194.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0194.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0194.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0194.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0194.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0194.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0194.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0194.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0194.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0194.647] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c5edef5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c5edef5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c5edef5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbaa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mssvp.dll", cAlternateFileName="")) returned 1 [0194.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0194.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0194.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSVP.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0194.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSSVP.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSSVP.DLL", lpUsedDefaultChar=0x0) returned 9 [0194.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0194.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0194.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0194.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0194.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0194.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0194.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0194.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0194.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0194.651] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b4fca2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b4fca2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b4fca2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mstask.dll", cAlternateFileName="")) returned 1 [0194.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0194.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0194.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTASK.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0194.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTASK.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSTASK.DLL", lpUsedDefaultChar=0x0) returned 10 [0194.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0194.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0194.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0194.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0194.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0195.336] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0195.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0195.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0195.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0195.337] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37e68076, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x65fb56e8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x65fdb930, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x8b200, dwReserved0=0x0, dwReserved1=0x0, cFileName="msTextPrediction.dll", cAlternateFileName="")) returned 1 [0195.337] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0195.338] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0195.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTEXTPREDICTION.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0195.338] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0195.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTEXTPREDICTION.DLL", cchWideChar=20, lpMultiByteStr=0x1f86ab0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSTEXTPREDICTION.DLL", lpUsedDefaultChar=0x0) returned 20 [0195.339] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0195.339] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0195.339] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0195.339] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0195.339] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0195.340] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0195.340] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0195.340] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0195.340] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0195.340] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261f1aff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261f1aff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261f1aff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x72de00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mstscax.dll", cAlternateFileName="")) returned 1 [0195.340] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0195.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0195.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTSCAX.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0195.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0195.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSTSCAX.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSTSCAX.DLL", lpUsedDefaultChar=0x0) returned 11 [0195.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0195.342] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0195.342] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0195.342] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0195.342] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0195.342] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0195.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0195.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0195.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0195.343] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msutb.dll", cAlternateFileName="")) returned 1 [0195.343] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0195.343] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0195.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSUTB.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0195.344] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0195.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSUTB.DLL", cchWideChar=9, lpMultiByteStr=0x1f86330, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSUTB.DLL", lpUsedDefaultChar=0x0) returned 9 [0195.344] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0195.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0195.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0195.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0195.345] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0195.345] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0195.345] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0195.345] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0195.345] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0195.346] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x58560, dwReserved0=0x0, dwReserved1=0x0, cFileName="msv1_0.dll", cAlternateFileName="")) returned 1 [0195.346] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0195.346] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0195.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSV1_0.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0195.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0195.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSV1_0.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSV1_0.DLL", lpUsedDefaultChar=0x0) returned 10 [0195.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0195.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0195.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0195.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0195.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0195.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0195.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0195.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0195.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0195.349] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210e1cce, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x210e1cce, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x210e1cce, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcirt.dll", cAlternateFileName="")) returned 1 [0195.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0195.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0195.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCIRT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0195.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0195.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCIRT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCIRT.DLL", lpUsedDefaultChar=0x0) returned 11 [0195.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0195.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0195.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0195.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0195.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0195.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0195.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0195.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0195.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0195.351] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32bdfce6, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x94750, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp100.dll", cAlternateFileName="")) returned 1 [0195.351] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0195.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0195.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP100.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0195.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP100.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCP100.DLL", lpUsedDefaultChar=0x0) returned 12 [0195.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0195.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0195.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0195.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0195.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0195.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0195.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0195.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0195.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0195.355] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95733b00, ftCreationTime.dwHighDateTime=0x1cdbba4, ftLastAccessTime.dwLowDateTime=0x4555a365, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x95733b00, ftLastWriteTime.dwHighDateTime=0x1cdbba4, nFileSizeHigh=0x0, nFileSizeLow=0xa17d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp110.dll", cAlternateFileName="")) returned 1 [0195.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0195.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0195.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP110.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0195.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP110.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCP110.DLL", lpUsedDefaultChar=0x0) returned 12 [0195.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0195.356] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0195.356] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0195.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0195.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0195.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0195.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0195.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0195.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0195.359] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x91420, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp110_win.dll", cAlternateFileName="")) returned 1 [0195.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0195.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0195.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP110_WIN.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0195.360] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0195.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP110_WIN.DLL", cchWideChar=16, lpMultiByteStr=0x1f86920, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCP110_WIN.DLL", lpUsedDefaultChar=0x0) returned 16 [0195.360] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0195.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0195.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0195.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0195.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0195.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0195.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0195.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0195.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0195.363] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4cdf88cf, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0xa12a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp120.dll", cAlternateFileName="")) returned 1 [0195.363] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0195.363] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0195.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP120.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0195.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP120.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCP120.DLL", lpUsedDefaultChar=0x0) returned 12 [0195.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0195.364] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0195.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0195.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0195.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0195.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0195.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0195.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0195.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0195.366] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52336bdf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x52336bdf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x52336bdf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa8760, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp120_clr0400.dll", cAlternateFileName="")) returned 1 [0195.366] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0195.368] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0195.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP120_CLR0400.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0195.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0195.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP120_CLR0400.DLL", cchWideChar=20, lpMultiByteStr=0x1f86380, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCP120_CLR0400.DLL", lpUsedDefaultChar=0x0) returned 20 [0195.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0195.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0195.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0195.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0195.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0195.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0195.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0195.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0195.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0195.371] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd7fdd00, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6a86bd6f, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xfd7fdd00, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x90120, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp140.dll", cAlternateFileName="")) returned 1 [0195.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0195.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0195.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP140.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.372] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0195.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP140.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCP140.DLL", lpUsedDefaultChar=0x0) returned 12 [0195.372] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0195.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0195.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0195.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0195.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0195.857] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0195.858] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0195.858] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0195.858] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0195.858] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6d98600, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6a876dc4, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe6d98600, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x7bf0, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp140_1.dll", cAlternateFileName="")) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0195.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0195.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP140_1.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0195.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0195.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP140_1.DLL", cchWideChar=14, lpMultiByteStr=0x1f86c90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCP140_1.DLL", lpUsedDefaultChar=0x0) returned 14 [0195.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0195.860] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0195.860] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0195.860] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0195.860] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0195.861] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0195.861] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0195.861] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0195.862] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0195.862] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6d98600, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6a87f5ff, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe6d98600, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x2f120, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp140_2.dll", cAlternateFileName="")) returned 1 [0195.862] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0195.862] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0195.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP140_2.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0195.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0195.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP140_2.DLL", cchWideChar=14, lpMultiByteStr=0x1f86100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCP140_2.DLL", lpUsedDefaultChar=0x0) returned 14 [0195.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0195.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0195.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0195.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0195.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0195.865] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0195.865] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0195.865] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0195.865] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0195.865] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6d0d00, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6a886b6a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xea6d0d00, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x6b20, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp140_codecvt_ids.dll", cAlternateFileName="")) returned 1 [0195.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0195.866] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0195.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP140_CODECVT_IDS.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0195.866] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0195.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP140_CODECVT_IDS.DLL", cchWideChar=24, lpMultiByteStr=0x1f86ab0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCP140_CODECVT_IDS.DLL", lpUsedDefaultChar=0x0) returned 24 [0195.866] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0195.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0195.867] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0195.867] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0195.867] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0195.867] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0195.867] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0195.867] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0195.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0195.868] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x96800, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp60.dll", cAlternateFileName="")) returned 1 [0195.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0195.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0195.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP60.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0195.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0195.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP60.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCP60.DLL", lpUsedDefaultChar=0x0) returned 11 [0195.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0195.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0195.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0195.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0195.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0195.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0195.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0195.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0195.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0195.871] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x89400, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp_win.dll", cAlternateFileName="")) returned 1 [0195.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0195.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0195.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP_WIN.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0195.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0195.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCP_WIN.DLL", cchWideChar=13, lpMultiByteStr=0x1f86880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCP_WIN.DLL", lpUsedDefaultChar=0x0) returned 13 [0195.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0195.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0195.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0195.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0195.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0195.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0195.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0195.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0195.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0195.875] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32bf378e, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0xca750, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcr100.dll", cAlternateFileName="")) returned 1 [0195.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0195.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0195.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCR100.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0195.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCR100.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCR100.DLL", lpUsedDefaultChar=0x0) returned 12 [0195.876] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0195.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0195.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0195.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0195.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0195.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0195.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0195.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0195.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0195.877] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x560e789e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x560e789e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x560e789e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcr100_clr0400.dll", cAlternateFileName="")) returned 1 [0195.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0195.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0195.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCR100_CLR0400.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0195.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0195.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCR100_CLR0400.DLL", cchWideChar=20, lpMultiByteStr=0x1f86e20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCR100_CLR0400.DLL", lpUsedDefaultChar=0x0) returned 20 [0195.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0195.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0195.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0195.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0195.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0195.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0195.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0195.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0195.881] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0195.881] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95733b00, ftCreationTime.dwHighDateTime=0x1cdbba4, ftLastAccessTime.dwLowDateTime=0x4556ef75, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x95733b00, ftLastWriteTime.dwHighDateTime=0x1cdbba4, nFileSizeHigh=0x0, nFileSizeLow=0xcf5d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcr110.dll", cAlternateFileName="")) returned 1 [0195.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0195.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0195.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCR110.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0195.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCR110.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCR110.DLL", lpUsedDefaultChar=0x0) returned 12 [0195.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0195.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0195.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0195.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0195.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0195.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0195.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0195.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0195.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0195.885] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9be800, ftCreationTime.dwHighDateTime=0x1cec155, ftLastAccessTime.dwLowDateTime=0x4ce0e969, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x3a9be800, ftLastWriteTime.dwHighDateTime=0x1cec155, nFileSizeHigh=0x0, nFileSizeLow=0xeb2a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcr120.dll", cAlternateFileName="")) returned 1 [0195.885] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0195.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0195.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCR120.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0195.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCR120.DLL", cchWideChar=12, lpMultiByteStr=0x1f86740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCR120.DLL", lpUsedDefaultChar=0x0) returned 12 [0195.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0195.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0195.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0195.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0195.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0195.888] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0195.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0195.888] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0195.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0195.889] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c19456, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x53c19456, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x53c3f69d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf2960, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcr120_clr0400.dll", cAlternateFileName="")) returned 1 [0195.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0195.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0195.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCR120_CLR0400.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0195.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0195.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCR120_CLR0400.DLL", cchWideChar=20, lpMultiByteStr=0x1f862e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCR120_CLR0400.DLL", lpUsedDefaultChar=0x0) returned 20 [0195.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0195.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0195.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0195.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0195.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0195.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0195.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0195.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0195.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0195.891] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9aba0, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcrt.dll", cAlternateFileName="")) returned 1 [0195.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0195.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0195.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCRT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0195.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0195.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVCRT.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVCRT.DLL", lpUsedDefaultChar=0x0) returned 10 [0195.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0195.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0195.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0196.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0196.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0196.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0196.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0196.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0196.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0196.445] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1b8403, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1b8403, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1b8403, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvfw32.dll", cAlternateFileName="")) returned 1 [0196.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0196.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0196.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVFW32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0196.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVFW32.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVFW32.DLL", lpUsedDefaultChar=0x0) returned 11 [0196.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0196.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0196.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0196.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0196.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0196.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0196.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0196.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0196.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0196.448] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1b8403, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1b8403, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1b8403, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9800, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvidc32.dll", cAlternateFileName="")) returned 1 [0196.449] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0196.449] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0196.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVIDC32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.449] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0196.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVIDC32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVIDC32.DLL", lpUsedDefaultChar=0x0) returned 12 [0196.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0196.450] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0196.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0196.450] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0196.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0196.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0196.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0196.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0196.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0196.451] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f4467b9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f4467b9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f4467b9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x362800, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSVidCtl.dll", cAlternateFileName="")) returned 1 [0196.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0196.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0196.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVIDCTL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0196.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVIDCTL.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVIDCTL.DLL", lpUsedDefaultChar=0x0) returned 12 [0196.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0196.453] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0196.453] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0196.453] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0196.453] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0196.453] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0196.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0196.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0196.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0196.454] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3a3273, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd3a3273, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd3a3273, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xade60, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSVideoDSP.dll", cAlternateFileName="")) returned 1 [0196.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0196.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0196.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVIDEODSP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0196.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0196.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVIDEODSP.DLL", cchWideChar=14, lpMultiByteStr=0x1f86920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVIDEODSP.DLL", lpUsedDefaultChar=0x0) returned 14 [0196.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0196.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0196.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0196.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0196.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0196.457] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0196.457] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0196.457] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0196.457] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0196.457] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4ae2e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4ae2e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4ae2e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7fc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSVP9DEC.dll", cAlternateFileName="")) returned 1 [0196.457] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0196.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0196.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVP9DEC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0196.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVP9DEC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVP9DEC.DLL", lpUsedDefaultChar=0x0) returned 12 [0196.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0196.458] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0196.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0196.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0196.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0196.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0196.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0196.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0196.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0196.460] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd37d015, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd37d015, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd37d015, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74630, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvproc.dll", cAlternateFileName="")) returned 1 [0196.460] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0196.460] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0196.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVPROC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0196.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSVPROC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVPROC.DLL", lpUsedDefaultChar=0x0) returned 11 [0196.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0196.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0196.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0196.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0196.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0196.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0196.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0196.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0196.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0196.463] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f2a2de2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f2a2de2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2a2de2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f400, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSWB7.dll", cAlternateFileName="")) returned 1 [0196.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0196.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0196.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSWB7.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0196.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0196.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSWB7.DLL", cchWideChar=9, lpMultiByteStr=0x1f86740, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSWB7.DLL", lpUsedDefaultChar=0x0) returned 9 [0196.465] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0196.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0196.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0196.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0196.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0196.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0196.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0196.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0196.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0196.467] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5701a84d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5701a84d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5701a84d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x68e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mswmdm.dll", cAlternateFileName="")) returned 1 [0196.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0196.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0196.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0196.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x1f86150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSWMDM.DLL", lpUsedDefaultChar=0x0) returned 10 [0196.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0196.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0196.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0196.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0196.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0196.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0196.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0196.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0196.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0196.470] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da580d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da580d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da580d8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x57360, dwReserved0=0x0, dwReserved1=0x0, cFileName="mswsock.dll", cAlternateFileName="")) returned 1 [0196.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0196.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0196.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSWSOCK.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0196.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSWSOCK.DLL", cchWideChar=11, lpMultiByteStr=0x1f86240, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSWSOCK.DLL", lpUsedDefaultChar=0x0) returned 11 [0196.472] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0196.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0196.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0196.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0196.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0196.473] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0196.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0196.473] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0196.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0196.473] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18863489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x18863489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x18863489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d0800, dwReserved0=0x0, dwReserved1=0x0, cFileName="msxml3.dll", cAlternateFileName="")) returned 1 [0196.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0196.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0196.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSXML3.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0196.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSXML3.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSXML3.DLL", lpUsedDefaultChar=0x0) returned 10 [0196.486] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0196.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0196.486] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0196.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0196.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0196.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0196.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0196.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0196.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0196.488] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18863489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x18863489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x18863489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msxml3r.dll", cAlternateFileName="")) returned 1 [0196.488] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0196.488] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0196.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSXML3R.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.488] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0196.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSXML3R.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSXML3R.DLL", lpUsedDefaultChar=0x0) returned 11 [0196.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0196.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0196.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0196.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0196.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0196.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0196.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0196.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0196.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0196.921] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8766e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x277c30, dwReserved0=0x0, dwReserved1=0x0, cFileName="msxml6.dll", cAlternateFileName="")) returned 1 [0196.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0196.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0196.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSXML6.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0196.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSXML6.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSXML6.DLL", lpUsedDefaultChar=0x0) returned 10 [0196.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0196.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0196.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0196.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0196.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0196.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0196.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0196.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0196.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0196.924] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msxml6r.dll", cAlternateFileName="")) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0196.924] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0196.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSXML6R.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0196.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSXML6R.DLL", cchWideChar=11, lpMultiByteStr=0x1f86560, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSXML6R.DLL", lpUsedDefaultChar=0x0) returned 11 [0196.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0196.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0196.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0196.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0196.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0196.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0196.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0196.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0196.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0196.927] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1de652, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1de652, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1de652, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="msyuv.dll", cAlternateFileName="")) returned 1 [0196.928] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0196.928] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0196.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSYUV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0196.928] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0196.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MSYUV.DLL", cchWideChar=9, lpMultiByteStr=0x1f86380, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSYUV.DLL", lpUsedDefaultChar=0x0) returned 9 [0196.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0196.929] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0196.929] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0196.929] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0196.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0196.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0196.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0196.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0196.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0196.930] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209484fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37800, dwReserved0=0x0, dwReserved1=0x0, cFileName="MTF.dll", cAlternateFileName="")) returned 1 [0196.931] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0196.931] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0196.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTF.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0196.931] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0196.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTF.DLL", cchWideChar=7, lpMultiByteStr=0x1f866a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MTF.DLL", lpUsedDefaultChar=0x0) returned 7 [0196.931] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0196.932] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0196.932] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0196.932] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0196.933] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0196.933] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0196.933] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0196.933] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0196.934] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0196.934] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209484fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MTFServer.dll", cAlternateFileName="")) returned 1 [0196.934] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0196.934] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0196.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTFSERVER.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0196.934] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0196.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTFSERVER.DLL", cchWideChar=13, lpMultiByteStr=0x1f86420, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MTFSERVER.DLL", lpUsedDefaultChar=0x0) returned 13 [0196.935] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0196.935] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0196.935] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0196.935] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0196.935] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0196.936] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0196.936] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0196.936] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0196.936] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0196.936] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x63c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mtxclu.dll", cAlternateFileName="")) returned 1 [0196.936] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0196.936] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0196.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTXCLU.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.937] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0196.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTXCLU.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MTXCLU.DLL", lpUsedDefaultChar=0x0) returned 10 [0196.937] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0196.937] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0196.937] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0196.938] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0196.938] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0196.938] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0196.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0196.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0196.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0196.939] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="mtxdm.dll", cAlternateFileName="")) returned 1 [0196.939] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0196.939] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0196.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTXDM.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0196.940] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0196.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTXDM.DLL", cchWideChar=9, lpMultiByteStr=0x1f86600, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MTXDM.DLL", lpUsedDefaultChar=0x0) returned 9 [0196.940] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0196.941] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0196.941] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0196.941] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0196.941] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0196.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0196.942] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0196.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0196.942] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0196.943] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165d136f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="mtxex.dll", cAlternateFileName="")) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0196.943] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0196.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTXEX.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0196.943] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0196.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTXEX.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MTXEX.DLL", lpUsedDefaultChar=0x0) returned 9 [0196.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0196.944] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0196.944] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0196.944] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0196.944] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0196.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0196.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0196.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0196.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0196.945] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16538a05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16538a05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16538a05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mtxoci.dll", cAlternateFileName="")) returned 1 [0196.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0196.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0196.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTXOCI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0196.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MTXOCI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MTXOCI.DLL", lpUsedDefaultChar=0x0) returned 10 [0196.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0196.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0196.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0196.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0196.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0196.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0196.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0196.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0196.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0196.948] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cac42f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cac42f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cac42f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4800, dwReserved0=0x0, dwReserved1=0x0, cFileName="muifontsetup.dll", cAlternateFileName="")) returned 1 [0196.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0196.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0196.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MUIFONTSETUP.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0196.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0196.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MUIFONTSETUP.DLL", cchWideChar=16, lpMultiByteStr=0x1f86bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MUIFONTSETUP.DLL", lpUsedDefaultChar=0x0) returned 16 [0196.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0196.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0196.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0196.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0196.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0196.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0196.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0196.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0196.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0196.952] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2203aecd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2203aecd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2203aecd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="MUILanguageCleanup.dll", cAlternateFileName="")) returned 1 [0196.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0196.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0196.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MUILANGUAGECLEANUP.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0196.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0196.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MUILANGUAGECLEANUP.DLL", cchWideChar=22, lpMultiByteStr=0x1f865b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MUILANGUAGECLEANUP.DLL", lpUsedDefaultChar=0x0) returned 22 [0196.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0196.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0196.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0196.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0196.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0196.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0196.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0196.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0196.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0196.954] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb18386d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xb18386d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xb18386d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="musdialoghandlers.dll", cAlternateFileName="")) returned 1 [0196.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0196.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0197.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MUSDIALOGHANDLERS.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0197.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0197.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MUSDIALOGHANDLERS.DLL", cchWideChar=21, lpMultiByteStr=0x1f86b50, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MUSDIALOGHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 21 [0197.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0197.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0197.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0197.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0197.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0197.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0197.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0197.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0197.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0197.556] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb15d607, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xb15d607, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xb18386d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x63200, dwReserved0=0x0, dwReserved1=0x0, cFileName="MusUpdateHandlers.dll", cAlternateFileName="")) returned 1 [0197.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0197.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0197.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MUSUPDATEHANDLERS.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0197.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0197.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MUSUPDATEHANDLERS.DLL", cchWideChar=21, lpMultiByteStr=0x1f86330, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MUSUPDATEHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 21 [0197.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0197.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0197.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0197.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0197.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0197.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0197.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0197.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0197.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0197.559] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11bc23ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11bc23ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11bc23ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42200, dwReserved0=0x0, dwReserved1=0x0, cFileName="mycomput.dll", cAlternateFileName="")) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0197.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0197.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MYCOMPUT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0197.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MYCOMPUT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MYCOMPUT.DLL", lpUsedDefaultChar=0x0) returned 12 [0197.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0197.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0197.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0197.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0197.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0197.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0197.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0197.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0197.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0197.562] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208fc045, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x208fc045, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mydocs.dll", cAlternateFileName="")) returned 1 [0197.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0197.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0197.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MYDOCS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0197.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MYDOCS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ba0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MYDOCS.DLL", lpUsedDefaultChar=0x0) returned 10 [0197.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0197.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0197.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0197.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0197.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0197.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0197.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0197.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0197.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0197.565] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb92823, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb92823, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb92823, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NAPCRYPT.DLL", cAlternateFileName="")) returned 1 [0197.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0197.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0197.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NAPCRYPT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0197.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NAPCRYPT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NAPCRYPT.DLL", lpUsedDefaultChar=0x0) returned 12 [0197.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0197.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0197.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0197.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0197.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0197.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0197.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0197.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0197.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0197.568] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb6c5cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb6c5cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb6c5cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NapiNSP.dll", cAlternateFileName="")) returned 1 [0197.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0197.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0197.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NAPINSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0197.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NAPINSP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NAPINSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0197.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0197.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0197.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0197.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0197.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0197.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0197.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0197.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0197.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0197.571] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="nativemap.dll", cAlternateFileName="")) returned 1 [0197.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0197.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0197.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NATIVEMAP.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0197.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0197.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NATIVEMAP.DLL", cchWideChar=13, lpMultiByteStr=0x1f86510, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NATIVEMAP.DLL", lpUsedDefaultChar=0x0) returned 13 [0197.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0197.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0197.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0197.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0197.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0197.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0197.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0197.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0197.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0197.573] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f2a2de2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f2a2de2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2a2de2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x113c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NaturalLanguage6.dll", cAlternateFileName="")) returned 1 [0197.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0197.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0197.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NATURALLANGUAGE6.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0197.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0197.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NATURALLANGUAGE6.DLL", cchWideChar=20, lpMultiByteStr=0x1f86100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NATURALLANGUAGE6.DLL", lpUsedDefaultChar=0x0) returned 20 [0197.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0197.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0197.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0197.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0197.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0197.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0197.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0197.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0197.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0197.576] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x0, cFileName="navshutdown.dll", cAlternateFileName="")) returned 1 [0197.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0197.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0197.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NAVSHUTDOWN.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0197.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0197.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NAVSHUTDOWN.DLL", cchWideChar=15, lpMultiByteStr=0x1f86880, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NAVSHUTDOWN.DLL", lpUsedDefaultChar=0x0) returned 15 [0197.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0197.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0197.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0197.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0197.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0197.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0197.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0197.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0197.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0197.580] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376a8647, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x376a8647, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x376a8647, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x0, cFileName="NcaApi.dll", cAlternateFileName="")) returned 1 [0197.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0197.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0197.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCAAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0197.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCAAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCAAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0197.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0197.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0197.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0197.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0197.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0197.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0197.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0197.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0197.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0197.583] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376a8647, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x376a8647, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x376a8647, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29400, dwReserved0=0x0, dwReserved1=0x0, cFileName="NcaSvc.dll", cAlternateFileName="")) returned 1 [0197.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0197.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0197.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCASVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0197.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCASVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCASVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0197.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0197.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0197.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0197.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0197.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0197.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0197.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0197.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0197.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0197.585] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ncbservice.dll", cAlternateFileName="")) returned 1 [0197.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0197.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0197.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCBSERVICE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0197.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0197.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCBSERVICE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCBSERVICE.DLL", lpUsedDefaultChar=0x0) returned 14 [0197.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0197.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0197.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0197.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0197.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0197.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0197.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0197.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0197.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0197.589] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24365954, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24365954, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24365954, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NcdAutoSetup.dll", cAlternateFileName="")) returned 1 [0197.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0197.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0197.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCDAUTOSETUP.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0197.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0197.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCDAUTOSETUP.DLL", cchWideChar=16, lpMultiByteStr=0x1f865b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCDAUTOSETUP.DLL", lpUsedDefaultChar=0x0) returned 16 [0197.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0197.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0197.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0198.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0198.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0198.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0198.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0198.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0198.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0198.084] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x0, cFileName="NcdProp.dll", cAlternateFileName="")) returned 1 [0198.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0198.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0198.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCDPROP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0198.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCDPROP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCDPROP.DLL", lpUsedDefaultChar=0x0) returned 11 [0198.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0198.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0198.086] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0198.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0198.086] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0198.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0198.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0198.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0198.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0198.087] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="nci.dll", cAlternateFileName="")) returned 1 [0198.087] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0198.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0198.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCI.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0198.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0198.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCI.DLL", cchWideChar=7, lpMultiByteStr=0x1f86100, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCI.DLL", lpUsedDefaultChar=0x0) returned 7 [0198.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0198.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0198.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0198.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0198.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0198.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0198.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0198.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0198.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0198.090] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c003c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c003c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c003c3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ncobjapi.dll", cAlternateFileName="")) returned 1 [0198.090] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0198.090] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0198.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCOBJAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0198.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCOBJAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCOBJAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0198.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0198.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0198.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0198.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0198.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0198.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0198.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0198.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0198.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0198.092] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17ce9fa0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17ce9fa0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23d38, dwReserved0=0x0, dwReserved1=0x0, cFileName="ncrypt.dll", cAlternateFileName="")) returned 1 [0198.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0198.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0198.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0198.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0198.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCRYPT.DLL", lpUsedDefaultChar=0x0) returned 10 [0198.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0198.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0198.094] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0198.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0198.094] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0198.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0198.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0198.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0198.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0198.095] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ncryptprov.dll", cAlternateFileName="")) returned 1 [0198.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0198.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0198.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCRYPTPROV.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0198.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0198.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCRYPTPROV.DLL", cchWideChar=14, lpMultiByteStr=0x1f86e20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCRYPTPROV.DLL", lpUsedDefaultChar=0x0) returned 14 [0198.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0198.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0198.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0198.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0198.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0198.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0198.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0198.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0198.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0198.098] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17360940, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1afd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="ncryptsslp.dll", cAlternateFileName="")) returned 1 [0198.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0198.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0198.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCRYPTSSLP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0198.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0198.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCRYPTSSLP.DLL", cchWideChar=14, lpMultiByteStr=0x1f86920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCRYPTSSLP.DLL", lpUsedDefaultChar=0x0) returned 14 [0198.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0198.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0198.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0198.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0198.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0198.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0198.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0198.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0198.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0198.100] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5ac187, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e5ac187, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e5ac187, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x61200, dwReserved0=0x0, dwReserved1=0x0, cFileName="ncsi.dll", cAlternateFileName="")) returned 1 [0198.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0198.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0198.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCSI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0198.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0198.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCSI.DLL", cchWideChar=8, lpMultiByteStr=0x1f86ab0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCSI.DLL", lpUsedDefaultChar=0x0) returned 8 [0198.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0198.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0198.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0198.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0198.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0198.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0198.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0198.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0198.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0198.103] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4c60a8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe4c60a8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe4c60a8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ncuprov.dll", cAlternateFileName="")) returned 1 [0198.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0198.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0198.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCUPROV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0198.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NCUPROV.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NCUPROV.DLL", lpUsedDefaultChar=0x0) returned 11 [0198.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0198.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0198.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0198.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0198.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0198.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0198.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0198.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0198.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0198.105] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27766d5c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27766d5c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27766d5c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="nddeapi.dll", cAlternateFileName="")) returned 1 [0198.105] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0198.106] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0198.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDDEAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0198.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDDEAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NDDEAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0198.110] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0198.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0198.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0198.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0198.111] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0198.111] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0198.111] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0198.111] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0198.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0198.112] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc04f33, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfc04f33, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfc04f33, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ndfapi.dll", cAlternateFileName="")) returned 1 [0198.112] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0198.112] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0198.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDFAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0198.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0198.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDFAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NDFAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0198.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0198.113] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0198.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0198.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0198.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0198.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0198.115] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0198.115] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0198.115] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0198.116] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ndfetw.dll", cAlternateFileName="")) returned 1 [0198.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0198.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0198.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDFETW.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0198.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0198.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDFETW.DLL", cchWideChar=10, lpMultiByteStr=0x1f86330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NDFETW.DLL", lpUsedDefaultChar=0x0) returned 10 [0198.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0198.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0198.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0198.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0198.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0198.119] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0198.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0198.119] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0198.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0198.120] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ndfhcdiscovery.dll", cAlternateFileName="")) returned 1 [0198.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0198.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0198.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDFHCDISCOVERY.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0198.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0198.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDFHCDISCOVERY.DLL", cchWideChar=18, lpMultiByteStr=0x1f86330, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NDFHCDISCOVERY.DLL", lpUsedDefaultChar=0x0) returned 18 [0198.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0198.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0198.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0198.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0198.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0198.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0198.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0198.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0198.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0198.652] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d74218, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d74218, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d74218, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ndiscapCfg.dll", cAlternateFileName="")) returned 1 [0198.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0198.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0198.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDISCAPCFG.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0198.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0198.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDISCAPCFG.DLL", cchWideChar=14, lpMultiByteStr=0x1f86ab0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NDISCAPCFG.DLL", lpUsedDefaultChar=0x0) returned 14 [0198.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0198.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0198.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0198.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0198.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0198.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0198.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0198.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0198.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0198.655] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaf9ebd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfaf9ebd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfaf9ebd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ndishc.dll", cAlternateFileName="")) returned 1 [0198.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0198.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0198.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDISHC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0198.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0198.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDISHC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NDISHC.DLL", lpUsedDefaultChar=0x0) returned 10 [0198.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0198.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0198.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0198.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0198.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0198.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0198.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0198.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0198.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0198.658] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ndproxystub.dll", cAlternateFileName="")) returned 1 [0198.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0198.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0198.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDPROXYSTUB.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0198.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDPROXYSTUB.DLL", cchWideChar=15, lpMultiByteStr=0x1f86920, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NDPROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 15 [0198.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0198.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0198.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0198.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0198.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0198.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0198.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0198.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0198.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0198.661] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4c60a8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe4c60a8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe4c60a8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10800, dwReserved0=0x0, dwReserved1=0x0, cFileName="nduprov.dll", cAlternateFileName="")) returned 1 [0198.661] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0198.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0198.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDUPROV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0198.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NDUPROV.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NDUPROV.DLL", lpUsedDefaultChar=0x0) returned 11 [0198.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0198.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0198.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0198.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0198.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0198.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0198.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0198.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0198.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0198.664] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b600, dwReserved0=0x0, dwReserved1=0x0, cFileName="negoexts.dll", cAlternateFileName="")) returned 1 [0198.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0198.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0198.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NEGOEXTS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0198.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NEGOEXTS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NEGOEXTS.DLL", lpUsedDefaultChar=0x0) returned 12 [0198.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0198.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0198.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0198.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0198.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0198.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0198.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0198.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0198.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0198.668] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d36455, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d36455, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d36455, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13b00, dwReserved0=0x0, dwReserved1=0x0, cFileName="netapi32.dll", cAlternateFileName="")) returned 1 [0198.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0198.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0198.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0198.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETAPI32.DLL", lpUsedDefaultChar=0x0) returned 12 [0198.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0198.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0198.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0198.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0198.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0198.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0198.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0198.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0198.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0198.671] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe479bef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe479bef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe479bef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="netbios.dll", cAlternateFileName="")) returned 1 [0198.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0198.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0198.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETBIOS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0198.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETBIOS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86c90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETBIOS.DLL", lpUsedDefaultChar=0x0) returned 11 [0198.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0198.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0198.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0198.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0198.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0198.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0198.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0198.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0198.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0198.675] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10410e22, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10410e22, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10410e22, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x129000, dwReserved0=0x0, dwReserved1=0x0, cFileName="netcenter.dll", cAlternateFileName="")) returned 1 [0198.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0198.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0198.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETCENTER.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0198.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETCENTER.DLL", cchWideChar=13, lpMultiByteStr=0x1f86100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETCENTER.DLL", lpUsedDefaultChar=0x0) returned 13 [0198.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0198.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0198.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0198.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0198.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0198.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0198.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0198.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0198.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0198.678] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f3de4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f3de4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f3de4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6b358, dwReserved0=0x0, dwReserved1=0x0, cFileName="netcfgx.dll", cAlternateFileName="")) returned 1 [0198.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0198.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0198.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETCFGX.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0198.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETCFGX.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETCFGX.DLL", lpUsedDefaultChar=0x0) returned 11 [0198.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0198.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0198.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0198.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0198.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0198.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0198.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0198.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0198.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0198.682] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad3c67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfad3c67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfad3c67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x36800, dwReserved0=0x0, dwReserved1=0x0, cFileName="netcorehc.dll", cAlternateFileName="")) returned 1 [0198.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0198.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0198.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETCOREHC.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0198.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETCOREHC.DLL", cchWideChar=13, lpMultiByteStr=0x1f86ab0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETCOREHC.DLL", lpUsedDefaultChar=0x0) returned 13 [0198.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0198.684] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0198.684] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0198.684] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0198.684] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0198.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0198.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0198.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0198.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0199.363] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="netdiagfx.dll", cAlternateFileName="")) returned 1 [0199.363] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0199.363] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0199.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETDIAGFX.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0199.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETDIAGFX.DLL", cchWideChar=13, lpMultiByteStr=0x1f86880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETDIAGFX.DLL", lpUsedDefaultChar=0x0) returned 13 [0199.364] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0199.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0199.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0199.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0199.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0199.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0199.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0199.367] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0199.367] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0199.367] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2096e751, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2096e751, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5200, dwReserved0=0x0, dwReserved1=0x0, cFileName="netevent.dll", cAlternateFileName="")) returned 1 [0199.367] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0199.368] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0199.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETEVENT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0199.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETEVENT.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETEVENT.DLL", lpUsedDefaultChar=0x0) returned 12 [0199.369] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0199.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0199.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0199.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0199.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0199.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0199.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0199.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0199.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0199.371] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33564121, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33564121, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33564121, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa400, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfxperf.dll", cAlternateFileName="")) returned 1 [0199.371] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0199.372] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0199.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETFXPERF.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0199.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETFXPERF.DLL", cchWideChar=13, lpMultiByteStr=0x1f86e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETFXPERF.DLL", lpUsedDefaultChar=0x0) returned 13 [0199.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0199.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0199.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0199.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0199.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0199.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0199.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0199.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0199.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0199.374] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1727bb21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="neth.dll", cAlternateFileName="")) returned 1 [0199.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0199.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0199.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETH.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0199.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0199.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETH.DLL", cchWideChar=8, lpMultiByteStr=0x1f86880, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETH.DLL", lpUsedDefaultChar=0x0) returned 8 [0199.375] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0199.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0199.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0199.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0199.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0199.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0199.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0199.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0199.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0199.377] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b41806, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b41806, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b41806, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a600, dwReserved0=0x0, dwReserved1=0x0, cFileName="netid.dll", cAlternateFileName="")) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0199.377] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0199.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETID.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0199.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0199.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETID.DLL", cchWideChar=9, lpMultiByteStr=0x1f86740, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETID.DLL", lpUsedDefaultChar=0x0) returned 9 [0199.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0199.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0199.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0199.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0199.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0199.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0199.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0199.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0199.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0199.380] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a910dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a910dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32000, dwReserved0=0x0, dwReserved1=0x0, cFileName="netiohlp.dll", cAlternateFileName="")) returned 1 [0199.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0199.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0199.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETIOHLP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0199.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETIOHLP.DLL", cchWideChar=12, lpMultiByteStr=0x1f862e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETIOHLP.DLL", lpUsedDefaultChar=0x0) returned 12 [0199.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0199.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0199.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0199.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0199.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0199.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0199.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0199.384] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0199.384] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0199.385] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29800, dwReserved0=0x0, dwReserved1=0x0, cFileName="netjoin.dll", cAlternateFileName="")) returned 1 [0199.385] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0199.385] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0199.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETJOIN.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.386] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0199.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETJOIN.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ce0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETJOIN.DLL", lpUsedDefaultChar=0x0) returned 11 [0199.386] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0199.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0199.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0199.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0199.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0199.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0199.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0199.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0199.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0199.388] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e414c7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e414c7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e414c7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="netlogon.dll", cAlternateFileName="")) returned 1 [0199.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0199.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0199.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETLOGON.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0199.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETLOGON.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETLOGON.DLL", lpUsedDefaultChar=0x0) returned 12 [0199.389] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0199.389] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0199.389] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0199.389] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0199.390] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0199.390] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0199.390] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0199.390] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0199.390] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0199.390] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11ab7338, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11ab7338, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11ab7338, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="netman.dll", cAlternateFileName="")) returned 1 [0199.391] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0199.391] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0199.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETMAN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.391] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0199.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETMAN.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETMAN.DLL", lpUsedDefaultChar=0x0) returned 10 [0199.391] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0199.392] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0199.392] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0199.392] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0199.392] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0199.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0199.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0199.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0199.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0199.393] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c2b3e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c2b3e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c2b3e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="netmsg.dll", cAlternateFileName="")) returned 1 [0199.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0199.395] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0199.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETMSG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.395] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0199.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETMSG.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETMSG.DLL", lpUsedDefaultChar=0x0) returned 10 [0199.396] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0199.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0199.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0199.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0199.397] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0199.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0199.397] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0199.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0199.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0199.398] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208fc045, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x208fc045, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x208fc045, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42000, dwReserved0=0x0, dwReserved1=0x0, cFileName="netplwiz.dll", cAlternateFileName="")) returned 1 [0199.398] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0199.398] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0199.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETPLWIZ.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.399] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0199.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETPLWIZ.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETPLWIZ.DLL", lpUsedDefaultChar=0x0) returned 12 [0199.399] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0199.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0199.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0199.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0199.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0199.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0199.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0199.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0199.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0199.917] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9c8bf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9c8bf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9c8bf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b400, dwReserved0=0x0, dwReserved1=0x0, cFileName="netprofm.dll", cAlternateFileName="")) returned 1 [0199.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0199.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0199.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETPROFM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0199.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETPROFM.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETPROFM.DLL", lpUsedDefaultChar=0x0) returned 12 [0199.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0199.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0199.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0199.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0199.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0199.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0199.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0199.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0199.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0199.920] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9c8bf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9c8bf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9c8bf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x85c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="netprofmsvc.dll", cAlternateFileName="")) returned 1 [0199.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0199.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0199.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETPROFMSVC.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0199.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETPROFMSVC.DLL", cchWideChar=15, lpMultiByteStr=0x1f86380, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETPROFMSVC.DLL", lpUsedDefaultChar=0x0) returned 15 [0199.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0199.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0199.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0199.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0199.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0199.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0199.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0199.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0199.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0199.924] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af21775, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af21775, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af21775, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="netprovfw.dll", cAlternateFileName="")) returned 1 [0199.924] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0199.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0199.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETPROVFW.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0199.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETPROVFW.DLL", cchWideChar=13, lpMultiByteStr=0x1f86740, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETPROVFW.DLL", lpUsedDefaultChar=0x0) returned 13 [0199.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0199.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0199.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0199.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0199.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0199.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0199.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0199.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0199.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0199.928] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x186e5d0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x186e5d0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x186e5d0c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="netprovisionsp.dll", cAlternateFileName="")) returned 1 [0199.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0199.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0199.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETPROVISIONSP.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0199.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0199.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETPROVISIONSP.DLL", cchWideChar=18, lpMultiByteStr=0x1f86150, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETPROVISIONSP.DLL", lpUsedDefaultChar=0x0) returned 18 [0199.930] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0199.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0199.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0199.931] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0199.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0199.931] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0199.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0199.932] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0199.932] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0199.932] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dbaf5fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1dbaf5fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1dbaf5fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c160, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSetupApi.dll", cAlternateFileName="")) returned 1 [0199.932] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0199.933] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0199.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETSETUPAPI.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.933] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0199.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETSETUPAPI.DLL", cchWideChar=15, lpMultiByteStr=0x1f86240, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETSETUPAPI.DLL", lpUsedDefaultChar=0x0) returned 15 [0199.934] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0199.934] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0199.934] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0199.935] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0199.935] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0199.936] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0199.936] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0199.936] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0199.936] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0199.937] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dbaf5fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1dbaf5fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1dbaf5fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa9b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSetupEngine.dll", cAlternateFileName="")) returned 1 [0199.937] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0199.937] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0199.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETSETUPENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0199.938] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0199.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETSETUPENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x1f86100, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETSETUPENGINE.DLL", lpUsedDefaultChar=0x0) returned 18 [0199.938] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0199.938] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0199.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0199.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0199.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0199.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0199.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0199.940] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0199.940] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0199.940] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaf9ebd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfaf9ebd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfaf9ebd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSetupShim.dll", cAlternateFileName="")) returned 1 [0199.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0199.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0199.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETSETUPSHIM.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0199.941] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0199.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETSETUPSHIM.DLL", cchWideChar=16, lpMultiByteStr=0x1f86bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETSETUPSHIM.DLL", lpUsedDefaultChar=0x0) returned 16 [0199.942] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0199.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0199.942] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0199.942] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0199.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0199.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0199.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0199.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0199.944] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0199.944] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dbaf5fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1dbaf5fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1dbaf5fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSetupSvc.dll", cAlternateFileName="")) returned 1 [0199.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0199.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0199.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETSETUPSVC.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0199.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETSETUPSVC.DLL", cchWideChar=15, lpMultiByteStr=0x1f865b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETSETUPSVC.DLL", lpUsedDefaultChar=0x0) returned 15 [0199.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0199.946] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0199.946] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0199.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0199.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0199.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0199.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0199.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0199.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0199.948] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10de6928, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10de6928, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10de6928, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2aba00, dwReserved0=0x0, dwReserved1=0x0, cFileName="netshell.dll", cAlternateFileName="")) returned 1 [0199.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0199.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0199.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETSHELL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0199.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETSHELL.DLL", cchWideChar=12, lpMultiByteStr=0x1f86560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETSHELL.DLL", lpUsedDefaultChar=0x0) returned 12 [0199.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0199.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0199.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0199.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0199.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0200.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0200.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0200.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0200.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0200.869] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9564e6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9564e6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9564e6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xed000, dwReserved0=0x0, dwReserved1=0x0, cFileName="nettrace.dll", cAlternateFileName="")) returned 1 [0200.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0200.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0200.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETTRACE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0200.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0200.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETTRACE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETTRACE.DLL", lpUsedDefaultChar=0x0) returned 12 [0200.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0200.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0200.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0200.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0200.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0200.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0200.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0200.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0200.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0200.873] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8d974, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e8d974, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e8d974, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa570, dwReserved0=0x0, dwReserved1=0x0, cFileName="netutils.dll", cAlternateFileName="")) returned 1 [0200.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0200.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0200.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETUTILS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0200.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0200.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETUTILS.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETUTILS.DLL", lpUsedDefaultChar=0x0) returned 12 [0200.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0200.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0200.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0200.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0200.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0200.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0200.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0200.877] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0200.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0200.877] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e32dd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e32dd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e32dd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4da00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkBindingEngineMigPlugin.dll", cAlternateFileName="")) returned 1 [0200.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0200.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0200.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKBINDINGENGINEMIGPLUGIN.DLL", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0200.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0200.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKBINDINGENGINEMIGPLUGIN.DLL", cchWideChar=33, lpMultiByteStr=0x1f86420, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORKBINDINGENGINEMIGPLUGIN.DLL", lpUsedDefaultChar=0x0) returned 33 [0200.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0200.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0200.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0200.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0200.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0200.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0200.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0200.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0200.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0200.880] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3425ad8f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3425ad8f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa7200, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkCollectionAgent.dll", cAlternateFileName="")) returned 1 [0200.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0200.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0200.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKCOLLECTIONAGENT.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0200.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0200.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKCOLLECTIONAGENT.DLL", cchWideChar=26, lpMultiByteStr=0x1f86e70, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORKCOLLECTIONAGENT.DLL", lpUsedDefaultChar=0x0) returned 26 [0200.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0200.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0200.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0200.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0200.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0200.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0200.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0200.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0200.884] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0200.884] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253c9bd8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253c9bd8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253c9bd8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkDesktopSettings.dll", cAlternateFileName="")) returned 1 [0200.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0200.885] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0200.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKDESKTOPSETTINGS.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0200.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0200.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKDESKTOPSETTINGS.DLL", cchWideChar=26, lpMultiByteStr=0x1f86600, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORKDESKTOPSETTINGS.DLL", lpUsedDefaultChar=0x0) returned 26 [0200.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0200.886] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0200.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0200.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0200.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0200.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0200.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0200.888] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0200.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0200.888] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11048ec0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11048ec0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1106f117, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x123000, dwReserved0=0x0, dwReserved1=0x0, cFileName="networkexplorer.dll", cAlternateFileName="")) returned 1 [0200.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0200.888] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0200.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKEXPLORER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0200.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0200.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKEXPLORER.DLL", cchWideChar=19, lpMultiByteStr=0x1f86920, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORKEXPLORER.DLL", lpUsedDefaultChar=0x0) returned 19 [0200.889] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0200.889] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0200.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0200.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0200.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0200.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0200.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0200.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0200.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0200.891] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="networkhelper.dll", cAlternateFileName="")) returned 1 [0200.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0200.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0200.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0200.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0200.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86e20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORKHELPER.DLL", lpUsedDefaultChar=0x0) returned 17 [0200.892] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0200.892] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0200.892] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0200.892] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0200.892] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0200.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0200.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0200.893] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0200.893] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0200.893] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11048ec0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11048ec0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11048ec0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x0, cFileName="networkitemfactory.dll", cAlternateFileName="")) returned 1 [0200.893] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0200.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0200.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKITEMFACTORY.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0200.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0200.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKITEMFACTORY.DLL", cchWideChar=22, lpMultiByteStr=0x1f86bf0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORKITEMFACTORY.DLL", lpUsedDefaultChar=0x0) returned 22 [0200.895] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0200.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0200.895] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0200.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0200.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0200.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0200.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0200.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0200.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0200.897] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23327937, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x23327937, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2334db96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x279e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkMobileSettings.dll", cAlternateFileName="")) returned 1 [0200.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0200.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0200.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKMOBILESETTINGS.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0200.898] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0200.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKMOBILESETTINGS.DLL", cchWideChar=25, lpMultiByteStr=0x1f865b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORKMOBILESETTINGS.DLL", lpUsedDefaultChar=0x0) returned 25 [0200.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0200.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0200.899] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0200.899] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0200.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0200.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0200.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0200.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0200.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0200.901] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f8a2ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f8a2ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f8a2ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e200, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkStatus.dll", cAlternateFileName="")) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0200.901] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0200.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKSTATUS.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0200.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0200.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWORKSTATUS.DLL", cchWideChar=17, lpMultiByteStr=0x1f86b50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWORKSTATUS.DLL", lpUsedDefaultChar=0x0) returned 17 [0200.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0200.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0201.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0201.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0201.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0201.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0201.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0201.460] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0201.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0201.460] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf930297, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf930297, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf930297, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="netwphelper.dll", cAlternateFileName="")) returned 1 [0201.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0201.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0201.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWPHELPER.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0201.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NETWPHELPER.DLL", cchWideChar=15, lpMultiByteStr=0x1f86330, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NETWPHELPER.DLL", lpUsedDefaultChar=0x0) returned 15 [0201.462] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0201.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0201.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0201.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0201.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0201.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0201.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0201.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0201.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0201.464] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bd55ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bd55ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bd55ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7d200, dwReserved0=0x0, dwReserved1=0x0, cFileName="newdev.dll", cAlternateFileName="")) returned 1 [0201.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0201.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0201.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NEWDEV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0201.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NEWDEV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NEWDEV.DLL", lpUsedDefaultChar=0x0) returned 10 [0201.465] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0201.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0201.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0201.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0201.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0201.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0201.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0201.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0201.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0201.466] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c72ad6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c72ad6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c72ad6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NFCProvisioningPlugin.dll", cAlternateFileName="")) returned 1 [0201.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0201.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0201.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NFCPROVISIONINGPLUGIN.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0201.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0201.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NFCPROVISIONINGPLUGIN.DLL", cchWideChar=25, lpMultiByteStr=0x1f86ba0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NFCPROVISIONINGPLUGIN.DLL", lpUsedDefaultChar=0x0) returned 25 [0201.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0201.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0201.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0201.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0201.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0201.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0201.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0201.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0201.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0201.469] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xca00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NfcRadioMedia.dll", cAlternateFileName="")) returned 1 [0201.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0201.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0201.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NFCRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0201.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0201.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NFCRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x1f86920, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NFCRADIOMEDIA.DLL", lpUsedDefaultChar=0x0) returned 17 [0201.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0201.470] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0201.471] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0201.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0201.471] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0201.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0201.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0201.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0201.472] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0201.472] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8e400, dwReserved0=0x0, dwReserved1=0x0, cFileName="ngccredprov.dll", cAlternateFileName="")) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0201.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0201.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0201.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x1f86c40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NGCCREDPROV.DLL", lpUsedDefaultChar=0x0) returned 15 [0201.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0201.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0201.474] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0201.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0201.474] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0201.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0201.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0201.475] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0201.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0201.475] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NgcCtnr.dll", cAlternateFileName="")) returned 1 [0201.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0201.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0201.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCCTNR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.476] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0201.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCCTNR.DLL", cchWideChar=11, lpMultiByteStr=0x1f86510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NGCCTNR.DLL", lpUsedDefaultChar=0x0) returned 11 [0201.476] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0201.477] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0201.477] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0201.477] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0201.477] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0201.478] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0201.478] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0201.478] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0201.478] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0201.478] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x87800, dwReserved0=0x0, dwReserved1=0x0, cFileName="NgcCtnrGidsHandler.dll", cAlternateFileName="")) returned 1 [0201.478] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0201.478] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0201.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCCTNRGIDSHANDLER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0201.479] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0201.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCCTNRGIDSHANDLER.DLL", cchWideChar=22, lpMultiByteStr=0x1f86100, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NGCCTNRGIDSHANDLER.DLL", lpUsedDefaultChar=0x0) returned 22 [0201.479] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0201.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0201.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0201.482] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0201.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0201.482] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0201.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0201.482] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0201.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0201.483] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NgcCtnrSvc.dll", cAlternateFileName="")) returned 1 [0201.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0201.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0201.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCCTNRSVC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0201.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0201.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCCTNRSVC.DLL", cchWideChar=14, lpMultiByteStr=0x1f86880, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NGCCTNRSVC.DLL", lpUsedDefaultChar=0x0) returned 14 [0201.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0201.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0201.484] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0201.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0201.484] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0201.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0201.484] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0201.485] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0201.485] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0201.485] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18400, dwReserved0=0x0, dwReserved1=0x0, cFileName="ngckeyenum.dll", cAlternateFileName="")) returned 1 [0201.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0201.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0201.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCKEYENUM.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0201.486] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0201.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCKEYENUM.DLL", cchWideChar=14, lpMultiByteStr=0x1f86e20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NGCKEYENUM.DLL", lpUsedDefaultChar=0x0) returned 14 [0201.486] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0201.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0201.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0201.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0201.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0201.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0201.488] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0201.488] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0201.488] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0201.488] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ngcksp.dll", cAlternateFileName="")) returned 1 [0201.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0201.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0201.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCKSP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0201.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCKSP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NGCKSP.DLL", lpUsedDefaultChar=0x0) returned 10 [0201.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0201.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0201.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0201.491] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0201.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0201.491] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0201.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0201.491] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0201.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0201.492] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ngcpopkeysrv.dll", cAlternateFileName="")) returned 1 [0201.492] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0201.492] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0201.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCPOPKEYSRV.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0201.492] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0201.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCPOPKEYSRV.DLL", cchWideChar=16, lpMultiByteStr=0x1f86bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NGCPOPKEYSRV.DLL", lpUsedDefaultChar=0x0) returned 16 [0201.493] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0201.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0201.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0201.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0201.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0201.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0201.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0201.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0201.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0201.495] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xea00, dwReserved0=0x0, dwReserved1=0x0, cFileName="NgcProCsp.dll", cAlternateFileName="")) returned 1 [0201.495] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0201.495] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0201.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCPROCSP.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0201.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0201.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCPROCSP.DLL", cchWideChar=13, lpMultiByteStr=0x1f865b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NGCPROCSP.DLL", lpUsedDefaultChar=0x0) returned 13 [0201.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0201.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0201.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0201.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0201.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0201.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0201.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0201.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0201.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0201.958] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ngcsvc.dll", cAlternateFileName="")) returned 1 [0201.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0201.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0201.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.959] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0201.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NGCSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0201.959] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0201.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0201.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0201.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0201.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0201.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0201.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0201.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0201.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0201.961] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ngctasks.dll", cAlternateFileName="")) returned 1 [0201.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0201.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0201.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCTASKS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0201.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NGCTASKS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NGCTASKS.DLL", lpUsedDefaultChar=0x0) returned 12 [0201.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0201.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0201.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0201.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0201.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0201.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0201.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0201.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0201.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0201.965] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x166b6187, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x166b6187, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x166b6187, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x57000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ninput.dll", cAlternateFileName="")) returned 1 [0201.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0201.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0201.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NINPUT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0201.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NINPUT.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NINPUT.DLL", lpUsedDefaultChar=0x0) returned 10 [0201.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0201.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0201.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0201.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0201.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0201.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0201.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0201.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0201.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0201.969] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e585f21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e585f21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e585f21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="nlaapi.dll", cAlternateFileName="")) returned 1 [0201.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0201.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0201.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLAAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0201.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLAAPI.DLL", cchWideChar=10, lpMultiByteStr=0x1f866a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLAAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0201.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0201.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0201.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0201.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0201.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0201.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0201.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0201.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0201.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0201.971] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x103c4961, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x103c4961, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x103c4961, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16800, dwReserved0=0x0, dwReserved1=0x0, cFileName="nlahc.dll", cAlternateFileName="")) returned 1 [0201.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0201.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0201.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLAHC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0201.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0201.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLAHC.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLAHC.DLL", lpUsedDefaultChar=0x0) returned 9 [0201.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0201.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0201.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0201.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0201.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0201.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0201.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0201.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0201.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0201.974] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e585f21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e585f21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e585f21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ac00, dwReserved0=0x0, dwReserved1=0x0, cFileName="nlasvc.dll", cAlternateFileName="")) returned 1 [0201.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0201.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0201.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLASVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0201.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLASVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLASVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0201.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0201.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0201.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0201.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0201.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0201.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0201.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0201.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0201.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0201.977] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1433f252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1433f252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1433f252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="nlhtml.dll", cAlternateFileName="")) returned 1 [0201.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0201.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0201.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLHTML.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0201.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLHTML.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ab0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLHTML.DLL", lpUsedDefaultChar=0x0) returned 10 [0201.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0201.978] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0201.978] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0201.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0201.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0201.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0201.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0201.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0201.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0201.980] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb92823, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb92823, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb92823, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c000, dwReserved0=0x0, dwReserved1=0x0, cFileName="nlmgp.dll", cAlternateFileName="")) returned 1 [0201.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0201.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0201.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLMGP.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0201.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0201.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLMGP.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLMGP.DLL", lpUsedDefaultChar=0x0) returned 9 [0201.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0201.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0201.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0201.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0201.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0201.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0201.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0201.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0201.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0201.983] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9c8bf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9c8bf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9c8bf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x0, cFileName="nlmproxy.dll", cAlternateFileName="")) returned 1 [0201.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0201.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0201.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLMPROXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0201.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLMPROXY.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLMPROXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0201.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0201.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0201.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0201.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0201.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0201.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0201.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0201.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0201.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0201.986] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9c8bf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9c8bf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9c8bf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x0, cFileName="nlmsprep.dll", cAlternateFileName="")) returned 1 [0201.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0201.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0201.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLMSPREP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0201.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLMSPREP.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLMSPREP.DLL", lpUsedDefaultChar=0x0) returned 12 [0201.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0201.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0201.989] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0201.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0201.989] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0201.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0201.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0201.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0202.495] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0202.496] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15082371, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15082371, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15082371, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15960, dwReserved0=0x0, dwReserved1=0x0, cFileName="nlsbres.dll", cAlternateFileName="")) returned 1 [0202.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0202.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0202.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLSBRES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.499] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0202.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLSBRES.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLSBRES.DLL", lpUsedDefaultChar=0x0) returned 11 [0202.500] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0202.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0202.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0202.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0202.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0202.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0202.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0202.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0202.502] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0202.502] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f2a2de2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f2a2de2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2a2de2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x180000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NlsData0000.dll", cAlternateFileName="")) returned 1 [0202.502] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0202.502] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0202.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLSDATA0000.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0202.503] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0202.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLSDATA0000.DLL", cchWideChar=15, lpMultiByteStr=0x1f86330, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLSDATA0000.DLL", lpUsedDefaultChar=0x0) returned 15 [0202.504] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0202.504] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0202.504] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0202.504] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0202.505] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0202.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0202.505] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0202.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0202.505] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0202.506] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5912f1e6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd035d911, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xd04daf7d, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x610800, dwReserved0=0x0, dwReserved1=0x0, cFileName="NlsData0009.dll", cAlternateFileName="")) returned 1 [0202.506] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0202.506] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0202.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLSDATA0009.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0202.507] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0202.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLSDATA0009.DLL", cchWideChar=15, lpMultiByteStr=0x1f86ab0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLSDATA0009.DLL", lpUsedDefaultChar=0x0) returned 15 [0202.507] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0202.507] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0202.508] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0202.508] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0202.508] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0202.508] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0202.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0202.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0202.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0202.509] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="Nlsdl.dll", cAlternateFileName="")) returned 1 [0202.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0202.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0202.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLSDL.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0202.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0202.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLSDL.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLSDL.DLL", lpUsedDefaultChar=0x0) returned 9 [0202.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0202.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0202.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0202.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0202.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0202.512] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0202.512] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0202.512] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0202.512] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0202.512] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5915543d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd057390f, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xd067e994, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x282000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NlsLexicons0009.dll", cAlternateFileName="")) returned 1 [0202.513] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0202.513] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0202.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLSLEXICONS0009.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0202.513] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0202.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NLSLEXICONS0009.DLL", cchWideChar=19, lpMultiByteStr=0x1f86920, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NLSLEXICONS0009.DLL", lpUsedDefaultChar=0x0) returned 19 [0202.514] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0202.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0202.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0202.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0202.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0202.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0202.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0202.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0202.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0202.515] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6d2d0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6d2d0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6d2d0c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf1400, dwReserved0=0x0, dwReserved1=0x0, cFileName="NMAA.dll", cAlternateFileName="")) returned 1 [0202.515] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0202.515] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0202.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NMAA.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0202.516] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0202.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NMAA.DLL", cchWideChar=8, lpMultiByteStr=0x1f86ab0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NMAA.DLL", lpUsedDefaultChar=0x0) returned 8 [0202.516] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0202.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0202.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0202.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0202.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0202.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0202.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0202.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0202.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0202.518] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6f8f66, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6f8f66, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6f8f66, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40800, dwReserved0=0x0, dwReserved1=0x0, cFileName="NmaDirect.dll", cAlternateFileName="")) returned 1 [0202.518] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0202.518] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0202.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NMADIRECT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0202.519] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0202.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NMADIRECT.DLL", cchWideChar=13, lpMultiByteStr=0x1f86380, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NMADIRECT.DLL", lpUsedDefaultChar=0x0) returned 13 [0202.519] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0202.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0202.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0202.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0202.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0202.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0202.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0202.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0202.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0202.522] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x144e2c25, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x144e2c25, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x144e2c25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1600, dwReserved0=0x0, dwReserved1=0x0, cFileName="normaliz.dll", cAlternateFileName="")) returned 1 [0202.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0202.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0202.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NORMALIZ.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0202.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0202.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NORMALIZ.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NORMALIZ.DLL", lpUsedDefaultChar=0x0) returned 12 [0202.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0202.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0202.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0202.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0202.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0202.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0202.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0202.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0202.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0202.525] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afe0332, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afe0332, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afe0332, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x81400, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationController.dll", cAlternateFileName="")) returned 1 [0202.526] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0202.526] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0202.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NOTIFICATIONCONTROLLER.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0202.526] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0202.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NOTIFICATIONCONTROLLER.DLL", cchWideChar=26, lpMultiByteStr=0x1f86c90, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NOTIFICATIONCONTROLLER.DLL", lpUsedDefaultChar=0x0) returned 26 [0202.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0202.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0202.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0202.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0202.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0202.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0202.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0202.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0202.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0202.528] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afe0332, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afe0332, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afe0332, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationControllerPS.dll", cAlternateFileName="")) returned 1 [0202.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0202.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0202.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NOTIFICATIONCONTROLLERPS.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0202.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0202.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NOTIFICATIONCONTROLLERPS.DLL", cchWideChar=28, lpMultiByteStr=0x1f86100, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NOTIFICATIONCONTROLLERPS.DLL", lpUsedDefaultChar=0x0) returned 28 [0202.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0202.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0202.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0202.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0202.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0202.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0202.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0202.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0202.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0202.530] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c803fd4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c803fd4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c82a233, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationObjFactory.dll", cAlternateFileName="")) returned 1 [0202.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0202.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0202.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NOTIFICATIONOBJFACTORY.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0202.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0202.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NOTIFICATIONOBJFACTORY.DLL", cchWideChar=26, lpMultiByteStr=0x1f86ab0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NOTIFICATIONOBJFACTORY.DLL", lpUsedDefaultChar=0x0) returned 26 [0202.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0202.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0202.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0203.119] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0203.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0203.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0203.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0203.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0203.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0203.120] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6f8f66, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6f8f66, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6f8f66, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9200, dwReserved0=0x0, dwReserved1=0x0, cFileName="notificationplatformcomponent.dll", cAlternateFileName="")) returned 1 [0203.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0203.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0203.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NOTIFICATIONPLATFORMCOMPONENT.DLL", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0203.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0203.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NOTIFICATIONPLATFORMCOMPONENT.DLL", cchWideChar=33, lpMultiByteStr=0x1f86ab0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NOTIFICATIONPLATFORMCOMPONENT.DLL", lpUsedDefaultChar=0x0) returned 33 [0203.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0203.122] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0203.122] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0203.122] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0203.123] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0203.123] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0203.123] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0203.123] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0203.123] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0203.124] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9a299b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9a299b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9a299b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9800, dwReserved0=0x0, dwReserved1=0x0, cFileName="npmproxy.dll", cAlternateFileName="")) returned 1 [0203.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0203.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0203.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NPMPROXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0203.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NPMPROXY.DLL", cchWideChar=12, lpMultiByteStr=0x1f86880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NPMPROXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0203.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0203.125] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0203.125] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0203.125] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0203.125] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0203.125] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0203.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0203.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0203.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0203.126] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NPSM.dll", cAlternateFileName="")) returned 1 [0203.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0203.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0203.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NPSM.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0203.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NPSM.DLL", cchWideChar=8, lpMultiByteStr=0x1f86150, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NPSM.DLL", lpUsedDefaultChar=0x0) returned 8 [0203.128] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0203.128] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0203.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0203.128] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0203.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0203.129] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0203.129] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0203.129] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0203.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0203.130] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x36200, dwReserved0=0x0, dwReserved1=0x0, cFileName="NPSMDesktopProvider.dll", cAlternateFileName="")) returned 1 [0203.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0203.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0203.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NPSMDESKTOPPROVIDER.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0203.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0203.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NPSMDESKTOPPROVIDER.DLL", cchWideChar=23, lpMultiByteStr=0x1f86e20, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NPSMDESKTOPPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 23 [0203.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0203.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0203.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0203.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0203.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0203.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0203.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0203.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0203.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0203.132] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b29a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b29a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b29a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x0, cFileName="nrpsrv.dll", cAlternateFileName="")) returned 1 [0203.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0203.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0203.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NRPSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0203.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NRPSRV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NRPSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0203.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0203.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0203.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0203.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0203.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0203.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0203.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0203.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0203.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0203.135] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9a299b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9a299b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9a299b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9800, dwReserved0=0x0, dwReserved1=0x0, cFileName="nshhttp.dll", cAlternateFileName="")) returned 1 [0203.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0203.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0203.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NSHHTTP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0203.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NSHHTTP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NSHHTTP.DLL", lpUsedDefaultChar=0x0) returned 11 [0203.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0203.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0203.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0203.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0203.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0203.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0203.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0203.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0203.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0203.139] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11048ec0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11048ec0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11048ec0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x66800, dwReserved0=0x0, dwReserved1=0x0, cFileName="nshipsec.dll", cAlternateFileName="")) returned 1 [0203.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0203.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0203.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NSHIPSEC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0203.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NSHIPSEC.DLL", cchWideChar=12, lpMultiByteStr=0x1f862e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NSHIPSEC.DLL", lpUsedDefaultChar=0x0) returned 12 [0203.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0203.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0203.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0203.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0203.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0203.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0203.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0203.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0203.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0203.142] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb1800, dwReserved0=0x0, dwReserved1=0x0, cFileName="nshwfp.dll", cAlternateFileName="")) returned 1 [0203.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0203.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0203.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NSHWFP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0203.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NSHWFP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86ce0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NSHWFP.DLL", lpUsedDefaultChar=0x0) returned 10 [0203.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0203.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0203.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0203.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0203.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0203.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0203.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0203.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0203.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0203.146] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db6314e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db6314e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db6314e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ef8, dwReserved0=0x0, dwReserved1=0x0, cFileName="nsi.dll", cAlternateFileName="")) returned 1 [0203.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0203.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0203.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NSI.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0203.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NSI.DLL", cchWideChar=7, lpMultiByteStr=0x1f86100, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NSI.DLL", lpUsedDefaultChar=0x0) returned 7 [0203.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0203.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0203.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0203.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0203.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0203.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0203.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0203.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0203.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0203.150] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db6314e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db6314e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db6314e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x0, cFileName="nsisvc.dll", cAlternateFileName="")) returned 1 [0203.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0203.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0203.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NSISVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0203.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NSISVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NSISVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0203.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0203.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0203.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0203.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0203.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0203.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0203.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0203.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0203.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0203.153] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c2b3e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c2b3e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c2b3e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a7e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntasn1.dll", cAlternateFileName="")) returned 1 [0203.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0203.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0203.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTASN1.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0203.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTASN1.DLL", cchWideChar=10, lpMultiByteStr=0x1f86bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NTASN1.DLL", lpUsedDefaultChar=0x0) returned 10 [0203.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0203.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0203.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0203.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0203.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0203.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0203.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0203.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0203.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0203.632] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntdll.dll", cAlternateFileName="")) returned 1 [0203.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0203.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0203.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTDLL.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0203.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0203.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTDLL.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NTDLL.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0203.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0203.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0203.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0203.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0203.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0203.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0203.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0203.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0203.635] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17ce9fa0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17ce9fa0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24400, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntdsapi.dll", cAlternateFileName="")) returned 1 [0203.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0203.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0203.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTDSAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0203.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTDSAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NTDSAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0203.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0203.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0203.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0203.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0203.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0203.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0203.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0203.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0203.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0203.639] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntlanman.dll", cAlternateFileName="")) returned 1 [0203.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0203.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0203.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTLANMAN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0203.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTLANMAN.DLL", cchWideChar=12, lpMultiByteStr=0x1f86380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NTLANMAN.DLL", lpUsedDefaultChar=0x0) returned 12 [0203.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0203.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0203.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0203.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0203.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0203.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0203.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0203.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0203.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0203.642] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntlanui2.dll", cAlternateFileName="")) returned 1 [0203.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0203.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0203.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTLANUI2.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0203.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTLANUI2.DLL", cchWideChar=12, lpMultiByteStr=0x1f86740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NTLANUI2.DLL", lpUsedDefaultChar=0x0) returned 12 [0203.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0203.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0203.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0203.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0203.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0203.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0203.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0203.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0203.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0203.645] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1727bb21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9788, dwReserved0=0x0, dwReserved1=0x0, cFileName="NtlmShared.dll", cAlternateFileName="")) returned 1 [0203.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0203.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0203.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTLMSHARED.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0203.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0203.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTLMSHARED.DLL", cchWideChar=14, lpMultiByteStr=0x1f86150, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NTLMSHARED.DLL", lpUsedDefaultChar=0x0) returned 14 [0203.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0203.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0203.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0203.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0203.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0203.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0203.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0203.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0203.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0203.648] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d880, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntmarta.dll", cAlternateFileName="")) returned 1 [0203.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0203.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0203.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTMARTA.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0203.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTMARTA.DLL", cchWideChar=11, lpMultiByteStr=0x1f86240, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NTMARTA.DLL", lpUsedDefaultChar=0x0) returned 11 [0203.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0203.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0203.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0203.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0203.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0203.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0203.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0203.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0203.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0203.651] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21344266, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21344266, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21344266, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55400, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntprint.dll", cAlternateFileName="")) returned 1 [0203.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0203.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0203.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTPRINT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0203.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTPRINT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NTPRINT.DLL", lpUsedDefaultChar=0x0) returned 11 [0203.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0203.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0203.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0203.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0203.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0203.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0203.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0203.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0203.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0203.655] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd7800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntshrui.dll", cAlternateFileName="")) returned 1 [0203.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0203.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0203.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTSHRUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0203.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTSHRUI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NTSHRUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0203.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0203.656] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0203.656] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0203.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0203.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0203.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0203.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0203.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0203.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0203.658] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntvdm64.dll", cAlternateFileName="")) returned 1 [0203.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0203.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0203.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTVDM64.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0203.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NTVDM64.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NTVDM64.DLL", lpUsedDefaultChar=0x0) returned 11 [0203.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0203.659] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0203.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0203.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0203.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0203.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0203.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0203.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0203.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0203.661] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bb3f15, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bb3f15, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bb3f15, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa7000, dwReserved0=0x0, dwReserved1=0x0, cFileName="objsel.dll", cAlternateFileName="")) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0203.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0203.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OBJSEL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0203.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OBJSEL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OBJSEL.DLL", lpUsedDefaultChar=0x0) returned 10 [0203.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0203.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0203.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0203.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0203.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0203.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0203.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0203.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0204.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0204.087] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x340b73b8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x340b73b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x340b73b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25400, dwReserved0=0x0, dwReserved1=0x0, cFileName="occache.dll", cAlternateFileName="")) returned 1 [0204.087] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0204.087] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0204.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OCCACHE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0204.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OCCACHE.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OCCACHE.DLL", lpUsedDefaultChar=0x0) returned 11 [0204.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0204.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0204.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0204.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0204.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0204.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0204.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0204.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0204.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0204.089] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136485e7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136485e7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ocsetapi.dll", cAlternateFileName="")) returned 1 [0204.090] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0204.090] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0204.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OCSETAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.090] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0204.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OCSETAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OCSETAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0204.090] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0204.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0204.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0204.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0204.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0204.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0204.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0204.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0204.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0204.092] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19212d44, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19212d44, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19212d44, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa9600, dwReserved0=0x0, dwReserved1=0x0, cFileName="odbc32.dll", cAlternateFileName="")) returned 1 [0204.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0204.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0204.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBC32.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0204.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBC32.DLL", cchWideChar=10, lpMultiByteStr=0x1f86420, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ODBC32.DLL", lpUsedDefaultChar=0x0) returned 10 [0204.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0204.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0204.094] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0204.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0204.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0204.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0204.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0204.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0204.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0204.095] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193b671c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193b671c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193b671c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x0, dwReserved1=0x0, cFileName="odbcbcp.dll", cAlternateFileName="")) returned 1 [0204.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0204.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0204.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCBCP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0204.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCBCP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ODBCBCP.DLL", lpUsedDefaultChar=0x0) returned 11 [0204.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0204.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0204.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0204.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0204.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0204.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0204.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0204.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0204.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0204.098] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19238f9f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19238f9f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19238f9f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="odbcconf.dll", cAlternateFileName="")) returned 1 [0204.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0204.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0204.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCCONF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0204.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCCONF.DLL", cchWideChar=12, lpMultiByteStr=0x1f86600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ODBCCONF.DLL", lpUsedDefaultChar=0x0) returned 12 [0204.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0204.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0204.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0204.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0204.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0204.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0204.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0204.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0204.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0204.101] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193dc976, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193dc976, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ea00, dwReserved0=0x0, dwReserved1=0x0, cFileName="odbccp32.dll", cAlternateFileName="")) returned 1 [0204.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0204.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0204.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCCP32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0204.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCCP32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ODBCCP32.DLL", lpUsedDefaultChar=0x0) returned 12 [0204.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0204.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0204.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0204.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0204.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0204.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0204.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0204.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0204.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0204.106] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188896e8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188896e8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188896e8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16000, dwReserved0=0x0, dwReserved1=0x0, cFileName="odbccr32.dll", cAlternateFileName="")) returned 1 [0204.106] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0204.106] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0204.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCCR32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.107] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0204.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCCR32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ODBCCR32.DLL", lpUsedDefaultChar=0x0) returned 12 [0204.107] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0204.107] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0204.107] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0204.107] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0204.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0204.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0204.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0204.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0204.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0204.108] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1883d233, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1883d233, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1883d233, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x0, dwReserved1=0x0, cFileName="odbccu32.dll", cAlternateFileName="")) returned 1 [0204.108] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0204.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0204.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCCU32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0204.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCCU32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ODBCCU32.DLL", lpUsedDefaultChar=0x0) returned 12 [0204.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0204.109] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0204.109] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0204.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0204.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0204.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0204.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0204.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0204.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0204.111] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19212d44, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19212d44, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19212d44, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37200, dwReserved0=0x0, dwReserved1=0x0, cFileName="odbcint.dll", cAlternateFileName="")) returned 1 [0204.111] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0204.111] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0204.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCINT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.111] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0204.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCINT.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ODBCINT.DLL", lpUsedDefaultChar=0x0) returned 11 [0204.112] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0204.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0204.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0204.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0204.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0204.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0204.113] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0204.113] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0204.113] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0204.113] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19344010, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19344010, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19344010, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28000, dwReserved0=0x0, dwReserved1=0x0, cFileName="odbctrac.dll", cAlternateFileName="")) returned 1 [0204.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0204.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0204.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCTRAC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0204.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ODBCTRAC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ODBCTRAC.DLL", lpUsedDefaultChar=0x0) returned 12 [0204.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0204.115] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0204.115] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0204.115] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0204.115] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0204.116] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0204.116] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0204.116] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0204.116] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0204.116] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="oemlicense.dll", cAlternateFileName="")) returned 1 [0204.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0204.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0204.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OEMLICENSE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0204.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OEMLICENSE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86330, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OEMLICENSE.DLL", lpUsedDefaultChar=0x0) returned 14 [0204.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0204.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0204.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0204.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0204.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0204.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0204.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0204.119] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0204.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0204.119] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45800, dwReserved0=0x0, dwReserved1=0x0, cFileName="offfilt.dll", cAlternateFileName="")) returned 1 [0204.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0204.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0204.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OFFFILT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0204.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OFFFILT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OFFFILT.DLL", lpUsedDefaultChar=0x0) returned 11 [0204.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0204.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0204.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0204.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0204.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0204.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0204.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0204.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0204.122] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0204.122] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c000, dwReserved0=0x0, dwReserved1=0x0, cFileName="offlinelsa.dll", cAlternateFileName="")) returned 1 [0204.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0204.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0204.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OFFLINELSA.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0204.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OFFLINELSA.DLL", cchWideChar=14, lpMultiByteStr=0x1f86ba0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OFFLINELSA.DLL", lpUsedDefaultChar=0x0) returned 14 [0204.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0204.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0204.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0204.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0204.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0204.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0204.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0204.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0204.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0204.588] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="offlinesam.dll", cAlternateFileName="")) returned 1 [0204.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0204.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0204.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OFFLINESAM.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0204.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OFFLINESAM.DLL", cchWideChar=14, lpMultiByteStr=0x1f86920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OFFLINESAM.DLL", lpUsedDefaultChar=0x0) returned 14 [0204.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0204.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0204.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0204.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0204.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0204.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0204.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0204.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0204.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0204.590] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142341dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142341dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142341dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="offreg.dll", cAlternateFileName="")) returned 1 [0204.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0204.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0204.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OFFREG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0204.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OFFREG.DLL", cchWideChar=10, lpMultiByteStr=0x1f86c40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OFFREG.DLL", lpUsedDefaultChar=0x0) returned 10 [0204.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0204.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0204.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0204.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0204.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0204.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0204.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0204.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0204.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0204.593] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12da00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ogldrv.dll", cAlternateFileName="")) returned 1 [0204.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0204.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0204.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OGLDRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0204.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OGLDRV.DLL", cchWideChar=10, lpMultiByteStr=0x1f86510, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OGLDRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0204.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0204.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0204.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0204.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0204.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0204.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0204.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0204.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0204.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0204.595] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165d136f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165d136f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165d136f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x142d00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ole32.dll", cAlternateFileName="")) returned 1 [0204.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0204.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0204.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLE32.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0204.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0204.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLE32.DLL", cchWideChar=9, lpMultiByteStr=0x1f86100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OLE32.DLL", lpUsedDefaultChar=0x0) returned 9 [0204.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0204.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0204.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0204.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0204.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0204.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0204.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0204.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0204.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0204.598] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27740b05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27740b05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27740b05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x64800, dwReserved0=0x0, dwReserved1=0x0, cFileName="oleacc.dll", cAlternateFileName="")) returned 1 [0204.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0204.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0204.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEACC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0204.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEACC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OLEACC.DLL", lpUsedDefaultChar=0x0) returned 10 [0204.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0204.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0204.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0204.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0204.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0204.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0204.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0204.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0204.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0204.600] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27740b05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27740b05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27740b05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x0, cFileName="oleacchooks.dll", cAlternateFileName="")) returned 1 [0204.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0204.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0204.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEACCHOOKS.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0204.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0204.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEACCHOOKS.DLL", cchWideChar=15, lpMultiByteStr=0x1f86e20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OLEACCHOOKS.DLL", lpUsedDefaultChar=0x0) returned 15 [0204.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0204.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0204.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0204.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0204.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0204.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0204.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0204.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0204.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0204.603] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c13acd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c13acd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c13acd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x0, dwReserved1=0x0, cFileName="oleaccrc.dll", cAlternateFileName="")) returned 1 [0204.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0204.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0204.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEACCRC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0204.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEACCRC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OLEACCRC.DLL", lpUsedDefaultChar=0x0) returned 12 [0204.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0204.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0204.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0204.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0204.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0204.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0204.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0204.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0204.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0204.606] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da580d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da580d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da580d8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbfac0, dwReserved0=0x0, dwReserved1=0x0, cFileName="oleaut32.dll", cAlternateFileName="")) returned 1 [0204.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0204.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0204.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEAUT32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0204.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEAUT32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OLEAUT32.DLL", lpUsedDefaultChar=0x0) returned 12 [0204.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0204.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0204.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0204.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0204.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0204.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0204.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0204.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0204.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0204.609] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f000, dwReserved0=0x0, dwReserved1=0x0, cFileName="oledlg.dll", cAlternateFileName="")) returned 1 [0204.610] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0204.610] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0204.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEDLG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.610] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0204.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEDLG.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OLEDLG.DLL", lpUsedDefaultChar=0x0) returned 10 [0204.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0204.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0204.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0204.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0204.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0204.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0204.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0204.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0204.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0204.613] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212f7dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212f7dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212f7dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21800, dwReserved0=0x0, dwReserved1=0x0, cFileName="oleprn.dll", cAlternateFileName="")) returned 1 [0204.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0204.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0204.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEPRN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0204.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEPRN.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OLEPRN.DLL", lpUsedDefaultChar=0x0) returned 10 [0204.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0204.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0204.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0204.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0204.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0204.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0204.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0204.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0204.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0204.617] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d65d81, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d65d81, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32400, dwReserved0=0x0, dwReserved1=0x0, cFileName="OmaDmAgent.dll", cAlternateFileName="")) returned 1 [0204.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0204.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0204.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OMADMAGENT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0204.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OMADMAGENT.DLL", cchWideChar=14, lpMultiByteStr=0x1f86100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OMADMAGENT.DLL", lpUsedDefaultChar=0x0) returned 14 [0204.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0204.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0204.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0204.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0204.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0204.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0204.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0204.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0205.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0205.135] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18990, dwReserved0=0x0, dwReserved1=0x0, cFileName="omadmapi.dll", cAlternateFileName="")) returned 1 [0205.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0205.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0205.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OMADMAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0205.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OMADMAPI.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OMADMAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0205.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0205.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0205.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0205.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0205.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0205.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0205.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0205.139] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0205.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0205.140] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x0, dwReserved1=0x0, cFileName="OnDemandBrokerClient.dll", cAlternateFileName="")) returned 1 [0205.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0205.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0205.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONDEMANDBROKERCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0205.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0205.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONDEMANDBROKERCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x1f866a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONDEMANDBROKERCLIENT.DLL", lpUsedDefaultChar=0x0) returned 24 [0205.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0205.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0205.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0205.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0205.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0205.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0205.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0205.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0205.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0205.144] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f3de4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f3de4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f3de4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x0, cFileName="OnDemandConnRouteHelper.dll", cAlternateFileName="")) returned 1 [0205.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0205.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0205.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONDEMANDCONNROUTEHELPER.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0205.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0205.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONDEMANDCONNROUTEHELPER.DLL", cchWideChar=27, lpMultiByteStr=0x1f86e20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONDEMANDCONNROUTEHELPER.DLL", lpUsedDefaultChar=0x0) returned 27 [0205.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0205.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0205.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0205.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0205.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0205.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0205.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0205.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0205.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0205.147] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x251413de, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x251413de, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x251413de, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x58e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneBackupHandler.dll", cAlternateFileName="")) returned 1 [0205.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0205.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0205.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONEBACKUPHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0205.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONEBACKUPHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x1f86920, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONEBACKUPHANDLER.DLL", lpUsedDefaultChar=0x0) returned 20 [0205.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0205.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0205.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0205.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0205.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0205.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0205.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0205.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0205.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0205.151] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afe0332, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afe0332, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afe0332, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7da00, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDriveSettingSyncProvider.dll", cAlternateFileName="")) returned 1 [0205.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0205.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0205.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONEDRIVESETTINGSYNCPROVIDER.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0205.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0205.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONEDRIVESETTINGSYNCPROVIDER.DLL", cchWideChar=31, lpMultiByteStr=0x1f86ab0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONEDRIVESETTINGSYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 31 [0205.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0205.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0205.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0205.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0205.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0205.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0205.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0205.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0205.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0205.154] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e32dd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e32dd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e32dd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a200, dwReserved0=0x0, dwReserved1=0x0, cFileName="onex.dll", cAlternateFileName="")) returned 1 [0205.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0205.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0205.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONEX.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0205.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0205.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONEX.DLL", cchWideChar=8, lpMultiByteStr=0x1f86ab0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONEX.DLL", lpUsedDefaultChar=0x0) returned 8 [0205.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0205.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0205.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0205.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0205.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0205.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0205.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0205.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0205.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0205.157] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e32dd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e32dd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e32dd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x109400, dwReserved0=0x0, dwReserved1=0x0, cFileName="onexui.dll", cAlternateFileName="")) returned 1 [0205.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0205.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0205.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONEXUI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0205.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ONEXUI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86c40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ONEXUI.DLL", lpUsedDefaultChar=0x0) returned 10 [0205.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0205.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0205.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0205.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0205.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0205.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0205.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0205.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0205.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0205.159] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50379765, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x50379765, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x50379765, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9a200, dwReserved0=0x0, dwReserved1=0x0, cFileName="OobeFldr.dll", cAlternateFileName="")) returned 1 [0205.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0205.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0205.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OOBEFLDR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0205.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OOBEFLDR.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OOBEFLDR.DLL", lpUsedDefaultChar=0x0) returned 12 [0205.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0205.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0205.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0205.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0205.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0205.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0205.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0205.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0205.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0205.163] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x213b6972, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x213b6972, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x213b6972, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f5c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="OpcServices.dll", cAlternateFileName="")) returned 1 [0205.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0205.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0205.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OPCSERVICES.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0205.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OPCSERVICES.DLL", cchWideChar=15, lpMultiByteStr=0x1f86330, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OPCSERVICES.DLL", lpUsedDefaultChar=0x0) returned 15 [0205.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0205.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0205.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0205.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0205.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0205.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0205.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0205.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0205.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0205.166] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c13acd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c13acd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c13acd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x108000, dwReserved0=0x0, dwReserved1=0x0, cFileName="opengl32.dll", cAlternateFileName="")) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0205.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0205.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OPENGL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0205.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OPENGL32.DLL", cchWideChar=12, lpMultiByteStr=0x1f86330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OPENGL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0205.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0205.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0205.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0205.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0205.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0205.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0205.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0205.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0205.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0205.169] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x342cd49f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x342cd49f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x342cd49f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc52b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="ortcengine.dll", cAlternateFileName="")) returned 1 [0205.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0205.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0205.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ORTCENGINE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0205.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ORTCENGINE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86ab0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ORTCENGINE.DLL", lpUsedDefaultChar=0x0) returned 14 [0205.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0205.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0205.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0205.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0205.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0205.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0205.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0205.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0205.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0205.641] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1375365d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x0, cFileName="osbaseln.dll", cAlternateFileName="")) returned 1 [0205.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0205.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0205.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OSBASELN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0205.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OSBASELN.DLL", cchWideChar=12, lpMultiByteStr=0x1f86920, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OSBASELN.DLL", lpUsedDefaultChar=0x0) returned 12 [0205.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0205.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0205.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0205.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0205.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0205.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0205.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0205.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0205.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0205.643] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19238f9f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19238f9f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19238f9f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="OskSupport.dll", cAlternateFileName="")) returned 1 [0205.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0205.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0205.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OSKSUPPORT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0205.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OSKSUPPORT.DLL", cchWideChar=14, lpMultiByteStr=0x1f86920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OSKSUPPORT.DLL", lpUsedDefaultChar=0x0) returned 14 [0205.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0205.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0205.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0205.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0205.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0205.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0205.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0205.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0205.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0205.646] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="osuninst.dll", cAlternateFileName="")) returned 1 [0205.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0205.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0205.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OSUNINST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0205.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OSUNINST.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OSUNINST.DLL", lpUsedDefaultChar=0x0) returned 12 [0205.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0205.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0205.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0205.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0205.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0205.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0205.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0205.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0205.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0205.650] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="P2P.dll", cAlternateFileName="")) returned 1 [0205.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0205.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0205.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P2P.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0205.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0205.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P2P.DLL", cchWideChar=7, lpMultiByteStr=0x1f86380, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P2P.DLL", lpUsedDefaultChar=0x0) returned 7 [0205.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0205.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0205.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0205.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0205.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0205.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0205.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0205.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0205.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0205.653] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x69000, dwReserved0=0x0, dwReserved1=0x0, cFileName="P2PGraph.dll", cAlternateFileName="")) returned 1 [0205.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0205.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0205.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P2PGRAPH.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0205.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P2PGRAPH.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P2PGRAPH.DLL", lpUsedDefaultChar=0x0) returned 12 [0205.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0205.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0205.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0205.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0205.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0205.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0205.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0205.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0205.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0205.655] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33000, dwReserved0=0x0, dwReserved1=0x0, cFileName="p2pnetsh.dll", cAlternateFileName="")) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0205.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0205.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P2PNETSH.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0205.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P2PNETSH.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P2PNETSH.DLL", lpUsedDefaultChar=0x0) returned 12 [0205.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0205.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0205.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0205.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0205.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0205.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0205.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0205.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0205.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0205.659] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a000, dwReserved0=0x0, dwReserved1=0x0, cFileName="p2psvc.dll", cAlternateFileName="")) returned 1 [0205.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0205.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0205.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P2PSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0205.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P2PSVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P2PSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0205.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0205.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0205.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0205.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0205.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0205.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0205.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0205.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0205.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0205.662] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244709c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244709c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244709c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14800, dwReserved0=0x0, dwReserved1=0x0, cFileName="packager.dll", cAlternateFileName="")) returned 1 [0205.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0205.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0205.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PACKAGER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0205.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PACKAGER.DLL", cchWideChar=12, lpMultiByteStr=0x1f86ab0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PACKAGER.DLL", lpUsedDefaultChar=0x0) returned 12 [0205.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0205.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0205.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0205.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0205.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0205.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0205.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0205.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0205.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0205.664] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x36c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PackageStateRoaming.dll", cAlternateFileName="")) returned 1 [0205.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0205.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0205.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PACKAGESTATEROAMING.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0205.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0205.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PACKAGESTATEROAMING.DLL", cchWideChar=23, lpMultiByteStr=0x1f86ab0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PACKAGESTATEROAMING.DLL", lpUsedDefaultChar=0x0) returned 23 [0205.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0205.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0205.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0205.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0205.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0205.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0205.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0205.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0205.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0205.666] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253574dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253574dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253574dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="panmap.dll", cAlternateFileName="")) returned 1 [0205.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0205.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0205.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PANMAP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0205.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PANMAP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PANMAP.DLL", lpUsedDefaultChar=0x0) returned 10 [0205.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0205.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0205.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0205.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0205.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0205.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0205.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0205.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0205.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0205.669] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e414c7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e414c7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e414c7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="pautoenr.dll", cAlternateFileName="")) returned 1 [0205.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0205.669] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0205.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PAUTOENR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0205.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PAUTOENR.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PAUTOENR.DLL", lpUsedDefaultChar=0x0) returned 12 [0205.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0205.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0205.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0205.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0205.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0205.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0205.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0205.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0205.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0205.671] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143b1959, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143b1959, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143b1959, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc400, dwReserved0=0x0, dwReserved1=0x0, cFileName="pcacli.dll", cAlternateFileName="")) returned 1 [0205.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0205.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0205.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCACLI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0205.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCACLI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PCACLI.DLL", lpUsedDefaultChar=0x0) returned 10 [0205.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0205.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0205.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0205.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0205.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0205.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0205.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0205.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0205.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0205.674] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x0, cFileName="pcadm.dll", cAlternateFileName="")) returned 1 [0205.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0205.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0205.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCADM.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.223] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0206.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCADM.DLL", cchWideChar=9, lpMultiByteStr=0x1f86880, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PCADM.DLL", lpUsedDefaultChar=0x0) returned 9 [0206.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0206.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0206.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0206.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0206.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0206.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0206.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0206.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0206.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0206.226] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x0, cFileName="pcaevts.dll", cAlternateFileName="")) returned 1 [0206.226] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0206.226] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0206.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCAEVTS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0206.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCAEVTS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PCAEVTS.DLL", lpUsedDefaultChar=0x0) returned 11 [0206.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0206.227] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0206.227] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0206.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0206.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0206.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0206.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0206.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0206.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0206.229] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x81160, dwReserved0=0x0, dwReserved1=0x0, cFileName="pcasvc.dll", cAlternateFileName="")) returned 1 [0206.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0206.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0206.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCASVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0206.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0206.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCASVC.DLL", cchWideChar=10, lpMultiByteStr=0x1f862e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PCASVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0206.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0206.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0206.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0206.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0206.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0206.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0206.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0206.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0206.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0206.231] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143b1959, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143b1959, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143b1959, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11600, dwReserved0=0x0, dwReserved1=0x0, cFileName="pcaui.dll", cAlternateFileName="")) returned 1 [0206.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0206.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0206.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCAUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0206.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCAUI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ce0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PCAUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0206.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0206.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0206.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0206.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0206.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0206.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0206.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0206.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0206.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0206.234] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16800, dwReserved0=0x0, dwReserved1=0x0, cFileName="PCPKsp.dll", cAlternateFileName="")) returned 1 [0206.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0206.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0206.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCPKSP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0206.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0206.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCPKSP.DLL", cchWideChar=10, lpMultiByteStr=0x1f86100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PCPKSP.DLL", lpUsedDefaultChar=0x0) returned 10 [0206.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0206.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0206.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0206.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0206.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0206.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0206.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0206.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0206.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0206.237] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x86200, dwReserved0=0x0, dwReserved1=0x0, cFileName="PCPTpm12.dll", cAlternateFileName="")) returned 1 [0206.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0206.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0206.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCPTPM12.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0206.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCPTPM12.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PCPTPM12.DLL", lpUsedDefaultChar=0x0) returned 12 [0206.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0206.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0206.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0206.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0206.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0206.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0206.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0206.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0206.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0206.239] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209484fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ea00, dwReserved0=0x0, dwReserved1=0x0, cFileName="pcsvDevice.dll", cAlternateFileName="")) returned 1 [0206.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0206.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0206.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCSVDEVICE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0206.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCSVDEVICE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PCSVDEVICE.DLL", lpUsedDefaultChar=0x0) returned 14 [0206.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0206.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0206.240] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0206.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0206.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0206.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0206.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0206.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0206.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0206.242] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6928, dwReserved0=0x0, dwReserved1=0x0, cFileName="pcwum.dll", cAlternateFileName="")) returned 1 [0206.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0206.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0206.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCWUM.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0206.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCWUM.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PCWUM.DLL", lpUsedDefaultChar=0x0) returned 9 [0206.270] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0206.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0206.270] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0206.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0206.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0206.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0206.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0206.271] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0206.271] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0206.271] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15035eb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15035eb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b000, dwReserved0=0x0, dwReserved1=0x0, cFileName="pcwutl.dll", cAlternateFileName="")) returned 1 [0206.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0206.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0206.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCWUTL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0206.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0206.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PCWUTL.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PCWUTL.DLL", lpUsedDefaultChar=0x0) returned 10 [0206.273] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0206.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0206.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0206.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0206.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0206.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0206.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0206.274] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0206.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0206.274] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="pdh.dll", cAlternateFileName="")) returned 1 [0206.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0206.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0206.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PDH.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0206.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0206.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PDH.DLL", cchWideChar=7, lpMultiByteStr=0x1f86380, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PDH.DLL", lpUsedDefaultChar=0x0) returned 7 [0206.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0206.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0206.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0206.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0206.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0206.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0206.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0206.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0206.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0206.277] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1425a437, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1425a437, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1425a437, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x0, cFileName="pdhui.dll", cAlternateFileName="")) returned 1 [0206.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0206.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0206.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PDHUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0206.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PDHUI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86740, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PDHUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0206.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0206.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0206.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0206.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0206.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0206.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0206.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0206.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0206.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0206.280] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5a4b0fdf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5a4d7227, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x36000, dwReserved0=0x0, dwReserved1=0x0, cFileName="PeerDist.dll", cAlternateFileName="")) returned 1 [0206.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0206.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0206.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDIST.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0206.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDIST.DLL", cchWideChar=12, lpMultiByteStr=0x1f86150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PEERDIST.DLL", lpUsedDefaultChar=0x0) returned 12 [0206.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0206.281] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0206.281] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0206.281] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0206.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0206.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0206.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0206.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0206.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0206.282] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5a4d7227, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5a4d7227, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x0, cFileName="PeerDistAD.dll", cAlternateFileName="")) returned 1 [0206.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0206.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0206.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTAD.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0206.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTAD.DLL", cchWideChar=14, lpMultiByteStr=0x1f86240, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PEERDISTAD.DLL", lpUsedDefaultChar=0x0) returned 14 [0206.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0206.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0206.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0206.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0206.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0206.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0206.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0206.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0206.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0206.285] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3771ad5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f9a1ab5, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5f9edf50, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xa6c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PeerDistCacheProvider.dll", cAlternateFileName="")) returned 1 [0206.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0206.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0206.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTCACHEPROVIDER.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0206.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0206.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTCACHEPROVIDER.DLL", cchWideChar=25, lpMultiByteStr=0x1f86100, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PEERDISTCACHEPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 25 [0206.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0206.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0206.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0206.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0206.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0206.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0206.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0206.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0206.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0206.702] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5a5236d5, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5a5236d5, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x29400, dwReserved0=0x0, dwReserved1=0x0, cFileName="PeerDistCleaner.dll", cAlternateFileName="")) returned 1 [0206.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0206.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0206.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTCLEANER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0206.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0206.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTCLEANER.DLL", cchWideChar=19, lpMultiByteStr=0x1f86bf0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PEERDISTCLEANER.DLL", lpUsedDefaultChar=0x0) returned 19 [0206.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0206.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0206.704] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0206.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0206.704] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0206.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0206.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0206.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0206.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0206.705] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5a4fd467, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5a4fd467, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PeerDistHttpTrans.dll", cAlternateFileName="")) returned 1 [0206.705] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0206.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0206.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTHTTPTRANS.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0206.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0206.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTHTTPTRANS.DLL", cchWideChar=21, lpMultiByteStr=0x1f865b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PEERDISTHTTPTRANS.DLL", lpUsedDefaultChar=0x0) returned 21 [0206.707] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0206.707] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0206.707] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0206.708] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0206.708] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0206.708] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0206.708] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0206.708] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0206.709] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0206.709] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3771ad5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f97b815, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5f9a1ab5, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x69400, dwReserved0=0x0, dwReserved1=0x0, cFileName="PeerDistSh.dll", cAlternateFileName="")) returned 1 [0206.709] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0206.709] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0206.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTSH.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.710] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0206.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTSH.DLL", cchWideChar=14, lpMultiByteStr=0x1f86560, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PEERDISTSH.DLL", lpUsedDefaultChar=0x0) returned 14 [0206.710] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0206.710] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0206.710] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0206.711] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0206.711] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0206.711] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0206.711] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0206.711] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0206.711] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0206.712] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5a549928, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5a5e22be, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1e3200, dwReserved0=0x0, dwReserved1=0x0, cFileName="PeerDistSvc.dll", cAlternateFileName="")) returned 1 [0206.712] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0206.712] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0206.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTSVC.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0206.712] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0206.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTSVC.DLL", cchWideChar=15, lpMultiByteStr=0x1f86380, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PEERDISTSVC.DLL", lpUsedDefaultChar=0x0) returned 15 [0206.713] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0206.713] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0206.713] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0206.713] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0206.713] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0206.713] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0206.714] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0206.714] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0206.714] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0206.714] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5a4fd467, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5a4fd467, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x2da00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PeerDistWSDDiscoProv.dll", cAlternateFileName="")) returned 1 [0206.714] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0206.715] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0206.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTWSDDISCOPROV.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0206.715] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0206.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PEERDISTWSDDISCOPROV.DLL", cchWideChar=24, lpMultiByteStr=0x1f866a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PEERDISTWSDDISCOPROV.DLL", lpUsedDefaultChar=0x0) returned 24 [0206.715] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0206.715] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0206.716] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0206.716] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0206.716] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0206.716] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0206.716] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0206.716] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0206.717] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0206.717] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13622391, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb400, dwReserved0=0x0, dwReserved1=0x0, cFileName="perfctrs.dll", cAlternateFileName="")) returned 1 [0206.717] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0206.717] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0206.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFCTRS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.718] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0206.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFCTRS.DLL", cchWideChar=12, lpMultiByteStr=0x1f86420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PERFCTRS.DLL", lpUsedDefaultChar=0x0) returned 12 [0206.718] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0206.718] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0206.718] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0206.718] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0206.719] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0206.719] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0206.719] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0206.719] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0206.719] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0206.720] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13622391, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa000, dwReserved0=0x0, dwReserved1=0x0, cFileName="perfdisk.dll", cAlternateFileName="")) returned 1 [0206.720] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0206.720] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0206.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFDISK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0206.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFDISK.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PERFDISK.DLL", lpUsedDefaultChar=0x0) returned 12 [0206.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0206.722] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0206.722] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0206.722] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0206.722] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0206.723] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0206.723] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0206.723] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0206.723] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0206.723] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13622391, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x0, cFileName="perfnet.dll", cAlternateFileName="")) returned 1 [0206.723] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0206.723] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0206.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFNET.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0206.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFNET.DLL", cchWideChar=11, lpMultiByteStr=0x1f86600, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PERFNET.DLL", lpUsedDefaultChar=0x0) returned 11 [0206.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0206.725] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0206.725] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0206.725] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0206.725] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0206.726] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0206.726] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0206.726] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0206.726] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0206.726] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13622391, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa000, dwReserved0=0x0, dwReserved1=0x0, cFileName="perfos.dll", cAlternateFileName="")) returned 1 [0206.726] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0206.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0206.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFOS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0206.728] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0206.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFOS.DLL", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PERFOS.DLL", lpUsedDefaultChar=0x0) returned 10 [0206.728] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0206.728] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0206.728] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0206.729] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0206.729] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0206.729] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0206.729] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0206.729] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0206.730] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0206.730] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13622391, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa000, dwReserved0=0x0, dwReserved1=0x0, cFileName="perfproc.dll", cAlternateFileName="")) returned 1 [0206.730] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0206.730] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0206.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFPROC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.730] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0206.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFPROC.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PERFPROC.DLL", lpUsedDefaultChar=0x0) returned 12 [0206.731] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0206.731] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0206.731] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0206.732] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0206.732] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0206.732] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0206.732] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0206.732] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0206.732] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0206.733] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b8914e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b8914e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b8914e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14800, dwReserved0=0x0, dwReserved1=0x0, cFileName="perftrack.dll", cAlternateFileName="")) returned 1 [0206.733] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0206.733] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0206.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFTRACK.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.733] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0206.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFTRACK.DLL", cchWideChar=13, lpMultiByteStr=0x1f86bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PERFTRACK.DLL", lpUsedDefaultChar=0x0) returned 13 [0206.734] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0206.734] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0206.734] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0206.734] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0206.735] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0206.735] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0206.735] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0206.735] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0206.735] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0206.736] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26abc5ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26abc5ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26abc5ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="perfts.dll", cAlternateFileName="")) returned 1 [0206.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0206.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0206.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFTS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0206.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0206.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERFTS.DLL", cchWideChar=10, lpMultiByteStr=0x1f865b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PERFTS.DLL", lpUsedDefaultChar=0x0) returned 10 [0206.737] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0206.737] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0206.737] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0206.737] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0206.737] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0206.737] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0206.737] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0206.738] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0207.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0207.219] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2fa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PersonaX.dll", cAlternateFileName="")) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0207.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0207.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERSONAX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0207.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PERSONAX.DLL", cchWideChar=12, lpMultiByteStr=0x1f86b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PERSONAX.DLL", lpUsedDefaultChar=0x0) returned 12 [0207.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0207.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0207.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0207.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0207.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0207.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0207.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0207.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0207.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0207.222] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x36000, dwReserved0=0x0, dwReserved1=0x0, cFileName="PhoneCallHistoryApis.dll", cAlternateFileName="")) returned 1 [0207.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0207.223] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0207.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONECALLHISTORYAPIS.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0207.223] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0207.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONECALLHISTORYAPIS.DLL", cchWideChar=24, lpMultiByteStr=0x1f86330, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PHONECALLHISTORYAPIS.DLL", lpUsedDefaultChar=0x0) returned 24 [0207.224] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0207.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0207.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0207.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0207.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0207.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0207.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0207.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0207.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0207.225] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fd67b4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fd67b4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fd67b4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x58800, dwReserved0=0x0, dwReserved1=0x0, cFileName="PhoneOm.dll", cAlternateFileName="")) returned 1 [0207.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0207.226] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0207.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONEOM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.226] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0207.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONEOM.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PHONEOM.DLL", lpUsedDefaultChar=0x0) returned 11 [0207.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0207.227] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0207.227] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0207.227] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0207.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0207.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0207.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0207.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0207.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0207.229] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e32dd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e32dd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e32dd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11400, dwReserved0=0x0, dwReserved1=0x0, cFileName="PhonePlatformAbstraction.dll", cAlternateFileName="")) returned 1 [0207.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0207.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0207.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONEPLATFORMABSTRACTION.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0207.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0207.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONEPLATFORMABSTRACTION.DLL", cchWideChar=28, lpMultiByteStr=0x1f86ba0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PHONEPLATFORMABSTRACTION.DLL", lpUsedDefaultChar=0x0) returned 28 [0207.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0207.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0207.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0207.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0207.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0207.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0207.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0207.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0207.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0207.235] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f3de4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f3de4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f3de4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x98000, dwReserved0=0x0, dwReserved1=0x0, cFileName="PhoneProviders.dll", cAlternateFileName="")) returned 1 [0207.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0207.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0207.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONEPROVIDERS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0207.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0207.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONEPROVIDERS.DLL", cchWideChar=18, lpMultiByteStr=0x1f86920, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PHONEPROVIDERS.DLL", lpUsedDefaultChar=0x0) returned 18 [0207.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0207.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0207.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0207.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0207.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0207.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0207.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0207.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0207.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0207.238] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb6800, dwReserved0=0x0, dwReserved1=0x0, cFileName="PhoneService.dll", cAlternateFileName="")) returned 1 [0207.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0207.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0207.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONESERVICE.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0207.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONESERVICE.DLL", cchWideChar=16, lpMultiByteStr=0x1f86c40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PHONESERVICE.DLL", lpUsedDefaultChar=0x0) returned 16 [0207.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0207.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0207.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0207.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0207.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0207.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0207.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0207.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0207.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0207.240] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PhoneServiceRes.dll", cAlternateFileName="")) returned 1 [0207.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0207.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0207.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONESERVICERES.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0207.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0207.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONESERVICERES.DLL", cchWideChar=19, lpMultiByteStr=0x1f86510, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PHONESERVICERES.DLL", lpUsedDefaultChar=0x0) returned 19 [0207.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0207.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0207.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0207.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0207.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0207.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0207.241] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0207.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0207.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0207.242] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c803fd4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c803fd4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c803fd4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Phoneutil.dll", cAlternateFileName="")) returned 1 [0207.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0207.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0207.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONEUTIL.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0207.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONEUTIL.DLL", cchWideChar=13, lpMultiByteStr=0x1f86100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PHONEUTIL.DLL", lpUsedDefaultChar=0x0) returned 13 [0207.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0207.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0207.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0207.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0207.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0207.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0207.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0207.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0207.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0207.262] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c803fd4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c803fd4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c803fd4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PhoneutilRes.dll", cAlternateFileName="")) returned 1 [0207.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0207.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0207.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONEUTILRES.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0207.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHONEUTILRES.DLL", cchWideChar=16, lpMultiByteStr=0x1f86880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PHONEUTILRES.DLL", lpUsedDefaultChar=0x0) returned 16 [0207.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0207.264] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0207.264] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0207.264] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0207.264] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0207.264] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0207.265] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0207.265] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0207.265] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0207.265] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x67e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PhotoMetadataHandler.dll", cAlternateFileName="")) returned 1 [0207.265] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0207.266] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0207.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHOTOMETADATAHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0207.266] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0207.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHOTOMETADATAHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x1f86e20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PHOTOMETADATAHANDLER.DLL", lpUsedDefaultChar=0x0) returned 24 [0207.266] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0207.267] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0207.267] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0207.267] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0207.267] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0207.267] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0207.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0207.268] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0207.268] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0207.268] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57197fce, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57197fce, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57197fce, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x54a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="photowiz.dll", cAlternateFileName="")) returned 1 [0207.268] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0207.268] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0207.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHOTOWIZ.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0207.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PHOTOWIZ.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PHOTOWIZ.DLL", lpUsedDefaultChar=0x0) returned 12 [0207.269] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0207.269] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0207.269] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0207.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0207.270] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0207.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0207.270] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0207.270] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0207.270] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0207.271] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x0, cFileName="pid.dll", cAlternateFileName="")) returned 1 [0207.271] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0207.271] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0207.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PID.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0207.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0207.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PID.DLL", cchWideChar=7, lpMultiByteStr=0x1f86bf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PID.DLL", lpUsedDefaultChar=0x0) returned 7 [0207.272] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0207.272] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0207.272] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0207.272] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0207.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0207.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0207.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0207.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0207.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0207.274] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c2b3e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c2b3e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c2b3e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x100960, dwReserved0=0x0, dwReserved1=0x0, cFileName="pidgenx.dll", cAlternateFileName="")) returned 1 [0207.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0207.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0207.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PIDGENX.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0207.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PIDGENX.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PIDGENX.DLL", lpUsedDefaultChar=0x0) returned 11 [0207.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0207.772] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0207.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0207.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0207.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0207.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0207.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0207.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0207.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0207.774] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x245a1c9a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x245a1c9a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x245a1c9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="pifmgr.dll", cAlternateFileName="")) returned 1 [0207.774] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0207.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0207.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PIFMGR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0207.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0207.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PIFMGR.DLL", cchWideChar=10, lpMultiByteStr=0x1f86d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PIFMGR.DLL", lpUsedDefaultChar=0x0) returned 10 [0207.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0207.775] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0207.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0207.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0207.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0207.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0207.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0207.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0207.777] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0207.777] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c803fd4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c803fd4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c803fd4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PimIndexMaintenance.dll", cAlternateFileName="")) returned 1 [0207.777] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0207.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0207.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PIMINDEXMAINTENANCE.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0207.779] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0207.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PIMINDEXMAINTENANCE.DLL", cchWideChar=23, lpMultiByteStr=0x1f86100, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PIMINDEXMAINTENANCE.DLL", lpUsedDefaultChar=0x0) returned 23 [0207.779] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0207.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0207.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0207.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0207.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0207.780] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0207.780] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0207.780] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0207.780] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0207.781] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c803fd4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c803fd4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c803fd4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PimIndexMaintenanceClient.dll", cAlternateFileName="")) returned 1 [0207.781] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0207.781] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0207.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PIMINDEXMAINTENANCECLIENT.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0207.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0207.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PIMINDEXMAINTENANCECLIENT.DLL", cchWideChar=29, lpMultiByteStr=0x1f866a0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PIMINDEXMAINTENANCECLIENT.DLL", lpUsedDefaultChar=0x0) returned 29 [0207.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0207.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0207.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0207.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0207.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0207.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0207.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0207.785] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0207.785] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0207.786] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c803fd4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c803fd4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c803fd4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x166000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pimstore.dll", cAlternateFileName="")) returned 1 [0207.786] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0207.786] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0207.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PIMSTORE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.786] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0207.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PIMSTORE.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PIMSTORE.DLL", lpUsedDefaultChar=0x0) returned 12 [0207.787] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0207.787] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0207.787] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0207.788] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0207.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0207.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0207.789] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0207.789] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0207.790] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0207.790] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2452f587, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2452f587, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2452f587, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x0, cFileName="PINEnrollment.dll", cAlternateFileName="")) returned 1 [0207.790] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0207.790] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0207.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PINENROLLMENT.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0207.791] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0207.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PINENROLLMENT.DLL", cchWideChar=17, lpMultiByteStr=0x1f86e20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PINENROLLMENT.DLL", lpUsedDefaultChar=0x0) returned 17 [0207.791] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0207.791] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0207.791] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0207.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0207.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0207.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0207.792] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0207.792] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0207.793] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0207.794] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a400, dwReserved0=0x0, dwReserved1=0x0, cFileName="pku2u.dll", cAlternateFileName="")) returned 1 [0207.794] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0207.794] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0207.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PKU2U.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0207.794] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0207.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PKU2U.DLL", cchWideChar=9, lpMultiByteStr=0x1f86920, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PKU2U.DLL", lpUsedDefaultChar=0x0) returned 9 [0207.795] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0207.795] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0207.795] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0207.796] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0207.796] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0207.796] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0207.796] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0207.797] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0207.797] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0207.797] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a57e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a57e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a7e0dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16b200, dwReserved0=0x0, dwReserved1=0x0, cFileName="pla.dll", cAlternateFileName="")) returned 1 [0207.797] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0207.798] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0207.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLA.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0207.798] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0207.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLA.DLL", cchWideChar=7, lpMultiByteStr=0x1f86ab0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PLA.DLL", lpUsedDefaultChar=0x0) returned 7 [0207.798] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0207.799] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0207.799] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0207.799] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0207.799] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0207.799] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0207.799] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0207.799] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0207.800] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0207.800] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2457ba38, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2457ba38, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2457ba38, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="playlistfolder.dll", cAlternateFileName="")) returned 1 [0207.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0207.800] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0207.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYLISTFOLDER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0207.801] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0207.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYLISTFOLDER.DLL", cchWideChar=18, lpMultiByteStr=0x1f86ab0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PLAYLISTFOLDER.DLL", lpUsedDefaultChar=0x0) returned 18 [0207.801] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0207.801] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0207.801] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0207.801] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0207.802] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0207.802] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0207.802] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0207.802] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0207.802] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0207.802] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PlaySndSrv.dll", cAlternateFileName="")) returned 1 [0207.802] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0207.803] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0207.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYSNDSRV.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0207.803] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0207.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYSNDSRV.DLL", cchWideChar=14, lpMultiByteStr=0x1f86c40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PLAYSNDSRV.DLL", lpUsedDefaultChar=0x0) returned 14 [0207.804] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0207.804] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0207.804] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0207.804] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0207.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0207.805] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0207.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0207.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0207.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0207.806] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3ce4e3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3ce4e3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3ce4e3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6fe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PlayToDevice.dll", cAlternateFileName="")) returned 1 [0207.806] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0207.806] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0207.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYTODEVICE.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0207.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYTODEVICE.DLL", cchWideChar=16, lpMultiByteStr=0x1f86330, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PLAYTODEVICE.DLL", lpUsedDefaultChar=0x0) returned 16 [0207.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0207.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0207.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0207.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0207.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0207.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0207.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0207.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0207.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0207.809] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3ce4e3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3ce4e3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3ce4e3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa9400, dwReserved0=0x0, dwReserved1=0x0, cFileName="PlayToManager.dll", cAlternateFileName="")) returned 1 [0207.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0208.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0208.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYTOMANAGER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0208.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYTOMANAGER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86330, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PLAYTOMANAGER.DLL", lpUsedDefaultChar=0x0) returned 17 [0208.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0208.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0208.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0208.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0208.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0208.321] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0208.321] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0208.321] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0208.321] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0208.321] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="playtomenu.dll", cAlternateFileName="")) returned 1 [0208.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0208.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0208.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYTOMENU.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.322] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0208.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYTOMENU.DLL", cchWideChar=14, lpMultiByteStr=0x1f86330, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PLAYTOMENU.DLL", lpUsedDefaultChar=0x0) returned 14 [0208.322] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0208.322] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0208.322] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0208.322] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0208.323] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0208.323] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0208.323] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0208.323] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0208.323] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0208.323] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45400, dwReserved0=0x0, dwReserved1=0x0, cFileName="PlayToReceiver.dll", cAlternateFileName="")) returned 1 [0208.323] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0208.324] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0208.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYTORECEIVER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0208.324] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0208.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYTORECEIVER.DLL", cchWideChar=18, lpMultiByteStr=0x1f86ab0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PLAYTORECEIVER.DLL", lpUsedDefaultChar=0x0) returned 18 [0208.324] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0208.324] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0208.324] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0208.325] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0208.325] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0208.326] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0208.326] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0208.326] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0208.326] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0208.326] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5029494e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5029494e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5029494e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PlayToStatusProvider.dll", cAlternateFileName="")) returned 1 [0208.326] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0208.327] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0208.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYTOSTATUSPROVIDER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0208.327] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0208.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLAYTOSTATUSPROVIDER.DLL", cchWideChar=24, lpMultiByteStr=0x1f86920, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PLAYTOSTATUSPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 24 [0208.327] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0208.327] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0208.328] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0208.328] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0208.328] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0208.328] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0208.328] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0208.328] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0208.329] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0208.329] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f125661, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f125661, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f125661, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6160, dwReserved0=0x0, dwReserved1=0x0, cFileName="ploptin.dll", cAlternateFileName="")) returned 1 [0208.329] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0208.329] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0208.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLOPTIN.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.330] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0208.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PLOPTIN.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PLOPTIN.DLL", lpUsedDefaultChar=0x0) returned 11 [0208.330] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0208.330] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0208.330] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0208.331] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0208.331] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0208.331] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0208.331] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0208.331] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0208.331] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0208.332] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37cc46a2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5cedd07b, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5cf29535, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xcb800, dwReserved0=0x0, dwReserved1=0x0, cFileName="pmcsnap.dll", cAlternateFileName="")) returned 1 [0208.332] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0208.332] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0208.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PMCSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.332] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0208.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PMCSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PMCSNAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0208.333] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0208.333] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0208.333] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0208.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0208.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0208.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0208.335] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0208.335] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0208.335] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0208.335] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x340b73b8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x340b73b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x340b73b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="pngfilt.dll", cAlternateFileName="")) returned 1 [0208.335] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0208.336] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0208.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNGFILT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.336] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0208.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNGFILT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNGFILT.DLL", lpUsedDefaultChar=0x0) returned 11 [0208.336] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0208.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0208.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0208.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0208.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0208.338] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0208.338] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0208.338] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0208.338] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0208.338] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf930297, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf930297, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf930297, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bb000, dwReserved0=0x0, dwReserved1=0x0, cFileName="pnidui.dll", cAlternateFileName="")) returned 1 [0208.342] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0208.342] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0208.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNIDUI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.342] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0208.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNIDUI.DLL", cchWideChar=10, lpMultiByteStr=0x1f86e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNIDUI.DLL", lpUsedDefaultChar=0x0) returned 10 [0208.343] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0208.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0208.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0208.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0208.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0208.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0208.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0208.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0208.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0208.344] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f200, dwReserved0=0x0, dwReserved1=0x0, cFileName="pnpclean.dll", cAlternateFileName="")) returned 1 [0208.344] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0208.345] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0208.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPCLEAN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.345] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0208.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPCLEAN.DLL", cchWideChar=12, lpMultiByteStr=0x1f86c90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNPCLEAN.DLL", lpUsedDefaultChar=0x0) returned 12 [0208.345] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0208.345] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0208.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0208.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0208.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0208.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0208.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0208.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0208.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0208.347] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="pnppolicy.dll", cAlternateFileName="")) returned 1 [0208.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0208.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0208.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPPOLICY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.348] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0208.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPPOLICY.DLL", cchWideChar=13, lpMultiByteStr=0x1f86100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNPPOLICY.DLL", lpUsedDefaultChar=0x0) returned 13 [0208.348] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0208.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0208.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0208.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0208.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0208.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0208.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0208.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0208.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0208.350] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="pnpts.dll", cAlternateFileName="")) returned 1 [0208.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0208.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0208.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPTS.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0208.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0208.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPTS.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNPTS.DLL", lpUsedDefaultChar=0x0) returned 9 [0208.351] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0208.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0208.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0208.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0208.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0208.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0208.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0208.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0208.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0208.352] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x0, cFileName="pnpui.dll", cAlternateFileName="")) returned 1 [0208.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0208.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0208.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0208.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0208.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPUI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNPUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0208.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0208.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0208.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0208.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0208.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0208.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0208.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0208.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0208.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0208.355] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PNPXAssoc.dll", cAlternateFileName="")) returned 1 [0208.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0208.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0208.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPXASSOC.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0208.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPXASSOC.DLL", cchWideChar=13, lpMultiByteStr=0x1f86880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNPXASSOC.DLL", lpUsedDefaultChar=0x0) returned 13 [0208.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0208.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0208.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0208.897] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0208.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0208.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0208.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0208.898] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0208.898] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0208.899] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136485e7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136485e7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x0, cFileName="PNPXAssocPrx.dll", cAlternateFileName="")) returned 1 [0208.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0208.899] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0208.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPXASSOCPRX.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0208.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNPXASSOCPRX.DLL", cchWideChar=16, lpMultiByteStr=0x1f86150, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNPXASSOCPRX.DLL", lpUsedDefaultChar=0x0) returned 16 [0208.900] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0208.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0208.900] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0208.900] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0208.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0208.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0208.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0208.901] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0208.901] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0208.902] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="pnrpauto.dll", cAlternateFileName="")) returned 1 [0208.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0208.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0208.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNRPAUTO.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.902] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0208.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNRPAUTO.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNRPAUTO.DLL", lpUsedDefaultChar=0x0) returned 12 [0208.903] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0208.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0208.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0208.903] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0208.903] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0208.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0208.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0208.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0208.904] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0208.904] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pnrphc.dll", cAlternateFileName="")) returned 1 [0208.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0208.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0208.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNRPHC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0208.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNRPHC.DLL", cchWideChar=10, lpMultiByteStr=0x1f86880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNRPHC.DLL", lpUsedDefaultChar=0x0) returned 10 [0208.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0208.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0208.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0208.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0208.906] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0208.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0208.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0208.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0208.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0208.907] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15400, dwReserved0=0x0, dwReserved1=0x0, cFileName="pnrpnsp.dll", cAlternateFileName="")) returned 1 [0208.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0208.907] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0208.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNRPNSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0208.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNRPNSP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNRPNSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0208.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0208.908] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0208.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0208.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0208.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0208.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0208.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0208.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0208.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0208.910] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3533170f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3533170f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3533170f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="pnrpsvc.dll", cAlternateFileName="")) returned 1 [0208.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0208.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0208.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNRPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0208.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PNRPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x1f862e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PNRPSVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0208.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0208.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0208.911] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0208.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0208.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0208.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0208.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0208.913] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0208.913] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0208.914] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d198d0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d198d0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d198d0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51b90, dwReserved0=0x0, dwReserved1=0x0, cFileName="policymanager.dll", cAlternateFileName="")) returned 1 [0208.914] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b90 [0208.914] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0208.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POLICYMANAGER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.914] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0208.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POLICYMANAGER.DLL", cchWideChar=17, lpMultiByteStr=0x1f86ce0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="POLICYMANAGER.DLL", lpUsedDefaultChar=0x0) returned 17 [0208.915] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0208.915] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0208.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0208.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0208.916] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0208.916] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0208.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0208.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b90) returned 1 [0208.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b90) returned 1 [0208.917] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16800, dwReserved0=0x0, dwReserved1=0x0, cFileName="policymanagerprecheck.dll", cAlternateFileName="")) returned 1 [0208.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0208.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0208.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POLICYMANAGERPRECHECK.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0208.918] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0208.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POLICYMANAGERPRECHECK.DLL", cchWideChar=25, lpMultiByteStr=0x1f86100, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="POLICYMANAGERPRECHECK.DLL", lpUsedDefaultChar=0x0) returned 25 [0208.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0208.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0208.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0208.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0208.920] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0208.920] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0208.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0208.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0208.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0208.921] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="polstore.dll", cAlternateFileName="")) returned 1 [0208.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0208.921] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0208.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POLSTORE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0208.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POLSTORE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="POLSTORE.DLL", lpUsedDefaultChar=0x0) returned 12 [0208.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0208.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0208.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0208.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0208.923] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0208.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0208.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0208.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0208.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0208.924] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571e447b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571e447b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571e447b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9c200, dwReserved0=0x0, dwReserved1=0x0, cFileName="PortableDeviceApi.dll", cAlternateFileName="")) returned 1 [0208.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0208.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0208.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICEAPI.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0208.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0208.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICEAPI.DLL", cchWideChar=21, lpMultiByteStr=0x1f86bf0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PORTABLEDEVICEAPI.DLL", lpUsedDefaultChar=0x0) returned 21 [0208.926] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0208.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0208.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0208.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0208.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0208.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0208.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0208.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0208.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0208.927] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571e447b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571e447b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571e447b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1fc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PortableDeviceClassExtension.dll", cAlternateFileName="")) returned 1 [0208.927] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0208.927] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0208.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICECLASSEXTENSION.DLL", cchWideChar=32, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 32 [0208.928] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0208.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICECLASSEXTENSION.DLL", cchWideChar=32, lpMultiByteStr=0x1f86920, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PORTABLEDEVICECLASSEXTENSION.DLL", lpUsedDefaultChar=0x0) returned 32 [0208.928] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0208.928] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0208.928] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0208.928] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0208.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0208.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0208.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0208.931] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0208.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0208.931] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571e447b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571e447b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571e447b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PortableDeviceConnectApi.dll", cAlternateFileName="")) returned 1 [0208.931] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0208.932] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82b00 [0209.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICECONNECTAPI.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0209.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0209.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICECONNECTAPI.DLL", cchWideChar=28, lpMultiByteStr=0x1f86920, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PORTABLEDEVICECONNECTAPI.DLL", lpUsedDefaultChar=0x0) returned 28 [0209.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0209.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0209.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0209.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0209.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0209.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82b00) returned 1 [0209.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82b00) returned 1 [0209.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0209.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0209.435] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571be221, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571be221, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571be221, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6bc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PortableDeviceStatus.dll", cAlternateFileName="")) returned 1 [0209.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0209.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0209.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICESTATUS.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0209.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0209.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICESTATUS.DLL", cchWideChar=24, lpMultiByteStr=0x1f86380, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PORTABLEDEVICESTATUS.DLL", lpUsedDefaultChar=0x0) returned 24 [0209.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0209.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0209.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0209.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0209.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0209.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0209.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0209.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0209.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0209.439] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f420563, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f420563, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f420563, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PortableDeviceSyncProvider.dll", cAlternateFileName="")) returned 1 [0209.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0209.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0209.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICESYNCPROVIDER.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0209.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0209.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICESYNCPROVIDER.DLL", cchWideChar=30, lpMultiByteStr=0x1f86740, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PORTABLEDEVICESYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 30 [0209.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0209.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0209.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0209.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0209.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0209.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0209.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0209.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0209.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0209.441] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571be221, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571be221, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571e447b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PortableDeviceTypes.dll", cAlternateFileName="")) returned 1 [0209.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0209.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0209.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICETYPES.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0209.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0209.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICETYPES.DLL", cchWideChar=23, lpMultiByteStr=0x1f86150, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PORTABLEDEVICETYPES.DLL", lpUsedDefaultChar=0x0) returned 23 [0209.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0209.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0209.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0209.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0209.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0209.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0209.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0209.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0209.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0209.443] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571be221, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571be221, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571be221, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27800, dwReserved0=0x0, dwReserved1=0x0, cFileName="PortableDeviceWiaCompat.dll", cAlternateFileName="")) returned 1 [0209.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0209.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0209.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICEWIACOMPAT.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0209.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0209.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICEWIACOMPAT.DLL", cchWideChar=27, lpMultiByteStr=0x1f86240, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PORTABLEDEVICEWIACOMPAT.DLL", lpUsedDefaultChar=0x0) returned 27 [0209.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0209.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0209.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0209.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0209.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0209.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0209.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0209.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0209.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0209.445] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571e447b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571e447b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571e447b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30000, dwReserved0=0x0, dwReserved1=0x0, cFileName="PortableDeviceWMDRM.dll", cAlternateFileName="")) returned 1 [0209.445] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0209.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0209.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICEWMDRM.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0209.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0209.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PORTABLEDEVICEWMDRM.DLL", cchWideChar=23, lpMultiByteStr=0x1f86100, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PORTABLEDEVICEWMDRM.DLL", lpUsedDefaultChar=0x0) returned 23 [0209.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0209.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0209.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0209.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0209.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0209.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0209.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0209.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0209.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0209.447] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11400, dwReserved0=0x0, dwReserved1=0x0, cFileName="POSyncServices.dll", cAlternateFileName="")) returned 1 [0209.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0209.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83520 [0209.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POSYNCSERVICES.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0209.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0209.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POSYNCSERVICES.DLL", cchWideChar=18, lpMultiByteStr=0x1f86bf0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="POSYNCSERVICES.DLL", lpUsedDefaultChar=0x0) returned 18 [0209.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0209.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0209.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0209.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0209.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0209.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83520) returned 1 [0209.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83520) returned 1 [0209.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0209.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0209.449] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="pots.dll", cAlternateFileName="")) returned 1 [0209.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0209.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0209.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POTS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0209.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0209.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POTS.DLL", cchWideChar=8, lpMultiByteStr=0x1f865b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="POTS.DLL", lpUsedDefaultChar=0x0) returned 8 [0209.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0209.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0209.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0209.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0209.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0209.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0209.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0209.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0209.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0209.452] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22087382, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x22087382, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x22087382, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7d600, dwReserved0=0x0, dwReserved1=0x0, cFileName="powercpl.dll", cAlternateFileName="")) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0209.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0209.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POWERCPL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0209.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POWERCPL.DLL", cchWideChar=12, lpMultiByteStr=0x1f86560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="POWERCPL.DLL", lpUsedDefaultChar=0x0) returned 12 [0209.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0209.453] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0209.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0209.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0209.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0209.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0209.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0209.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0209.455] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0209.455] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13694a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13694a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13694a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerWmiProvider.dll", cAlternateFileName="")) returned 1 [0209.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0209.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0209.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POWERWMIPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0209.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POWERWMIPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x1f86380, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="POWERWMIPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 20 [0209.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0209.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0209.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0209.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0209.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0209.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0209.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0209.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0209.457] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0209.457] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47e48, dwReserved0=0x0, dwReserved1=0x0, cFileName="powrprof.dll", cAlternateFileName="")) returned 1 [0209.457] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0209.457] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82710 [0209.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POWRPROF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0209.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="POWRPROF.DLL", cchWideChar=12, lpMultiByteStr=0x1f866a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="POWRPROF.DLL", lpUsedDefaultChar=0x0) returned 12 [0209.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0209.458] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0209.458] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0209.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0209.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0209.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82710) returned 1 [0209.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82710) returned 1 [0209.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0209.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0209.459] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37cc46a2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5cf29535, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5cf4f788, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x41e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ppcsnap.dll", cAlternateFileName="")) returned 1 [0209.459] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0209.460] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0209.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PPCSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.460] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86420 [0209.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PPCSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x1f86420, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PPCSNAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0209.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0209.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86420) returned 1 [0209.461] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86420) returned 1 [0209.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0209.461] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0209.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0209.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0209.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0209.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0209.462] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd200, dwReserved0=0x0, dwReserved1=0x0, cFileName="prauthproviders.dll", cAlternateFileName="")) returned 1 [0209.462] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0209.462] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83a30 [0209.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRAUTHPROVIDERS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0209.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0209.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRAUTHPROVIDERS.DLL", cchWideChar=19, lpMultiByteStr=0x1f86e70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRAUTHPROVIDERS.DLL", lpUsedDefaultChar=0x0) returned 19 [0209.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0209.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0209.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0209.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0209.464] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0209.464] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83a30) returned 1 [0209.464] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83a30) returned 1 [0209.464] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0209.464] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0209.464] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6798c24, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0xc6798c24, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x4ac1a700, ftLastWriteTime.dwHighDateTime=0x1d10db2, nFileSizeHigh=0x0, nFileSizeLow=0x1e6d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PresentationCFFRasterizerNative_v0300.dll", cAlternateFileName="")) returned 1 [0209.465] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0209.465] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0209.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRESENTATIONCFFRASTERIZERNATIVE_V0300.DLL", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0209.465] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0209.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRESENTATIONCFFRASTERIZERNATIVE_V0300.DLL", cchWideChar=41, lpMultiByteStr=0x1f86600, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRESENTATIONCFFRASTERIZERNATIVE_V0300.DLL", lpUsedDefaultChar=0x0) returned 41 [0209.465] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0209.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0209.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0209.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0209.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0209.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0209.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0209.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0209.467] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0209.467] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33564121, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33564121, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33564121, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10800, dwReserved0=0x0, dwReserved1=0x0, cFileName="PresentationHostProxy.dll", cAlternateFileName="")) returned 1 [0209.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0209.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0209.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRESENTATIONHOSTPROXY.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0209.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0209.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRESENTATIONHOSTPROXY.DLL", cchWideChar=25, lpMultiByteStr=0x1f86920, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRESENTATIONHOSTPROXY.DLL", lpUsedDefaultChar=0x0) returned 25 [0209.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0209.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0209.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0209.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0209.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0209.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0209.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0209.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0209.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0209.965] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc67f433d, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0xc67f433d, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x4bf2d400, ftLastWriteTime.dwHighDateTime=0x1d10db2, nFileSizeHigh=0x0, nFileSizeLow=0x11ccb8, dwReserved0=0x0, dwReserved1=0x0, cFileName="PresentationNative_v0300.dll", cAlternateFileName="")) returned 1 [0209.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0209.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0209.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRESENTATIONNATIVE_V0300.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0209.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0209.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRESENTATIONNATIVE_V0300.DLL", cchWideChar=28, lpMultiByteStr=0x1f86e20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRESENTATIONNATIVE_V0300.DLL", lpUsedDefaultChar=0x0) returned 28 [0209.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0209.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0209.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0209.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0209.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0209.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0209.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0209.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0209.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0209.968] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21107f25, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21107f25, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="prflbmsg.dll", cAlternateFileName="")) returned 1 [0209.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83ac0 [0209.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0209.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRFLBMSG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0209.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRFLBMSG.DLL", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRFLBMSG.DLL", lpUsedDefaultChar=0x0) returned 12 [0209.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0209.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0209.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0209.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0209.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0209.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0209.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0209.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83ac0) returned 1 [0209.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83ac0) returned 1 [0209.970] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21fa256b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21fa256b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21fa256b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x90000, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrintDialogs.dll", cAlternateFileName="")) returned 1 [0209.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0209.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f829e0 [0209.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTDIALOGS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0209.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTDIALOGS.DLL", cchWideChar=16, lpMultiByteStr=0x1f865b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRINTDIALOGS.DLL", lpUsedDefaultChar=0x0) returned 16 [0209.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0209.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0209.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0209.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0209.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0209.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f829e0) returned 1 [0209.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f829e0) returned 1 [0209.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0209.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0209.973] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21ee39ae, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21ee39ae, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f09c3c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f4a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrintDialogs3D.dll", cAlternateFileName="")) returned 1 [0209.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0209.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0209.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTDIALOGS3D.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0209.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0209.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTDIALOGS3D.DLL", cchWideChar=18, lpMultiByteStr=0x1f86b50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRINTDIALOGS3D.DLL", lpUsedDefaultChar=0x0) returned 18 [0209.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0209.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b50) returned 1 [0209.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b50) returned 1 [0209.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0209.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0209.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0209.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0209.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0209.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0209.975] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f09c3c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f09c3c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f09c3c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb800, dwReserved0=0x0, dwReserved1=0x0, cFileName="printfilterpipelineprxy.dll", cAlternateFileName="")) returned 1 [0209.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82cb0 [0209.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83250 [0209.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTFILTERPIPELINEPRXY.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0209.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0209.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTFILTERPIPELINEPRXY.DLL", cchWideChar=27, lpMultiByteStr=0x1f86330, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRINTFILTERPIPELINEPRXY.DLL", lpUsedDefaultChar=0x0) returned 27 [0209.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0209.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0209.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0209.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0209.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0209.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83250) returned 1 [0209.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83250) returned 1 [0209.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82cb0) returned 1 [0209.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82cb0) returned 1 [0209.977] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f7c314, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f7c314, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f7c314, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf400, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrintIsolationProxy.dll", cAlternateFileName="")) returned 1 [0209.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83d00 [0209.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0209.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTISOLATIONPROXY.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0209.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0209.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTISOLATIONPROXY.DLL", cchWideChar=23, lpMultiByteStr=0x1f86100, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRINTISOLATIONPROXY.DLL", lpUsedDefaultChar=0x0) returned 23 [0209.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0209.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0209.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0209.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0209.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0209.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0209.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0209.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83d00) returned 1 [0209.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83d00) returned 1 [0209.980] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x213dcbcc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x213dcbcc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x213dcbcc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf600, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrintPlatformConfig.dll", cAlternateFileName="")) returned 1 [0209.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0209.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0209.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTPLATFORMCONFIG.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0209.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0209.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTPLATFORMCONFIG.DLL", cchWideChar=23, lpMultiByteStr=0x1f86ba0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRINTPLATFORMCONFIG.DLL", lpUsedDefaultChar=0x0) returned 23 [0209.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0209.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0209.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0209.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0209.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0209.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0209.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0209.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0209.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0209.983] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21344266, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21344266, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21344266, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x124000, dwReserved0=0x0, dwReserved1=0x0, cFileName="printui.dll", cAlternateFileName="")) returned 1 [0209.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82e60 [0209.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83400 [0209.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0209.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTUI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRINTUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0209.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0209.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0209.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0209.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0209.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0209.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83400) returned 1 [0209.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83400) returned 1 [0209.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82e60) returned 1 [0209.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82e60) returned 1 [0209.986] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21390717, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21390717, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21390717, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20400, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrintWSDAHost.dll", cAlternateFileName="")) returned 1 [0209.986] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83010 [0209.986] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0209.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTWSDAHOST.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0209.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRINTWSDAHOST.DLL", cchWideChar=17, lpMultiByteStr=0x1f86c40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRINTWSDAHOST.DLL", lpUsedDefaultChar=0x0) returned 17 [0209.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0209.987] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0209.987] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0209.987] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0209.988] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0209.988] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0209.988] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0209.988] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83010) returned 1 [0209.988] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83010) returned 1 [0209.989] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48732fce, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd073d5e3, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xd08e0f8f, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x579400, dwReserved0=0x0, dwReserved1=0x0, cFileName="prm0009.dll", cAlternateFileName="")) returned 1 [0209.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0209.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0209.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRM0009.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0209.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRM0009.DLL", cchWideChar=11, lpMultiByteStr=0x1f86510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRM0009.DLL", lpUsedDefaultChar=0x0) returned 11 [0209.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0209.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0209.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0209.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0209.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0209.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0209.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0209.991] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0209.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0209.991] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f7c314, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f7c314, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f7c314, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ee00, dwReserved0=0x0, dwReserved1=0x0, cFileName="prncache.dll", cAlternateFileName="")) returned 1 [0209.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f839a0 [0209.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0209.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRNCACHE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0209.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRNCACHE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRNCACHE.DLL", lpUsedDefaultChar=0x0) returned 12 [0209.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0209.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0209.992] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0209.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0209.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0209.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0209.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0209.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f839a0) returned 1 [0209.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f839a0) returned 1 [0209.994] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f2fe5f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f2fe5f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x76e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="prnfldr.dll", cAlternateFileName="")) returned 1 [0209.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0209.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0209.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRNFLDR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0209.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRNFLDR.DLL", cchWideChar=11, lpMultiByteStr=0x1f86880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRNFLDR.DLL", lpUsedDefaultChar=0x0) returned 11 [0209.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0209.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0209.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0209.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0209.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0209.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0209.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0209.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0209.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0209.996] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f2fe5f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f2fe5f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f2fe5f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e200, dwReserved0=0x0, dwReserved1=0x0, cFileName="prnntfy.dll", cAlternateFileName="")) returned 1 [0209.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0209.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82ef0 [0209.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRNNTFY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0209.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRNNTFY.DLL", cchWideChar=11, lpMultiByteStr=0x1f86e20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRNNTFY.DLL", lpUsedDefaultChar=0x0) returned 11 [0210.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0210.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0210.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0210.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0210.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0210.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82ef0) returned 1 [0210.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82ef0) returned 1 [0210.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0210.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0210.556] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21390717, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21390717, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21390717, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="prntvpt.dll", cAlternateFileName="")) returned 1 [0210.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82950 [0210.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0210.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRNTVPT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0210.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRNTVPT.DLL", cchWideChar=11, lpMultiByteStr=0x1f86d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRNTVPT.DLL", lpUsedDefaultChar=0x0) returned 11 [0210.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0210.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0210.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0210.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0210.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0210.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0210.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0210.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82950) returned 1 [0210.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82950) returned 1 [0210.559] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db6314e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db6314e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db6314e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10c90, dwReserved0=0x0, dwReserved1=0x0, cFileName="profapi.dll", cAlternateFileName="")) returned 1 [0210.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0210.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0210.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROFAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0210.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROFAPI.DLL", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROFAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0210.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0210.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0210.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0210.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0210.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0210.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0210.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0210.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0210.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0210.562] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c9dae7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c9dae7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c9dae7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10800, dwReserved0=0x0, dwReserved1=0x0, cFileName="profext.dll", cAlternateFileName="")) returned 1 [0210.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0210.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0210.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROFEXT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0210.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROFEXT.DLL", cchWideChar=11, lpMultiByteStr=0x1f865b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROFEXT.DLL", lpUsedDefaultChar=0x0) returned 11 [0210.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0210.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0210.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0210.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0210.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0210.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0210.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0210.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0210.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0210.566] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c000, dwReserved0=0x0, dwReserved1=0x0, cFileName="profprov.dll", cAlternateFileName="")) returned 1 [0210.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0210.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83130 [0210.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROFPROV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0210.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0210.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROFPROV.DLL", cchWideChar=12, lpMultiByteStr=0x1f86d30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROFPROV.DLL", lpUsedDefaultChar=0x0) returned 12 [0210.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0210.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0210.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0210.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0210.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0210.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83130) returned 1 [0210.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83130) returned 1 [0210.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0210.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0210.569] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50200, dwReserved0=0x0, dwReserved1=0x0, cFileName="profsvc.dll", cAlternateFileName="")) returned 1 [0210.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0210.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0210.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROFSVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0210.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROFSVC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROFSVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0210.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0210.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0210.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0210.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0210.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0210.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0210.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0210.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0210.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0210.573] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1727bb21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="profsvcext.dll", cAlternateFileName="")) returned 1 [0210.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0210.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0210.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROFSVCEXT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0210.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROFSVCEXT.DLL", cchWideChar=14, lpMultiByteStr=0x1f866a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROFSVCEXT.DLL", lpUsedDefaultChar=0x0) returned 14 [0210.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0210.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0210.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0210.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0210.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0210.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0210.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0210.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0210.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0210.576] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b11160a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b11160a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b11160a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x187698, dwReserved0=0x0, dwReserved1=0x0, cFileName="propsys.dll", cAlternateFileName="")) returned 1 [0210.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0210.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0210.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROPSYS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0210.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROPSYS.DLL", cchWideChar=11, lpMultiByteStr=0x1f866a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROPSYS.DLL", lpUsedDefaultChar=0x0) returned 11 [0210.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0210.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0210.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0210.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0210.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0210.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0210.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0210.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0210.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0210.579] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f640b1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f640b1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f640b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="provcore.dll", cAlternateFileName="")) returned 1 [0210.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0210.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0210.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVCORE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0210.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0210.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVCORE.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVCORE.DLL", lpUsedDefaultChar=0x0) returned 12 [0210.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0210.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0210.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0210.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0210.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0210.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0210.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0210.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0210.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0210.581] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c98d2c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c98d2c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c98d2c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28600, dwReserved0=0x0, dwReserved1=0x0, cFileName="provdatastore.dll", cAlternateFileName="")) returned 1 [0210.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0210.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0210.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVDATASTORE.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0210.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVDATASTORE.DLL", cchWideChar=17, lpMultiByteStr=0x1f86920, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVDATASTORE.DLL", lpUsedDefaultChar=0x0) returned 17 [0210.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0210.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0210.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0210.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0210.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0210.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0210.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0210.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0210.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0210.585] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12cbef83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12cbef83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12cbef83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47600, dwReserved0=0x0, dwReserved1=0x0, cFileName="provengine.dll", cAlternateFileName="")) returned 1 [0210.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0210.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0210.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVENGINE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0210.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVENGINE.DLL", cchWideChar=14, lpMultiByteStr=0x1f86ab0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVENGINE.DLL", lpUsedDefaultChar=0x0) returned 14 [0210.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0210.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0210.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0210.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0210.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0210.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0210.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0210.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0210.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0210.588] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c98d2c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c98d2c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c98d2c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="provhandlers.dll", cAlternateFileName="")) returned 1 [0210.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0210.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f830a0 [0210.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVHANDLERS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0210.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVHANDLERS.DLL", cchWideChar=16, lpMultiByteStr=0x1f86ab0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 16 [0210.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0210.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0211.057] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0211.057] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0211.057] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0211.058] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f830a0) returned 1 [0211.058] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f830a0) returned 1 [0211.058] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0211.058] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0211.058] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11be8600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11be8600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11be8600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd200, dwReserved0=0x0, dwReserved1=0x0, cFileName="provisioningcommandscsp.dll", cAlternateFileName="")) returned 1 [0211.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82560 [0211.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83760 [0211.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVISIONINGCOMMANDSCSP.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0211.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0211.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVISIONINGCOMMANDSCSP.DLL", cchWideChar=27, lpMultiByteStr=0x1f86c40, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVISIONINGCOMMANDSCSP.DLL", lpUsedDefaultChar=0x0) returned 27 [0211.060] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0211.060] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c40) returned 1 [0211.060] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c40) returned 1 [0211.060] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0211.060] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0211.060] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83760) returned 1 [0211.060] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83760) returned 1 [0211.061] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82560) returned 1 [0211.061] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82560) returned 1 [0211.061] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c72ad6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c72ad6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c72ad6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ee00, dwReserved0=0x0, dwReserved1=0x0, cFileName="provisioningcsp.dll", cAlternateFileName="")) returned 1 [0211.061] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f831c0 [0211.061] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82170 [0211.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVISIONINGCSP.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0211.062] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0211.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVISIONINGCSP.DLL", cchWideChar=19, lpMultiByteStr=0x1f86330, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVISIONINGCSP.DLL", lpUsedDefaultChar=0x0) returned 19 [0211.062] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0211.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0211.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0211.063] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0211.063] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0211.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82170) returned 1 [0211.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82170) returned 1 [0211.064] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f831c0) returned 1 [0211.064] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f831c0) returned 1 [0211.065] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f41f752, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f41f752, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f41f752, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x36c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProvisioningHandlers.dll", cAlternateFileName="")) returned 1 [0211.065] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82680 [0211.065] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0211.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVISIONINGHANDLERS.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0211.066] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0211.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVISIONINGHANDLERS.DLL", cchWideChar=24, lpMultiByteStr=0x1f86330, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVISIONINGHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 24 [0211.066] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0211.066] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0211.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0211.067] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0211.067] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0211.068] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0211.068] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0211.068] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82680) returned 1 [0211.068] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82680) returned 1 [0211.068] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c98d2c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c98d2c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c98d2c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="provops.dll", cAlternateFileName="")) returned 1 [0211.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0211.069] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0211.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVOPS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0211.069] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0211.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVOPS.DLL", cchWideChar=11, lpMultiByteStr=0x1f86330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVOPS.DLL", lpUsedDefaultChar=0x0) returned 11 [0211.069] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0211.069] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0211.070] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0211.070] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0211.070] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0211.070] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0211.071] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0211.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0211.071] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0211.071] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13000, dwReserved0=0x0, dwReserved1=0x0, cFileName="provpackageapidll.dll", cAlternateFileName="")) returned 1 [0211.071] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0211.072] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0211.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVPACKAGEAPIDLL.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0211.072] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0211.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVPACKAGEAPIDLL.DLL", cchWideChar=21, lpMultiByteStr=0x1f86ab0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVPACKAGEAPIDLL.DLL", lpUsedDefaultChar=0x0) returned 21 [0211.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0211.073] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0211.073] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0211.073] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0211.073] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0211.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0211.074] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0211.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0211.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0211.076] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11be8600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11be8600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11be8600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="provplatformdesktop.dll", cAlternateFileName="")) returned 1 [0211.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0211.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0211.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVPLATFORMDESKTOP.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0211.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0211.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVPLATFORMDESKTOP.DLL", cchWideChar=23, lpMultiByteStr=0x1f86920, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVPLATFORMDESKTOP.DLL", lpUsedDefaultChar=0x0) returned 23 [0211.077] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0211.077] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0211.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0211.077] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0211.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0211.077] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0211.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0211.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0211.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0211.078] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c98d2c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c98d2c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c98d2c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProvPluginEng.dll", cAlternateFileName="")) returned 1 [0211.078] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f835b0 [0211.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83be0 [0211.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVPLUGINENG.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0211.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVPLUGINENG.DLL", cchWideChar=17, lpMultiByteStr=0x1f86920, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVPLUGINENG.DLL", lpUsedDefaultChar=0x0) returned 17 [0211.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0211.079] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0211.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0211.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0211.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0211.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83be0) returned 1 [0211.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0211.081] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f835b0) returned 1 [0211.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f835b0) returned 1 [0211.081] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353ca079, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353ca079, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353ca079, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x71600, dwReserved0=0x0, dwReserved1=0x0, cFileName="provsvc.dll", cAlternateFileName="")) returned 1 [0211.081] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83b50 [0211.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0211.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVSVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0211.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0211.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVSVC.DLL", cchWideChar=11, lpMultiByteStr=0x1f86ab0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVSVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0211.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0211.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0211.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0211.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0211.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0211.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0211.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0211.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83b50) returned 1 [0211.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83b50) returned 1 [0211.085] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c003c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c003c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c003c3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProvSysprep.dll", cAlternateFileName="")) returned 1 [0211.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f824d0 [0211.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82320 [0211.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.085] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0211.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x1f86380, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVSYSPREP.DLL", lpUsedDefaultChar=0x0) returned 15 [0211.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0211.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0211.086] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0211.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0211.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0211.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82320) returned 1 [0211.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82320) returned 1 [0211.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f824d0) returned 1 [0211.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f824d0) returned 1 [0211.088] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12af5359, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12af5359, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12af5359, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c000, dwReserved0=0x0, dwReserved1=0x0, cFileName="provthrd.dll", cAlternateFileName="")) returned 1 [0211.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82f80 [0211.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0211.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVTHRD.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0211.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0211.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROVTHRD.DLL", cchWideChar=12, lpMultiByteStr=0x1f86e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROVTHRD.DLL", lpUsedDefaultChar=0x0) returned 12 [0211.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0211.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0211.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0211.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0211.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0211.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0211.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0211.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82f80) returned 1 [0211.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82f80) returned 1 [0211.091] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProximityCommon.dll", cAlternateFileName="")) returned 1 [0211.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f836d0 [0211.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83490 [0211.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROXIMITYCOMMON.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0211.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0211.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROXIMITYCOMMON.DLL", cchWideChar=19, lpMultiByteStr=0x1f86c90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROXIMITYCOMMON.DLL", lpUsedDefaultChar=0x0) returned 19 [0211.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0211.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0211.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0211.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0211.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0211.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83490) returned 1 [0211.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83490) returned 1 [0211.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f836d0) returned 1 [0211.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f836d0) returned 1 [0211.582] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f9d556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f9d556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f9d556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProximityCommonPal.dll", cAlternateFileName="")) returned 1 [0211.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82440 [0211.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0211.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROXIMITYCOMMONPAL.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0211.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0211.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROXIMITYCOMMONPAL.DLL", cchWideChar=22, lpMultiByteStr=0x1f86100, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROXIMITYCOMMONPAL.DLL", lpUsedDefaultChar=0x0) returned 22 [0211.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0211.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0211.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0211.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0211.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0211.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0211.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0211.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82440) returned 1 [0211.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82440) returned 1 [0211.585] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bd55ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bd55ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bd55ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProximityRtapiPal.dll", cAlternateFileName="")) returned 1 [0211.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0211.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0211.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROXIMITYRTAPIPAL.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0211.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0211.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROXIMITYRTAPIPAL.DLL", cchWideChar=21, lpMultiByteStr=0x1f86ab0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROXIMITYRTAPIPAL.DLL", lpUsedDefaultChar=0x0) returned 21 [0211.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0211.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0211.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0211.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0211.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0211.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0211.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0211.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0211.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0211.587] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142341dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142341dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142341dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProximityService.dll", cAlternateFileName="")) returned 1 [0211.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0211.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83c70 [0211.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROXIMITYSERVICE.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0211.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROXIMITYSERVICE.DLL", cchWideChar=20, lpMultiByteStr=0x1f86ab0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROXIMITYSERVICE.DLL", lpUsedDefaultChar=0x0) returned 20 [0211.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0211.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0211.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0211.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0211.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0211.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83c70) returned 1 [0211.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83c70) returned 1 [0211.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0211.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0211.590] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f9d556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f9d556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f9d556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProximityServicePal.dll", cAlternateFileName="")) returned 1 [0211.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f832e0 [0211.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0211.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROXIMITYSERVICEPAL.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0211.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0211.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROXIMITYSERVICEPAL.DLL", cchWideChar=23, lpMultiByteStr=0x1f86880, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROXIMITYSERVICEPAL.DLL", lpUsedDefaultChar=0x0) returned 23 [0211.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0211.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0211.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0211.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0211.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0211.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0211.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0211.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f832e0) returned 1 [0211.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f832e0) returned 1 [0211.594] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="prvdmofcomp.dll", cAlternateFileName="")) returned 1 [0211.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83640 [0211.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82dd0 [0211.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRVDMOFCOMP.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0211.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PRVDMOFCOMP.DLL", cchWideChar=15, lpMultiByteStr=0x1f86150, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PRVDMOFCOMP.DLL", lpUsedDefaultChar=0x0) returned 15 [0211.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0211.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0211.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0211.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0211.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0211.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82dd0) returned 1 [0211.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82dd0) returned 1 [0211.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83640) returned 1 [0211.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83640) returned 1 [0211.597] FindNextFileW (in: hFindFile=0x5e8890, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="psapi.dll", cAlternateFileName="")) returned 1 [0211.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82290 [0211.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83880 [0211.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSAPI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0211.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0211.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSAPI.DLL", cchWideChar=9, lpMultiByteStr=0x1f86e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSAPI.DLL", lpUsedDefaultChar=0x0) returned 9 [0211.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0211.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0211.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0211.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0211.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0211.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83880) returned 1 [0211.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83880) returned 1 [0211.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82830 [0211.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f83e20 [0211.600] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="C:\\Windows\\system32\\psapi.dll", BaseAddress=0x14ed08 | out: BaseAddress=0x14ed08*=0x7ffc5cc70000) returned 0x0 [0212.313] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83e20) returned 1 [0212.313] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83e20) returned 1 [0212.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82830) returned 1 [0212.314] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82830) returned 1 [0212.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82290) returned 1 [0212.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82290) returned 1 [0212.315] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83f40) returned 1 [0212.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83f40) returned 1 [0212.315] FindClose (in: hFindFile=0x5e8890 | out: hFindFile=0x5e8890) returned 1 [0212.316] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83fd0) returned 1 [0212.316] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83fd0) returned 1 [0212.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f825f0) returned 1 [0212.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f825f0) returned 1 [0212.317] EnumProcessModulesEx (in: hProcess=0x1d8, lphModule=0x1f80080, cb=0x2000, lpcbNeeded=0x14edf0, dwFilterFlag=0x2 | out: lphModule=0x1f80080, lpcbNeeded=0x14edf0) returned 1 [0212.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x800) returned 0x1fc1c20 [0212.870] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ff6ca9b0000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="Explorer.EXE") returned 0xc [0212.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Explorer.EXE", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0212.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0212.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Explorer.EXE", cchWideChar=12, lpMultiByteStr=0x1f86bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Explorer.EXE", lpUsedDefaultChar=0x0) returned 12 [0212.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0212.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0212.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0212.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0212.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0212.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0212.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0212.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0212.874] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5f810000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="ntdll.dll") returned 0x9 [0212.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ntdll.dll", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0212.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0212.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ntdll.dll", cchWideChar=9, lpMultiByteStr=0x1f862e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ntdll.dll", lpUsedDefaultChar=0x0) returned 9 [0212.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0212.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0212.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0212.876] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0212.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0212.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0212.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86790) returned 1 [0212.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86790) returned 1 [0212.877] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5ecd0000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="KERNEL32.DLL") returned 0xc [0212.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0212.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0212.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL32.DLL", cchWideChar=12, lpMultiByteStr=0x1f862e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNEL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0212.878] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0212.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0212.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0212.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0212.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86b00) returned 1 [0212.879] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86b00) returned 1 [0212.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0212.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0212.880] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5bfa0000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="KERNELBASE.dll") returned 0xe [0212.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELBASE.dll", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0212.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0212.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELBASE.dll", cchWideChar=14, lpMultiByteStr=0x1f862e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNELBASE.dll", lpUsedDefaultChar=0x0) returned 14 [0212.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0212.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0212.884] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0212.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0212.884] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0212.884] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0212.884] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0212.884] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0212.885] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5a2e0000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="apphelp.dll") returned 0xb [0212.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphelp.dll", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0212.886] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0212.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphelp.dll", cchWideChar=11, lpMultiByteStr=0x1f86240, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphelp.dll", lpUsedDefaultChar=0x0) returned 11 [0212.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0212.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0212.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0212.887] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0212.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86c90) returned 1 [0212.887] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86c90) returned 1 [0212.887] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d30) returned 1 [0212.888] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d30) returned 1 [0212.888] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e850000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="msvcrt.dll") returned 0xa [0213.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msvcrt.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0213.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msvcrt.dll", cchWideChar=10, lpMultiByteStr=0x1f86e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msvcrt.dll", lpUsedDefaultChar=0x0) returned 10 [0213.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0213.480] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0213.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0213.481] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0213.481] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86150) returned 1 [0213.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86150) returned 1 [0213.481] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0213.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0213.482] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e1e0000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="OLEAUT32.dll") returned 0xc [0213.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEAUT32.dll", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.484] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0213.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEAUT32.dll", cchWideChar=12, lpMultiByteStr=0x1f86e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OLEAUT32.dll", lpUsedDefaultChar=0x0) returned 12 [0213.484] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0213.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0213.485] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0213.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0213.485] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866f0) returned 1 [0213.485] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866f0) returned 1 [0213.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0213.486] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0213.486] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5f2c0000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="combase.dll") returned 0xb [0213.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="combase.dll", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0213.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="combase.dll", cchWideChar=11, lpMultiByteStr=0x1f86bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="combase.dll", lpUsedDefaultChar=0x0) returned 11 [0213.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0213.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0213.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0213.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0213.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86970) returned 1 [0213.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0213.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0213.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0213.490] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e2b0000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="RPCRT4.dll") returned 0xa [0213.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RPCRT4.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.493] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0213.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RPCRT4.dll", cchWideChar=10, lpMultiByteStr=0x1f867e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RPCRT4.dll", lpUsedDefaultChar=0x0) returned 10 [0213.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0213.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0213.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0213.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0213.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86600) returned 1 [0213.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86600) returned 1 [0213.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ba0) returned 1 [0213.495] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ba0) returned 1 [0213.495] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5cac0000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="bcryptPrimitives.dll") returned 0x14 [0213.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcryptPrimitives.dll", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0213.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcryptPrimitives.dll", cchWideChar=20, lpMultiByteStr=0x1f86920, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcryptPrimitives.dll", lpUsedDefaultChar=0x0) returned 20 [0213.499] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0213.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0213.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0213.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0213.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0213.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0213.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0213.500] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5be70000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="powrprof.dll") returned 0xc [0213.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powrprof.dll", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.503] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0213.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powrprof.dll", cchWideChar=12, lpMultiByteStr=0x1f86240, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powrprof.dll", lpUsedDefaultChar=0x0) returned 12 [0213.504] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0213.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86240) returned 1 [0213.505] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86240) returned 1 [0213.505] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0213.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0213.505] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0213.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0213.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0213.506] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e960000, lpBaseName=0x1fc1c20, nSize=0x200 | out: lpBaseName="USER32.dll") returned 0xa [0213.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USER32.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0213.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USER32.dll", cchWideChar=10, lpMultiByteStr=0x1f86920, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USER32.dll", lpUsedDefaultChar=0x0) returned 10 [0213.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0213.510] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86920) returned 1 [0213.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86920) returned 1 [0213.511] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0213.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0213.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0213.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0213.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0213.512] GetModuleInformation (in: hProcess=0x1d8, hModule=0x7ffc5e960000, lpmodinfo=0x14ed80, cb=0x18 | out: lpmodinfo=0x14ed80*(lpBaseOfDll=0x7ffc5e960000, SizeOfImage=0x156000, EntryPoint=0x7ffc5e96a8d0)) returned 1 [0213.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1c20) returned 1 [0213.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1c20) returned 1 [0213.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f80080) returned 1 [0213.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f80080) returned 1 [0213.991] GetProcessId (Process=0x1d8) returned 0x664 [0213.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0213.991] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e4 [0214.011] Thread32First (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.013] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.014] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.016] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.018] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.020] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.022] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.540] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.542] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.544] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.546] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.548] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.550] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.552] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.554] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.556] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.557] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.559] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.561] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.563] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.565] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.567] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.569] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.570] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0214.572] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.031] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.033] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.034] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.036] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.038] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.040] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.042] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.045] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.047] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.049] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.051] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.053] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.055] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.057] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.058] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.059] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.061] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.063] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.065] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.592] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.594] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.596] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.598] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.600] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.601] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.603] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.605] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.607] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.608] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.610] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.613] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.614] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.616] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.618] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.620] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.621] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.623] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0215.625] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.092] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.094] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.096] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.097] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.099] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.101] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.103] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.104] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.106] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.108] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.110] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.112] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.114] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.115] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.117] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.119] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.121] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.123] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.125] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.126] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.631] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.634] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.636] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.638] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.640] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.642] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.644] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.646] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.648] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.650] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.653] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.656] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.658] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.660] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0216.662] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.234] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.237] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.240] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.242] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.244] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.246] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.248] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.250] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.252] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.254] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.256] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.257] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.260] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.262] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.263] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.265] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.267] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.272] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.811] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.812] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.813] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.815] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.817] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.819] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.820] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.822] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.824] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.826] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.828] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.830] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.832] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.834] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.835] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.837] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.840] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.841] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.843] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0217.845] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.348] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.350] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.352] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.354] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.356] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.358] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.359] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.361] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.362] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.364] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.366] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.367] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.370] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.372] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.373] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.375] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.376] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.381] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.382] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.384] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.907] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.909] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.911] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.912] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.914] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.916] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.918] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.921] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.923] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.925] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.927] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.929] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.933] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.937] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.940] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.942] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0218.945] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.451] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.454] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.456] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.457] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.459] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.461] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.464] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.466] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.468] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.469] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.471] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.473] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.475] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.477] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.479] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.481] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.484] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.487] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.928] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.930] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.932] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.934] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.936] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.938] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.940] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.942] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.944] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.946] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.949] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.951] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.952] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.954] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.956] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.958] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0219.960] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.485] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.487] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.489] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.491] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.494] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.496] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.498] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.500] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.502] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.504] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.506] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.508] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.510] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.513] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.515] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.517] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.966] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.968] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.970] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.972] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.975] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.977] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.979] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.982] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.984] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.986] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.988] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.990] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.992] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.994] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.996] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0220.999] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.000] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.475] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.477] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.520] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.522] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.524] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.526] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.528] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.530] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.532] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.533] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.536] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.538] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.540] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.542] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.544] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.547] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0221.550] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.043] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.045] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.047] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.050] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.052] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.055] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.057] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.059] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.061] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.062] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.064] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.066] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.068] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.070] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.072] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.074] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.076] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.077] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.079] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.535] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.537] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.539] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.540] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.542] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.544] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.546] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.548] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.550] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.552] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.555] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.557] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.558] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.560] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.562] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.563] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.565] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.567] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0222.569] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.049] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.051] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.053] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.055] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.057] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.059] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.060] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.062] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.064] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.066] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.072] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.073] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.075] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.076] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.078] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.080] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.081] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.084] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.086] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.607] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.609] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.611] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.612] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.614] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.616] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.618] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.620] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.621] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.623] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.625] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.626] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.628] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.630] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.631] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.633] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.635] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.636] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.638] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0223.640] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.102] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.105] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.107] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.109] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.111] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.113] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.115] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.117] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.119] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.121] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.123] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.125] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.127] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.129] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.131] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.133] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.136] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.659] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.661] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.664] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.665] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.667] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.669] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.671] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.673] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.676] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.678] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.680] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.682] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.684] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.686] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.690] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.692] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0224.694] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.181] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.184] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.186] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.188] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.190] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.194] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.196] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.198] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.200] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.202] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.204] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.207] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.209] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.211] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.213] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.215] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.659] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.661] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.663] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.664] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.666] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.668] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.670] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.671] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.673] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.675] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.676] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.678] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.680] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.682] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.684] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.685] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.687] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.689] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.691] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0225.693] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.119] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.121] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.122] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.124] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.126] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.127] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.129] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.131] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.133] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.135] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.136] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.138] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.139] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.144] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.146] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.148] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.149] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.151] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.152] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.154] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.155] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.677] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.679] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.681] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.683] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.685] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.687] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.689] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.692] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.694] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.696] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.698] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.700] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.702] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.705] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.707] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0226.709] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.095] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.097] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.098] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.099] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.101] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.102] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.104] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.106] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.108] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.109] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.111] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.112] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.114] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.115] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.117] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.118] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.120] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.122] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.123] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.125] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.127] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.129] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.544] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.546] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.547] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.549] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.550] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.551] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.553] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.554] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.556] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.557] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.559] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.560] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.562] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.563] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.565] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.567] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.568] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.570] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.575] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.577] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.578] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.580] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.981] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.983] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.985] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.986] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.988] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.990] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.992] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.993] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.995] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.996] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0227.998] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.000] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.001] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.003] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.004] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.006] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.007] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.010] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.012] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.014] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.450] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.452] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.454] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.455] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.457] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f828c0 [0228.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0228.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0228.459] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.460] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.462] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.464] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.466] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.468] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.470] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.472] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.473] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.475] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.477] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.479] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.481] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.482] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0228.484] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.168] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6b40 [0229.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f828c0) returned 1 [0229.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f828c0) returned 1 [0229.171] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.173] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.174] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.176] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.179] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.180] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.183] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.185] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.187] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.190] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.192] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.194] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.196] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.198] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.200] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.202] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.614] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.616] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.618] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.619] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.621] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.623] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.624] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.626] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.628] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.629] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.630] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.632] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.633] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.659] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.660] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.662] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.664] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.666] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.668] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0229.669] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.124] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.125] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.127] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.128] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.129] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.130] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.132] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.133] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.134] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.135] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.136] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.138] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.140] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.141] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.142] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.144] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.145] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.147] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.148] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.149] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.150] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.151] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.152] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.153] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.153] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.154] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.155] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.157] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.158] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.159] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.160] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.570] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.571] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.573] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.574] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.575] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.577] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.578] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.579] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.581] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.583] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.585] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.587] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.589] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.590] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.591] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.593] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.594] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.596] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.597] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.599] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.600] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.601] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.603] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0230.604] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.037] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.039] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.040] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.042] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.043] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.044] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.045] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.047] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.047] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.049] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.050] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.051] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.052] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.054] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.056] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.057] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.059] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.060] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.062] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.063] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.064] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.066] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.068] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.553] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.554] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.556] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.558] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.560] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.562] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.563] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.565] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.567] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.569] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.570] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.572] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.574] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.577] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.578] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.580] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.583] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.584] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.586] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0231.588] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.062] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.064] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.067] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.068] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.070] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.072] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.073] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.075] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.077] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.079] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.080] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.082] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.083] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.086] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.088] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.090] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.092] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.093] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.095] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.097] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.578] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.580] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.582] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.583] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.585] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.586] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.589] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.591] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.592] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.594] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.596] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.598] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.600] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.602] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.604] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.605] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.607] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.609] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0232.611] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.090] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.091] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.093] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.094] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.096] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.097] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.099] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.100] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.102] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.103] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.104] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.105] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.107] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.108] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.109] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.110] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.112] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.113] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.114] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.115] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.117] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.120] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.123] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.124] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.526] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.527] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.529] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.530] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.531] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.532] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.533] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.535] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.536] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.538] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.539] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.541] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.542] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.543] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.545] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.547] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.548] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.549] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.551] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.552] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.554] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.555] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.556] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.558] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.559] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.975] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.977] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.978] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.980] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.982] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.983] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.985] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.987] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.988] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.992] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.994] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.996] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.997] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0233.999] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.000] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.002] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.004] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.006] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.007] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.009] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.010] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.416] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.418] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.420] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.423] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.425] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.427] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.429] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.432] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.434] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.436] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.438] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.439] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.440] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.442] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.443] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.445] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.447] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.448] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.450] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.933] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.935] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.937] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.938] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.939] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.941] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.943] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.944] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.946] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.947] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.948] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.949] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.951] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.952] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.954] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.955] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.957] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.958] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.960] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.961] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.963] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.965] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0234.966] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.391] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.394] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.396] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.397] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.399] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.401] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.403] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.405] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.406] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.408] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.409] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.411] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.412] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.414] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.415] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.417] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.418] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.420] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.421] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.424] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.426] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.882] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.884] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.886] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.888] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.890] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.892] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.893] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.895] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.897] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.898] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.900] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.902] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.903] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.905] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.906] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.908] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.910] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.912] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.913] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0235.915] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.441] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.443] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.444] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.446] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.447] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.449] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.451] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.453] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.454] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.455] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.457] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.458] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.460] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0236.462] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 0 [0236.464] GetLastError () returned 0x12 [0236.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e7eb0 [0236.464] NtClose (Handle=0x1e4) returned 0x0 [0236.464] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0236.464] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0236.465] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x668) returned 0x1e4 [0236.465] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x690) returned 0x1e8 [0236.465] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x694) returned 0x1ec [0236.465] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6ac) returned 0x1f0 [0236.465] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b0) returned 0x1f4 [0236.466] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b4) returned 0x1f8 [0236.466] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b8) returned 0x1fc [0236.466] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6bc) returned 0x200 [0236.466] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6dc) returned 0x204 [0236.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f820e0 [0236.467] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0236.467] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0236.467] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6e8) returned 0x208 [0236.467] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x71c) returned 0x20c [0236.467] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x734) returned 0x210 [0236.468] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x73c) returned 0x214 [0236.468] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x74c) returned 0x218 [0236.468] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x798) returned 0x21c [0236.468] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7a8) returned 0x220 [0236.468] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7b0) returned 0x224 [0236.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6b40 [0236.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f820e0) returned 1 [0236.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f820e0) returned 1 [0236.469] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0236.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0236.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0236.469] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7d0) returned 0x228 [0236.469] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7ec) returned 0x22c [0236.469] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7f0) returned 0x230 [0236.470] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x460) returned 0x234 [0236.470] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x83c) returned 0x238 [0236.470] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x954) returned 0x23c [0236.470] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x9c0) returned 0x240 [0236.470] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbec) returned 0x244 [0236.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e6600 [0236.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0236.471] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0236.471] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4c4) returned 0x248 [0236.471] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4ac) returned 0x24c [0236.471] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x8b4) returned 0x250 [0236.472] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x984) returned 0x254 [0236.472] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x97c) returned 0x258 [0236.472] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa20) returned 0x25c [0236.472] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xff8) returned 0x260 [0236.473] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x328) returned 0x264 [0236.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x140) returned 0x1fc1c20 [0236.473] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6600) returned 1 [0236.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6600) returned 1 [0236.473] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6b40 [0236.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0236.474] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0236.474] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc94) returned 0x268 [0236.474] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc70) returned 0x26c [0236.474] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xcdc) returned 0x270 [0236.474] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xdd0) returned 0x274 [0236.474] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xdbc) returned 0x278 [0236.475] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x62c) returned 0x27c [0236.475] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa34) returned 0x280 [0236.475] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa8c) returned 0x284 [0236.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x180) returned 0x1fc1d70 [0236.475] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1c20) returned 1 [0236.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1c20) returned 1 [0236.954] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb50) returned 0x288 [0236.954] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa70) returned 0x28c [0236.954] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbe8) returned 0x290 [0236.954] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x69c) returned 0x294 [0236.954] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1380) returned 0x298 [0236.955] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc28) returned 0x29c [0236.955] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0236.955] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0236.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0236.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0236.955] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2a0 [0236.956] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2a0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1dbc) returned 0x0 [0236.956] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2a4 [0236.956] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2a4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1668) returned 0x0 [0236.956] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2a8 [0236.957] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2a8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1dcc) returned 0x0 [0236.957] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2ac [0236.957] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2ac, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1fe8) returned 0x0 [0236.957] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2b0 [0236.957] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2b0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x6f8) returned 0x0 [0236.957] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2b4 [0236.958] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2b4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x728) returned 0x0 [0236.958] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2b8 [0236.958] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2b8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x700) returned 0x0 [0236.958] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0236.958] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2bc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x758) returned 0x0 [0236.958] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c0 [0236.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82c20 [0236.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86330) returned 1 [0236.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86330) returned 1 [0236.960] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x76c) returned 0x0 [0236.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82200 [0236.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f862e0) returned 1 [0236.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f862e0) returned 1 [0236.961] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c4 [0236.961] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x7bc) returned 0x0 [0236.962] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c8 [0236.962] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x6a0) returned 0x0 [0236.962] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2cc [0236.962] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2cc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x7c0) returned 0x0 [0236.962] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d0 [0236.962] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x708) returned 0x0 [0236.963] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d4 [0236.963] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ff0) returned 0x0 [0236.963] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d8 [0236.963] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x2014) returned 0x0 [0236.964] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2dc [0236.964] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2dc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x72c) returned 0x0 [0236.964] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e0 [0236.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e7eb0 [0236.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82c20) returned 1 [0236.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82c20) returned 1 [0236.965] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x704) returned 0x0 [0236.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6600 [0236.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82200) returned 1 [0236.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82200) returned 1 [0236.966] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e4 [0236.966] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x7a0) returned 0x0 [0236.966] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e8 [0236.966] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x115c) returned 0x0 [0236.967] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2ec [0236.967] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2ec, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x740) returned 0x0 [0236.967] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f0 [0236.967] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x71c) returned 0x0 [0236.967] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f4 [0236.967] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1520) returned 0x0 [0236.968] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f8 [0236.968] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xb04) returned 0x0 [0236.968] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2fc [0236.968] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2fc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xba4) returned 0x0 [0236.968] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x300 [0236.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x1fc1c20 [0236.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0236.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0236.969] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x300, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x11a8) returned 0x0 [0236.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e7eb0 [0236.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6600) returned 1 [0236.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6600) returned 1 [0236.970] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x304 [0236.970] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x304, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x14c4) returned 0x0 [0236.970] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x308 [0236.970] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x308, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x14bc) returned 0x0 [0236.970] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x30c [0236.971] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x30c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x14a4) returned 0x0 [0236.971] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x310 [0236.971] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x310, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1524) returned 0x0 [0236.971] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x314 [0236.971] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x314, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x14ac) returned 0x0 [0236.972] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x318 [0236.972] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x318, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x14b4) returned 0x0 [0236.972] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x31c [0236.972] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x31c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x14b0) returned 0x0 [0236.972] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x320 [0236.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x140) returned 0x1fc1f00 [0236.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1c20) returned 1 [0236.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1c20) returned 1 [0236.973] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x320, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x14a8) returned 0x0 [0236.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x140) returned 0x1fc1c20 [0236.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0236.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0236.974] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x324 [0236.974] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x324, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x18e8) returned 0x0 [0236.974] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x328 [0236.975] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x328, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x11fc) returned 0x0 [0236.975] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x32c [0236.975] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x32c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x11e0) returned 0x0 [0236.975] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x330 [0236.975] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x330, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x11e4) returned 0x0 [0236.975] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x334 [0236.976] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x334, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1518) returned 0x0 [0236.976] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x338 [0236.976] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x338, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xa24) returned 0x0 [0236.976] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x33c [0236.976] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x33c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x164c) returned 0x0 [0236.976] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x340 [0236.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x180) returned 0x1fc2050 [0236.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1f00) returned 1 [0236.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1f00) returned 1 [0236.977] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x340, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xb00) returned 0x0 [0236.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x180) returned 0x1fc21e0 [0236.978] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1c20) returned 1 [0236.978] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1c20) returned 1 [0236.978] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x344 [0236.978] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x344, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xe70) returned 0x0 [0236.978] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x348 [0236.978] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x348, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x558) returned 0x0 [0236.979] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x34c [0236.979] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x34c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1fec) returned 0x0 [0236.979] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x350 [0236.979] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x350, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1fe4) returned 0x0 [0236.979] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x354 [0236.979] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x354, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x2028) returned 0x0 [0236.980] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x358 [0236.980] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x358, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0x697000000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x2048) returned 0x0 [0236.980] NtQueueApcThread (ThreadHandle=0x1e4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1dbc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0236.980] NtQueueApcThread (ThreadHandle=0x1e8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1668, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0236.981] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1dcc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0236.991] NtQueueApcThread (ThreadHandle=0x1f0, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1fe8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0236.991] NtQueueApcThread (ThreadHandle=0x1f4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x6f8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0236.992] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x728, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.621] NtQueueApcThread (ThreadHandle=0x1fc, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x700, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.622] NtQueueApcThread (ThreadHandle=0x200, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x758, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.625] NtQueueApcThread (ThreadHandle=0x204, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x76c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.640] NtQueueApcThread (ThreadHandle=0x208, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x7bc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.641] NtQueueApcThread (ThreadHandle=0x20c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x6a0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.642] NtQueueApcThread (ThreadHandle=0x210, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x7c0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.642] NtQueueApcThread (ThreadHandle=0x214, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x708, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.643] NtQueueApcThread (ThreadHandle=0x218, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1ff0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.643] NtQueueApcThread (ThreadHandle=0x21c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x2014, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.644] NtQueueApcThread (ThreadHandle=0x220, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x72c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.644] NtQueueApcThread (ThreadHandle=0x224, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x704, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0238.644] NtQueueApcThread (ThreadHandle=0x228, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x7a0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.177] NtQueueApcThread (ThreadHandle=0x22c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x115c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.177] NtQueueApcThread (ThreadHandle=0x230, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x740, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.179] NtQueueApcThread (ThreadHandle=0x234, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x71c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.180] NtQueueApcThread (ThreadHandle=0x238, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1520, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.181] NtQueueApcThread (ThreadHandle=0x23c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xb04, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.181] NtQueueApcThread (ThreadHandle=0x240, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xba4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.182] NtQueueApcThread (ThreadHandle=0x244, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x11a8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.182] NtQueueApcThread (ThreadHandle=0x248, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x14c4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.183] NtQueueApcThread (ThreadHandle=0x24c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x14bc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.183] NtQueueApcThread (ThreadHandle=0x250, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x14a4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.183] NtQueueApcThread (ThreadHandle=0x254, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1524, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.184] NtQueueApcThread (ThreadHandle=0x258, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x14ac, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.185] NtQueueApcThread (ThreadHandle=0x25c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x14b4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.185] NtQueueApcThread (ThreadHandle=0x260, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x14b0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.186] NtQueueApcThread (ThreadHandle=0x264, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x14a8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.186] NtQueueApcThread (ThreadHandle=0x268, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x18e8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.186] NtQueueApcThread (ThreadHandle=0x26c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x11fc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.187] NtQueueApcThread (ThreadHandle=0x270, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x11e0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.187] NtQueueApcThread (ThreadHandle=0x274, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x11e4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.188] NtQueueApcThread (ThreadHandle=0x278, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1518, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.188] NtQueueApcThread (ThreadHandle=0x27c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xa24, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.189] NtQueueApcThread (ThreadHandle=0x280, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x164c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.189] NtQueueApcThread (ThreadHandle=0x284, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xb00, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.190] NtQueueApcThread (ThreadHandle=0x288, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xe70, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.190] NtQueueApcThread (ThreadHandle=0x28c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x558, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.191] NtQueueApcThread (ThreadHandle=0x290, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1fec, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.192] NtQueueApcThread (ThreadHandle=0x294, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1fe4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.192] NtQueueApcThread (ThreadHandle=0x298, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x2028, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.192] NtQueueApcThread (ThreadHandle=0x29c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x2048, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0239.242] WaitForMultipleObjects (nCount=0x2f, lpHandles=0x1fc2050*=0x2a0, bWaitAll=0, dwMilliseconds=0x3e8) returned 0x5 [0239.242] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1dbc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.243] NtClose (Handle=0x35c) returned 0x0 [0239.243] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1668, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.243] NtClose (Handle=0x35c) returned 0x0 [0239.243] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1dcc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.243] NtClose (Handle=0x35c) returned 0x0 [0239.244] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1fe8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.244] NtClose (Handle=0x35c) returned 0x0 [0239.244] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x6f8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.244] NtClose (Handle=0x35c) returned 0x0 [0239.245] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x728, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.245] NtClose (Handle=0x35c) returned 0x0 [0239.245] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x700, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.245] NtClose (Handle=0x35c) returned 0x0 [0239.246] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x758, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.246] NtClose (Handle=0x35c) returned 0x0 [0239.246] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x76c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.246] NtClose (Handle=0x35c) returned 0x0 [0239.246] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x7bc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.246] NtClose (Handle=0x35c) returned 0x0 [0239.247] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x6a0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.247] NtClose (Handle=0x35c) returned 0x0 [0239.247] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x7c0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.247] NtClose (Handle=0x35c) returned 0x0 [0239.248] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x708, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.248] NtClose (Handle=0x35c) returned 0x0 [0239.248] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1ff0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.248] NtClose (Handle=0x35c) returned 0x0 [0239.248] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2014, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.249] NtClose (Handle=0x35c) returned 0x0 [0239.249] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x72c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.249] NtClose (Handle=0x35c) returned 0x0 [0239.249] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x704, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.249] NtClose (Handle=0x35c) returned 0x0 [0239.250] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x7a0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.250] NtClose (Handle=0x35c) returned 0x0 [0239.250] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x115c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.250] NtClose (Handle=0x35c) returned 0x0 [0239.250] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x740, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.250] NtClose (Handle=0x35c) returned 0x0 [0239.251] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x71c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.251] NtClose (Handle=0x35c) returned 0x0 [0239.251] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1520, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.251] NtClose (Handle=0x35c) returned 0x0 [0239.251] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xb04, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.252] NtClose (Handle=0x35c) returned 0x0 [0239.253] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xba4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.253] NtClose (Handle=0x35c) returned 0x0 [0239.253] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x11a8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.253] NtClose (Handle=0x35c) returned 0x0 [0239.253] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x14c4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.253] NtClose (Handle=0x35c) returned 0x0 [0239.253] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x14bc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.253] NtClose (Handle=0x35c) returned 0x0 [0239.254] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x14a4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.254] NtClose (Handle=0x35c) returned 0x0 [0239.254] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1524, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.254] NtClose (Handle=0x35c) returned 0x0 [0239.254] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x14ac, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.254] NtClose (Handle=0x35c) returned 0x0 [0239.254] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x14b4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.255] NtClose (Handle=0x35c) returned 0x0 [0239.255] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x14b0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.255] NtClose (Handle=0x35c) returned 0x0 [0239.255] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x14a8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.255] NtClose (Handle=0x35c) returned 0x0 [0239.255] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x18e8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.256] NtClose (Handle=0x35c) returned 0x0 [0239.256] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x11fc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.256] NtClose (Handle=0x35c) returned 0x0 [0239.256] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x11e0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.256] NtClose (Handle=0x35c) returned 0x0 [0239.257] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x11e4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.257] NtClose (Handle=0x35c) returned 0x0 [0239.257] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1518, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.257] NtClose (Handle=0x35c) returned 0x0 [0239.257] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xa24, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.257] NtClose (Handle=0x35c) returned 0x0 [0239.258] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x164c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.258] NtClose (Handle=0x35c) returned 0x0 [0239.258] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xb00, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.258] NtClose (Handle=0x35c) returned 0x0 [0239.258] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xe70, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.258] NtClose (Handle=0x35c) returned 0x0 [0239.259] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x558, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.259] NtClose (Handle=0x35c) returned 0x0 [0239.259] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1fec, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.259] NtClose (Handle=0x35c) returned 0x0 [0239.259] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1fe4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.259] NtClose (Handle=0x35c) returned 0x0 [0239.260] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2028, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.260] NtClose (Handle=0x35c) returned 0x0 [0239.260] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2048, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x35c) returned 0x0 [0239.260] NtClose (Handle=0x35c) returned 0x0 [0239.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc21e0) returned 1 [0239.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc21e0) returned 1 [0239.261] NtClose (Handle=0x2a0) returned 0x0 [0239.261] NtClose (Handle=0x2a4) returned 0x0 [0239.261] NtClose (Handle=0x2a8) returned 0x0 [0239.261] NtClose (Handle=0x2ac) returned 0x0 [0239.261] NtClose (Handle=0x2b0) returned 0x0 [0239.261] NtClose (Handle=0x2b4) returned 0x0 [0239.262] NtClose (Handle=0x2b8) returned 0x0 [0239.262] NtClose (Handle=0x2bc) returned 0x0 [0239.262] NtClose (Handle=0x2c0) returned 0x0 [0239.263] NtClose (Handle=0x2c4) returned 0x0 [0239.263] NtClose (Handle=0x2c8) returned 0x0 [0239.263] NtClose (Handle=0x2cc) returned 0x0 [0239.263] NtClose (Handle=0x2d0) returned 0x0 [0239.263] NtClose (Handle=0x2d4) returned 0x0 [0239.264] NtClose (Handle=0x2d8) returned 0x0 [0239.264] NtClose (Handle=0x2dc) returned 0x0 [0239.264] NtClose (Handle=0x2e0) returned 0x0 [0239.264] NtClose (Handle=0x2e4) returned 0x0 [0239.264] NtClose (Handle=0x2e8) returned 0x0 [0239.265] NtClose (Handle=0x2ec) returned 0x0 [0239.265] NtClose (Handle=0x2f0) returned 0x0 [0239.265] NtClose (Handle=0x2f4) returned 0x0 [0239.265] NtClose (Handle=0x2f8) returned 0x0 [0239.265] NtClose (Handle=0x2fc) returned 0x0 [0239.709] NtClose (Handle=0x300) returned 0x0 [0239.709] NtClose (Handle=0x304) returned 0x0 [0239.709] NtClose (Handle=0x308) returned 0x0 [0239.709] NtClose (Handle=0x30c) returned 0x0 [0239.710] NtClose (Handle=0x310) returned 0x0 [0239.710] NtClose (Handle=0x314) returned 0x0 [0239.710] NtClose (Handle=0x318) returned 0x0 [0239.710] NtClose (Handle=0x31c) returned 0x0 [0239.710] NtClose (Handle=0x320) returned 0x0 [0239.711] NtClose (Handle=0x324) returned 0x0 [0239.711] NtClose (Handle=0x328) returned 0x0 [0239.711] NtClose (Handle=0x32c) returned 0x0 [0239.711] NtClose (Handle=0x330) returned 0x0 [0239.711] NtClose (Handle=0x334) returned 0x0 [0239.712] NtClose (Handle=0x338) returned 0x0 [0239.712] NtClose (Handle=0x33c) returned 0x0 [0239.712] NtClose (Handle=0x340) returned 0x0 [0239.713] NtClose (Handle=0x344) returned 0x0 [0239.717] NtClose (Handle=0x348) returned 0x0 [0239.717] NtClose (Handle=0x34c) returned 0x0 [0239.717] NtClose (Handle=0x350) returned 0x0 [0239.718] NtClose (Handle=0x354) returned 0x0 [0239.718] NtClose (Handle=0x358) returned 0x0 [0239.718] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc2050) returned 1 [0239.718] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc2050) returned 1 [0239.719] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5f8bb580, NormalContext=0x7ffc5f957360, SystemArgument1=0x0, SystemArgument2=0x80) returned 0x0 [0239.720] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0239.720] GlobalAddAtomW (lpString="剀律翼") returned 0xc08e [0239.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0239.721] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86ab0, nSize=8 | out: lpBuffer="剀律翼") returned 0x3 [0239.722] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ab0) returned 1 [0239.722] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ab0) returned 1 [0239.722] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f957360, SystemArgument2=0x4) returned 0x0 [0239.723] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0240.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0240.246] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f957360, Buffer=0x1f86100, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86100*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0240.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x1fc1f00 [0240.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b00 [0240.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86150 [0240.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c40 [0240.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d30 [0240.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86970 [0240.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f862e0 [0240.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86920 [0240.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866f0 [0240.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ab0 [0240.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86240 [0240.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86b50 [0240.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86790 [0240.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86330 [0240.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ba0 [0240.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86c90 [0240.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86600 [0240.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0240.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0240.248] SetLastError (dwErrCode=0x0) [0240.249] GetLastError () returned 0x0 [0240.249] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0240.561] GetLastError () returned 0x0 [0240.561] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0240.561] GetLastError () returned 0x6 [0240.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0240.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0240.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0240.562] GlobalAddAtomW (lpString="劀律翼") returned 0xc08e [0240.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0240.563] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86740, nSize=8 | out: lpBuffer="劀律翼") returned 0x3 [0240.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0240.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0240.564] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f957368, SystemArgument2=0x4) returned 0x0 [0240.564] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0241.107] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0241.108] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f957368, Buffer=0x1f866a0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f866a0*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0241.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0241.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0241.108] SetLastError (dwErrCode=0x0) [0241.108] GetLastError () returned 0x0 [0241.109] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0241.109] GetLastError () returned 0x0 [0241.109] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0241.109] GetLastError () returned 0x6 [0241.109] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0241.109] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0241.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0241.110] GlobalAddAtomW (lpString="偀律翼") returned 0xc08e [0241.110] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0241.110] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86380, nSize=8 | out: lpBuffer="偀律翼") returned 0x3 [0241.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0241.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0241.110] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f957370, SystemArgument2=0x4) returned 0x0 [0241.111] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0241.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0241.674] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f957370, Buffer=0x1f866a0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f866a0*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0241.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0241.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0241.675] SetLastError (dwErrCode=0x0) [0241.675] GetLastError () returned 0x0 [0241.675] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0241.942] GetLastError () returned 0x0 [0241.942] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0241.943] GetLastError () returned 0x6 [0241.943] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0241.943] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0241.943] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0241.944] GlobalAddAtomW (lpString="䷐待翼") returned 0xc08e [0241.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0241.944] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86510, nSize=8 | out: lpBuffer="䷐待翼") returned 0x3 [0241.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0241.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0241.945] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f957378, SystemArgument2=0x4) returned 0x0 [0241.946] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0242.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0242.461] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f957378, Buffer=0x1f86e70, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86e70*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0242.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0242.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0242.462] SetLastError (dwErrCode=0x0) [0242.462] GetLastError () returned 0x0 [0242.462] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0242.462] GetLastError () returned 0x0 [0242.463] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0242.463] GetLastError () returned 0x6 [0242.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0242.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0242.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0242.464] GlobalAddAtomW (lpString="伀律翼") returned 0xc08e [0242.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0242.464] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86560, nSize=8 | out: lpBuffer="伀律翼") returned 0x3 [0242.464] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0242.464] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0242.464] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f957380, SystemArgument2=0x4) returned 0x0 [0242.465] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0242.933] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0242.933] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f957380, Buffer=0x1f866a0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f866a0*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0242.934] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0242.934] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0242.934] SetLastError (dwErrCode=0x0) [0242.934] GetLastError () returned 0x0 [0242.934] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0242.934] GetLastError () returned 0x0 [0242.934] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0242.935] GetLastError () returned 0x6 [0242.935] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0242.935] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0242.935] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0242.936] GlobalAddAtomW (lpString="뉀律翼") returned 0xc08e [0242.936] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0242.936] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f866a0, nSize=8 | out: lpBuffer="뉀律翼") returned 0x3 [0242.937] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0242.937] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0242.937] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f957388, SystemArgument2=0x4) returned 0x0 [0242.938] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0243.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0243.433] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f957388, Buffer=0x1f86ce0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86ce0*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0243.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0243.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0243.434] SetLastError (dwErrCode=0x0) [0243.434] GetLastError () returned 0x0 [0243.434] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0243.435] GetLastError () returned 0x0 [0243.435] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0243.435] GetLastError () returned 0x6 [0243.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0243.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0243.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0243.435] GlobalAddAtomW (lpString="址律翼") returned 0xc08e [0243.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0243.436] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86bf0, nSize=8 | out: lpBuffer="址律翼") returned 0x3 [0243.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0243.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0243.436] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f957390, SystemArgument2=0x4) returned 0x0 [0243.437] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0243.884] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0243.884] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f957390, Buffer=0x1f86e20, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86e20*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0243.885] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0243.885] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0243.885] SetLastError (dwErrCode=0x0) [0243.885] GetLastError () returned 0x0 [0243.885] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0243.885] GetLastError () returned 0x0 [0243.885] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0243.890] GetLastError () returned 0x6 [0243.890] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0243.890] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0243.890] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0243.890] GlobalAddAtomW (lpString="传律翼") returned 0xc08e [0243.891] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0243.891] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86380, nSize=8 | out: lpBuffer="传律翼") returned 0x3 [0243.891] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0243.891] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0243.892] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f957398, SystemArgument2=0x4) returned 0x0 [0243.893] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0244.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0244.380] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f957398, Buffer=0x1f86e70, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86e70*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0244.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0244.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0244.381] SetLastError (dwErrCode=0x0) [0244.381] GetLastError () returned 0x0 [0244.381] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0244.381] GetLastError () returned 0x0 [0244.381] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0244.381] GetLastError () returned 0x6 [0244.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0244.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0244.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0244.381] GlobalAddAtomW (lpString="๴") returned 0xc08e [0244.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0244.381] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86510, nSize=4 | out: lpBuffer="๴") returned 0x1 [0244.382] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0244.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0244.382] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f9573a0, SystemArgument2=0x2) returned 0x0 [0244.382] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0244.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0244.925] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f9573a0, Buffer=0x1f865b0, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f865b0*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0244.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0244.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0244.926] SetLastError (dwErrCode=0x0) [0244.926] GetLastError () returned 0x0 [0244.926] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0244.926] GetLastError () returned 0x0 [0244.927] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0244.927] GetLastError () returned 0x6 [0244.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0244.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0244.927] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86560 [0244.928] GlobalAddAtomW (lpString="Ӡ") returned 0xc08e [0244.928] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0244.928] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86510, nSize=4 | out: lpBuffer="Ӡ") returned 0x1 [0244.928] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0244.928] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0244.928] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f9573a8, SystemArgument2=0x2) returned 0x0 [0244.929] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0245.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0245.427] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f9573a8, Buffer=0x1f86bf0, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86bf0*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0245.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0245.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0245.427] SetLastError (dwErrCode=0x0) [0245.428] GetLastError () returned 0x0 [0245.428] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0245.428] GetLastError () returned 0x0 [0245.428] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0245.428] GetLastError () returned 0x6 [0245.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86560) returned 1 [0245.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86560) returned 1 [0245.429] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0245.429] GlobalAddAtomW (lpString="ੰ") returned 0xc08e [0245.429] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f866a0 [0245.429] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f866a0, nSize=4 | out: lpBuffer="ੰ") returned 0x1 [0245.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f866a0) returned 1 [0245.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f866a0) returned 1 [0245.430] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f9573b0, SystemArgument2=0x2) returned 0x0 [0245.431] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0245.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0245.912] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f9573b0, Buffer=0x1f86380, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86380*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0245.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0245.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0245.912] SetLastError (dwErrCode=0x0) [0245.912] GetLastError () returned 0x0 [0245.912] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0246.084] GetLastError () returned 0x0 [0246.084] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0246.130] GetLastError () returned 0x6 [0246.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0246.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0246.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0246.131] GlobalAddAtomW (lpString="ݽ") returned 0xc08e [0246.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0246.131] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86380, nSize=4 | out: lpBuffer="ݽ") returned 0x1 [0246.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0246.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0246.131] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f9573b8, SystemArgument2=0x2) returned 0x0 [0246.134] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0246.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0246.623] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f9573b8, Buffer=0x1f86380, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86380*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0246.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0246.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0246.624] SetLastError (dwErrCode=0x0) [0246.625] GetLastError () returned 0x0 [0246.625] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0246.625] GetLastError () returned 0x0 [0246.625] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0246.625] GetLastError () returned 0x6 [0246.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0246.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0246.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0246.626] GlobalAddAtomW (lpString="׌") returned 0xc08e [0246.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e20 [0246.627] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86e20, nSize=4 | out: lpBuffer="׌") returned 0x1 [0246.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e20) returned 1 [0246.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0246.627] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f9573c0, SystemArgument2=0x2) returned 0x0 [0246.628] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0247.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0247.296] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f9573c0, Buffer=0x1f86bf0, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86bf0*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0247.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0247.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0247.297] SetLastError (dwErrCode=0x0) [0247.298] GetLastError () returned 0x0 [0247.298] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0247.298] GetLastError () returned 0x0 [0247.298] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0247.299] GetLastError () returned 0x6 [0247.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0247.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0247.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0247.300] GlobalAddAtomW (lpString="⁸") returned 0xc08e [0247.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f867e0 [0247.300] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f867e0, nSize=4 | out: lpBuffer="⁸") returned 0x1 [0247.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f867e0) returned 1 [0247.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f867e0) returned 1 [0247.301] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f9573c8, SystemArgument2=0x2) returned 0x0 [0247.302] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0247.730] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0247.730] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f9573c8, Buffer=0x1f86bf0, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86bf0*, NumberOfBytesRead=0x14ecb0*=0x4) returned 0x0 [0247.730] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0247.731] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0247.731] SetLastError (dwErrCode=0x0) [0247.731] GetLastError () returned 0x0 [0247.731] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0247.731] GetLastError () returned 0x0 [0247.731] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0247.732] GetLastError () returned 0x6 [0247.732] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0247.732] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0247.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0247.732] GlobalAddAtomW (lpString="廐翼") returned 0xc08e [0247.733] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86880 [0247.733] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86880, nSize=8 | out: lpBuffer="廐翼") returned 0x3 [0247.733] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86880) returned 1 [0247.733] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86880) returned 1 [0247.733] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f9573d0, SystemArgument2=0x4) returned 0x0 [0247.734] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0248.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0248.148] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f9573d0, Buffer=0x1f86ce0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86ce0*, NumberOfBytesRead=0x14ecb0*=0x8) returned 0x0 [0248.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0248.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0248.149] SetLastError (dwErrCode=0x0) [0248.149] GetLastError () returned 0x0 [0248.149] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0248.149] GetLastError () returned 0x0 [0248.149] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0248.150] GetLastError () returned 0x6 [0248.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0248.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0248.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0248.151] GlobalAddAtomW (lpString="荈㣬襄D") returned 0xc08e [0248.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0248.151] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86510, nSize=10 | out: lpBuffer="荈㣬襄D") returned 0x4 [0248.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0248.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0248.151] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f9573d8, SystemArgument2=0x5) returned 0x0 [0248.152] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0248.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0248.632] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f9573d8, Buffer=0x1f86740, NumberOfBytesToRead=0xa, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86740*, NumberOfBytesRead=0x14ecb0*=0xa) returned 0x0 [0248.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0248.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0248.633] SetLastError (dwErrCode=0x0) [0248.633] GetLastError () returned 0x0 [0248.634] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0248.936] GetLastError () returned 0x0 [0248.936] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0248.936] GetLastError () returned 0x6 [0248.937] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0248.937] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0248.937] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1f82d40 [0248.937] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f957360, Buffer=0x1f82d40, NumberOfBytesToRead=0x80, NumberOfBytesRead=0x14ed00 | out: Buffer=0x1f82d40*, NumberOfBytesRead=0x14ed00*=0x80) returned 0x0 [0248.939] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f82d40) returned 1 [0248.939] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f82d40) returned 1 [0248.939] NtProtectVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x14eea0*=0x7ffc5f90b0d0, NumberOfBytesToProtect=0x14ee98, NewAccessProtection=0x40, OldAccessProtection=0x14ee10 | out: BaseAddress=0x14eea0*=0x7ffc5f90b000, NumberOfBytesToProtect=0x14ee98, OldAccessProtection=0x14ee10*=0x20) returned 0x0 [0248.943] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5f8bb580, NormalContext=0x7ffc5f90b0d0, SystemArgument1=0x0, SystemArgument2=0x190) returned 0x0 [0248.944] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d80 [0248.945] GlobalAddAtomW (lpString="啀噓䅗䅔䡖沍턤腈飬") returned 0xc08e [0248.945] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0248.945] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86100, nSize=20 | out: lpBuffer="啀噓䅗䅔䡖沍턤腈飬") returned 0x9 [0248.945] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0248.945] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0248.946] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f90b0d0, SystemArgument2=0xa) returned 0x0 [0248.947] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0250.045] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0250.045] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f90b0d0, Buffer=0x1f86bf0, NumberOfBytesToRead=0x14, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86bf0*, NumberOfBytesRead=0x14ecb0*=0x14) returned 0x0 [0250.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0250.046] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0250.046] SetLastError (dwErrCode=0x0) [0250.046] GetLastError () returned 0x0 [0250.046] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0250.046] GetLastError () returned 0x0 [0250.047] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0250.047] GetLastError () returned 0x6 [0250.047] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d80) returned 1 [0250.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d80) returned 1 [0250.047] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0250.048] GlobalAddAtomW (lpString="䠀\䣙䦋䅰岸砀 㜀∀) returned 0xc08e [0250.048] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0250.048] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86510, nSize=14 | out: lpBuffer="䠀\䣙䦋䅰岸砀 㜀∀) returned 0x6 [0250.049] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0250.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0250.049] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f90b0e4, SystemArgument2=0x7) returned 0x0 [0250.050] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0250.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0250.566] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f90b0e4, Buffer=0x1f86bf0, NumberOfBytesToRead=0xe, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86bf0*, NumberOfBytesRead=0x14ecb0*=0xe) returned 0x0 [0250.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0250.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0250.567] SetLastError (dwErrCode=0x0) [0250.567] GetLastError () returned 0x0 [0250.567] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0250.567] GetLastError () returned 0x0 [0250.567] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0250.568] GetLastError () returned 0x6 [0250.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0250.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0250.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0250.569] GlobalAddAtomW (lpString="赈硓襌睅襈潍叿䠨䖍䥧캃䳿䖍䡷喍䥯캋륁 ") returned 0xc08e [0250.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0250.569] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86bf0, nSize=40 | out: lpBuffer="赈硓襌睅襈潍叿䠨䖍䥧캃䳿䖍䡷喍䥯캋륁 ") returned 0x13 [0250.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0250.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0250.570] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f90b0f2, SystemArgument2=0x14) returned 0x0 [0250.571] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0250.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0250.975] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f90b0f2, Buffer=0x1f86380, NumberOfBytesToRead=0x28, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86380*, NumberOfBytesRead=0x14ecb0*=0x28) returned 0x0 [0250.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0250.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0250.976] SetLastError (dwErrCode=0x0) [0250.976] GetLastError () returned 0x0 [0250.977] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0250.977] GetLastError () returned 0x0 [0250.977] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0250.977] GetLastError () returned 0x6 [0250.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0250.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0250.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86510 [0250.978] GlobalAddAtomW (lpString="襈⑄@こ赈䡻赅ͦދ斃ç斃ë荈䠀斃\x7f荈윀⑄ш") returned 0xc08e [0250.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0250.978] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86ce0, nSize=50 | out: lpBuffer="襈⑄@こ赈䡻赅ͦދ斃ç斃ë荈䠀斃\x7f荈윀⑄ш") returned 0x18 [0250.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0250.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0250.979] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f90b11a, SystemArgument2=0x19) returned 0x0 [0250.980] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0251.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86d80 [0251.496] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f90b11a, Buffer=0x1f86d80, NumberOfBytesToRead=0x32, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86d80*, NumberOfBytesRead=0x14ecb0*=0x32) returned 0x0 [0251.497] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86d80) returned 1 [0251.497] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86d80) returned 1 [0251.497] SetLastError (dwErrCode=0x0) [0251.497] GetLastError () returned 0x0 [0251.497] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0251.497] GetLastError () returned 0x0 [0251.498] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0251.498] GetLastError () returned 0x6 [0251.498] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86510) returned 1 [0251.498] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86510) returned 1 [0251.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0251.499] GlobalAddAtomW (lpString="茀⑤@䓇㠤\x02") returned 0xc08e [0251.499] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0251.499] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86380, nSize=14 | out: lpBuffer="茀⑤@䓇㠤\x02") returned 0x6 [0251.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0251.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0251.500] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f90b14c, SystemArgument2=0x7) returned 0x0 [0251.501] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0251.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0251.930] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f90b14c, Buffer=0x1f86bf0, NumberOfBytesToRead=0xe, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86bf0*, NumberOfBytesRead=0x14ecb0*=0xe) returned 0x0 [0251.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0251.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0251.930] SetLastError (dwErrCode=0x0) [0251.930] GetLastError () returned 0x0 [0251.930] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0251.931] GetLastError () returned 0x0 [0251.931] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0251.931] GetLastError () returned 0x6 [0251.931] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0251.931] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0251.931] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86bf0 [0251.931] GlobalAddAtomW (lpString="赈赌罅㍅䣉䲉〤赈證䣖䲉⠤譈襈睅襈⑄@䰓䶍䡷喍䗯쀳證쟎⑄Ш") returned 0xc08e [0251.932] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0251.932] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86380, nSize=64 | out: lpBuffer="赈赌罅㍅䣉䲉〤赈證䣖䲉⠤譈襈睅襈⑄@䰓䶍䡷喍䗯쀳證쟎⑄Ш") returned 0x1f [0251.932] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0251.932] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0251.932] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f90b15a, SystemArgument2=0x20) returned 0x0 [0251.933] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0252.383] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86e70 [0252.384] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f90b15a, Buffer=0x1f86e70, NumberOfBytesToRead=0x40, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86e70*, NumberOfBytesRead=0x14ecb0*=0x40) returned 0x0 [0252.404] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86e70) returned 1 [0252.404] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86e70) returned 1 [0252.404] SetLastError (dwErrCode=0x0) [0252.405] GetLastError () returned 0x0 [0252.405] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0252.405] GetLastError () returned 0x0 [0252.405] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0252.406] GetLastError () returned 0x6 [0252.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86bf0) returned 1 [0252.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86bf0) returned 1 [0252.406] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f865b0 [0252.406] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e7eb0 [0252.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f865b0) returned 1 [0252.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f865b0) returned 1 [0252.407] GlobalAddAtomW (lpString="윀⑄ \x10＀ၓ譈譄䠇喋䡿䖍䳿嶍蕯䳶䐏䧘உ叿䠨喋䥿캋叿(䣆잃䤐쳿蔏n￿赈杅赅⑌䰠䖍䡷喍䥯캋襈⑄@こ譌}譈潅襉謃恃赈ཕ͈潅襈⑔䡈喍䠇咉䀤襌⑜䠸䒉〤⅌⑤䰨搡․㍅䗉쀳툳證ᅫᡓ譈桋툳叿䠠䶋'㡓腈飄") returned 0xc08e [0252.407] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6600 [0252.407] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x20e6600, nSize=188 | out: lpBuffer="윀⑄ \x10＀ၓ譈譄䠇喋䡿䖍䳿嶍蕯䳶䐏䧘உ叿䠨喋䥿캋叿(䣆잃䤐쳿蔏n￿赈杅赅⑌䰠䖍䡷喍䥯캋襈⑄@こ譌}譈潅襉謃恃赈ཕ͈潅襈⑔䡈喍䠇咉䀤襌⑜䠸䒉〤⅌⑤䰨搡․㍅䗉쀳툳證ᅫᡓ譈桋툳叿䠠䶋'㡓腈飄") returned 0x5d [0252.408] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6600) returned 1 [0252.408] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6600) returned 1 [0252.408] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f90b19a, SystemArgument2=0x5e) returned 0x0 [0252.409] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0252.894] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6600 [0252.894] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f90b19a, Buffer=0x20e6600, NumberOfBytesToRead=0xbc, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x20e6600*, NumberOfBytesRead=0x14ecb0*=0xbc) returned 0x0 [0252.894] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6600) returned 1 [0252.894] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6600) returned 1 [0252.895] SetLastError (dwErrCode=0x0) [0252.895] GetLastError () returned 0x0 [0252.895] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0252.895] GetLastError () returned 0x0 [0252.895] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0252.895] GetLastError () returned 0x6 [0252.895] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0252.896] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0252.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0252.896] GlobalAddAtomW (lpString="䄀䅞彜孞썝") returned 0xc08e [0252.896] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0252.896] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86380, nSize=12 | out: lpBuffer="䄀䅞彜孞썝") returned 0x5 [0252.896] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0252.897] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0252.897] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5f90b256, SystemArgument2=0x6) returned 0x0 [0252.897] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0253.368] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0253.368] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f90b256, Buffer=0x1f86380, NumberOfBytesToRead=0xc, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86380*, NumberOfBytesRead=0x14ecb0*=0xc) returned 0x0 [0253.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0253.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0253.368] SetLastError (dwErrCode=0x0) [0253.368] GetLastError () returned 0x0 [0253.369] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0253.369] GetLastError () returned 0x0 [0253.369] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0253.369] GetLastError () returned 0x6 [0253.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0253.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0253.370] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x1c0) returned 0x1fc2190 [0253.370] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5f90b0d0, Buffer=0x1fc2190, NumberOfBytesToRead=0x190, NumberOfBytesRead=0x14ed00 | out: Buffer=0x1fc2190*, NumberOfBytesRead=0x14ed00*=0x190) returned 0x0 [0253.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc2190) returned 1 [0253.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc2190) returned 1 [0253.370] NtProtectVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x14eea0*=0x7ffc5f90b000, NumberOfBytesToProtect=0x14ee98, NewAccessProtection=0x20, OldAccessProtection=0x14ee10 | out: BaseAddress=0x14eea0*=0x7ffc5f90b000, NumberOfBytesToProtect=0x14ee98, OldAccessProtection=0x14ee10*=0x40) returned 0x0 [0253.373] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86380 [0253.374] NtProtectVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x14eea0*=0x7ffc5ed0ee40, NumberOfBytesToProtect=0x14ee98, NewAccessProtection=0x40, OldAccessProtection=0x14ee10 | out: BaseAddress=0x14eea0*=0x7ffc5ed0e000, NumberOfBytesToProtect=0x14ee98, OldAccessProtection=0x14ee10*=0x20) returned 0x0 [0253.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86740 [0253.376] GlobalAddAtomW (lpString="诩뿂") returned 0xc08e [0253.377] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86ce0 [0253.377] GlobalGetAtomNameW (in: nAtom=0xc08e, lpBuffer=0x1f86ce0, nSize=6 | out: lpBuffer="诩뿂") returned 0x2 [0253.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86ce0) returned 1 [0253.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86ce0) returned 1 [0253.377] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc08e, SystemArgument1=0x7ffc5ed0ee40, SystemArgument2=0x3) returned 0x0 [0253.378] NtDelayExecution (Alertable=0, Interval=0x14ecf8*=-1000000) returned 0x0 [0253.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f86100 [0253.819] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5ed0ee40, Buffer=0x1f86100, NumberOfBytesToRead=0x6, NumberOfBytesRead=0x14ecb0 | out: Buffer=0x1f86100*, NumberOfBytesRead=0x14ecb0*=0x6) returned 0x0 [0253.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86100) returned 1 [0253.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86100) returned 1 [0253.820] SetLastError (dwErrCode=0x0) [0253.820] GetLastError () returned 0x0 [0253.820] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0253.820] GetLastError () returned 0x0 [0253.820] GlobalDeleteAtom (nAtom=0xc08e) returned 0x0 [0253.820] GetLastError () returned 0x6 [0253.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86740) returned 1 [0253.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86740) returned 1 [0253.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1f863d0 [0253.821] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5ed0ee40, Buffer=0x1f863d0, NumberOfBytesToRead=0x5, NumberOfBytesRead=0x14ed00 | out: Buffer=0x1f863d0*, NumberOfBytesRead=0x14ed00*=0x5) returned 0x0 [0253.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f863d0) returned 1 [0253.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f863d0) returned 1 [0253.822] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5ed0ee40, NormalContext=0x7ffc5f957360, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0253.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x400) returned 0x1fc2190 [0253.990] WaitForMultipleObjects (nCount=0x2, lpHandles=0x1fc2190*=0x1e0, bWaitAll=0, dwMilliseconds=0x2710) returned 0x0 [0260.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc2190) returned 1 [0260.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc2190) returned 1 [0260.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86380) returned 1 [0260.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86380) returned 1 [0260.167] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2078, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ed88, DesiredAccess=0x7ffc00000000, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ed88*=0x358) returned 0x0 [0260.167] NtClose (Handle=0x358) returned 0x0 [0260.168] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xe74, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ede0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ede0*=0x358) returned 0x0 [0260.168] NtClose (Handle=0x358) returned 0x0 [0260.168] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xa70, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ede0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ede0*=0x358) returned 0x0 [0260.168] NtClose (Handle=0x358) returned 0x0 [0260.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f86f60) returned 1 [0260.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f86f60) returned 1 [0260.169] NtClose (Handle=0x1e0) returned 0x0 [0260.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc17c0) returned 1 [0260.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc17c0) returned 1 [0260.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0260.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0260.169] NtClose (Handle=0x1e4) returned 0x0 [0260.169] NtClose (Handle=0x1e8) returned 0x0 [0260.170] NtClose (Handle=0x1ec) returned 0x0 [0260.170] NtClose (Handle=0x1f0) returned 0x0 [0260.170] NtClose (Handle=0x1f4) returned 0x0 [0260.170] NtClose (Handle=0x1f8) returned 0x0 [0260.170] NtClose (Handle=0x1fc) returned 0x0 [0260.171] NtClose (Handle=0x200) returned 0x0 [0260.171] NtClose (Handle=0x204) returned 0x0 [0260.171] NtClose (Handle=0x208) returned 0x0 [0260.171] NtClose (Handle=0x20c) returned 0x0 [0260.172] NtClose (Handle=0x210) returned 0x0 [0260.172] NtClose (Handle=0x214) returned 0x0 [0260.172] NtClose (Handle=0x218) returned 0x0 [0260.172] NtClose (Handle=0x21c) returned 0x0 [0260.173] NtClose (Handle=0x220) returned 0x0 [0260.173] NtClose (Handle=0x224) returned 0x0 [0260.173] NtClose (Handle=0x228) returned 0x0 [0260.173] NtClose (Handle=0x22c) returned 0x0 [0260.173] NtClose (Handle=0x230) returned 0x0 [0260.174] NtClose (Handle=0x234) returned 0x0 [0260.174] NtClose (Handle=0x238) returned 0x0 [0260.174] NtClose (Handle=0x23c) returned 0x0 [0260.174] NtClose (Handle=0x240) returned 0x0 [0260.174] NtClose (Handle=0x244) returned 0x0 [0260.175] NtClose (Handle=0x248) returned 0x0 [0260.175] NtClose (Handle=0x24c) returned 0x0 [0260.175] NtClose (Handle=0x250) returned 0x0 [0260.175] NtClose (Handle=0x254) returned 0x0 [0260.176] NtClose (Handle=0x258) returned 0x0 [0260.176] NtClose (Handle=0x25c) returned 0x0 [0260.176] NtClose (Handle=0x260) returned 0x0 [0260.176] NtClose (Handle=0x264) returned 0x0 [0260.176] NtClose (Handle=0x268) returned 0x0 [0260.177] NtClose (Handle=0x26c) returned 0x0 [0260.177] NtClose (Handle=0x270) returned 0x0 [0260.177] NtClose (Handle=0x274) returned 0x0 [0260.177] NtClose (Handle=0x278) returned 0x0 [0260.177] NtClose (Handle=0x27c) returned 0x0 [0260.178] NtClose (Handle=0x280) returned 0x0 [0260.178] NtClose (Handle=0x284) returned 0x0 [0260.178] NtClose (Handle=0x288) returned 0x0 [0260.178] NtClose (Handle=0x28c) returned 0x0 [0260.179] NtClose (Handle=0x290) returned 0x0 [0260.179] NtClose (Handle=0x294) returned 0x0 [0260.180] NtClose (Handle=0x298) returned 0x0 [0260.180] NtClose (Handle=0x29c) returned 0x0 [0260.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc1d70) returned 1 [0260.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc1d70) returned 1 [0260.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0260.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0260.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x400) returned 0x1fc2190 [0260.181] WaitForMultipleObjects (nCount=0x2, lpHandles=0x1fc2190*=0x1dc, bWaitAll=0, dwMilliseconds=0xea60) returned 0x0 [0260.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc2190) returned 1 [0260.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc2190) returned 1 [0260.182] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2020, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14f000, DesiredAccess=0x40000000000, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14f000*=0x29c) returned 0x0 [0260.182] NtClose (Handle=0x29c) returned 0x0 [0260.182] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1df8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14f000, DesiredAccess=0x40000000000, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14f000*=0x29c) returned 0x0 [0260.182] NtClose (Handle=0x29c) returned 0x0 [0260.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0260.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0260.183] NtClose (Handle=0x1dc) returned 0x0 [0260.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc12b0) returned 1 [0260.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc12b0) returned 1 [0260.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc0890) returned 1 [0260.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc0890) returned 1 [0260.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc29e0) returned 1 [0260.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc29e0) returned 1 [0260.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20f1040) returned 1 [0260.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20f1040) returned 1 [0260.647] ReleaseMutex (hMutex=0x1b0) returned 1 [0260.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0260.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0260.648] NtClose (Handle=0x1b0) returned 0x0 [0260.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0260.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0260.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0260.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0260.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0260.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0260.649] NtClose (Handle=0x1d8) returned 0x0 [0260.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fc07e0) returned 1 [0260.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fc07e0) returned 1 [0260.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f83eb0) returned 1 [0260.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0260.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x2348040) returned 1 [0260.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x2348040) returned 1 [0261.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e83e0) returned 1 [0261.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e83e0) returned 1 [0261.516] ExitProcess (uExitCode=0x0) [0261.519] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5dc370 | out: hHeap=0x5d0000) returned 1 Thread: id = 23 os_tid = 0xe58 Thread: id = 42 os_tid = 0x6f4 Process: id = "7" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x4a0fd000" os_pid = "0x978" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 615 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 616 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 617 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 618 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 619 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 620 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 621 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 622 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 623 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 624 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 625 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 626 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 627 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 628 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 629 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 630 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 631 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 632 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 633 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 634 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 635 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 636 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 637 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 638 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 639 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 640 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 641 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 642 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 643 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 644 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 645 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 646 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 647 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 648 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 649 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 650 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 651 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 652 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 653 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 654 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 655 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 659 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 660 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 661 start_va = 0x1e90000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 662 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 663 start_va = 0x1e90000 end_va = 0x1f4ffff monitored = 0 entry_point = 0x1eb0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 664 start_va = 0x2030000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 665 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 666 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 667 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 668 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 669 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 671 start_va = 0x1e90000 end_va = 0x1f29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 1052 start_va = 0x1f30000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 1056 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1108 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1111 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1112 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1113 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1118 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1119 start_va = 0x2040000 end_va = 0x2285fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 1122 start_va = 0x2290000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002290000" filename = "" Region: id = 1187 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Thread: id = 24 os_tid = 0x68c [0103.098] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0103.099] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0103.099] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0103.099] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0103.099] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0103.100] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0103.100] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0103.101] GetProcessHeap () returned 0x570000 [0103.101] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0103.101] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0103.102] GetLastError () returned 0x7e [0103.102] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0103.102] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0103.102] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c8) returned 0x57c360 [0103.103] SetLastError (dwErrCode=0x7e) [0103.103] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1200) returned 0x583530 [0103.110] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0103.110] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0103.110] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0103.111] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0103.111] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName" [0103.111] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName" [0103.112] GetACP () returned 0x4e4 [0103.112] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x228) returned 0x5753c0 [0103.112] IsValidCodePage (CodePage=0x4e4) returned 1 [0103.112] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0103.113] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0103.113] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0103.113] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0103.113] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0103.113] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0103.113] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0103.114] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0103.114] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0103.114] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0103.114] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0103.115] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0103.115] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0103.115] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0103.115] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0103.115] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0103.115] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0103.116] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x100) returned 0x581f00 [0103.116] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0103.116] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a4) returned 0x5797b0 [0103.116] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0103.117] GetLastError () returned 0x0 [0103.117] SetLastError (dwErrCode=0x0) [0103.117] GetEnvironmentStringsW () returned 0x584740* [0103.117] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9cc) returned 0x585120 [0103.118] FreeEnvironmentStringsW (penv=0x584740) returned 1 [0103.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x579df0 [0103.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x580e60 [0103.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x5c) returned 0x570780 [0103.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574c40 [0103.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x78) returned 0x57c730 [0103.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x575a80 [0103.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0x57b3c0 [0103.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x580550 [0103.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a) returned 0x57b7e0 [0103.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580280 [0103.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x5749b0 [0103.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x57c7b0 [0103.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x574cb0 [0103.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c) returned 0x57b360 [0103.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd2) returned 0x575d10 [0103.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x7c) returned 0x574040 [0103.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x5800f0 [0103.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x90) returned 0x573c70 [0103.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b960 [0103.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x574a20 [0103.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x575af0 [0103.120] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580d70 [0103.120] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579600 [0103.120] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580af0 [0103.120] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd6) returned 0x575650 [0103.120] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x572110 [0103.120] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57ba20 [0103.120] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572150 [0103.121] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x579000 [0103.316] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x5793c0 [0103.316] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b870 [0103.316] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x42) returned 0x580e10 [0103.316] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572190 [0103.316] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x44) returned 0x580730 [0103.316] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b4e0 [0103.316] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585120 | out: hHeap=0x570000) returned 1 [0103.316] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x584740 [0103.317] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0103.317] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0103.317] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName" [0103.317] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x574730*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0103.319] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0103.344] GetPolyFillMode (hdc=0xb14be) returned 0 [0103.344] GetFocus () returned 0x0 [0103.344] GetParent (hWnd=0x0) returned 0x0 [0103.344] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.345] GetThreadLocale () returned 0x409 [0103.345] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.345] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.346] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.346] GetThreadLocale () returned 0x409 [0103.346] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.346] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.346] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.346] GetThreadLocale () returned 0x409 [0103.346] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.346] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.347] GetThreadLocale () returned 0x409 [0103.347] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.347] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.347] GetThreadLocale () returned 0x409 [0103.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.348] GetThreadLocale () returned 0x409 [0103.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.349] GetThreadLocale () returned 0x409 [0103.349] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.349] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.349] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.349] GetThreadLocale () returned 0x409 [0103.349] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.350] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.350] GetThreadLocale () returned 0x409 [0103.350] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.351] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.351] GetThreadLocale () returned 0x409 [0103.351] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.351] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.351] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.351] GetThreadLocale () returned 0x409 [0103.351] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.351] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.352] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.352] GetThreadLocale () returned 0x409 [0103.352] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.352] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.352] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.353] GetThreadLocale () returned 0x409 [0103.353] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.353] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.546] GetThreadLocale () returned 0x409 [0103.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.547] GetThreadLocale () returned 0x409 [0103.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.548] GetThreadLocale () returned 0x409 [0103.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.549] GetThreadLocale () returned 0x409 [0103.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.550] GetThreadLocale () returned 0x409 [0103.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.551] GetThreadLocale () returned 0x409 [0103.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.551] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.551] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.552] GetThreadLocale () returned 0x409 [0103.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.552] GetThreadLocale () returned 0x409 [0103.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.553] GetThreadLocale () returned 0x409 [0103.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.553] GetThreadLocale () returned 0x409 [0103.554] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.554] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.554] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.554] GetThreadLocale () returned 0x409 [0103.554] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.555] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.555] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.555] GetThreadLocale () returned 0x409 [0103.555] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.555] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.556] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.556] GetThreadLocale () returned 0x409 [0103.556] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.556] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.556] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.557] GetThreadLocale () returned 0x409 [0103.557] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.557] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.557] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.557] GetThreadLocale () returned 0x409 [0103.558] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.558] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.558] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.558] GetThreadLocale () returned 0x409 [0103.558] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.558] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.559] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.559] GetThreadLocale () returned 0x409 [0103.559] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.559] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.559] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.560] GetThreadLocale () returned 0x409 [0103.560] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.560] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.560] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.560] GetThreadLocale () returned 0x409 [0103.560] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.560] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.561] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.563] GetThreadLocale () returned 0x409 [0103.564] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.564] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.564] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.564] GetThreadLocale () returned 0x409 [0103.564] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.564] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.565] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.565] GetThreadLocale () returned 0x409 [0103.565] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.565] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.565] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.565] GetThreadLocale () returned 0x409 [0103.565] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.566] GetThreadLocale () returned 0x409 [0103.566] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.566] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.566] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.567] GetThreadLocale () returned 0x409 [0103.567] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.567] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.567] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.567] GetThreadLocale () returned 0x409 [0103.568] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.568] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.568] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.568] GetThreadLocale () returned 0x409 [0103.568] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.568] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.569] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.569] GetThreadLocale () returned 0x409 [0103.569] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.569] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.569] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.570] GetThreadLocale () returned 0x409 [0103.570] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.570] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.570] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.571] GetThreadLocale () returned 0x409 [0103.571] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.571] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.571] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.571] GetThreadLocale () returned 0x409 [0103.572] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.572] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.572] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.572] GetThreadLocale () returned 0x409 [0103.573] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.573] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.573] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.573] GetThreadLocale () returned 0x409 [0103.573] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.573] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.574] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.574] GetThreadLocale () returned 0x409 [0103.574] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.574] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.574] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.574] GetThreadLocale () returned 0x409 [0103.575] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.575] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.575] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.575] GetThreadLocale () returned 0x409 [0103.575] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.575] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.576] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.576] GetThreadLocale () returned 0x409 [0103.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.576] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.576] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.576] GetThreadLocale () returned 0x409 [0103.577] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.577] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.577] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.578] GetThreadLocale () returned 0x409 [0103.578] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.578] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.578] GetThreadLocale () returned 0x409 [0103.578] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.579] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.579] GetThreadLocale () returned 0x409 [0103.590] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.590] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.591] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.591] GetThreadLocale () returned 0x409 [0103.591] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.591] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.592] GetThreadLocale () returned 0x409 [0103.592] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.592] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.593] GetThreadLocale () returned 0x409 [0103.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.593] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.593] GetThreadLocale () returned 0x409 [0103.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.594] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.594] GetThreadLocale () returned 0x409 [0103.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.800] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.800] GetThreadLocale () returned 0x409 [0103.800] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.801] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.801] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.801] GetThreadLocale () returned 0x409 [0103.801] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.801] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.801] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.802] GetThreadLocale () returned 0x409 [0103.802] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.802] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.802] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.803] GetThreadLocale () returned 0x409 [0103.803] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.803] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.803] GetThreadLocale () returned 0x409 [0103.803] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.804] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.804] GetThreadLocale () returned 0x409 [0103.804] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.804] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.804] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.804] GetThreadLocale () returned 0x409 [0103.805] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.805] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.805] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.805] GetThreadLocale () returned 0x409 [0103.805] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.806] GetThreadLocale () returned 0x409 [0103.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.807] GetThreadLocale () returned 0x409 [0103.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.807] GetThreadLocale () returned 0x409 [0103.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.808] GetThreadLocale () returned 0x409 [0103.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.809] GetThreadLocale () returned 0x409 [0103.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.810] GetThreadLocale () returned 0x409 [0103.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.810] GetThreadLocale () returned 0x409 [0103.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.811] GetThreadLocale () returned 0x409 [0103.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.812] GetThreadLocale () returned 0x409 [0103.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.813] GetThreadLocale () returned 0x409 [0103.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.814] GetThreadLocale () returned 0x409 [0103.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.814] GetThreadLocale () returned 0x409 [0103.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.815] GetThreadLocale () returned 0x409 [0103.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.816] GetThreadLocale () returned 0x409 [0103.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.816] GetThreadLocale () returned 0x409 [0103.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.817] GetThreadLocale () returned 0x409 [0103.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.817] GetThreadLocale () returned 0x409 [0103.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.818] GetThreadLocale () returned 0x409 [0103.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.818] GetThreadLocale () returned 0x409 [0103.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.819] GetThreadLocale () returned 0x409 [0103.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.820] GetThreadLocale () returned 0x409 [0103.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.820] GetThreadLocale () returned 0x409 [0103.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.821] GetThreadLocale () returned 0x409 [0103.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.822] GetThreadLocale () returned 0x409 [0103.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.823] GetThreadLocale () returned 0x409 [0103.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.824] GetThreadLocale () returned 0x409 [0103.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.824] GetThreadLocale () returned 0x409 [0103.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.825] GetThreadLocale () returned 0x409 [0103.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.826] GetThreadLocale () returned 0x409 [0103.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.826] GetThreadLocale () returned 0x409 [0103.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.827] GetThreadLocale () returned 0x409 [0103.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.828] GetThreadLocale () returned 0x409 [0103.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.828] GetThreadLocale () returned 0x409 [0103.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.829] GetThreadLocale () returned 0x409 [0103.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.829] GetThreadLocale () returned 0x409 [0103.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.830] GetThreadLocale () returned 0x409 [0103.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.831] GetThreadLocale () returned 0x409 [0103.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.832] GetThreadLocale () returned 0x409 [0103.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.832] GetThreadLocale () returned 0x409 [0103.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.833] GetThreadLocale () returned 0x409 [0103.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.834] GetThreadLocale () returned 0x409 [0103.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0103.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0103.834] GetThreadLocale () returned 0x409 [0103.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0103.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0104.023] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0104.024] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0104.360] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0104.361] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0104.363] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0104.364] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0104.364] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0104.364] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0104.365] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0104.365] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0104.565] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e90000 [0104.850] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0104.851] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0104.851] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0104.851] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0143.462] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0143.463] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0145.023] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0145.024] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0145.024] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0145.025] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0145.026] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0145.434] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1f70000 [0145.448] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x208) returned 0x1f70830 [0145.449] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f70a40 [0145.449] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f70ad0 [0145.449] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f70b60 [0145.449] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f70bf0 [0145.449] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f70c80 [0145.450] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f70d10 [0145.450] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f70da0 [0145.450] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f70e30 [0145.450] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f70ec0 [0145.451] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f70f50 [0145.451] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f70fe0 [0145.451] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f71070 [0145.451] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f71100 [0145.452] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f71190 [0145.452] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f71220 [0145.452] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f712b0 [0145.789] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x400) returned 0x1f71340 [0145.789] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x400) returned 0x1f71750 [0145.790] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x288) returned 0x1f71b60 [0145.790] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f71df0 [0145.790] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f71e40 [0145.790] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f71e90 [0145.791] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f71ee0 [0145.791] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f71f30 [0145.791] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f71f80 [0145.791] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f71fd0 [0145.792] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f72020 [0145.792] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f72070 [0145.792] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f720c0 [0145.793] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f72110 [0145.793] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f72160 [0145.794] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f721b0 [0145.794] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f72200 [0145.794] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f72250 [0145.794] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f722a0 [0145.795] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1f71750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0145.796] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f722f0 [0145.796] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f70720 [0145.799] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f722f0) returned 1 [0145.800] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f722f0) returned 1 [0145.800] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0145.801] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0145.801] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0145.801] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f70720) returned 1 [0145.801] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f70720) returned 1 [0145.801] FreeConsole () returned 1 [0145.802] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74850 [0145.802] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d50 [0145.802] GetComputerNameA (in: lpBuffer=0x1f74d50, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0145.805] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xd8) returned 0x1f70720 [0145.805] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75410 [0145.805] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76030 [0145.806] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76390 [0145.807] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75df0 [0145.807] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75f10 [0145.807] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75970 [0145.807] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f760c0 [0145.807] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75850 [0145.808] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75730 [0145.808] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75a00 [0145.808] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75cd0 [0145.809] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75a90 [0145.809] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75d60 [0145.809] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0145.809] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x100) returned 0x1f764b0 [0145.810] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1f764b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0145.810] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f764b0) returned 1 [0145.810] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f764b0) returned 1 [0145.810] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0145.810] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0145.811] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0145.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.811] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0145.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f74c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0145.812] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e40 [0145.812] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0145.812] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0145.813] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0145.813] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0145.813] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e40) returned 1 [0145.813] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e40) returned 1 [0145.814] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e40 [0145.814] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0145.814] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x280) returned 0x1f764b0 [0145.815] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0145.817] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f764b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0145.817] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0145.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0145.818] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0145.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f74ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0145.818] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0145.818] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0145.818] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0145.819] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0145.819] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0145.819] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0145.819] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0145.819] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f764b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0145.819] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0145.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0145.820] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0145.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f749e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0145.820] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0145.820] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0145.820] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0145.821] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0145.821] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0145.821] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0145.821] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0145.821] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f764b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0145.821] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0145.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0145.822] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0145.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f74b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0145.822] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0145.822] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0145.822] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0145.823] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0145.823] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0145.823] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0145.823] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0146.155] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f764b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0146.155] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0146.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.156] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0146.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f74990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0146.156] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0146.156] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0146.156] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0146.157] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0146.157] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0146.157] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0146.157] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0146.157] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f764b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0146.157] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0146.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.158] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0146.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f74ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0146.158] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0146.158] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0146.158] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0146.159] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0146.159] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0146.159] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0146.159] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0146.159] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f764b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0146.159] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0146.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.160] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74940 [0146.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f74940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0146.160] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0146.160] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74940) returned 1 [0146.160] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74940) returned 1 [0146.161] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0146.161] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0146.161] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0146.161] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0146.161] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0146.163] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0146.163] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1f764b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0146.163] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0146.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.163] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0146.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f74c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0146.164] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0146.164] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0146.164] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0146.164] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0146.165] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0146.165] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0146.165] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0146.165] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1f764b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0146.166] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0146.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.166] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0146.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f74f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0146.167] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0146.167] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0146.167] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0146.167] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0146.168] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0146.168] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0146.168] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0146.168] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1f764b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0146.169] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0146.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0146.169] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0146.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f74df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0146.169] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0146.170] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0146.170] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0146.170] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0146.170] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0146.171] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0146.171] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0146.171] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1f764b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0146.171] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0146.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.171] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0146.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f74e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0146.172] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0146.172] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0146.172] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0146.172] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0146.173] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0146.174] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0146.174] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0146.174] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1f764b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0146.174] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0146.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0146.175] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0146.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f74990, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0146.175] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0146.175] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0146.175] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0146.176] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0146.176] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0146.176] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0146.176] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0146.176] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0146.177] RegCloseKey (hKey=0x150) returned 0x0 [0146.177] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1f764b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0146.177] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0146.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0146.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f74da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0146.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0146.178] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0146.178] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0146.178] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0146.178] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0146.179] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0146.179] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0146.179] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1f764b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0146.179] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0146.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.180] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0146.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f74a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0146.180] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0146.180] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0146.180] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0146.180] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0146.181] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0146.181] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0146.181] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0146.181] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1f764b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0146.181] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0146.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.182] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0146.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f74e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0146.182] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0146.182] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0146.182] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0146.182] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0146.182] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0146.183] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0146.183] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0146.183] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1f764b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0146.183] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0146.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.184] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0146.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f74bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0146.184] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a80 [0146.184] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0146.185] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0146.185] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a80) returned 1 [0146.185] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a80) returned 1 [0146.185] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0146.185] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0146.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1f764b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0146.186] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0146.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.186] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0146.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f74a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0146.186] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0146.186] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0146.187] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0146.187] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0146.187] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0146.187] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0146.187] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0146.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1f764b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0146.188] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0146.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0146.188] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0146.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f74ad0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0146.188] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0146.188] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0146.188] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0146.189] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0146.189] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0146.189] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0146.189] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0146.189] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1f764b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0146.189] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0146.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.189] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0146.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f74990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0146.190] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0146.190] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0146.190] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0146.527] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0146.527] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0146.527] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0146.527] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0146.527] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1f764b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0146.529] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0146.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0146.529] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74940 [0146.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f74940, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0146.530] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0146.530] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74940) returned 1 [0146.530] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74940) returned 1 [0146.530] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0146.530] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0146.531] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0146.531] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0146.531] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1f764b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0146.531] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0146.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.531] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0146.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f74f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0146.532] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0146.532] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0146.532] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0146.532] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0146.532] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0146.533] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0146.533] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0146.533] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1f764b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0146.534] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0146.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.534] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0146.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f74b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0146.534] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0146.534] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0146.535] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0146.535] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0146.535] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0146.535] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0146.536] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0146.536] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1f764b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0146.536] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0146.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0146.536] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0146.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f74f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0146.537] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0146.537] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0146.537] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0146.537] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0146.538] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0146.538] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0146.538] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0146.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1f764b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0146.538] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0146.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.539] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0146.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f74b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0146.539] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0146.539] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0146.540] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0146.540] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0146.540] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0146.540] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0146.540] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0146.540] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1f764b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0146.541] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0146.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.541] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74940 [0146.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f74940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0146.541] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0146.542] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74940) returned 1 [0146.542] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74940) returned 1 [0146.542] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0146.542] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0146.542] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0146.542] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0146.542] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1f764b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0146.543] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0146.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0146.543] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0146.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f74b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0146.543] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0146.543] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0146.544] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0146.544] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0146.544] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0146.544] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0146.545] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0146.545] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1f764b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0146.545] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0146.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.545] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0146.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f74ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0146.546] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0146.546] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0146.546] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0146.546] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0146.546] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0146.547] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0146.547] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0146.547] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1f764b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0146.547] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0146.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.547] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0146.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f74f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0146.548] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0146.548] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0146.548] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0146.548] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0146.548] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0146.549] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0146.549] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0146.549] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1f764b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0146.549] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0146.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.550] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0146.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f748a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0146.550] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0146.550] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0146.550] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0146.550] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0146.551] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0146.551] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0146.551] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0146.551] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1f764b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0146.551] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0146.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0146.552] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0146.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f74ad0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0146.552] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0146.552] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0146.552] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0146.553] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0146.553] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0146.553] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0146.553] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0146.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1f764b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0146.554] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0146.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0146.554] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0146.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f74a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0146.554] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0146.555] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0146.555] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0146.555] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0146.555] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0146.555] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0146.555] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0146.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1f764b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0146.556] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0146.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.557] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0146.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f749e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0146.557] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0146.557] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0146.557] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0146.558] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0146.558] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0146.558] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0146.559] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0146.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1f764b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0146.559] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0146.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0146.559] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0146.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f74c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0146.560] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0146.560] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0146.560] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0146.560] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0146.560] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0146.561] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0146.561] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0146.561] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1f764b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0146.561] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0146.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.561] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0146.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f74f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0146.932] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0146.932] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0146.932] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0146.932] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0146.932] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0146.933] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0146.933] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0146.933] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1f764b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0146.933] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0146.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0146.933] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0146.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f74da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0146.934] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0146.934] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0146.934] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0146.934] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0146.934] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0146.935] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0146.935] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0146.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1f764b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0146.935] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0146.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.936] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0146.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f74d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0146.936] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0146.936] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0146.936] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0146.937] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0146.937] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0146.937] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0146.937] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0146.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1f764b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0146.937] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0146.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.938] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0146.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f74c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0146.938] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0146.938] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0146.938] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0146.938] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0146.939] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0146.939] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0146.939] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0146.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1f764b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0146.940] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0146.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.940] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0146.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f74c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0146.940] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0146.940] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0146.940] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0146.941] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0146.941] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0146.941] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0146.942] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0146.942] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1f764b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0146.942] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0146.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.942] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0146.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f74b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0146.943] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0146.943] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0146.943] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0146.943] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0146.944] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0146.944] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0146.944] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0146.944] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1f764b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0146.944] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0146.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.945] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0146.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f74da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0146.945] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0146.945] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0146.946] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0146.946] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0146.946] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0146.947] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0146.947] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0146.947] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1f764b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0146.947] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0146.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0146.947] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0146.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f74e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0146.948] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0146.948] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0146.948] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0146.948] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0146.948] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0146.948] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0146.948] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0146.949] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1f764b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0146.949] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0146.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0146.949] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0146.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f74f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0146.949] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0146.950] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0146.950] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0146.950] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0146.950] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0146.950] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0146.950] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0146.951] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1f764b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0146.951] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0146.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.951] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0146.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f74e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0146.952] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0146.952] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0146.952] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0146.952] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0146.952] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0146.953] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0146.953] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0146.953] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1f764b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0146.953] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0146.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0146.954] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0146.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f74b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0146.954] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0146.954] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0146.954] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0146.955] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0146.955] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0146.955] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0146.955] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0146.956] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1f764b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0146.956] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0146.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0146.956] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0146.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f748a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0146.956] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0146.957] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0146.957] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0146.957] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0146.957] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0146.957] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0146.957] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0146.957] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1f764b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0146.958] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0146.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0146.958] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0146.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f74c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0146.958] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0146.958] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0146.959] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0146.959] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0146.959] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0146.959] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0146.959] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0146.960] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1f764b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0146.960] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0146.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0146.960] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0146.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f74ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0146.960] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0146.961] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0146.961] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0146.961] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0146.961] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0146.961] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0146.962] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0146.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1f764b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0146.962] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0146.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0146.962] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0146.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f74c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0146.963] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0146.963] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0146.963] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0146.963] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0146.964] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0146.964] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0146.964] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0146.964] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1f764b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0146.964] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0146.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.965] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0146.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f74da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0146.965] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0146.965] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0146.965] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0146.965] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0146.965] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0146.966] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0147.347] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0147.348] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1f764b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0147.348] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0147.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.348] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0147.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f74da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0147.348] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0147.348] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0147.349] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0147.349] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0147.349] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0147.349] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0147.349] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0147.349] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1f764b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0147.350] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0147.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.350] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0147.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f74b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0147.351] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0147.351] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0147.351] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0147.351] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0147.351] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0147.352] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0147.352] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0147.352] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1f764b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0147.352] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0147.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.353] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0147.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f74cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0147.353] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0147.353] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0147.353] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0147.354] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0147.354] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0147.355] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0147.355] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0147.355] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1f764b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0147.355] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0147.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0147.356] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0147.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f74e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0147.356] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0147.356] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0147.356] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0147.356] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0147.356] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0147.357] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0147.357] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0147.357] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1f764b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0147.357] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0147.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.358] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a80 [0147.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f74a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0147.358] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0147.358] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a80) returned 1 [0147.358] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a80) returned 1 [0147.359] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0147.359] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0147.359] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0147.359] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0147.359] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1f764b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0147.359] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0147.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0147.360] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74940 [0147.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f74940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0147.360] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0147.361] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74940) returned 1 [0147.361] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74940) returned 1 [0147.361] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0147.361] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0147.361] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0147.361] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0147.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1f764b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0147.361] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0147.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0147.362] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0147.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f748f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0147.362] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0147.363] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0147.363] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0147.363] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0147.363] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0147.363] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0147.363] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0147.363] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1f764b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0147.364] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0147.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.364] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0147.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f74bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0147.364] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0147.364] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0147.365] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0147.365] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0147.365] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0147.365] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0147.365] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0147.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1f764b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0147.366] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0147.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.366] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0147.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f748a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0147.366] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0147.366] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0147.366] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0147.367] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0147.367] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0147.367] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0147.367] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0147.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1f764b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0147.367] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0147.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.367] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0147.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f74990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0147.368] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0147.368] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0147.368] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0147.368] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0147.368] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0147.368] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0147.368] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0147.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1f764b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0147.369] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0147.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0147.369] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0147.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f74df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0147.369] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0147.370] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0147.370] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0147.370] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0147.370] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0147.371] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0147.371] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0147.371] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1f764b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0147.371] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0147.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.371] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0147.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f74da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0147.372] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0147.372] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0147.372] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0147.373] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0147.373] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0147.373] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0147.373] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0147.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1f764b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0147.374] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0147.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.374] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0147.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f74cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0147.375] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0147.375] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0147.375] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0147.375] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0147.376] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0147.376] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0147.376] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0147.376] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1f764b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0147.376] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0147.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0147.377] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0147.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f74c10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0147.377] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0147.377] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0147.377] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0147.378] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0147.378] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0147.378] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0147.379] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0147.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1f764b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0147.379] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0147.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0147.380] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0147.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f74b70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0147.380] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0147.380] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0147.380] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0147.381] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0147.381] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0147.381] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0147.381] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0147.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1f764b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0147.381] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0147.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.382] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0147.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f74c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0147.382] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0147.382] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0147.382] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0147.383] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0147.672] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0147.672] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0147.672] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0147.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1f764b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0147.673] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0147.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.673] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0147.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f74cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0147.673] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0147.673] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0147.674] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0147.674] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0147.674] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0147.675] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0147.675] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0147.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1f764b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0147.675] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0147.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.676] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0147.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f748a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0147.676] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0147.676] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0147.676] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0147.677] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0147.677] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0147.677] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0147.677] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0147.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1f764b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0147.678] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0147.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.678] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0147.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f74b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0147.678] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0147.679] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0147.679] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0147.679] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0147.679] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0147.679] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0147.679] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0147.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1f764b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0147.680] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0147.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0147.680] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0147.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f74cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0147.681] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0147.681] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0147.681] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0147.681] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0147.681] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0147.681] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0147.682] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0147.683] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1f764b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0147.683] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0147.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0147.684] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0147.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f74da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0147.684] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a80 [0147.684] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0147.684] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0147.685] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a80) returned 1 [0147.685] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a80) returned 1 [0147.685] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0147.685] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0147.685] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1f764b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0147.685] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0147.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.686] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0147.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f74b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0147.686] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0147.686] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0147.687] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0147.687] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0147.687] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0147.687] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0147.687] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0147.687] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1f764b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0147.688] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0147.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0147.688] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0147.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f74da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0147.688] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0147.689] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0147.689] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0147.689] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0147.689] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0147.690] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0147.690] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0147.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1f764b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0147.690] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0147.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0147.690] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0147.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f74a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0147.691] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0147.691] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0147.691] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0147.691] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0147.691] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0147.692] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0147.692] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0147.692] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1f764b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0147.692] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0147.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0147.692] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0147.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f748a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0147.693] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0147.693] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0147.693] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0147.693] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0147.693] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0147.693] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0147.694] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0147.694] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1f764b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0147.695] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0147.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0147.695] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0147.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f74f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0147.696] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74940 [0147.696] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0147.696] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0147.727] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74940) returned 1 [0147.727] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74940) returned 1 [0147.727] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0147.727] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0147.727] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1f764b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0147.728] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0147.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.728] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0147.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f74ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0147.728] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0147.729] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0147.729] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0147.729] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0147.729] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0147.729] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0147.729] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0147.730] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1f764b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0147.730] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0147.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0147.730] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0147.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f748a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0147.731] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0147.731] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0147.731] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0147.732] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0147.732] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0147.732] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0147.733] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0147.733] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1f764b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0147.733] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0147.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0147.734] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0147.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f74c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0147.734] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0147.735] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0147.735] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0147.735] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0147.735] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0147.735] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0147.735] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0147.736] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1f764b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0147.736] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0147.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0147.737] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0147.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f74df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0147.737] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0147.737] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0147.738] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0147.738] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0147.738] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0147.738] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0147.739] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0148.160] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1f764b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0148.160] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0148.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0148.160] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0148.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f748f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0148.161] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0148.161] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0148.161] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0148.162] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0148.162] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0148.162] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0148.162] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0148.163] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1f764b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0148.163] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0148.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.163] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0148.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f748a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0148.164] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0148.164] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0148.164] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0148.165] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0148.165] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0148.165] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0148.165] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0148.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1f764b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0148.166] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0148.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.167] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0148.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f74ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0148.167] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0148.167] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0148.168] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0148.168] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0148.168] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0148.168] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0148.168] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0148.169] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1f764b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0148.169] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0148.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.170] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0148.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f749e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0148.170] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0148.170] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0148.170] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0148.174] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0148.174] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0148.176] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0148.176] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0148.176] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1f764b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0148.177] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0148.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0148.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f74ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0148.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0148.179] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0148.179] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0148.179] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0148.179] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0148.180] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0148.180] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0148.180] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1f764b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0148.181] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0148.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.181] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0148.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f74cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0148.182] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0148.183] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0148.183] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0148.183] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0148.183] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0148.183] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0148.183] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0148.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1f764b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0148.184] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0148.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.184] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0148.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f74e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0148.184] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0148.185] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0148.185] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0148.185] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0148.185] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0148.185] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0148.185] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0148.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1f764b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0148.185] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0148.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.186] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0148.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f74e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0148.187] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0148.187] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0148.187] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0148.187] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0148.188] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0148.188] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0148.188] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0148.188] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1f764b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0148.188] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0148.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.189] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0148.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f748f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0148.190] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0148.190] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0148.190] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0148.190] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0148.190] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0148.191] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0148.191] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0148.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1f764b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0148.191] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0148.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0148.192] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0148.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f74da0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0148.192] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0148.193] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0148.193] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0148.193] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0148.193] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0148.193] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0148.194] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0148.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1f764b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0148.194] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0148.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0148.194] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0148.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f749e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0148.195] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0148.195] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0148.195] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0148.195] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0148.196] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0148.196] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0148.196] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0148.197] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1f764b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0148.197] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0148.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0148.198] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a80 [0148.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f74a80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0148.198] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0148.199] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a80) returned 1 [0148.199] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a80) returned 1 [0148.199] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0148.199] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0148.200] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0148.200] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0148.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1f764b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0148.201] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0148.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0148.201] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0148.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f748a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0148.202] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0148.202] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0148.202] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0148.202] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0148.602] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0148.602] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0148.602] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0148.603] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1f764b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0148.603] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0148.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0148.603] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0148.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f74e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0148.603] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0148.604] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0148.604] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0148.604] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0148.604] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0148.604] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0148.604] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0148.604] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1f764b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0148.605] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0148.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.605] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0148.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f74da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0148.605] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0148.605] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0148.605] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0148.606] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0148.606] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0148.606] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0148.606] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0148.606] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1f764b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0148.606] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0148.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.606] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0148.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f748a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0148.607] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0148.607] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0148.607] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0148.607] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0148.607] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0148.607] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0148.608] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0148.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1f764b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0148.608] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0148.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0148.608] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0148.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f748a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0148.608] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0148.609] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0148.609] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0148.609] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0148.609] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0148.609] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0148.609] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0148.609] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1f764b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0148.610] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0148.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0148.610] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0148.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f74ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0148.611] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0148.611] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0148.611] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0148.611] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0148.611] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0148.611] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0148.611] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0148.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1f764b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0148.612] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0148.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0148.612] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0148.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f74da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0148.612] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0148.612] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0148.612] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0148.613] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0148.613] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0148.613] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0148.613] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0148.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1f764b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0148.613] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0148.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.614] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0148.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f74d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0148.614] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0148.614] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0148.614] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0148.614] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0148.614] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0148.614] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0148.615] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0148.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1f764b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0148.615] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0148.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0148.615] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0148.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f74e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0148.615] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0148.616] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0148.616] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0148.616] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0148.616] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0148.616] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0148.616] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0148.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1f764b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0148.616] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0148.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0148.617] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0148.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f74cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0148.617] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0148.618] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0148.618] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0148.618] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0148.618] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0148.618] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0148.618] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0148.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1f764b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0148.619] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0148.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0148.619] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0148.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f74cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0148.619] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0148.619] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0148.619] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0148.619] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0148.620] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0148.620] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0148.620] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0148.620] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1f764b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0148.620] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0148.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.620] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0148.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f74b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0148.621] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0148.621] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0148.621] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0148.621] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0148.622] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0148.622] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0148.622] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0148.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1f764b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0148.622] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0148.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.623] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0148.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f74ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0148.623] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0148.623] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0148.623] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0148.623] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0148.624] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0148.624] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0148.624] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0148.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1f764b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0148.624] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0148.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.624] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0148.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f748a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0148.624] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0148.625] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0148.625] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0148.625] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0148.625] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0148.625] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0148.625] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0148.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1f764b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0148.625] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0148.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0148.625] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0148.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f74d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0148.626] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0148.626] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0148.626] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0148.626] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0148.626] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0148.626] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0148.626] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0148.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1f764b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0148.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0148.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0148.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0148.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f74b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0148.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0148.627] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0148.627] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0148.627] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0148.627] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0148.627] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0148.627] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0148.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1f764b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0148.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0148.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0148.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0148.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f74e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0148.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0148.628] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0148.629] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0148.629] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0148.629] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0148.629] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0148.629] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0148.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1f764b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0148.629] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0148.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0148.629] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0148.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f74ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0148.630] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0148.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0148.631] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0148.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0148.631] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0148.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0148.632] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0148.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1f764b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0148.632] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0148.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.632] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0148.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f74b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0148.632] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74940 [0148.632] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0148.633] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0148.633] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74940) returned 1 [0148.633] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74940) returned 1 [0148.633] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0148.633] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0148.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1f764b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0148.634] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0148.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0148.634] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0148.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f748a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0148.634] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0148.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0148.634] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0148.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0148.635] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0148.635] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0148.635] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0148.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1f764b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0148.635] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0148.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0148.635] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0148.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f74c10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0148.635] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0148.635] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0148.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0148.636] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0148.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0148.636] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0148.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0148.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1f764b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0148.636] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0148.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0148.636] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0148.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f74a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0148.636] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0148.636] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0148.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0148.636] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0148.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0148.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0148.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0148.637] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1f764b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0148.637] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0148.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0148.637] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0148.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f748f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0148.637] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0148.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0148.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0148.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0149.028] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0149.028] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0149.029] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0149.029] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1f764b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0149.029] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0149.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0149.030] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0149.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f74bc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0149.031] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0149.031] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0149.032] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0149.032] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0149.032] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0149.033] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0149.033] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0149.033] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1f764b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0149.033] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0149.033] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a80 [0149.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f74a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0149.034] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0149.034] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a80) returned 1 [0149.035] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a80) returned 1 [0149.035] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0149.035] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0149.035] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.035] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.035] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1f764b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0149.036] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.036] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0149.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f74b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0149.036] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0149.036] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0149.036] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0149.037] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0149.037] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0149.037] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.037] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.037] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1f764b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0149.037] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0149.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0149.038] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0149.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f74da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0149.038] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0149.038] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0149.038] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0149.039] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0149.039] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0149.039] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0149.039] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0149.039] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1f764b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0149.039] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0149.040] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0149.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f74d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0149.040] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0149.040] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0149.040] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0149.040] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0149.040] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0149.040] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.041] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.041] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1f764b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0149.041] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0149.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0149.041] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0149.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f74e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0149.041] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0149.042] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0149.042] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0149.042] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0149.043] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0149.043] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0149.043] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0149.043] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1f764b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0149.043] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0149.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.044] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0149.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f74da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0149.044] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0149.044] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0149.044] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0149.045] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0149.045] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0149.045] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0149.045] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0149.046] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1f764b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0149.046] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.046] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0149.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f74da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0149.046] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0149.047] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0149.047] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0149.047] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0149.047] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0149.047] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.047] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1f764b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0149.048] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0149.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.048] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0149.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f74990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0149.048] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0149.049] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0149.049] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0149.049] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0149.049] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0149.049] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0149.049] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0149.049] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1f764b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0149.050] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0149.050] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0149.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f74b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0149.050] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0149.050] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0149.050] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0149.050] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0149.051] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0149.051] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.051] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.051] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1f764b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0149.051] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0149.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0149.051] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0149.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f74d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0149.052] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0149.052] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0149.052] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0149.056] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0149.056] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0149.056] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0149.056] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0149.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1f764b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0149.057] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0149.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0149.057] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0149.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1f74f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0149.057] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0149.058] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0149.058] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0149.058] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0149.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0149.059] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0149.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0149.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1f764b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0149.059] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0149.059] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0149.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1f74f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0149.060] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0149.060] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0149.060] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0149.060] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0149.060] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0149.060] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1f764b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0149.061] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0149.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.061] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0149.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1f74b70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0149.062] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0149.062] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0149.062] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0149.062] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0149.062] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0149.062] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0149.062] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0149.062] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1f764b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0149.063] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0149.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0149.063] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0149.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f749e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0149.063] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0149.063] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0149.063] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0149.064] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0149.064] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0149.064] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0149.064] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0149.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1f764b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0149.064] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.065] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0149.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1f74c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0149.065] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0149.065] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0149.065] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0149.065] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0149.065] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0149.065] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.066] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1f764b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0149.066] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0149.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0149.066] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0149.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1f74990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0149.066] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0149.067] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0149.067] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0149.067] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0149.067] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0149.067] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0149.477] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0149.477] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1f764b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0149.477] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.478] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0149.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1f748f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0149.479] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0149.479] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0149.479] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0149.480] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0149.480] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0149.480] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.480] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.481] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1f764b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0149.481] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0149.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0149.481] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0149.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1f74990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0149.482] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0149.482] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0149.482] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0149.483] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0149.483] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0149.484] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0149.484] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0149.484] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1f764b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0149.485] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0149.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.485] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0149.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1f748f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0149.486] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0149.486] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0149.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0149.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0149.487] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0149.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0149.487] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0149.488] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1f764b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0149.488] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0149.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.489] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0149.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1f74c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0149.489] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0149.489] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0149.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0149.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0149.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0149.491] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0149.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0149.491] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1f764b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0149.491] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0149.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0149.492] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0149.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1f74b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0149.493] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0149.493] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0149.494] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0149.494] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0149.494] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0149.494] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0149.494] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0149.495] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1f764b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0149.495] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0149.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0149.495] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0149.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1f74bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0149.496] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0149.496] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0149.496] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0149.496] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0149.497] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0149.497] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0149.497] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0149.497] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1f764b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0149.497] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0149.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0149.498] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0149.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1f749e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0149.499] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0149.499] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0149.499] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0149.499] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0149.500] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0149.500] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0149.501] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0149.501] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1f764b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0149.501] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0149.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.502] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0149.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1f748a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0149.502] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0149.503] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0149.503] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0149.503] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0149.504] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0149.504] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0149.504] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0149.504] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1f764b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0149.505] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0149.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.505] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0149.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1f74b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0149.506] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74940 [0149.506] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0149.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0149.507] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74940) returned 1 [0149.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74940) returned 1 [0149.507] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0149.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0149.508] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1f764b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0149.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0149.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0149.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1f74b20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0149.509] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0149.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0149.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0149.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0149.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0149.511] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0149.511] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0149.511] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1f764b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0149.512] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0149.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0149.512] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0149.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1f74f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0149.955] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0149.958] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0149.958] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0149.961] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0149.961] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0149.962] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0149.962] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0149.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1f764b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0149.962] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0149.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0149.963] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0149.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1f74f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0149.963] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0149.964] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0149.964] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0149.964] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0149.964] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0149.965] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0149.965] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0149.965] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1f764b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0149.965] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0149.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.966] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0149.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1f74cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0149.966] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0149.966] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0149.967] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0149.967] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0149.967] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0149.967] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0149.967] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0149.967] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1f764b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0149.968] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0149.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.968] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0149.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1f748f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0149.969] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0149.969] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0149.969] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0149.970] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0149.970] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0149.970] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0149.970] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0149.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1f764b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0149.971] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0149.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.971] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0149.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1f74e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0149.971] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0149.971] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0149.972] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0149.972] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0149.972] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0149.972] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0149.972] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0149.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1f764b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0149.973] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0149.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0149.973] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0149.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1f748f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0149.973] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0149.973] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0149.973] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0149.974] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0149.974] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0149.974] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0149.974] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0149.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1f764b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0149.975] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.975] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0149.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1f74f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0149.975] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0149.975] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0149.975] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0149.976] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0149.976] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0149.976] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.976] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.976] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1f764b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0149.976] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0149.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0149.977] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0149.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1f749e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0149.977] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0149.977] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0149.978] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0149.978] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0149.978] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0149.978] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0149.978] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0149.978] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1f764b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0149.979] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0149.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0149.979] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0149.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1f74990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0149.979] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0149.979] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0149.980] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0149.980] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0149.980] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0149.980] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0149.980] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0149.980] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1f764b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0149.980] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0149.981] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0149.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1f74e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0149.981] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0149.981] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0149.981] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0149.981] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0149.982] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0149.986] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.987] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.987] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1f764b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0149.987] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0149.988] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0149.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f74ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0149.988] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0149.988] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0149.989] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0149.989] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0149.989] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0149.989] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.990] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1f764b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0149.990] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0149.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0149.990] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0149.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1f74da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0149.991] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0149.991] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0149.991] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0149.992] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0149.992] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0149.992] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0149.992] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0149.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1f764b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0149.993] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0149.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.993] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0149.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1f74e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0149.994] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0149.994] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0149.995] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0149.995] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0149.995] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0149.995] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0149.995] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0149.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1f764b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0149.996] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0149.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0149.996] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0149.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1f74da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0149.997] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0149.997] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0149.997] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0149.997] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0149.997] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0149.997] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0149.998] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0149.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1f764b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0149.998] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0149.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.998] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a80 [0149.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1f74a80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0149.999] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0149.999] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a80) returned 1 [0149.999] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a80) returned 1 [0149.999] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0149.999] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0150.000] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0150.000] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0150.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1f764b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0150.000] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0150.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.000] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74940 [0150.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1f74940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0150.001] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0150.001] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74940) returned 1 [0150.001] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74940) returned 1 [0150.001] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0150.364] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0150.364] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0150.365] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0150.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1f764b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0150.365] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0150.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0150.365] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0150.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1f74e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0150.366] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0150.366] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0150.366] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0150.367] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0150.367] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0150.367] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0150.367] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0150.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1f764b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0150.368] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0150.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0150.368] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0150.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1f74f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0150.369] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0150.369] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0150.369] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0150.369] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0150.369] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0150.369] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0150.370] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0150.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1f764b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0150.370] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0150.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.370] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0150.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1f74f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0150.370] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0150.371] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0150.371] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0150.371] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0150.371] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0150.371] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0150.371] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0150.371] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1f764b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0150.372] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0150.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0150.372] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0150.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1f748a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0150.372] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0150.373] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0150.373] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0150.373] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0150.373] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0150.373] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0150.373] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0150.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1f764b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0150.374] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0150.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0150.374] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0150.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1f74e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0150.374] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0150.375] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0150.375] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0150.375] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0150.375] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0150.375] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0150.375] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0150.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1f764b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0150.376] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0150.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0150.376] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0150.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1f74da0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0150.376] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0150.376] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0150.376] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0150.377] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0150.377] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0150.377] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0150.377] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0150.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1f764b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0150.377] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0150.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0150.378] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0150.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1f74cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0150.378] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0150.379] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0150.379] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0150.379] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0150.379] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0150.379] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0150.379] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0150.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1f764b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0150.380] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0150.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0150.380] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0150.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1f74da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0150.380] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0150.381] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0150.381] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0150.381] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0150.381] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0150.381] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0150.381] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0150.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1f764b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0150.382] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0150.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.382] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0150.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1f74e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0150.383] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0150.383] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0150.383] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0150.384] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0150.384] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0150.384] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0150.384] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0150.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1f764b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0150.385] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0150.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.385] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0150.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1f74da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0150.385] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0150.386] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0150.386] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0150.386] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0150.386] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0150.386] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0150.386] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0150.387] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1f764b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0150.387] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0150.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.387] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0150.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1f74a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0150.387] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0150.387] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0150.388] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0150.389] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0150.389] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0150.389] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0150.389] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0150.389] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1f764b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0150.390] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0150.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0150.390] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0150.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1f74c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0150.391] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0150.391] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0150.391] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0150.391] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0150.391] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0150.391] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0150.391] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0150.392] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1f764b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0150.392] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0150.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0150.394] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0150.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1f74bc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0150.394] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0150.395] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0150.395] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0150.395] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0150.395] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0150.395] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0150.396] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0150.396] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1f764b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0150.396] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0150.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.396] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0150.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1f74e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0150.397] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0150.397] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0150.397] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0150.398] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0150.398] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0150.398] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0150.398] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0150.398] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1f764b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0150.399] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0150.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0150.399] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0150.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1f74d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0150.818] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0150.818] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0150.818] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0150.818] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0150.818] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0150.819] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0150.819] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0150.819] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1f764b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0150.819] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0150.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0150.820] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0150.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1f74bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0150.821] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0150.821] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0150.821] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0150.821] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0150.822] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0150.857] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0150.857] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0150.858] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1f764b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0150.858] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0150.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0150.858] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0150.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1f748f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0150.859] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0150.859] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0150.859] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0150.859] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0150.859] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0150.859] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0150.860] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0150.860] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1f764b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0150.860] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0150.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.860] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0150.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1f748a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0150.861] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0150.861] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0150.861] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0150.861] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0150.861] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0150.862] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0150.862] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0150.862] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1f764b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0150.862] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0150.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0150.863] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0150.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1f74d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0150.863] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a80 [0150.863] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0150.863] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0150.863] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a80) returned 1 [0150.864] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a80) returned 1 [0150.864] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0150.864] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0150.864] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1f764b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0150.864] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0150.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0150.865] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0150.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1f74990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0150.865] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0150.865] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0150.865] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0150.865] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0150.866] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0150.866] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0150.866] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0150.866] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1f764b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0150.866] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0150.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0150.867] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0150.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1f74da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0150.867] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0150.867] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0150.867] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0150.868] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0150.868] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0150.868] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0150.868] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0150.868] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1f764b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0150.868] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0150.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.869] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0150.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1f74ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0150.869] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0150.869] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0150.869] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0150.870] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0150.870] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0150.870] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0150.870] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0150.870] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1f764b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0150.871] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0150.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0150.871] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0150.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1f748a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0150.872] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0150.872] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0150.872] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0150.872] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0150.873] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0150.873] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0150.873] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0150.873] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1f764b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0150.873] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0150.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0150.874] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0150.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1f74a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0150.874] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0150.874] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0150.874] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0150.875] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0150.875] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0150.875] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0150.875] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0150.875] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1f764b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0150.875] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0150.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.876] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0150.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1f74c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0150.876] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0150.876] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0150.876] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0150.877] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0150.877] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0150.877] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0150.877] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0150.877] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1f764b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0150.878] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0150.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0150.878] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0150.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1f74990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0150.878] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0150.878] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0150.879] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0150.879] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0150.879] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0150.879] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0150.880] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0150.880] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1f764b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0150.880] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0150.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0150.881] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0150.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1f74b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0150.881] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0150.881] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0150.881] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0150.882] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0150.882] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0150.882] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75fa0) returned 1 [0150.883] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75fa0) returned 1 [0150.883] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1f764b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0150.883] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0150.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0150.883] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0150.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1f74ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0150.883] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0150.884] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0150.884] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0150.884] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0150.884] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0150.884] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0150.884] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0150.884] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1f764b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0150.884] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0150.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.885] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0150.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1f748f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0150.885] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0150.885] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0150.885] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0150.886] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0150.886] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0150.886] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0150.886] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0150.886] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1f764b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0150.886] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0150.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0150.887] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a80 [0150.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1f74a80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0150.887] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0150.888] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a80) returned 1 [0150.888] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a80) returned 1 [0150.888] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0150.888] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0151.237] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0151.237] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0151.237] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1f764b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0151.237] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0151.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.238] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0151.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1f74e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0151.238] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0151.238] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0151.238] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0151.239] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0151.239] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0151.239] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0151.239] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0151.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1f764b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0151.239] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0151.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0151.240] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0151.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1f74da0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0151.240] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0151.240] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0151.240] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0151.241] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0151.241] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0151.241] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0151.241] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0151.241] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1f764b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0151.242] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0151.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0151.242] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0151.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1f74df0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0151.242] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0151.242] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0151.243] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0151.243] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0151.243] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0151.243] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0151.243] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0151.243] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1f764b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0151.244] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0151.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0151.244] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0151.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1f74da0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0151.244] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0151.245] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0151.245] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0151.245] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0151.245] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0151.245] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0151.246] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0151.246] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x1f764b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0151.246] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0151.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0151.247] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0151.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1f748a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0151.247] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0151.247] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0151.247] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0151.247] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0151.248] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0151.248] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0151.248] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0151.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x1f764b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0151.248] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0151.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.249] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0151.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1f748a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0151.249] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0151.250] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0151.250] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0151.250] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0151.250] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0151.250] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0151.250] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0151.251] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0151.251] RegCloseKey (hKey=0x68) returned 0x0 [0151.251] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1f764b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0151.251] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0151.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0151.251] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0151.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f74d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0151.252] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0151.252] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0151.252] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0151.252] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0151.252] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0151.253] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0151.253] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0151.253] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0151.253] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f764b0) returned 1 [0151.253] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f764b0) returned 1 [0151.253] RegCloseKey (hKey=0x150) returned 0x0 [0151.254] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e40) returned 1 [0151.254] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e40) returned 1 [0151.254] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.255] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x20) returned 0x1f70800 [0151.255] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f722f0 [0151.255] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0151.255] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.255] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f72310 [0151.256] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0151.256] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.256] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f764b0 [0151.256] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0151.256] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.257] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f764d0 [0151.257] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74940 [0151.257] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.257] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0151.257] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f70800) returned 1 [0151.258] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f70800) returned 1 [0151.258] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f70800 [0151.258] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0151.258] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.258] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f764f0 [0151.258] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0151.259] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.259] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76510 [0151.259] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0151.259] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.259] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76530 [0151.259] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0151.259] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.260] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x60) returned 0x1f76550 [0151.260] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0151.260] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0151.260] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f765c0 [0151.261] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0151.261] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.261] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f765e0 [0151.261] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0151.261] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.261] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76600 [0151.261] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a80 [0151.262] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.262] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76620 [0151.262] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0151.262] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.262] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0151.262] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76550) returned 1 [0151.263] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76550) returned 1 [0151.263] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76550 [0151.263] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0151.263] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.263] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76570 [0151.264] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0151.264] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.264] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76590 [0151.264] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0151.264] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.264] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76640 [0151.265] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0151.265] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.265] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f76660 [0151.265] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0151.266] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0151.266] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76710 [0151.266] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e40 [0151.266] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.266] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769c0 [0151.267] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0151.267] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.267] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76960 [0151.267] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0151.267] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.267] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f768e0 [0151.267] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0151.268] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.268] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xc0) returned 0x1f76b40 [0151.268] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76660) returned 1 [0151.268] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76660) returned 1 [0151.268] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76920 [0151.269] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0151.269] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.269] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76980 [0151.269] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0151.269] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.270] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767a0 [0151.270] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0151.270] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.270] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a20 [0151.271] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0151.271] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.271] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xe0) returned 0x1f77c20 [0151.271] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b40) returned 1 [0151.272] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b40) returned 1 [0151.272] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a80 [0151.272] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0151.626] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0151.626] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76ac0 [0151.626] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f776b0 [0151.626] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0151.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0151.627] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0151.627] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0151.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0151.627] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0151.627] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0151.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0151.628] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0151.628] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0151.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0151.628] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0151.628] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0151.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0151.629] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0151.629] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0151.629] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0151.629] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0151.629] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0151.629] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0151.629] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0151.630] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0151.630] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0151.630] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0151.630] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0151.630] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0151.630] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0151.630] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0151.630] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0151.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0151.631] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0151.631] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0151.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0151.631] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0151.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f722f0) returned 1 [0151.631] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f722f0) returned 1 [0151.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74cb0) returned 1 [0151.632] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74cb0) returned 1 [0151.632] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f72310) returned 1 [0151.632] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f72310) returned 1 [0151.632] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b70) returned 1 [0151.632] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b70) returned 1 [0151.632] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f764b0) returned 1 [0151.632] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f764b0) returned 1 [0151.633] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74940) returned 1 [0151.633] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74940) returned 1 [0151.633] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f764d0) returned 1 [0151.633] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f764d0) returned 1 [0151.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748a0) returned 1 [0151.634] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748a0) returned 1 [0151.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f70800) returned 1 [0151.634] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f70800) returned 1 [0151.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74bc0) returned 1 [0151.635] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74bc0) returned 1 [0151.635] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f764f0) returned 1 [0151.635] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f764f0) returned 1 [0151.635] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0151.635] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0151.635] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76510) returned 1 [0151.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76510) returned 1 [0151.636] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0151.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0151.636] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76530) returned 1 [0151.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76530) returned 1 [0151.636] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0151.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0151.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f765c0) returned 1 [0151.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f765c0) returned 1 [0151.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d00) returned 1 [0151.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d00) returned 1 [0151.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f765e0) returned 1 [0151.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f765e0) returned 1 [0151.638] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a80) returned 1 [0151.638] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a80) returned 1 [0151.638] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76600) returned 1 [0151.638] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76600) returned 1 [0151.638] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f80) returned 1 [0151.638] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f80) returned 1 [0151.638] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76620) returned 1 [0151.639] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76620) returned 1 [0151.639] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74990) returned 1 [0151.639] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74990) returned 1 [0151.639] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76550) returned 1 [0151.639] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76550) returned 1 [0151.639] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f748f0) returned 1 [0151.640] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f748f0) returned 1 [0151.640] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76570) returned 1 [0151.640] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76570) returned 1 [0151.640] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74da0) returned 1 [0151.640] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74da0) returned 1 [0151.640] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76590) returned 1 [0151.641] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76590) returned 1 [0151.641] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74df0) returned 1 [0151.641] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74df0) returned 1 [0151.641] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76640) returned 1 [0151.641] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76640) returned 1 [0151.641] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e40) returned 1 [0151.642] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e40) returned 1 [0151.642] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76710) returned 1 [0151.642] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76710) returned 1 [0151.642] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74e90) returned 1 [0151.642] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74e90) returned 1 [0151.642] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769c0) returned 1 [0151.642] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769c0) returned 1 [0151.642] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ee0) returned 1 [0151.643] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ee0) returned 1 [0151.643] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76960) returned 1 [0151.643] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76960) returned 1 [0151.643] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0151.643] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0151.644] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f768e0) returned 1 [0151.644] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f768e0) returned 1 [0151.644] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0151.644] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0151.644] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76920) returned 1 [0151.644] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76920) returned 1 [0151.645] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74ad0) returned 1 [0151.645] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74ad0) returned 1 [0151.645] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76980) returned 1 [0151.645] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76980) returned 1 [0151.645] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0151.645] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0151.646] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767a0) returned 1 [0151.646] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767a0) returned 1 [0151.646] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0151.646] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0151.646] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a20) returned 1 [0151.646] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a20) returned 1 [0151.647] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0151.647] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0151.647] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a80) returned 1 [0151.647] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a80) returned 1 [0151.647] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f776b0) returned 1 [0151.647] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f776b0) returned 1 [0151.647] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76ac0) returned 1 [0151.647] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76ac0) returned 1 [0151.648] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77c20) returned 1 [0151.648] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77c20) returned 1 [0151.648] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0151.648] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0151.649] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x1f774d0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x1f774d0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0151.649] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0151.649] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0151.649] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0151.649] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0151.650] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0151.650] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x575900) returned 1 [0152.101] CryptCreateHash (in: hProv=0x575900, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0152.102] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x288) returned 0x1f77c20 [0152.102] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ee0 [0152.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74da0 [0152.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b70 [0152.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74cb0 [0152.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e40 [0152.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d00 [0152.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74df0 [0152.104] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74e90 [0152.104] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f80 [0152.104] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a80 [0152.104] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74ad0 [0152.104] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74bc0 [0152.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748a0 [0152.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74990 [0152.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f748f0 [0152.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74940 [0152.106] CryptHashData (hHash=0x573b20, pbData=0x1f74850, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0152.106] CryptGetHashParam (in: hHash=0x573b20, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0152.106] CryptGetHashParam (in: hHash=0x573b20, dwParam=0x2, pbData=0x1f74f30, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x1f74f30, pdwDataLen=0x14f5f8) returned 1 [0152.107] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0152.107] CryptDestroyHash (hHash=0x573b20) returned 1 [0152.107] CryptReleaseContext (hProv=0x575900, dwFlags=0x0) returned 1 [0152.108] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0152.108] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0152.108] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0152.108] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0152.108] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0152.109] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0152.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0152.109] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0152.109] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0152.110] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f749e0) returned 1 [0152.110] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f749e0) returned 1 [0152.110] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f749e0 [0152.111] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0152.111] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0152.111] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0152.111] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0152.111] RegCloseKey (hKey=0x68) returned 0x0 [0152.111] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d50) returned 1 [0152.112] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d50) returned 1 [0152.112] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74850) returned 1 [0152.112] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74850) returned 1 [0152.506] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName" [0152.507] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x589e20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0152.507] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x20) returned 0x1f70800 [0152.507] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76ae0 [0152.507] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0152.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76aa0 [0152.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x100) returned 0x1f77eb0 [0152.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767c0 [0152.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0152.509] LocalFree (hMem=0x589e20) returned 0x0 [0152.509] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x20) returned 0x1f782c0 [0152.510] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767e0 [0152.510] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0152.510] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769e0 [0152.510] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x100) returned 0x1f764b0 [0152.511] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76940 [0152.511] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0152.511] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0152.511] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0152.511] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76ae0) returned 1 [0152.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76ae0) returned 1 [0152.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77eb0) returned 1 [0152.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77eb0) returned 1 [0152.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76aa0) returned 1 [0152.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76aa0) returned 1 [0152.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0152.513] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0152.513] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767c0) returned 1 [0152.513] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767c0) returned 1 [0152.513] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f70800) returned 1 [0152.514] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f70800) returned 1 [0152.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0152.514] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0152.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x1f74c60, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0152.514] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0152.514] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c60) returned 1 [0152.515] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c60) returned 1 [0152.515] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x20) returned 0x1f78020 [0152.515] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769c0 [0152.515] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0152.515] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0152.515] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0152.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0152.516] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0152.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x1f75bb0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0152.516] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0152.516] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0152.516] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0152.516] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76b00 [0152.517] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0152.517] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0152.517] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0152.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0152.517] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d50 [0152.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x1f74d50, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingName", lpUsedDefaultChar=0x0) returned 44 [0152.517] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0152.518] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74d50) returned 1 [0152.518] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74d50) returned 1 [0152.518] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a40 [0152.518] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0152.518] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74b20) returned 1 [0152.518] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74b20) returned 1 [0152.518] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x20) returned 0x1f780e0 [0152.519] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f768a0 [0152.519] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c60 [0152.519] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f768c0 [0152.519] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75fa0 [0152.519] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76900 [0152.520] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74d50 [0152.520] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74a30) returned 1 [0152.520] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74a30) returned 1 [0152.520] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769c0) returned 1 [0152.521] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769c0) returned 1 [0152.521] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0152.521] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0152.521] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b00) returned 1 [0152.521] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b00) returned 1 [0152.521] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0152.522] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0152.522] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a40) returned 1 [0152.522] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a40) returned 1 [0152.522] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f78020) returned 1 [0152.522] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f78020) returned 1 [0152.522] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0152.523] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0152.523] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767e0) returned 1 [0152.523] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767e0) returned 1 [0152.523] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f764b0) returned 1 [0152.523] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f764b0) returned 1 [0152.523] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769e0) returned 1 [0152.524] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769e0) returned 1 [0152.524] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0152.524] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0152.524] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76940) returned 1 [0152.524] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76940) returned 1 [0152.524] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f782c0) returned 1 [0152.525] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f782c0) returned 1 [0152.525] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0152.525] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0152.525] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74f30) returned 1 [0152.525] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74f30) returned 1 [0152.526] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0152.526] GetLastError () returned 0x2 [0152.527] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x5000) returned 0x1f783e0 [0152.528] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74850 [0152.528] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74850) returned 1 [0152.529] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74850) returned 1 [0152.529] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0152.914] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f783e0) returned 1 [0152.914] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f783e0) returned 1 [0152.915] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x588770, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0152.915] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0152.916] GetLastError () returned 0x0 [0152.916] SetSecurityInfo () returned 0x0 [0153.318] LocalFree (hMem=0x588770) returned 0x0 [0153.318] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0153.319] ReleaseMutex (hMutex=0x1b0) returned 1 [0153.320] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f74c10) returned 1 [0153.320] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f74c10) returned 1 [0153.320] NtClose (Handle=0x1b0) returned 0x0 [0153.320] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x800) returned 0x1f783e0 [0153.320] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x288) returned 0x1f78bf0 [0153.321] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74f30 [0153.321] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74850 [0153.322] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74a30 [0153.322] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74b20 [0153.322] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f74c10 [0153.322] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77020 [0153.322] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f776b0 [0153.323] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772f0 [0153.323] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77ac0 [0153.323] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76df0 [0153.323] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77930 [0153.324] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e40 [0153.324] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b60 [0153.324] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76ee0 [0153.325] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76da0 [0153.325] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77660 [0153.325] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1f783e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0153.325] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x100) returned 0x1f77eb0 [0153.326] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0153.326] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0153.327] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0153.328] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0153.328] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0153.328] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x23d000) returned 0x2047040 [0153.346] ReadFile (in: hFile=0x1b0, lpBuffer=0x2047040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2047040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0154.806] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x23d000) returned 0x2292040 [0155.632] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2047040) returned 1 [0155.633] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2047040) returned 1 [0155.653] NtClose (Handle=0x1b0) returned 0x0 [0155.653] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77eb0) returned 1 [0155.653] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77eb0) returned 1 [0155.653] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77070 [0155.654] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0155.654] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0155.654] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0155.654] GetLastError () returned 0x7a [0155.654] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x1c0) returned 0x1f764b0 [0155.655] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x1f764b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x1f764b0, ReturnLength=0x14eed0) returned 1 [0155.655] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x589630*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0155.655] EqualSid (pSid1=0x589630*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f76598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0155.655] EqualSid (pSid1=0x589630*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f765b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0155.655] EqualSid (pSid1=0x589630*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f765c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0155.656] EqualSid (pSid1=0x589630*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f765cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0155.656] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f764b0) returned 1 [0155.656] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f764b0) returned 1 [0155.656] NtClose (Handle=0x1b0) returned 0x0 [0155.656] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0155.657] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0155.657] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x280) returned 0x1f78e80 [0156.049] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0156.049] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f78e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0156.049] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0156.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.050] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0156.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f77430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0156.050] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0156.051] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0156.051] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0156.051] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0156.051] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0156.051] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0156.052] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0156.052] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f78e80, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0156.052] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0156.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.053] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d00 [0156.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f76d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0156.053] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0156.053] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d00) returned 1 [0156.054] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d00) returned 1 [0156.054] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0156.054] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0156.054] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0156.055] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0156.055] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f78e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0156.055] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0156.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.056] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0156.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f771b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0156.056] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0156.056] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0156.056] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0156.057] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0156.057] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0156.057] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0156.057] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0156.058] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f78e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0156.058] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0156.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.058] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0156.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f77980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0156.059] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0156.059] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0156.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0156.060] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0156.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0156.061] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0156.062] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0156.062] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f78e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0156.062] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0156.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.063] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0156.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f77700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0156.063] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0156.063] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0156.064] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0156.064] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0156.064] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0156.064] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0156.065] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0156.065] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f78e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0156.065] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0156.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.066] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0156.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f77480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0156.066] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0156.066] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0156.067] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0156.067] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0156.067] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0156.067] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0156.068] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0156.068] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0156.068] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0156.068] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f78e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0156.069] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0156.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.069] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0156.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f77750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0156.069] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0156.070] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0156.070] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0156.070] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0156.070] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0156.070] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0156.070] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0156.071] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f78e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0156.071] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0156.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.072] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0156.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f77840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0156.072] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0156.072] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0156.073] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0156.073] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0156.073] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0156.073] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0156.073] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0156.073] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f78e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0156.074] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0156.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.074] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0156.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f774d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0156.074] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0156.074] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0156.075] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0156.075] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0156.075] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0156.075] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0156.075] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0156.075] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f78e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0156.076] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0156.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.076] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0156.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f77980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0156.077] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0156.077] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0156.077] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0156.077] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0156.077] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0156.077] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0156.078] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0156.078] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f78e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0156.078] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0156.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0156.078] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0156.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f76e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0156.079] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0156.079] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0156.079] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0156.079] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0156.079] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0156.080] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0156.080] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0156.080] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0156.080] RegCloseKey (hKey=0x1b0) returned 0x0 [0156.081] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1f78e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0156.081] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0156.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0156.081] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0156.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f775c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0156.082] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0156.082] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0156.082] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0156.082] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0156.082] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0156.473] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0156.474] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0156.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1f78e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0156.475] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0156.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.475] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0156.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f77b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0156.476] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0156.476] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0156.476] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0156.476] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0156.476] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0156.476] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0156.477] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0156.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1f78e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0156.477] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0156.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.477] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0156.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f76f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0156.478] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0156.478] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0156.478] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0156.478] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0156.479] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0156.479] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0156.479] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0156.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1f78e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0156.479] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0156.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.480] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0156.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f77bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0156.480] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0156.480] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0156.480] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0156.480] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0156.480] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0156.481] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0156.481] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0156.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1f78e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0156.481] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0156.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.482] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0156.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f777f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0156.483] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d00 [0156.483] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0156.483] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0156.483] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d00) returned 1 [0156.484] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d00) returned 1 [0156.484] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0156.484] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0156.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1f78e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0156.484] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0156.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0156.485] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0156.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f77340, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0156.485] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0156.485] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0156.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0156.486] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0156.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0156.486] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0156.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0156.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1f78e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0156.487] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0156.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.487] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0156.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f76f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0156.488] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0156.488] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0156.488] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0156.489] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0156.489] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0156.489] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0156.489] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0156.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1f78e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0156.490] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0156.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0156.490] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0156.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f77700, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0156.491] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0156.491] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0156.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0156.491] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0156.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0156.491] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0156.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0156.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1f78e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0156.492] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0156.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.493] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0156.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f77750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0156.493] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0156.493] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0156.493] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0156.493] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0156.494] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0156.494] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0156.494] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0156.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1f78e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0156.495] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0156.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0156.495] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0156.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f77980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0156.495] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0156.496] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0156.496] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0156.496] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0156.496] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0156.496] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0156.497] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0156.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1f78e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0156.497] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0156.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0156.498] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0156.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f77890, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0156.498] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0156.499] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0156.499] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0156.499] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0156.499] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0156.499] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0156.500] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0156.500] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1f78e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0156.500] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0156.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.501] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0156.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f77bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0156.501] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0156.501] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0156.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0156.502] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0156.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0156.502] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0156.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0156.503] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1f78e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0156.503] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0156.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.503] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0156.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f76e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0156.504] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0156.504] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0156.504] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0156.504] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0156.505] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0156.505] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0156.505] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0156.505] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1f78e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0156.505] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0156.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.505] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0156.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f77b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0156.506] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0156.506] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0156.506] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0156.506] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0156.506] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0156.507] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0156.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0156.507] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1f78e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0156.507] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0156.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.507] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0156.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f771b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0156.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0156.508] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0156.508] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0157.067] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0157.068] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0157.068] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0157.068] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0157.068] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1f78e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0157.068] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0157.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.069] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0157.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f77480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0157.069] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0157.069] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0157.070] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0157.070] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0157.070] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0157.070] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0157.071] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0157.071] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1f78e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0157.071] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0157.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.071] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0157.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f777a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0157.072] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d00 [0157.072] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0157.072] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0157.072] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d00) returned 1 [0157.072] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d00) returned 1 [0157.072] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0157.073] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0157.073] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1f78e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0157.073] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0157.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0157.073] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77110 [0157.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f77110, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0157.074] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0157.074] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77110) returned 1 [0157.074] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77110) returned 1 [0157.074] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0157.074] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0157.074] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0157.075] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0157.075] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1f78e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0157.075] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0157.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.075] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0157.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f77570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0157.076] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0157.076] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0157.076] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0157.076] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a70) returned 1 [0157.076] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a70) returned 1 [0157.076] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0157.077] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0157.077] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1f78e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0157.077] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0157.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.077] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0157.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f76e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0157.078] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0157.078] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0157.078] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0157.078] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0157.079] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0157.079] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0157.079] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0157.079] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1f78e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0157.079] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0157.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.080] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0157.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f77bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0157.080] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0157.080] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0157.080] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0157.081] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0157.081] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0157.081] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0157.081] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0157.081] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1f78e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0157.081] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0157.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.082] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0157.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f77430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0157.083] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0157.083] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0157.083] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0157.083] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0157.084] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0157.084] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0157.084] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0157.084] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1f78e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0157.084] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0157.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0157.085] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0157.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f774d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0157.085] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0157.085] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0157.086] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0157.086] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0157.086] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0157.086] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0157.086] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0157.086] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1f78e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0157.087] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0157.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.087] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f779d0 [0157.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f779d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0157.087] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0157.088] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f779d0) returned 1 [0157.088] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f779d0) returned 1 [0157.088] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0157.088] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0157.088] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0157.089] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0157.089] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1f78e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0157.089] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0157.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.089] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0157.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f77520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0157.090] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0157.090] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0157.090] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0157.090] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0157.091] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0157.091] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0157.091] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0157.091] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1f78e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0157.091] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0157.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.092] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0157.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f77750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0157.092] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0157.092] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0157.093] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0157.093] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0157.093] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0157.093] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0157.094] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0157.094] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1f78e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0157.094] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0157.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.094] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0157.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f770c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0157.095] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77110 [0157.095] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0157.095] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0157.095] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77110) returned 1 [0157.095] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77110) returned 1 [0157.095] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0157.096] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0157.096] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1f78e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0157.096] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0157.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.097] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0157.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f77b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0157.097] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0157.097] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0157.097] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0157.097] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0157.098] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0157.098] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0157.098] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0157.098] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1f78e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0157.098] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0157.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.099] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0157.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f77980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0157.099] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0157.099] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0157.099] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0157.100] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0157.100] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0157.100] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0157.100] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0157.100] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1f78e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0157.100] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0157.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.483] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0157.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f77980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0157.484] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0157.484] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0157.484] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0157.484] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0157.485] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0157.485] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0157.485] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0157.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1f78e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0157.486] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0157.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.486] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0157.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f77b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0157.487] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0157.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0157.487] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0157.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0157.487] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0157.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0157.488] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0157.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1f78e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0157.488] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0157.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.488] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0157.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f77700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0157.489] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76c60 [0157.489] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0157.489] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0157.489] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76c60) returned 1 [0157.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76c60) returned 1 [0157.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0157.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0157.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1f78e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0157.490] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0157.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0157.491] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0157.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f76e90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0157.491] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0157.492] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0157.492] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0157.492] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0157.493] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0157.493] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0157.493] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0157.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1f78e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0157.493] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0157.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.494] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0157.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f76d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0157.494] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0157.495] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0157.495] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0157.495] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0157.495] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0157.495] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0157.496] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0157.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1f78e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0157.496] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0157.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.496] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0157.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f76fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0157.497] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0157.497] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0157.497] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0157.497] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0157.498] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0157.498] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0157.498] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0157.498] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1f78e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0157.498] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0157.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.499] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0157.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f76cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0157.499] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0157.499] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0157.500] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0157.500] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0157.500] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0157.500] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0157.500] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0157.500] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1f78e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0157.501] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0157.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.501] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0157.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f773e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0157.501] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0157.501] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0157.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0157.502] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0157.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0157.502] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0157.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0157.503] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1f78e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0157.503] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0157.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.503] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0157.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f775c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0157.504] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0157.504] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0157.504] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0157.505] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0157.505] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0157.505] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0157.505] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0157.505] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1f78e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0157.505] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0157.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.507] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0157.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f77890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0157.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0157.508] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0157.508] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0157.508] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0157.508] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0157.508] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0157.509] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0157.509] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1f78e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0157.509] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0157.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.509] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0157.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f771b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0157.509] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0157.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0157.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0157.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0157.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0157.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0157.511] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0157.511] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1f78e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0157.511] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0157.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0157.511] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0157.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f77480, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0157.512] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0157.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0157.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0157.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0157.513] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0157.513] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0157.513] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0157.514] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1f78e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0157.514] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0157.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.515] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0157.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f77430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0157.515] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0157.515] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0157.515] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0157.516] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0157.516] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0157.516] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0157.516] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0157.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1f78e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0157.517] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0157.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.517] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0157.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f77bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0157.518] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0157.518] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0157.518] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0157.518] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0157.993] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0157.993] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0157.993] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0157.993] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1f78e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0157.993] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0157.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.994] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0157.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f770c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0157.994] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0157.994] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0157.995] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0157.995] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0157.995] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0157.995] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0157.995] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0157.995] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1f78e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0157.996] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0157.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.996] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0157.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f76f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0157.997] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0157.997] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0157.997] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0157.997] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0157.997] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0157.998] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0157.998] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0157.998] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1f78e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0157.998] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0157.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.999] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0158.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f772a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0158.000] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0158.000] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0158.000] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0158.000] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0158.001] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0158.001] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0158.001] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0158.001] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1f78e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0158.001] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0158.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.002] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0158.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f76e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0158.002] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0158.002] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0158.003] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0158.003] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0158.003] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0158.003] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0158.003] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0158.003] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1f78e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0158.004] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0158.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.004] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0158.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f76e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0158.004] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0158.005] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0158.005] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0158.005] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0158.005] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0158.005] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0158.005] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0158.005] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1f78e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0158.006] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0158.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.006] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0158.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f77890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0158.006] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f779d0 [0158.007] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0158.007] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0158.007] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f779d0) returned 1 [0158.007] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f779d0) returned 1 [0158.007] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0158.007] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0158.007] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1f78e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0158.008] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0158.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.008] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0158.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f76f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0158.008] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0158.009] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0158.009] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0158.009] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0158.009] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0158.009] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0158.010] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0158.010] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1f78e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0158.010] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0158.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0158.010] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0158.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f77a20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0158.011] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0158.011] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0158.012] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0158.012] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0158.012] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0158.012] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0158.012] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0158.012] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1f78e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0158.013] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0158.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0158.013] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0158.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f777a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0158.013] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0158.014] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0158.014] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0158.014] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0158.014] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0158.014] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0158.015] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0158.015] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1f78e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0158.015] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0158.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.016] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0158.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f77570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0158.016] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0158.016] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0158.016] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0158.016] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0158.017] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0158.017] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0158.017] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0158.017] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1f78e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0158.017] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0158.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.018] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0158.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f77700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0158.018] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0158.019] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0158.019] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0158.019] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0158.020] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0158.023] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0158.023] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0158.023] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1f78e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0158.023] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0158.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.024] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0158.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f77700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0158.024] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0158.024] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0158.024] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0158.024] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0158.025] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0158.025] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0158.025] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0158.025] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1f78e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0158.025] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0158.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.026] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0158.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f76f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0158.026] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0158.026] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0158.026] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0158.027] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0158.027] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0158.027] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0158.027] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0158.027] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1f78e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0158.027] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0158.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0158.028] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0158.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f77980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0158.028] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0158.028] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0158.028] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0158.029] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0158.029] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0158.029] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0158.029] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0158.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1f78e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0158.030] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0158.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0158.424] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0158.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f77340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0158.425] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0158.425] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0158.425] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0158.425] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0158.425] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0158.425] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0158.426] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0158.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1f78e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0158.426] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0158.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.426] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0158.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f76fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0158.427] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0158.427] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0158.427] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0158.427] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0158.427] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0158.428] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0158.428] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0158.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1f78e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0158.428] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0158.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0158.429] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77110 [0158.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f77110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0158.429] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0158.430] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77110) returned 1 [0158.430] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77110) returned 1 [0158.430] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0158.430] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0158.430] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0158.431] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0158.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1f78e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0158.431] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0158.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.434] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0158.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f76e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0158.434] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0158.434] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0158.435] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0158.435] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0158.435] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0158.436] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0158.437] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0158.437] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1f78e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0158.437] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0158.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.438] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0158.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f76e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0158.438] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0158.438] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0158.439] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0158.439] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0158.439] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0158.439] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0158.440] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0158.440] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1f78e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0158.440] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0158.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.441] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0158.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f77b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0158.441] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0158.442] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0158.442] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0158.442] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0158.442] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0158.443] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0158.443] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0158.443] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1f78e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0158.444] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0158.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.444] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0158.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f77200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0158.445] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0158.445] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0158.445] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0158.445] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0158.445] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0158.446] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0158.446] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0158.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1f78e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0158.446] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0158.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0158.447] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0158.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f77a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0158.448] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0158.448] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a70) returned 1 [0158.448] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a70) returned 1 [0158.448] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0158.449] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0158.449] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0158.449] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0158.449] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1f78e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0158.450] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0158.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.450] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0158.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f771b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0158.451] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0158.451] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0158.451] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0158.452] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0158.452] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0158.453] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0158.453] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0158.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1f78e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0158.453] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0158.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.454] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0158.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f76e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0158.454] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0158.455] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0158.455] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0158.455] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a70) returned 1 [0158.455] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a70) returned 1 [0158.455] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0158.456] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0158.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1f78e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0158.456] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0158.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0158.456] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0158.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f771b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0158.457] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0158.457] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0158.457] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0158.457] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0158.457] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0158.458] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0158.458] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0158.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1f78e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0158.458] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0158.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0158.459] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0158.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f77340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0158.459] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0158.459] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0158.460] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0158.460] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0158.460] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0158.460] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0158.460] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0158.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1f78e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0158.460] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0158.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.461] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0158.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f77700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0158.461] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0158.461] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0158.462] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0158.462] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0159.073] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0159.073] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0159.073] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0159.073] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1f78e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0159.073] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0159.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.075] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0159.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f76e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0159.075] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0159.075] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0159.075] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0159.075] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0159.076] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0159.076] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0159.076] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0159.076] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1f78e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0159.077] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0159.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.078] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0159.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f77bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0159.078] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0159.078] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0159.078] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0159.079] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0159.079] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0159.079] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0159.079] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0159.079] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1f78e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0159.079] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0159.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.080] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0159.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f77700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0159.080] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0159.081] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0159.081] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0159.081] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0159.081] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0159.082] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0159.082] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0159.082] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1f78e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0159.082] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0159.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.083] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0159.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f773e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0159.085] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0159.085] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0159.086] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0159.086] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0159.086] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0159.086] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0159.087] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0159.087] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1f78e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0159.087] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0159.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.088] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0159.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f773e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0159.089] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0159.089] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0159.091] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0159.091] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0159.091] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0159.091] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0159.091] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0159.092] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x1f78e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0159.092] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0159.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.092] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0159.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f77a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0159.093] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d00 [0159.093] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0159.093] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0159.093] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d00) returned 1 [0159.094] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d00) returned 1 [0159.094] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0159.094] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0159.094] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x1f78e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0159.095] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0159.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0159.095] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0159.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f77480, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0159.095] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0159.095] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0159.096] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0159.096] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0159.096] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0159.097] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0159.097] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0159.097] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x1f78e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0159.097] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0159.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.098] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0159.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f77890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0159.101] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0159.101] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0159.101] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0159.101] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0159.101] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0159.101] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0159.101] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0159.102] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x1f78e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0159.102] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0159.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.102] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0159.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f77b10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0159.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0159.103] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0159.103] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0159.103] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0159.103] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0159.104] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0159.104] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0159.104] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x1f78e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0159.104] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0159.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0159.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f773e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0159.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0159.105] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0159.105] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0159.105] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0159.106] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0159.106] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0159.106] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0159.106] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x1f78e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0159.106] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0159.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.107] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0159.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f772a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0159.107] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0159.107] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0159.107] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0159.108] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0159.108] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0159.108] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0159.108] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0159.109] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x1f78e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0159.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0159.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0159.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f77700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0159.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0159.109] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0159.110] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0159.110] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0159.110] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0159.110] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0159.110] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0159.110] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x1f78e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0159.111] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0159.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.111] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0159.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f778e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0159.111] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0159.112] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0159.112] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0159.651] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0159.652] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0159.652] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0159.652] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0159.652] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x1f78e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0159.653] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0159.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.653] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0159.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f77b10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0159.654] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0159.654] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0159.654] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0159.655] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0159.655] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0159.655] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0159.655] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0159.655] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x1f78e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0159.656] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0159.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.656] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0159.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f77980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0159.657] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0159.657] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0159.657] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0159.657] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0159.657] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0159.658] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0159.658] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0159.658] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x1f78e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0159.658] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0159.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0159.659] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0159.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f77250, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0159.659] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0159.660] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0159.660] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0159.660] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0159.660] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0159.660] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0159.661] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0159.661] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x1f78e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0159.661] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0159.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.661] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0159.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f77bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0159.662] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0159.662] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0159.662] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0159.662] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0159.663] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0159.663] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0159.663] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0159.663] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x1f78e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0159.663] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0159.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.664] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0159.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f77b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0159.664] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0159.665] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0159.665] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0159.665] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0159.665] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0159.665] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0159.666] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0159.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x1f78e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0159.666] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0159.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0159.667] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0159.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f77700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0159.667] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0159.667] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0159.668] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0159.668] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0159.668] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0159.668] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0159.669] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0159.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x1f78e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0159.669] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0159.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.669] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0159.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f77a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0159.670] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0159.670] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a70) returned 1 [0159.670] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a70) returned 1 [0159.671] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0159.671] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0159.671] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0159.671] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0159.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x1f78e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0159.671] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0159.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.672] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0159.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f77700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0159.672] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0159.673] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0159.673] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0159.673] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0159.673] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0159.674] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0159.674] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0159.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x1f78e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0159.675] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0159.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.675] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77610 [0159.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f77610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0159.676] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0159.676] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77610) returned 1 [0159.676] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77610) returned 1 [0159.676] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0159.677] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0159.677] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0159.677] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0159.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x1f78e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0159.678] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0159.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.678] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0159.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f771b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0159.679] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0159.679] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0159.679] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0159.679] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0159.679] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0159.679] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0159.680] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0159.680] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x1f78e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0159.680] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0159.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.680] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0159.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f774d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0159.681] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0159.681] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0159.681] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0159.681] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0159.681] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0159.681] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0159.682] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0159.682] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x1f78e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0159.682] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0159.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.682] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0159.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f77890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0159.683] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0159.683] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0159.683] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0159.683] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0159.684] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0159.684] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0159.684] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0159.684] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x1f78e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0159.684] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0159.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.685] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0159.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f770c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0159.685] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0159.686] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0159.686] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0160.115] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0160.115] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0160.116] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0160.116] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0160.116] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x1f78e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0160.116] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0160.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.116] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0160.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f76e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0160.117] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0160.117] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0160.117] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0160.117] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0160.118] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0160.118] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0160.118] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0160.118] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x1f78e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0160.118] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0160.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.119] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d00 [0160.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f76d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0160.119] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0160.119] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d00) returned 1 [0160.119] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d00) returned 1 [0160.119] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0160.120] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0160.120] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0160.120] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0160.120] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x1f78e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0160.121] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0160.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.121] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0160.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f77340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0160.121] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0160.121] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0160.121] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0160.122] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0160.122] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0160.122] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0160.122] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0160.122] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x1f78e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0160.122] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0160.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0160.123] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0160.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f76cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0160.123] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0160.124] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0160.124] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0160.124] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0160.124] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0160.124] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0160.124] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0160.124] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x1f78e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0160.124] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0160.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.125] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0160.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f773e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0160.125] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0160.125] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0160.125] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0160.125] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0160.126] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0160.126] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0160.138] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0160.139] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x1f78e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0160.139] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0160.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.139] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0160.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f772a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0160.140] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0160.140] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0160.140] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0160.140] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0160.141] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0160.141] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0160.141] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0160.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x1f78e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0160.142] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0160.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0160.142] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0160.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f76e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0160.142] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77110 [0160.143] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0160.143] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0160.143] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77110) returned 1 [0160.144] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77110) returned 1 [0160.144] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0160.144] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0160.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x1f78e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0160.145] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0160.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.145] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0160.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f77520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0160.146] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0160.146] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0160.146] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0160.146] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0160.146] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0160.147] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0160.147] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0160.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x1f78e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0160.148] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0160.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.148] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0160.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f773e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0160.149] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0160.149] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0160.149] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0160.150] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0160.150] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0160.150] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0160.151] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0160.151] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x1f78e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0160.151] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0160.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.151] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0160.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f77200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0160.152] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0160.152] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0160.152] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0160.152] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0160.153] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0160.153] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0160.154] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0160.154] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x1f78e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0160.154] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0160.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.154] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0160.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f77430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0160.155] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0160.155] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0160.155] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0160.155] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0160.156] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0160.156] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0160.156] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0160.156] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x1f78e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0160.157] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0160.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.157] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0160.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f77520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0160.158] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0160.158] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0160.159] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0160.159] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0160.159] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0160.159] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0160.160] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0160.160] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x1f78e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0160.161] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0160.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0160.161] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0160.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f77bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0160.161] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f779d0 [0160.161] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0160.162] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0160.162] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f779d0) returned 1 [0160.162] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f779d0) returned 1 [0160.162] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0160.162] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0160.162] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x1f78e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0160.163] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0160.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0160.618] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0160.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f77250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0160.619] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0160.619] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0160.619] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0160.619] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0160.619] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0160.619] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0160.620] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0160.620] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x1f78e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0160.620] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0160.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.620] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0160.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f77520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0160.621] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0160.621] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0160.621] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0160.621] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0160.621] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0160.622] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0160.622] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0160.622] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x1f78e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0160.623] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0160.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.623] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0160.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f77700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0160.624] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0160.624] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0160.624] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0160.624] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0160.624] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0160.624] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0160.625] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0160.625] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x1f78e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0160.625] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0160.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.625] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0160.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f77250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0160.626] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0160.626] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0160.626] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0160.627] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0160.627] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0160.627] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0160.627] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0160.627] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x1f78e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0160.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0160.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0160.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1f77700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0160.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0160.628] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0160.629] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0160.629] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0160.629] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0160.629] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0160.629] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0160.629] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x1f78e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0160.630] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0160.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.630] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0160.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1f76fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0160.630] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0160.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0160.631] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0160.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0160.631] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0160.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0160.632] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0160.632] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x1f78e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0160.632] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0160.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0160.632] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0160.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1f76cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0160.633] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0160.633] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0160.633] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0160.633] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0160.634] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0160.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0160.634] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0160.634] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x1f78e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0160.634] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0160.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.635] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0160.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f77a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0160.635] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0160.635] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0160.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0160.636] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0160.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0160.636] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0160.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0160.636] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x1f78e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0160.637] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0160.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0160.637] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0160.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1f77980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0160.637] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0160.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0160.638] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0160.638] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0160.638] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0160.638] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0160.638] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0160.638] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x1f78e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0160.638] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0160.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.639] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0160.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1f76e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0160.639] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0160.639] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0160.639] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0160.640] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0160.640] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0160.641] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0160.641] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0160.641] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x1f78e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0160.641] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0160.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.641] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0160.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1f77430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0160.642] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0160.642] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0160.652] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0160.653] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0160.653] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0160.653] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0160.654] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0160.655] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x1f78e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0160.655] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0160.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.656] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0160.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1f77750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0160.656] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0160.656] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0160.657] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0160.657] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0160.657] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0160.657] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0160.657] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0160.657] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x1f78e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0160.658] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0160.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.658] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0160.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1f76d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0160.659] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0160.659] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0160.659] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0160.659] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0160.659] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0160.660] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0160.660] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0160.660] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x1f78e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0160.660] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0160.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.661] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0160.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1f77bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0160.661] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0160.661] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0160.662] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0160.662] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0160.662] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0160.663] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0160.663] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0161.161] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x1f78e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0161.161] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0161.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.162] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77110 [0161.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1f77110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0161.162] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0161.162] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77110) returned 1 [0161.163] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77110) returned 1 [0161.163] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0161.163] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0161.163] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0161.163] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0161.164] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x1f78e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0161.164] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0161.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.164] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0161.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1f76f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0161.165] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0161.165] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0161.165] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0161.165] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0161.165] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0161.166] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0161.166] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0161.166] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x1f78e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0161.166] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0161.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.167] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0161.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1f77160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0161.167] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0161.167] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0161.168] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0161.168] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0161.168] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0161.168] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0161.169] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0161.169] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x1f78e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0161.169] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0161.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0161.169] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0161.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1f77520, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0161.170] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0161.170] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0161.171] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0161.171] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0161.171] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0161.171] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0161.171] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0161.171] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x1f78e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0161.172] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0161.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.172] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0161.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1f777f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0161.173] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0161.173] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0161.173] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0161.174] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0161.174] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0161.174] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0161.174] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0161.174] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x1f78e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0161.175] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0161.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.175] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0161.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1f778e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0161.176] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0161.176] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0161.176] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0161.176] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0161.176] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0161.177] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0161.177] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0161.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x1f78e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0161.177] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0161.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0161.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0161.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1f76d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0161.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0161.179] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0161.179] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0161.179] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0161.180] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0161.180] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0161.180] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0161.180] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x1f78e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0161.180] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0161.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.181] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0161.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1f77700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0161.181] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0161.182] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0161.182] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0161.182] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0161.182] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0161.183] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0161.183] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0161.183] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x1f78e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0161.183] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0161.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.184] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0161.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1f76f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0161.184] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0161.184] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0161.185] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0161.185] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0161.185] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0161.185] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0161.186] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0161.186] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x1f78e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0161.186] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0161.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.187] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0161.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1f77b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0161.187] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0161.187] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0161.187] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0161.188] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0161.188] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0161.188] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0161.188] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0161.188] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x1f78e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0161.189] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0161.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.191] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0161.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1f775c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0161.191] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0161.192] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0161.192] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0161.192] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0161.192] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0161.192] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0161.192] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0161.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x1f78e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0161.193] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0161.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0161.194] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0161.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1f777f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0161.194] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0161.194] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0161.195] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0161.195] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0161.195] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0161.195] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0161.195] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0161.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x1f78e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0161.196] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0161.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.197] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0161.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1f77700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0161.197] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0161.197] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0161.198] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0161.620] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0161.620] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0161.620] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0161.620] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0161.620] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x1f78e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0161.621] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0161.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0161.621] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76c60 [0161.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1f76c60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0161.622] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0161.622] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76c60) returned 1 [0161.622] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76c60) returned 1 [0161.622] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0161.622] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0161.623] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0161.623] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0161.623] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x1f78e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0161.623] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0161.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.623] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0161.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1f76cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0161.624] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0161.624] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0161.624] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0161.624] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0161.624] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0161.625] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0161.625] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0161.625] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x1f78e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0161.625] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0161.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0161.626] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0161.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1f76fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0161.626] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0161.626] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0161.626] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0161.626] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0161.626] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0161.626] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0161.627] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0161.627] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x1f78e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0161.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0161.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0161.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0161.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f77480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0161.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0161.628] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0161.628] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0161.628] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0161.628] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0161.628] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0161.628] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0161.629] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x1f78e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0161.629] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0161.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0161.629] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0161.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1f775c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0161.629] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0161.630] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0161.630] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0161.630] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0161.630] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0161.630] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0161.630] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0161.630] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x1f78e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0161.631] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0161.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.631] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0161.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1f778e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0161.631] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0161.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0161.632] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0161.632] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0161.632] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0161.632] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0161.632] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0161.632] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x1f78e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0161.633] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0161.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0161.633] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0161.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1f77520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0161.633] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0161.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0161.634] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0161.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0161.634] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0161.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0161.634] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0161.635] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x1f78e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0161.635] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0161.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.635] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0161.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1f774d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0161.635] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0161.636] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0161.636] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0161.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0161.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0161.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0161.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0161.637] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x1f78e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0161.638] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0161.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0161.638] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0161.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1f77250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0161.638] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77110 [0161.638] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0161.638] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0161.639] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77110) returned 1 [0161.639] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77110) returned 1 [0161.639] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0161.639] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0161.639] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x1f78e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0161.639] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0161.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0161.640] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0161.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1f77980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0161.641] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0161.641] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0161.641] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0161.641] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0161.641] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0161.642] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0161.642] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0161.642] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x1f78e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0161.642] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0161.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.643] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0161.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1f76cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0161.643] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0161.643] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0161.643] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0161.644] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0161.644] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0161.644] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0161.644] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0161.644] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x1f78e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0161.645] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0161.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0161.645] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0161.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1f775c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0161.645] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0161.645] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0161.645] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0161.646] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0161.646] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0161.646] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0161.646] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0161.646] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x1f78e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0161.647] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0161.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0161.647] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0161.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1f771b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0161.647] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0161.647] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0161.648] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0161.648] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0161.648] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0161.648] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0161.648] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0161.648] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x1f78e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0161.649] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0161.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.649] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0161.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1f77840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0161.649] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0161.649] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0161.649] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0161.650] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a70) returned 1 [0161.650] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a70) returned 1 [0161.650] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0161.650] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0161.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x1f78e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0161.651] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0161.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0161.651] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0161.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1f77980, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0161.651] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0161.652] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0161.652] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0161.652] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0161.652] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0161.652] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0161.652] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0161.653] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x1f78e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0161.653] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0161.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0161.653] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0161.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1f771b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0161.654] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0161.654] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0161.654] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0161.655] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0161.655] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0161.655] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0161.655] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0162.096] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x1f78e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0162.096] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0162.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0162.096] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76c60 [0162.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1f76c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0162.097] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0162.097] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76c60) returned 1 [0162.097] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76c60) returned 1 [0162.097] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0162.097] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0162.098] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0162.098] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0162.098] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x1f78e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0162.098] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0162.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0162.098] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0162.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1f773e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0162.099] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0162.099] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0162.099] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0162.100] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0162.100] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0162.100] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0162.100] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0162.100] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x1f78e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0162.101] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0162.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0162.101] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0162.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1f770c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0162.101] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0162.101] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0162.102] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0162.102] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0162.102] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0162.102] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0162.102] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0162.103] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x1f78e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0162.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0162.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0162.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0162.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1f77b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0162.104] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0162.104] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0162.104] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0162.104] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0162.104] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0162.105] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0162.105] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0162.105] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x1f78e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0162.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0162.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0162.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0162.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1f76e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0162.106] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0162.106] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0162.108] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0162.108] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0162.109] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0162.109] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0162.109] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0162.109] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x1f78e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0162.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0162.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0162.110] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0162.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1f76e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0162.110] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0162.110] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0162.111] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0162.111] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0162.111] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0162.111] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0162.111] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0162.111] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x1f78e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0162.112] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0162.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0162.112] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0162.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1f77480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0162.112] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0162.113] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0162.113] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0162.113] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0162.113] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0162.113] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0162.113] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0162.114] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x1f78e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0162.114] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0162.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0162.115] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0162.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1f77700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0162.115] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0162.115] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0162.115] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0162.116] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0162.116] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0162.116] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0162.116] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0162.116] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x1f78e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0162.117] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0162.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0162.117] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0162.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1f77570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0162.117] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0162.117] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0162.118] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0162.118] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0162.119] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0162.119] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0162.120] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0162.120] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x1f78e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0162.120] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0162.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0162.121] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0162.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1f778e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0162.121] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0162.121] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0162.121] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0162.122] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0162.122] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0162.122] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0162.122] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0162.123] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x1f78e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0162.123] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0162.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0162.123] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0162.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1f777f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0162.124] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0162.124] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0162.124] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0162.124] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0162.125] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0162.125] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0162.125] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0162.125] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x1f78e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0162.125] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0162.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0162.126] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0162.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1f77bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0162.140] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0162.140] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0162.140] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0162.140] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0162.140] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0162.141] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0162.141] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0162.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x1f78e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0162.142] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0162.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.142] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0162.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1f76e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0162.143] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0162.143] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0162.143] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0162.143] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0162.143] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0162.144] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0162.144] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0162.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x1f78e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0162.144] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0162.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0162.145] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0162.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1f772a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0162.487] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0162.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0162.487] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0162.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0162.488] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0162.488] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0162.488] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0162.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x1f78e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0162.489] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0162.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.489] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0162.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1f775c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0162.490] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0162.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0162.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0162.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0162.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0162.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0162.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0162.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x1f78e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0162.491] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0162.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0162.491] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0162.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1f77a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0162.492] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0162.492] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0162.492] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0162.493] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0162.493] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0162.493] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0162.493] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0162.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x1f78e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0162.494] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0162.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0162.494] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0162.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1f77a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0162.494] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0162.495] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0162.495] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0162.495] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0162.495] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0162.495] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0162.496] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0162.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x1f78e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0162.496] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0162.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0162.496] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0162.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1f772a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0162.497] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0162.497] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0162.497] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0162.497] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0162.497] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0162.498] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0162.498] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0162.498] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x1f78e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0162.498] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0162.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0162.499] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0162.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1f76f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0162.499] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0162.499] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0162.499] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0162.499] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0162.499] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0162.500] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0162.500] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0162.500] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x1f78e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0162.500] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0162.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0162.500] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0162.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1f77480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0162.501] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0162.501] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0162.501] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0162.501] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0162.501] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0162.501] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0162.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0162.502] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x1f78e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0162.502] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0162.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0162.502] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0162.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1f77bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0162.503] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0162.503] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0162.503] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0162.503] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0162.503] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0162.503] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0162.503] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0162.503] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0162.504] RegCloseKey (hKey=0x158) returned 0x0 [0162.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f78e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0162.504] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0162.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0162.505] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0162.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x1f77200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0162.505] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0162.505] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0162.505] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0162.505] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0162.506] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0162.506] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0162.506] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0162.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f78e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0162.506] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0162.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0162.507] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0162.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x1f774d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0162.507] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0162.507] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0162.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0162.507] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a70) returned 1 [0162.508] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a70) returned 1 [0162.508] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0162.508] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0162.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f78e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0162.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0162.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0162.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d00 [0162.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f76d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0162.509] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0162.509] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d00) returned 1 [0162.509] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d00) returned 1 [0162.509] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0162.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0162.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0162.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0162.510] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0162.510] RegCloseKey (hKey=0x1b0) returned 0x0 [0162.511] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1f78e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0162.511] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0162.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0162.511] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0162.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x1f773e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0162.512] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77610 [0162.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0162.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0162.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77610) returned 1 [0162.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77610) returned 1 [0162.513] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0162.513] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0162.513] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1f78e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0162.513] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0162.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.514] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0162.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x1f77160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0162.514] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0162.514] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0162.514] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0162.515] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0162.515] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0162.515] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0162.515] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0162.515] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1f78e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0162.516] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0162.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0162.516] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0162.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x1f77340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0162.516] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0162.516] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0162.516] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0162.517] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0162.517] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0162.517] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0162.517] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0162.517] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1f78e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0162.517] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0162.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0162.518] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0162.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x1f76f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0162.518] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0162.518] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0162.519] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0162.519] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0162.519] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0162.519] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0162.520] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0162.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1f78e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0162.520] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0162.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0162.520] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0162.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x1f77bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0162.521] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0162.521] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0162.521] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0162.521] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0162.521] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0163.094] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0163.094] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0163.094] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1f78e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0163.095] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0163.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0163.095] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0163.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x1f77250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0163.095] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0163.096] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0163.096] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0163.096] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0163.096] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0163.096] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0163.097] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0163.097] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1f78e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0163.097] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0163.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0163.097] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0163.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x1f77160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0163.098] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d00 [0163.098] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0163.098] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0163.099] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d00) returned 1 [0163.099] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d00) returned 1 [0163.099] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0163.099] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0163.099] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1f78e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0163.099] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0163.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0163.100] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0163.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x1f77b10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0163.100] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0163.100] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0163.100] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0163.100] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0163.100] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0163.101] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0163.101] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0163.101] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1f78e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0163.102] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0163.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0163.102] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0163.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x1f77b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0163.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0163.103] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0163.103] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0163.103] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0163.103] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0163.103] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0163.104] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0163.104] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1f78e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0163.104] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0163.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0163.104] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0163.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x1f77520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0163.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0163.105] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0163.105] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0163.105] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0163.106] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0163.106] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0163.106] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0163.106] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1f78e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0163.107] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0163.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.107] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0163.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x1f77250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0163.107] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0163.108] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0163.108] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0163.108] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0163.108] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0163.108] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0163.108] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0163.108] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1f78e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0163.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0163.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0163.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d00 [0163.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x1f76d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0163.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0163.109] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d00) returned 1 [0163.110] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d00) returned 1 [0163.110] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0163.110] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0163.111] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0163.111] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0163.111] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1f78e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0163.111] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0163.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0163.112] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0163.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x1f76d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0163.112] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0163.112] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0163.112] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0163.113] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0163.113] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0163.113] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0163.113] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0163.113] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1f78e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0163.113] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0163.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0163.114] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0163.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x1f77a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0163.114] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0163.114] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a70) returned 1 [0163.115] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a70) returned 1 [0163.115] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0163.115] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0163.115] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0163.115] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0163.115] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1f78e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0163.116] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0163.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.116] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0163.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x1f76f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0163.116] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0163.116] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0163.117] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0163.117] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0163.117] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0163.117] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0163.117] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0163.117] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1f78e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0163.118] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0163.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0163.118] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0163.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x1f76e90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0163.118] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0163.119] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0163.119] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0163.119] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0163.119] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0163.119] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0163.120] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0163.120] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1f78e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0163.120] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0163.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0163.120] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0163.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x1f77840, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0163.121] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0163.121] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0163.122] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0163.122] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0163.122] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0163.122] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0163.123] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0163.123] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1f78e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0163.123] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0163.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0163.124] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0163.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x1f77160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0163.124] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0163.124] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0163.124] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0163.125] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0163.125] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0163.125] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0163.125] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0163.125] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1f78e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0163.125] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0163.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0163.126] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0163.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x1f77700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0163.138] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0163.138] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0163.138] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0163.138] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0163.139] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0163.139] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0163.139] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0163.139] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1f78e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0163.140] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0163.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0163.140] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0163.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x1f77840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0163.140] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0163.140] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0163.141] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0163.724] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0163.725] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0163.725] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0163.725] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0163.726] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1f78e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0163.726] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0163.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0163.727] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0163.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x1f77700, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0163.727] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0163.727] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0163.728] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0163.728] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0163.728] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0163.729] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0163.729] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0163.729] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1f78e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0163.729] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0163.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0163.730] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0163.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x1f770c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0163.730] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0163.730] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0163.730] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0163.730] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0163.731] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0163.731] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0163.731] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0163.731] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1f78e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0163.731] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0163.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0163.732] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0163.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x1f76e90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0163.732] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0163.732] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0163.733] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0163.734] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0163.734] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0163.734] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0163.734] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0163.735] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1f78e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0163.735] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0163.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0163.735] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0163.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x1f77890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0163.736] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0163.736] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0163.736] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0163.736] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0163.737] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0163.737] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0163.737] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0163.737] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1f78e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0163.737] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0163.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0163.738] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0163.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x1f77b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0163.739] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0163.739] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0163.739] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0163.739] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0163.740] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0163.740] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0163.740] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0163.740] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1f78e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0163.741] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0163.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0163.741] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0163.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x1f77a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0163.741] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0163.742] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0163.742] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0163.742] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a70) returned 1 [0163.742] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a70) returned 1 [0163.742] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0163.743] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0163.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1f78e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0163.743] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0163.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0163.744] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76c60 [0163.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x1f76c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0163.744] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f779d0 [0163.744] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76c60) returned 1 [0163.744] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76c60) returned 1 [0163.745] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f779d0) returned 1 [0163.745] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f779d0) returned 1 [0163.745] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0163.745] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0163.746] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1f78e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0163.746] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0163.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0163.746] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0163.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x1f777f0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0163.747] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0163.747] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0163.747] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0163.748] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0163.748] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0163.748] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0163.748] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0163.748] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1f78e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0163.749] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0163.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0163.749] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0163.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x1f77700, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0163.749] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0163.749] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0163.750] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0163.750] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0163.750] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0163.750] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0163.750] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0163.751] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1f78e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0163.751] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0163.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0163.751] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0163.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x1f77520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0163.752] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0163.752] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0163.752] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0163.752] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0163.752] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0163.753] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0163.753] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0163.753] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1f78e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0163.753] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0163.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.753] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0163.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x1f77700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0163.754] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0163.754] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0163.754] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0163.754] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0163.754] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0163.755] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0163.755] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0163.755] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1f78e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0163.755] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0163.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.756] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0163.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x1f777f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0163.757] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0163.757] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0163.757] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0163.757] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0163.758] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0163.758] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0163.758] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0163.758] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1f78e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0163.758] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0163.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.759] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0163.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x1f77700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0163.759] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77110 [0163.760] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0163.760] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0163.760] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77110) returned 1 [0164.174] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77110) returned 1 [0164.174] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0164.174] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0164.174] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1f78e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0164.175] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0164.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.176] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0164.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x1f76fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0164.176] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0164.177] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0164.177] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0164.177] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0164.177] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0164.177] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0164.178] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0164.178] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1f78e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0164.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0164.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.179] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0164.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x1f77480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0164.179] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0164.179] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0164.180] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0164.180] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0164.180] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0164.180] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0164.181] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0164.181] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1f78e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0164.181] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0164.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.182] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0164.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x1f77340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0164.182] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0164.183] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0164.183] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0164.183] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0164.184] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0164.184] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0164.184] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0164.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1f78e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0164.184] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0164.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.185] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0164.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x1f77890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0164.185] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0164.185] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0164.186] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0164.186] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0164.186] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0164.186] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0164.186] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0164.187] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1f78e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0164.187] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0164.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.187] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0164.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x1f77570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0164.187] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0164.188] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0164.188] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0164.188] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0164.188] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0164.188] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0164.189] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0164.189] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1f78e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0164.189] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0164.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0164.190] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0164.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x1f77340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0164.191] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0164.192] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0164.192] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0164.192] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0164.192] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0164.192] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0164.192] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0164.192] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1f78e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0164.193] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0164.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.193] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0164.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1f76d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0164.193] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0164.193] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0164.194] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0164.194] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0164.194] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0164.194] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0164.194] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0164.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1f78e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0164.195] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0164.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.196] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0164.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x1f77bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0164.196] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0164.196] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0164.197] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0164.197] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0164.197] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0164.197] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0164.198] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0164.198] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1f78e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0164.198] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0164.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.198] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0164.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x1f775c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0164.199] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0164.199] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0164.199] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0164.199] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0164.199] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0164.199] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0164.200] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0164.200] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1f78e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0164.200] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0164.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0164.200] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0164.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x1f772a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0164.201] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0164.201] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0164.201] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0164.201] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0164.201] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0164.201] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0164.202] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0164.202] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1f78e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0164.202] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0164.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.202] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f779d0 [0164.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x1f779d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0164.203] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0164.203] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f779d0) returned 1 [0164.203] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f779d0) returned 1 [0164.203] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0164.204] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0164.204] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0164.204] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0164.204] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1f78e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0164.204] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0164.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0164.205] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0164.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x1f770c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0164.205] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0164.205] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0164.205] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0164.206] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0164.206] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0164.206] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0164.206] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0164.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1f78e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0164.207] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0164.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0164.207] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0164.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x1f77bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0164.563] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76c60 [0164.563] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0164.563] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0164.564] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76c60) returned 1 [0164.564] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76c60) returned 1 [0164.566] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0164.566] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0164.566] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1f78e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0164.566] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0164.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.567] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0164.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x1f76f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0164.567] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0164.567] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0164.567] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0164.568] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0164.568] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0164.568] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0164.568] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0164.568] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1f78e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0164.569] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0164.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.569] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0164.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x1f77a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0164.570] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0164.570] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0164.571] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0164.571] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0164.571] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0164.571] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0164.572] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0164.572] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1f78e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0164.572] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0164.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0164.573] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0164.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x1f77980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0164.573] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0164.574] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0164.574] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0164.574] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0164.574] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0164.574] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0164.575] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0164.575] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1f78e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0164.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0164.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0164.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0164.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x1f777f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0164.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0164.576] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0164.576] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0164.576] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0164.577] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0164.577] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0164.577] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0164.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1f78e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0164.577] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0164.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.578] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0164.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f770c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0164.578] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0164.579] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0164.579] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0164.579] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0164.579] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0164.580] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0164.580] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0164.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1f78e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0164.580] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0164.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.581] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0164.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x1f76d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0164.581] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0164.582] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0164.582] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0164.582] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0164.582] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0164.582] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0164.583] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0164.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1f78e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0164.583] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0164.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.583] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0164.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x1f770c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0164.584] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0164.584] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0164.584] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0164.584] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0164.584] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0164.585] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0164.585] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0164.585] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1f78e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0164.585] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0164.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.585] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0164.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x1f77890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0164.586] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0164.586] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0164.586] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0164.586] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0164.586] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0164.587] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0164.587] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0164.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1f78e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0164.588] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0164.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0164.588] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0164.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x1f77750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0164.589] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0164.589] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0164.589] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0164.590] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0164.590] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0164.590] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0164.590] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0164.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1f78e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0164.590] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0164.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0164.591] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0164.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x1f777f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0164.591] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0164.592] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0164.592] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0164.592] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0164.592] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0164.592] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0164.592] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0164.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1f78e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0164.593] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0164.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0164.594] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0164.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x1f77700, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0164.594] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0164.594] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0164.595] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0164.595] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0164.595] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0164.595] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0164.595] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0164.595] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1f78e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0164.596] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0164.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0164.596] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0164.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x1f76cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0164.596] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0164.597] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0164.597] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0164.597] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0164.597] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0164.597] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0164.597] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0164.598] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1f78e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0164.598] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0164.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.598] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0164.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x1f76cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0164.598] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0165.012] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0165.012] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0165.013] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0165.013] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0165.013] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0165.014] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0165.014] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1f78e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0165.014] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0165.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0165.015] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0165.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x1f77570, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0165.015] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0165.015] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0165.015] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0165.016] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0165.016] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0165.016] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0165.016] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0165.017] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1f78e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0165.017] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0165.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.017] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0165.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x1f77520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0165.018] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0165.018] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0165.018] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0165.019] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0165.019] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0165.019] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0165.019] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0165.019] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1f78e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0165.020] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0165.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0165.020] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0165.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x1f77a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0165.021] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76c60 [0165.021] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a70) returned 1 [0165.021] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a70) returned 1 [0165.022] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76c60) returned 1 [0165.022] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76c60) returned 1 [0165.022] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0165.022] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0165.022] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1f78e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0165.022] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0165.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.023] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0165.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x1f76f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0165.023] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0165.024] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0165.024] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0165.024] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0165.024] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0165.025] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0165.025] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0165.025] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1f78e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0165.025] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0165.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.026] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0165.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x1f770c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0165.026] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77110 [0165.026] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0165.026] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0165.027] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77110) returned 1 [0165.027] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77110) returned 1 [0165.028] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0165.028] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0165.028] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1f78e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0165.028] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0165.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0165.029] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0165.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x1f77340, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0165.029] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0165.029] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0165.030] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0165.030] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0165.030] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0165.030] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0165.031] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0165.031] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1f78e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0165.031] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0165.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0165.031] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0165.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x1f77980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0165.032] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0165.032] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0165.032] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0165.032] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0165.032] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0165.032] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0165.033] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0165.033] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1f78e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0165.033] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0165.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0165.034] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0165.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x1f76f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0165.047] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0165.047] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0165.047] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0165.048] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0165.048] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0165.048] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0165.048] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0165.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1f78e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0165.050] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0165.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0165.051] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0165.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x1f770c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0165.051] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0165.051] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0165.051] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0165.052] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0165.052] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0165.052] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0165.052] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0165.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1f78e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0165.053] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0165.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.053] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0165.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x1f772a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0165.053] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0165.054] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0165.054] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0165.054] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0165.054] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0165.055] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0165.055] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0165.055] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1f78e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0165.055] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0165.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.056] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0165.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x1f77430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0165.056] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0165.056] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0165.056] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0165.057] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0165.057] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0165.057] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0165.057] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0165.057] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1f78e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0165.058] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0165.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0165.058] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d00 [0165.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x1f76d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0165.059] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0165.059] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d00) returned 1 [0165.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d00) returned 1 [0165.059] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0165.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0165.059] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0165.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0165.059] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1f78e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0165.060] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0165.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0165.060] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0165.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x1f771b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0165.060] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0165.060] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0165.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0165.061] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0165.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0165.061] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0165.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0165.061] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1f78e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0165.062] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0165.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0165.062] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0165.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x1f77980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0165.062] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0165.062] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0165.062] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0165.063] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0165.063] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0165.063] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0165.063] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0165.063] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1f78e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0165.063] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0165.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0165.064] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0165.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x1f77700, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0165.064] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0165.064] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0165.064] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0165.064] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0165.064] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0165.065] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0165.065] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0165.065] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1f78e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0165.065] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0165.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.065] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0165.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f77480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0165.066] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0165.066] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0165.546] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0165.546] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0165.547] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0165.547] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0165.547] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0165.547] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0165.547] RegCloseKey (hKey=0x158) returned 0x0 [0165.548] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f78e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0165.548] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0165.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0165.549] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0165.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x1f77750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0165.549] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0165.549] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0165.549] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0165.550] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0165.550] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0165.550] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0165.550] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0165.550] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f78e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0165.551] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0165.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.551] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0165.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x1f77840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0165.552] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0165.552] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0165.552] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0165.552] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0165.552] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0165.553] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0165.553] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0165.553] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f78e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0165.553] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0165.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0165.554] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0165.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f774d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0165.554] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0165.555] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0165.555] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0165.555] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a20) returned 1 [0165.555] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a20) returned 1 [0165.556] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0165.556] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0165.556] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f78e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0165.556] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0165.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.557] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0165.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1f77980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0165.557] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0165.557] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0165.558] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0165.558] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0165.558] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0165.558] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0165.558] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0165.559] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f78e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0165.559] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0165.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.559] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0165.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x1f76e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0165.559] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0165.560] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0165.560] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0165.560] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0165.560] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0165.560] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0165.564] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0165.564] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1f78e80, cchName=0x104 | out: lpName="System") returned 0x0 [0165.564] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0165.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0165.565] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0165.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x1f775c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0165.565] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0165.565] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0165.566] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0165.566] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0165.566] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0165.566] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0165.567] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0165.567] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0165.567] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f78e80) returned 1 [0165.567] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f78e80) returned 1 [0165.568] RegCloseKey (hKey=0x1b0) returned 0x0 [0165.568] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0165.568] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0165.569] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.569] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x20) returned 0x1f78380 [0165.569] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76ac0 [0165.570] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0165.570] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.570] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76ae0 [0165.570] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0165.571] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.571] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f768e0 [0165.571] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0165.571] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.571] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76b00 [0165.571] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0165.572] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.572] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0165.572] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f78380) returned 1 [0165.573] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f78380) returned 1 [0165.573] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a20 [0165.573] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d00 [0165.573] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.574] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a00 [0165.574] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0165.574] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.574] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76920 [0165.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77610 [0165.575] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76800 [0165.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0165.576] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x60) returned 0x1f76b40 [0165.576] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a70) returned 1 [0165.577] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a70) returned 1 [0165.577] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76940 [0165.577] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0165.578] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.578] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76960 [0165.578] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0165.578] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.579] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a40 [0165.579] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0165.579] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.579] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a60 [0165.580] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0165.580] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.580] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0165.581] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b40) returned 1 [0165.581] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b40) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76880 [0165.581] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0165.581] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.582] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76980 [0165.582] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0165.582] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.582] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76780 [0165.582] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0165.583] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.583] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767c0 [0165.583] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0165.583] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0165.583] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f76b40 [0165.584] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0165.584] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767a0 [0165.585] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0166.019] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0166.019] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0166.019] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0166.019] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0166.020] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0166.020] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0166.020] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0166.021] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0166.021] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0166.021] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0166.021] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0166.021] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0166.022] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0166.022] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0166.022] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0166.022] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0166.023] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0166.023] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0166.023] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0166.023] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0166.024] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0166.024] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0166.024] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76ac0) returned 1 [0166.024] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76ac0) returned 1 [0166.025] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0166.025] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0166.025] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76ae0) returned 1 [0166.025] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76ae0) returned 1 [0166.026] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0166.026] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0166.026] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f768e0) returned 1 [0166.026] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f768e0) returned 1 [0166.027] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0166.027] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0166.027] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b00) returned 1 [0166.027] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b00) returned 1 [0166.027] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d00) returned 1 [0166.028] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d00) returned 1 [0166.028] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a20) returned 1 [0166.028] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a20) returned 1 [0166.028] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0166.028] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0166.029] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a00) returned 1 [0166.029] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a00) returned 1 [0166.029] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77610) returned 1 [0166.029] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77610) returned 1 [0166.029] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76920) returned 1 [0166.030] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76920) returned 1 [0166.030] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0166.032] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0166.032] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76800) returned 1 [0166.032] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76800) returned 1 [0166.032] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0166.033] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0166.033] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76940) returned 1 [0166.033] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76940) returned 1 [0166.033] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0166.034] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0166.034] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76960) returned 1 [0166.034] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76960) returned 1 [0166.034] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0166.035] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0166.035] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a40) returned 1 [0166.035] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a40) returned 1 [0166.035] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0166.035] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0166.035] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a60) returned 1 [0166.036] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a60) returned 1 [0166.036] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0166.036] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0166.037] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76880) returned 1 [0166.037] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76880) returned 1 [0166.038] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0166.038] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0166.038] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76980) returned 1 [0166.039] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76980) returned 1 [0166.039] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0166.040] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0166.040] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76780) returned 1 [0166.040] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76780) returned 1 [0166.040] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0166.041] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0166.041] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767c0) returned 1 [0166.041] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767c0) returned 1 [0166.041] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0166.042] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0166.042] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767a0) returned 1 [0166.042] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767a0) returned 1 [0166.042] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b40) returned 1 [0166.042] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b40) returned 1 [0166.043] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0166.043] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0166.044] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f77250, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f77250*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0166.044] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0166.045] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0166.045] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0166.045] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0166.045] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.046] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x20) returned 0x1f78020 [0166.046] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767e0 [0166.046] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77110 [0166.046] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.047] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767c0 [0166.048] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0166.048] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.048] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769a0 [0166.048] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0166.048] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.049] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76920 [0166.049] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0166.049] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.049] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0166.050] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f78020) returned 1 [0166.050] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f78020) returned 1 [0166.050] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f768e0 [0166.050] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0166.050] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.050] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76800 [0166.050] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0166.051] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.051] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76940 [0166.051] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0166.051] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.052] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76980 [0166.052] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0166.052] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.052] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x60) returned 0x1f76b40 [0166.053] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0166.053] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76960 [0166.053] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76c60 [0166.057] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.057] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76aa0 [0166.057] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0166.057] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.058] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769c0 [0166.426] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0166.427] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.427] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a40 [0166.428] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0166.428] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.428] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0166.429] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b40) returned 1 [0166.429] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b40) returned 1 [0166.429] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769e0 [0166.429] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0166.429] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.429] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76860 [0166.430] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0166.430] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.430] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a00 [0166.430] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0166.430] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.430] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76820 [0166.431] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0166.431] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.431] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f76b40 [0166.431] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0166.432] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0166.432] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a80 [0166.432] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0166.432] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0166.432] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0166.432] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0166.433] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0166.433] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f779d0 [0166.433] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77110) returned 1 [0166.433] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77110) returned 1 [0166.433] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767e0) returned 1 [0166.434] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767e0) returned 1 [0166.434] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0166.434] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0166.434] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767c0) returned 1 [0166.435] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767c0) returned 1 [0166.435] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77a70) returned 1 [0166.435] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77a70) returned 1 [0166.435] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769a0) returned 1 [0166.435] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769a0) returned 1 [0166.436] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0166.436] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0166.436] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76920) returned 1 [0166.436] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76920) returned 1 [0166.436] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0166.436] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0166.437] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f768e0) returned 1 [0166.437] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f768e0) returned 1 [0166.437] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0166.437] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0166.437] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76800) returned 1 [0166.438] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76800) returned 1 [0166.438] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0166.438] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0166.438] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76940) returned 1 [0166.438] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76940) returned 1 [0166.439] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0166.439] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0166.439] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76980) returned 1 [0166.439] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76980) returned 1 [0166.439] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76c60) returned 1 [0166.440] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76c60) returned 1 [0166.440] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76960) returned 1 [0166.440] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76960) returned 1 [0166.440] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0166.440] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0166.441] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76aa0) returned 1 [0166.441] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76aa0) returned 1 [0166.441] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0166.441] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0166.441] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769c0) returned 1 [0166.442] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769c0) returned 1 [0166.442] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0166.442] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0166.442] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a40) returned 1 [0166.443] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a40) returned 1 [0166.443] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0166.443] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0166.443] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769e0) returned 1 [0166.444] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769e0) returned 1 [0166.444] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0166.444] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0166.444] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76860) returned 1 [0166.444] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76860) returned 1 [0166.444] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0166.445] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0166.445] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a00) returned 1 [0166.445] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a00) returned 1 [0166.445] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0166.446] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0166.446] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76820) returned 1 [0166.446] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76820) returned 1 [0166.446] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0166.446] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0166.447] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a80) returned 1 [0166.447] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a80) returned 1 [0166.447] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b40) returned 1 [0166.448] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b40) returned 1 [0166.448] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0166.448] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0166.448] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f77b10, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f77b10*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0166.449] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0166.449] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0166.449] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f779d0) returned 1 [0166.449] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f779d0) returned 1 [0166.449] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.449] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x20) returned 0x1f78320 [0166.450] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76aa0 [0166.450] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0166.450] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.450] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76780 [0166.452] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0166.452] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.453] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76800 [0166.453] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0166.453] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.453] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767e0 [0166.453] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0166.453] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.454] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0166.454] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f78320) returned 1 [0166.454] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f78320) returned 1 [0166.455] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76960 [0166.455] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0166.455] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.455] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769a0 [0166.456] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0166.456] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.456] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767a0 [0166.457] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0166.457] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.457] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76820 [0166.457] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0166.457] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.458] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x60) returned 0x1f76b40 [0166.458] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0166.458] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0166.458] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a60 [0166.459] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0166.459] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.459] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769e0 [0166.459] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0166.460] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.460] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f768e0 [0166.460] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0166.460] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.461] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76880 [0166.461] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0166.461] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.461] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0166.462] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b40) returned 1 [0166.462] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b40) returned 1 [0166.463] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769c0 [0166.463] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0166.463] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.855] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a00 [0166.855] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0166.855] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.856] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a20 [0166.856] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0166.856] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.856] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a80 [0166.856] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0166.856] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0166.856] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f76b40 [0166.857] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0166.857] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0166.857] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767c0 [0166.857] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0166.857] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0166.858] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f779d0 [0166.858] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f779d0) returned 1 [0166.859] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f779d0) returned 1 [0166.859] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0166.859] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f770c0) returned 1 [0166.859] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f770c0) returned 1 [0166.859] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0166.859] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0166.859] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0166.860] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0166.860] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0166.860] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0166.861] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0166.861] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0166.861] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0166.861] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0166.861] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0166.861] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0166.861] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f779d0 [0166.862] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f779d0) returned 1 [0166.862] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f779d0) returned 1 [0166.862] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0166.862] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0166.862] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0166.862] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76c60 [0166.862] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76c60) returned 1 [0166.863] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76c60) returned 1 [0166.863] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0166.863] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f80) returned 1 [0166.863] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f80) returned 1 [0166.863] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0166.863] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77700) returned 1 [0166.864] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77700) returned 1 [0166.864] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76aa0) returned 1 [0166.864] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76aa0) returned 1 [0166.864] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0166.865] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0166.865] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76780) returned 1 [0166.865] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76780) returned 1 [0166.865] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777f0) returned 1 [0166.865] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777f0) returned 1 [0166.866] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76800) returned 1 [0166.866] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76800) returned 1 [0166.866] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0166.866] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0166.867] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767e0) returned 1 [0166.867] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767e0) returned 1 [0166.867] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76fd0) returned 1 [0166.867] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76fd0) returned 1 [0166.867] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76960) returned 1 [0166.868] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76960) returned 1 [0166.868] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0166.868] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0166.868] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769a0) returned 1 [0166.869] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769a0) returned 1 [0166.870] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77840) returned 1 [0166.870] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77840) returned 1 [0166.870] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767a0) returned 1 [0166.870] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767a0) returned 1 [0166.870] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0166.870] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0166.871] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76820) returned 1 [0166.871] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76820) returned 1 [0166.871] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77bb0) returned 1 [0166.871] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77bb0) returned 1 [0166.872] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a60) returned 1 [0166.872] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a60) returned 1 [0166.872] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0166.872] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0166.872] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769e0) returned 1 [0166.872] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769e0) returned 1 [0166.873] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77890) returned 1 [0166.873] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77890) returned 1 [0166.873] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f768e0) returned 1 [0166.873] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f768e0) returned 1 [0166.873] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0166.873] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0166.873] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76880) returned 1 [0166.874] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76880) returned 1 [0166.874] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0166.874] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0166.874] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769c0) returned 1 [0166.874] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769c0) returned 1 [0166.875] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0166.875] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0166.875] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a00) returned 1 [0166.875] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a00) returned 1 [0166.875] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0166.876] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0166.876] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a20) returned 1 [0166.876] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a20) returned 1 [0166.876] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0166.876] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0166.877] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a80) returned 1 [0166.877] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a80) returned 1 [0166.877] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0166.877] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0166.877] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767c0) returned 1 [0166.878] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767c0) returned 1 [0166.878] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b40) returned 1 [0166.878] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b40) returned 1 [0166.878] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0166.878] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0166.878] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x1f775c0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1f775c0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0166.879] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f775c0) returned 1 [0166.879] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f775c0) returned 1 [0166.879] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0166.879] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0166.879] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0166.879] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0166.880] RegCloseKey (hKey=0x158) returned 0x0 [0166.880] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0166.880] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0166.880] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0166.881] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0166.881] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0166.881] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x1f772a0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x1f772a0, ReturnLength=0x14eed8) returned 1 [0166.882] GetSidSubAuthorityCount (pSid=0x1f772b0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1f772b1 [0166.882] GetSidSubAuthority (pSid=0x1f772b0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1f772b8 [0166.882] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0166.882] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0166.882] NtClose (Handle=0x1b0) returned 0x0 [0166.883] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x288) returned 0x1f78e80 [0166.883] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f775c0 [0166.883] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77890 [0166.883] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f779d0 [0166.883] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777f0 [0166.884] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f80 [0166.884] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f770c0 [0166.884] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77700 [0166.884] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a20 [0166.884] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77bb0 [0166.884] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76c60 [0166.885] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77840 [0166.885] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76fd0 [0166.885] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d00 [0166.885] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77610 [0166.885] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77a70 [0166.885] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77110 [0166.886] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0166.886] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x0) returned 0x1f70800 [0166.887] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x4000) returned 0x1f79110 [0166.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f79110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x1f79110, ResultLength=0x14efe0*=0x1fae8) returned 0xc0000004 [0166.890] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x1fb00) returned 0x2040080 [0167.295] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79110) returned 1 [0167.296] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79110) returned 1 [0167.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2040080, Length=0x1fae8, ResultLength=0x14efe0 | out: SystemInformation=0x2040080, ResultLength=0x14efe0*=0x1fae8) returned 0x0 [0167.301] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f76b40 [0167.301] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75e80 [0167.301] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0167.301] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0167.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.302] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0167.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1f77750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0167.302] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0167.302] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0167.302] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0167.303] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0167.303] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0167.303] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0167.303] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0167.303] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0167.303] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f757c0 [0167.304] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f77eb0 [0167.304] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75b20 [0167.304] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0167.305] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0167.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.305] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0167.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1f76e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0167.306] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0167.306] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0167.307] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0167.307] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0167.307] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0167.307] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0167.307] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0167.308] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0167.308] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f764b0 [0167.308] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f758e0 [0167.308] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0167.309] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0167.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.309] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0167.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1f76d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0167.310] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0167.310] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0167.310] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0167.311] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0167.311] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0167.311] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0167.311] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0167.312] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0167.312] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f76560 [0167.312] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76150 [0167.312] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0167.313] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0167.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.313] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0167.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1f76e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0167.314] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0167.314] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0167.315] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0167.315] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0167.315] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0167.315] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0167.315] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0167.316] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0167.316] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f76610 [0167.316] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f761e0 [0167.316] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0167.317] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0167.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.317] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0167.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1f77200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0167.317] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0167.318] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0167.318] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0167.318] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0167.318] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0167.319] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0167.319] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0167.319] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0167.319] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x205fb90 [0167.319] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f754f0 [0167.319] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76f30 [0167.320] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77200 [0167.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.320] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0167.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1f77250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0167.320] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0167.320] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0167.321] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0167.322] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0167.322] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0167.323] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0167.323] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0167.323] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0167.323] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x205fc40 [0167.323] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76270 [0167.324] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0167.324] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0167.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.324] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0167.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1f77250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0167.325] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0167.326] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0167.326] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0167.326] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0167.326] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0167.326] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0167.326] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0167.753] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0167.753] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x205fcf0 [0167.754] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75bb0 [0167.754] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0167.754] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0167.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.754] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0167.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1f77340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0167.754] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0167.755] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0167.755] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0167.755] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0167.755] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0167.755] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0167.755] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0167.755] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0167.755] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x205fda0 [0167.756] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75c40 [0167.756] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0167.756] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0167.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0167.756] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0167.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1f773e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0167.757] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0167.757] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0167.757] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0167.757] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0167.757] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0167.757] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0167.758] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0167.758] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0167.758] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x205fe50 [0167.758] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f76300 [0167.759] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0167.759] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0167.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.759] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0167.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1f77430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0167.759] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0167.760] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0167.760] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0167.761] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0167.761] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0167.761] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0167.761] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0167.761] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0167.761] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x205ff00 [0167.761] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75580 [0167.762] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0167.762] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.762] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20602d0 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x20602d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0167.762] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060960 [0167.763] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20602d0) returned 1 [0167.763] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20602d0) returned 1 [0167.763] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060960) returned 1 [0167.763] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060960) returned 1 [0167.763] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060320 [0167.763] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060320) returned 1 [0167.764] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060320) returned 1 [0167.764] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f79110 [0167.764] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f75610 [0167.764] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20605a0 [0167.764] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20605f0 [0167.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.765] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060640 [0167.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2060640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0167.765] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060230 [0167.765] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060640) returned 1 [0167.765] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060640) returned 1 [0167.765] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060230) returned 1 [0167.765] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060230) returned 1 [0167.766] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060730 [0167.766] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060730) returned 1 [0167.766] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060730) returned 1 [0167.766] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f791c0 [0167.766] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f756a0 [0167.766] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060640 [0167.766] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060690 [0167.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0167.767] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060af0 [0167.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2060af0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0167.767] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060960 [0167.767] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060af0) returned 1 [0167.767] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060af0) returned 1 [0167.767] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060960) returned 1 [0167.768] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060960) returned 1 [0167.768] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060aa0 [0167.768] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060aa0) returned 1 [0167.768] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060aa0) returned 1 [0167.768] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f79270 [0167.768] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79f40 [0167.768] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20608c0 [0167.769] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20606e0 [0167.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.769] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20601e0 [0167.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x20601e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0167.769] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060a00 [0167.770] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20601e0) returned 1 [0167.770] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20601e0) returned 1 [0167.770] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060a00) returned 1 [0167.770] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060a00) returned 1 [0167.770] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20603c0 [0167.770] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20603c0) returned 1 [0167.770] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20603c0) returned 1 [0167.771] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7b330 [0167.771] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7ad50 [0167.771] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060230 [0167.771] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060280 [0167.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.772] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060730 [0167.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x2060730, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0167.772] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060960 [0167.772] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060730) returned 1 [0167.772] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060730) returned 1 [0167.772] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060960) returned 1 [0167.773] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060960) returned 1 [0167.773] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060820 [0167.773] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060820) returned 1 [0167.773] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060820) returned 1 [0167.773] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7b3e0 [0167.773] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7b260 [0167.774] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060e60 [0167.774] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060f00 [0167.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0167.774] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060eb0 [0167.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x2060eb0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0167.774] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060320 [0167.775] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060eb0) returned 1 [0167.775] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060eb0) returned 1 [0167.775] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060320) returned 1 [0167.775] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060320) returned 1 [0167.775] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060730 [0167.775] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060730) returned 1 [0167.775] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060730) returned 1 [0167.776] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7b490 [0167.777] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a840 [0167.777] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060f50 [0167.777] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060870 [0167.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.778] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060e10 [0167.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x2060e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0167.778] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060b90 [0167.778] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060e10) returned 1 [0167.779] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060e10) returned 1 [0167.779] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060b90) returned 1 [0167.779] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060b90) returned 1 [0167.779] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20600a0 [0167.780] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20600a0) returned 1 [0167.780] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20600a0) returned 1 [0167.780] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x100) returned 0x1f7b540 [0167.780] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0167.780] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0167.781] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7bcd0 [0167.781] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7ade0 [0167.781] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060000 [0167.782] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060dc0 [0167.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.782] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060730 [0167.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x2060730, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0167.782] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060a50 [0167.782] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060730) returned 1 [0167.782] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060730) returned 1 [0167.782] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060a50) returned 1 [0167.783] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060a50) returned 1 [0167.783] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060730 [0167.783] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060730) returned 1 [0167.783] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060730) returned 1 [0167.783] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7bee0 [0167.783] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a960 [0167.783] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060320 [0167.783] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060c80 [0167.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.784] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060d70 [0167.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x2060d70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0167.784] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060050 [0167.784] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060d70) returned 1 [0167.784] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060d70) returned 1 [0167.784] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060050) returned 1 [0167.785] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060050) returned 1 [0167.785] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20604b0 [0167.785] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20604b0) returned 1 [0167.785] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20604b0) returned 1 [0167.785] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7c250 [0167.786] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79fd0 [0167.786] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20601e0 [0167.786] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060050 [0167.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0167.786] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060730 [0167.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x2060730, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0167.787] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060140 [0167.787] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060730) returned 1 [0167.787] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060730) returned 1 [0167.787] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060140) returned 1 [0167.787] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060140) returned 1 [0167.787] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20602d0 [0167.788] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20602d0) returned 1 [0168.198] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20602d0) returned 1 [0168.199] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7c460 [0168.199] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a060 [0168.199] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20600a0 [0168.199] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20600f0 [0168.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.200] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060190 [0168.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x2060190, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0168.200] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060730 [0168.200] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060190) returned 1 [0168.200] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060190) returned 1 [0168.200] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060730) returned 1 [0168.200] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060730) returned 1 [0168.201] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060a00 [0168.201] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060a00) returned 1 [0168.201] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060a00) returned 1 [0168.201] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7bd80 [0168.201] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a3c0 [0168.201] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060730 [0168.201] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060780 [0168.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.202] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060cd0 [0168.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x2060cd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0168.202] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20602d0 [0168.202] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060cd0) returned 1 [0168.202] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060cd0) returned 1 [0168.202] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20602d0) returned 1 [0168.203] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20602d0) returned 1 [0168.203] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060370 [0168.203] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060370) returned 1 [0168.203] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060370) returned 1 [0168.203] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7bac0 [0168.204] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79520 [0168.204] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060a00 [0168.204] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060a50 [0168.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.205] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060140 [0168.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x2060140, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0168.205] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060910 [0168.205] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060140) returned 1 [0168.205] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060140) returned 1 [0168.205] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060910) returned 1 [0168.206] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060910) returned 1 [0168.206] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060370 [0168.206] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060370) returned 1 [0168.206] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060370) returned 1 [0168.206] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7b8b0 [0168.206] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a0f0 [0168.207] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060140 [0168.207] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20603c0 [0168.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0168.207] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060960 [0168.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x2060960, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0168.207] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20609b0 [0168.208] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060960) returned 1 [0168.208] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060960) returned 1 [0168.208] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20609b0) returned 1 [0168.208] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20609b0) returned 1 [0168.208] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060d70 [0168.208] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060d70) returned 1 [0168.208] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060d70) returned 1 [0168.209] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7bf90 [0168.209] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a4e0 [0168.209] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20607d0 [0168.209] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060190 [0168.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.209] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20602d0 [0168.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x20602d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0168.210] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060e10 [0168.210] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20602d0) returned 1 [0168.210] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20602d0) returned 1 [0168.210] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060e10) returned 1 [0168.210] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060e10) returned 1 [0168.211] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060910 [0168.211] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060910) returned 1 [0168.211] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060910) returned 1 [0168.211] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7c040 [0168.211] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7ab10 [0168.211] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060b90 [0168.212] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060e10 [0168.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.212] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060d70 [0168.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x2060d70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0168.212] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060cd0 [0168.212] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060d70) returned 1 [0168.212] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060d70) returned 1 [0168.213] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060cd0) returned 1 [0168.213] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060cd0) returned 1 [0168.213] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060820 [0168.213] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060820) returned 1 [0168.213] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060820) returned 1 [0168.213] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7ba10 [0168.213] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a180 [0168.214] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20602d0 [0168.214] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060500 [0168.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0168.214] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060d70 [0168.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x2060d70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0168.214] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060370 [0168.214] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060d70) returned 1 [0168.215] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060d70) returned 1 [0168.215] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060370) returned 1 [0168.215] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060370) returned 1 [0168.215] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060370 [0168.216] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060370) returned 1 [0168.216] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060370) returned 1 [0168.216] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7bb70 [0168.216] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7ae70 [0168.216] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060370 [0168.217] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060460 [0168.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.217] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060410 [0168.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x2060410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0168.217] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20604b0 [0168.217] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060410) returned 1 [0168.218] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060410) returned 1 [0168.218] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20604b0) returned 1 [0168.218] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20604b0) returned 1 [0168.218] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060410 [0168.219] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060410) returned 1 [0168.219] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060410) returned 1 [0168.219] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7c0f0 [0168.219] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79370 [0168.219] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060410 [0168.219] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060820 [0168.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.220] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20604b0 [0168.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x20604b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0168.220] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060910 [0168.221] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20604b0) returned 1 [0168.221] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20604b0) returned 1 [0168.221] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060910) returned 1 [0168.221] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060910) returned 1 [0168.221] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060910 [0168.221] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060910) returned 1 [0168.222] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060910) returned 1 [0168.222] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7c1a0 [0168.222] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a450 [0168.222] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060910 [0168.222] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060d70 [0168.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0168.222] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20604b0 [0168.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x20604b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0168.223] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060960 [0168.223] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20604b0) returned 1 [0168.223] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20604b0) returned 1 [0168.223] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060960) returned 1 [0168.223] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060960) returned 1 [0168.223] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060eb0 [0168.224] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060eb0) returned 1 [0168.224] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060eb0) returned 1 [0168.224] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7b750 [0168.224] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a2a0 [0168.224] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20604b0 [0168.224] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060550 [0168.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.225] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060960 [0168.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x2060960, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0168.225] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20609b0 [0168.225] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060960) returned 1 [0168.226] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060960) returned 1 [0168.226] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20609b0) returned 1 [0168.226] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20609b0) returned 1 [0168.226] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060eb0 [0168.226] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060eb0) returned 1 [0168.226] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060eb0) returned 1 [0168.226] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7c300 [0168.227] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79ac0 [0168.227] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060be0 [0168.227] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060eb0 [0168.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.227] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060960 [0168.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2060960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0168.228] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20609b0 [0168.228] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060960) returned 1 [0168.228] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060960) returned 1 [0168.228] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20609b0) returned 1 [0168.233] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20609b0) returned 1 [0168.233] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060960 [0168.234] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060960) returned 1 [0168.234] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060960) returned 1 [0168.234] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7be30 [0168.234] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a600 [0168.234] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060960 [0168.234] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20609b0 [0168.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.235] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060aa0 [0168.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2060aa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0168.235] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060af0 [0168.235] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060aa0) returned 1 [0168.235] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060aa0) returned 1 [0168.236] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060af0) returned 1 [0168.236] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060af0) returned 1 [0168.236] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060aa0 [0168.236] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060aa0) returned 1 [0168.236] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060aa0) returned 1 [0168.236] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x180) returned 0x1f7c660 [0168.237] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b540) returned 1 [0168.237] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b540) returned 1 [0168.595] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7c3b0 [0168.595] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79d00 [0168.595] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060aa0 [0168.596] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060c30 [0168.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.596] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060af0 [0168.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2060af0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0168.596] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060cd0 [0168.596] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060af0) returned 1 [0168.596] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060af0) returned 1 [0168.597] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060cd0) returned 1 [0168.597] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060cd0) returned 1 [0168.597] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060af0 [0168.597] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060af0) returned 1 [0168.597] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060af0) returned 1 [0168.597] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7c510 [0168.597] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79400 [0168.598] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060af0 [0168.598] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060b40 [0168.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0168.598] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060cd0 [0168.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2060cd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0168.598] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060d20 [0168.599] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060cd0) returned 1 [0168.599] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060cd0) returned 1 [0168.599] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060d20) returned 1 [0168.599] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060d20) returned 1 [0168.599] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060cd0 [0168.599] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060cd0) returned 1 [0168.599] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060cd0) returned 1 [0168.599] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7bc20 [0168.600] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a720 [0168.600] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060cd0 [0168.600] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2060d20 [0168.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.600] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d060 [0168.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x1f7d060, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0168.601] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d5b0 [0168.601] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d060) returned 1 [0168.601] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d060) returned 1 [0168.601] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d5b0) returned 1 [0168.601] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d5b0) returned 1 [0168.602] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cb10 [0168.602] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cb10) returned 1 [0168.602] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cb10) returned 1 [0168.602] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7b6a0 [0168.602] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f797f0 [0168.602] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7ced0 [0168.602] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d4c0 [0168.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.603] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cf20 [0168.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x1f7cf20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0168.603] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d740 [0168.604] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cf20) returned 1 [0168.604] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cf20) returned 1 [0168.604] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d740) returned 1 [0168.604] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d740) returned 1 [0168.604] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d470 [0168.604] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d470) returned 1 [0168.605] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d470) returned 1 [0168.605] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7b800 [0168.605] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79760 [0168.605] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d1a0 [0168.606] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cb60 [0168.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.606] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cca0 [0168.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x1f7cca0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0168.607] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d510 [0168.607] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cca0) returned 1 [0168.607] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cca0) returned 1 [0168.607] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d510) returned 1 [0168.608] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d510) returned 1 [0168.608] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d510 [0168.608] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d510) returned 1 [0168.608] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d510) returned 1 [0168.609] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x1f7b960 [0168.609] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a690 [0168.609] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cf20 [0168.609] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cca0 [0168.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.610] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d0b0 [0168.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x1f7d0b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0168.610] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cbb0 [0168.611] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d0b0) returned 1 [0168.611] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d0b0) returned 1 [0168.611] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cbb0) returned 1 [0168.612] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cbb0) returned 1 [0168.612] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d470 [0168.612] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d470) returned 1 [0168.612] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d470) returned 1 [0168.612] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2062c50 [0168.614] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a7b0 [0168.614] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7ca20 [0168.614] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d3d0 [0168.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.614] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c890 [0168.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x1f7c890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0168.615] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c9d0 [0168.615] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c890) returned 1 [0168.615] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c890) returned 1 [0168.615] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c9d0) returned 1 [0168.615] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c9d0) returned 1 [0168.616] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d290 [0168.616] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d290) returned 1 [0168.616] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d290) returned 1 [0168.616] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x20622b0 [0168.616] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7b140 [0168.617] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c890 [0168.617] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cd90 [0168.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.618] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cde0 [0168.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x1f7cde0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0168.618] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c8e0 [0168.618] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cde0) returned 1 [0168.618] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cde0) returned 1 [0168.618] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c8e0) returned 1 [0168.619] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c8e0) returned 1 [0168.619] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d420 [0168.619] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d420) returned 1 [0168.619] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d420) returned 1 [0168.620] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2062d00 [0168.620] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a8d0 [0168.620] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d510 [0168.620] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cde0 [0168.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.621] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d100 [0168.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x1f7d100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0168.621] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7ce30 [0168.621] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d100) returned 1 [0168.622] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d100) returned 1 [0168.622] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ce30) returned 1 [0168.622] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ce30) returned 1 [0168.622] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c980 [0168.622] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c980) returned 1 [0168.622] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c980) returned 1 [0168.623] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2062db0 [0168.623] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79490 [0168.624] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7ce30 [0168.624] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cb10 [0168.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.625] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cfc0 [0168.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x1f7cfc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0168.625] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cf70 [0168.625] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cfc0) returned 1 [0168.626] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cfc0) returned 1 [0168.626] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cf70) returned 1 [0168.626] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cf70) returned 1 [0168.626] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cc50 [0168.626] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cc50) returned 1 [0168.627] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cc50) returned 1 [0168.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x20617b0 [0168.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7aa80 [0168.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cf70 [0168.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d6a0 [0168.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0168.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c9d0 [0168.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x1f7c9d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0168.629] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d560 [0168.629] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c9d0) returned 1 [0168.629] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c9d0) returned 1 [0168.629] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d560) returned 1 [0168.630] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d560) returned 1 [0168.630] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c9d0 [0168.630] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c9d0) returned 1 [0168.630] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c9d0) returned 1 [0168.630] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2062e60 [0168.631] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79b50 [0168.631] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c980 [0169.095] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d240 [0169.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.096] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cc50 [0169.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x1f7cc50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0169.096] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d060 [0169.096] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cc50) returned 1 [0169.096] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cc50) returned 1 [0169.096] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d060) returned 1 [0169.097] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d060) returned 1 [0169.097] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cfc0 [0169.097] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cfc0) returned 1 [0169.097] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cfc0) returned 1 [0169.097] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2061700 [0169.097] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79880 [0169.098] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c930 [0169.098] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7ce80 [0169.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.098] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cfc0 [0169.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x1f7cfc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0169.099] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cbb0 [0169.099] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cfc0) returned 1 [0169.099] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cfc0) returned 1 [0169.099] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cbb0) returned 1 [0169.099] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cbb0) returned 1 [0169.100] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d1f0 [0169.100] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d1f0) returned 1 [0169.100] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d1f0) returned 1 [0169.100] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x20619c0 [0169.100] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7b1d0 [0169.100] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cbb0 [0169.101] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c840 [0169.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.101] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cc50 [0169.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x1f7cc50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0169.102] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d0b0 [0169.102] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cc50) returned 1 [0169.102] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cc50) returned 1 [0169.102] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d0b0) returned 1 [0169.102] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d0b0) returned 1 [0169.102] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cfc0 [0169.103] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cfc0) returned 1 [0169.103] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cfc0) returned 1 [0169.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2061c80 [0169.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a210 [0169.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cc00 [0169.103] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d010 [0169.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.104] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d100 [0169.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x1f7d100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0169.104] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cfc0 [0169.104] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d100) returned 1 [0169.104] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d100) returned 1 [0169.105] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cfc0) returned 1 [0169.105] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cfc0) returned 1 [0169.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cfc0 [0169.105] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cfc0) returned 1 [0169.105] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cfc0) returned 1 [0169.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2062620 [0169.105] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a9f0 [0169.106] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d380 [0169.106] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d0b0 [0169.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.106] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cd40 [0169.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x1f7cd40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0169.106] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cfc0 [0169.107] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cd40) returned 1 [0169.107] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cd40) returned 1 [0169.107] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cfc0) returned 1 [0169.107] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cfc0) returned 1 [0169.107] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d1f0 [0169.107] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d1f0) returned 1 [0169.107] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d1f0) returned 1 [0169.108] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x200) returned 0x2062fe0 [0169.108] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c660) returned 1 [0169.108] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c660) returned 1 [0169.108] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2061d30 [0169.108] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f799a0 [0169.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d2e0 [0169.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7ccf0 [0169.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d5b0 [0169.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x1f7d5b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0169.109] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cc50 [0169.110] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d5b0) returned 1 [0169.110] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d5b0) returned 1 [0169.110] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cc50) returned 1 [0169.110] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cc50) returned 1 [0169.110] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cc50 [0169.110] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cc50) returned 1 [0169.111] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cc50) returned 1 [0169.111] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2061de0 [0169.111] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7aba0 [0169.111] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d100 [0169.112] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c8e0 [0169.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.112] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c9d0 [0169.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x1f7c9d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0169.113] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7ca70 [0169.113] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c9d0) returned 1 [0169.113] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c9d0) returned 1 [0169.113] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ca70) returned 1 [0169.113] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ca70) returned 1 [0169.113] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c9d0 [0169.113] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c9d0) returned 1 [0169.114] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c9d0) returned 1 [0169.114] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2061860 [0169.114] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7a330 [0169.115] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d420 [0169.115] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7c9d0 [0169.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.115] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d330 [0169.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x1f7d330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0169.115] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7ca70 [0169.116] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d330) returned 1 [0169.116] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d330) returned 1 [0169.116] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ca70) returned 1 [0169.116] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ca70) returned 1 [0169.116] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cfc0 [0169.116] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cfc0) returned 1 [0169.116] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cfc0) returned 1 [0169.117] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2062990 [0169.117] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f796d0 [0169.117] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cfc0 [0169.117] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d150 [0169.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.118] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d790 [0169.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x1f7d790, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0169.118] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7ca70 [0169.118] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d790) returned 1 [0169.118] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d790) returned 1 [0169.118] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ca70) returned 1 [0169.119] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ca70) returned 1 [0169.119] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7ca70 [0169.119] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ca70) returned 1 [0169.119] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ca70) returned 1 [0169.119] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2061a70 [0169.120] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f7ac30 [0169.120] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d1f0 [0169.120] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d330 [0169.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.120] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d560 [0169.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x1f7d560, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0169.121] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cd40 [0169.121] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d560) returned 1 [0169.121] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d560) returned 1 [0169.121] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cd40) returned 1 [0169.121] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cd40) returned 1 [0169.122] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d6f0 [0169.122] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d6f0) returned 1 [0169.122] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d6f0) returned 1 [0169.122] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2062a40 [0169.122] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f795b0 [0169.123] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d060 [0169.123] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d6f0 [0169.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.123] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7d290 [0169.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x1f7d290, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0169.123] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7cc50 [0169.124] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d290) returned 1 [0169.124] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d290) returned 1 [0169.124] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cc50) returned 1 [0169.124] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cc50) returned 1 [0169.124] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f7ca70 [0169.124] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ca70) returned 1 [0169.125] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ca70) returned 1 [0169.125] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2061b20 [0169.125] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f79910 [0169.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x1f7d290, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0169.134] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d290) returned 1 [0169.134] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d290) returned 1 [0169.134] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cac0) returned 1 [0169.134] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cac0) returned 1 [0169.134] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cac0) returned 1 [0169.135] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cac0) returned 1 [0169.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x1f7d560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0169.135] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d560) returned 1 [0169.135] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d560) returned 1 [0169.136] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d5b0) returned 1 [0169.136] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d5b0) returned 1 [0169.136] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d560) returned 1 [0169.136] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d560) returned 1 [0169.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x1f7d5b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0169.137] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d5b0) returned 1 [0169.137] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d5b0) returned 1 [0169.137] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d600) returned 1 [0169.137] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d600) returned 1 [0169.137] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d5b0) returned 1 [0169.137] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d5b0) returned 1 [0169.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x1f7d650, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0169.525] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d650) returned 1 [0169.525] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d650) returned 1 [0169.525] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cac0) returned 1 [0169.526] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cac0) returned 1 [0169.526] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d650) returned 1 [0169.527] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d650) returned 1 [0169.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x1f7d790, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0169.527] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d790) returned 1 [0169.528] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d790) returned 1 [0169.528] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cac0) returned 1 [0169.528] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cac0) returned 1 [0169.528] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cac0) returned 1 [0169.529] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cac0) returned 1 [0169.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0169.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1f7df30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0169.530] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7df30) returned 1 [0169.530] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7df30) returned 1 [0169.530] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e2f0) returned 1 [0169.531] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e2f0) returned 1 [0169.531] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e160) returned 1 [0169.531] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e160) returned 1 [0169.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1f7dfd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0169.532] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dfd0) returned 1 [0169.533] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dfd0) returned 1 [0169.533] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e7a0) returned 1 [0169.533] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e7a0) returned 1 [0169.533] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e340) returned 1 [0169.534] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e340) returned 1 [0169.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1f7e250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0169.534] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e250) returned 1 [0169.535] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e250) returned 1 [0169.535] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d850) returned 1 [0169.535] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d850) returned 1 [0169.535] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e570) returned 1 [0169.535] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e570) returned 1 [0169.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0169.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1f7e250, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0169.536] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e250) returned 1 [0169.536] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e250) returned 1 [0169.537] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e020) returned 1 [0169.537] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e020) returned 1 [0169.537] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dbc0) returned 1 [0169.537] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dbc0) returned 1 [0169.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1f7d990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0169.538] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d990) returned 1 [0169.539] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d990) returned 1 [0169.539] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7df80) returned 1 [0169.539] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7df80) returned 1 [0169.539] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e3e0) returned 1 [0169.539] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e3e0) returned 1 [0169.539] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062fe0) returned 1 [0169.540] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062fe0) returned 1 [0169.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1f7e480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0169.540] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e480) returned 1 [0169.541] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e480) returned 1 [0169.541] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dbc0) returned 1 [0169.541] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dbc0) returned 1 [0169.541] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dad0) returned 1 [0169.541] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dad0) returned 1 [0169.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1f7dee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0169.542] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dee0) returned 1 [0169.542] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dee0) returned 1 [0169.542] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e110) returned 1 [0169.542] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e110) returned 1 [0169.543] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e020) returned 1 [0169.543] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e020) returned 1 [0169.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1f7e4d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0169.544] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e4d0) returned 1 [0169.544] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e4d0) returned 1 [0169.544] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dcb0) returned 1 [0169.544] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dcb0) returned 1 [0169.545] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7df30) returned 1 [0169.545] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7df30) returned 1 [0169.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1f7de90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0169.546] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7de90) returned 1 [0169.546] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7de90) returned 1 [0169.546] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e7a0) returned 1 [0169.547] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e7a0) returned 1 [0169.547] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7db20) returned 1 [0169.547] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7db20) returned 1 [0169.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1f7de90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0169.548] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7de90) returned 1 [0169.548] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7de90) returned 1 [0169.548] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e1b0) returned 1 [0169.549] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e1b0) returned 1 [0169.549] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e480) returned 1 [0169.549] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e480) returned 1 [0169.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1f7df80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0169.552] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7df80) returned 1 [0169.553] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7df80) returned 1 [0169.553] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dc10) returned 1 [0169.553] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dc10) returned 1 [0169.553] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7db70) returned 1 [0169.554] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7db70) returned 1 [0169.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1f7e4d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0169.554] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e4d0) returned 1 [0169.554] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e4d0) returned 1 [0169.555] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7df30) returned 1 [0169.555] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7df30) returned 1 [0169.555] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e7a0) returned 1 [0169.555] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e7a0) returned 1 [0169.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1f7db70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0169.556] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7db70) returned 1 [0169.556] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7db70) returned 1 [0169.556] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dcb0) returned 1 [0169.556] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dcb0) returned 1 [0169.557] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e4d0) returned 1 [0169.557] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e4d0) returned 1 [0169.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1f7db70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0169.558] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7db70) returned 1 [0169.558] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7db70) returned 1 [0169.558] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dcb0) returned 1 [0169.558] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dcb0) returned 1 [0169.559] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e700) returned 1 [0169.559] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e700) returned 1 [0170.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0170.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1f7e430, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0170.044] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e430) returned 1 [0170.044] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e430) returned 1 [0170.044] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7db70) returned 1 [0170.045] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7db70) returned 1 [0170.045] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e430) returned 1 [0170.045] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e430) returned 1 [0170.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0170.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1f7e700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0170.046] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e700) returned 1 [0170.046] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e700) returned 1 [0170.046] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d8f0) returned 1 [0170.046] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d8f0) returned 1 [0170.046] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dda0) returned 1 [0170.047] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dda0) returned 1 [0170.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0170.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x1f7e570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0170.047] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e570) returned 1 [0170.047] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e570) returned 1 [0170.047] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e5c0) returned 1 [0170.048] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e5c0) returned 1 [0170.048] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dda0) returned 1 [0170.048] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dda0) returned 1 [0170.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0170.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x1f7d850, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0170.049] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d850) returned 1 [0170.049] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d850) returned 1 [0170.049] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7de40) returned 1 [0170.049] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7de40) returned 1 [0170.049] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dbc0) returned 1 [0170.049] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dbc0) returned 1 [0170.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0170.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1f7e570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0170.052] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e570) returned 1 [0170.052] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e570) returned 1 [0170.052] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7df80) returned 1 [0170.052] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7df80) returned 1 [0170.052] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d850) returned 1 [0170.052] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d850) returned 1 [0170.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0170.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f7dcb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0170.053] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dcb0) returned 1 [0170.053] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dcb0) returned 1 [0170.053] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dda0) returned 1 [0170.053] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dda0) returned 1 [0170.054] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e570) returned 1 [0170.054] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e570) returned 1 [0170.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f7dda0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0170.055] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dda0) returned 1 [0170.055] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dda0) returned 1 [0170.055] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ddf0) returned 1 [0170.055] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ddf0) returned 1 [0170.056] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7de90) returned 1 [0170.056] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7de90) returned 1 [0170.056] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e810) returned 1 [0170.057] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e810) returned 1 [0170.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f7d8f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0170.058] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d8f0) returned 1 [0170.058] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d8f0) returned 1 [0170.058] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e5c0) returned 1 [0170.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e5c0) returned 1 [0170.059] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d8f0) returned 1 [0170.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d8f0) returned 1 [0170.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f7dfd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0170.060] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dfd0) returned 1 [0170.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dfd0) returned 1 [0170.061] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ddf0) returned 1 [0170.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ddf0) returned 1 [0170.062] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e0c0) returned 1 [0170.062] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e0c0) returned 1 [0170.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f7d8f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0170.063] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d8f0) returned 1 [0170.063] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d8f0) returned 1 [0170.063] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ddf0) returned 1 [0170.063] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ddf0) returned 1 [0170.063] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e0c0) returned 1 [0170.063] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e0c0) returned 1 [0170.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f7e0c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0170.064] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e0c0) returned 1 [0170.064] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e0c0) returned 1 [0170.064] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7de40) returned 1 [0170.065] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7de40) returned 1 [0170.065] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7de40) returned 1 [0170.065] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7de40) returned 1 [0170.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2067aa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0170.066] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067aa0) returned 1 [0170.067] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067aa0) returned 1 [0170.067] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067910) returned 1 [0170.067] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067910) returned 1 [0170.067] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067050) returned 1 [0170.071] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067050) returned 1 [0170.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2067d70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0170.072] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067d70) returned 1 [0170.072] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067d70) returned 1 [0170.072] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20675a0) returned 1 [0170.072] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20675a0) returned 1 [0170.073] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067dc0) returned 1 [0170.073] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067dc0) returned 1 [0170.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2067730, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0170.074] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067730) returned 1 [0170.074] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067730) returned 1 [0170.075] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20678c0) returned 1 [0170.075] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20678c0) returned 1 [0170.075] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067b40) returned 1 [0170.075] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067b40) returned 1 [0170.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20674b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0170.076] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20674b0) returned 1 [0170.076] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20674b0) returned 1 [0170.077] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067c80) returned 1 [0170.077] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067c80) returned 1 [0170.077] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067640) returned 1 [0170.077] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067640) returned 1 [0170.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2067230, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0170.078] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067230) returned 1 [0170.079] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067230) returned 1 [0170.079] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067f00) returned 1 [0170.079] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067f00) returned 1 [0170.079] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067730) returned 1 [0170.079] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067730) returned 1 [0170.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2067910, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0170.080] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067910) returned 1 [0170.082] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067910) returned 1 [0170.479] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067780) returned 1 [0170.480] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067780) returned 1 [0170.480] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067870) returned 1 [0170.480] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067870) returned 1 [0170.481] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2040080) returned 1 [0170.481] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2040080) returned 1 [0170.481] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f70800) returned 1 [0170.481] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f70800) returned 1 [0170.482] GetCurrentProcessId () returned 0x978 [0170.482] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0170.483] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0170.483] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0170.483] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0170.483] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75e80) returned 1 [0170.484] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75e80) returned 1 [0170.484] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b40) returned 1 [0170.484] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b40) returned 1 [0170.484] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0170.484] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0170.485] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0170.485] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0170.485] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75b20) returned 1 [0170.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75b20) returned 1 [0170.486] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77eb0) returned 1 [0170.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77eb0) returned 1 [0170.486] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0170.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0170.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0170.487] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0170.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f758e0) returned 1 [0170.487] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f758e0) returned 1 [0170.489] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f764b0) returned 1 [0170.489] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f764b0) returned 1 [0170.489] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0170.489] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0170.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0170.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0170.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76150) returned 1 [0170.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76150) returned 1 [0170.491] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76560) returned 1 [0170.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76560) returned 1 [0170.491] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0170.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0170.492] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0170.492] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0170.492] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f761e0) returned 1 [0170.492] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f761e0) returned 1 [0170.493] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76610) returned 1 [0170.493] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76610) returned 1 [0170.493] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0170.493] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0170.494] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0170.494] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0170.494] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76270) returned 1 [0170.494] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76270) returned 1 [0170.494] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x205fc40) returned 1 [0170.495] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x205fc40) returned 1 [0170.495] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0170.495] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0170.495] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0170.495] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0170.496] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75bb0) returned 1 [0170.496] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75bb0) returned 1 [0170.496] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x205fcf0) returned 1 [0170.496] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x205fcf0) returned 1 [0170.496] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0170.496] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0170.497] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0170.497] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0170.497] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75c40) returned 1 [0170.497] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75c40) returned 1 [0170.497] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x205fda0) returned 1 [0170.497] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x205fda0) returned 1 [0170.498] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0170.498] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0170.498] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0170.498] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0170.498] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76300) returned 1 [0170.498] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76300) returned 1 [0170.498] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x205fe50) returned 1 [0170.499] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x205fe50) returned 1 [0170.500] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0170.500] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0170.500] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0170.500] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0170.500] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75580) returned 1 [0170.501] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75580) returned 1 [0170.501] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x205ff00) returned 1 [0170.501] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x205ff00) returned 1 [0170.501] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20605f0) returned 1 [0170.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20605f0) returned 1 [0170.502] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20605a0) returned 1 [0170.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20605a0) returned 1 [0170.502] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f75610) returned 1 [0170.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f75610) returned 1 [0170.503] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79110) returned 1 [0170.503] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79110) returned 1 [0170.503] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060690) returned 1 [0170.504] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060690) returned 1 [0170.504] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060640) returned 1 [0170.504] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060640) returned 1 [0170.504] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f756a0) returned 1 [0170.505] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f756a0) returned 1 [0170.505] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f791c0) returned 1 [0170.505] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f791c0) returned 1 [0170.505] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20606e0) returned 1 [0170.506] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20606e0) returned 1 [0170.506] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20608c0) returned 1 [0170.506] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20608c0) returned 1 [0170.506] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79f40) returned 1 [0170.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79f40) returned 1 [0170.507] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79270) returned 1 [0170.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79270) returned 1 [0170.507] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060280) returned 1 [0170.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060280) returned 1 [0170.507] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060230) returned 1 [0170.508] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060230) returned 1 [0170.508] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ad50) returned 1 [0170.508] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ad50) returned 1 [0170.508] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b330) returned 1 [0170.508] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b330) returned 1 [0170.509] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060f00) returned 1 [0170.509] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060f00) returned 1 [0170.509] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060e60) returned 1 [0170.509] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060e60) returned 1 [0170.509] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b260) returned 1 [0170.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b260) returned 1 [0170.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b3e0) returned 1 [0170.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b3e0) returned 1 [0170.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060870) returned 1 [0170.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060870) returned 1 [0170.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060f50) returned 1 [0170.511] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060f50) returned 1 [0170.511] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a840) returned 1 [0170.511] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a840) returned 1 [0170.511] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b490) returned 1 [0170.511] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b490) returned 1 [0170.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060dc0) returned 1 [0170.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060dc0) returned 1 [0170.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060000) returned 1 [0170.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060000) returned 1 [0170.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ade0) returned 1 [0170.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ade0) returned 1 [0170.513] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7bcd0) returned 1 [0170.513] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0170.513] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060c80) returned 1 [0170.513] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060c80) returned 1 [0170.513] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060320) returned 1 [0170.513] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060320) returned 1 [0170.514] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a960) returned 1 [0170.514] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a960) returned 1 [0170.514] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7bee0) returned 1 [0170.982] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7bee0) returned 1 [0170.982] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060050) returned 1 [0170.983] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060050) returned 1 [0170.983] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20601e0) returned 1 [0170.983] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20601e0) returned 1 [0170.983] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79fd0) returned 1 [0170.984] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79fd0) returned 1 [0170.984] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c250) returned 1 [0170.984] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c250) returned 1 [0170.985] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20600f0) returned 1 [0170.985] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20600f0) returned 1 [0170.985] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20600a0) returned 1 [0170.985] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20600a0) returned 1 [0170.985] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a060) returned 1 [0170.986] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a060) returned 1 [0170.986] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c460) returned 1 [0170.986] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c460) returned 1 [0170.986] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060780) returned 1 [0170.987] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060780) returned 1 [0170.987] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060730) returned 1 [0170.987] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060730) returned 1 [0170.987] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a3c0) returned 1 [0170.988] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a3c0) returned 1 [0170.988] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7bd80) returned 1 [0170.988] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7bd80) returned 1 [0170.988] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060a50) returned 1 [0170.989] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060a50) returned 1 [0170.989] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060a00) returned 1 [0170.989] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060a00) returned 1 [0170.990] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79520) returned 1 [0170.990] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79520) returned 1 [0170.990] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7bac0) returned 1 [0170.990] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7bac0) returned 1 [0170.990] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20603c0) returned 1 [0170.990] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20603c0) returned 1 [0170.991] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060140) returned 1 [0170.991] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060140) returned 1 [0170.991] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a0f0) returned 1 [0170.991] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a0f0) returned 1 [0170.991] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b8b0) returned 1 [0170.991] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b8b0) returned 1 [0170.992] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060190) returned 1 [0170.992] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060190) returned 1 [0170.992] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20607d0) returned 1 [0170.993] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20607d0) returned 1 [0170.993] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a4e0) returned 1 [0170.993] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a4e0) returned 1 [0170.993] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7bf90) returned 1 [0170.993] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7bf90) returned 1 [0170.993] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060e10) returned 1 [0170.994] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060e10) returned 1 [0170.994] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060b90) returned 1 [0170.994] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060b90) returned 1 [0170.994] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ab10) returned 1 [0170.994] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ab10) returned 1 [0170.995] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c040) returned 1 [0170.995] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c040) returned 1 [0170.995] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060500) returned 1 [0170.995] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060500) returned 1 [0170.996] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20602d0) returned 1 [0170.996] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20602d0) returned 1 [0170.996] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a180) returned 1 [0170.996] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a180) returned 1 [0171.000] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ba10) returned 1 [0171.000] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ba10) returned 1 [0171.000] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060460) returned 1 [0171.001] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060460) returned 1 [0171.001] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060370) returned 1 [0171.001] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060370) returned 1 [0171.004] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ae70) returned 1 [0171.004] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ae70) returned 1 [0171.004] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7bb70) returned 1 [0171.004] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7bb70) returned 1 [0171.005] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060820) returned 1 [0171.005] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060820) returned 1 [0171.006] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060410) returned 1 [0171.006] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060410) returned 1 [0171.006] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79370) returned 1 [0171.006] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79370) returned 1 [0171.006] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c0f0) returned 1 [0171.007] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c0f0) returned 1 [0171.007] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060d70) returned 1 [0171.007] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060d70) returned 1 [0171.008] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060910) returned 1 [0171.009] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060910) returned 1 [0171.009] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a450) returned 1 [0171.009] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a450) returned 1 [0171.009] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c1a0) returned 1 [0171.009] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c1a0) returned 1 [0171.009] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060550) returned 1 [0171.010] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060550) returned 1 [0171.010] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20604b0) returned 1 [0171.010] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20604b0) returned 1 [0171.010] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a2a0) returned 1 [0171.010] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a2a0) returned 1 [0171.010] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b750) returned 1 [0171.010] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b750) returned 1 [0171.011] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060eb0) returned 1 [0171.011] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060eb0) returned 1 [0171.011] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060be0) returned 1 [0171.011] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060be0) returned 1 [0171.011] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79ac0) returned 1 [0171.011] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79ac0) returned 1 [0171.011] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c300) returned 1 [0171.012] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c300) returned 1 [0171.012] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20609b0) returned 1 [0171.012] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20609b0) returned 1 [0171.012] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060960) returned 1 [0171.012] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060960) returned 1 [0171.012] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a600) returned 1 [0171.013] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a600) returned 1 [0171.013] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7be30) returned 1 [0171.013] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7be30) returned 1 [0171.013] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060c30) returned 1 [0171.013] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060c30) returned 1 [0171.013] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060aa0) returned 1 [0171.014] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060aa0) returned 1 [0171.014] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79d00) returned 1 [0171.054] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79d00) returned 1 [0171.054] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c3b0) returned 1 [0171.055] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c3b0) returned 1 [0171.055] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060b40) returned 1 [0171.055] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060b40) returned 1 [0171.055] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060af0) returned 1 [0171.056] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060af0) returned 1 [0171.057] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79400) returned 1 [0171.057] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79400) returned 1 [0171.057] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c510) returned 1 [0171.058] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c510) returned 1 [0171.058] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060d20) returned 1 [0171.058] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060d20) returned 1 [0171.058] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2060cd0) returned 1 [0171.058] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2060cd0) returned 1 [0171.059] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a720) returned 1 [0171.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a720) returned 1 [0171.059] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7bc20) returned 1 [0171.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7bc20) returned 1 [0171.060] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d4c0) returned 1 [0171.060] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d4c0) returned 1 [0171.060] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ced0) returned 1 [0171.060] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ced0) returned 1 [0171.060] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f797f0) returned 1 [0171.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f797f0) returned 1 [0171.061] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b6a0) returned 1 [0171.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b6a0) returned 1 [0171.061] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cb60) returned 1 [0171.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cb60) returned 1 [0171.062] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d1a0) returned 1 [0171.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d1a0) returned 1 [0171.486] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79760) returned 1 [0171.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79760) returned 1 [0171.486] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b800) returned 1 [0171.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b800) returned 1 [0171.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cca0) returned 1 [0171.487] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cca0) returned 1 [0171.488] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cf20) returned 1 [0171.488] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cf20) returned 1 [0171.488] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a690) returned 1 [0171.488] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a690) returned 1 [0171.489] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b960) returned 1 [0171.489] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b960) returned 1 [0171.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d3d0) returned 1 [0171.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d3d0) returned 1 [0171.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ca20) returned 1 [0171.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ca20) returned 1 [0171.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a7b0) returned 1 [0171.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a7b0) returned 1 [0171.491] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062c50) returned 1 [0171.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062c50) returned 1 [0171.491] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cd90) returned 1 [0171.492] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cd90) returned 1 [0171.492] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c890) returned 1 [0171.492] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c890) returned 1 [0171.492] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b140) returned 1 [0171.492] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b140) returned 1 [0171.493] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20622b0) returned 1 [0171.493] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20622b0) returned 1 [0171.493] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cde0) returned 1 [0171.493] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cde0) returned 1 [0171.494] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d510) returned 1 [0171.494] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d510) returned 1 [0171.494] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a8d0) returned 1 [0171.494] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a8d0) returned 1 [0171.494] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062d00) returned 1 [0171.494] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062d00) returned 1 [0171.495] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cb10) returned 1 [0171.495] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cb10) returned 1 [0171.495] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ce30) returned 1 [0171.495] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ce30) returned 1 [0171.496] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79490) returned 1 [0171.496] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79490) returned 1 [0171.496] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062db0) returned 1 [0171.496] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062db0) returned 1 [0171.496] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d6a0) returned 1 [0171.497] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d6a0) returned 1 [0171.497] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cf70) returned 1 [0171.497] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cf70) returned 1 [0171.498] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7aa80) returned 1 [0171.498] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7aa80) returned 1 [0171.498] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20617b0) returned 1 [0171.498] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20617b0) returned 1 [0171.498] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d240) returned 1 [0171.498] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d240) returned 1 [0171.499] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c980) returned 1 [0171.499] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c980) returned 1 [0171.499] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79b50) returned 1 [0171.500] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79b50) returned 1 [0171.500] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062e60) returned 1 [0171.500] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062e60) returned 1 [0171.500] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ce80) returned 1 [0171.500] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ce80) returned 1 [0171.501] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c930) returned 1 [0171.501] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c930) returned 1 [0171.501] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79880) returned 1 [0171.501] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79880) returned 1 [0171.501] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061700) returned 1 [0171.501] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061700) returned 1 [0171.502] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c840) returned 1 [0171.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c840) returned 1 [0171.502] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cbb0) returned 1 [0171.502] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cbb0) returned 1 [0171.503] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b1d0) returned 1 [0171.503] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b1d0) returned 1 [0171.504] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20619c0) returned 1 [0171.504] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20619c0) returned 1 [0171.504] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d010) returned 1 [0171.504] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d010) returned 1 [0171.504] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cc00) returned 1 [0171.504] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cc00) returned 1 [0171.505] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a210) returned 1 [0171.505] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a210) returned 1 [0171.505] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061c80) returned 1 [0171.505] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061c80) returned 1 [0171.505] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d0b0) returned 1 [0171.505] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d0b0) returned 1 [0171.506] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d380) returned 1 [0171.506] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d380) returned 1 [0171.506] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a9f0) returned 1 [0171.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a9f0) returned 1 [0171.508] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062620) returned 1 [0171.508] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062620) returned 1 [0171.508] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ccf0) returned 1 [0171.508] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ccf0) returned 1 [0171.508] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d2e0) returned 1 [0171.509] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d2e0) returned 1 [0171.509] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f799a0) returned 1 [0171.509] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f799a0) returned 1 [0171.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061d30) returned 1 [0171.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061d30) returned 1 [0171.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c8e0) returned 1 [0171.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c8e0) returned 1 [0171.510] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d100) returned 1 [0171.511] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d100) returned 1 [0171.511] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7aba0) returned 1 [0171.511] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7aba0) returned 1 [0171.511] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061de0) returned 1 [0171.511] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061de0) returned 1 [0171.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7c9d0) returned 1 [0171.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7c9d0) returned 1 [0171.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d420) returned 1 [0171.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d420) returned 1 [0171.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a330) returned 1 [0171.513] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a330) returned 1 [0171.513] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061860) returned 1 [0171.513] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061860) returned 1 [0171.513] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d150) returned 1 [0171.514] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d150) returned 1 [0171.514] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cfc0) returned 1 [0171.514] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cfc0) returned 1 [0171.514] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f796d0) returned 1 [0171.514] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f796d0) returned 1 [0171.515] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062990) returned 1 [0171.515] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062990) returned 1 [0171.515] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d330) returned 1 [0171.515] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d330) returned 1 [0171.515] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d1f0) returned 1 [0171.516] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d1f0) returned 1 [0171.516] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ac30) returned 1 [0171.516] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ac30) returned 1 [0171.516] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061a70) returned 1 [0171.516] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061a70) returned 1 [0171.516] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d6f0) returned 1 [0171.517] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d6f0) returned 1 [0171.517] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d060) returned 1 [0171.518] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d060) returned 1 [0171.518] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f795b0) returned 1 [0171.519] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f795b0) returned 1 [0171.519] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062a40) returned 1 [0171.519] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062a40) returned 1 [0171.519] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ca70) returned 1 [0171.520] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ca70) returned 1 [0171.520] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cc50) returned 1 [0171.520] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cc50) returned 1 [0171.521] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79910) returned 1 [0171.521] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79910) returned 1 [0171.521] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061b20) returned 1 [0171.521] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061b20) returned 1 [0171.521] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d290) returned 1 [0171.522] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d290) returned 1 [0171.522] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d470) returned 1 [0171.522] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d470) returned 1 [0171.523] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7a570) returned 1 [0171.523] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7a570) returned 1 [0171.523] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20610d0) returned 1 [0171.523] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20610d0) returned 1 [0171.523] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d560) returned 1 [0171.523] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d560) returned 1 [0171.964] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cd40) returned 1 [0171.965] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cd40) returned 1 [0171.965] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79a30) returned 1 [0171.965] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79a30) returned 1 [0171.965] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20626d0) returned 1 [0171.965] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20626d0) returned 1 [0171.965] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d600) returned 1 [0171.966] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d600) returned 1 [0171.966] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d5b0) returned 1 [0171.966] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d5b0) returned 1 [0171.966] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7acc0) returned 1 [0171.967] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7acc0) returned 1 [0171.967] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062f10) returned 1 [0171.967] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062f10) returned 1 [0171.967] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d650) returned 1 [0171.968] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d650) returned 1 [0171.968] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d740) returned 1 [0171.968] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d740) returned 1 [0171.968] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7af00) returned 1 [0171.968] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7af00) returned 1 [0171.968] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061ff0) returned 1 [0171.969] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061ff0) returned 1 [0171.969] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7cac0) returned 1 [0171.969] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7cac0) returned 1 [0171.969] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d790) returned 1 [0171.969] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d790) returned 1 [0171.970] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7af90) returned 1 [0171.970] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7af90) returned 1 [0171.970] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062af0) returned 1 [0171.971] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062af0) returned 1 [0171.971] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e520) returned 1 [0171.971] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e520) returned 1 [0171.971] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d9e0) returned 1 [0171.971] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d9e0) returned 1 [0171.971] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79be0) returned 1 [0171.972] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79be0) returned 1 [0171.972] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061020) returned 1 [0171.972] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061020) returned 1 [0171.972] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e610) returned 1 [0171.972] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e610) returned 1 [0171.972] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e200) returned 1 [0171.973] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e200) returned 1 [0171.973] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b020) returned 1 [0171.973] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b020) returned 1 [0171.973] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061180) returned 1 [0171.973] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061180) returned 1 [0171.973] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d940) returned 1 [0171.974] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d940) returned 1 [0171.974] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7da30) returned 1 [0171.974] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7da30) returned 1 [0171.975] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7b0b0) returned 1 [0171.975] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7b0b0) returned 1 [0171.975] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20615a0) returned 1 [0171.975] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20615a0) returned 1 [0171.975] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e250) returned 1 [0171.975] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e250) returned 1 [0171.976] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d8a0) returned 1 [0171.976] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d8a0) returned 1 [0171.976] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79640) returned 1 [0171.976] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79640) returned 1 [0171.976] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062410) returned 1 [0171.977] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062410) returned 1 [0171.977] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dd00) returned 1 [0171.977] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dd00) returned 1 [0171.977] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e2a0) returned 1 [0171.977] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e2a0) returned 1 [0171.978] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79c70) returned 1 [0171.978] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79c70) returned 1 [0171.978] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061230) returned 1 [0171.978] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061230) returned 1 [0171.979] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e070) returned 1 [0171.979] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e070) returned 1 [0171.979] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dd50) returned 1 [0171.979] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dd50) returned 1 [0171.980] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79d90) returned 1 [0171.980] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79d90) returned 1 [0171.980] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061e90) returned 1 [0171.980] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061e90) returned 1 [0171.980] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e160) returned 1 [0171.981] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e160) returned 1 [0171.981] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e750) returned 1 [0171.981] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e750) returned 1 [0171.981] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79e20) returned 1 [0171.981] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79e20) returned 1 [0171.981] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062ba0) returned 1 [0171.982] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062ba0) returned 1 [0171.982] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e2f0) returned 1 [0171.982] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e2f0) returned 1 [0171.982] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d990) returned 1 [0171.983] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d990) returned 1 [0171.983] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f79eb0) returned 1 [0171.983] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f79eb0) returned 1 [0171.983] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20614f0) returned 1 [0171.984] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20614f0) returned 1 [0171.984] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7da80) returned 1 [0171.984] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7da80) returned 1 [0171.984] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e6b0) returned 1 [0171.984] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e6b0) returned 1 [0171.985] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f757c0) returned 1 [0171.985] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f757c0) returned 1 [0171.985] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061910) returned 1 [0171.986] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061910) returned 1 [0171.986] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e110) returned 1 [0171.986] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e110) returned 1 [0171.986] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e340) returned 1 [0171.986] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e340) returned 1 [0171.987] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064590) returned 1 [0171.987] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064590) returned 1 [0171.987] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20612e0) returned 1 [0171.987] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20612e0) returned 1 [0171.987] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dee0) returned 1 [0171.988] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dee0) returned 1 [0171.988] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dad0) returned 1 [0171.988] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dad0) returned 1 [0171.988] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064620) returned 1 [0171.988] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064620) returned 1 [0171.988] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061390) returned 1 [0171.989] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061390) returned 1 [0171.989] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e1b0) returned 1 [0171.989] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e1b0) returned 1 [0171.989] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7db20) returned 1 [0171.990] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7db20) returned 1 [0171.990] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064860) returned 1 [0171.990] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064860) returned 1 [0171.990] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061440) returned 1 [0171.990] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061440) returned 1 [0171.991] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7df30) returned 1 [0171.991] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7df30) returned 1 [0171.991] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e390) returned 1 [0171.991] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e390) returned 1 [0171.991] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20631e0) returned 1 [0171.992] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20631e0) returned 1 [0171.992] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061650) returned 1 [0171.992] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061650) returned 1 [0171.992] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e660) returned 1 [0171.992] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e660) returned 1 [0171.992] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e3e0) returned 1 [0171.993] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e3e0) returned 1 [0171.993] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064aa0) returned 1 [0171.993] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064aa0) returned 1 [0171.993] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061bd0) returned 1 [0171.993] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061bd0) returned 1 [0171.993] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e480) returned 1 [0171.994] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e480) returned 1 [0171.994] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e430) returned 1 [0171.994] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e430) returned 1 [0171.994] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063300) returned 1 [0171.994] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063300) returned 1 [0171.995] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20620a0) returned 1 [0171.995] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20620a0) returned 1 [0171.995] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e700) returned 1 [0171.995] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e700) returned 1 [0171.995] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e4d0) returned 1 [0171.996] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e4d0) returned 1 [0171.996] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20630c0) returned 1 [0171.996] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20630c0) returned 1 [0171.996] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2061f40) returned 1 [0171.996] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2061f40) returned 1 [0171.997] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e7a0) returned 1 [0171.997] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e7a0) returned 1 [0171.997] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7db70) returned 1 [0171.997] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7db70) returned 1 [0171.997] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063b70) returned 1 [0171.997] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063b70) returned 1 [0171.997] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062150) returned 1 [0171.998] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062150) returned 1 [0171.998] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dc10) returned 1 [0171.998] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dc10) returned 1 [0171.999] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dc60) returned 1 [0171.999] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dc60) returned 1 [0171.999] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063db0) returned 1 [0172.471] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063db0) returned 1 [0172.471] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062200) returned 1 [0172.471] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062200) returned 1 [0172.471] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d850) returned 1 [0172.471] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d850) returned 1 [0172.472] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dbc0) returned 1 [0172.472] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dbc0) returned 1 [0172.472] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064a10) returned 1 [0172.472] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064a10) returned 1 [0172.472] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062780) returned 1 [0172.473] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062780) returned 1 [0172.473] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dcb0) returned 1 [0172.473] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dcb0) returned 1 [0172.473] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e020) returned 1 [0172.473] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e020) returned 1 [0172.473] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064110) returned 1 [0172.474] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064110) returned 1 [0172.474] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062360) returned 1 [0172.474] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062360) returned 1 [0172.474] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dda0) returned 1 [0172.474] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dda0) returned 1 [0172.475] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e570) returned 1 [0172.475] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e570) returned 1 [0172.475] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20635d0) returned 1 [0172.475] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20635d0) returned 1 [0172.475] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20624c0) returned 1 [0172.475] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20624c0) returned 1 [0172.476] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7df80) returned 1 [0172.476] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7df80) returned 1 [0172.476] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7de90) returned 1 [0172.476] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7de90) returned 1 [0172.476] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ff0) returned 1 [0172.476] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0172.476] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062570) returned 1 [0172.477] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062570) returned 1 [0172.477] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e5c0) returned 1 [0172.477] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e5c0) returned 1 [0172.477] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7dfd0) returned 1 [0172.478] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7dfd0) returned 1 [0172.478] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063c90) returned 1 [0172.478] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063c90) returned 1 [0172.478] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2062830) returned 1 [0172.478] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2062830) returned 1 [0172.478] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7ddf0) returned 1 [0172.479] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7ddf0) returned 1 [0172.479] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7d8f0) returned 1 [0172.479] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7d8f0) returned 1 [0172.479] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063c00) returned 1 [0172.479] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063c00) returned 1 [0172.479] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20628e0) returned 1 [0172.480] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20628e0) returned 1 [0172.480] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7de40) returned 1 [0172.480] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7de40) returned 1 [0172.480] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7e0c0) returned 1 [0172.480] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7e0c0) returned 1 [0172.484] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063e40) returned 1 [0172.484] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063e40) returned 1 [0172.484] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2066b10) returned 1 [0172.484] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2066b10) returned 1 [0172.484] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20677d0) returned 1 [0172.485] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20677d0) returned 1 [0172.485] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20676e0) returned 1 [0172.485] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20676e0) returned 1 [0172.485] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064080) returned 1 [0172.485] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064080) returned 1 [0172.486] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2066d20) returned 1 [0172.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2066d20) returned 1 [0172.486] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067a50) returned 1 [0172.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067a50) returned 1 [0172.486] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20675a0) returned 1 [0172.486] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20675a0) returned 1 [0172.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063d20) returned 1 [0172.487] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0172.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20653b0) returned 1 [0172.487] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20653b0) returned 1 [0172.487] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067f50) returned 1 [0172.487] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067f50) returned 1 [0172.488] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067d70) returned 1 [0172.488] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067d70) returned 1 [0172.488] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0172.488] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0172.488] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20655c0) returned 1 [0172.488] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20655c0) returned 1 [0172.489] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20670f0) returned 1 [0172.489] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20670f0) returned 1 [0172.489] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067550) returned 1 [0172.489] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067550) returned 1 [0172.489] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0172.489] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0172.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2065460) returned 1 [0172.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2065460) returned 1 [0172.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20675f0) returned 1 [0172.490] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20675f0) returned 1 [0172.490] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20670a0) returned 1 [0172.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20670a0) returned 1 [0172.491] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064ce0) returned 1 [0172.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064ce0) returned 1 [0172.491] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2066dd0) returned 1 [0172.491] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2066dd0) returned 1 [0172.491] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f7eaa0) returned 1 [0172.492] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f7eaa0) returned 1 [0172.492] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77340 [0172.493] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f778e0 [0172.493] GetComputerNameA (in: lpBuffer=0x1f778e0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0172.494] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063150 [0172.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.494] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0172.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f76e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0172.503] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0172.503] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0172.503] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0172.503] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063150) returned 1 [0172.503] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063150) returned 1 [0172.504] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0172.504] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0172.504] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0172.504] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20641a0 [0172.505] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x280) returned 0x2068410 [0172.505] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0172.505] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2068410, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0172.505] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064c50 [0172.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0172.506] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0172.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f773e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0172.506] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0172.506] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0172.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0172.507] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0172.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0172.507] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064c50) returned 1 [0172.507] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064c50) returned 1 [0172.508] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2068410, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0172.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063540 [0172.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0172.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0172.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f77250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0172.508] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0172.508] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0172.509] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0172.509] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0172.509] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0172.509] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063540) returned 1 [0172.510] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063540) returned 1 [0172.510] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2068410, cchName=0x104 | out: lpName="SAM") returned 0x0 [0172.510] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20634b0 [0172.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0172.511] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0172.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f77480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0172.511] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0172.511] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0172.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0172.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0172.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0172.512] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20634b0) returned 1 [0172.512] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20634b0) returned 1 [0172.512] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2068410, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0172.513] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20647d0 [0172.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0172.513] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0172.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f77570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0172.513] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0172.933] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0172.933] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0172.933] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0172.933] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0172.934] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20647d0) returned 1 [0172.934] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20647d0) returned 1 [0172.934] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2068410, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0172.934] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20639c0 [0172.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0172.935] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0172.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f77160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0172.935] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0172.936] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0172.936] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0172.936] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0172.936] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0172.936] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20639c0) returned 1 [0172.937] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20639c0) returned 1 [0172.937] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0172.937] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0172.937] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2068410, cchName=0x104 | out: lpName="Classes") returned 0x0 [0172.937] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064080 [0172.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0172.938] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0172.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f77980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0172.938] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0172.938] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0172.939] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0172.939] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0172.939] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0172.939] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064080) returned 1 [0172.939] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064080) returned 1 [0172.939] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x2068410, cchName=0x104 | out: lpName="Clients") returned 0x0 [0172.940] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20634b0 [0172.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0172.940] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0172.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f76cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0172.940] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0172.940] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0172.940] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0172.940] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0172.941] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0172.941] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20634b0) returned 1 [0172.941] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20634b0) returned 1 [0172.941] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x2068410, cchName=0x104 | out: lpName="Intel") returned 0x0 [0172.941] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0172.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0172.942] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0172.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f77570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0172.942] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0172.944] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0172.944] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0172.944] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0172.944] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0172.945] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0172.945] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0172.945] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x2068410, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0172.945] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0172.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.946] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0172.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f77b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0172.946] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0172.946] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0172.946] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0172.946] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0172.947] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0172.947] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0172.947] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0172.947] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x2068410, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0172.947] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064080 [0172.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0172.948] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0172.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f77980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0172.948] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0172.948] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0172.948] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0172.948] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0172.949] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0172.949] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064080) returned 1 [0172.949] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064080) returned 1 [0172.949] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0172.949] RegCloseKey (hKey=0x1d4) returned 0x0 [0172.950] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2068410, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0172.950] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064a10 [0172.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0172.951] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0172.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f77430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0172.951] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0172.951] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0172.951] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0172.951] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0172.952] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0172.952] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064a10) returned 1 [0172.952] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064a10) returned 1 [0172.952] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2068410, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0172.952] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064620 [0172.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0172.953] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0172.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f77b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0172.953] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0172.954] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0172.954] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0172.954] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0172.954] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0172.954] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064620) returned 1 [0172.955] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064620) returned 1 [0172.955] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2068410, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0172.955] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20643e0 [0172.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.955] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0172.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f77b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0172.956] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0172.956] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0172.956] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0172.956] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0172.956] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0172.956] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20643e0) returned 1 [0172.957] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20643e0) returned 1 [0172.957] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2068410, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0172.957] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063030 [0172.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.957] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0172.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f77b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0172.957] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0172.958] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0172.958] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0172.958] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0172.958] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0172.958] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063030) returned 1 [0172.958] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063030) returned 1 [0172.958] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2068410, cchName=0x104 | out: lpName="ADs") returned 0x0 [0172.959] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20647d0 [0172.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0172.959] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0172.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f77160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0172.959] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0172.959] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0172.959] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0172.959] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0172.960] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0172.960] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20647d0) returned 1 [0172.960] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20647d0) returned 1 [0172.960] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2068410, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0172.960] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064470 [0172.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0172.961] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0172.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f77480, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0172.961] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0172.961] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0172.962] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0172.962] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0172.962] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0172.962] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064470) returned 1 [0172.962] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064470) returned 1 [0172.963] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x2068410, cchName=0x104 | out: lpName="ALG") returned 0x0 [0172.963] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0172.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0172.964] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0172.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f777a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0172.964] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0172.964] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0172.964] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0172.964] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0172.964] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0172.964] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0172.965] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0172.965] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x2068410, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0172.965] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064470 [0172.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0172.965] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0172.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f77160, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0172.966] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0172.966] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0172.966] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0172.966] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0172.966] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0172.967] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064470) returned 1 [0172.967] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064470) returned 1 [0172.967] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x2068410, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0172.967] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20647d0 [0172.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0172.967] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0172.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f76cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0172.968] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0172.968] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0172.968] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0172.968] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0172.968] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0174.953] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20647d0) returned 1 [0174.953] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20647d0) returned 1 [0174.953] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x2068410, cchName=0x104 | out: lpName="Analog") returned 0x0 [0174.954] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064500 [0174.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.954] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0174.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f77160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0174.954] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0174.955] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0174.955] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0174.955] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0174.955] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0174.955] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064500) returned 1 [0174.955] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064500) returned 1 [0174.956] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x2068410, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0174.956] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20636f0 [0174.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0174.956] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0174.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f77160, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0174.956] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0174.956] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0174.956] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0174.956] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0174.956] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0174.956] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20636f0) returned 1 [0174.957] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20636f0) returned 1 [0174.957] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x2068410, cchName=0x104 | out: lpName="AppV") returned 0x0 [0174.957] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064110 [0174.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.957] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0174.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f771b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0174.957] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0174.958] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0174.959] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0174.959] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0174.959] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0174.959] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064110) returned 1 [0174.959] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064110) returned 1 [0174.959] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x2068410, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0174.959] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063db0 [0174.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.960] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0174.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f77570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0174.960] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0174.960] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0174.960] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0174.960] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0174.961] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0174.961] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063db0) returned 1 [0174.961] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063db0) returned 1 [0174.961] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x2068410, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0174.961] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064860 [0174.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.962] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0174.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f77980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0174.962] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0174.962] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0174.962] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0174.962] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0174.962] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0174.963] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064860) returned 1 [0174.963] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064860) returned 1 [0174.963] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x2068410, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0174.963] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0174.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.963] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0174.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f77980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0174.963] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0174.964] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0174.964] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0174.964] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0174.964] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0174.964] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0174.964] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0174.965] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x2068410, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0174.965] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063e40 [0174.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.965] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0174.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f77160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0174.965] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0174.965] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0174.965] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0174.965] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0174.965] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0174.966] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063e40) returned 1 [0174.966] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063e40) returned 1 [0174.966] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x2068410, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0174.966] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063270 [0174.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.966] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0174.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f77750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0174.966] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0174.967] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0174.967] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0174.967] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0174.967] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0174.967] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063270) returned 1 [0174.967] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063270) returned 1 [0174.967] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x2068410, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0174.968] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064e90 [0174.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0174.968] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0174.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f77160, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0174.968] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0174.968] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0174.968] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0174.969] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0174.969] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0174.969] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0174.969] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0174.969] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x2068410, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0174.969] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064350 [0174.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.970] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0174.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f77b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0174.970] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0174.970] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0174.970] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0174.970] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0174.970] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0174.971] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064350) returned 1 [0174.971] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064350) returned 1 [0174.971] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x2068410, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0174.971] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063c90 [0174.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.971] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0174.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f77750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0174.972] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0174.972] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0174.972] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0174.973] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0174.974] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0174.974] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063c90) returned 1 [0174.974] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063c90) returned 1 [0174.974] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x2068410, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0174.974] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064bc0 [0174.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.974] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0174.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f77980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0174.975] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0174.975] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0174.975] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0174.976] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0174.976] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0174.976] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0174.976] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0174.976] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x2068410, cchName=0x104 | out: lpName="COM3") returned 0x0 [0174.976] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064590 [0174.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0174.977] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0174.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f777a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0174.977] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0174.977] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0174.977] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0174.977] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0174.978] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0174.978] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064590) returned 1 [0174.978] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064590) returned 1 [0174.978] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x2068410, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0174.978] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063f60 [0174.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.979] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0174.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f77160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0174.979] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0174.980] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0174.980] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0174.980] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0174.980] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0174.980] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063f60) returned 1 [0174.980] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063f60) returned 1 [0174.981] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x2068410, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0174.981] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064e00 [0174.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.981] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0174.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f777a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0174.982] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0174.982] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0174.982] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0174.982] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0174.982] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0174.982] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064e00) returned 1 [0174.983] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064e00) returned 1 [0174.983] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x2068410, cchName=0x104 | out: lpName="Composition") returned 0x0 [0174.983] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063db0 [0174.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.983] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0174.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f77980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0174.983] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0174.983] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0174.984] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0174.984] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0174.984] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0174.984] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063db0) returned 1 [0174.984] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063db0) returned 1 [0174.984] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x2068410, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0174.985] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064e90 [0174.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.985] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0174.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f77980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0174.986] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0174.986] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0174.986] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0174.986] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0174.986] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0174.986] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0174.986] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0174.987] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x2068410, cchName=0x104 | out: lpName="CTF") returned 0x0 [0174.987] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063300 [0174.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.987] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0175.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f77750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0175.388] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.388] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0175.388] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0175.388] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.389] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.389] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063300) returned 1 [0175.389] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063300) returned 1 [0175.389] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x2068410, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0175.389] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063930 [0175.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.390] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0175.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f77980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0175.390] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0175.390] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0175.390] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0175.390] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0175.391] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0175.391] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063930) returned 1 [0175.391] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063930) returned 1 [0175.391] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x2068410, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0175.391] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20631e0 [0175.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.392] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0175.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f77570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0175.392] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0175.392] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0175.392] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0175.392] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0175.393] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0175.393] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20631e0) returned 1 [0175.393] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20631e0) returned 1 [0175.393] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x2068410, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0175.393] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20631e0 [0175.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.394] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f77160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0175.394] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0175.394] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.394] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.395] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0175.395] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0175.395] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20631e0) returned 1 [0175.395] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20631e0) returned 1 [0175.396] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x2068410, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0175.396] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0175.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.396] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0175.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f77b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0175.396] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0175.397] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0175.397] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0175.397] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0175.397] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0175.397] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0175.397] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0175.398] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x2068410, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0175.398] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064c50 [0175.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.409] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0175.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f77570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0175.409] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.409] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0175.410] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0175.410] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.410] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.410] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064c50) returned 1 [0175.411] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064c50) returned 1 [0175.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x2068410, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0175.411] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064740 [0175.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0175.412] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0175.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f76d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0175.412] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.412] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0175.412] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0175.413] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.413] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.413] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064740) returned 1 [0175.414] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064740) returned 1 [0175.414] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x2068410, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0175.414] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064590 [0175.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.414] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0175.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f77750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0175.415] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0175.415] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0175.415] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0175.415] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0175.415] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0175.416] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064590) returned 1 [0175.416] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064590) returned 1 [0175.416] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x2068410, cchName=0x104 | out: lpName="DFS") returned 0x0 [0175.416] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063150 [0175.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.416] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0175.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f77250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0175.417] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0175.417] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0175.417] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0175.417] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0175.417] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0175.417] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063150) returned 1 [0175.417] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063150) returned 1 [0175.417] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x2068410, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0175.418] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20630c0 [0175.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.418] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0175.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f77980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0175.419] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0175.419] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0175.419] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0175.419] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0175.419] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0175.419] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20630c0) returned 1 [0175.420] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20630c0) returned 1 [0175.420] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x2068410, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0175.420] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20642c0 [0175.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.421] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0175.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f77980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0175.421] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0175.421] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0175.421] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0175.421] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0175.422] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0175.422] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20642c0) returned 1 [0175.422] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20642c0) returned 1 [0175.422] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x2068410, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0175.422] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0175.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.423] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0175.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f77250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0175.423] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.423] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0175.423] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0175.424] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.424] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.424] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0175.424] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0175.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x2068410, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0175.424] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064c50 [0175.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.424] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0175.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f76cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0175.425] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0175.425] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0175.425] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0175.425] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0175.425] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0175.425] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064c50) returned 1 [0175.426] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064c50) returned 1 [0175.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x2068410, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0175.426] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20635d0 [0175.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.426] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0175.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f77430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0175.427] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0175.427] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0175.427] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0175.427] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0175.427] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0175.428] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20635d0) returned 1 [0175.428] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20635d0) returned 1 [0175.428] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x2068410, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0175.429] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20638a0 [0175.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.429] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f77160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0175.429] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0175.430] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.430] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.430] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0175.431] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0175.431] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20638a0) returned 1 [0175.431] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20638a0) returned 1 [0175.431] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x2068410, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0175.432] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063d20 [0175.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.432] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0175.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f77b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0175.432] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.828] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0175.828] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0175.828] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.828] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.828] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063d20) returned 1 [0175.828] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0175.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x2068410, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0175.829] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064a10 [0175.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.829] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f77160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0175.829] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0175.829] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.829] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.829] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0175.829] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0175.830] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064a10) returned 1 [0175.830] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064a10) returned 1 [0175.830] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x2068410, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0175.830] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20635d0 [0175.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.830] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f77160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0175.831] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0175.831] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.834] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.834] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0175.835] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0175.835] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20635d0) returned 1 [0175.835] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20635d0) returned 1 [0175.835] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x2068410, cchName=0x104 | out: lpName="DRM") returned 0x0 [0175.835] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20638a0 [0175.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.836] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0175.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f774d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0175.836] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0175.837] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0175.837] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0175.837] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0175.837] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0175.837] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20638a0) returned 1 [0175.837] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20638a0) returned 1 [0175.838] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x2068410, cchName=0x104 | out: lpName="DVR") returned 0x0 [0175.838] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063780 [0175.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.838] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f77160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0175.839] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0175.839] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.839] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.839] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0175.839] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0175.840] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063780) returned 1 [0175.840] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063780) returned 1 [0175.840] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x2068410, cchName=0x104 | out: lpName="DXP") returned 0x0 [0175.840] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063b70 [0175.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.840] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0175.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f77390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0175.841] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.841] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0175.841] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0175.841] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.842] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.842] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063b70) returned 1 [0175.842] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063b70) returned 1 [0175.842] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x2068410, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0175.843] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064350 [0175.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.843] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f77160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0175.843] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0175.843] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.844] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.844] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0175.844] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0175.845] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064350) returned 1 [0175.845] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064350) returned 1 [0175.845] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x2068410, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0175.845] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063780 [0175.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.845] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0175.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f76cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0175.846] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.846] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0175.846] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0175.846] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.847] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.847] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063780) returned 1 [0175.847] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063780) returned 1 [0175.847] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x2068410, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0175.848] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063ff0 [0175.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.848] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0175.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f77250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0175.849] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0175.849] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0175.849] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0175.849] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0175.849] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0175.849] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ff0) returned 1 [0175.850] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0175.850] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x2068410, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0175.850] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063b70 [0175.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0175.850] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f77160, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0175.851] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0175.851] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.851] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.851] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0175.851] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0175.852] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063b70) returned 1 [0175.852] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063b70) returned 1 [0175.852] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x2068410, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0175.852] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064080 [0175.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0175.853] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0175.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f77390, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0175.853] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0175.853] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0175.854] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0175.854] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0175.854] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0175.854] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064080) returned 1 [0175.854] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064080) returned 1 [0175.855] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x2068410, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0175.855] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064620 [0175.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.855] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0175.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f77750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0175.856] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0175.856] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0175.857] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0175.857] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0175.857] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0175.857] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064620) returned 1 [0175.857] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064620) returned 1 [0175.857] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x2068410, cchName=0x104 | out: lpName="F12") returned 0x0 [0175.858] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063ff0 [0175.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.858] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f77160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0175.858] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0175.858] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.859] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.859] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0175.859] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0175.859] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ff0) returned 1 [0175.859] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0175.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x2068410, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0175.860] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0175.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.860] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0175.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f77390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0175.860] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.861] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0175.861] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0175.861] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.861] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.861] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0175.861] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0175.862] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x2068410, cchName=0x104 | out: lpName="Fax") returned 0x0 [0175.862] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20643e0 [0175.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.862] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0175.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f77160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0175.863] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0175.863] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0175.863] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0175.863] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0175.863] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0175.863] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20643e0) returned 1 [0175.863] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20643e0) returned 1 [0175.864] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x2068410, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0175.864] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063b70 [0175.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.865] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0175.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f77b10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0175.865] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0176.255] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0176.256] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0176.256] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0176.256] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0176.256] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063b70) returned 1 [0176.257] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063b70) returned 1 [0176.257] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x2068410, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0176.257] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20631e0 [0176.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.258] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0176.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f77160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0176.258] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0176.259] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0176.259] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0176.259] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0176.259] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0176.260] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20631e0) returned 1 [0176.260] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20631e0) returned 1 [0176.260] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x2068410, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0176.260] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20634b0 [0176.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.261] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0176.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f77b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0176.261] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0176.261] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0176.262] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0176.262] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0176.262] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0176.262] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20634b0) returned 1 [0176.262] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20634b0) returned 1 [0176.262] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x2068410, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0176.263] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064b30 [0176.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.263] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0176.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f77750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0176.263] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0176.264] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0176.264] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0176.264] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0176.264] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0176.264] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064b30) returned 1 [0176.265] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064b30) returned 1 [0176.265] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x2068410, cchName=0x104 | out: lpName="FTH") returned 0x0 [0176.265] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064ce0 [0176.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.266] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0176.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f77480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0176.266] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0176.267] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0176.267] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0176.268] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0176.268] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0176.268] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064ce0) returned 1 [0176.268] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064ce0) returned 1 [0176.268] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x2068410, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0176.268] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063660 [0176.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.269] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0176.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f77390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0176.269] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0176.270] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0176.270] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0176.270] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0176.271] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0176.271] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063660) returned 1 [0176.271] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063660) returned 1 [0176.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x2068410, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0176.272] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064aa0 [0176.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.272] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0176.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f77250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0176.272] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0176.273] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0176.273] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0176.273] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0176.273] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0176.275] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064aa0) returned 1 [0176.275] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064aa0) returned 1 [0176.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x2068410, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0176.275] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063420 [0176.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.276] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0176.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f77250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0176.276] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0176.277] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0176.277] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0176.277] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0176.277] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0176.277] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063420) returned 1 [0176.277] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063420) returned 1 [0176.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x2068410, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0176.278] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064470 [0176.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.278] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0176.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f77390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0176.279] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0176.279] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0176.279] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0176.280] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0176.280] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0176.281] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064470) returned 1 [0176.281] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064470) returned 1 [0176.281] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x2068410, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0176.281] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064620 [0176.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.282] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0176.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f77160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0176.282] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0176.282] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0176.283] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0176.283] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0176.283] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0176.283] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064620) returned 1 [0176.284] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064620) returned 1 [0176.284] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x2068410, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0176.284] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064aa0 [0176.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.285] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0176.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f76cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0176.285] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0176.285] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0176.285] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0176.285] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0176.286] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0176.286] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064aa0) returned 1 [0176.286] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064aa0) returned 1 [0176.287] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x2068410, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0176.287] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20648f0 [0176.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.287] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0176.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f772a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0176.287] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0176.288] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0176.288] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0176.288] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0176.288] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0176.288] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0176.288] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0176.288] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x2068410, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0176.289] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064e90 [0176.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.289] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0176.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f771b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0176.289] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0176.289] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0176.290] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0176.290] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0176.290] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0176.290] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0176.290] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0176.291] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x2068410, cchName=0x104 | out: lpName="IME") returned 0x0 [0176.291] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063420 [0176.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.291] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0176.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f76cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0176.292] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0176.696] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0176.697] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0176.697] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0176.697] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0176.697] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063420) returned 1 [0176.697] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063420) returned 1 [0176.698] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x2068410, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0176.698] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064e00 [0176.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.698] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0176.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f77b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0176.698] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0176.698] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0176.698] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0176.699] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0176.699] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0176.699] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064e00) returned 1 [0176.699] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064e00) returned 1 [0176.699] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x2068410, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0176.699] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063ae0 [0176.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.700] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0176.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f77570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0176.700] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0176.700] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0176.701] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0176.701] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0176.701] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0176.701] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ae0) returned 1 [0176.701] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ae0) returned 1 [0176.701] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x2068410, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0176.702] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064080 [0176.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.702] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0176.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f772a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0176.703] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0176.703] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0176.703] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0176.703] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0176.703] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0176.704] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064080) returned 1 [0176.704] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064080) returned 1 [0176.704] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x2068410, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0176.704] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064740 [0176.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.705] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0176.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f76d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0176.713] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0176.713] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0176.714] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0176.714] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0176.714] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0176.714] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064740) returned 1 [0176.714] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064740) returned 1 [0176.714] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x2068410, cchName=0x104 | out: lpName="Input") returned 0x0 [0176.714] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20639c0 [0176.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.714] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0176.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f77160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0176.714] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0176.715] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0176.715] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0176.715] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0176.715] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0176.715] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20639c0) returned 1 [0176.715] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20639c0) returned 1 [0176.715] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x2068410, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0176.715] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20642c0 [0176.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.715] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0176.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f77b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0176.716] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0176.716] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0176.716] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0176.716] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0176.716] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0176.716] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20642c0) returned 1 [0176.716] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20642c0) returned 1 [0176.716] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x2068410, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0176.716] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063420 [0176.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0176.716] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0176.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f77160, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0176.717] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0176.717] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0176.717] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0176.717] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0176.717] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0176.717] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063420) returned 1 [0176.717] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063420) returned 1 [0176.717] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x2068410, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0176.717] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064f20 [0176.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.717] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0176.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f77160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0176.718] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0176.718] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0176.718] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0176.718] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0176.718] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0176.718] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064f20) returned 1 [0176.719] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064f20) returned 1 [0176.719] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x2068410, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0176.719] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063ff0 [0176.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.719] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0176.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f77980, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0176.719] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0176.719] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0176.720] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0176.720] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0176.720] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0176.720] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ff0) returned 1 [0176.720] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0176.720] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x2068410, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0176.720] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0176.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.720] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0176.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f771b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0176.721] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0176.721] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0176.721] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0176.721] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0176.721] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0176.721] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0176.721] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0176.721] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x2068410, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0176.721] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063c00 [0176.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.722] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0176.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f774d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0176.722] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0176.722] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0176.722] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0176.723] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0176.723] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0176.723] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063c00) returned 1 [0176.723] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063c00) returned 1 [0176.723] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x2068410, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0176.723] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064d70 [0176.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.724] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0176.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f77160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0176.724] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0176.724] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0176.724] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0176.725] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0176.725] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0176.725] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064d70) returned 1 [0176.725] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064d70) returned 1 [0176.726] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x2068410, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0176.726] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063db0 [0176.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.726] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0176.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f77520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0176.726] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0176.726] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0176.727] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0176.727] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0176.727] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0176.727] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063db0) returned 1 [0176.727] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063db0) returned 1 [0176.727] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x2068410, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0176.727] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064c50 [0176.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.727] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0176.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f77750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0176.727] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0176.728] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0176.728] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0176.728] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0176.728] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0176.728] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064c50) returned 1 [0176.728] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064c50) returned 1 [0176.728] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x2068410, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0176.729] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063300 [0176.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.729] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0176.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f774d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0176.729] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0176.729] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0176.729] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0176.729] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0176.730] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0176.730] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063300) returned 1 [0176.730] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063300) returned 1 [0176.730] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x2068410, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0176.730] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063390 [0176.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0176.733] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0176.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f77980, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0176.733] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0176.733] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0176.734] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0176.734] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0176.734] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0176.735] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063390) returned 1 [0176.735] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063390) returned 1 [0176.735] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x2068410, cchName=0x104 | out: lpName="MMC") returned 0x0 [0176.735] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064f20 [0176.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.736] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0176.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f777a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0176.737] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0176.737] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0176.737] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0176.737] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0176.738] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0176.738] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064f20) returned 1 [0176.738] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064f20) returned 1 [0176.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x2068410, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0176.739] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0176.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.739] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0176.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f77750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0176.739] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0176.739] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0176.740] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0176.740] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0176.740] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0176.740] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0176.741] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0176.741] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x2068410, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0176.741] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064470 [0176.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.741] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0177.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f76cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0177.176] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0177.176] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0177.176] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0177.176] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0177.177] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0177.177] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064470) returned 1 [0177.177] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064470) returned 1 [0177.177] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x2068410, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0177.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063390 [0177.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0177.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f77980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0177.179] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.179] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0177.179] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0177.180] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.180] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.180] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063390) returned 1 [0177.180] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063390) returned 1 [0177.181] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x2068410, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0177.181] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20631e0 [0177.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.181] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0177.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f77750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0177.182] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0177.182] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0177.182] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0177.182] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0177.184] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0177.184] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20631e0) returned 1 [0177.184] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20631e0) returned 1 [0177.185] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x2068410, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0177.185] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20636f0 [0177.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.185] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0177.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f77570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0177.185] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0177.186] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0177.186] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0177.186] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0177.186] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0177.186] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20636f0) returned 1 [0177.186] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20636f0) returned 1 [0177.187] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x2068410, cchName=0x104 | out: lpName="MSF") returned 0x0 [0177.187] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20630c0 [0177.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.187] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0177.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f77750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0177.188] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.188] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0177.188] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0177.188] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.188] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.188] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20630c0) returned 1 [0177.189] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20630c0) returned 1 [0177.189] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x2068410, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0177.189] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063f60 [0177.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.189] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0177.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f77980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0177.190] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0177.190] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0177.190] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0177.190] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0177.190] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0177.191] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063f60) returned 1 [0177.191] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063f60) returned 1 [0177.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x2068410, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0177.191] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064350 [0177.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.191] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0177.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f77750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0177.192] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.192] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0177.192] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0177.192] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.192] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.192] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064350) returned 1 [0177.193] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064350) returned 1 [0177.193] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x2068410, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0177.193] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064860 [0177.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.194] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f77160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0177.194] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0177.194] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.194] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.195] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0177.195] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0177.195] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064860) returned 1 [0177.195] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064860) returned 1 [0177.195] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x2068410, cchName=0x104 | out: lpName="MTF") returned 0x0 [0177.196] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063ae0 [0177.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.196] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0177.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f774d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0177.199] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0177.199] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0177.199] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0177.199] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0177.200] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0177.200] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ae0) returned 1 [0177.200] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ae0) returned 1 [0177.200] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x2068410, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0177.200] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064080 [0177.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.201] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0177.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f77390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0177.202] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0177.202] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0177.202] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0177.202] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0177.203] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0177.203] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064080) returned 1 [0177.203] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064080) returned 1 [0177.203] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x2068410, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0177.203] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063ff0 [0177.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.204] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0177.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f77980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0177.204] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0177.204] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0177.204] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0177.204] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0177.205] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0177.205] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ff0) returned 1 [0177.205] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0177.205] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x2068410, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0177.205] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064e90 [0177.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0177.206] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0177.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f77750, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0177.206] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0177.206] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0177.207] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0177.207] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0177.207] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0177.207] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0177.207] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0177.207] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x2068410, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0177.208] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063930 [0177.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.208] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0177.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f77390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0177.208] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.208] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0177.209] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0177.209] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.209] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.209] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063930) returned 1 [0177.210] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063930) returned 1 [0177.210] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x2068410, cchName=0x104 | out: lpName="Network") returned 0x0 [0177.210] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063660 [0177.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.211] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f77160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0177.211] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0177.211] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.212] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.212] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0177.212] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0177.212] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063660) returned 1 [0177.213] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063660) returned 1 [0177.213] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x2068410, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0177.213] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063d20 [0177.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.213] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0177.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f76cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0177.214] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.214] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0177.214] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0177.214] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.214] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.214] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063d20) returned 1 [0177.748] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0177.748] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x2068410, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0177.749] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063420 [0177.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.749] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0177.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f77750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0177.749] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0177.750] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0177.750] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0177.750] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0177.750] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0177.750] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063420) returned 1 [0177.751] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063420) returned 1 [0177.751] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x2068410, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0177.751] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20634b0 [0177.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.752] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0177.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f77390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0177.752] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0177.753] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0177.753] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0177.753] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0177.753] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0177.753] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20634b0) returned 1 [0177.753] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20634b0) returned 1 [0177.754] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x2068410, cchName=0x104 | out: lpName="OEM") returned 0x0 [0177.754] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064860 [0177.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.755] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0177.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f77b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0177.755] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0177.755] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0177.755] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0177.756] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0177.756] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0177.756] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064860) returned 1 [0177.756] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064860) returned 1 [0177.757] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x2068410, cchName=0x104 | out: lpName="Office") returned 0x0 [0177.757] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063660 [0177.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.758] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0177.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f77750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0177.758] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0177.759] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0177.759] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0177.759] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0177.759] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0177.759] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063660) returned 1 [0177.760] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063660) returned 1 [0177.760] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x2068410, cchName=0x104 | out: lpName="Ole") returned 0x0 [0177.760] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0177.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.760] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0177.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f773e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0177.761] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.761] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0177.761] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0177.761] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.761] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.761] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0177.762] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0177.762] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x2068410, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0177.762] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063660 [0177.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.763] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0177.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f76cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0177.763] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0177.763] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0177.763] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0177.764] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0177.764] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0177.764] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063660) returned 1 [0177.764] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063660) returned 1 [0177.765] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x2068410, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0177.765] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063540 [0177.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.765] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0177.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f77390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0177.765] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0177.766] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0177.766] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0177.766] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0177.766] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0177.766] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063540) returned 1 [0177.766] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063540) returned 1 [0177.767] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x2068410, cchName=0x104 | out: lpName="Palm") returned 0x0 [0177.767] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063e40 [0177.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.767] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0177.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f76cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0177.767] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0177.768] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0177.768] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0177.768] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0177.768] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0177.768] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063e40) returned 1 [0177.768] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063e40) returned 1 [0177.769] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x2068410, cchName=0x104 | out: lpName="Phone") returned 0x0 [0177.769] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064860 [0177.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.769] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f77160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0177.770] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0177.770] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.770] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.770] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0177.770] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0177.770] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064860) returned 1 [0177.770] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064860) returned 1 [0177.771] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x2068410, cchName=0x104 | out: lpName="Photos") returned 0x0 [0177.771] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063660 [0177.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.771] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f77160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0177.771] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0177.772] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.772] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.772] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0177.772] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0177.772] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063660) returned 1 [0177.772] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063660) returned 1 [0177.773] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x2068410, cchName=0x104 | out: lpName="PIM") returned 0x0 [0177.773] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064980 [0177.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.774] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1f77160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0177.774] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0177.774] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.774] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.775] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0177.776] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0177.776] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064980) returned 1 [0177.776] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064980) returned 1 [0177.776] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x2068410, cchName=0x104 | out: lpName="PLA") returned 0x0 [0177.776] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063db0 [0177.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.777] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0177.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1f77160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0177.777] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0177.777] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0177.777] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0177.777] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0177.777] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0177.778] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063db0) returned 1 [0177.778] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063db0) returned 1 [0177.778] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x2068410, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0177.778] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064ce0 [0177.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.778] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0177.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1f77570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0177.779] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0177.779] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0177.779] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0177.779] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0177.779] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0177.779] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064ce0) returned 1 [0177.779] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064ce0) returned 1 [0177.780] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x2068410, cchName=0x104 | out: lpName="Policies") returned 0x0 [0177.780] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20643e0 [0177.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.780] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0177.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f77b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0177.781] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0177.781] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0177.781] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0177.781] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0177.781] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0177.781] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20643e0) returned 1 [0177.782] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20643e0) returned 1 [0177.782] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x2068410, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0177.782] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063420 [0177.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.782] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0177.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1f77980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0177.783] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0178.180] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0178.181] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0178.181] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0178.181] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0178.181] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063420) returned 1 [0178.181] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063420) returned 1 [0178.181] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x2068410, cchName=0x104 | out: lpName="Poom") returned 0x0 [0178.182] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063300 [0178.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.182] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0178.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1f77750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0178.183] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0178.183] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0178.184] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0178.184] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0178.184] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0178.184] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063300) returned 1 [0178.184] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063300) returned 1 [0178.185] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x2068410, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0178.185] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064ce0 [0178.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.185] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0178.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1f76d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0178.186] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0178.186] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0178.186] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0178.186] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0178.186] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0178.187] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064ce0) returned 1 [0178.187] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064ce0) returned 1 [0178.187] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x2068410, cchName=0x104 | out: lpName="Print") returned 0x0 [0178.187] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063c00 [0178.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.187] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0178.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1f76d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0178.188] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0178.188] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0178.188] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0178.189] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0178.189] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0178.189] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063c00) returned 1 [0178.189] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063c00) returned 1 [0178.189] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x2068410, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0178.190] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064c50 [0178.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.191] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0178.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1f77750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0178.191] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0178.191] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0178.191] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0178.191] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0178.192] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0178.192] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064c50) returned 1 [0178.192] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064c50) returned 1 [0178.192] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x2068410, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0178.192] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063b70 [0178.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.193] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0178.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1f77570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0178.193] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0178.193] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0178.193] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0178.193] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0178.194] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0178.194] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063b70) returned 1 [0178.194] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063b70) returned 1 [0178.194] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x2068410, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0178.195] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063300 [0178.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.195] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0178.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1f77b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0178.195] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0178.196] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0178.196] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0178.196] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0178.196] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0178.196] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063300) returned 1 [0178.196] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063300) returned 1 [0178.197] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x2068410, cchName=0x104 | out: lpName="Ras") returned 0x0 [0178.197] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063ae0 [0178.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.197] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1f77160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0178.198] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0178.198] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.199] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.199] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0178.199] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0178.199] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ae0) returned 1 [0178.199] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ae0) returned 1 [0178.200] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x2068410, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0178.200] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063db0 [0178.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.200] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1f77160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0178.200] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0178.200] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.201] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.201] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0178.201] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0178.202] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063db0) returned 1 [0178.202] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063db0) returned 1 [0178.202] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x2068410, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0178.202] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064500 [0178.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0178.203] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0178.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1f77390, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0178.203] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0178.203] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0178.203] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0178.203] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0178.204] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0178.204] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064500) returned 1 [0178.204] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064500) returned 1 [0178.204] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x2068410, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0178.204] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063390 [0178.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.205] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0178.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1f77980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0178.205] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.205] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0178.205] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0178.205] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.206] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.206] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063390) returned 1 [0178.206] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063390) returned 1 [0178.206] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x2068410, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0178.206] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064e90 [0178.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.207] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1f77160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0178.207] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0178.207] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.207] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.207] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0178.207] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0178.207] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0178.208] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0178.208] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x2068410, cchName=0x104 | out: lpName="Router") returned 0x0 [0178.208] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20643e0 [0178.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.208] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1f77160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0178.208] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0178.209] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.209] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.209] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0178.209] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0178.210] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20643e0) returned 1 [0178.210] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20643e0) returned 1 [0178.211] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x2068410, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0178.211] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063f60 [0178.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.211] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1f77160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0178.212] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0178.212] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.212] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.212] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0178.212] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0178.213] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063f60) returned 1 [0178.213] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063f60) returned 1 [0178.213] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x2068410, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0178.213] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20631e0 [0178.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.213] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0178.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1f77250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0178.214] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0178.214] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0178.214] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0178.214] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0178.214] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0178.215] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20631e0) returned 1 [0178.215] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20631e0) returned 1 [0178.632] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x2068410, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0178.632] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20635d0 [0178.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.633] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0178.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1f77750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0178.633] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.633] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0178.634] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0178.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.635] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.635] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20635d0) returned 1 [0178.635] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20635d0) returned 1 [0178.635] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x2068410, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0178.636] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064c50 [0178.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.636] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1f77160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0178.636] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0178.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0178.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0178.638] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064c50) returned 1 [0178.638] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064c50) returned 1 [0178.638] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x2068410, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0178.638] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063780 [0178.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.639] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0178.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1f77480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0178.639] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0178.639] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0178.640] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0178.640] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0178.640] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0178.640] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063780) returned 1 [0178.640] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063780) returned 1 [0178.641] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x2068410, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0178.641] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063c90 [0178.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.642] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0178.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1f77250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0178.642] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.642] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0178.643] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0178.643] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.643] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.643] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063c90) returned 1 [0178.644] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063c90) returned 1 [0178.644] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x2068410, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0178.644] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063f60 [0178.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0178.645] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0178.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1f774d0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0178.645] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0178.645] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0178.646] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0178.646] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0178.646] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0178.646] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063f60) returned 1 [0178.647] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063f60) returned 1 [0178.647] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x2068410, cchName=0x104 | out: lpName="Shell") returned 0x0 [0178.647] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063d20 [0178.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.648] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0178.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1f777a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0178.648] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0178.648] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0178.649] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0178.649] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0178.649] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0178.650] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063d20) returned 1 [0178.650] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0178.650] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x2068410, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0178.650] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064590 [0178.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.651] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0178.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1f77480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0178.651] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.652] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0178.652] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0178.652] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.652] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.652] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064590) returned 1 [0178.652] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064590) returned 1 [0178.653] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x2068410, cchName=0x104 | out: lpName="Software") returned 0x0 [0178.653] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063c00 [0178.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.654] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0178.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f77570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0178.654] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0178.654] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0178.655] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0178.655] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0178.655] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0178.655] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063c00) returned 1 [0178.656] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063c00) returned 1 [0178.656] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x2068410, cchName=0x104 | out: lpName="Speech") returned 0x0 [0178.656] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063420 [0178.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.657] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0178.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1f77750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0178.657] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.657] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0178.657] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0178.657] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.658] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.658] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063420) returned 1 [0178.659] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063420) returned 1 [0178.659] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x2068410, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0178.659] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20635d0 [0178.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.659] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0178.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1f77250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0178.660] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0178.660] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0178.660] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0178.660] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0178.660] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0178.660] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20635d0) returned 1 [0178.661] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20635d0) returned 1 [0178.661] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x2068410, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0178.661] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063e40 [0178.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0178.661] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0178.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1f76d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0178.662] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.662] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0178.662] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0178.662] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.662] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.663] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063e40) returned 1 [0178.663] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063e40) returned 1 [0178.663] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x2068410, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0178.663] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064080 [0178.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.664] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0178.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1f77160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0178.664] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0178.664] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0178.664] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0178.665] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0178.665] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0178.666] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064080) returned 1 [0178.666] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064080) returned 1 [0178.666] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x2068410, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0178.666] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064c50 [0178.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.667] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0178.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1f77b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0178.667] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0178.667] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0179.058] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0179.058] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0179.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0179.059] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064c50) returned 1 [0179.059] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064c50) returned 1 [0179.059] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x2068410, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0179.059] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063030 [0179.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0179.060] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0179.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1f77b10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0179.060] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0179.061] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0179.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0179.061] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0179.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0179.061] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063030) returned 1 [0179.061] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063030) returned 1 [0179.061] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x2068410, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0179.062] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20636f0 [0179.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0179.062] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0179.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1f77160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0179.062] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0179.062] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0179.063] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0179.063] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0179.063] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0179.063] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20636f0) returned 1 [0179.063] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20636f0) returned 1 [0179.064] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x2068410, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0179.064] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063f60 [0179.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0179.064] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0179.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1f77b10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0179.064] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0179.065] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0179.065] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0179.065] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0179.065] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0179.065] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063f60) returned 1 [0179.065] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063f60) returned 1 [0179.065] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x2068410, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0179.066] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064b30 [0179.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0179.066] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0179.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1f77160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0179.066] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0179.066] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0179.067] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0179.068] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0179.068] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0179.068] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064b30) returned 1 [0179.068] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064b30) returned 1 [0179.068] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x2068410, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0179.068] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063ae0 [0179.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.069] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0179.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1f77750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0179.069] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0179.069] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0179.070] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0179.070] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0179.070] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0179.070] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ae0) returned 1 [0179.070] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ae0) returned 1 [0179.070] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x2068410, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0179.071] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064110 [0179.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0179.071] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0179.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1f777a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0179.072] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0179.072] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0179.072] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0179.072] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0179.072] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0179.073] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064110) returned 1 [0179.073] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064110) returned 1 [0179.073] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x2068410, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0179.073] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064860 [0179.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.074] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0179.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1f77b10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0179.074] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0179.074] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0179.074] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0179.074] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0179.074] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0179.075] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064860) returned 1 [0179.075] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064860) returned 1 [0179.075] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x2068410, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0179.075] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20638a0 [0179.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.075] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0179.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1f77980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0179.076] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0179.076] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0179.076] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0179.076] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0179.076] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0179.076] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20638a0) returned 1 [0179.077] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20638a0) returned 1 [0179.077] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x2068410, cchName=0x104 | out: lpName="TPG") returned 0x0 [0179.077] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063390 [0179.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.077] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0179.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1f76cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0179.078] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0179.078] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0179.078] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0179.078] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0179.079] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0179.079] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063390) returned 1 [0179.079] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063390) returned 1 [0179.079] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x2068410, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0179.079] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20631e0 [0179.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.080] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0179.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1f77160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0179.080] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0179.080] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0179.080] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0179.080] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0179.080] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0179.081] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20631e0) returned 1 [0179.081] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20631e0) returned 1 [0179.081] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x2068410, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0179.081] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063d20 [0179.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.081] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0179.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1f76cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0179.083] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0179.083] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0179.083] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0179.083] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0179.083] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0179.083] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063d20) returned 1 [0179.084] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0179.084] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x2068410, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0179.084] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20630c0 [0179.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0179.084] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0179.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1f77250, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0179.085] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0179.085] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0179.085] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0179.085] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0179.086] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0179.086] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20630c0) returned 1 [0179.086] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20630c0) returned 1 [0179.086] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x2068410, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0179.087] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063e40 [0179.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0179.087] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0179.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1f774d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0179.087] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0179.088] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0179.088] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0179.088] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0179.088] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0179.088] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063e40) returned 1 [0179.088] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063e40) returned 1 [0179.089] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x2068410, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0179.089] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063d20 [0179.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.089] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0179.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1f77980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0179.090] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0179.090] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0179.090] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0179.090] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0179.090] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0179.091] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063d20) returned 1 [0179.091] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0179.091] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x2068410, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0179.091] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063420 [0179.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.091] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0179.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1f77160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0179.092] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0179.092] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0179.092] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0179.092] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0179.093] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0179.093] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063420) returned 1 [0179.093] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063420) returned 1 [0179.093] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x2068410, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0179.093] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0179.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.606] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0179.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1f77750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0179.606] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0179.606] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0179.607] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0179.607] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0179.607] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0179.608] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0179.608] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0179.608] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x2068410, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0179.608] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063f60 [0179.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0179.609] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0179.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1f77160, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0179.609] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0179.610] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0179.610] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0179.610] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0179.610] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0179.610] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063f60) returned 1 [0179.611] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063f60) returned 1 [0179.611] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x2068410, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0179.611] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063c00 [0179.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0179.611] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0179.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1f76cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0179.612] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0179.612] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0179.612] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0179.612] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0179.612] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0179.612] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063c00) returned 1 [0179.612] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063c00) returned 1 [0179.613] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x2068410, cchName=0x104 | out: lpName="UserData") returned 0x0 [0179.613] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063ff0 [0179.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.613] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0179.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1f77480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0179.614] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0179.614] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0179.614] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0179.614] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0179.614] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0179.615] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ff0) returned 1 [0179.615] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0179.615] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x2068410, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0179.615] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0179.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.616] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0179.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1f77520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0179.616] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0179.617] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0179.617] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0179.617] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0179.617] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0179.618] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0179.618] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0179.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x2068410, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0179.618] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063270 [0179.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.619] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0179.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1f772a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0179.620] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0179.620] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0179.621] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0179.621] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0179.621] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0179.621] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063270) returned 1 [0179.621] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063270) returned 1 [0179.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x2068410, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0179.622] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064740 [0179.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.622] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0179.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1f77b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0179.623] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0179.623] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0179.623] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0179.623] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0179.623] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0179.624] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064740) returned 1 [0179.624] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064740) returned 1 [0179.624] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x2068410, cchName=0x104 | out: lpName="WAB") returned 0x0 [0179.624] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063030 [0179.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.624] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0179.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1f77390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0179.625] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0179.625] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0179.625] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0179.625] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0179.626] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0179.626] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063030) returned 1 [0179.626] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063030) returned 1 [0179.626] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x2068410, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0179.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064230 [0179.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.627] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0179.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1f77b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0179.628] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0179.628] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0179.628] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0179.628] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0179.629] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0179.629] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064230) returned 1 [0179.629] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064230) returned 1 [0179.630] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x2068410, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0179.630] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064c50 [0179.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.630] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0179.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1f77160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0179.631] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0179.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0179.631] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0179.631] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0179.632] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0179.632] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064c50) returned 1 [0179.632] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064c50) returned 1 [0179.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x2068410, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0179.633] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20647d0 [0179.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.633] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0179.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1f77160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0179.634] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0179.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0179.634] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0179.634] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0179.635] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0179.635] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20647d0) returned 1 [0179.635] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20647d0) returned 1 [0179.635] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x2068410, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0179.635] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063f60 [0179.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.636] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0179.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1f76cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0179.636] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0179.636] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0179.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0179.637] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0179.637] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0179.638] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063f60) returned 1 [0179.638] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063f60) returned 1 [0179.638] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x2068410, cchName=0x104 | out: lpName="Windows") returned 0x0 [0179.638] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064d70 [0179.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.639] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0179.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1f77750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0179.640] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0179.640] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0179.640] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0179.640] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0179.641] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0180.150] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064d70) returned 1 [0180.150] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064d70) returned 1 [0180.150] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x2068410, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0180.151] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064bc0 [0180.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.151] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0180.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1f77750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0180.152] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0180.152] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0180.152] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0180.152] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0180.153] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0180.153] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0180.153] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0180.153] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x2068410, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0180.153] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064b30 [0180.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0180.154] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0180.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1f77160, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0180.154] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0180.154] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0180.154] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0180.155] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0180.155] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0180.155] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064b30) returned 1 [0180.155] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064b30) returned 1 [0180.156] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x2068410, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0180.156] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063300 [0180.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.156] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0180.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1f77160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0180.157] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0180.157] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0180.157] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0180.157] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0180.157] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0180.157] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063300) returned 1 [0180.158] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063300) returned 1 [0180.158] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x2068410, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0180.158] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2063ff0 [0180.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0180.158] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0180.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1f77160, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0180.159] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0180.159] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0180.159] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0180.159] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0180.159] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0180.160] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ff0) returned 1 [0180.160] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0180.160] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x2068410, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0180.160] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064620 [0180.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0180.160] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0180.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1f76d50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0180.161] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0180.161] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0180.161] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0180.162] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0180.162] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0180.162] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064620) returned 1 [0180.163] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064620) returned 1 [0180.163] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x2068410, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0180.164] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20631e0 [0180.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0180.164] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0180.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1f773e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0180.165] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0180.165] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0180.165] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0180.165] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0180.165] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0180.166] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20631e0) returned 1 [0180.166] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20631e0) returned 1 [0180.166] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x2068410, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0180.166] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064e90 [0180.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0180.167] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0180.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1f77750, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0180.167] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0180.167] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0180.167] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0180.167] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0180.168] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0180.168] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0180.168] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0180.168] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x2068410, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0180.169] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20639c0 [0180.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.169] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0180.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1f77980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0180.170] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0180.170] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0180.171] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0180.171] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0180.171] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0180.172] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20639c0) returned 1 [0180.172] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20639c0) returned 1 [0180.172] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0180.172] RegCloseKey (hKey=0x1b0) returned 0x0 [0180.173] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2068410, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0180.174] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x20635d0 [0180.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.174] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0180.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1f77250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0180.174] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0180.175] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0180.175] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0180.175] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0180.175] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0180.175] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20635d0) returned 1 [0180.176] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20635d0) returned 1 [0180.176] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0180.176] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2068410) returned 1 [0180.176] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2068410) returned 1 [0180.177] RegCloseKey (hKey=0x1d4) returned 0x0 [0180.177] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0180.177] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0180.177] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x20) returned 0x1f78140 [0180.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76960 [0180.178] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0180.179] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.179] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76980 [0180.179] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77480 [0180.179] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.180] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a40 [0180.180] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0180.180] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.180] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76b00 [0180.181] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0180.181] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.181] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0180.182] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f78140) returned 1 [0180.182] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f78140) returned 1 [0180.182] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76880 [0180.182] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f773e0 [0180.183] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.183] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767c0 [0180.183] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0180.183] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.183] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767e0 [0180.184] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f777a0 [0180.184] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.184] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76920 [0180.184] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76cb0 [0180.185] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.185] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x60) returned 0x1f76b40 [0180.185] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0180.185] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0180.674] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76820 [0180.674] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f771b0 [0180.674] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.675] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769a0 [0180.675] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76d50 [0180.675] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.675] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76800 [0180.675] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f774d0 [0180.676] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.676] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769c0 [0180.676] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0180.676] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.676] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x2064bc0 [0180.677] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b40) returned 1 [0180.677] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b40) returned 1 [0180.677] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a20 [0180.677] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0180.677] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.678] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a00 [0180.678] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0180.678] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.678] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f769e0 [0180.678] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f772a0 [0180.678] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.679] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76860 [0180.679] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77430 [0180.679] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.680] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xa0) returned 0x2066dd0 [0180.680] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0180.680] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0180.680] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a60 [0180.681] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77520 [0180.681] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.681] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76940 [0180.681] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77570 [0180.681] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.681] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76a80 [0180.682] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067280 [0180.682] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.682] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76aa0 [0180.682] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20679b0 [0180.683] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.683] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xc0) returned 0x1f76b40 [0180.683] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2066dd0) returned 1 [0180.684] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2066dd0) returned 1 [0180.684] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76840 [0180.684] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20674b0 [0180.684] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.684] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76ac0 [0180.685] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067d20 [0180.685] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.685] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f768e0 [0180.685] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067910 [0180.686] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.686] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76ae0 [0180.687] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067140 [0180.687] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.688] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xe0) returned 0x1f77eb0 [0180.688] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b40) returned 1 [0180.688] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b40) returned 1 [0180.688] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f76780 [0180.689] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067eb0 [0180.689] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0180.689] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x10) returned 0x1f767a0 [0180.690] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067d70 [0180.690] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0180.690] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067a00 [0180.691] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067a00) returned 1 [0180.691] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067a00) returned 1 [0180.691] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067e10 [0180.691] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067e10) returned 1 [0180.691] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067e10) returned 1 [0180.692] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067960 [0180.692] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067960) returned 1 [0180.692] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067960) returned 1 [0180.692] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067230 [0180.692] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067230) returned 1 [0180.693] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067230) returned 1 [0180.693] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067be0 [0180.693] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067be0) returned 1 [0180.693] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067be0) returned 1 [0180.693] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20670a0 [0180.693] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20670a0) returned 1 [0180.693] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20670a0) returned 1 [0180.694] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20671e0 [0180.694] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20671e0) returned 1 [0180.694] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20671e0) returned 1 [0180.694] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067aa0 [0180.694] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067aa0) returned 1 [0180.694] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067aa0) returned 1 [0180.695] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067a00 [0180.695] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067a00) returned 1 [0180.695] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067a00) returned 1 [0180.695] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x2067f00 [0180.695] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067f00) returned 1 [0180.695] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067f00) returned 1 [0180.695] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20670a0 [0180.696] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0180.696] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0180.696] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76960) returned 1 [0180.696] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76960) returned 1 [0180.697] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77480) returned 1 [0180.697] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77480) returned 1 [0180.697] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76980) returned 1 [0180.698] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76980) returned 1 [0180.698] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0180.698] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0180.698] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a40) returned 1 [0180.698] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a40) returned 1 [0180.699] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0180.699] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0180.699] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76b00) returned 1 [0180.699] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76b00) returned 1 [0180.699] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f773e0) returned 1 [0180.700] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f773e0) returned 1 [0180.700] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76880) returned 1 [0180.700] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76880) returned 1 [0180.700] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0180.701] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0180.701] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767c0) returned 1 [0180.701] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767c0) returned 1 [0180.701] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f777a0) returned 1 [0180.701] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f777a0) returned 1 [0180.702] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767e0) returned 1 [0180.702] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767e0) returned 1 [0180.702] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76cb0) returned 1 [0180.702] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76cb0) returned 1 [0180.702] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76920) returned 1 [0180.702] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76920) returned 1 [0180.702] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f771b0) returned 1 [0180.703] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f771b0) returned 1 [0180.703] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76820) returned 1 [0180.703] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76820) returned 1 [0180.703] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76d50) returned 1 [0180.703] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76d50) returned 1 [0180.703] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769a0) returned 1 [0180.703] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769a0) returned 1 [0180.704] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f774d0) returned 1 [0180.704] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f774d0) returned 1 [0180.704] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76800) returned 1 [0180.704] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76800) returned 1 [0180.704] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0180.704] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0180.704] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769c0) returned 1 [0180.704] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769c0) returned 1 [0180.705] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0180.705] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0180.715] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a20) returned 1 [0180.715] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a20) returned 1 [0180.715] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0180.715] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0180.715] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a00) returned 1 [0180.715] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a00) returned 1 [0180.715] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f772a0) returned 1 [0180.716] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f772a0) returned 1 [0180.716] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f769e0) returned 1 [0180.717] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f769e0) returned 1 [0180.717] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77430) returned 1 [0180.718] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77430) returned 1 [0180.718] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76860) returned 1 [0180.718] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76860) returned 1 [0180.718] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77520) returned 1 [0180.718] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77520) returned 1 [0180.718] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a60) returned 1 [0180.718] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a60) returned 1 [0180.718] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77570) returned 1 [0180.719] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77570) returned 1 [0180.719] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76940) returned 1 [0180.719] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76940) returned 1 [0180.719] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067280) returned 1 [0180.719] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067280) returned 1 [0180.719] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76a80) returned 1 [0180.719] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76a80) returned 1 [0180.719] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20679b0) returned 1 [0180.720] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20679b0) returned 1 [0181.838] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76aa0) returned 1 [0181.839] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76aa0) returned 1 [0181.839] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20674b0) returned 1 [0181.839] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20674b0) returned 1 [0181.839] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76840) returned 1 [0181.839] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76840) returned 1 [0181.839] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067d20) returned 1 [0181.840] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067d20) returned 1 [0181.840] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76ac0) returned 1 [0181.840] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76ac0) returned 1 [0181.840] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067910) returned 1 [0181.840] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067910) returned 1 [0181.840] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f768e0) returned 1 [0181.840] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f768e0) returned 1 [0181.841] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067140) returned 1 [0181.841] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067140) returned 1 [0181.841] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76ae0) returned 1 [0181.841] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76ae0) returned 1 [0181.842] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067eb0) returned 1 [0181.842] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067eb0) returned 1 [0181.842] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76780) returned 1 [0181.842] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76780) returned 1 [0181.842] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2067d70) returned 1 [0181.842] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2067d70) returned 1 [0181.843] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f767a0) returned 1 [0181.843] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f767a0) returned 1 [0181.843] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77eb0) returned 1 [0181.843] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77eb0) returned 1 [0181.844] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x20675a0 [0181.844] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0181.844] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x20675a0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x20675a0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0181.844] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20675a0) returned 1 [0181.844] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20675a0) returned 1 [0181.845] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20670a0) returned 1 [0181.845] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20670a0) returned 1 [0181.845] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77980 [0181.846] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x58c330) returned 1 [0181.849] CryptCreateHash (in: hProv=0x58c330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0181.849] CryptHashData (hHash=0x58ad90, pbData=0x1f77340, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0181.849] CryptGetHashParam (in: hHash=0x58ad90, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0181.849] CryptGetHashParam (in: hHash=0x58ad90, dwParam=0x2, pbData=0x1f77980, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x1f77980, pdwDataLen=0x14eed8) returned 1 [0181.850] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f76e90 [0181.850] CryptDestroyHash (hHash=0x58ad90) returned 1 [0181.850] CryptReleaseContext (hProv=0x58c330, dwFlags=0x0) returned 1 [0181.850] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77980) returned 1 [0181.850] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77980) returned 1 [0181.850] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77250 [0181.850] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77390 [0181.851] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77250) returned 1 [0181.851] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77250) returned 1 [0181.851] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0181.851] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77390) returned 1 [0181.851] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77390) returned 1 [0181.852] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76e90) returned 1 [0181.852] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76e90) returned 1 [0181.852] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77750 [0181.852] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0181.852] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0181.852] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x20641a0) returned 1 [0181.852] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x20641a0) returned 1 [0181.853] RegCloseKey (hKey=0x1b0) returned 0x0 [0181.853] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f778e0) returned 1 [0181.853] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f778e0) returned 1 [0181.853] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77340) returned 1 [0181.854] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77340) returned 1 [0181.854] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77160 [0181.854] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x40) returned 0x1f77b10 [0181.854] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77b10) returned 1 [0181.854] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77b10) returned 1 [0181.855] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0181.855] GetLastError () returned 0x5 [0181.855] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0181.855] GetLastError () returned 0x5 [0181.856] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0181.856] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77750) returned 1 [0181.856] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77750) returned 1 [0181.856] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0181.856] ReleaseMutex (hMutex=0x1b0) returned 0 [0181.857] GetLastError () returned 0x120 [0181.857] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77160) returned 1 [0181.857] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77160) returned 1 [0181.857] NtClose (Handle=0x1b0) returned 0x0 [0181.858] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f77200) returned 1 [0181.858] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f77200) returned 1 [0181.859] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f76f30) returned 1 [0181.859] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f76f30) returned 1 [0181.859] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f754f0) returned 1 [0181.859] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f754f0) returned 1 [0181.859] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x205fb90) returned 1 [0181.860] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x205fb90) returned 1 [0181.862] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2063ed0) returned 1 [0181.862] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2063ed0) returned 1 [0181.862] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x2292040) returned 1 [0181.862] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x2292040) returned 1 [0182.408] HeapValidate (hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f783e0) returned 1 [0182.408] RtlFreeHeap (HeapHandle=0x1f70000, Flags=0x0, BaseAddress=0x1f783e0) returned 1 [0182.408] ExitProcess (uExitCode=0x0) [0182.412] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57c360 | out: hHeap=0x570000) returned 1 Thread: id = 26 os_tid = 0x794 Process: id = "8" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x36d12000" os_pid = "0x810" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 672 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 673 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 674 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 675 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 676 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 677 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 678 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 679 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 680 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 681 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 682 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 683 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 684 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 685 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 686 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 687 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 691 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 692 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 693 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 694 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 695 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 697 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 698 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 699 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 700 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 701 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 703 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 704 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 705 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 706 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 707 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 708 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 709 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 710 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 712 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 713 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 714 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 715 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 716 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 717 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 718 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 723 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 724 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 725 start_va = 0x4c0000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 726 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 728 start_va = 0x1e90000 end_va = 0x1f4ffff monitored = 0 entry_point = 0x1eb0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 729 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 730 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 731 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 732 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 751 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 752 start_va = 0x560000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 764 start_va = 0x1e90000 end_va = 0x1f29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 1125 start_va = 0x1f30000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 1126 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1170 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1175 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1176 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1177 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1182 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1183 start_va = 0x2060000 end_va = 0x22a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 1188 start_va = 0x22b0000 end_va = 0x24f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 1270 start_va = 0x1f30000 end_va = 0x202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 1271 start_va = 0x2050000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002050000" filename = "" Region: id = 1451 start_va = 0x2060000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Thread: id = 27 os_tid = 0x844 [0107.457] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.458] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0107.459] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.459] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0107.460] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0107.461] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.462] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0107.463] GetProcessHeap () returned 0x570000 [0107.463] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.463] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0107.463] GetLastError () returned 0x7e [0107.464] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0107.465] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0107.465] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c8) returned 0x57c260 [0107.466] SetLastError (dwErrCode=0x7e) [0107.467] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1200) returned 0x583510 [0107.476] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0107.476] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0107.476] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0107.476] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0107.476] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"" [0107.476] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"" [0107.477] GetACP () returned 0x4e4 [0107.477] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x228) returned 0x5753b0 [0107.477] IsValidCodePage (CodePage=0x4e4) returned 1 [0107.477] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0107.478] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0107.478] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0107.478] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0107.478] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0107.479] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0107.479] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0107.479] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.479] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0107.480] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0107.480] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0107.480] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0107.480] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0107.480] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0107.480] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0107.480] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0107.480] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0107.481] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x100) returned 0x582ba0 [0107.481] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0107.481] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x196) returned 0x579ad0 [0107.481] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0107.715] GetLastError () returned 0x0 [0107.716] SetLastError (dwErrCode=0x0) [0107.716] GetEnvironmentStringsW () returned 0x584720* [0107.716] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9cc) returned 0x585100 [0107.716] FreeEnvironmentStringsW (penv=0x584720) returned 1 [0107.716] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x57a020 [0107.717] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x580720 [0107.717] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x5c) returned 0x570780 [0107.717] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574c30 [0107.717] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x78) returned 0x575a70 [0107.717] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x5749a0 [0107.717] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0x57bc80 [0107.718] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x580220 [0107.718] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a) returned 0x57bce0 [0107.718] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x5808b0 [0107.719] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574030 [0107.719] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x575af0 [0107.719] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x574ca0 [0107.719] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c) returned 0x57c160 [0107.720] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd2) returned 0x575d00 [0107.720] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x7c) returned 0x573c50 [0107.720] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x57fff0 [0107.720] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x90) returned 0x5720f0 [0107.720] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57be30 [0107.720] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x5740a0 [0107.720] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x574a10 [0107.721] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580630 [0107.721] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579470 [0107.721] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x5802c0 [0107.722] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd6) returned 0x575640 [0107.722] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x575e10 [0107.722] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57bb60 [0107.722] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x575e50 [0107.722] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x5796b0 [0107.722] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x578f90 [0107.722] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57bc50 [0107.723] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x42) returned 0x580a90 [0107.723] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x575e90 [0107.723] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x44) returned 0x580900 [0107.723] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57c220 [0107.724] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585100 | out: hHeap=0x570000) returned 1 [0107.724] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x584720 [0107.725] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0107.725] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0107.726] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"" [0107.726] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x57c630*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0107.728] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0108.065] GetPolyFillMode (hdc=0xb14be) returned 0 [0108.065] GetFocus () returned 0x0 [0108.065] GetParent (hWnd=0x0) returned 0x0 [0108.066] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.066] GetThreadLocale () returned 0x409 [0108.067] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.067] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.067] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.067] GetThreadLocale () returned 0x409 [0108.068] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.068] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.068] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.068] GetThreadLocale () returned 0x409 [0108.068] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.068] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.069] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.069] GetThreadLocale () returned 0x409 [0108.069] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.069] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.069] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.069] GetThreadLocale () returned 0x409 [0108.069] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.069] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.070] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.070] GetThreadLocale () returned 0x409 [0108.070] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.070] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.071] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.071] GetThreadLocale () returned 0x409 [0108.071] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.071] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.071] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.071] GetThreadLocale () returned 0x409 [0108.072] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.072] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.072] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.072] GetThreadLocale () returned 0x409 [0108.073] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.073] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.073] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.073] GetThreadLocale () returned 0x409 [0108.073] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.073] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.074] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.074] GetThreadLocale () returned 0x409 [0108.074] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.074] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.074] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.075] GetThreadLocale () returned 0x409 [0108.075] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.075] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.075] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.075] GetThreadLocale () returned 0x409 [0108.075] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.075] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.076] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.076] GetThreadLocale () returned 0x409 [0108.076] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.076] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.076] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.076] GetThreadLocale () returned 0x409 [0108.076] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.077] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.077] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.077] GetThreadLocale () returned 0x409 [0108.077] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.077] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.077] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.077] GetThreadLocale () returned 0x409 [0108.078] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.078] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.078] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.078] GetThreadLocale () returned 0x409 [0108.078] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.078] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.079] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.079] GetThreadLocale () returned 0x409 [0108.079] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.079] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.079] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.079] GetThreadLocale () returned 0x409 [0108.080] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.080] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.080] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.080] GetThreadLocale () returned 0x409 [0108.080] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.080] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.081] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.081] GetThreadLocale () returned 0x409 [0108.081] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.081] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.082] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.082] GetThreadLocale () returned 0x409 [0108.082] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.082] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.343] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.343] GetThreadLocale () returned 0x409 [0108.343] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.343] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.344] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.344] GetThreadLocale () returned 0x409 [0108.345] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.345] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.346] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.346] GetThreadLocale () returned 0x409 [0108.346] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.346] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.347] GetThreadLocale () returned 0x409 [0108.347] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.347] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.348] GetThreadLocale () returned 0x409 [0108.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.348] GetThreadLocale () returned 0x409 [0108.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.349] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.349] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.349] GetThreadLocale () returned 0x409 [0108.349] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.349] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.350] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.350] GetThreadLocale () returned 0x409 [0108.350] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.350] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.351] GetThreadLocale () returned 0x409 [0108.351] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.351] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.351] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.351] GetThreadLocale () returned 0x409 [0108.351] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.352] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.352] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.352] GetThreadLocale () returned 0x409 [0108.352] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.352] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.353] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.353] GetThreadLocale () returned 0x409 [0108.353] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.353] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.354] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.354] GetThreadLocale () returned 0x409 [0108.354] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.354] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.355] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.355] GetThreadLocale () returned 0x409 [0108.355] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.355] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.356] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.356] GetThreadLocale () returned 0x409 [0108.356] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.356] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.357] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.357] GetThreadLocale () returned 0x409 [0108.357] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.357] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.358] GetThreadLocale () returned 0x409 [0108.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.358] GetThreadLocale () returned 0x409 [0108.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.359] GetThreadLocale () returned 0x409 [0108.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.360] GetThreadLocale () returned 0x409 [0108.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.360] GetThreadLocale () returned 0x409 [0108.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.361] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.361] GetThreadLocale () returned 0x409 [0108.361] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.361] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.361] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.361] GetThreadLocale () returned 0x409 [0108.362] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.362] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.362] GetThreadLocale () returned 0x409 [0108.362] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.363] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.363] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.363] GetThreadLocale () returned 0x409 [0108.363] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.363] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.364] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.364] GetThreadLocale () returned 0x409 [0108.364] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.364] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.365] GetThreadLocale () returned 0x409 [0108.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.365] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.366] GetThreadLocale () returned 0x409 [0108.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.367] GetThreadLocale () returned 0x409 [0108.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.368] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.368] GetThreadLocale () returned 0x409 [0108.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.368] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.369] GetThreadLocale () returned 0x409 [0108.369] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.369] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.369] GetThreadLocale () returned 0x409 [0108.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.370] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.370] GetThreadLocale () returned 0x409 [0108.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.371] GetThreadLocale () returned 0x409 [0108.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.372] GetThreadLocale () returned 0x409 [0108.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.372] GetThreadLocale () returned 0x409 [0108.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.373] GetThreadLocale () returned 0x409 [0108.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.374] GetThreadLocale () returned 0x409 [0108.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.375] GetThreadLocale () returned 0x409 [0108.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.376] GetThreadLocale () returned 0x409 [0108.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.377] GetThreadLocale () returned 0x409 [0108.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.378] GetThreadLocale () returned 0x409 [0108.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.690] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.690] GetThreadLocale () returned 0x409 [0108.691] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.691] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.691] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.691] GetThreadLocale () returned 0x409 [0108.692] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.692] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.692] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.692] GetThreadLocale () returned 0x409 [0108.692] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.692] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.693] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.693] GetThreadLocale () returned 0x409 [0108.693] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.693] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.693] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.693] GetThreadLocale () returned 0x409 [0108.694] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.694] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.694] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.694] GetThreadLocale () returned 0x409 [0108.695] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.695] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.695] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.695] GetThreadLocale () returned 0x409 [0108.695] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.695] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.696] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.696] GetThreadLocale () returned 0x409 [0108.696] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.696] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.696] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.696] GetThreadLocale () returned 0x409 [0108.696] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.697] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.697] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.697] GetThreadLocale () returned 0x409 [0108.697] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.698] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.698] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.698] GetThreadLocale () returned 0x409 [0108.698] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.698] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.698] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.698] GetThreadLocale () returned 0x409 [0108.699] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.699] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.699] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.699] GetThreadLocale () returned 0x409 [0108.700] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.700] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.700] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.700] GetThreadLocale () returned 0x409 [0108.700] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.700] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.700] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.701] GetThreadLocale () returned 0x409 [0108.701] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.701] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.701] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.701] GetThreadLocale () returned 0x409 [0108.702] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.702] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.702] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.702] GetThreadLocale () returned 0x409 [0108.702] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.702] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.703] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.703] GetThreadLocale () returned 0x409 [0108.703] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.703] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.703] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.703] GetThreadLocale () returned 0x409 [0108.704] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.704] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.704] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.704] GetThreadLocale () returned 0x409 [0108.704] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.704] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.705] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.705] GetThreadLocale () returned 0x409 [0108.705] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.705] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.706] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.706] GetThreadLocale () returned 0x409 [0108.706] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.706] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.706] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.706] GetThreadLocale () returned 0x409 [0108.707] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.707] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.707] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.707] GetThreadLocale () returned 0x409 [0108.707] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.707] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.708] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.708] GetThreadLocale () returned 0x409 [0108.708] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.709] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.709] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.709] GetThreadLocale () returned 0x409 [0108.709] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.709] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.710] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.710] GetThreadLocale () returned 0x409 [0108.710] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.710] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.711] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.711] GetThreadLocale () returned 0x409 [0108.711] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.711] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.711] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.712] GetThreadLocale () returned 0x409 [0108.712] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.712] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.712] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.712] GetThreadLocale () returned 0x409 [0108.712] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.713] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.713] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.713] GetThreadLocale () returned 0x409 [0108.713] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.713] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.713] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.714] GetThreadLocale () returned 0x409 [0108.714] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.714] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.714] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.714] GetThreadLocale () returned 0x409 [0108.714] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.715] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.715] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.715] GetThreadLocale () returned 0x409 [0108.715] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.715] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.715] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.716] GetThreadLocale () returned 0x409 [0108.716] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.716] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.716] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.716] GetThreadLocale () returned 0x409 [0108.716] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.716] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.717] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.717] GetThreadLocale () returned 0x409 [0108.717] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.717] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.717] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.717] GetThreadLocale () returned 0x409 [0108.718] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.718] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.718] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.718] GetThreadLocale () returned 0x409 [0108.718] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.718] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.718] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.719] GetThreadLocale () returned 0x409 [0108.719] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.719] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.719] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.719] GetThreadLocale () returned 0x409 [0108.719] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.720] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.720] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.720] GetThreadLocale () returned 0x409 [0108.720] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.720] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.720] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.721] GetThreadLocale () returned 0x409 [0108.721] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.721] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0108.721] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0108.721] GetThreadLocale () returned 0x409 [0108.722] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0108.722] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0109.174] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0109.175] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0109.821] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0109.821] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0109.824] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0109.824] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0109.825] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0109.825] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0109.826] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0109.827] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0109.829] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e90000 [0110.151] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0110.151] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0110.152] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0110.152] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0153.291] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0153.293] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0155.156] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0155.157] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0155.158] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0155.159] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0155.160] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0155.568] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2050000 [0155.620] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x208) returned 0x2050830 [0155.620] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050a40 [0155.620] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050ad0 [0155.621] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050b60 [0155.621] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050bf0 [0155.621] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050c80 [0155.621] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050d10 [0155.621] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050da0 [0155.621] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050e30 [0155.622] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050ec0 [0155.622] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050f50 [0155.622] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050fe0 [0155.622] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2051070 [0156.014] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2051100 [0156.014] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2051190 [0156.014] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2051220 [0156.015] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20512b0 [0156.015] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x400) returned 0x2051340 [0156.015] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x400) returned 0x2051750 [0156.016] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x288) returned 0x2051b60 [0156.016] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051df0 [0156.016] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051e40 [0156.017] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051e90 [0156.017] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051ee0 [0156.017] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051f30 [0156.018] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051f80 [0156.018] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051fd0 [0156.019] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052020 [0156.020] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052070 [0156.020] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20520c0 [0156.020] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052110 [0156.020] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052160 [0156.020] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20521b0 [0156.021] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052200 [0156.021] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052250 [0156.021] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20522a0 [0156.021] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2051750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0156.023] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20522f0 [0156.023] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2050720 [0156.026] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20522f0) returned 1 [0156.026] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20522f0) returned 1 [0156.026] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0156.027] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0156.027] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0156.028] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2050720) returned 1 [0156.028] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2050720) returned 1 [0156.028] FreeConsole () returned 1 [0156.029] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0156.029] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e40 [0156.029] GetComputerNameA (in: lpBuffer=0x2054e40, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0156.031] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xd8) returned 0x2050720 [0156.031] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055410 [0156.032] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055c40 [0156.033] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0156.033] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a00 [0156.033] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055610 [0156.033] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20556a0 [0156.033] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20554f0 [0156.034] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20558e0 [0156.034] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20557c0 [0156.034] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055730 [0156.034] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055f10 [0156.034] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056150 [0156.035] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055d60 [0156.035] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0156.035] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x100) returned 0x20564b0 [0156.035] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20564b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0156.036] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564b0) returned 1 [0156.036] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564b0) returned 1 [0156.036] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0156.036] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0156.036] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0156.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.037] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0156.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2054da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0156.038] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0156.038] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0156.038] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0156.039] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0156.039] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0156.039] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d50) returned 1 [0156.039] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d50) returned 1 [0156.039] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0156.040] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0156.040] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x280) returned 0x20564b0 [0156.041] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0156.044] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20564b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0156.044] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0156.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.045] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0156.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2054940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0156.045] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0156.045] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0156.045] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0156.046] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0156.046] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0156.046] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0156.046] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0156.046] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20564b0, cchName=0x104 | out: lpName="DRIVERS") returned 0x0 [0156.047] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0156.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.047] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0156.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x2054da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0156.047] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0156.048] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0156.048] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0156.048] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0156.048] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0156.048] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0156.438] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0156.438] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20564b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0156.438] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0156.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.439] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0156.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2054e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0156.440] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0156.440] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0156.440] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0156.441] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0156.441] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0156.441] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0156.441] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0156.441] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20564b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0156.441] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0156.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0156.442] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0156.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2054ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0156.442] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0156.443] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0156.443] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0156.443] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0156.443] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0156.444] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0156.444] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0156.444] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20564b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0156.444] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0156.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.445] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0156.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2054d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0156.445] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0156.445] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0156.446] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0156.446] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0156.446] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0156.446] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0156.446] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0156.447] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x20564b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0156.447] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0156.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.447] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0156.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2054cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0156.447] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0156.448] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0156.448] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0156.448] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0156.448] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0156.449] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0156.449] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0156.449] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0156.450] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0156.451] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20564b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0156.451] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0156.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.451] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0156.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2054e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0156.452] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0156.452] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0156.452] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0156.453] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0156.453] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0156.453] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0156.453] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0156.454] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20564b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0156.454] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0156.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.454] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0156.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2054b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0156.455] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0156.455] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0156.456] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0156.456] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0156.456] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0156.456] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0156.456] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0156.457] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20564b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0156.457] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0156.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0156.457] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0156.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2054a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0156.458] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0156.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0156.458] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0156.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0156.458] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0156.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0156.458] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0156.459] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20564b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0156.459] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0156.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.459] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0156.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2054da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0156.459] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0156.460] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0156.460] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0156.460] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0156.460] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0156.460] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0156.460] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0156.460] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20564b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0156.461] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0156.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0156.462] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0156.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2054c10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0156.463] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0156.463] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0156.464] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0156.464] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0156.464] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0156.464] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0156.465] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0156.465] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0156.465] RegCloseKey (hKey=0x150) returned 0x0 [0156.466] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20564b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0156.466] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0156.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0156.467] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0156.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20548a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0156.467] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0156.467] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0156.468] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0156.468] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0156.468] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0156.469] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0156.469] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0156.469] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20564b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0156.470] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0156.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.470] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0156.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2054b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0156.471] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0156.471] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0157.029] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0157.029] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0157.029] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0157.029] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0157.029] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0157.030] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20564b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0157.030] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0157.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.030] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0157.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2054e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0157.031] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0157.031] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0157.031] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0157.031] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0157.032] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0157.032] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0157.032] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0157.033] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20564b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0157.033] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0157.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.033] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0157.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2054cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0157.034] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0157.034] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0157.034] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0157.034] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0157.034] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0157.035] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0157.035] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0157.035] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20564b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0157.035] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0157.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.035] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0157.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20548f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0157.036] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0157.036] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0157.036] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0157.036] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0157.036] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0157.036] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0157.037] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0157.037] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20564b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0157.037] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0157.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0157.037] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0157.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2054a30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0157.037] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0157.038] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0157.038] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0157.039] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0157.039] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0157.039] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0157.039] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0157.040] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20564b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0157.040] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0157.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.040] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0157.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2054f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0157.040] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0157.041] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0157.041] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0157.041] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0157.041] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0157.041] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0157.041] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0157.042] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20564b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0157.042] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0157.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0157.042] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0157.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2054a80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0157.042] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0157.042] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0157.043] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0157.043] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0157.043] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0157.043] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0157.047] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0157.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20564b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0157.047] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0157.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.048] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0157.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2054b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0157.048] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0157.048] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0157.049] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0157.049] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0157.049] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0157.050] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0157.050] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0157.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20564b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0157.050] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0157.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.051] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0157.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2054b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0157.052] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0157.052] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0157.052] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0157.053] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0157.053] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0157.053] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0157.053] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0157.054] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20564b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0157.054] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0157.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0157.054] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0157.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2054df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0157.055] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0157.055] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0157.055] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0157.056] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0157.056] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0157.056] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0157.056] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0157.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20564b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0157.057] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0157.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.058] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0157.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2054a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0157.058] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0157.058] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0157.059] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0157.059] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0157.059] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0157.060] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0157.060] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0157.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20564b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0157.060] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0157.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.061] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0157.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2054da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0157.062] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0157.062] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0157.062] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0157.062] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0157.062] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0157.062] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0157.063] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0157.063] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20564b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0157.063] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0157.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0157.064] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0157.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2054df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0157.064] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0157.064] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0157.065] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0157.065] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0157.065] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0157.065] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0157.065] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0157.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20564b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0157.066] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0157.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.066] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0157.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2054850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0157.448] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0157.448] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0157.448] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0157.448] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0157.449] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0157.449] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0157.449] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0157.449] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20564b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0157.450] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0157.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.450] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0157.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20549e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0157.451] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0157.451] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0157.451] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0157.452] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0157.452] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0157.452] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0157.453] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0157.453] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20564b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0157.453] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0157.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.454] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0157.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20548f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0157.454] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0157.454] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0157.455] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0157.455] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0157.455] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0157.455] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0157.456] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0157.456] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20564b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0157.456] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0157.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0157.457] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0157.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20548a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0157.457] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0157.457] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0157.458] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0157.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0157.458] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0157.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0157.458] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0157.459] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20564b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0157.459] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0157.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0157.460] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0157.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20548a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0157.460] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0157.460] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0157.461] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0157.461] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0157.461] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0157.462] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0157.462] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0157.462] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20564b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0157.462] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0157.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.463] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0157.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2054cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0157.463] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0157.464] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0157.464] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0157.464] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0157.464] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0157.464] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0157.465] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0157.465] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20564b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0157.465] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0157.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0157.466] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0157.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2054c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0157.466] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0157.466] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0157.467] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0157.467] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0157.467] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0157.467] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0157.467] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0157.467] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20564b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0157.468] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0157.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.468] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0157.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2054da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0157.468] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0157.468] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0157.469] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0157.469] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0157.469] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0157.469] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0157.470] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0157.471] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20564b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0157.471] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0157.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0157.471] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0157.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2054b70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0157.472] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0157.472] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0157.472] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0157.473] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0157.473] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0157.473] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0157.473] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0157.474] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20564b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0157.474] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0157.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.474] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0157.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2054da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0157.474] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0157.475] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0157.475] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0157.475] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0157.476] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0157.476] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0157.476] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0157.476] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20564b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0157.476] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0157.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.477] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0157.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2054b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0157.477] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0157.477] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0157.478] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0157.478] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0157.478] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0157.478] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0157.479] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0157.479] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20564b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0157.479] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0157.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.480] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0157.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20548f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0157.480] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0157.481] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0157.481] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0157.481] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0157.481] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0157.482] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0157.482] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0157.482] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20564b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0157.918] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0157.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.919] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0157.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2054a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0157.919] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0157.920] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0157.920] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0157.921] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0157.921] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0157.921] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0157.921] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0157.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20564b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0157.922] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0157.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.922] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0157.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2054e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0157.923] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0157.923] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0157.923] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0157.923] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0157.923] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0157.924] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0157.924] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0157.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20564b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0157.924] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0157.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.924] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0157.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2054850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0157.925] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0157.925] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0157.926] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0157.926] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0157.926] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0157.926] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0157.926] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0157.927] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20564b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0157.927] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0157.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0157.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2054ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0157.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0157.928] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0157.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0157.929] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0157.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0157.929] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0157.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0157.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20564b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0157.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0157.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0157.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2054c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0157.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0157.931] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0157.931] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0157.931] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0157.931] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0157.932] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0157.932] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0157.932] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20564b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0157.932] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0157.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.933] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0157.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2054f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0157.933] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0157.933] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0157.933] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0157.934] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0157.934] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0157.934] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0157.934] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0157.934] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20564b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0157.935] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0157.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0157.935] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0157.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2054c60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0157.936] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0157.936] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0157.936] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0157.937] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0157.937] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0157.937] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0157.937] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0157.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20564b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0157.938] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0157.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.938] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0157.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20548a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0157.939] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0157.939] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0157.939] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0157.939] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0157.940] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0157.940] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0157.940] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0157.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20564b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0157.941] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0157.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0157.941] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0157.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2054df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0157.941] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0157.942] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0157.942] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0157.942] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0157.942] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0157.942] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0157.942] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0157.943] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20564b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0157.943] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0157.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.943] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0157.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2054e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0157.982] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0157.982] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0157.982] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0157.983] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0157.983] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0157.983] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0157.983] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0157.983] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0157.984] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0157.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.984] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0157.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2054e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0157.985] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0157.985] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0157.985] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0157.985] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0157.985] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0157.986] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0157.986] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0157.986] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0157.986] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0157.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.987] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0157.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2054da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0157.987] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0157.987] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0157.988] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0157.988] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0157.988] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0157.989] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0157.989] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0157.989] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0157.989] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0157.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0157.989] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0157.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2054a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0157.990] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0157.990] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0157.991] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0157.991] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0157.991] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0157.991] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0157.992] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0157.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0157.992] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0157.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.383] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0158.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2054b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0158.383] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0158.383] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0158.383] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0158.384] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0158.384] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0158.384] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0158.384] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0158.384] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0158.384] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0158.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0158.385] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0158.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2054e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0158.385] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0158.385] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0158.385] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0158.385] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0158.386] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0158.386] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0158.386] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0158.386] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0158.386] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0158.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.387] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0158.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2054c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0158.387] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0158.387] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0158.387] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0158.388] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0158.388] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0158.388] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0158.388] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0158.388] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0158.388] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0158.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0158.389] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0158.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2054940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0158.389] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0158.389] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0158.389] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0158.389] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0158.390] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0158.390] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0158.390] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0158.390] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20564b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0158.391] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0158.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0158.391] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0158.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2054da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0158.391] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0158.391] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0158.392] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0158.392] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0158.392] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0158.392] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0158.393] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0158.393] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20564b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0158.393] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0158.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.393] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0158.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2054ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0158.393] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0158.394] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0158.394] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0158.394] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0158.394] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0158.394] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0158.395] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0158.395] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20564b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0158.395] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0158.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.395] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0158.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2054ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0158.396] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0158.396] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0158.396] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0158.396] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0158.397] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0158.397] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0158.397] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0158.397] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20564b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0158.397] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0158.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.398] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0158.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2054990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0158.398] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0158.398] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0158.398] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0158.399] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0158.399] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0158.399] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0158.399] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0158.399] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20564b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0158.400] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0158.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.400] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0158.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2054c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0158.400] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0158.401] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0158.401] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0158.401] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0158.401] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0158.401] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0158.402] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0158.402] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20564b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0158.402] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0158.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.404] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0158.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2054b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0158.405] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0158.405] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0158.406] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0158.406] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0158.406] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0158.409] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0158.409] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0158.409] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20564b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0158.410] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0158.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.410] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0158.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2054990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0158.410] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0158.410] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0158.410] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0158.411] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0158.411] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0158.412] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0158.412] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0158.413] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20564b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0158.413] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0158.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0158.413] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0158.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2054f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0158.414] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0158.415] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0158.415] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0158.415] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0158.415] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0158.416] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0158.416] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0158.416] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20564b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0158.416] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0158.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0158.417] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0158.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2054c60, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0158.418] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0158.418] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0158.418] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0158.418] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0158.419] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0158.419] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0158.419] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0158.420] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20564b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0158.420] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0158.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0158.420] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0158.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2054d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0158.420] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0158.421] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0158.421] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0158.421] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0158.421] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0158.422] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0158.422] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0158.422] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20564b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0158.422] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0158.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.423] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0158.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2054f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0159.034] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0159.034] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0159.035] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0159.035] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0159.035] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0159.035] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0159.035] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0159.036] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20564b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0159.036] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0159.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.036] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0159.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2054940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0159.036] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0159.037] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0159.037] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0159.037] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0159.037] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0159.037] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0159.037] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0159.037] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20564b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0159.037] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0159.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.038] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0159.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2054f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0159.038] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0159.039] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0159.039] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0159.039] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0159.039] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0159.040] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0159.040] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0159.040] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20564b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0159.040] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0159.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0159.041] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0159.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2054cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0159.041] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0159.042] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0159.042] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0159.042] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0159.042] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0159.042] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0159.043] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0159.043] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20564b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0159.043] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0159.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.043] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0159.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2054e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0159.044] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0159.044] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0159.044] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0159.044] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0159.044] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0159.045] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0159.045] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0159.045] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20564b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0159.045] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0159.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.045] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0159.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2054c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0159.046] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0159.046] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0159.046] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0159.046] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0159.047] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0159.047] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0159.047] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0159.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20564b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0159.047] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0159.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.048] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0159.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2054ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0159.048] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0159.048] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0159.048] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0159.049] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0159.049] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0159.049] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0159.049] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0159.049] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20564b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0159.050] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0159.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.050] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0159.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2054f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0159.050] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0159.051] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0159.051] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0159.051] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0159.053] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0159.054] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0159.054] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0159.054] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20564b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0159.054] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0159.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0159.055] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0159.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20548f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0159.055] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0159.056] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0159.056] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0159.056] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0159.057] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0159.057] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0159.057] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0159.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20564b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0159.057] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0159.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.058] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0159.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2054df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0159.058] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0159.058] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0159.058] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0159.059] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0159.059] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0159.059] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0159.059] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0159.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20564b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0159.060] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0159.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.060] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0159.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2054a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0159.062] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0159.062] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0159.062] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0159.063] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0159.063] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0159.064] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0159.064] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0159.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20564b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0159.064] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0159.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0159.065] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0159.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20548f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0159.065] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0159.065] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0159.066] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0159.066] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0159.067] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0159.067] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0159.067] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0159.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20564b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0159.068] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0159.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.068] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0159.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2054f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0159.068] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0159.069] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0159.069] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0159.069] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0159.069] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0159.069] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0159.070] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0159.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20564b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0159.070] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0159.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0159.595] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0159.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2054c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0159.596] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0159.596] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0159.596] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0159.596] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0159.611] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0159.611] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0159.612] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0159.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20564b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0159.613] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0159.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.613] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0159.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2054850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0159.614] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0159.614] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0159.614] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0159.614] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0159.614] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0159.615] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0159.615] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0159.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20564b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0159.616] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0159.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.616] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0159.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2054df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0159.617] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0159.617] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0159.618] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0159.618] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0159.618] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0159.618] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0159.619] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0159.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20564b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0159.619] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0159.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0159.621] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0159.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20548f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0159.621] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0159.621] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0159.622] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0159.622] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0159.622] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0159.623] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0159.623] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0159.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20564b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0159.623] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0159.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.624] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0159.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2054990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0159.624] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0159.624] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0159.624] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0159.625] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0159.625] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0159.625] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0159.625] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0159.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20564b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0159.626] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0159.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.626] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0159.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2054e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0159.626] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0159.627] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0159.627] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0159.627] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0159.627] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0159.627] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0159.628] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0159.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20564b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0159.628] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0159.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.628] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0159.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2054990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0159.629] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0159.629] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0159.629] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0159.629] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0159.629] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0159.629] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0159.630] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0159.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20564b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0159.630] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0159.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.630] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0159.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2054da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0159.631] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0159.631] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0159.631] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0159.631] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0159.632] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0159.632] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0159.632] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0159.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20564b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0159.633] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0159.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0159.634] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0159.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2054ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0159.634] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0159.635] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0159.635] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0159.635] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0159.635] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0159.636] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0159.636] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0159.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20564b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0159.636] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0159.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0159.637] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0159.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20549e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0159.637] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0159.638] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0159.638] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0159.638] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0159.638] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0159.639] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0159.639] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0159.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20564b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0159.639] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0159.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0159.640] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0159.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2054bc0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0159.640] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0159.641] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0159.641] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0159.641] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0159.641] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0159.641] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0159.642] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0159.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20564b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0159.642] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0159.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.643] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0159.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2054bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0159.643] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0159.643] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0159.644] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0159.644] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0159.644] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0159.645] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0159.645] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0159.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20564b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0159.645] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0159.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.646] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0159.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2054a30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0160.078] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0160.079] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0160.079] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0160.079] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0160.079] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0160.079] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0160.079] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0160.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20564b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0160.080] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0160.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.080] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0160.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2054c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0160.080] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0160.081] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0160.081] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0160.081] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0160.081] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0160.081] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0160.081] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0160.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20564b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0160.082] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0160.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0160.082] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0160.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2054a80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0160.083] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0160.083] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0160.083] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0160.083] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0160.084] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0160.084] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0160.084] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0160.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20564b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0160.084] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0160.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.085] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0160.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2054850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0160.085] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0160.085] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0160.086] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0160.086] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0160.086] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0160.086] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0160.087] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0160.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20564b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0160.087] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0160.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.087] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0160.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2054c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0160.088] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0160.088] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0160.088] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0160.088] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0160.088] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0160.088] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0160.089] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0160.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20564b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0160.090] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0160.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0160.090] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0160.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2054a80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0160.091] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0160.091] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0160.091] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0160.091] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0160.092] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0160.092] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0160.092] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0160.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20564b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0160.093] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0160.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0160.093] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0160.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20548a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0160.094] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0160.094] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0160.094] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0160.094] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0160.095] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0160.095] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0160.095] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0160.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20564b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0160.095] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0160.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0160.096] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0160.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2054e90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0160.096] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0160.096] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0160.096] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0160.096] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0160.096] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0160.096] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0160.097] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0160.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20564b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0160.097] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0160.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.097] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0160.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2054a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0160.098] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0160.098] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0160.098] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0160.098] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0160.098] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0160.098] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0160.099] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0160.099] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20564b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0160.099] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0160.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.099] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0160.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2054c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0160.100] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0160.100] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0160.100] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0160.100] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0160.100] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0160.100] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0160.101] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0160.101] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20564b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0160.101] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0160.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.101] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0160.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2054940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0160.102] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0160.102] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0160.102] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0160.102] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0160.102] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0160.102] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0160.102] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0160.102] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20564b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0160.103] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0160.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.103] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0160.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2054c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0160.103] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0160.103] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0160.103] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0160.104] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0160.104] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0160.104] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0160.104] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0160.104] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20564b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0160.104] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0160.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.105] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0160.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2054a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0160.105] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0160.105] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0160.105] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0160.106] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0160.106] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0160.106] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0160.106] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0160.106] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20564b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0160.106] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0160.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.107] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0160.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2054990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0160.107] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0160.107] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0160.107] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0160.107] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0160.107] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0160.107] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0160.108] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0160.108] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20564b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0160.108] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0160.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.108] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0160.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2054c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0160.108] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0160.109] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0160.109] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0160.109] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0160.109] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0160.109] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0160.109] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0160.109] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20564b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0160.110] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0160.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0160.110] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0160.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2054a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0160.111] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0160.111] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0160.111] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0160.111] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0160.112] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0160.112] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0160.112] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0160.578] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20564b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0160.579] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0160.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.580] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0160.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2054ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0160.580] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0160.582] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0160.582] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0160.583] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0160.583] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0160.583] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0160.583] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0160.583] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20564b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0160.583] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0160.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0160.584] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0160.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2054da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0160.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0160.585] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0160.585] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0160.585] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0160.586] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0160.586] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0160.586] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0160.586] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20564b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0160.586] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0160.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.587] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0160.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2054ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0160.588] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0160.588] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0160.588] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0160.588] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0160.588] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0160.589] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0160.589] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0160.589] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20564b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0160.589] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0160.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.590] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0160.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2054a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0160.590] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0160.590] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0160.590] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0160.591] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0160.591] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0160.591] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0160.591] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0160.591] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20564b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0160.591] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0160.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0160.592] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0160.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2054f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0160.592] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0160.592] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0160.593] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0160.593] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0160.593] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0160.593] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0160.593] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0160.594] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20564b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0160.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0160.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0160.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0160.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2054f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0160.595] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0160.595] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0160.595] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0160.595] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0160.595] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0160.595] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0160.596] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0160.596] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20564b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0160.596] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0160.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0160.596] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0160.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2054da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0160.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0160.597] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0160.597] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0160.597] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0160.597] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0160.597] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0160.597] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0160.598] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20564b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0160.598] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0160.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.598] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0160.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2054e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0160.598] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0160.599] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0160.599] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0160.599] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0160.599] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0160.599] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0160.600] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0160.600] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20564b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0160.600] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0160.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0160.601] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0160.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2054ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0160.601] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0160.601] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0160.601] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0160.601] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0160.602] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0160.602] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0160.602] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0160.602] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20564b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0160.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0160.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0160.603] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0160.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2054e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0160.603] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0160.603] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0160.603] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0160.604] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0160.604] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0160.604] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0160.604] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0160.604] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20564b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0160.604] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0160.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0160.605] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0160.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2054c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0160.605] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0160.606] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0160.606] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0160.606] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0160.606] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0160.606] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0160.607] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0160.607] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20564b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0160.607] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0160.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.607] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0160.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2054cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0160.608] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0160.608] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0160.608] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0160.608] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0160.609] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0160.609] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0160.609] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0160.609] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20564b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0160.609] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0160.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.610] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0160.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2054c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0160.610] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0160.611] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0160.611] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0160.611] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0160.611] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0160.611] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0160.612] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0160.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20564b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0160.612] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0160.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0160.613] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0160.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20549e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0160.613] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0160.613] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0160.613] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0160.614] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0160.614] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0160.614] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0160.614] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0160.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20564b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0160.614] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0160.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0160.615] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0160.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2054e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0160.615] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0160.615] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0160.616] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0160.616] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0160.616] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0160.616] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0160.616] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0160.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20564b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0160.616] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0160.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.114] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0161.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2054b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0161.114] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0161.115] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0161.115] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0161.115] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0161.115] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0161.116] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0161.116] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0161.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20564b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0161.117] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0161.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0161.117] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0161.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2054da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0161.117] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0161.118] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0161.118] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0161.118] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0161.118] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0161.119] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0161.119] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0161.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20564b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0161.119] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0161.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.120] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0161.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2054c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0161.120] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0161.120] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0161.120] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0161.121] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0161.121] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0161.121] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0161.121] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0161.121] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20564b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0161.122] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0161.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0161.122] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0161.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2054ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0161.122] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0161.122] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0161.123] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0161.123] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0161.123] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0161.123] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0161.123] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0161.124] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20564b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0161.124] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0161.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.124] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0161.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2054b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0161.125] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0161.125] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0161.125] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0161.125] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0161.125] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0161.126] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0161.126] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0161.138] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20564b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0161.138] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0161.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.139] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0161.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2054bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0161.139] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0161.139] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0161.140] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0161.140] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0161.140] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0161.140] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0161.141] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0161.141] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20564b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0161.141] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0161.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.142] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0161.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2054c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0161.142] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0161.143] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0161.143] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0161.143] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0161.143] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0161.144] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0161.144] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0161.144] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20564b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0161.145] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0161.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0161.146] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0161.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2054a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0161.146] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0161.146] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0161.146] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0161.147] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0161.147] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0161.148] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0161.148] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0161.148] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20564b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0161.148] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0161.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0161.149] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0161.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20549e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0161.149] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0161.150] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0161.150] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0161.150] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0161.150] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0161.150] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0161.151] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0161.151] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20564b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0161.151] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0161.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0161.151] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0161.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2054ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0161.152] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0161.152] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0161.152] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0161.152] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0161.153] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0161.153] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0161.153] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0161.153] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20564b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0161.153] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0161.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.154] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0161.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2054850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0161.154] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0161.154] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0161.154] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0161.154] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0161.155] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0161.155] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0161.155] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0161.155] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20564b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0161.155] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0161.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.155] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0161.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2054e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0161.156] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0161.156] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0161.156] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0161.156] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0161.156] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0161.156] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0161.156] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0161.156] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20564b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0161.157] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0161.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.157] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0161.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2054990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0161.157] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0161.157] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0161.157] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0161.158] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0161.159] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0161.159] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0161.159] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0161.159] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20564b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0161.159] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0161.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.159] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0161.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2054b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0161.160] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0161.160] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0161.161] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0161.579] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0161.579] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0161.580] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0161.580] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0161.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20564b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0161.580] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0161.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.581] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0161.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20548a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0161.581] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0161.581] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0161.582] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0161.582] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0161.583] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0161.583] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0161.583] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0161.583] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20564b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0161.583] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0161.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.583] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0161.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20549e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0161.584] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0161.584] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0161.584] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0161.584] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0161.584] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0161.584] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0161.585] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0161.585] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20564b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0161.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0161.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0161.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0161.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2054b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0161.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0161.586] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0161.586] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0161.586] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0161.586] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0161.587] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0161.587] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0161.587] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20564b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0161.587] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0161.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0161.588] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0161.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2054ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0161.588] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0161.588] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0161.589] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0161.589] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0161.589] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0161.589] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0161.589] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0161.589] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20564b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0161.589] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0161.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.590] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0161.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2054f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0161.591] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0161.591] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0161.591] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0161.591] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0161.591] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0161.591] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0161.592] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0161.592] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20564b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0161.592] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0161.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.592] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0161.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2054c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0161.593] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0161.593] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0161.593] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0161.593] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0161.594] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0161.594] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0161.594] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0161.594] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20564b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0161.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0161.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0161.595] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0161.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2054ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0161.595] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0161.595] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0161.595] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0161.596] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0161.596] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0161.596] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0161.596] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0161.596] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20564b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0161.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0161.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0161.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0161.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2054c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0161.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0161.598] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0161.598] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0161.598] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0161.598] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0161.598] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0161.598] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0161.598] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20564b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0161.598] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0161.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.600] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0161.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2054bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0161.600] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0161.600] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0161.600] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0161.601] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0161.601] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0161.601] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0161.601] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0161.601] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20564b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0161.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0161.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0161.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20549e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0161.603] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0161.607] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0161.607] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0161.607] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0161.607] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0161.608] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0161.608] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0161.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20564b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0161.608] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0161.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.609] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0161.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2054850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0161.609] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0161.609] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0161.609] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0161.609] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0161.609] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0161.611] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0161.611] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0161.611] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20564b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0161.611] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0161.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0161.612] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0161.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2054da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0161.612] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0161.612] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0161.612] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0161.613] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0161.613] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0161.613] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0161.613] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0161.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20564b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0161.614] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0161.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.614] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0161.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2054f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0161.614] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0161.614] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0161.615] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0161.615] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0161.615] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0161.615] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0161.615] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0161.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20564b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0161.615] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0161.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0161.616] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0161.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2054da0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0161.616] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0161.617] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0161.617] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0161.617] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0161.617] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0161.617] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0161.617] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0161.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20564b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0161.618] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0161.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0161.618] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0161.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2054a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0161.619] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0161.619] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0161.619] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0161.619] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0162.060] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0162.060] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0162.060] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0162.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20564b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0162.061] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0162.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0162.061] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0162.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2054a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0162.062] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0162.062] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0162.062] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0162.063] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0162.063] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0162.063] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0162.063] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0162.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20564b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0162.064] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0162.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0162.064] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0162.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2054850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0162.065] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0162.065] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0162.066] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0162.066] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0162.066] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0162.066] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0162.067] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0162.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20564b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0162.067] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0162.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0162.068] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0162.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2054ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0162.068] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0162.069] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0162.069] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0162.069] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0162.069] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0162.069] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0162.070] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0162.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20564b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0162.070] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0162.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0162.070] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0162.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2054a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0162.071] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0162.071] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0162.071] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0162.072] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0162.072] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0162.072] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0162.072] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0162.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20564b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0162.073] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0162.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0162.073] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0162.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2054b70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0162.073] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0162.074] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0162.074] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0162.074] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0162.074] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0162.074] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0162.074] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0162.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20564b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0162.075] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0162.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0162.075] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0162.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2054a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0162.076] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0162.076] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0162.076] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0162.076] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0162.076] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0162.077] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0162.077] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0162.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20564b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0162.077] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0162.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0162.077] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0162.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2054b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0162.078] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0162.078] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0162.078] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0162.078] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0162.079] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0162.079] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0162.079] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0162.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20564b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0162.080] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0162.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0162.080] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0162.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2054940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0162.080] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0162.081] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0162.081] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0162.081] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0162.081] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0162.081] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0162.082] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0162.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20564b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0162.082] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0162.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0162.083] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0162.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2054c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0162.083] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0162.083] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0162.084] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0162.084] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0162.084] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0162.084] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0162.085] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0162.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20564b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0162.085] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0162.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0162.085] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0162.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2054c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0162.086] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0162.086] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0162.086] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0162.087] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0162.087] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0162.087] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0162.087] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0162.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20564b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0162.087] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0162.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0162.089] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0162.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2054f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0162.089] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0162.089] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0162.090] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0162.090] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0162.090] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0162.090] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0162.091] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0162.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20564b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0162.091] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0162.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0162.092] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0162.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20548f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0162.092] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0162.093] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0162.093] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0162.093] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0162.093] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0162.093] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0162.094] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0162.094] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20564b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0162.094] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0162.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0162.094] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0162.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2054b70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0162.095] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0162.095] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0162.095] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0162.095] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0162.095] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0162.095] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0162.452] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0162.452] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20564b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0162.452] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0162.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0162.453] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0162.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2054bc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0162.453] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0162.453] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0162.454] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0162.454] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0162.454] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0162.454] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0162.455] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0162.455] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20564b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0162.455] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0162.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0162.455] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0162.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2054ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0162.456] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0162.456] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0162.456] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0162.456] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0162.456] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0162.456] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0162.457] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0162.457] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20564b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0162.457] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0162.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0162.458] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0162.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2054bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0162.458] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0162.459] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0162.459] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0162.459] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0162.459] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0162.460] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0162.460] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0162.460] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20564b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0162.460] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0162.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0162.461] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0162.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20548f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0162.462] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0162.462] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0162.462] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0162.462] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0162.462] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0162.463] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0162.463] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0162.463] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20564b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0162.464] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0162.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0162.464] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0162.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20549e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0162.464] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0162.465] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0162.465] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0162.465] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0162.465] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0162.466] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0162.466] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0162.466] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20564b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0162.466] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0162.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0162.467] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0162.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2054d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0162.467] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0162.467] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0162.468] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0162.468] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0162.468] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0162.468] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0162.468] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0162.469] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20564b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0162.469] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0162.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0162.469] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0162.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2054d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0162.470] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0162.470] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0162.470] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0162.470] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0162.470] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0162.471] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0162.471] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0162.471] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20564b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0162.472] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0162.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0162.472] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0162.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2054da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0162.472] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0162.472] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0162.473] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0162.473] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0162.473] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0162.473] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0162.473] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0162.473] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20564b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0162.473] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0162.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0162.474] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0162.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20548f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0162.474] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0162.474] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0162.475] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0162.475] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0162.475] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0162.475] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0162.475] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0162.475] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20564b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0162.476] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0162.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0162.476] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0162.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2054c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0162.476] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0162.476] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0162.476] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0162.477] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0162.477] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0162.477] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0162.477] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0162.477] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20564b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0162.478] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0162.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0162.478] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0162.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2054940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0162.478] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0162.478] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0162.479] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0162.479] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0162.479] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0162.479] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0162.479] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0162.479] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20564b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0162.480] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0162.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0162.480] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0162.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2054df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0162.481] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0162.481] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0162.481] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0162.481] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0162.481] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0162.482] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0162.482] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0162.482] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20564b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0162.482] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0162.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0162.483] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0162.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2054e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0162.483] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0162.483] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0162.483] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0162.483] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0162.484] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0162.484] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0162.484] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0162.484] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20564b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0162.485] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0162.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.485] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0162.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2054b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0162.485] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0162.485] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0162.486] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0162.486] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0162.486] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0162.486] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0162.486] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0162.486] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20564b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0163.060] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0163.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0163.060] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0163.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2054850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0163.061] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0163.061] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0163.061] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0163.062] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0163.062] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0163.062] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0163.062] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0163.062] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20564b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0163.062] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0163.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.063] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0163.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2054a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0163.063] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0163.063] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0163.064] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0163.064] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0163.064] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0163.064] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0163.064] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0163.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20564b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0163.065] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0163.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0163.065] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0163.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2054da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0163.065] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0163.066] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0163.066] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0163.066] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0163.066] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0163.066] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0163.066] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0163.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20564b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0163.067] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0163.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0163.067] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0163.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2054bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0163.068] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0163.068] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0163.068] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0163.068] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0163.068] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0163.069] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0163.069] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0163.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20564b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0163.070] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0163.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0163.070] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0163.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2054ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0163.070] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0163.071] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0163.071] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0163.071] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0163.072] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0163.072] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0163.072] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0163.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20564b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0163.073] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0163.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0163.073] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0163.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2054b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0163.074] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0163.074] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0163.075] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0163.075] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0163.075] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0163.075] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0163.075] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0163.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20564b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0163.076] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0163.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0163.076] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0163.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2054df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0163.076] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0163.076] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0163.077] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0163.077] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0163.077] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0163.077] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0163.077] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0163.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0163.078] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0163.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0163.078] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0163.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2054e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0163.078] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0163.079] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0163.079] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0163.079] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0163.079] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0163.079] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0163.079] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0163.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0163.080] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0163.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0163.080] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0163.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2054b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0163.080] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0163.080] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0163.080] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0163.081] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0163.081] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0163.081] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0163.081] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0163.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0163.081] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0163.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0163.082] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0163.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2054f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0163.082] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0163.082] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0163.082] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0163.082] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0163.083] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0163.083] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0163.083] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0163.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0163.084] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0163.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.084] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0163.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2054c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0163.084] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0163.084] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0163.085] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0163.085] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0163.085] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0163.085] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0163.086] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0163.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0163.086] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0163.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0163.086] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0163.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2054940, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0163.087] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0163.087] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0163.087] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0163.087] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0163.088] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0163.088] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0163.088] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0163.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0163.088] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0163.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0163.089] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0163.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2054a80, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0163.089] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0163.089] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0163.089] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0163.090] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0163.090] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0163.090] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0163.090] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0163.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0163.090] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0163.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0163.091] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0163.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2054940, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0163.091] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0163.091] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0163.091] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0163.092] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0163.092] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0163.092] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0163.092] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0163.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0163.092] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0163.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0163.093] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0163.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2054da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0163.093] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0163.093] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0163.093] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0163.093] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0163.094] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0163.094] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0163.094] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0163.685] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0163.686] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0163.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.686] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0163.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2054da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0163.686] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0163.687] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0163.687] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0163.687] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0163.687] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0163.687] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0163.687] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0163.688] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0163.688] RegCloseKey (hKey=0x68) returned 0x0 [0163.688] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20564b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0163.689] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0163.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0163.689] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0163.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2054c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0163.689] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0163.690] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0163.690] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0163.690] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0163.690] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0163.690] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0163.691] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0163.691] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0163.691] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564b0) returned 1 [0163.691] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564b0) returned 1 [0163.692] RegCloseKey (hKey=0x150) returned 0x0 [0163.692] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d50) returned 1 [0163.692] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d50) returned 1 [0163.693] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.694] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2050800 [0163.694] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20522f0 [0163.694] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0163.694] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.694] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2052310 [0163.695] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0163.695] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.696] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20564b0 [0163.696] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0163.696] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.697] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20564d0 [0163.697] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0163.697] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.697] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0163.698] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2050800) returned 1 [0163.698] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2050800) returned 1 [0163.699] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2050800 [0163.699] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0163.699] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.699] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20564f0 [0163.699] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0163.700] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.700] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056510 [0163.700] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0163.701] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.701] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056530 [0163.701] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0163.701] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.701] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x60) returned 0x2056550 [0163.702] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0163.702] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0163.702] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20565c0 [0163.702] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0163.703] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.703] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20565e0 [0163.703] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0163.703] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.706] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056600 [0163.706] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0163.706] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.706] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056620 [0163.706] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0163.706] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.707] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0163.707] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056550) returned 1 [0163.707] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056550) returned 1 [0163.707] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056550 [0163.707] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0163.707] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.708] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056570 [0163.708] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0163.708] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.708] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056590 [0163.708] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0163.709] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056640 [0163.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0163.709] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.710] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x2056660 [0163.710] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0163.710] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0163.710] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056710 [0163.710] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0163.711] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.711] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056b00 [0163.711] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0163.711] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.711] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056900 [0163.712] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0163.712] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.712] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056800 [0163.712] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0163.712] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.712] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xc0) returned 0x2056b40 [0163.713] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056660) returned 1 [0163.713] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056660) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569c0 [0163.713] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0163.714] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.714] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056980 [0163.715] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0163.715] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.715] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569e0 [0163.715] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057020 [0163.716] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.716] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569a0 [0163.716] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0163.717] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.717] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xe0) returned 0x2057c20 [0163.717] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b40) returned 1 [0163.718] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b40) returned 1 [0163.718] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056780 [0163.718] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572f0 [0163.718] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0163.719] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056920 [0163.719] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0163.719] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0163.720] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057700 [0163.720] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057700) returned 1 [0163.720] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057700) returned 1 [0163.720] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056da0 [0163.721] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056da0) returned 1 [0163.721] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056da0) returned 1 [0163.721] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0163.721] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0163.721] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0163.722] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0163.722] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0163.722] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0163.722] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0163.722] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0163.722] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0163.723] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0163.723] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0163.723] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0163.723] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0163.724] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0163.724] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0164.137] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0164.137] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0164.137] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0164.137] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057250 [0164.138] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057250) returned 1 [0164.138] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057250) returned 1 [0164.138] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057340 [0164.138] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057340) returned 1 [0164.138] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057340) returned 1 [0164.138] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0164.138] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0164.138] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0164.139] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20522f0) returned 1 [0164.139] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20522f0) returned 1 [0164.139] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0164.139] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0164.139] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2052310) returned 1 [0164.139] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2052310) returned 1 [0164.139] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0164.139] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0164.140] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564b0) returned 1 [0164.140] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564b0) returned 1 [0164.140] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0164.140] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0164.140] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564d0) returned 1 [0164.140] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564d0) returned 1 [0164.140] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0164.141] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0164.141] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2050800) returned 1 [0164.141] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2050800) returned 1 [0164.141] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0164.141] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0164.141] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564f0) returned 1 [0164.142] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564f0) returned 1 [0164.142] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0164.142] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0164.142] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056510) returned 1 [0164.142] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056510) returned 1 [0164.142] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0164.142] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0164.143] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056530) returned 1 [0164.143] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056530) returned 1 [0164.143] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0164.143] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0164.143] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20565c0) returned 1 [0164.143] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20565c0) returned 1 [0164.143] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0164.143] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0164.144] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20565e0) returned 1 [0164.144] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20565e0) returned 1 [0164.144] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0164.144] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0164.144] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056600) returned 1 [0164.144] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056600) returned 1 [0164.144] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0164.144] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0164.145] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056620) returned 1 [0164.145] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056620) returned 1 [0164.145] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0164.145] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0164.145] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056550) returned 1 [0164.145] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056550) returned 1 [0164.146] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0164.146] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0164.146] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056570) returned 1 [0164.146] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056570) returned 1 [0164.146] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0164.146] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0164.146] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056590) returned 1 [0164.146] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056590) returned 1 [0164.147] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0164.147] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0164.147] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056640) returned 1 [0164.147] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056640) returned 1 [0164.147] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0164.147] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0164.147] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056710) returned 1 [0164.148] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056710) returned 1 [0164.148] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0164.148] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0164.148] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b00) returned 1 [0164.148] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b00) returned 1 [0164.148] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0164.151] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0164.151] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056900) returned 1 [0164.151] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056900) returned 1 [0164.151] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0164.152] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0164.152] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056800) returned 1 [0164.152] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056800) returned 1 [0164.152] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d50) returned 1 [0164.152] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d50) returned 1 [0164.152] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569c0) returned 1 [0164.153] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569c0) returned 1 [0164.153] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0164.153] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0164.153] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056980) returned 1 [0164.153] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056980) returned 1 [0164.153] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057020) returned 1 [0164.154] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057020) returned 1 [0164.154] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569e0) returned 1 [0164.154] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569e0) returned 1 [0164.154] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0164.154] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0164.155] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569a0) returned 1 [0164.155] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569a0) returned 1 [0164.155] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572f0) returned 1 [0164.155] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572f0) returned 1 [0164.155] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056780) returned 1 [0164.156] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056780) returned 1 [0164.156] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0164.156] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0164.156] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056920) returned 1 [0164.156] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056920) returned 1 [0164.156] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057c20) returned 1 [0164.157] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057c20) returned 1 [0164.157] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0164.158] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0164.158] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20578e0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20578e0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0164.158] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0164.159] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0164.159] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0164.159] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0164.160] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0164.160] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x573b00) returned 1 [0164.974] CryptCreateHash (in: hProv=0x573b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0164.980] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x288) returned 0x2057c20 [0164.981] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0164.981] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0164.981] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0164.981] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0164.981] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0164.981] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0164.982] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0164.982] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0164.982] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0164.982] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0164.982] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0164.982] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0164.983] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0164.983] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0164.983] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0164.983] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0164.983] CryptHashData (hHash=0x57b0e0, pbData=0x2054f30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0164.983] CryptGetHashParam (in: hHash=0x57b0e0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0164.984] CryptGetHashParam (in: hHash=0x57b0e0, dwParam=0x2, pbData=0x2054bc0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2054bc0, pdwDataLen=0x14f5f8) returned 1 [0164.984] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0164.984] CryptDestroyHash (hHash=0x57b0e0) returned 1 [0164.984] CryptReleaseContext (hProv=0x573b00, dwFlags=0x0) returned 1 [0164.984] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0164.985] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0164.985] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0164.985] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0164.985] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0164.985] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0164.986] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0164.986] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0164.986] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0164.986] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0164.986] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0164.986] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0164.986] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0164.987] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0164.987] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0164.987] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0164.988] RegCloseKey (hKey=0x68) returned 0x0 [0164.988] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e40) returned 1 [0164.988] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e40) returned 1 [0164.989] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f30) returned 1 [0164.989] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f30) returned 1 [0164.989] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"" [0164.990] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"0\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x57acd0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0164.990] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2050800 [0164.991] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569c0 [0164.991] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0164.991] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a40 [0164.991] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x100) returned 0x2057eb0 [0164.992] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056aa0 [0164.992] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0164.992] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056860 [0164.992] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0164.992] LocalFree (hMem=0x57acd0) returned 0x0 [0164.993] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2058110 [0164.994] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a60 [0164.994] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0164.994] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056ac0 [0164.994] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x100) returned 0x20564b0 [0164.994] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569a0 [0164.995] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0164.995] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20567e0 [0164.995] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0164.995] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0164.995] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0164.996] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569c0) returned 1 [0164.996] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569c0) returned 1 [0164.996] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057eb0) returned 1 [0164.996] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057eb0) returned 1 [0164.996] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a40) returned 1 [0164.996] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a40) returned 1 [0164.997] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0164.997] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0164.997] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056aa0) returned 1 [0164.997] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056aa0) returned 1 [0164.997] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0164.998] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0164.998] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056860) returned 1 [0164.998] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056860) returned 1 [0164.998] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2050800) returned 1 [0164.998] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2050800) returned 1 [0164.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0164.999] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0164.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x20548f0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0164.999] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e40 [0164.999] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0165.000] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0165.000] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x20581d0 [0165.000] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a40 [0165.000] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0165.001] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e40) returned 1 [0165.001] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e40) returned 1 [0165.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0165.001] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0165.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x2055850, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0165.002] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0165.002] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0165.002] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0165.002] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056780 [0165.002] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0165.002] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a90) returned 1 [0165.002] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a90) returned 1 [0165.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0165.003] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0165.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x2054c60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReader", lpUsedDefaultChar=0x0) returned 22 [0165.003] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0165.003] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0165.004] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0165.004] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569e0 [0165.004] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0165.004] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0165.004] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0165.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.005] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e40 [0165.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x2054e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=0", lpUsedDefaultChar=0x0) returned 10 [0165.005] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0165.005] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e40) returned 1 [0165.006] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e40) returned 1 [0165.006] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056820 [0165.006] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0165.006] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0165.006] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0165.006] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2058290 [0165.007] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a20 [0165.007] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e40 [0165.007] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056800 [0165.007] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0165.007] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056840 [0165.008] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0165.008] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056860 [0165.008] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0165.008] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0165.008] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0165.009] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a40) returned 1 [0165.009] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a40) returned 1 [0165.009] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0165.009] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0165.009] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056780) returned 1 [0165.009] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056780) returned 1 [0165.009] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f30) returned 1 [0165.010] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f30) returned 1 [0165.010] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569e0) returned 1 [0165.010] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569e0) returned 1 [0165.010] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0165.498] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0165.499] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056820) returned 1 [0165.499] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056820) returned 1 [0165.499] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20581d0) returned 1 [0165.499] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20581d0) returned 1 [0165.499] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0165.500] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0165.500] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a60) returned 1 [0165.500] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a60) returned 1 [0165.500] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564b0) returned 1 [0165.501] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564b0) returned 1 [0165.501] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ac0) returned 1 [0165.501] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ac0) returned 1 [0165.501] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0165.502] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0165.502] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569a0) returned 1 [0165.502] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569a0) returned 1 [0165.502] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0165.503] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0165.503] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20567e0) returned 1 [0165.503] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20567e0) returned 1 [0165.503] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2058110) returned 1 [0165.504] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2058110) returned 1 [0165.504] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0165.505] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0165.505] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f30) returned 1 [0165.505] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f30) returned 1 [0165.506] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0165.507] GetLastError () returned 0x2 [0165.507] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x5000) returned 0x20583e0 [0165.508] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0165.509] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f30) returned 1 [0165.509] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f30) returned 1 [0165.510] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0165.543] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20583e0) returned 1 [0165.543] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20583e0) returned 1 [0165.543] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x588690, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0165.543] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0165.544] GetLastError () returned 0x0 [0165.544] SetSecurityInfo () returned 0x0 [0165.922] LocalFree (hMem=0x588690) returned 0x0 [0165.924] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0165.925] ReleaseMutex (hMutex=0x1b0) returned 1 [0165.925] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0165.925] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0165.926] NtClose (Handle=0x1b0) returned 0x0 [0165.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x800) returned 0x20583e0 [0165.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x288) returned 0x2058bf0 [0165.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0165.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0165.927] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0165.927] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0165.927] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572f0 [0165.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b60 [0165.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057700 [0165.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057340 [0165.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057250 [0165.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e90 [0165.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20576b0 [0165.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057660 [0165.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a70 [0165.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057980 [0165.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057ac0 [0165.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057750 [0165.930] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20583e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0165.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x100) returned 0x2057eb0 [0165.931] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0166.000] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0166.001] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0166.001] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0166.002] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0166.002] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x23d000) returned 0x2062040 [0166.387] ReadFile (in: hFile=0x1b0, lpBuffer=0x2062040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2062040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0167.287] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x23d000) returned 0x22b2040 [0168.171] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2062040) returned 1 [0168.172] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2062040) returned 1 [0168.192] NtClose (Handle=0x1b0) returned 0x0 [0168.193] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057eb0) returned 1 [0168.193] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057eb0) returned 1 [0168.193] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056da0 [0168.194] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0168.195] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0168.195] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0168.196] GetLastError () returned 0x7a [0168.196] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x1c0) returned 0x20564b0 [0168.196] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20564b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20564b0, ReturnLength=0x14eed0) returned 1 [0168.196] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x589550*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0168.197] EqualSid (pSid1=0x589550*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2056598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0168.197] EqualSid (pSid1=0x589550*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20565b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0168.197] EqualSid (pSid1=0x589550*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20565c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0168.197] EqualSid (pSid1=0x589550*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20565cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0168.555] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564b0) returned 1 [0168.555] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564b0) returned 1 [0168.556] NtClose (Handle=0x1b0) returned 0x0 [0168.556] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057020 [0168.556] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0168.556] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x280) returned 0x2058e80 [0168.556] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0168.557] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2058e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0168.557] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0168.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.558] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0168.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2057390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0168.558] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0168.558] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0168.558] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0168.558] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0168.559] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0168.559] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0168.559] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0168.559] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2058e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0168.559] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0168.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.560] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0168.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20577a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0168.560] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0168.561] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0168.561] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0168.561] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0168.562] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0168.562] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0168.562] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0168.562] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2058e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0168.566] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0168.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0168.566] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0168.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2057520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0168.567] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0168.567] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0168.567] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0168.567] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0168.567] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0168.568] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0168.568] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0168.568] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2058e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0168.568] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0168.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.569] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0168.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20579d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0168.569] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0168.570] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0168.570] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0168.570] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0168.570] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0168.570] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0168.570] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0168.571] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2058e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0168.571] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0168.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.571] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0168.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2057390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0168.571] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0168.571] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0168.572] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0168.572] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0168.573] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0168.573] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0168.573] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0168.573] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0168.574] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0168.575] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2058e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0168.575] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0168.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.575] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0168.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2057390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0168.576] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0168.576] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0168.576] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0168.576] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0168.577] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0168.577] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0168.577] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0168.577] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2058e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0168.578] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0168.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.578] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057430 [0168.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2057430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0168.578] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0168.578] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057430) returned 1 [0168.579] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057430) returned 1 [0168.579] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0168.579] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0168.579] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0168.580] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0168.580] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2058e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0168.580] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0168.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0168.581] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0168.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2057160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0168.581] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0168.581] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0168.582] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0168.582] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0168.582] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0168.583] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0168.583] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0168.583] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2058e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0168.584] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0168.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0168.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2056f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0168.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0168.586] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0168.586] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0168.586] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0168.586] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0168.587] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0168.587] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0168.587] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2058e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0168.587] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0168.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0168.587] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0168.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2056d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0168.588] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0168.588] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0168.588] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0168.588] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0168.588] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0168.588] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0168.589] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0168.589] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0168.589] RegCloseKey (hKey=0x1b0) returned 0x0 [0168.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2058e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0168.590] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0168.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.590] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0168.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2057a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0168.590] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0168.590] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0168.591] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0168.591] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0168.592] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0168.593] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0168.593] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0168.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2058e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0168.593] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0168.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0168.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20579d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0168.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0168.594] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0168.594] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0169.060] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0169.060] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0169.061] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0169.061] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0169.061] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2058e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0169.061] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0169.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.061] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0169.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2056ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0169.062] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0169.062] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0169.062] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0169.063] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0169.063] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0169.063] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0169.063] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0169.063] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2058e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0169.064] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0169.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.064] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0169.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20572a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0169.064] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0169.064] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0169.065] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0169.065] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0169.065] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0169.065] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0169.065] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0169.065] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2058e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0169.066] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0169.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.066] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0169.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2056d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0169.066] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0169.066] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0169.067] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0169.067] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0169.067] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0169.067] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0169.068] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0169.068] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2058e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0169.068] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0169.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0169.068] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0169.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2056fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0169.069] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0169.069] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0169.069] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0169.069] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0169.069] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0169.070] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0169.070] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0169.070] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2058e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0169.070] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0169.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.070] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0169.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2057390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0169.071] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0169.071] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0169.071] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0169.071] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0169.072] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0169.072] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0169.072] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0169.072] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2058e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0169.072] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0169.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0169.073] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0169.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2057b10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0169.073] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0169.073] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0169.073] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0169.074] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0169.074] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0169.074] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0169.074] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0169.074] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2058e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0169.074] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0169.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.075] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0169.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2057b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0169.075] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0169.075] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0169.075] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0169.075] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0169.075] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0169.076] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0169.076] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0169.076] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2058e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0169.076] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0169.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.076] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20574d0 [0169.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20574d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0169.076] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0169.077] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20574d0) returned 1 [0169.077] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20574d0) returned 1 [0169.077] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0169.077] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0169.077] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0169.077] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0169.077] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2058e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0169.077] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0169.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0169.078] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0169.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2057200, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0169.078] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0169.078] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0169.078] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0169.078] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0169.079] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0169.079] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0169.079] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0169.079] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2058e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0169.079] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0169.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.080] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0169.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2057480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0169.080] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0169.080] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0169.080] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0169.081] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0169.081] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0169.081] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0169.081] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0169.081] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2058e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0169.082] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0169.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.082] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0169.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20579d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0169.082] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0169.082] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0169.083] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0169.083] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0169.083] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0169.083] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0169.083] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0169.084] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2058e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0169.084] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0169.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0169.084] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0169.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2057480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0169.084] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0169.085] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0169.085] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0169.085] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0169.085] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0169.085] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0169.085] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0169.085] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2058e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0169.086] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0169.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.086] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0169.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2056c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0169.086] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0169.086] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0169.087] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0169.087] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0169.087] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0169.087] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0169.087] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0169.087] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2058e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0169.088] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0169.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.088] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0169.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20577a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0169.088] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0169.088] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0169.088] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0169.088] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0169.089] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0169.089] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0169.089] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0169.089] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2058e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0169.089] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0169.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.089] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0169.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2057b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0169.090] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0169.090] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0169.090] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0169.090] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0169.090] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0169.090] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0169.091] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0169.091] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2058e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0169.091] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0169.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0169.092] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0169.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20577a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0169.092] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0169.093] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0169.093] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0169.093] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0169.093] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0169.093] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0169.093] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0169.094] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2058e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0169.094] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0169.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0169.094] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0169.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20570c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0169.095] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0169.095] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0169.489] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0169.489] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0169.489] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0169.490] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0169.490] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0169.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2058e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0169.490] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0169.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.491] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0169.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20570c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0169.491] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0169.491] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0169.491] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0169.492] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0169.492] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0169.492] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0169.492] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0169.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2058e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0169.492] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0169.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.493] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0169.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2056cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0169.493] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0169.493] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0169.493] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0169.494] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0169.494] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0169.494] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0169.494] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0169.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2058e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0169.494] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0169.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.495] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0169.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2057a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0169.495] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0169.495] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0169.496] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0169.496] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0169.497] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0169.497] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0169.497] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0169.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2058e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0169.497] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0169.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.498] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0169.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20570c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0169.499] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0169.499] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0169.499] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0169.499] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0169.499] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0169.499] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0169.500] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0169.500] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2058e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0169.500] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0169.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.500] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0169.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2057390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0169.501] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0169.501] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0169.501] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0169.502] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0169.502] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0169.502] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0169.502] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0169.502] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2058e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0169.503] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0169.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.503] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0169.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2057070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0169.504] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20574d0 [0169.504] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0169.504] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0169.504] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20574d0) returned 1 [0169.504] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20574d0) returned 1 [0169.504] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0169.505] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0169.505] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2058e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0169.505] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0169.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.505] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0169.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2057390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0169.506] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0169.506] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0169.506] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0169.507] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0169.507] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0169.507] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0169.507] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0169.507] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2058e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0169.508] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0169.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0169.508] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0169.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2056ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0169.509] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0169.509] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0169.509] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0169.509] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0169.510] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0169.510] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0169.510] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0169.510] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2058e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0169.510] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0169.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.511] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20574d0 [0169.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20574d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0169.511] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0169.511] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20574d0) returned 1 [0169.511] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20574d0) returned 1 [0169.512] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0169.512] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0169.512] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0169.512] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0169.512] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2058e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0169.512] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0169.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.513] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057430 [0169.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2057430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0169.513] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057890 [0169.513] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057430) returned 1 [0169.513] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057430) returned 1 [0169.514] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057890) returned 1 [0169.514] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057890) returned 1 [0169.514] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0169.514] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0169.514] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2058e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0169.514] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0169.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0169.515] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0169.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2057bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0169.515] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0169.515] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0169.517] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0169.517] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0169.517] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0169.517] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0169.518] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0169.518] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2058e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0169.518] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0169.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0169.519] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0169.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20570c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0169.519] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0169.519] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0169.520] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0169.520] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0169.520] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0169.520] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0169.520] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0169.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2058e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0169.521] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0169.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0169.521] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0169.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2057840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0169.522] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0169.522] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0169.522] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0169.522] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0169.522] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0169.523] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0169.523] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0169.523] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2058e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0169.523] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0169.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0169.523] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0169.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20575c0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0169.524] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0170.003] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0170.004] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0170.005] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0170.005] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0170.005] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0170.005] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0170.005] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2058e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0170.006] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0170.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.006] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0170.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20579d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0170.006] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0170.006] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0170.007] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0170.007] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0170.007] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0170.007] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0170.007] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0170.007] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2058e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0170.008] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0170.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.008] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20573e0 [0170.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20573e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0170.008] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0170.008] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20573e0) returned 1 [0170.009] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20573e0) returned 1 [0170.009] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0170.009] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0170.009] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0170.009] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0170.009] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2058e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0170.010] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0170.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0170.010] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0170.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2056df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0170.014] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0170.014] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0170.015] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0170.015] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0170.015] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0170.015] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0170.016] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0170.016] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2058e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0170.016] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0170.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.017] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0170.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2056fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0170.017] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0170.017] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0170.018] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0170.019] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0170.019] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0170.019] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0170.019] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0170.019] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2058e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0170.019] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0170.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.020] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0170.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20577a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0170.020] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0170.020] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0170.020] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0170.020] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0170.021] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0170.021] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0170.021] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0170.021] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2058e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0170.022] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0170.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.022] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0170.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20577a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0170.023] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0170.023] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0170.023] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0170.023] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0170.023] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0170.023] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0170.023] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0170.024] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2058e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0170.024] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0170.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.025] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0170.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20577a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0170.025] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0170.025] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0170.026] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0170.026] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0170.026] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0170.026] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0170.027] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0170.027] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2058e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0170.027] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0170.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0170.028] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0170.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2056df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0170.028] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0170.028] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0170.028] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0170.029] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0170.029] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0170.029] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0170.029] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0170.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2058e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0170.030] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0170.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.030] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0170.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2057480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0170.031] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0170.031] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0170.031] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0170.031] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0170.032] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0170.032] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0170.032] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0170.032] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2058e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0170.033] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0170.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0170.033] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0170.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2056ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0170.034] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20573e0 [0170.034] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0170.034] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0170.035] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20573e0) returned 1 [0170.035] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20573e0) returned 1 [0170.035] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0170.035] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0170.036] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2058e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0170.036] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0170.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.037] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0170.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20577f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0170.037] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20573e0 [0170.037] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0170.038] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0170.038] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20573e0) returned 1 [0170.038] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20573e0) returned 1 [0170.038] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0170.038] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0170.038] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2058e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0170.039] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0170.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.039] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0170.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20578e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0170.039] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0170.039] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0170.040] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0170.040] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0170.040] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0170.040] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0170.040] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0170.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2058e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0170.041] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0170.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.041] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0170.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2057390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0170.042] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057430 [0170.042] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0170.042] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0170.042] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057430) returned 1 [0170.042] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057430) returned 1 [0170.444] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0170.444] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0170.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2058e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0170.445] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0170.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.445] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0170.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2056cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0170.446] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0170.446] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0170.446] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0170.446] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0170.447] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0170.447] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0170.447] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0170.447] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2058e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0170.447] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0170.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0170.448] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0170.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2057070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0170.448] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0170.448] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0170.448] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0170.448] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0170.449] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0170.449] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0170.449] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0170.449] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2058e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0170.449] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0170.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.450] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0170.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20577a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0170.450] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0170.450] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0170.450] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0170.450] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0170.451] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0170.451] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0170.452] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0170.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2058e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0170.452] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0170.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.452] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0170.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2057b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0170.453] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0170.453] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0170.453] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0170.454] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0170.454] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0170.454] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0170.454] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0170.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2058e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0170.454] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0170.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0170.455] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0170.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20577a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0170.455] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0170.455] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0170.455] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0170.456] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0170.456] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0170.456] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0170.456] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0170.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2058e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0170.456] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0170.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0170.457] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0170.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2057390, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0170.457] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0170.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0170.458] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0170.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0170.458] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0170.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0170.459] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0170.459] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2058e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0170.459] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0170.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.460] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057890 [0170.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2057890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0170.460] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0170.460] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057890) returned 1 [0170.460] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057890) returned 1 [0170.461] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0170.461] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0170.461] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0170.462] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0170.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2058e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0170.462] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0170.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.463] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0170.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2057930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0170.463] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0170.463] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0170.464] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0170.464] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0170.464] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0170.464] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0170.465] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0170.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2058e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0170.465] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0170.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.466] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0170.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20579d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0170.466] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0170.466] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0170.466] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0170.467] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0170.467] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0170.467] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0170.467] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0170.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2058e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0170.468] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0170.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.468] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0170.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2057390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0170.468] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0170.468] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0170.469] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0170.469] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0170.469] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0170.469] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0170.469] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0170.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2058e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0170.470] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0170.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0170.470] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057110 [0170.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2057110, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0170.471] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0170.471] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057110) returned 1 [0170.472] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057110) returned 1 [0170.472] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0170.472] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0170.473] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0170.473] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0170.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2058e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0170.473] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0170.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.474] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0170.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2056e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0170.474] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0170.475] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0170.475] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0170.475] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0170.475] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0170.475] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0170.475] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0170.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2058e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0170.476] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0170.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.476] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0170.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20570c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0170.477] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0170.477] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0170.477] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0170.478] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0170.478] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0170.478] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0170.478] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0170.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2058e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0170.479] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0170.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0170.915] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0170.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2056e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0170.916] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0170.916] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0170.916] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0170.916] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0170.917] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0170.918] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0170.918] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0170.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2058e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0170.918] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0170.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.919] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0170.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20577f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0170.919] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0170.919] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0170.920] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0170.920] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0170.920] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0170.920] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0170.921] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0170.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2058e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0170.922] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0170.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0170.922] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0170.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20577a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0170.922] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0170.923] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0170.923] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0170.923] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0170.923] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0170.924] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0170.924] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0170.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2058e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0170.924] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0170.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0170.925] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0170.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2057480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0170.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0170.926] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0170.927] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0170.927] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0170.927] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0170.927] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0170.928] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0170.928] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2058e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0170.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0170.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0170.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20571b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0170.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0170.930] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0170.930] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0170.962] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0170.962] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0170.962] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0170.962] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0170.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2058e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0170.963] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0170.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0170.963] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0170.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2057520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0170.963] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0170.963] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0170.964] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0170.964] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0170.964] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0170.964] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0170.965] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0170.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2058e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0170.965] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0170.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0170.966] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0170.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2057480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0170.966] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0170.967] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0170.967] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0170.967] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0170.967] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0170.968] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0170.968] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0170.968] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2058e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0170.968] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0170.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0170.969] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0170.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2056e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0170.969] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0170.970] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0170.970] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0170.970] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0170.970] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0170.970] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0170.970] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0170.971] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2058e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0170.971] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0170.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0170.971] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0170.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2056f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0170.971] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0170.972] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0170.972] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0170.972] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0170.972] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0170.972] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0170.973] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0170.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2058e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0170.973] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0170.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.973] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0170.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2057b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0170.974] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057610 [0170.975] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0170.975] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0170.975] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057610) returned 1 [0170.975] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057610) returned 1 [0170.975] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0170.976] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0170.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2058e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0170.976] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0170.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0170.976] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0170.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2056f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0170.977] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0170.977] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0170.977] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0170.978] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0170.978] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0170.978] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0170.978] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0170.978] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2058e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0170.978] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0170.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0170.979] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0170.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20577a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0170.980] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0170.980] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0170.980] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0170.980] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0170.980] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0170.981] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0170.981] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0170.981] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2058e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0171.445] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0171.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0171.446] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0171.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2056ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0171.446] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0171.447] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0171.447] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0171.447] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0171.447] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0171.447] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0171.448] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0171.448] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2058e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0171.448] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0171.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0171.449] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0171.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2057b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0171.449] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0171.449] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0171.450] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0171.450] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0171.450] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0171.450] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0171.450] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0171.451] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2058e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0171.451] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0171.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.451] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0171.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20577a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0171.452] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0171.452] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0171.452] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0171.453] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0171.453] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0171.453] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0171.453] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0171.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2058e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0171.454] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0171.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0171.454] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0171.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2057070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0171.454] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0171.454] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0171.455] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0171.455] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0171.455] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0171.455] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0171.455] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0171.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2058e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0171.456] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0171.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.457] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0171.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2056c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0171.457] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0171.457] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0171.457] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0171.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0171.458] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0171.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0171.458] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0171.459] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2058e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0171.459] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0171.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0171.459] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0171.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20578e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0171.460] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0171.460] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0171.460] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0171.460] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0171.460] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0171.461] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0171.461] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0171.461] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2058e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0171.461] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0171.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.462] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0171.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2056e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0171.462] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0171.462] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0171.462] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0171.462] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0171.462] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0171.463] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0171.463] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0171.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2058e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0171.463] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0171.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.464] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0171.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20578e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0171.464] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0171.464] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0171.464] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0171.464] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0171.465] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0171.465] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0171.465] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0171.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2058e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0171.465] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0171.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0171.466] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0171.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20572a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0171.467] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0171.467] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0171.467] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0171.467] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0171.467] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0171.467] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0171.468] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0171.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2058e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0171.468] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0171.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0171.468] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0171.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20578e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0171.469] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0171.469] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0171.469] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0171.469] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0171.470] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0171.470] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0171.470] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0171.470] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2058e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0171.470] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0171.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.471] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0171.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2056fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0171.471] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057430 [0171.471] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0171.471] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0171.471] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057430) returned 1 [0171.472] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057430) returned 1 [0171.472] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0171.472] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0171.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2058e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0171.472] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0171.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.473] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0171.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2056d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0171.473] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0171.473] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0171.473] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0171.474] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0171.474] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0171.474] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0171.474] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0171.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2058e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0171.475] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0171.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.475] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0171.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2057200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0171.476] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0171.476] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0171.476] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0171.476] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0171.476] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0171.477] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0171.477] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0171.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2058e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0171.478] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0171.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.478] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0171.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20577a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0171.478] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0171.478] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0171.479] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0171.479] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0171.479] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0171.479] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0171.480] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0171.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2058e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0171.480] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0171.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0171.480] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0171.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20577f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0171.886] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0171.886] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0171.886] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0171.886] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0171.886] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0171.887] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0171.887] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0171.887] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2058e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0171.887] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0171.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0171.888] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0171.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20579d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0171.888] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0171.889] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0171.889] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0171.889] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0171.889] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0171.889] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0171.890] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0171.890] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2058e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0171.890] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0171.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0171.891] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0171.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2057a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0171.891] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0171.892] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0171.892] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0171.892] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0171.892] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0171.892] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0171.893] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0171.893] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2058e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0171.893] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0171.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0171.894] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0171.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2057b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0171.894] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0171.894] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0171.894] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0171.894] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0171.895] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0171.895] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0171.895] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0171.895] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2058e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0171.895] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0171.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0171.896] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0171.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2057930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0171.896] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0171.896] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0171.896] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0171.896] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0171.897] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0171.897] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0171.897] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0171.897] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2058e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0171.898] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0171.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0171.898] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0171.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2056df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0171.898] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0171.899] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0171.899] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0171.899] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0171.899] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0171.900] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0171.900] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0171.901] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2058e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0171.901] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0171.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0171.902] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0171.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20578e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0171.902] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0171.902] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0171.902] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0171.903] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0171.903] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0171.903] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0171.903] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0171.904] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2058e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0171.904] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0171.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0171.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0171.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2056df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0171.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0171.905] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0171.906] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0171.906] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0171.906] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0171.907] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0171.907] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0171.907] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2058e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0171.907] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0171.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0171.908] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0171.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2057930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0171.908] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0171.909] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0171.909] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0171.909] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0171.909] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0171.909] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0171.910] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0171.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2058e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0171.916] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0171.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0171.917] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0171.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2056c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0171.917] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0171.917] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0171.917] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0171.918] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0171.918] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0171.918] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0171.918] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0171.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2058e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0171.919] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0171.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0171.919] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0171.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2056ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0171.919] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0171.920] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0171.920] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0171.920] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0171.920] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0171.920] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0171.920] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0171.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2058e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0171.921] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0171.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0171.921] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0171.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20577a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0171.922] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0171.922] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0171.922] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0171.922] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0171.923] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0171.923] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0171.923] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0171.923] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2058e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0171.924] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0171.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.924] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0171.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2056e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0171.924] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0171.925] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0171.925] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0171.925] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0171.925] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0171.925] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0171.925] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0171.926] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2058e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0171.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0171.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0171.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2056d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0171.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0171.926] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0171.927] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0171.927] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0171.927] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0171.927] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0171.927] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0171.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2058e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0171.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0171.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0171.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0171.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2057930, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0171.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0171.928] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0171.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0171.929] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0171.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0171.929] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0171.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0172.436] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2058e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0172.437] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0172.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0172.437] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0172.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20572a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0172.437] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0172.437] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0172.438] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0172.438] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0172.438] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0172.438] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0172.438] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0172.438] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2058e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0172.439] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0172.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0172.439] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0172.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2056d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0172.439] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0172.439] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0172.440] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0172.440] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0172.440] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0172.440] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0172.440] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0172.440] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2058e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0172.441] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0172.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0172.441] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0172.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2056ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0172.441] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0172.441] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0172.442] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0172.442] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0172.442] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0172.442] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0172.442] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0172.442] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2058e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0172.443] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0172.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0172.443] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0172.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2057a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0172.443] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0172.443] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0172.444] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0172.444] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0172.444] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0172.444] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0172.444] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0172.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2058e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0172.445] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0172.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0172.445] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0172.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20570c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0172.445] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057110 [0172.445] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0172.446] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0172.446] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057110) returned 1 [0172.446] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057110) returned 1 [0172.446] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0172.446] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0172.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2058e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0172.447] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0172.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0172.447] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0172.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2057bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0172.447] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0172.447] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0172.447] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0172.448] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0172.448] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0172.448] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0172.448] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0172.448] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2058e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0172.448] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0172.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0172.449] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0172.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20577a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0172.449] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0172.449] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0172.449] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0172.449] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0172.450] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0172.450] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0172.450] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0172.450] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2058e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0172.450] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0172.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0172.451] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0172.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20572a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0172.451] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0172.451] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0172.451] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0172.451] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0172.452] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0172.452] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0172.452] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0172.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2058e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0172.452] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0172.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0172.453] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0172.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2057840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0172.453] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0172.453] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0172.454] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0172.454] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0172.454] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0172.454] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0172.454] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0172.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2058e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0172.455] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0172.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0172.455] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057890 [0172.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2057890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0172.455] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0172.456] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057890) returned 1 [0172.456] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057890) returned 1 [0172.456] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0172.456] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0172.456] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0172.456] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0172.457] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2058e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0172.457] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0172.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0172.457] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0172.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2057070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0172.458] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0172.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0172.458] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0172.458] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0172.459] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0172.459] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0172.459] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0172.459] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2058e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0172.459] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0172.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0172.460] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0172.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20575c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0172.460] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0172.460] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0172.460] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0172.460] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0172.461] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0172.461] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0172.461] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0172.461] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2058e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0172.461] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0172.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0172.462] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057110 [0172.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2057110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0172.462] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20574d0 [0172.463] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057110) returned 1 [0172.463] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057110) returned 1 [0172.463] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20574d0) returned 1 [0172.463] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20574d0) returned 1 [0172.464] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0172.464] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0172.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2058e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0172.465] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0172.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0172.465] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0172.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20577a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0172.466] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057430 [0172.466] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0172.466] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0172.466] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057430) returned 1 [0172.467] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057430) returned 1 [0172.467] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0172.467] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0172.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2058e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0172.467] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0172.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0172.468] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0172.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20579d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0172.468] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0172.469] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0172.469] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0172.469] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0172.469] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0172.469] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0172.470] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0172.470] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2058e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0172.470] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0172.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0172.887] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0172.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2057930, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0172.887] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0172.887] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0172.887] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0172.888] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0172.888] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0172.888] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0172.888] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0172.888] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2058e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0172.888] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0172.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0172.889] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057110 [0172.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2057110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0172.889] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0172.889] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057110) returned 1 [0172.889] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057110) returned 1 [0172.890] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0172.890] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0172.890] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0172.891] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0172.891] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2058e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0172.891] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0172.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0172.891] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0172.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2057a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0172.891] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0172.892] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0172.892] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0172.892] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0172.892] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0172.892] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0172.892] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0172.892] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2058e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0172.893] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0172.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0172.893] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0172.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2056df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0172.894] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0172.894] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0172.894] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0172.894] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0172.894] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0172.895] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0172.895] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0172.895] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2058e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0172.895] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0172.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.895] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0172.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20577a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0172.896] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20573e0 [0172.896] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0172.896] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0172.896] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20573e0) returned 1 [0172.897] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20573e0) returned 1 [0172.897] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0172.897] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0172.897] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2058e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0172.898] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0172.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0172.898] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0172.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20571b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0172.899] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0172.899] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0172.899] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0172.899] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0172.900] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0172.900] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0172.900] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0172.900] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2058e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0172.900] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0172.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.900] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0172.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2056c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0172.901] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0172.901] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0172.902] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0172.902] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0172.902] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0172.902] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0172.902] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0172.902] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2058e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0172.903] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0172.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.903] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0172.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2056df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0172.904] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0172.904] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0172.904] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0172.904] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0172.904] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0172.904] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0172.905] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0172.905] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2058e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0172.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0172.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0172.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20574d0 [0172.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20574d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0172.906] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0172.906] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20574d0) returned 1 [0172.906] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20574d0) returned 1 [0172.906] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0172.906] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0172.907] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0172.907] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0172.907] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2058e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0172.907] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0172.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0172.908] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0172.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20577a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0172.908] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0172.908] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0172.908] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0172.908] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0172.909] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0172.909] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0172.909] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0172.909] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2058e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0172.909] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0172.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0172.910] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0172.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2057480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0172.910] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0172.910] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0172.910] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0172.910] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0172.911] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0172.911] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0172.911] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0172.911] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2058e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0172.912] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0172.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0172.912] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0172.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2056ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0172.913] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0172.913] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0172.914] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0172.914] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0172.914] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0172.914] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0172.914] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0172.915] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2058e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0172.915] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0172.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.915] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0172.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20577a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0172.915] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0172.916] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0172.916] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0172.916] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0172.916] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0172.916] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0172.916] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0172.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2058e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0172.917] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0172.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0172.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0172.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20579d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0172.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0172.929] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0172.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0172.929] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0172.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0172.929] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0172.930] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0172.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2058e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0172.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0172.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0172.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0172.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20579d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0172.931] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0172.931] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0172.931] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0172.931] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0172.931] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0172.931] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0172.932] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0172.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2058e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0172.932] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0172.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0174.916] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057610 [0174.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2057610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0174.917] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0174.917] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057610) returned 1 [0174.917] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057610) returned 1 [0174.917] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0174.918] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0174.918] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0174.918] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0174.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2058e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0174.918] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0174.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.919] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0174.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2057570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0174.919] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0174.919] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0174.920] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0174.920] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0174.920] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0174.921] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0174.921] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0174.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2058e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0174.922] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0174.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.922] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0174.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20579d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0174.922] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0174.923] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0174.923] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0174.923] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0174.923] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0174.923] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0174.923] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0174.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2058e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0174.924] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0174.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0174.925] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0174.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2057390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0174.925] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0174.925] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0174.925] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0174.925] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0174.926] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0174.926] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0174.926] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0174.926] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2058e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0174.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0174.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.927] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0174.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2057390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0174.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0174.928] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0174.928] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0174.928] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0174.928] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0174.928] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0174.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0174.929] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2058e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0174.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0174.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0174.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2057390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0174.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0174.930] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0174.930] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0174.930] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0174.930] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0174.931] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0174.931] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0174.931] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2058e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0174.932] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0174.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0174.932] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0174.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20571b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0174.932] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0174.932] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0174.933] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0174.933] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0174.933] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0174.933] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0174.933] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0174.933] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2058e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0174.933] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0174.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0174.935] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0174.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2056d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0174.936] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057890 [0174.936] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0174.936] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0174.936] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057890) returned 1 [0174.936] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057890) returned 1 [0174.936] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0174.937] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0174.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2058e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0174.937] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0174.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.937] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0174.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2057390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0174.938] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0174.938] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0174.938] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0174.938] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0174.938] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0174.938] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0174.938] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0174.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2058e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0174.939] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0174.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.939] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0174.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20577a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0174.940] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0174.940] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0174.940] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0174.940] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0174.940] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0174.941] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0174.941] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0174.941] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2058e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0174.941] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0174.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0174.941] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0174.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2057b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0174.942] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0174.942] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0174.943] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0174.943] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0174.943] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0174.943] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0174.943] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0174.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2058e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0174.944] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0174.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.944] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0174.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2057b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0174.945] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057110 [0174.945] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0174.945] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0174.945] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057110) returned 1 [0174.946] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057110) returned 1 [0174.946] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0174.946] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0174.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2058e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0174.946] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0174.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.946] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0174.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20570c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0174.946] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0174.947] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0174.947] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0174.947] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0174.947] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0174.947] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0174.947] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0174.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2058e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0174.948] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0174.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0174.948] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0174.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2057bb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0174.949] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0174.949] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0174.949] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0174.949] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0174.949] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0174.949] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0174.950] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0174.950] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2058e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0174.950] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0174.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.951] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0174.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2057160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0174.951] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0174.951] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0174.951] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0174.952] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0174.952] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0174.952] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0175.353] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0175.353] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2058e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0175.353] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0175.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.353] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0175.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20572a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0175.354] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0175.354] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0175.354] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0175.355] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0175.355] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0175.355] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0175.355] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0175.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2058e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0175.356] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0175.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.356] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0175.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2057390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0175.357] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0175.357] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0175.357] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0175.357] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0175.358] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0175.358] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0175.358] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0175.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2058e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0175.358] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0175.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.359] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0175.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2057840, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0175.359] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0175.359] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0175.360] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0175.360] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0175.360] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0175.360] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0175.360] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0175.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2058e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0175.361] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0175.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.361] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0175.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2057070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0175.362] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0175.362] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0175.362] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0175.363] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0175.363] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0175.363] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0175.363] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0175.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2058e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0175.363] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0175.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.364] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0175.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20577a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0175.364] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0175.364] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0175.364] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0175.365] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0175.365] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0175.365] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0175.365] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0175.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2058e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0175.366] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0175.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0175.366] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0175.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2057840, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0175.367] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0175.367] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0175.367] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0175.367] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0175.367] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0175.367] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0175.367] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0175.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2058e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0175.368] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0175.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.368] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0175.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2056cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0175.369] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0175.369] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0175.369] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0175.369] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0175.369] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0175.370] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0175.370] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0175.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2058e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0175.370] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0175.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.370] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0175.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2057070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0175.371] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0175.371] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0175.371] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0175.372] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0175.372] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0175.372] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0175.372] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0175.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2058e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0175.372] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.373] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2057840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0175.373] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0175.373] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0175.374] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0175.374] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0175.374] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0175.374] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0175.374] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0175.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2058e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0175.374] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0175.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.375] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0175.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2056cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0175.375] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0175.375] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0175.375] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0175.376] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0175.376] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0175.376] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0175.376] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0175.376] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2058e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0175.376] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0175.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.377] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0175.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2057bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0175.377] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0175.377] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0175.377] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0175.377] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0175.377] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0175.378] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0175.378] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0175.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2058e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0175.378] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0175.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.378] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0175.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20572a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0175.379] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0175.379] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0175.379] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0175.379] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0175.379] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0175.380] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0175.380] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0175.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2058e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0175.380] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0175.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.380] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0175.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20577a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0175.380] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0175.380] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0175.380] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0175.380] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0175.380] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0175.380] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0175.381] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0175.381] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2058e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0175.381] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0175.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.381] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0175.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2057b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0175.381] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0175.381] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0175.381] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0175.381] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0175.381] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0175.381] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0175.383] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0175.383] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2058e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0175.383] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0175.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.383] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0175.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20570c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0175.384] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0175.384] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0175.384] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0175.384] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0175.384] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0175.384] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0175.384] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0175.385] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2058e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0175.385] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0175.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.385] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0175.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20575c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0175.386] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0175.386] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0175.386] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0175.386] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0175.386] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0175.386] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0175.387] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0175.387] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2058e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0175.387] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0175.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.387] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0175.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20572a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0175.793] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0175.793] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0175.793] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0175.793] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0175.794] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0175.794] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0175.794] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0175.794] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2058e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0175.794] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0175.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.794] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0175.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2056df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0175.795] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0175.795] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0175.795] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0175.795] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0175.795] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0175.795] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0175.795] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0175.795] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2058e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0175.795] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0175.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.795] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0175.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20570c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0175.795] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0175.796] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0175.796] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0175.796] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0175.796] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0175.796] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0175.796] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0175.796] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2058e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0175.796] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0175.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.796] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0175.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20579d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0175.797] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0175.797] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0175.797] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0175.797] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0175.797] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0175.797] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0175.797] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0175.797] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2058e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0175.798] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0175.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.798] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0175.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2056cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0175.798] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0175.798] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0175.798] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0175.798] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0175.799] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0175.799] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0175.799] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0175.799] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2058e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0175.799] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0175.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.799] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0175.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2057160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0175.800] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0175.800] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0175.800] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0175.800] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0175.800] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0175.800] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0175.800] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0175.800] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2058e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0175.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0175.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0175.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2057480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0175.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0175.801] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0175.801] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0175.801] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0175.802] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0175.802] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0175.802] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0175.802] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2058e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0175.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0175.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.803] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0175.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2057b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0175.803] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0175.803] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0175.804] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0175.804] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0175.804] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0175.804] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0175.804] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0175.804] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2058e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0175.804] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0175.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.805] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0175.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2057480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0175.805] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0175.805] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0175.806] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0175.806] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0175.806] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0175.806] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0175.806] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0175.807] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2058e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0175.807] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0175.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.807] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0175.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2057570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0175.807] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0175.808] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0175.808] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0175.808] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0175.808] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0175.808] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0175.808] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0175.809] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2058e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0175.809] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0175.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.809] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0175.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20577f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0175.809] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0175.810] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0175.810] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0175.810] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0175.810] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0175.810] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0175.810] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0175.810] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2058e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0175.810] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0175.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.811] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0175.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2057930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0175.811] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0175.811] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0175.811] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0175.811] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0175.811] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0175.812] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0175.812] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0175.812] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0175.812] RegCloseKey (hKey=0x158) returned 0x0 [0175.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2058e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0175.813] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0175.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.813] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0175.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x20578e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0175.814] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0175.814] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0175.814] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0175.814] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0175.814] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0175.814] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0175.814] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0175.814] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2058e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0175.815] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0175.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.815] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0175.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x20577a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0175.815] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0175.815] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0175.815] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0175.815] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0175.816] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0175.816] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0175.816] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0175.816] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2058e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0175.816] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0175.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.816] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0175.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20570c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0175.817] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0175.817] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0175.817] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0175.817] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0175.818] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0175.818] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0175.818] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0175.818] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0175.818] RegCloseKey (hKey=0x1b0) returned 0x0 [0175.819] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2058e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0175.819] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0175.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.819] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0175.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x20572a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0175.819] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0175.819] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0175.819] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0175.820] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0175.820] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0175.820] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0175.820] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0175.820] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2058e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0175.820] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0175.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.821] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0175.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x20579d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0175.821] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0175.821] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0175.821] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0175.821] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0175.822] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0175.822] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0175.822] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0175.822] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2058e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0175.822] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0175.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0175.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x2057520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0175.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0175.823] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0175.823] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0175.824] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0175.824] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0175.824] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0175.824] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0175.824] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2058e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0175.824] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0175.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.825] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0175.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x2056e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0175.825] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0175.825] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0175.825] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0175.825] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0175.826] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0175.826] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0175.826] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0175.826] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2058e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0175.826] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0175.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.827] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0175.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x20577f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0175.827] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0175.827] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0175.827] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0175.827] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0175.827] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0175.827] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0176.207] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0176.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2058e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0176.207] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0176.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.208] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0176.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x2057b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0176.208] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0176.208] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0176.208] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0176.208] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0176.208] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0176.209] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0176.209] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0176.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2058e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0176.209] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0176.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.209] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0176.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x20579d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0176.210] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0176.210] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0176.210] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0176.210] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0176.211] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0176.211] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0176.211] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0176.211] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2058e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0176.212] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0176.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.212] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0176.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x20571b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0176.213] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0176.213] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0176.214] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0176.214] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0176.214] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0176.214] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0176.214] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0176.215] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2058e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0176.215] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0176.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.215] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0176.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x2056ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0176.216] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0176.216] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0176.216] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0176.216] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0176.217] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0176.217] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0176.217] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0176.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2058e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0176.217] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0176.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.218] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0176.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x20572a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0176.218] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0176.219] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0176.219] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0176.219] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0176.219] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0176.219] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0176.220] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0176.220] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2058e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0176.220] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0176.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.220] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0176.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x2056ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0176.221] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0176.224] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0176.225] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0176.225] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0176.225] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0176.225] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0176.225] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0176.225] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2058e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0176.226] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0176.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.226] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0176.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x2057bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0176.226] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0176.226] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0176.227] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0176.227] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0176.227] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0176.227] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0176.227] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0176.227] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2058e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0176.228] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0176.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0176.228] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0176.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x2057520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0176.228] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0176.228] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0176.229] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0176.229] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0176.229] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0176.229] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0176.229] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0176.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2058e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0176.230] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0176.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0176.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x20577a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0176.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0176.232] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0176.232] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0176.232] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0176.233] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0176.233] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0176.233] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0176.233] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2058e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0176.234] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0176.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.234] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0176.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x2057b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0176.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0176.235] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0176.235] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0176.235] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0176.235] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0176.235] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0176.236] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0176.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2058e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0176.237] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0176.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0176.237] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0176.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x2056ee0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0176.237] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0176.238] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0176.238] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0176.238] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0176.238] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0176.238] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0176.238] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0176.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2058e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0176.239] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0176.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0176.239] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0176.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x2057b10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0176.240] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0176.240] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0176.240] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0176.240] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0176.241] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0176.241] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0176.241] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0176.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2058e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0176.242] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0176.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.242] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0176.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x20575c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0176.243] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0176.243] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0176.244] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0176.244] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0176.244] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0176.245] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0176.245] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0176.245] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2058e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0176.245] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0176.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.245] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0176.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x20578e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0176.246] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057890 [0176.660] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0176.660] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0176.660] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057890) returned 1 [0176.660] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057890) returned 1 [0176.660] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0176.660] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0176.661] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2058e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0176.661] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0176.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.661] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20574d0 [0176.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x20574d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0176.662] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0176.662] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20574d0) returned 1 [0176.662] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20574d0) returned 1 [0176.662] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0176.662] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0176.662] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0176.662] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0176.663] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2058e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0176.663] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0176.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.663] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0176.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x2057a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0176.664] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0176.664] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0176.664] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0176.664] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0176.664] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0176.664] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0176.664] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0176.665] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2058e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0176.665] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0176.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.665] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0176.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x2057b10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0176.665] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057110 [0176.666] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0176.666] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0176.666] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057110) returned 1 [0176.666] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057110) returned 1 [0176.666] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0176.666] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0176.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2058e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0176.667] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0176.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0176.667] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0176.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x2056df0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0176.667] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0176.667] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0176.667] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0176.668] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0176.668] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0176.668] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0176.668] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0176.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2058e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0176.668] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0176.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.668] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057890 [0176.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x2057890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0176.669] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0176.669] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057890) returned 1 [0176.669] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057890) returned 1 [0176.669] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0176.669] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0176.669] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0176.669] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0176.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2058e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0176.670] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0176.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.670] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0176.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x2057070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0176.671] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0176.671] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0176.671] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0176.671] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0176.671] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0176.672] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0176.672] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0176.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2058e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0176.672] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0176.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.672] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0176.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x20572a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0176.673] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057110 [0176.673] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0176.673] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0176.673] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057110) returned 1 [0176.673] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057110) returned 1 [0176.674] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0176.674] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0176.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2058e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0176.674] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0176.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.675] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0176.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x20571b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0176.675] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0176.675] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0176.676] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0176.676] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0176.676] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0176.676] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0176.676] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0176.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2058e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0176.677] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0176.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0176.678] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0176.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x2057480, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0176.678] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0176.678] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0176.679] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0176.679] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0176.679] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0176.679] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0176.679] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0176.679] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2058e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0176.680] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0176.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.680] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0176.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x2056c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0176.680] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0176.680] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0176.681] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0176.681] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0176.681] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0176.682] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0176.682] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0176.682] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2058e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0176.682] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0176.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.682] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0176.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x2057840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0176.683] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0176.683] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0176.683] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0176.683] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0176.684] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0176.684] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0176.684] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0176.684] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2058e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0176.684] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0176.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.685] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0176.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x2056df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0176.685] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0176.685] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0176.685] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0176.685] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0176.685] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0176.685] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0176.686] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0176.686] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2058e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0176.686] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0176.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.686] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0176.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x2056ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0176.687] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0176.687] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0176.687] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0176.687] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0176.687] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0176.687] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0176.687] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0176.688] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2058e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0176.688] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0176.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.688] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0176.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x20578e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0176.689] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20574d0 [0176.689] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0176.689] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0176.689] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20574d0) returned 1 [0176.689] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20574d0) returned 1 [0176.689] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0176.690] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0176.690] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2058e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0176.690] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0176.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.690] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0176.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x2056ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0176.691] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0176.691] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0176.691] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0176.691] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0176.691] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0176.691] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0176.692] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0176.692] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2058e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0176.692] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0176.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.692] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0176.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x20577a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0176.693] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0176.693] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0176.693] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0176.693] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0176.693] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0176.693] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0176.694] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0176.694] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2058e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0176.694] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0176.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.694] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0176.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x20571b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0176.694] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0176.695] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0176.695] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0176.695] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0176.695] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0176.695] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0176.695] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0176.696] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2058e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0176.696] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0177.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.137] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0177.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x2056fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0177.137] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0177.137] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0177.138] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0177.138] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0177.138] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0177.138] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0177.138] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0177.138] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2058e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0177.139] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0177.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.139] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20573e0 [0177.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x20573e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0177.139] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0177.140] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20573e0) returned 1 [0177.140] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20573e0) returned 1 [0177.140] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0177.140] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0177.140] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0177.140] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0177.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2058e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0177.141] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0177.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.141] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20573e0 [0177.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x20573e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0177.141] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0177.142] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20573e0) returned 1 [0177.142] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20573e0) returned 1 [0177.142] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0177.142] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0177.142] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0177.142] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0177.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2058e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0177.143] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0177.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.143] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0177.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20570c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0177.144] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057610 [0177.144] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0177.144] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0177.144] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057610) returned 1 [0177.145] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057610) returned 1 [0177.145] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0177.145] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0177.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2058e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0177.146] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0177.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.146] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057430 [0177.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x2057430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0177.146] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0177.147] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057430) returned 1 [0177.147] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057430) returned 1 [0177.147] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0177.147] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0177.147] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0177.147] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0177.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2058e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0177.148] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0177.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.148] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0177.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x20570c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0177.148] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0177.149] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0177.149] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0177.149] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0177.149] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0177.149] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0177.150] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0177.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2058e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0177.150] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0177.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.150] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0177.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x2056cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0177.151] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0177.151] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0177.151] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0177.151] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0177.151] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0177.151] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0177.152] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0177.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2058e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0177.152] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0177.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.153] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0177.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x2057a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0177.153] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0177.153] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0177.153] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0177.153] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0177.154] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0177.154] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0177.155] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0177.155] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2058e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0177.155] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0177.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.156] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0177.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x2056d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0177.156] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0177.159] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0177.159] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0177.159] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0177.160] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0177.160] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0177.160] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0177.160] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2058e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0177.160] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0177.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.161] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0177.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x2056df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0177.161] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0177.161] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0177.162] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0177.162] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0177.162] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0177.162] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0177.162] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0177.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2058e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0177.163] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0177.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.163] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0177.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x20578e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0177.163] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0177.164] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0177.164] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0177.164] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0177.164] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0177.164] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0177.164] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0177.165] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2058e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0177.165] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0177.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.165] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0177.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x20570c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0177.165] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0177.166] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0177.166] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0177.166] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0177.166] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0177.166] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0177.166] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0177.167] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2058e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0177.167] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0177.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.167] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0177.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x2057520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0177.168] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0177.168] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0177.168] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0177.168] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0177.169] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0177.169] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0177.169] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0177.169] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2058e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0177.169] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0177.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.170] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0177.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x2057070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0177.170] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0177.171] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0177.171] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0177.171] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0177.171] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0177.171] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0177.172] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0177.172] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2058e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0177.172] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0177.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.172] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0177.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20571b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0177.173] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0177.173] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0177.173] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0177.174] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0177.174] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0177.174] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0177.174] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0177.174] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2058e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0177.688] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0177.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.689] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0177.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x2057160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0177.689] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0177.690] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0177.690] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0177.690] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0177.691] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0177.691] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0177.691] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0177.691] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2058e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0177.692] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0177.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.692] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0177.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x2056f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0177.693] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0177.693] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0177.693] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0177.693] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0177.694] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0177.694] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0177.694] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0177.694] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2058e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0177.695] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0177.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.695] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0177.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x2057520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0177.697] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0177.697] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0177.697] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0177.699] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0177.700] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0177.700] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0177.700] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0177.701] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2058e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0177.701] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0177.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.701] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0177.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x2057070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0177.703] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0177.703] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0177.703] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0177.704] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0177.704] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0177.704] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0177.704] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0177.721] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2058e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0177.722] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0177.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.722] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0177.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x2057160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0177.723] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0177.723] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0177.724] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0177.724] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0177.725] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0177.725] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0177.725] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0177.725] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2058e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0177.725] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0177.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0177.726] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0177.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x20577a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0177.727] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0177.727] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0177.727] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0177.727] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0177.728] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0177.728] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0177.728] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0177.728] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2058e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0177.728] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0177.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.729] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0177.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x2057a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0177.729] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0177.729] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0177.730] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0177.730] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0177.730] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0177.730] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0177.730] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0177.730] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2058e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0177.731] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0177.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.731] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0177.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x20570c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0177.732] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0177.735] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0177.736] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0177.736] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0177.736] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0177.736] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0177.736] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0177.737] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2058e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0177.737] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0177.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0177.737] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0177.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x2057b10, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0177.737] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0177.737] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0177.738] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0177.738] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0177.739] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0177.739] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0177.740] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0177.740] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2058e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0177.740] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0177.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0177.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x2057bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0177.741] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0177.741] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0177.742] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0177.742] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0177.742] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0177.743] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0177.743] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0177.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2058e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0177.743] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0177.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.744] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0177.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x20577a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0177.745] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0177.745] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0177.745] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0177.745] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0177.745] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0177.746] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0177.746] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0177.746] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2058e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0177.746] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0177.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.747] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0177.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x2056d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0177.747] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0177.747] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0178.145] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0178.146] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0178.146] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0178.146] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0178.146] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0178.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2058e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0178.147] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0178.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.147] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057610 [0178.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x2057610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0178.148] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0178.148] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057610) returned 1 [0178.148] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057610) returned 1 [0178.148] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0178.149] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0178.149] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0178.149] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0178.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2058e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0178.149] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0178.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0178.150] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0178.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x2057390, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0178.150] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0178.150] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0178.151] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0178.151] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0178.151] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0178.151] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0178.151] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0178.151] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2058e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0178.152] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0178.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.152] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0178.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x2057390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0178.152] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0178.153] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0178.153] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0178.153] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0178.153] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0178.153] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0178.153] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0178.154] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2058e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0178.154] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0178.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.155] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0178.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x20577a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0178.155] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0178.155] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0178.155] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0178.155] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0178.156] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0178.156] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0178.156] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0178.156] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2058e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0178.157] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0178.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.157] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0178.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x20579d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0178.157] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0178.157] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0178.158] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0178.158] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0178.158] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0178.159] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0178.159] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0178.159] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2058e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0178.159] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0178.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.160] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0178.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x2056df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0178.160] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0178.161] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0178.161] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0178.161] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0178.161] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0178.161] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0178.162] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0178.162] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2058e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0178.162] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0178.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.162] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0178.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x2057570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0178.163] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0178.163] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0178.163] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0178.163] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0178.163] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0178.164] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0178.164] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0178.164] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2058e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0178.164] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0178.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.165] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0178.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x2057390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0178.165] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0178.165] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0178.165] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0178.166] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0178.166] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0178.166] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0178.166] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0178.166] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2058e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0178.167] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0178.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.167] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0178.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x20577a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0178.167] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0178.168] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0178.168] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0178.168] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0178.168] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0178.169] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0178.169] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0178.169] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2058e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0178.169] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0178.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.170] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0178.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x2057520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0178.170] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0178.171] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0178.171] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0178.171] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0178.171] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0178.171] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0178.172] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0178.172] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2058e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0178.172] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0178.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0178.172] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0178.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x20579d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0178.173] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0178.173] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0178.174] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0178.174] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0178.174] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0178.174] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0178.174] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0178.175] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2058e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0178.175] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0178.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.175] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0178.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2057390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0178.176] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0178.176] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0178.176] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0178.176] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0178.176] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0178.176] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0178.177] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0178.177] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0178.177] RegCloseKey (hKey=0x158) returned 0x0 [0178.178] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2058e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0178.178] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0178.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.179] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0178.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x2057390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0178.179] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0178.179] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0178.179] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0178.180] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0178.597] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0178.597] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0178.597] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0178.597] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2058e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0178.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0178.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.598] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057430 [0178.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x2057430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0178.598] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0178.598] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057430) returned 1 [0178.599] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057430) returned 1 [0178.599] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0178.599] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0178.599] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0178.599] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0178.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2058e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0178.600] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0178.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0178.600] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0178.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2057160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0178.600] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0178.600] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0178.600] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0178.601] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0178.601] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0178.601] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0178.601] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0178.601] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2058e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0178.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0178.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0178.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2056f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0178.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0178.603] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0178.603] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0178.603] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0178.603] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0178.603] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0178.603] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0178.604] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2058e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0178.604] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0178.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.604] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0178.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x2056d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0178.605] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0178.605] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0178.605] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0178.605] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0178.605] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0178.606] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0178.606] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0178.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2058e80, cchName=0x104 | out: lpName="System") returned 0x0 [0178.607] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0178.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.607] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0178.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x2057a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0178.608] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0178.608] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0178.608] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0178.608] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0178.609] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0178.609] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0178.609] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0178.610] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0178.610] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2058e80) returned 1 [0178.611] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2058e80) returned 1 [0178.611] RegCloseKey (hKey=0x1b0) returned 0x0 [0178.612] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057020) returned 1 [0178.612] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057020) returned 1 [0178.612] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.613] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2058320 [0178.613] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056aa0 [0178.613] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0178.614] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.614] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056ac0 [0178.614] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0178.614] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.615] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a60 [0178.615] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0178.615] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.615] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568e0 [0178.615] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0178.616] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.616] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0178.616] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2058320) returned 1 [0178.617] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2058320) returned 1 [0178.618] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20567a0 [0178.618] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0178.619] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.619] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20567c0 [0178.619] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0178.619] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.619] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056900 [0178.620] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0178.620] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.620] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056920 [0178.620] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0178.620] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.621] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x60) returned 0x2056b40 [0178.621] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0178.621] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0178.621] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20567e0 [0178.622] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0178.622] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.622] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056980 [0178.623] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0178.623] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.623] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056ae0 [0178.624] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0178.624] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.624] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056780 [0178.625] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20574d0 [0178.625] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.625] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0178.625] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b40) returned 1 [0178.625] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b40) returned 1 [0178.625] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568a0 [0178.626] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0178.626] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.626] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056820 [0178.627] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0178.627] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.627] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a80 [0178.627] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0178.627] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.628] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056940 [0178.628] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0178.628] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0178.629] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x2056b40 [0178.629] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0178.629] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0178.629] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569c0 [0178.630] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0178.630] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0178.630] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0178.631] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0178.631] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0178.631] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0179.020] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0179.020] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0179.020] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0179.020] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0179.021] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0179.021] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0179.021] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0179.021] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0179.021] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0179.021] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0179.022] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0179.022] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0179.022] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0179.022] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0179.022] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0179.023] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0179.023] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0179.023] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056aa0) returned 1 [0179.023] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056aa0) returned 1 [0179.023] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0179.024] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0179.024] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ac0) returned 1 [0179.024] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ac0) returned 1 [0179.024] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0179.025] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0179.025] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a60) returned 1 [0179.025] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a60) returned 1 [0179.025] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0179.025] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0179.026] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568e0) returned 1 [0179.026] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568e0) returned 1 [0179.026] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0179.026] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0179.026] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20567a0) returned 1 [0179.028] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20567a0) returned 1 [0179.028] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0179.029] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0179.029] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20567c0) returned 1 [0179.029] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20567c0) returned 1 [0179.029] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0179.030] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0179.030] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056900) returned 1 [0179.030] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056900) returned 1 [0179.031] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0179.031] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0179.031] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056920) returned 1 [0179.031] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056920) returned 1 [0179.032] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0179.032] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0179.032] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20567e0) returned 1 [0179.033] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20567e0) returned 1 [0179.033] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0179.033] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0179.033] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056980) returned 1 [0179.033] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056980) returned 1 [0179.034] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0179.034] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0179.034] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ae0) returned 1 [0179.034] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ae0) returned 1 [0179.034] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20574d0) returned 1 [0179.035] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20574d0) returned 1 [0179.035] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056780) returned 1 [0179.035] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056780) returned 1 [0179.036] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0179.036] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0179.036] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568a0) returned 1 [0179.036] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568a0) returned 1 [0179.037] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0179.037] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0179.037] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056820) returned 1 [0179.037] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056820) returned 1 [0179.038] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0179.038] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0179.038] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a80) returned 1 [0179.039] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a80) returned 1 [0179.039] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0179.039] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0179.039] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056940) returned 1 [0179.039] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056940) returned 1 [0179.040] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0179.040] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0179.040] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569c0) returned 1 [0179.040] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569c0) returned 1 [0179.041] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b40) returned 1 [0179.041] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b40) returned 1 [0179.041] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0179.041] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0179.042] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x2056ee0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2056ee0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0179.042] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0179.042] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0179.042] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0179.043] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0179.043] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.043] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2058380 [0179.043] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056820 [0179.043] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0179.044] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.044] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056980 [0179.044] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0179.044] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.044] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056880 [0179.045] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0179.045] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.045] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568a0 [0179.045] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0179.045] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.046] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0179.046] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2058380) returned 1 [0179.046] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2058380) returned 1 [0179.046] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056b00 [0179.046] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0179.047] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.047] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568c0 [0179.047] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0179.047] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.047] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056aa0 [0179.048] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0179.048] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.049] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568e0 [0179.049] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057110 [0179.049] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.049] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x60) returned 0x2056b40 [0179.049] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0179.050] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0179.050] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569a0 [0179.050] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057890 [0179.050] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.051] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056900 [0179.051] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0179.051] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.051] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a40 [0179.051] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0179.051] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.052] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056960 [0179.052] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057020 [0179.052] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.052] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0179.053] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b40) returned 1 [0179.053] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b40) returned 1 [0179.053] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056ac0 [0179.053] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0179.054] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.054] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056920 [0179.054] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0179.054] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.054] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056940 [0179.054] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20574d0 [0179.055] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.055] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20567c0 [0179.055] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0179.055] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.055] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x2056b40 [0179.056] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0179.056] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0179.056] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569c0 [0179.056] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0179.056] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0179.056] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0179.057] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0179.057] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0179.057] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0179.057] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0179.057] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0179.057] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056820) returned 1 [0179.058] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056820) returned 1 [0179.058] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0179.570] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0179.571] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056980) returned 1 [0179.571] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056980) returned 1 [0179.571] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0179.571] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0179.572] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056880) returned 1 [0179.572] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056880) returned 1 [0179.572] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0179.572] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0179.572] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568a0) returned 1 [0179.572] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568a0) returned 1 [0179.573] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0179.573] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0179.573] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b00) returned 1 [0179.573] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b00) returned 1 [0179.573] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0179.574] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0179.574] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568c0) returned 1 [0179.574] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568c0) returned 1 [0179.574] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0179.574] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0179.574] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056aa0) returned 1 [0179.575] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056aa0) returned 1 [0179.575] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057110) returned 1 [0179.575] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057110) returned 1 [0179.575] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568e0) returned 1 [0179.575] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568e0) returned 1 [0179.575] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057890) returned 1 [0179.576] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057890) returned 1 [0179.576] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569a0) returned 1 [0179.576] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569a0) returned 1 [0179.576] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0179.576] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0179.577] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056900) returned 1 [0179.577] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056900) returned 1 [0179.577] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0179.577] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0179.578] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a40) returned 1 [0179.578] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a40) returned 1 [0179.578] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057020) returned 1 [0179.579] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057020) returned 1 [0179.579] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056960) returned 1 [0179.579] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056960) returned 1 [0179.579] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0179.579] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0179.579] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ac0) returned 1 [0179.579] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ac0) returned 1 [0179.580] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0179.580] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0179.580] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056920) returned 1 [0179.580] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056920) returned 1 [0179.580] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20574d0) returned 1 [0179.581] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20574d0) returned 1 [0179.581] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056940) returned 1 [0179.581] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056940) returned 1 [0179.581] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0179.581] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0179.582] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20567c0) returned 1 [0179.582] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20567c0) returned 1 [0179.582] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0179.582] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0179.582] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569c0) returned 1 [0179.582] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569c0) returned 1 [0179.582] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b40) returned 1 [0179.583] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b40) returned 1 [0179.583] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0179.583] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0179.583] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x20570c0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20570c0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0179.584] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0179.584] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0179.584] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0179.584] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0179.584] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2058170 [0179.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056880 [0179.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0179.585] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568c0 [0179.586] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0179.586] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.586] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569a0 [0179.587] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0179.587] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.587] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20567e0 [0179.587] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0179.587] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.588] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0179.588] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2058170) returned 1 [0179.589] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2058170) returned 1 [0179.589] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569c0 [0179.589] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057430 [0179.590] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.590] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a40 [0179.590] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0179.590] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.590] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056820 [0179.591] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0179.591] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.591] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056780 [0179.591] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057020 [0179.591] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.592] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x60) returned 0x2056b40 [0179.592] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0179.592] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0179.592] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568a0 [0179.592] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0179.593] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.593] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569e0 [0179.593] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0179.593] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.593] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056980 [0179.593] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0179.594] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568e0 [0179.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0179.594] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0179.595] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b40) returned 1 [0179.595] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b40) returned 1 [0179.595] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a60 [0179.595] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20574d0 [0179.596] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.596] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056900 [0179.596] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0179.597] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056920 [0179.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0179.597] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056940 [0179.598] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057890 [0179.598] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0179.598] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x2056b40 [0179.599] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0179.599] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0179.599] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056960 [0179.600] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20573e0 [0179.600] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0179.600] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0179.600] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0179.601] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0179.601] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0179.601] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0179.601] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0179.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0179.602] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0179.602] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0179.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0179.603] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057b10) returned 1 [0179.603] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057b10) returned 1 [0179.603] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0179.603] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0179.603] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0179.604] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0179.604] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0179.604] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0179.604] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057610 [0179.604] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057610) returned 1 [0179.604] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057610) returned 1 [0179.605] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0179.605] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057390) returned 1 [0179.605] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057390) returned 1 [0180.114] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0180.114] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0180.114] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0180.115] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0180.115] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0180.115] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0180.115] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0180.116] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0180.116] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0180.117] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056880) returned 1 [0180.117] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056880) returned 1 [0180.117] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057a20) returned 1 [0180.117] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057a20) returned 1 [0180.118] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568c0) returned 1 [0180.118] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568c0) returned 1 [0180.118] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0180.118] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0180.119] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569a0) returned 1 [0180.119] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569a0) returned 1 [0180.119] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0180.119] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0180.120] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20567e0) returned 1 [0180.120] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20567e0) returned 1 [0180.120] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057430) returned 1 [0180.120] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057430) returned 1 [0180.121] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569c0) returned 1 [0180.121] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569c0) returned 1 [0180.121] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0180.121] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0180.121] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a40) returned 1 [0180.122] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a40) returned 1 [0180.122] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0180.122] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0180.122] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056820) returned 1 [0180.123] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056820) returned 1 [0180.123] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057020) returned 1 [0180.123] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057020) returned 1 [0180.124] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056780) returned 1 [0180.124] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056780) returned 1 [0180.124] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e40) returned 1 [0180.124] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e40) returned 1 [0180.125] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568a0) returned 1 [0180.125] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568a0) returned 1 [0180.125] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20578e0) returned 1 [0180.125] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20578e0) returned 1 [0180.125] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569e0) returned 1 [0180.125] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569e0) returned 1 [0180.126] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577a0) returned 1 [0180.126] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577a0) returned 1 [0180.126] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056980) returned 1 [0180.126] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056980) returned 1 [0180.126] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20577f0) returned 1 [0180.126] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20577f0) returned 1 [0180.127] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568e0) returned 1 [0180.127] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568e0) returned 1 [0180.127] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20574d0) returned 1 [0180.127] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20574d0) returned 1 [0180.127] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a60) returned 1 [0180.127] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a60) returned 1 [0180.127] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20571b0) returned 1 [0180.128] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20571b0) returned 1 [0180.128] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056900) returned 1 [0180.128] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056900) returned 1 [0180.128] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0180.128] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0180.128] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056920) returned 1 [0180.128] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056920) returned 1 [0180.129] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057890) returned 1 [0180.129] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057890) returned 1 [0180.130] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056940) returned 1 [0180.131] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056940) returned 1 [0180.131] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20573e0) returned 1 [0180.131] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20573e0) returned 1 [0180.131] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056960) returned 1 [0180.132] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056960) returned 1 [0180.132] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b40) returned 1 [0180.132] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b40) returned 1 [0180.132] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0180.133] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0180.133] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x20570c0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20570c0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0180.134] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20570c0) returned 1 [0180.134] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20570c0) returned 1 [0180.134] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0180.134] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0180.134] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0180.134] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0180.135] RegCloseKey (hKey=0x158) returned 0x0 [0180.135] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0180.135] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0180.136] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0180.136] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0180.136] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0180.137] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x2056cb0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x2056cb0, ReturnLength=0x14eed8) returned 1 [0180.137] GetSidSubAuthorityCount (pSid=0x2056cc0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2056cc1 [0180.137] GetSidSubAuthority (pSid=0x2056cc0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2056cc8 [0180.137] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0180.138] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0180.138] NtClose (Handle=0x1b0) returned 0x0 [0180.139] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x288) returned 0x2058e80 [0180.139] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057390 [0180.139] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577a0 [0180.140] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057a20 [0180.140] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20573e0 [0180.141] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0180.141] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0180.141] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057430 [0180.141] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20577f0 [0180.141] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0180.142] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0180.142] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0180.142] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20578e0 [0180.143] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e40 [0180.143] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057890 [0180.143] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20570c0 [0180.143] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20574d0 [0180.144] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0180.145] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x0) returned 0x2050800 [0180.145] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x4000) returned 0x2059110 [0180.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2059110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2059110, ResultLength=0x14efe0*=0x1ff88) returned 0xc0000004 [0180.651] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x1ffc0) returned 0x1f30080 [0180.656] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059110) returned 1 [0180.656] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059110) returned 1 [0180.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f30080, Length=0x1ff88, ResultLength=0x14efe0 | out: SystemInformation=0x1f30080, ResultLength=0x14efe0*=0x1ff88) returned 0x0 [0180.666] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x2056b40 [0180.666] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0180.666] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0180.666] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0180.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.667] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0180.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x20579d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0180.668] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057020 [0180.668] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0180.668] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0180.668] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057020) returned 1 [0180.668] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057020) returned 1 [0180.668] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0180.669] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0180.669] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0180.669] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0180.669] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x2057eb0 [0180.669] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0180.670] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0180.670] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057110 [0180.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.670] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0180.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x2057160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0180.670] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0180.671] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0180.671] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0180.671] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0180.671] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0180.671] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0180.672] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0180.672] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0180.672] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x20564b0 [0180.673] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0180.673] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0180.673] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0180.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.673] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0181.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x2057570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0181.803] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0181.803] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0181.804] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0181.804] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0181.804] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0181.804] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0181.805] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0181.805] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0181.805] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x2056560 [0181.805] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0181.806] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0181.806] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0181.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.806] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0181.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x2057200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0181.807] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0181.807] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0181.807] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0181.807] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0181.808] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0181.808] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0181.808] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0181.808] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0181.808] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x2056610 [0181.809] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0181.809] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0181.809] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0181.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.809] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0181.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x2056cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0181.810] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0181.810] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0181.810] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0181.811] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0181.811] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0181.811] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0181.811] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0181.812] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0181.812] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50050 [0181.812] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0181.812] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0181.812] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057610 [0181.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.813] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0181.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x2056d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0181.814] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0181.814] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0181.814] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0181.814] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0181.815] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0181.815] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0181.815] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0181.816] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0181.816] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50100 [0181.816] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0181.816] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0181.816] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0181.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0181.817] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0181.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x2056d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0181.817] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0181.817] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0181.818] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0181.818] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0181.819] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0181.819] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0181.819] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0181.819] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0181.820] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f501b0 [0181.820] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0181.820] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0181.820] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0181.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0181.820] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0181.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x2056fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0181.821] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0181.821] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0181.821] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0181.822] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0181.822] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0181.822] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0181.822] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0181.823] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0181.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50260 [0181.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0181.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0181.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057020 [0181.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0181.824] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0181.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x2057070, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0181.824] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0181.824] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0181.824] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0181.825] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0181.825] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0181.825] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0181.825] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0181.825] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0181.825] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50310 [0181.826] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0181.826] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0181.826] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0181.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.826] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0181.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x20572a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0181.827] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20596b0 [0181.827] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0181.827] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0181.827] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20596b0) returned 1 [0181.827] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20596b0) returned 1 [0181.828] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0181.828] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0181.828] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0181.828] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f503c0 [0181.828] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0181.828] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0181.829] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059cf0 [0181.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0181.829] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059200 [0181.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2059200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0181.829] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059160 [0181.829] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059200) returned 1 [0181.830] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059200) returned 1 [0181.830] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059160) returned 1 [0181.830] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059160) returned 1 [0181.830] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20597f0 [0181.830] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20597f0) returned 1 [0181.830] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20597f0) returned 1 [0181.830] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50470 [0181.831] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0181.831] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059700 [0181.831] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059e80 [0181.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.832] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20595c0 [0181.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20595c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0181.832] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059de0 [0181.833] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20595c0) returned 1 [0181.833] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20595c0) returned 1 [0181.833] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059de0) returned 1 [0181.833] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059de0) returned 1 [0181.834] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059ed0 [0181.834] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059ed0) returned 1 [0181.834] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059ed0) returned 1 [0181.834] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50520 [0181.834] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0181.835] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059750 [0181.835] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20597f0 [0181.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0181.835] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20591b0 [0181.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20591b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0181.836] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059de0 [0181.836] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20591b0) returned 1 [0181.836] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20591b0) returned 1 [0181.836] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059de0) returned 1 [0181.836] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059de0) returned 1 [0181.836] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059890 [0181.837] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059890) returned 1 [0181.837] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059890) returned 1 [0181.837] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f505d0 [0181.837] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a4d0 [0181.837] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059980 [0182.364] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059480 [0182.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.364] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20591b0 [0182.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x20591b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0182.365] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20592f0 [0182.365] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20591b0) returned 1 [0182.365] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20591b0) returned 1 [0182.366] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20592f0) returned 1 [0182.366] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20592f0) returned 1 [0182.366] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20597a0 [0182.366] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20597a0) returned 1 [0182.367] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20597a0) returned 1 [0182.367] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50680 [0182.367] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a710 [0182.367] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20599d0 [0182.367] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059c00 [0182.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.368] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059250 [0182.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x2059250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0182.368] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059a70 [0182.368] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059250) returned 1 [0182.368] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059250) returned 1 [0182.368] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059a70) returned 1 [0182.369] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059a70) returned 1 [0182.369] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059d40 [0182.370] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059d40) returned 1 [0182.370] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059d40) returned 1 [0182.370] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50730 [0182.371] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205bd90 [0182.371] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059d40 [0182.371] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059ed0 [0182.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0182.372] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059f20 [0182.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x2059f20, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0182.372] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059e30 [0182.372] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059f20) returned 1 [0182.372] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059f20) returned 1 [0182.372] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059e30) returned 1 [0182.373] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059e30) returned 1 [0182.373] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059f20 [0182.373] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059f20) returned 1 [0182.373] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059f20) returned 1 [0182.373] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f507e0 [0182.374] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a7a0 [0182.375] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059de0 [0182.375] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205a010 [0182.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.375] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20597a0 [0182.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x20597a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0182.376] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059c50 [0182.376] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20597a0) returned 1 [0182.376] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20597a0) returned 1 [0182.377] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059c50) returned 1 [0182.377] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059c50) returned 1 [0182.377] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059e30 [0182.377] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059e30) returned 1 [0182.377] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059e30) returned 1 [0182.378] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x100) returned 0x1f50890 [0182.378] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0182.378] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0182.378] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c9c0 [0182.378] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205bb50 [0182.379] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059e30 [0182.379] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059f20 [0182.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.379] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059840 [0182.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x2059840, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0182.380] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059f70 [0182.380] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059840) returned 1 [0182.380] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059840) returned 1 [0182.380] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059f70) returned 1 [0182.380] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059f70) returned 1 [0182.380] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20592f0 [0182.381] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20592f0) returned 1 [0182.381] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20592f0) returned 1 [0182.381] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205cf40 [0182.381] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b2e0 [0182.382] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059f70 [0182.382] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205a060 [0182.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.382] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059340 [0182.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x2059340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0182.383] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059160 [0182.383] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059340) returned 1 [0182.383] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059340) returned 1 [0182.383] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059160) returned 1 [0182.384] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059160) returned 1 [0182.384] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059a20 [0182.384] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059a20) returned 1 [0182.384] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059a20) returned 1 [0182.384] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205cc80 [0182.385] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a560 [0182.385] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20597a0 [0182.385] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059fc0 [0182.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0182.385] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059c50 [0182.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x2059c50, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0182.386] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059a20 [0182.386] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059c50) returned 1 [0182.386] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059c50) returned 1 [0182.386] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059a20) returned 1 [0182.386] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059a20) returned 1 [0182.386] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205a0b0 [0182.387] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a0b0) returned 1 [0182.387] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a0b0) returned 1 [0182.387] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c2e0 [0182.387] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205bc70 [0182.387] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20596b0 [0182.388] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059250 [0182.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.388] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059a20 [0182.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x2059a20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0182.388] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059390 [0182.388] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059a20) returned 1 [0182.389] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059a20) returned 1 [0182.389] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059390) returned 1 [0182.389] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059390) returned 1 [0182.389] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205a0b0 [0182.390] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a0b0) returned 1 [0182.390] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a0b0) returned 1 [0182.390] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c180 [0182.390] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205ad40 [0182.390] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059840 [0182.391] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059c50 [0182.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.391] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20593e0 [0182.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x20593e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0182.391] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059200 [0182.391] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20593e0) returned 1 [0182.392] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20593e0) returned 1 [0182.392] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059200) returned 1 [0182.392] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059200) returned 1 [0182.392] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205a0b0 [0182.392] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a0b0) returned 1 [0182.393] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a0b0) returned 1 [0182.393] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c230 [0182.393] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a830 [0182.393] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059bb0 [0182.394] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059a20 [0182.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.394] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205a0b0 [0182.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x205a0b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0182.394] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20595c0 [0182.394] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a0b0) returned 1 [0182.395] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a0b0) returned 1 [0182.395] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20595c0) returned 1 [0182.395] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20595c0) returned 1 [0182.395] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059ca0 [0182.395] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059ca0) returned 1 [0182.396] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059ca0) returned 1 [0182.396] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c7b0 [0182.396] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a9e0 [0182.396] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205a0b0 [0182.397] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059160 [0182.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0182.397] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059200 [0182.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x2059200, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0182.398] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20593e0 [0182.399] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059200) returned 1 [0182.399] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059200) returned 1 [0182.399] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20593e0) returned 1 [0182.936] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20593e0) returned 1 [0182.936] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059d90 [0182.936] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059d90) returned 1 [0182.937] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059d90) returned 1 [0182.937] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c390 [0182.937] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205be20 [0182.937] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059890 [0182.937] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059610 [0182.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.938] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059b10 [0182.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x2059b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0182.938] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059d90 [0182.938] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059b10) returned 1 [0182.938] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059b10) returned 1 [0182.938] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059d90) returned 1 [0182.939] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059d90) returned 1 [0182.939] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20598e0 [0182.939] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20598e0) returned 1 [0182.939] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20598e0) returned 1 [0182.939] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205cff0 [0182.939] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205ba30 [0182.940] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20595c0 [0182.940] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059a70 [0182.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.940] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059570 [0182.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x2059570, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0182.940] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20598e0 [0182.940] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059570) returned 1 [0182.940] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059570) returned 1 [0182.941] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20598e0) returned 1 [0182.941] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20598e0) returned 1 [0182.941] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20591b0 [0182.941] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20591b0) returned 1 [0182.941] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20591b0) returned 1 [0182.942] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205cd30 [0182.942] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a5f0 [0182.942] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20591b0 [0182.942] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20598e0 [0182.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0182.943] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059ac0 [0182.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x2059ac0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0182.943] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059340 [0182.943] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059ac0) returned 1 [0182.943] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059ac0) returned 1 [0182.943] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059340) returned 1 [0182.944] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059340) returned 1 [0182.944] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059ca0 [0182.944] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059ca0) returned 1 [0182.944] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059ca0) returned 1 [0182.944] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205cbd0 [0182.944] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205bac0 [0182.944] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059200 [0182.944] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20592a0 [0182.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0182.945] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059930 [0182.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x2059930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0182.945] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20592f0 [0182.945] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059930) returned 1 [0182.945] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059930) returned 1 [0182.945] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20592f0) returned 1 [0182.946] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20592f0) returned 1 [0182.946] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059930 [0182.946] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059930) returned 1 [0182.946] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059930) returned 1 [0182.946] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205ca70 [0182.946] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205ab00 [0182.946] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20592f0 [0182.947] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059930 [0182.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.948] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059340 [0182.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x2059340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0182.948] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059d90 [0182.948] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059340) returned 1 [0182.949] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059340) returned 1 [0182.949] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059d90) returned 1 [0182.949] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059d90) returned 1 [0182.949] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059b60 [0182.949] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059b60) returned 1 [0182.949] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059b60) returned 1 [0182.949] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c5a0 [0182.950] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205bd00 [0182.950] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059340 [0182.950] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059d90 [0182.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0182.950] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059b10 [0182.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x2059b10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0182.951] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059390 [0182.951] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059b10) returned 1 [0182.951] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059b10) returned 1 [0182.963] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059390) returned 1 [0182.963] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059390) returned 1 [0182.963] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059ac0 [0182.964] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059ac0) returned 1 [0182.964] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059ac0) returned 1 [0182.964] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c650 [0182.964] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a440 [0182.964] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059390 [0182.964] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059ac0 [0182.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.965] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059660 [0182.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x2059660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0182.965] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059570 [0182.965] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059660) returned 1 [0182.966] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059660) returned 1 [0182.966] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059570) returned 1 [0182.966] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059570) returned 1 [0182.966] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20593e0 [0182.966] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20593e0) returned 1 [0182.967] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20593e0) returned 1 [0182.967] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c440 [0182.967] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b250 [0182.967] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20593e0 [0182.967] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059b10 [0182.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.967] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059430 [0182.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2059430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0182.968] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20594d0 [0182.968] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059430) returned 1 [0182.968] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059430) returned 1 [0182.968] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20594d0) returned 1 [0182.969] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20594d0) returned 1 [0182.969] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059430 [0182.969] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059430) returned 1 [0182.969] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059430) returned 1 [0182.969] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205cde0 [0182.969] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a680 [0182.969] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059b60 [0182.970] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059660 [0182.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.970] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059ca0 [0182.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2059ca0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0182.970] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059430 [0182.970] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059ca0) returned 1 [0182.971] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059ca0) returned 1 [0182.971] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059430) returned 1 [0182.971] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059430) returned 1 [0182.971] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059430 [0182.972] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059430) returned 1 [0182.972] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059430) returned 1 [0182.972] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x180) returned 0x1f509a0 [0182.972] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50890) returned 1 [0182.972] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50890) returned 1 [0182.973] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c700 [0182.973] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b0a0 [0182.973] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059430 [0182.973] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20594d0 [0182.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0182.974] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059ca0 [0182.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2059ca0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0182.974] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059520 [0182.974] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059ca0) returned 1 [0182.974] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059ca0) returned 1 [0182.975] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059520) returned 1 [0182.975] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059520) returned 1 [0182.975] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059520 [0182.975] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059520) returned 1 [0182.975] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059520) returned 1 [0182.976] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c910 [0182.976] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b520 [0182.976] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059ca0 [0182.976] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059520 [0182.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0182.977] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059570 [0182.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2059570, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0182.977] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dc80 [0182.977] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059570) returned 1 [0182.977] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059570) returned 1 [0182.977] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dc80) returned 1 [0182.977] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dc80) returned 1 [0182.978] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059570 [0182.979] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059570) returned 1 [0182.979] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059570) returned 1 [0182.979] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c4f0 [0182.979] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b400 [0182.979] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2059570 [0182.980] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205daa0 [0182.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.980] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d5f0 [0182.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x205d5f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0182.980] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205df00 [0182.980] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d5f0) returned 1 [0182.981] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d5f0) returned 1 [0182.981] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205df00) returned 1 [0182.981] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205df00) returned 1 [0182.982] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d870 [0182.982] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d870) returned 1 [0182.982] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d870) returned 1 [0182.982] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205c860 [0182.982] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b490 [0182.983] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d820 [0182.983] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205de10 [0182.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.984] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d280 [0182.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x205d280, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0182.984] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205ddc0 [0183.483] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d280) returned 1 [0183.483] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d280) returned 1 [0183.483] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ddc0) returned 1 [0183.483] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ddc0) returned 1 [0183.483] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d5f0 [0183.484] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d5f0) returned 1 [0183.484] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d5f0) returned 1 [0183.484] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205cb20 [0183.484] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205bbe0 [0183.485] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205da50 [0183.485] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dc30 [0183.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.486] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205deb0 [0183.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x205deb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0183.486] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d550 [0183.486] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205deb0) returned 1 [0183.487] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205deb0) returned 1 [0183.487] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d550) returned 1 [0183.487] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d550) returned 1 [0183.488] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dff0 [0183.488] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dff0) returned 1 [0183.488] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dff0) returned 1 [0183.488] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x205ce90 [0183.489] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205ac20 [0183.489] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dff0 [0183.489] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d640 [0183.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0183.490] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d690 [0183.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x205d690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0183.491] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d5f0 [0183.491] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d690) returned 1 [0183.491] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d690) returned 1 [0183.491] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d5f0) returned 1 [0183.492] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d5f0) returned 1 [0183.492] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d370 [0183.492] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d370) returned 1 [0183.492] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d370) returned 1 [0183.492] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51310 [0183.494] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205c060 [0183.494] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d280 [0183.494] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d370 [0183.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0183.495] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d550 [0183.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x205d550, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0183.496] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d7d0 [0183.496] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d550) returned 1 [0183.496] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d550) returned 1 [0183.496] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d7d0) returned 1 [0183.497] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d7d0) returned 1 [0183.497] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dd20 [0183.497] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dd20) returned 1 [0183.497] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dd20) returned 1 [0183.498] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f515d0 [0183.498] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205aef0 [0183.498] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dc80 [0183.499] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dcd0 [0183.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.499] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dd70 [0183.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x205dd70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0183.500] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d9b0 [0183.500] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dd70) returned 1 [0183.500] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dd70) returned 1 [0183.500] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d9b0) returned 1 [0183.501] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d9b0) returned 1 [0183.501] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205df50 [0183.501] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205df50) returned 1 [0183.501] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205df50) returned 1 [0183.502] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f513c0 [0183.502] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205acb0 [0183.502] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d5f0 [0183.502] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dd20 [0183.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.505] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205daf0 [0183.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x205daf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0183.506] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205e040 [0183.506] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205daf0) returned 1 [0183.507] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205daf0) returned 1 [0183.507] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205e040) returned 1 [0183.507] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205e040) returned 1 [0183.507] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dd70 [0183.508] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dd70) returned 1 [0183.508] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dd70) returned 1 [0183.508] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51c00 [0183.509] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205bf40 [0183.509] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d1e0 [0183.509] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d3c0 [0183.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0183.509] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dd70 [0183.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x205dd70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0183.510] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d550 [0183.510] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dd70) returned 1 [0183.510] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dd70) returned 1 [0183.510] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d550) returned 1 [0183.510] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d550) returned 1 [0183.510] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d460 [0183.511] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d460) returned 1 [0183.511] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d460) returned 1 [0183.511] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50ce0 [0183.511] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b910 [0183.511] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205e040 [0183.511] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205db40 [0183.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0183.512] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d230 [0183.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x205d230, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0183.512] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d4b0 [0183.513] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d230) returned 1 [0183.513] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d230) returned 1 [0183.513] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d4b0) returned 1 [0183.513] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d4b0) returned 1 [0183.514] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d870 [0183.514] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d870) returned 1 [0183.514] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d870) returned 1 [0183.514] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f529c0 [0183.515] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b6d0 [0183.515] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d870 [0183.515] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d780 [0183.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0183.516] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d410 [0183.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x205d410, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0183.516] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dbe0 [0183.516] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d410) returned 1 [0183.517] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d410) returned 1 [0183.517] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dbe0) returned 1 [0183.517] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dbe0) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205db90 [0183.517] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205db90) returned 1 [0183.517] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205db90) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f52860 [0183.518] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b130 [0183.518] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d550 [0183.518] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d730 [0183.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0183.519] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d6e0 [0183.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x205d6e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0183.519] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d910 [0183.519] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d6e0) returned 1 [0183.519] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d6e0) returned 1 [0183.520] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d910) returned 1 [0183.520] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d910) returned 1 [0183.520] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dd70 [0183.923] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dd70) returned 1 [0183.923] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dd70) returned 1 [0183.924] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50b80 [0183.924] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b760 [0183.924] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d7d0 [0183.924] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dd70 [0183.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.925] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d230 [0183.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x205d230, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0183.925] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d190 [0183.925] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d230) returned 1 [0183.925] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d230) returned 1 [0183.926] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d190) returned 1 [0183.926] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d190) returned 1 [0183.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d8c0 [0183.926] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d8c0) returned 1 [0183.926] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d8c0) returned 1 [0183.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51cb0 [0183.927] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205add0 [0183.927] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205deb0 [0183.927] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d690 [0183.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0183.927] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205de60 [0183.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x205de60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0183.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205df00 [0183.928] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205de60) returned 1 [0183.928] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205de60) returned 1 [0183.929] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205df00) returned 1 [0183.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205df00) returned 1 [0183.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205df00 [0183.929] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205df00) returned 1 [0183.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205df00) returned 1 [0183.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51890 [0183.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205af80 [0183.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d230 [0183.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205de60 [0183.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0183.931] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205daf0 [0183.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x205daf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0183.931] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d2d0 [0183.931] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205daf0) returned 1 [0183.932] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205daf0) returned 1 [0183.932] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d2d0) returned 1 [0183.932] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d2d0) returned 1 [0183.933] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205df50 [0183.933] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205df50) returned 1 [0183.933] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205df50) returned 1 [0183.934] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x200) returned 0x205e150 [0183.934] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f509a0) returned 1 [0183.935] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f509a0) returned 1 [0183.935] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50fa0 [0183.935] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b1c0 [0183.935] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d4b0 [0183.935] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d2d0 [0183.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.936] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d320 [0183.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x205d320, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0183.936] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d8c0 [0183.937] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d320) returned 1 [0183.937] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d320) returned 1 [0183.937] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d8c0) returned 1 [0183.937] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d8c0) returned 1 [0183.937] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d460 [0183.938] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d460) returned 1 [0183.938] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d460) returned 1 [0183.938] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51d60 [0183.938] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b7f0 [0183.939] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d320 [0183.939] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205daf0 [0183.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0183.940] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205ddc0 [0183.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x205ddc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0183.940] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205df50 [0183.941] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ddc0) returned 1 [0183.941] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ddc0) returned 1 [0183.941] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205df50) returned 1 [0183.941] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205df50) returned 1 [0183.941] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205ddc0 [0183.942] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ddc0) returned 1 [0183.942] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ddc0) returned 1 [0183.942] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f52700 [0183.943] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205beb0 [0183.943] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205df00 [0183.943] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205df50 [0183.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0183.944] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d410 [0183.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x205d410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0183.944] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dfa0 [0183.945] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d410) returned 1 [0183.945] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d410) returned 1 [0183.945] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dfa0) returned 1 [0183.945] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dfa0) returned 1 [0183.946] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205e090 [0183.946] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205e090) returned 1 [0183.946] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205e090) returned 1 [0183.946] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51680 [0183.947] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b880 [0183.947] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205ddc0 [0183.947] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d8c0 [0183.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.948] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dfa0 [0183.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x205dfa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0183.948] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205da00 [0183.948] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dfa0) returned 1 [0183.948] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dfa0) returned 1 [0183.949] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205da00) returned 1 [0183.949] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205da00) returned 1 [0183.949] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dfa0 [0183.949] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dfa0) returned 1 [0183.949] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dfa0) returned 1 [0183.950] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f525a0 [0183.950] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205bfd0 [0183.950] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d910 [0183.950] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dfa0 [0183.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0183.951] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d410 [0183.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x205d410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0183.951] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205e090 [0183.952] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d410) returned 1 [0183.952] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d410) returned 1 [0183.952] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205e090) returned 1 [0183.952] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205e090) returned 1 [0183.952] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205db90 [0183.952] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205db90) returned 1 [0183.952] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205db90) returned 1 [0183.953] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f52650 [0183.953] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a170 [0183.953] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d410 [0183.953] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d190 [0183.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.954] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205e090 [0183.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x205e090, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0183.954] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205e0e0 [0183.954] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205e090) returned 1 [0183.954] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205e090) returned 1 [0183.954] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205e0e0) returned 1 [0183.955] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205e0e0) returned 1 [0183.955] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d6e0 [0183.955] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d6e0) returned 1 [0183.955] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d6e0) returned 1 [0183.955] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51730 [0183.956] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a200 [0183.956] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205e090 [0183.956] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205e0e0 [0183.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0183.959] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d460 [0183.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x205d460, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0183.959] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d6e0 [0183.959] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d460) returned 1 [0183.960] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d460) returned 1 [0183.960] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d6e0) returned 1 [0184.491] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d6e0) returned 1 [0184.492] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d460 [0184.492] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d460) returned 1 [0184.492] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d460) returned 1 [0184.492] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f517e0 [0184.493] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a8c0 [0184.493] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d460 [0184.493] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d960 [0184.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.494] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d500 [0184.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x205d500, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0184.494] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d5a0 [0184.494] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d500) returned 1 [0184.495] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d500) returned 1 [0184.495] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d5a0) returned 1 [0184.495] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d5a0) returned 1 [0184.495] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205db90 [0184.496] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205db90) returned 1 [0184.496] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205db90) returned 1 [0184.496] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51940 [0184.496] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b9a0 [0184.496] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d9b0 [0184.497] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d5a0 [0184.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.497] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d500 [0184.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x205d500, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0184.498] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d6e0 [0184.498] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d500) returned 1 [0184.498] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d500) returned 1 [0184.498] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d6e0) returned 1 [0184.499] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d6e0) returned 1 [0184.499] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205da00 [0184.499] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205da00) returned 1 [0184.499] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205da00) returned 1 [0184.500] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f52180 [0184.500] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b5b0 [0184.500] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d500 [0184.500] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205db90 [0184.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.501] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d6e0 [0184.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x205d6e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0184.502] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205da00 [0184.502] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d6e0) returned 1 [0184.502] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d6e0) returned 1 [0184.502] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205da00) returned 1 [0184.503] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205da00) returned 1 [0184.503] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dbe0 [0184.503] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dbe0) returned 1 [0184.503] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dbe0) returned 1 [0184.503] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f52a70 [0184.504] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a290 [0184.504] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205da00 [0184.504] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205dbe0 [0184.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.505] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d6e0 [0184.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x205d6e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0184.505] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52be0 [0184.505] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d6e0) returned 1 [0184.505] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d6e0) returned 1 [0184.505] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52be0) returned 1 [0184.506] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52be0) returned 1 [0184.506] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d6e0 [0184.506] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d6e0) returned 1 [0184.506] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d6e0) returned 1 [0184.507] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51050 [0184.507] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a320 [0184.507] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x205d6e0 [0184.507] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a90 [0184.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0184.508] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53400 [0184.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1f53400, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0184.508] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52f50 [0184.508] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53400) returned 1 [0184.509] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53400) returned 1 [0184.509] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52f50) returned 1 [0184.509] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52f50) returned 1 [0184.509] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53270 [0184.509] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53270) returned 1 [0184.509] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53270) returned 1 [0184.510] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f527b0 [0184.510] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a3b0 [0184.510] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52dc0 [0184.511] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f539f0 [0184.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.511] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53040 [0184.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1f53040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0184.512] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53400 [0184.512] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53040) returned 1 [0184.512] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53040) returned 1 [0184.513] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53400) returned 1 [0184.513] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53400) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52cd0 [0184.513] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52cd0) returned 1 [0184.513] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52cd0) returned 1 [0184.514] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f52020 [0184.514] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205a950 [0184.514] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f537c0 [0184.514] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53900 [0184.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.515] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53ae0 [0184.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1f53ae0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0184.515] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52fa0 [0184.516] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53ae0) returned 1 [0184.516] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53ae0) returned 1 [0184.516] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52fa0) returned 1 [0184.516] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52fa0) returned 1 [0184.516] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53860 [0184.517] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53860) returned 1 [0184.517] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53860) returned 1 [0184.517] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51520 [0184.517] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b640 [0184.518] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53040 [0184.518] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53770 [0184.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0184.518] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f530e0 [0184.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1f530e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0184.518] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53950 [0184.519] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f530e0) returned 1 [0184.519] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f530e0) returned 1 [0184.519] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53950) returned 1 [0184.519] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53950) returned 1 [0184.520] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f534f0 [0184.520] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f534f0) returned 1 [0184.520] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f534f0) returned 1 [0184.520] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51e10 [0184.521] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205ae60 [0184.521] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53950 [0184.521] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52b90 [0184.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.521] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f535e0 [0184.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1f535e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0184.522] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53360 [0184.522] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f535e0) returned 1 [0184.522] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f535e0) returned 1 [0184.522] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53360) returned 1 [0184.522] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53360) returned 1 [0184.522] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53810 [0184.523] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53810) returned 1 [0184.523] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53810) returned 1 [0184.523] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x280) returned 0x1f50890 [0184.524] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205e150) returned 1 [0184.524] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205e150) returned 1 [0184.524] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f519f0 [0184.525] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b010 [0184.525] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52d20 [0184.525] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52be0 [0184.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0184.526] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52fa0 [0184.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1f52fa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0184.871] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52eb0 [0184.872] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52fa0) returned 1 [0184.872] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52fa0) returned 1 [0184.872] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52eb0) returned 1 [0184.872] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52eb0) returned 1 [0184.873] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52e10 [0184.873] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52e10) returned 1 [0184.873] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52e10) returned 1 [0184.873] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f520d0 [0184.873] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205aa70 [0184.873] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f534a0 [0184.874] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53630 [0184.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0184.874] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52eb0 [0184.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1f52eb0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0184.875] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53810 [0184.876] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52eb0) returned 1 [0184.876] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52eb0) returned 1 [0184.876] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53810) returned 1 [0184.876] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53810) returned 1 [0184.876] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f536d0 [0184.877] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f536d0) returned 1 [0184.877] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f536d0) returned 1 [0184.877] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f52230 [0184.877] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205ab90 [0184.878] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52e10 [0184.878] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53180 [0184.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.878] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52e60 [0184.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1f52e60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0184.879] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53450 [0184.879] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52e60) returned 1 [0184.880] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52e60) returned 1 [0184.880] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53450) returned 1 [0184.880] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53450) returned 1 [0184.880] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52fa0 [0184.880] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52fa0) returned 1 [0184.881] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52fa0) returned 1 [0184.881] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f522e0 [0184.881] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x205b370 [0184.881] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f533b0 [0184.882] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f539a0 [0184.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.882] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53810 [0184.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1f53810, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0184.883] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53400 [0184.883] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53810) returned 1 [0184.883] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53810) returned 1 [0184.884] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53400) returned 1 [0184.884] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53400) returned 1 [0184.884] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0184.884] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0184.884] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0184.885] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f52910 [0184.885] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0184.885] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f535e0 [0184.885] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f532c0 [0184.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0184.886] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53400 [0184.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1f53400, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0184.886] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f531d0 [0184.886] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53400) returned 1 [0184.887] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53400) returned 1 [0184.887] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f531d0) returned 1 [0184.887] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f531d0) returned 1 [0184.887] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53310 [0184.888] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53310) returned 1 [0184.888] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53310) returned 1 [0184.888] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50d90 [0184.888] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54890 [0184.889] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53400 [0184.890] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52cd0 [0184.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.890] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53450 [0184.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1f53450, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0184.891] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53680 [0184.891] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53450) returned 1 [0184.891] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53450) returned 1 [0184.891] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53680) returned 1 [0184.891] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53680) returned 1 [0184.892] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53540 [0184.892] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53540) returned 1 [0184.892] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53540) returned 1 [0184.893] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51aa0 [0184.893] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f556a0 [0184.893] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53310 [0184.893] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f534f0 [0184.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.894] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53590 [0184.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1f53590, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0184.894] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53360 [0184.895] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53590) returned 1 [0184.895] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53590) returned 1 [0184.895] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53360) returned 1 [0184.895] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53360) returned 1 [0184.896] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f538b0 [0184.896] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f538b0) returned 1 [0184.896] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f538b0) returned 1 [0184.897] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50e40 [0184.897] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f553d0 [0184.897] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53090 [0184.897] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53360 [0184.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.898] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0184.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1f53a40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0184.898] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53540 [0184.899] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0184.899] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0184.899] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53540) returned 1 [0184.899] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53540) returned 1 [0184.900] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f536d0 [0184.900] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f536d0) returned 1 [0184.900] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f536d0) returned 1 [0184.900] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50c30 [0184.901] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54380 [0184.901] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53ae0 [0184.901] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53450 [0184.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.902] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f531d0 [0184.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1f531d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0184.902] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52c30 [0184.903] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f531d0) returned 1 [0184.903] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f531d0) returned 1 [0184.903] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52c30) returned 1 [0184.904] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52c30) returned 1 [0184.904] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f530e0 [0184.904] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f530e0) returned 1 [0184.904] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f530e0) returned 1 [0184.904] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f524f0 [0184.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55220 [0184.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52e60 [0184.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52c30 [0184.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0184.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53220 [0184.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1f53220, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0184.906] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f530e0 [0184.906] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53220) returned 1 [0184.906] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53220) returned 1 [0184.906] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f530e0) returned 1 [0184.906] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f530e0) returned 1 [0185.320] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52c80 [0185.320] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52c80) returned 1 [0185.321] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52c80) returned 1 [0185.321] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51100 [0185.322] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f90 [0185.322] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f530e0 [0185.322] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53540 [0185.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.322] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53810 [0185.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1f53810, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0185.323] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f531d0 [0185.323] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53810) returned 1 [0185.323] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53810) returned 1 [0185.324] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f531d0) returned 1 [0185.324] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f531d0) returned 1 [0185.324] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53590 [0185.324] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53590) returned 1 [0185.324] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53590) returned 1 [0185.324] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f52440 [0185.325] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55190 [0185.325] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53860 [0185.325] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53590 [0185.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.326] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0185.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x1f53a40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0185.326] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53130 [0185.326] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0185.326] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0185.326] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53130) returned 1 [0185.327] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53130) returned 1 [0185.327] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f531d0 [0185.327] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f531d0) returned 1 [0185.327] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f531d0) returned 1 [0185.327] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51b50 [0185.327] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f552b0 [0185.328] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53680 [0185.328] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52c80 [0185.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.329] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0185.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x1f53a40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0185.329] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f536d0 [0185.329] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0185.330] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0185.330] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f536d0) returned 1 [0185.331] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f536d0) returned 1 [0185.331] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52d70 [0185.331] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52d70) returned 1 [0185.331] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52d70) returned 1 [0185.332] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f511b0 [0185.332] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54020 [0185.332] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f538b0 [0185.332] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53130 [0185.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0185.333] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f531d0 [0185.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1f531d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0185.333] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52eb0 [0185.333] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f531d0) returned 1 [0185.333] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f531d0) returned 1 [0185.334] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52eb0) returned 1 [0185.334] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52eb0) returned 1 [0185.334] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0185.334] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0185.335] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0185.335] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f50ef0 [0185.335] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54f50 [0185.335] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52eb0 [0185.336] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f531d0 [0185.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0185.336] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f536d0 [0185.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f536d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0185.337] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52d70 [0185.337] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f536d0) returned 1 [0185.337] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f536d0) returned 1 [0185.337] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52d70) returned 1 [0185.338] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52d70) returned 1 [0185.338] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53810 [0185.338] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53810) returned 1 [0185.338] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53810) returned 1 [0185.339] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f52390 [0185.339] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54800 [0185.339] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52fa0 [0185.339] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53810 [0185.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.340] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0185.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f53a40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.340] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52d70 [0185.340] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0185.341] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0185.341] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52d70) returned 1 [0185.341] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52d70) returned 1 [0185.341] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f536d0 [0185.342] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f536d0) returned 1 [0185.342] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f536d0) returned 1 [0185.342] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x300) returned 0x205e150 [0185.343] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50890) returned 1 [0185.343] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50890) returned 1 [0185.343] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51ec0 [0185.343] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f546e0 [0185.344] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f536d0 [0185.344] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53720 [0185.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.344] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0185.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f53a40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.345] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52d70 [0185.345] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0185.345] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0185.346] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52d70) returned 1 [0185.346] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52d70) returned 1 [0185.346] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0185.346] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0185.346] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0185.346] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51f70 [0185.347] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55340 [0185.347] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52f00 [0185.347] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52d70 [0185.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.347] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0185.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f53a40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.348] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52f50 [0185.349] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0185.349] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0185.349] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52f50) returned 1 [0185.349] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52f50) returned 1 [0185.349] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0185.350] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0185.350] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0185.350] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51260 [0185.351] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f544a0 [0185.351] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52f50 [0185.351] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f52ff0 [0185.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.351] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53220 [0185.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f53220, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.352] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0185.352] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53220) returned 1 [0185.353] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53220) returned 1 [0185.353] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0185.353] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0185.353] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0185.354] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0185.354] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0185.354] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f51470 [0185.354] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f554f0 [0185.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53220 [0185.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53a40 [0185.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53270 [0185.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f53270, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f565b0 [0185.824] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53270) returned 1 [0185.824] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53270) returned 1 [0185.824] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f565b0) returned 1 [0185.824] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f565b0) returned 1 [0185.824] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53270 [0185.825] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53270) returned 1 [0185.825] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53270) returned 1 [0185.825] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f568c0 [0185.825] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55850 [0185.825] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f53270 [0185.825] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f576b0 [0185.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.827] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57ac0 [0185.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f57ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.827] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57750 [0185.827] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57ac0) returned 1 [0185.828] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57ac0) returned 1 [0185.828] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57750) returned 1 [0185.828] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57750) returned 1 [0185.828] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57930 [0185.828] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57930) returned 1 [0185.829] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57930) returned 1 [0185.829] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f56970 [0185.829] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55580 [0185.829] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57980 [0185.829] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56e40 [0185.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.830] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57840 [0185.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f57840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.830] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57a70 [0185.830] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57840) returned 1 [0185.830] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57840) returned 1 [0185.831] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57a70) returned 1 [0185.831] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57a70) returned 1 [0185.831] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57110 [0185.831] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57110) returned 1 [0185.831] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57110) returned 1 [0185.831] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f56600 [0185.831] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55460 [0185.832] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57250 [0185.832] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57660 [0185.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.832] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57430 [0185.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f57430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.833] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57890 [0185.833] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57430) returned 1 [0185.833] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57430) returned 1 [0185.833] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57890) returned 1 [0185.833] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57890) returned 1 [0185.834] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57840 [0185.834] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57840) returned 1 [0185.834] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57840) returned 1 [0185.834] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f56760 [0185.834] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0185.834] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f578e0 [0185.835] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56d50 [0185.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.835] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f579d0 [0185.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f579d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.835] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57480 [0185.836] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f579d0) returned 1 [0185.836] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f579d0) returned 1 [0185.836] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57480) returned 1 [0185.836] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57480) returned 1 [0185.836] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57890 [0185.837] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57890) returned 1 [0185.837] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57890) returned 1 [0185.837] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f56a20 [0185.837] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f540b0 [0185.838] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56bc0 [0185.838] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57480 [0185.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.839] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f577a0 [0185.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f577a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.839] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56e90 [0185.839] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f577a0) returned 1 [0185.840] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f577a0) returned 1 [0185.840] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56e90) returned 1 [0185.840] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56e90) returned 1 [0185.840] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f571b0 [0185.840] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f571b0) returned 1 [0185.841] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f571b0) returned 1 [0185.841] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f55bb0 [0185.841] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55100 [0185.841] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57430 [0185.841] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57930 [0185.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.842] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56df0 [0185.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f56df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.842] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f579d0 [0185.842] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56df0) returned 1 [0185.843] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56df0) returned 1 [0185.843] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f579d0) returned 1 [0185.843] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f579d0) returned 1 [0185.843] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57160 [0185.843] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57160) returned 1 [0185.843] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57160) returned 1 [0185.844] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f55d10 [0185.844] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54c80 [0185.844] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56e90 [0185.844] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f579d0 [0185.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.844] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56c10 [0185.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f56c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.845] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f572a0 [0185.845] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56c10) returned 1 [0185.845] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56c10) returned 1 [0185.845] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f572a0) returned 1 [0185.845] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f572a0) returned 1 [0185.846] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57200 [0185.847] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57200) returned 1 [0185.847] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57200) returned 1 [0185.847] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f566b0 [0185.847] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54140 [0185.848] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56cb0 [0185.848] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57ac0 [0185.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.849] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57b10 [0185.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f57b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0185.849] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56ee0 [0185.849] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57b10) returned 1 [0185.849] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57b10) returned 1 [0185.850] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56ee0) returned 1 [0185.850] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56ee0) returned 1 [0185.850] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57700 [0185.850] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57700) returned 1 [0185.850] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57700) returned 1 [0185.851] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f30080) returned 1 [0185.851] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f30080) returned 1 [0185.851] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2050800) returned 1 [0185.851] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2050800) returned 1 [0185.852] GetCurrentProcessId () returned 0x810 [0185.852] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54d10 [0185.852] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0185.853] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0185.853] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0185.853] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0185.853] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0185.854] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0185.854] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b40) returned 1 [0185.854] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b40) returned 1 [0185.854] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057110) returned 1 [0185.855] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057110) returned 1 [0185.855] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0185.855] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0185.855] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055b20) returned 1 [0185.855] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055b20) returned 1 [0185.856] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057eb0) returned 1 [0185.856] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057eb0) returned 1 [0185.856] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0185.856] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0185.857] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0185.857] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0186.275] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0186.276] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0186.276] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564b0) returned 1 [0186.276] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564b0) returned 1 [0186.276] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0186.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0186.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0186.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0186.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0186.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0186.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056560) returned 1 [0186.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056560) returned 1 [0186.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0186.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0186.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0186.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0186.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055fa0) returned 1 [0186.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055fa0) returned 1 [0186.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056610) returned 1 [0186.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056610) returned 1 [0186.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0186.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0186.280] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0186.280] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0186.280] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056390) returned 1 [0186.281] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056390) returned 1 [0186.281] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50100) returned 1 [0186.281] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50100) returned 1 [0186.281] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0186.281] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0186.282] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0186.282] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0186.282] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0186.282] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0186.282] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f501b0) returned 1 [0186.283] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f501b0) returned 1 [0186.283] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057020) returned 1 [0186.283] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057020) returned 1 [0186.283] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0186.283] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0186.283] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055e80) returned 1 [0186.283] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055e80) returned 1 [0186.283] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50260) returned 1 [0186.284] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50260) returned 1 [0186.284] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0186.284] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0186.284] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0186.284] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0186.285] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20560c0) returned 1 [0186.285] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20560c0) returned 1 [0186.285] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50310) returned 1 [0186.285] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50310) returned 1 [0186.285] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059cf0) returned 1 [0186.285] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059cf0) returned 1 [0186.286] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0186.286] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0186.286] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0186.286] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0186.286] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f503c0) returned 1 [0186.286] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f503c0) returned 1 [0186.286] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059e80) returned 1 [0186.287] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059e80) returned 1 [0186.287] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059700) returned 1 [0186.287] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059700) returned 1 [0186.287] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0186.287] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0186.287] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50470) returned 1 [0186.287] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50470) returned 1 [0186.288] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20597f0) returned 1 [0186.288] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20597f0) returned 1 [0186.288] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059750) returned 1 [0186.288] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059750) returned 1 [0186.288] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055580) returned 1 [0186.288] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055580) returned 1 [0186.289] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50520) returned 1 [0186.289] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50520) returned 1 [0186.289] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059480) returned 1 [0186.289] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059480) returned 1 [0186.289] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059980) returned 1 [0186.289] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059980) returned 1 [0186.290] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a4d0) returned 1 [0186.290] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a4d0) returned 1 [0186.290] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f505d0) returned 1 [0186.291] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f505d0) returned 1 [0186.291] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059c00) returned 1 [0186.291] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059c00) returned 1 [0186.291] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20599d0) returned 1 [0186.292] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20599d0) returned 1 [0186.292] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a710) returned 1 [0186.292] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a710) returned 1 [0186.293] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50680) returned 1 [0186.293] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50680) returned 1 [0186.293] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059ed0) returned 1 [0186.293] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059ed0) returned 1 [0186.293] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059d40) returned 1 [0186.294] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059d40) returned 1 [0186.294] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205bd90) returned 1 [0186.294] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205bd90) returned 1 [0186.295] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50730) returned 1 [0186.295] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50730) returned 1 [0186.295] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a010) returned 1 [0186.295] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a010) returned 1 [0186.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059de0) returned 1 [0186.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059de0) returned 1 [0186.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a7a0) returned 1 [0186.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a7a0) returned 1 [0186.297] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f507e0) returned 1 [0186.297] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f507e0) returned 1 [0186.297] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059f20) returned 1 [0186.297] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059f20) returned 1 [0186.297] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059e30) returned 1 [0186.298] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059e30) returned 1 [0186.298] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205bb50) returned 1 [0186.299] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205bb50) returned 1 [0186.299] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c9c0) returned 1 [0186.299] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c9c0) returned 1 [0186.299] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a060) returned 1 [0186.300] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a060) returned 1 [0186.300] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059f70) returned 1 [0186.300] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059f70) returned 1 [0186.301] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b2e0) returned 1 [0186.301] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b2e0) returned 1 [0186.301] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205cf40) returned 1 [0186.301] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205cf40) returned 1 [0186.301] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059fc0) returned 1 [0186.302] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059fc0) returned 1 [0186.302] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20597a0) returned 1 [0186.303] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20597a0) returned 1 [0186.303] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a560) returned 1 [0186.303] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a560) returned 1 [0186.303] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205cc80) returned 1 [0186.303] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205cc80) returned 1 [0186.303] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059250) returned 1 [0186.304] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059250) returned 1 [0186.304] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20596b0) returned 1 [0186.304] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20596b0) returned 1 [0186.304] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205bc70) returned 1 [0186.304] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205bc70) returned 1 [0186.304] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c2e0) returned 1 [0186.305] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c2e0) returned 1 [0186.305] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059c50) returned 1 [0186.305] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059c50) returned 1 [0186.306] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059840) returned 1 [0186.307] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059840) returned 1 [0186.307] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ad40) returned 1 [0186.307] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ad40) returned 1 [0186.307] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c180) returned 1 [0186.307] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c180) returned 1 [0186.307] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059a20) returned 1 [0186.308] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059a20) returned 1 [0186.308] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059bb0) returned 1 [0186.308] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059bb0) returned 1 [0186.308] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a830) returned 1 [0186.308] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a830) returned 1 [0186.308] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c230) returned 1 [0186.309] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c230) returned 1 [0186.309] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059160) returned 1 [0186.309] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059160) returned 1 [0186.309] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a0b0) returned 1 [0186.310] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a0b0) returned 1 [0186.310] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a9e0) returned 1 [0186.310] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a9e0) returned 1 [0186.310] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c7b0) returned 1 [0186.310] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c7b0) returned 1 [0186.837] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059610) returned 1 [0186.838] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059610) returned 1 [0186.838] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059890) returned 1 [0186.838] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059890) returned 1 [0186.839] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205be20) returned 1 [0186.839] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205be20) returned 1 [0186.839] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c390) returned 1 [0186.839] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c390) returned 1 [0186.839] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059a70) returned 1 [0186.840] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059a70) returned 1 [0186.840] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20595c0) returned 1 [0186.840] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20595c0) returned 1 [0186.840] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ba30) returned 1 [0186.840] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ba30) returned 1 [0186.840] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205cff0) returned 1 [0186.841] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205cff0) returned 1 [0186.841] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20598e0) returned 1 [0186.841] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20598e0) returned 1 [0186.841] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20591b0) returned 1 [0186.841] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20591b0) returned 1 [0186.841] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a5f0) returned 1 [0186.842] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a5f0) returned 1 [0186.842] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205cd30) returned 1 [0186.842] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205cd30) returned 1 [0186.842] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20592a0) returned 1 [0186.843] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20592a0) returned 1 [0186.843] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059200) returned 1 [0186.843] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059200) returned 1 [0186.844] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205bac0) returned 1 [0186.844] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205bac0) returned 1 [0186.844] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205cbd0) returned 1 [0186.844] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205cbd0) returned 1 [0186.845] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059930) returned 1 [0186.845] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059930) returned 1 [0186.845] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20592f0) returned 1 [0186.845] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20592f0) returned 1 [0186.846] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ab00) returned 1 [0186.846] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ab00) returned 1 [0186.846] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ca70) returned 1 [0186.849] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ca70) returned 1 [0186.849] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059d90) returned 1 [0186.849] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059d90) returned 1 [0186.849] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059340) returned 1 [0186.850] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059340) returned 1 [0186.850] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205bd00) returned 1 [0186.850] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205bd00) returned 1 [0186.850] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c5a0) returned 1 [0186.851] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c5a0) returned 1 [0186.851] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059ac0) returned 1 [0186.851] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059ac0) returned 1 [0186.851] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059390) returned 1 [0186.852] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059390) returned 1 [0186.852] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a440) returned 1 [0186.852] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a440) returned 1 [0186.852] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c650) returned 1 [0186.853] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c650) returned 1 [0186.853] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059b10) returned 1 [0186.853] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059b10) returned 1 [0186.853] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20593e0) returned 1 [0186.854] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20593e0) returned 1 [0186.854] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b250) returned 1 [0186.854] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b250) returned 1 [0186.854] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c440) returned 1 [0186.854] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c440) returned 1 [0186.855] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059660) returned 1 [0186.855] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059660) returned 1 [0186.856] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059b60) returned 1 [0186.856] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059b60) returned 1 [0186.856] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a680) returned 1 [0186.857] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a680) returned 1 [0186.857] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205cde0) returned 1 [0186.857] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205cde0) returned 1 [0186.857] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20594d0) returned 1 [0186.858] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20594d0) returned 1 [0186.858] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059430) returned 1 [0186.858] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059430) returned 1 [0186.859] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b0a0) returned 1 [0186.859] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b0a0) returned 1 [0186.859] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c700) returned 1 [0186.859] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c700) returned 1 [0186.860] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059520) returned 1 [0186.860] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059520) returned 1 [0186.860] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059ca0) returned 1 [0186.860] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059ca0) returned 1 [0186.860] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b520) returned 1 [0186.861] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b520) returned 1 [0186.861] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c910) returned 1 [0186.861] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c910) returned 1 [0186.861] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205daa0) returned 1 [0186.861] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205daa0) returned 1 [0186.862] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2059570) returned 1 [0186.862] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2059570) returned 1 [0186.862] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b400) returned 1 [0186.862] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b400) returned 1 [0186.863] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c4f0) returned 1 [0186.863] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c4f0) returned 1 [0186.863] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205de10) returned 1 [0186.863] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205de10) returned 1 [0186.864] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d820) returned 1 [0186.864] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d820) returned 1 [0186.864] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b490) returned 1 [0186.864] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b490) returned 1 [0186.864] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c860) returned 1 [0186.865] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c860) returned 1 [0186.865] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dc30) returned 1 [0186.865] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dc30) returned 1 [0186.865] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205da50) returned 1 [0186.865] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205da50) returned 1 [0186.866] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205bbe0) returned 1 [0186.866] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205bbe0) returned 1 [0186.866] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205cb20) returned 1 [0186.866] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205cb20) returned 1 [0186.868] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d640) returned 1 [0186.868] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d640) returned 1 [0186.868] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dff0) returned 1 [0186.868] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dff0) returned 1 [0186.869] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ac20) returned 1 [0186.869] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ac20) returned 1 [0186.869] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ce90) returned 1 [0186.869] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ce90) returned 1 [0186.869] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d370) returned 1 [0186.870] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d370) returned 1 [0186.870] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d280) returned 1 [0186.870] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d280) returned 1 [0186.870] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205c060) returned 1 [0186.870] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205c060) returned 1 [0186.870] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51310) returned 1 [0186.871] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51310) returned 1 [0186.871] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dcd0) returned 1 [0186.871] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dcd0) returned 1 [0186.871] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dc80) returned 1 [0186.871] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dc80) returned 1 [0186.871] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205aef0) returned 1 [0186.872] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205aef0) returned 1 [0186.872] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f515d0) returned 1 [0186.872] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f515d0) returned 1 [0186.872] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dd20) returned 1 [0186.872] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dd20) returned 1 [0186.872] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d5f0) returned 1 [0186.873] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d5f0) returned 1 [0186.873] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205acb0) returned 1 [0186.873] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205acb0) returned 1 [0186.873] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f513c0) returned 1 [0186.873] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f513c0) returned 1 [0186.874] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d3c0) returned 1 [0186.874] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d3c0) returned 1 [0186.874] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d1e0) returned 1 [0186.874] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d1e0) returned 1 [0186.874] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205bf40) returned 1 [0187.348] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205bf40) returned 1 [0187.348] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51c00) returned 1 [0187.349] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51c00) returned 1 [0187.349] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205db40) returned 1 [0187.349] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205db40) returned 1 [0187.349] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205e040) returned 1 [0187.350] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205e040) returned 1 [0187.350] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b910) returned 1 [0187.350] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b910) returned 1 [0187.350] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50ce0) returned 1 [0187.350] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50ce0) returned 1 [0187.350] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d780) returned 1 [0187.351] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d780) returned 1 [0187.351] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d870) returned 1 [0187.351] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d870) returned 1 [0187.351] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b6d0) returned 1 [0187.351] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b6d0) returned 1 [0187.351] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f529c0) returned 1 [0187.352] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f529c0) returned 1 [0187.352] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d730) returned 1 [0187.352] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d730) returned 1 [0187.352] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d550) returned 1 [0187.352] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d550) returned 1 [0187.353] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b130) returned 1 [0187.353] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b130) returned 1 [0187.353] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52860) returned 1 [0187.353] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52860) returned 1 [0187.353] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dd70) returned 1 [0187.353] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dd70) returned 1 [0187.354] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d7d0) returned 1 [0187.354] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d7d0) returned 1 [0187.354] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b760) returned 1 [0187.354] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b760) returned 1 [0187.354] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50b80) returned 1 [0187.354] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50b80) returned 1 [0187.355] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d690) returned 1 [0187.355] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d690) returned 1 [0187.355] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205deb0) returned 1 [0187.355] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205deb0) returned 1 [0187.355] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205add0) returned 1 [0187.356] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205add0) returned 1 [0187.356] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51cb0) returned 1 [0187.357] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51cb0) returned 1 [0187.357] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205de60) returned 1 [0187.357] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205de60) returned 1 [0187.357] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d230) returned 1 [0187.357] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d230) returned 1 [0187.357] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205af80) returned 1 [0187.358] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205af80) returned 1 [0187.358] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51890) returned 1 [0187.358] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51890) returned 1 [0187.358] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d2d0) returned 1 [0187.359] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d2d0) returned 1 [0187.359] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d4b0) returned 1 [0187.359] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d4b0) returned 1 [0187.360] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b1c0) returned 1 [0187.360] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b1c0) returned 1 [0187.360] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50fa0) returned 1 [0187.360] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50fa0) returned 1 [0187.361] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205daf0) returned 1 [0187.361] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205daf0) returned 1 [0187.361] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d320) returned 1 [0187.361] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d320) returned 1 [0187.361] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b7f0) returned 1 [0187.362] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b7f0) returned 1 [0187.362] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51d60) returned 1 [0187.362] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51d60) returned 1 [0187.362] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205df50) returned 1 [0187.363] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205df50) returned 1 [0187.363] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205df00) returned 1 [0187.363] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205df00) returned 1 [0187.363] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205beb0) returned 1 [0187.363] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205beb0) returned 1 [0187.364] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52700) returned 1 [0187.364] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52700) returned 1 [0187.364] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d8c0) returned 1 [0187.364] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d8c0) returned 1 [0187.364] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ddc0) returned 1 [0187.365] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ddc0) returned 1 [0187.365] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b880) returned 1 [0187.365] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b880) returned 1 [0187.366] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51680) returned 1 [0187.366] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51680) returned 1 [0187.366] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dfa0) returned 1 [0187.366] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dfa0) returned 1 [0187.366] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d910) returned 1 [0187.366] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d910) returned 1 [0187.367] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205bfd0) returned 1 [0187.367] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205bfd0) returned 1 [0187.367] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f525a0) returned 1 [0187.367] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f525a0) returned 1 [0187.368] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d190) returned 1 [0187.368] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d190) returned 1 [0187.368] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d410) returned 1 [0187.368] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d410) returned 1 [0187.368] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a170) returned 1 [0187.370] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a170) returned 1 [0187.370] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52650) returned 1 [0187.370] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52650) returned 1 [0187.371] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205e0e0) returned 1 [0187.371] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205e0e0) returned 1 [0187.371] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205e090) returned 1 [0187.371] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205e090) returned 1 [0187.371] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a200) returned 1 [0187.371] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a200) returned 1 [0187.372] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51730) returned 1 [0187.372] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51730) returned 1 [0187.372] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d960) returned 1 [0187.372] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d960) returned 1 [0187.372] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d460) returned 1 [0187.373] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d460) returned 1 [0187.373] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a8c0) returned 1 [0187.373] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a8c0) returned 1 [0187.373] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f517e0) returned 1 [0187.374] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f517e0) returned 1 [0187.374] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d5a0) returned 1 [0187.374] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d5a0) returned 1 [0187.374] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d9b0) returned 1 [0187.374] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d9b0) returned 1 [0187.374] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b9a0) returned 1 [0187.375] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b9a0) returned 1 [0187.375] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51940) returned 1 [0187.375] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51940) returned 1 [0187.375] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205db90) returned 1 [0187.375] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205db90) returned 1 [0187.376] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d500) returned 1 [0187.376] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d500) returned 1 [0187.376] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b5b0) returned 1 [0187.376] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b5b0) returned 1 [0187.376] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52180) returned 1 [0187.377] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52180) returned 1 [0187.377] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205dbe0) returned 1 [0187.379] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205dbe0) returned 1 [0187.379] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205da00) returned 1 [0187.379] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205da00) returned 1 [0187.380] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a290) returned 1 [0187.380] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a290) returned 1 [0187.380] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52a70) returned 1 [0187.380] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52a70) returned 1 [0187.380] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a90) returned 1 [0187.381] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a90) returned 1 [0187.381] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205d6e0) returned 1 [0187.381] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205d6e0) returned 1 [0187.381] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a320) returned 1 [0187.382] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a320) returned 1 [0187.382] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51050) returned 1 [0187.382] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51050) returned 1 [0187.382] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f539f0) returned 1 [0187.383] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f539f0) returned 1 [0187.383] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52dc0) returned 1 [0187.383] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52dc0) returned 1 [0187.856] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a3b0) returned 1 [0187.856] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a3b0) returned 1 [0187.856] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f527b0) returned 1 [0187.856] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f527b0) returned 1 [0187.856] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53900) returned 1 [0187.857] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53900) returned 1 [0187.857] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f537c0) returned 1 [0187.857] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f537c0) returned 1 [0187.857] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205a950) returned 1 [0187.857] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205a950) returned 1 [0187.857] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52020) returned 1 [0187.858] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52020) returned 1 [0187.858] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53770) returned 1 [0187.858] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53770) returned 1 [0187.858] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53040) returned 1 [0187.858] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53040) returned 1 [0187.858] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b640) returned 1 [0187.858] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b640) returned 1 [0187.859] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51520) returned 1 [0187.859] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51520) returned 1 [0187.859] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52b90) returned 1 [0187.859] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52b90) returned 1 [0187.860] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53950) returned 1 [0187.860] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53950) returned 1 [0187.860] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ae60) returned 1 [0187.860] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ae60) returned 1 [0187.860] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51e10) returned 1 [0187.861] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51e10) returned 1 [0187.861] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52be0) returned 1 [0187.861] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52be0) returned 1 [0187.861] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52d20) returned 1 [0187.861] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52d20) returned 1 [0187.862] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b010) returned 1 [0187.862] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b010) returned 1 [0187.862] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f519f0) returned 1 [0187.862] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f519f0) returned 1 [0187.862] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53630) returned 1 [0187.863] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53630) returned 1 [0187.863] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f534a0) returned 1 [0187.863] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f534a0) returned 1 [0187.863] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205aa70) returned 1 [0187.864] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205aa70) returned 1 [0187.864] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f520d0) returned 1 [0187.865] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f520d0) returned 1 [0187.865] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53180) returned 1 [0187.865] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53180) returned 1 [0187.865] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52e10) returned 1 [0187.865] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52e10) returned 1 [0187.866] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205ab90) returned 1 [0187.866] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205ab90) returned 1 [0187.867] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52230) returned 1 [0187.867] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52230) returned 1 [0187.867] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f539a0) returned 1 [0187.868] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f539a0) returned 1 [0187.868] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f533b0) returned 1 [0187.868] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f533b0) returned 1 [0187.868] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205b370) returned 1 [0187.868] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205b370) returned 1 [0187.869] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f522e0) returned 1 [0187.869] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f522e0) returned 1 [0187.869] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f532c0) returned 1 [0187.869] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f532c0) returned 1 [0187.870] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f535e0) returned 1 [0187.870] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f535e0) returned 1 [0187.870] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0187.870] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0187.870] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52910) returned 1 [0187.871] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52910) returned 1 [0187.871] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52cd0) returned 1 [0187.871] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52cd0) returned 1 [0187.871] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53400) returned 1 [0187.872] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53400) returned 1 [0187.872] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54890) returned 1 [0187.872] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54890) returned 1 [0187.872] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50d90) returned 1 [0187.872] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50d90) returned 1 [0187.873] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f534f0) returned 1 [0187.873] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f534f0) returned 1 [0187.873] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53310) returned 1 [0187.873] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53310) returned 1 [0187.874] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f556a0) returned 1 [0187.874] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f556a0) returned 1 [0187.874] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51aa0) returned 1 [0187.874] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51aa0) returned 1 [0187.875] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53360) returned 1 [0187.875] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53360) returned 1 [0187.875] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53090) returned 1 [0187.875] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53090) returned 1 [0187.876] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f553d0) returned 1 [0187.876] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f553d0) returned 1 [0187.876] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50e40) returned 1 [0187.877] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50e40) returned 1 [0187.877] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53450) returned 1 [0187.877] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53450) returned 1 [0187.877] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53ae0) returned 1 [0187.878] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53ae0) returned 1 [0187.878] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54380) returned 1 [0187.878] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54380) returned 1 [0187.878] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50c30) returned 1 [0187.879] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50c30) returned 1 [0187.879] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52c30) returned 1 [0187.879] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52c30) returned 1 [0187.879] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52e60) returned 1 [0187.879] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52e60) returned 1 [0187.879] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55220) returned 1 [0187.880] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55220) returned 1 [0187.880] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f524f0) returned 1 [0187.881] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f524f0) returned 1 [0187.881] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53540) returned 1 [0187.881] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53540) returned 1 [0187.881] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f530e0) returned 1 [0187.882] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f530e0) returned 1 [0187.882] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f90) returned 1 [0187.882] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f90) returned 1 [0187.882] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51100) returned 1 [0187.882] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51100) returned 1 [0187.883] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53590) returned 1 [0187.883] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53590) returned 1 [0187.883] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53860) returned 1 [0187.883] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53860) returned 1 [0187.884] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55190) returned 1 [0187.884] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55190) returned 1 [0187.884] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52440) returned 1 [0187.884] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52440) returned 1 [0187.885] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52c80) returned 1 [0187.885] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52c80) returned 1 [0187.885] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53680) returned 1 [0187.885] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53680) returned 1 [0187.886] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f552b0) returned 1 [0187.886] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f552b0) returned 1 [0187.886] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51b50) returned 1 [0187.886] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51b50) returned 1 [0187.887] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53130) returned 1 [0187.887] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53130) returned 1 [0187.887] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f538b0) returned 1 [0187.887] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f538b0) returned 1 [0187.887] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54020) returned 1 [0187.887] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54020) returned 1 [0187.888] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f511b0) returned 1 [0187.888] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f511b0) returned 1 [0187.888] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f531d0) returned 1 [0187.889] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f531d0) returned 1 [0187.889] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52eb0) returned 1 [0187.889] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52eb0) returned 1 [0187.889] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54f50) returned 1 [0187.890] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54f50) returned 1 [0187.890] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50ef0) returned 1 [0187.890] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50ef0) returned 1 [0187.890] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53810) returned 1 [0187.891] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53810) returned 1 [0188.423] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52fa0) returned 1 [0188.423] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52fa0) returned 1 [0188.423] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54800) returned 1 [0188.424] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54800) returned 1 [0188.424] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52390) returned 1 [0188.424] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52390) returned 1 [0188.424] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53720) returned 1 [0188.424] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53720) returned 1 [0188.424] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f536d0) returned 1 [0188.425] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f536d0) returned 1 [0188.425] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f546e0) returned 1 [0188.425] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f546e0) returned 1 [0188.425] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51ec0) returned 1 [0188.425] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51ec0) returned 1 [0188.425] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52d70) returned 1 [0188.426] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52d70) returned 1 [0188.426] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52f00) returned 1 [0188.426] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52f00) returned 1 [0188.426] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55340) returned 1 [0188.427] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55340) returned 1 [0188.427] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51f70) returned 1 [0188.427] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51f70) returned 1 [0188.428] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52ff0) returned 1 [0188.428] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52ff0) returned 1 [0188.428] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f52f50) returned 1 [0188.428] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f52f50) returned 1 [0188.429] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f544a0) returned 1 [0188.429] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f544a0) returned 1 [0188.429] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51260) returned 1 [0188.429] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51260) returned 1 [0188.429] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53a40) returned 1 [0188.430] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53a40) returned 1 [0188.430] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53220) returned 1 [0188.430] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53220) returned 1 [0188.430] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f554f0) returned 1 [0188.431] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f554f0) returned 1 [0188.431] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f51470) returned 1 [0188.431] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f51470) returned 1 [0188.435] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f576b0) returned 1 [0188.435] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f576b0) returned 1 [0188.435] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53270) returned 1 [0188.435] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53270) returned 1 [0188.439] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55850) returned 1 [0188.439] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55850) returned 1 [0188.439] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f568c0) returned 1 [0188.440] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f568c0) returned 1 [0188.440] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56e40) returned 1 [0188.440] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56e40) returned 1 [0188.441] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57980) returned 1 [0188.441] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57980) returned 1 [0188.441] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55580) returned 1 [0188.441] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55580) returned 1 [0188.442] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56970) returned 1 [0188.442] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56970) returned 1 [0188.442] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57660) returned 1 [0188.442] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57660) returned 1 [0188.442] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57250) returned 1 [0188.443] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57250) returned 1 [0188.443] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55460) returned 1 [0188.443] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55460) returned 1 [0188.443] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56600) returned 1 [0188.443] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56600) returned 1 [0188.443] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56d50) returned 1 [0188.444] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56d50) returned 1 [0188.444] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f578e0) returned 1 [0188.444] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f578e0) returned 1 [0188.444] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0188.444] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0188.444] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56760) returned 1 [0188.444] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56760) returned 1 [0188.445] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57480) returned 1 [0188.445] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57480) returned 1 [0188.445] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56bc0) returned 1 [0188.445] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56bc0) returned 1 [0188.446] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f540b0) returned 1 [0188.446] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f540b0) returned 1 [0188.446] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56a20) returned 1 [0188.446] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56a20) returned 1 [0188.447] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57930) returned 1 [0188.447] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57930) returned 1 [0188.447] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57430) returned 1 [0188.447] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57430) returned 1 [0188.448] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55100) returned 1 [0188.448] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55100) returned 1 [0188.448] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55bb0) returned 1 [0188.449] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55bb0) returned 1 [0188.449] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f579d0) returned 1 [0188.449] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f579d0) returned 1 [0188.449] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56e90) returned 1 [0188.450] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56e90) returned 1 [0188.450] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54c80) returned 1 [0188.450] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54c80) returned 1 [0188.451] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55d10) returned 1 [0188.451] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55d10) returned 1 [0188.451] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57ac0) returned 1 [0188.451] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57ac0) returned 1 [0188.452] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56cb0) returned 1 [0188.452] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56cb0) returned 1 [0188.452] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54140) returned 1 [0188.452] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54140) returned 1 [0188.453] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f566b0) returned 1 [0188.453] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f566b0) returned 1 [0188.453] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x205e150) returned 1 [0188.454] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x205e150) returned 1 [0188.455] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0188.455] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057110 [0188.455] GetComputerNameA (in: lpBuffer=0x2057110, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0188.456] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55070 [0188.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.919] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0188.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2057160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0188.920] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0188.920] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0188.920] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0188.920] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55070) returned 1 [0188.921] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55070) returned 1 [0188.921] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0188.921] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0188.921] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0188.922] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55a00 [0188.922] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x280) returned 0x1f57b80 [0188.922] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0188.922] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f57b80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0188.923] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54020 [0188.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.923] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0188.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2057840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0188.923] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0188.924] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0188.924] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0188.925] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0188.925] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0188.925] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54020) returned 1 [0188.925] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54020) returned 1 [0188.925] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f57b80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0188.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55850 [0188.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0188.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2057840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0188.926] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0188.927] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0188.927] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0188.927] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0188.927] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0188.927] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55850) returned 1 [0188.928] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55850) returned 1 [0188.928] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f57b80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0188.928] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f540b0 [0188.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0188.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2056ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0188.929] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0188.929] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0188.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0188.929] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0188.929] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0188.930] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f540b0) returned 1 [0188.930] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f540b0) returned 1 [0188.930] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f57b80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0188.930] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f546e0 [0188.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.931] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0188.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2056d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0188.931] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0188.931] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0188.931] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0188.931] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0188.932] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0188.932] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f546e0) returned 1 [0188.932] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f546e0) returned 1 [0188.932] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f57b80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0188.932] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54c80 [0188.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.933] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0188.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2057160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0188.933] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0188.933] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0188.933] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0188.933] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0188.934] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0188.934] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54c80) returned 1 [0188.934] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54c80) returned 1 [0188.935] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0188.936] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0188.936] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1f57b80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0188.936] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55730 [0188.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.936] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0188.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2057840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0188.937] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0188.937] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0188.937] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0188.937] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0188.938] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0188.938] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55730) returned 1 [0188.938] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55730) returned 1 [0188.938] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1f57b80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0188.938] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f558e0 [0188.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.938] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0188.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2057200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0188.939] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0188.939] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0188.939] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0188.939] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0188.939] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0188.939] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f558e0) returned 1 [0188.940] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f558e0) returned 1 [0188.940] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1f57b80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0188.940] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53de0 [0188.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.940] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0188.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2057840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0188.941] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0188.941] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0188.941] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0188.941] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0188.941] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0188.941] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53de0) returned 1 [0188.942] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53de0) returned 1 [0188.942] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1f57b80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0188.942] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55460 [0188.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.942] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0188.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2056d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0188.943] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0188.943] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0188.943] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0188.943] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0188.943] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0188.943] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55460) returned 1 [0188.944] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55460) returned 1 [0188.944] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1f57b80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0188.944] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54410 [0188.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0188.945] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0188.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20579d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0188.945] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0188.945] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0188.946] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0188.946] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0188.946] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0188.946] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54410) returned 1 [0188.947] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54410) returned 1 [0188.947] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0188.947] RegCloseKey (hKey=0x1d4) returned 0x0 [0188.948] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f57b80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0188.948] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54770 [0188.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.948] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0188.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2057200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0188.949] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0188.949] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0188.949] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0188.949] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0188.950] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0188.950] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54770) returned 1 [0188.950] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54770) returned 1 [0188.950] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f57b80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0188.950] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54650 [0188.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.951] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0188.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2056d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0188.951] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0188.952] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0188.952] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0188.952] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0188.953] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0188.953] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54650) returned 1 [0188.953] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54650) returned 1 [0188.953] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f57b80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0188.954] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54bf0 [0188.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.954] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0189.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2056ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0189.524] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0189.524] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0189.524] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0189.525] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0189.525] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0189.525] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54bf0) returned 1 [0189.526] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54bf0) returned 1 [0189.526] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f57b80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0189.526] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53ba0 [0189.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0189.527] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0189.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2057840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0189.527] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0189.527] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0189.527] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0189.528] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0189.528] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0189.528] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53ba0) returned 1 [0189.528] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53ba0) returned 1 [0189.529] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f57b80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0189.529] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f553d0 [0189.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0189.530] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0189.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20572a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0189.531] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0189.531] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0189.531] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0189.532] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0189.532] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0189.532] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f553d0) returned 1 [0189.532] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f553d0) returned 1 [0189.533] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1f57b80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0189.533] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53e70 [0189.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0189.534] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0189.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2056d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0189.534] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0189.535] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0189.535] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0189.535] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0189.535] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0189.536] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53e70) returned 1 [0189.536] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53e70) returned 1 [0189.536] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1f57b80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0189.536] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f540b0 [0189.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0189.536] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0189.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2056ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0189.537] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0189.537] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0189.537] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0189.538] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0189.538] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0189.538] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f540b0) returned 1 [0189.540] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f540b0) returned 1 [0189.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1f57b80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0189.541] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f554f0 [0189.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0189.541] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0189.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2057570, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0189.542] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0189.542] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0189.542] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0189.542] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0189.543] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0189.543] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f554f0) returned 1 [0189.543] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f554f0) returned 1 [0189.543] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1f57b80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0189.544] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f540b0 [0189.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.544] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0189.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2057840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0189.545] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0189.545] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0189.545] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0189.545] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0189.545] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0189.546] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f540b0) returned 1 [0189.546] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f540b0) returned 1 [0189.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1f57b80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0189.546] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55190 [0189.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0189.547] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0189.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2057520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0189.547] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0189.548] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0189.548] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0189.548] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0189.548] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0189.548] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55190) returned 1 [0189.548] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55190) returned 1 [0189.549] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1f57b80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0189.549] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54650 [0189.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0189.549] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0189.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2056f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0189.550] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0189.550] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0189.550] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0189.550] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0189.550] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0189.551] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54650) returned 1 [0189.551] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54650) returned 1 [0189.551] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1f57b80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0189.551] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54260 [0189.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.554] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0189.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2057840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0189.554] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0189.555] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0189.555] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0189.555] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0189.556] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0189.556] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54260) returned 1 [0189.556] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54260) returned 1 [0189.557] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1f57b80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0189.557] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54ad0 [0189.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.557] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0189.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2056d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0189.558] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0189.558] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0189.558] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0189.558] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0189.558] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0189.559] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54ad0) returned 1 [0189.559] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54ad0) returned 1 [0189.559] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1f57b80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0189.560] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54ad0 [0189.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.560] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0189.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2056d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0189.560] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0189.561] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0189.563] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0189.563] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0189.563] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0189.564] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54ad0) returned 1 [0190.032] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54ad0) returned 1 [0190.033] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1f57b80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0190.033] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54410 [0190.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.033] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0190.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2057840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0190.034] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0190.034] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0190.034] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0190.034] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0190.035] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0190.035] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54410) returned 1 [0190.036] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54410) returned 1 [0190.036] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1f57b80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0190.036] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54b60 [0190.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0190.036] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057020 [0190.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2057020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0190.037] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0190.037] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057020) returned 1 [0190.037] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057020) returned 1 [0190.037] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0190.037] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0190.037] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54b60) returned 1 [0190.038] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54b60) returned 1 [0190.038] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1f57b80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0190.038] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54da0 [0190.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.038] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0190.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2057840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0190.039] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0190.039] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0190.039] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0190.039] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0190.039] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0190.040] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54da0) returned 1 [0190.040] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54da0) returned 1 [0190.041] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1f57b80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0190.041] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54890 [0190.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0190.041] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0190.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2057520, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0190.041] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0190.042] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0190.042] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0190.042] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0190.042] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0190.043] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54890) returned 1 [0190.043] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54890) returned 1 [0190.043] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1f57b80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0190.043] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54b60 [0190.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0190.043] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0190.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2057840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0190.044] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0190.044] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0190.044] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0190.044] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0190.044] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0190.045] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54b60) returned 1 [0190.045] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54b60) returned 1 [0190.045] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1f57b80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0190.045] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f544a0 [0190.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0190.046] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0190.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2056d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0190.046] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0190.046] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0190.047] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0190.047] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0190.047] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0190.047] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f544a0) returned 1 [0190.048] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f544a0) returned 1 [0190.048] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1f57b80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0190.048] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54da0 [0190.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0190.049] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0190.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2057840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0190.049] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0190.049] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0190.050] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0190.050] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0190.050] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0190.051] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54da0) returned 1 [0190.051] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54da0) returned 1 [0190.051] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1f57b80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0190.051] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f554f0 [0190.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0190.052] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0190.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2056ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0190.053] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0190.053] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0190.053] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0190.053] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0190.053] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0190.054] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f554f0) returned 1 [0190.054] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f554f0) returned 1 [0190.054] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1f57b80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0190.055] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f544a0 [0190.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.055] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0190.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2057520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0190.055] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0190.056] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0190.056] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0190.056] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0190.056] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0190.057] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f544a0) returned 1 [0190.057] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f544a0) returned 1 [0190.057] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1f57b80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0190.057] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54da0 [0190.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.057] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0190.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2057840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0190.058] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0190.058] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0190.058] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0190.058] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0190.059] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0190.059] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54da0) returned 1 [0190.059] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54da0) returned 1 [0190.059] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1f57b80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0190.059] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54380 [0190.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.060] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0190.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2056d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0190.061] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0190.062] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0190.062] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0190.062] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0190.063] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0190.063] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54380) returned 1 [0190.063] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54380) returned 1 [0190.063] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1f57b80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0190.063] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54650 [0190.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.064] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0190.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2056d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0190.064] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0190.064] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0190.064] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0190.064] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0190.065] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0190.065] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54650) returned 1 [0190.065] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54650) returned 1 [0190.066] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1f57b80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0190.066] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55190 [0190.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0190.066] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0190.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2057840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0190.067] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0190.067] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0190.067] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0190.067] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0190.067] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0190.068] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55190) returned 1 [0190.068] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55190) returned 1 [0190.068] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1f57b80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0190.582] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55970 [0190.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.582] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0190.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20572a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0190.583] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0190.583] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0190.584] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0190.584] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0190.584] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0190.584] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55970) returned 1 [0190.585] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55970) returned 1 [0190.585] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1f57b80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0190.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55a90 [0190.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0190.586] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0190.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2056ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0190.586] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0190.586] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0190.587] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0190.587] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0190.587] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0190.587] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55a90) returned 1 [0190.588] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55a90) returned 1 [0190.588] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1f57b80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0190.588] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54380 [0190.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.589] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0190.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2057520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0190.589] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0190.589] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0190.589] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0190.590] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0190.590] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0190.590] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54380) returned 1 [0190.590] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54380) returned 1 [0190.590] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1f57b80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0190.591] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f545c0 [0190.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0190.591] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0190.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2057520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0190.592] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0190.592] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0190.593] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0190.593] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0190.593] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0190.594] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f545c0) returned 1 [0190.594] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f545c0) returned 1 [0190.594] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1f57b80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0190.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55190 [0190.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0190.595] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0190.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2057930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0190.595] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0190.595] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0190.595] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0190.595] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0190.596] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0190.596] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55190) returned 1 [0190.596] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55190) returned 1 [0190.596] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1f57b80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0190.596] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f557c0 [0190.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0190.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0190.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2057160, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0190.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0190.598] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0190.598] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0190.598] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0190.598] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0190.598] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f557c0) returned 1 [0190.599] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f557c0) returned 1 [0190.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1f57b80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0190.599] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f544a0 [0190.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0190.599] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0190.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2057840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0190.600] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0190.600] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0190.600] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0190.600] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0190.600] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0190.601] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f544a0) returned 1 [0190.601] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f544a0) returned 1 [0190.601] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1f57b80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0190.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f558e0 [0190.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0190.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0190.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2057930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0190.603] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0190.603] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0190.604] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0190.604] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0190.604] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0190.604] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f558e0) returned 1 [0190.605] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f558e0) returned 1 [0190.605] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1f57b80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0190.605] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55970 [0190.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0190.605] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0190.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2056ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0190.606] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0190.606] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0190.606] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0190.606] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0190.606] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0190.607] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55970) returned 1 [0190.607] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55970) returned 1 [0190.607] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1f57b80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0190.607] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f552b0 [0190.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.608] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0190.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2057160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0190.608] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0190.608] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0190.609] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0190.609] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0190.609] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0190.609] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f552b0) returned 1 [0190.609] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f552b0) returned 1 [0190.610] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1f57b80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0190.610] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53d50 [0190.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.610] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0190.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2057930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0190.611] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0190.611] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0190.612] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0190.612] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0190.612] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0190.612] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53d50) returned 1 [0190.612] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53d50) returned 1 [0190.612] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1f57b80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0190.613] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54f50 [0190.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.613] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0190.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2056ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0190.614] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057020 [0190.614] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0190.614] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0190.614] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057020) returned 1 [0190.614] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057020) returned 1 [0190.615] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54f50) returned 1 [0190.615] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54f50) returned 1 [0190.615] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1f57b80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0190.615] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0190.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.616] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0190.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2056d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0190.616] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0190.616] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0190.616] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0190.616] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0190.617] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0190.617] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0190.617] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0190.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1f57b80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0191.104] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0191.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0191.104] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0191.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2057520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0191.105] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0191.105] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0191.105] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0191.106] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0191.106] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0191.106] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0191.106] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0191.106] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1f57b80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0191.106] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55100 [0191.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.107] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0191.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2057840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0191.108] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.108] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0191.108] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0191.109] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.109] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.109] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55100) returned 1 [0191.109] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55100) returned 1 [0191.109] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1f57b80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0191.109] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54ad0 [0191.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.110] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0191.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2057160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0191.110] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0191.110] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0191.110] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0191.111] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0191.111] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0191.111] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54ad0) returned 1 [0191.111] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54ad0) returned 1 [0191.111] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1f57b80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0191.112] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f546e0 [0191.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0191.112] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0191.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2057520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0191.112] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0191.113] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0191.113] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0191.113] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0191.113] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0191.113] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f546e0) returned 1 [0191.113] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f546e0) returned 1 [0191.114] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1f57b80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0191.114] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53ba0 [0191.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.114] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0191.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2057840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0191.114] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0191.115] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0191.115] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0191.115] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0191.115] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0191.115] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53ba0) returned 1 [0191.115] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53ba0) returned 1 [0191.116] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1f57b80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0191.116] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55340 [0191.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.116] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0191.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2056ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0191.117] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.117] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0191.117] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0191.117] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.117] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.117] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55340) returned 1 [0191.118] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55340) returned 1 [0191.118] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1f57b80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0191.156] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0191.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.157] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0191.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2057520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0191.157] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0191.157] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0191.158] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0191.158] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0191.158] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0191.158] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0191.159] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0191.159] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1f57b80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0191.159] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55610 [0191.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0191.160] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0191.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2057160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0191.160] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0191.160] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0191.160] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0191.161] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0191.161] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0191.161] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55610) returned 1 [0191.161] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55610) returned 1 [0191.161] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1f57b80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0191.161] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55730 [0191.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.162] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2056d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0191.162] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0191.162] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.162] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.162] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0191.163] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0191.163] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55730) returned 1 [0191.163] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55730) returned 1 [0191.163] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1f57b80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0191.163] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0191.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.163] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0191.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2056ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0191.164] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0191.164] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0191.164] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0191.164] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0191.164] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0191.164] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0191.164] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0191.165] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1f57b80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0191.165] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54da0 [0191.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0191.165] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2056d00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0191.165] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0191.166] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.166] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.166] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0191.166] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0191.166] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54da0) returned 1 [0191.167] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54da0) returned 1 [0191.167] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1f57b80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0191.167] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0191.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0191.167] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0191.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2056ee0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0191.168] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0191.168] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0191.168] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0191.168] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0191.169] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0191.169] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0191.169] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0191.169] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1f57b80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0191.169] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f554f0 [0191.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.170] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0191.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20572a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0191.170] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0191.170] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0191.170] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0191.170] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0191.170] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0191.171] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f554f0) returned 1 [0191.171] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f554f0) returned 1 [0191.171] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1f57b80, cchName=0x104 | out: lpName="F12") returned 0x0 [0191.171] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f90 [0191.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.172] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0191.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2056ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0191.172] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0191.172] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0191.173] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0191.173] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0191.173] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0191.173] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f90) returned 1 [0191.173] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f90) returned 1 [0191.174] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1f57b80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0191.174] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55a90 [0191.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.174] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0191.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2057520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0191.174] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0191.175] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0191.175] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0191.175] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0191.175] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0191.175] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55a90) returned 1 [0191.176] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55a90) returned 1 [0191.176] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1f57b80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0191.176] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55a90 [0191.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.176] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0191.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2057930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0191.177] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.177] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0191.177] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0191.177] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.628] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.628] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55a90) returned 1 [0191.629] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55a90) returned 1 [0191.629] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1f57b80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0191.629] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f556a0 [0191.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0191.630] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0191.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20579d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0191.630] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.631] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0191.631] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0191.631] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.631] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.631] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f556a0) returned 1 [0191.632] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f556a0) returned 1 [0191.632] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1f57b80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0191.632] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54140 [0191.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.632] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0191.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20579d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0191.633] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.633] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0191.633] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0191.633] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.634] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.634] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54140) returned 1 [0191.634] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54140) returned 1 [0191.634] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1f57b80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0191.634] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54650 [0191.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.635] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0191.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2057840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0191.635] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0191.636] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0191.636] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0191.636] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0191.637] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0191.637] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54650) returned 1 [0191.637] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54650) returned 1 [0191.637] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1f57b80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0191.637] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0191.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.638] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0191.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2057840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0191.638] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0191.638] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0191.638] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0191.639] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0191.639] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0191.639] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0191.639] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0191.639] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1f57b80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0191.640] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55580 [0191.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.640] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0191.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20579d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0191.640] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.640] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0191.641] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0191.641] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.641] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.641] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55580) returned 1 [0191.641] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55580) returned 1 [0191.641] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1f57b80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0191.642] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0191.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0191.642] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2056d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0191.642] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0191.642] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.643] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.643] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0191.643] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0191.643] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0191.643] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0191.643] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1f57b80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0191.644] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55850 [0191.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0191.644] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0191.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20575c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0191.644] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0191.644] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0191.645] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0191.645] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0191.645] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0191.645] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55850) returned 1 [0191.645] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55850) returned 1 [0191.645] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1f57b80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0191.646] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f558e0 [0191.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.646] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0191.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2056ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0191.647] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.647] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0191.647] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0191.647] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.648] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.648] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f558e0) returned 1 [0191.648] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f558e0) returned 1 [0191.648] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1f57b80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0191.648] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54c80 [0191.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.649] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0191.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2057930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0191.649] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0191.649] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0191.649] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0191.649] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0191.650] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0191.650] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54c80) returned 1 [0191.650] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54c80) returned 1 [0191.650] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1f57b80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0191.650] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f546e0 [0191.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.651] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2056d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0191.651] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0191.651] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.652] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.652] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0191.652] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0191.652] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f546e0) returned 1 [0191.652] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f546e0) returned 1 [0191.653] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1f57b80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0191.653] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54bf0 [0191.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0191.653] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0191.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2056d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0191.653] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0191.654] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0191.654] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0191.654] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0191.654] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0191.654] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54bf0) returned 1 [0191.655] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54bf0) returned 1 [0191.655] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1f57b80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0191.655] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f556a0 [0191.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.656] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0191.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20572a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0191.656] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0191.656] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0191.656] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0191.657] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0191.657] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0191.657] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f556a0) returned 1 [0191.658] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f556a0) returned 1 [0191.658] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1f57b80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0191.658] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54c80 [0191.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.658] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0191.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2056f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0191.659] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0191.659] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0191.659] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0191.659] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0191.659] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0191.660] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54c80) returned 1 [0191.660] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54c80) returned 1 [0191.660] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1f57b80, cchName=0x104 | out: lpName="IME") returned 0x0 [0191.660] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53ba0 [0191.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.660] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0191.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2057520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0191.661] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0191.661] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0191.661] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0191.661] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0191.662] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0191.662] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53ba0) returned 1 [0191.662] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53ba0) returned 1 [0192.209] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1f57b80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0192.209] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55100 [0192.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0192.210] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0192.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2056f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0192.210] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0192.210] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0192.211] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0192.211] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0192.211] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0192.211] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55100) returned 1 [0192.212] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55100) returned 1 [0192.212] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1f57b80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0192.212] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55970 [0192.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0192.213] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2056d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0192.213] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0192.213] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.213] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.214] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0192.214] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0192.215] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55970) returned 1 [0192.215] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55970) returned 1 [0192.215] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1f57b80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0192.215] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55100 [0192.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0192.216] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0192.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20575c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0192.216] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.216] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0192.216] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0192.216] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.217] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.217] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55100) returned 1 [0192.217] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55100) returned 1 [0192.217] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1f57b80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0192.217] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f544a0 [0192.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.218] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0192.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2057840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0192.218] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0192.219] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0192.219] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0192.219] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0192.219] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0192.219] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f544a0) returned 1 [0192.219] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f544a0) returned 1 [0192.219] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1f57b80, cchName=0x104 | out: lpName="Input") returned 0x0 [0192.220] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54410 [0192.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0192.220] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2056d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0192.220] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0192.221] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.221] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.221] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0192.222] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0192.222] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54410) returned 1 [0192.222] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54410) returned 1 [0192.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1f57b80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0192.223] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53c30 [0192.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.223] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0192.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2056f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0192.223] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0192.224] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0192.224] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0192.224] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0192.224] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0192.225] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53c30) returned 1 [0192.225] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53c30) returned 1 [0192.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1f57b80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0192.226] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55730 [0192.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0192.226] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2056d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0192.226] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0192.227] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.227] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.227] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0192.227] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0192.227] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55730) returned 1 [0192.227] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55730) returned 1 [0192.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1f57b80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0192.228] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53de0 [0192.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0192.228] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0192.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2056f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0192.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0192.229] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0192.229] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0192.229] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0192.229] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0192.229] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53de0) returned 1 [0192.230] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53de0) returned 1 [0192.230] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1f57b80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0192.230] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f552b0 [0192.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0192.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0192.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20572a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0192.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.232] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0192.232] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0192.232] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.233] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.233] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f552b0) returned 1 [0192.233] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f552b0) returned 1 [0192.234] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1f57b80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0192.234] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55970 [0192.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0192.234] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0192.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2057570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0192.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0192.235] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0192.236] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0192.236] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0192.236] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0192.236] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55970) returned 1 [0192.236] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55970) returned 1 [0192.236] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1f57b80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0192.237] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0192.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0192.237] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2056d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0192.238] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0192.238] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.238] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.238] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0192.238] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0192.239] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0192.239] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0192.239] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1f57b80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0192.239] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f90 [0192.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.240] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2056d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0192.240] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0192.241] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.241] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.241] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0192.241] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0192.242] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f90) returned 1 [0192.242] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f90) returned 1 [0192.242] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1f57b80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0192.242] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54da0 [0192.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.242] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0192.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2056ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0192.243] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0192.243] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0192.244] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0192.244] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0192.244] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0192.766] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54da0) returned 1 [0192.767] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54da0) returned 1 [0192.767] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1f57b80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0192.767] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54b60 [0192.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0192.767] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0192.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2057930, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0192.768] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.768] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0192.769] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0192.769] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.769] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.769] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54b60) returned 1 [0192.769] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54b60) returned 1 [0192.769] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1f57b80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0192.770] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55a90 [0192.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0192.770] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0192.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2057160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0192.770] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0192.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0192.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0192.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0192.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0192.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55a90) returned 1 [0192.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55a90) returned 1 [0192.771] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1f57b80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0192.772] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f544a0 [0192.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0192.772] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0192.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2057520, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0192.772] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0192.772] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0192.773] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0192.773] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0192.773] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0192.773] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f544a0) returned 1 [0192.774] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f544a0) returned 1 [0192.774] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1f57b80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0192.774] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55340 [0192.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0192.775] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0192.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20572a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0192.775] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.776] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0192.776] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0192.776] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.776] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.776] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55340) returned 1 [0192.776] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55340) returned 1 [0192.777] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1f57b80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0192.778] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54ec0 [0192.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0192.779] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0192.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2057520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0192.779] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0192.780] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0192.780] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0192.780] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0192.780] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0192.781] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54ec0) returned 1 [0192.781] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54ec0) returned 1 [0192.781] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1f57b80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0192.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55730 [0192.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0192.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2056d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0192.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0192.782] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.783] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.783] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0192.783] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0192.783] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55730) returned 1 [0192.784] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55730) returned 1 [0192.784] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1f57b80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0192.784] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54ad0 [0192.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0192.784] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0192.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2057930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0192.785] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0192.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0192.785] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0192.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0192.786] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0192.786] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54ad0) returned 1 [0192.786] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54ad0) returned 1 [0192.786] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1f57b80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0192.786] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f00 [0192.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0192.787] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0192.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2056ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0192.787] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.787] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0192.787] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0192.788] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.788] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.788] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f00) returned 1 [0192.788] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f00) returned 1 [0192.788] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1f57b80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0192.789] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f542f0 [0192.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0192.789] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0192.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2056f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0192.789] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0192.790] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0192.790] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0192.791] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0192.791] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0192.791] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f542f0) returned 1 [0192.791] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f542f0) returned 1 [0192.791] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1f57b80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0192.791] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54f50 [0192.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0192.791] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0192.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20579d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0192.792] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0192.792] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0192.792] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0192.792] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0192.792] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0192.792] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54f50) returned 1 [0192.793] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54f50) returned 1 [0192.793] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1f57b80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0192.793] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54fe0 [0192.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0192.793] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0192.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2056f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0192.794] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0192.794] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0192.794] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0192.795] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0192.795] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0192.795] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54fe0) returned 1 [0192.795] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54fe0) returned 1 [0192.796] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1f57b80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0192.796] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55100 [0192.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0192.796] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0192.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2057840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0192.797] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0192.797] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0192.797] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0192.797] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0192.797] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0192.797] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55100) returned 1 [0192.798] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55100) returned 1 [0192.798] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1f57b80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0192.798] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f00 [0192.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0192.798] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0192.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20572a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0192.798] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0192.799] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0192.799] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0192.799] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0192.799] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0192.799] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f00) returned 1 [0192.799] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f00) returned 1 [0192.799] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1f57b80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0192.800] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54bf0 [0192.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0192.800] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0192.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2057070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0192.800] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0192.800] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0192.800] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0192.801] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0192.801] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0192.801] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54bf0) returned 1 [0192.801] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54bf0) returned 1 [0192.801] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1f57b80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0192.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f540b0 [0192.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0192.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2057520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0192.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0192.802] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0192.802] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0192.802] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0192.802] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0192.803] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f540b0) returned 1 [0192.803] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f540b0) returned 1 [0192.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1f57b80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0192.803] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55340 [0192.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.803] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0192.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2057520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0193.378] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0193.379] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0193.379] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0193.379] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0193.379] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0193.380] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55340) returned 1 [0193.380] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55340) returned 1 [0193.380] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1f57b80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0193.381] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f554f0 [0193.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0193.381] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0193.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2057160, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0193.382] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0193.382] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0193.382] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0193.383] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0193.383] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0193.383] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f554f0) returned 1 [0193.383] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f554f0) returned 1 [0193.384] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1f57b80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0193.384] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0193.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0193.384] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0193.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2057520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0193.384] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057020 [0193.385] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0193.385] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0193.385] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057020) returned 1 [0193.385] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057020) returned 1 [0193.386] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0193.386] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0193.386] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1f57b80, cchName=0x104 | out: lpName="Network") returned 0x0 [0193.386] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54020 [0193.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0193.387] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0193.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2057840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0193.387] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0193.388] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0193.388] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0193.388] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0193.388] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0193.388] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54020) returned 1 [0193.389] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54020) returned 1 [0193.389] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1f57b80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0193.389] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55580 [0193.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0193.390] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0193.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2057520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0193.391] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0193.391] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0193.391] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0193.391] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0193.392] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0193.392] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55580) returned 1 [0193.392] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55580) returned 1 [0193.393] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1f57b80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0193.393] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53cc0 [0193.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0193.393] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0193.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2057520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0193.394] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0193.394] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0193.394] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0193.395] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0193.395] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0193.395] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53cc0) returned 1 [0193.395] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53cc0) returned 1 [0193.395] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1f57b80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0193.396] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54e30 [0193.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0193.396] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0193.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2057160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0193.397] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0193.397] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0193.397] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0193.397] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0193.397] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0193.398] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54e30) returned 1 [0193.398] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54e30) returned 1 [0193.398] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1f57b80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0193.398] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0193.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0193.399] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0193.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2057570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0193.399] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0193.399] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0193.401] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0193.401] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0193.401] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0193.401] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0193.402] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0193.402] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1f57b80, cchName=0x104 | out: lpName="Office") returned 0x0 [0193.402] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0193.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0193.403] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0193.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20579d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0193.403] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0193.403] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0193.403] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0193.404] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0193.404] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0193.404] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0193.404] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0193.404] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1f57b80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0193.405] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f553d0 [0193.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0193.405] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0193.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2057160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0193.405] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0193.406] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0193.406] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0193.406] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0193.406] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0193.406] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f553d0) returned 1 [0193.406] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f553d0) returned 1 [0193.407] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1f57b80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0193.407] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55580 [0193.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0193.407] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0193.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20575c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0193.408] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0193.408] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0193.408] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0193.408] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0193.408] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0193.409] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55580) returned 1 [0193.409] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55580) returned 1 [0193.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1f57b80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0193.409] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55610 [0193.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0193.409] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0193.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2057160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0193.411] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0193.411] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0193.412] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0193.412] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0193.412] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0193.412] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55610) returned 1 [0193.412] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55610) returned 1 [0193.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1f57b80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0193.413] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54920 [0193.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0193.413] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0193.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20572a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0193.413] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0193.414] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0193.414] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0193.904] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0193.904] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0193.904] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54920) returned 1 [0193.904] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54920) returned 1 [0193.905] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1f57b80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0193.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54530 [0193.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0193.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0193.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2057840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0193.906] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0193.906] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0193.906] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0193.906] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0193.907] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0193.907] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54530) returned 1 [0193.907] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54530) returned 1 [0193.907] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1f57b80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0193.908] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f90 [0193.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0193.908] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0193.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2056d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0193.909] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0193.909] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0193.909] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0193.909] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0193.910] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0193.910] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f90) returned 1 [0193.910] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f90) returned 1 [0193.910] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1f57b80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0193.910] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54380 [0193.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0193.911] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0193.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2056d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0193.911] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0193.911] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0193.911] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0193.912] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0193.912] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0193.912] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54380) returned 1 [0193.912] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54380) returned 1 [0193.912] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1f57b80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0193.913] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f90 [0193.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0193.913] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0193.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2057160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0193.943] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0193.943] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0193.943] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0193.943] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0193.944] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0193.944] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f90) returned 1 [0193.944] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f90) returned 1 [0193.944] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1f57b80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0193.953] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f552b0 [0193.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0193.953] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0193.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2057200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0193.954] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0193.954] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0193.954] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0193.954] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0193.954] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0193.955] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f552b0) returned 1 [0193.955] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f552b0) returned 1 [0193.955] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1f57b80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0193.955] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55100 [0193.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0193.956] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0193.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2057840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0193.956] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0193.956] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0193.956] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0193.957] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0193.957] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0193.957] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55100) returned 1 [0193.957] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55100) returned 1 [0193.957] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1f57b80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0193.957] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54bf0 [0193.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0193.958] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0193.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2056d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0193.958] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0193.958] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0193.958] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0193.959] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0193.959] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0193.959] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54bf0) returned 1 [0193.959] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54bf0) returned 1 [0193.959] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1f57b80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0193.960] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f546e0 [0193.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0193.960] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0193.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2057160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0193.960] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0193.961] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0193.961] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0193.961] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0193.961] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0193.961] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f546e0) returned 1 [0193.961] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f546e0) returned 1 [0193.962] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1f57b80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0193.962] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54da0 [0193.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.962] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0193.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2056d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0193.963] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0193.963] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0193.963] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0193.963] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0193.964] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0193.964] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54da0) returned 1 [0193.964] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54da0) returned 1 [0193.964] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1f57b80, cchName=0x104 | out: lpName="Print") returned 0x0 [0193.964] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54bf0 [0193.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0193.965] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0193.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2056d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0193.966] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0193.966] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0193.966] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0193.966] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0193.966] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0193.967] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54bf0) returned 1 [0193.967] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54bf0) returned 1 [0193.967] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1f57b80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0193.967] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f90 [0193.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0193.968] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0193.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2057840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0193.968] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0193.968] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0193.969] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0193.969] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0193.969] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0193.970] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f90) returned 1 [0193.970] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f90) returned 1 [0193.970] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1f57b80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0193.970] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54140 [0193.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.971] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0193.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2056ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0193.971] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0193.971] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0193.972] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0193.972] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0193.972] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0193.972] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54140) returned 1 [0193.972] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54140) returned 1 [0193.973] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1f57b80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0193.973] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f558e0 [0193.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0193.973] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0193.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2057840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0193.974] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0193.974] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0193.974] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0193.974] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0193.974] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0193.974] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f558e0) returned 1 [0193.974] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f558e0) returned 1 [0193.975] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1f57b80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0193.975] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f541d0 [0193.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0193.975] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0194.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2057520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0194.576] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0194.576] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0194.577] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0194.577] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0194.577] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0194.577] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f541d0) returned 1 [0194.577] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f541d0) returned 1 [0194.578] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1f57b80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0194.578] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55100 [0194.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.578] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0194.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2057520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0194.579] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0194.580] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0194.580] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0194.580] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0194.580] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0194.581] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55100) returned 1 [0194.581] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55100) returned 1 [0194.581] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1f57b80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0194.581] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54020 [0194.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0194.582] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0194.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2057840, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0194.582] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0194.583] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0194.583] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0194.583] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0194.584] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0194.584] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54020) returned 1 [0194.584] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54020) returned 1 [0194.584] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1f57b80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0194.584] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55850 [0194.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0194.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2057520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0194.585] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0194.585] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0194.585] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0194.586] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0194.586] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0194.586] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55850) returned 1 [0194.586] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55850) returned 1 [0194.586] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1f57b80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0194.587] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f546e0 [0194.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.587] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0194.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20572a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0194.587] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0194.587] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0194.588] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0194.588] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0194.588] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0194.588] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f546e0) returned 1 [0194.589] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f546e0) returned 1 [0194.589] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1f57b80, cchName=0x104 | out: lpName="Router") returned 0x0 [0194.589] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55340 [0194.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.590] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0194.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2056d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0194.590] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0194.591] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0194.591] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0194.592] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0194.592] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0194.593] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55340) returned 1 [0194.593] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55340) returned 1 [0194.593] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1f57b80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0194.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54770 [0194.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0194.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2057930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0194.594] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0194.595] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0194.595] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0194.595] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0194.595] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0194.596] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54770) returned 1 [0194.596] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54770) returned 1 [0194.596] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1f57b80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0194.596] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53ba0 [0194.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0194.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0194.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2057520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0194.597] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0194.598] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0194.598] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0194.598] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0194.598] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0194.599] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53ba0) returned 1 [0194.599] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53ba0) returned 1 [0194.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1f57b80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0194.599] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54770 [0194.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0194.599] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0194.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2056d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0194.600] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0194.600] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0194.600] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0194.600] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0194.601] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0194.601] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54770) returned 1 [0194.601] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54770) returned 1 [0194.601] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1f57b80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0194.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f554f0 [0194.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0194.602] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0194.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2056d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0194.603] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0194.603] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0194.603] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0194.603] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0194.603] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0194.603] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f554f0) returned 1 [0194.604] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f554f0) returned 1 [0194.604] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1f57b80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0194.604] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54800 [0194.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.605] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0194.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2057520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0194.605] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0194.605] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0194.606] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0194.606] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0194.606] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0194.606] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54800) returned 1 [0194.607] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54800) returned 1 [0194.607] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1f57b80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0194.607] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f554f0 [0194.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.608] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0194.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20575c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0194.608] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0194.608] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0194.609] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0194.609] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0194.609] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0194.609] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f554f0) returned 1 [0194.610] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f554f0) returned 1 [0194.610] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1f57b80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0194.610] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54890 [0194.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0194.611] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0194.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2057520, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0194.611] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0194.611] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0194.612] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0195.115] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0195.115] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0195.115] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54890) returned 1 [0195.116] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54890) returned 1 [0195.116] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1f57b80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0195.116] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54f50 [0195.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0195.117] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0195.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20579d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0195.118] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0195.118] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0195.119] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0195.119] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0195.119] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0195.119] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54f50) returned 1 [0195.120] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54f50) returned 1 [0195.120] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1f57b80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0195.120] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54020 [0195.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0195.121] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0195.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2056ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0195.121] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0195.121] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0195.122] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0195.122] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0195.123] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0195.123] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54020) returned 1 [0195.124] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54020) returned 1 [0195.124] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1f57b80, cchName=0x104 | out: lpName="Software") returned 0x0 [0195.124] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54260 [0195.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0195.125] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2056d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0195.125] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0195.126] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.126] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.126] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0195.126] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0195.126] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54260) returned 1 [0195.126] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54260) returned 1 [0195.127] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1f57b80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0195.127] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55190 [0195.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0195.127] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2056d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0195.128] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0195.128] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.128] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.128] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0195.129] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0195.129] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55190) returned 1 [0195.129] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55190) returned 1 [0195.129] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1f57b80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0195.129] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f556a0 [0195.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0195.133] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2056d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0195.133] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0195.133] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.133] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.134] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0195.134] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0195.134] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f556a0) returned 1 [0195.134] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f556a0) returned 1 [0195.134] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1f57b80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0195.135] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55730 [0195.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0195.166] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0195.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2056f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0195.167] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0195.167] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0195.168] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0195.168] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0195.168] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0195.168] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55730) returned 1 [0195.168] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55730) returned 1 [0195.168] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1f57b80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0195.169] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55970 [0195.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0195.170] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0195.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20572a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0195.170] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0195.171] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0195.171] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0195.171] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0195.172] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0195.172] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55970) returned 1 [0195.172] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55970) returned 1 [0195.172] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1f57b80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0195.172] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55190 [0195.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0195.173] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0195.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2057520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0195.174] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0195.174] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0195.174] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0195.174] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0195.174] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0195.174] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55190) returned 1 [0195.175] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55190) returned 1 [0195.175] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1f57b80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0195.175] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54c80 [0195.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0195.176] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0195.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20579d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0195.176] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.176] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0195.176] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0195.177] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.177] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.177] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54c80) returned 1 [0195.177] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54c80) returned 1 [0195.177] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1f57b80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0195.178] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f554f0 [0195.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0195.178] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0195.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2057520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0195.179] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.180] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0195.180] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0195.180] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.180] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.180] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f554f0) returned 1 [0195.180] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f554f0) returned 1 [0195.180] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1f57b80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0195.181] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f00 [0195.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0195.181] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2056d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0195.181] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0195.181] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.182] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.182] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0195.182] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0195.182] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f00) returned 1 [0195.182] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f00) returned 1 [0195.182] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1f57b80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0195.183] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55580 [0195.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0195.183] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2056d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0195.183] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0195.183] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.184] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.184] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0195.184] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0195.184] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55580) returned 1 [0195.184] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55580) returned 1 [0195.184] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1f57b80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0195.185] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53ba0 [0195.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0195.185] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0195.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2057570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0195.185] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0195.186] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0195.186] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0195.813] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0195.813] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0195.813] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53ba0) returned 1 [0195.813] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53ba0) returned 1 [0195.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1f57b80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0195.814] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f90 [0195.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0195.814] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0195.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20572a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0195.814] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.815] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0195.815] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0195.815] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.815] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.816] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f90) returned 1 [0195.816] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f90) returned 1 [0195.816] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1f57b80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0195.816] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55100 [0195.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0195.817] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0195.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2057520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0195.817] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.818] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0195.818] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0195.818] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.818] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.819] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55100) returned 1 [0195.819] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55100) returned 1 [0195.819] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1f57b80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0195.820] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f90 [0195.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0195.820] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2056d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0195.821] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0195.821] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.821] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.821] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0195.821] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0195.822] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f90) returned 1 [0195.822] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f90) returned 1 [0195.822] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1f57b80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0195.822] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53d50 [0195.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0195.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0195.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2057520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0195.823] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0195.823] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0195.824] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0195.824] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0195.824] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0195.824] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53d50) returned 1 [0195.825] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53d50) returned 1 [0195.825] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1f57b80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0195.825] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f554f0 [0195.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0195.825] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2056d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0195.826] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0195.826] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.826] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.826] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0195.826] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0195.826] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f554f0) returned 1 [0195.827] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f554f0) returned 1 [0195.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1f57b80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0195.827] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54770 [0195.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0195.828] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0195.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2057840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0195.828] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0195.828] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0195.829] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0195.829] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0195.829] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0195.829] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54770) returned 1 [0195.829] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54770) returned 1 [0195.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1f57b80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0195.830] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53d50 [0195.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0195.832] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2056d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0195.832] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0195.833] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.833] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.833] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0195.833] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0195.833] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53d50) returned 1 [0195.834] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53d50) returned 1 [0195.834] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1f57b80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0195.834] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54140 [0195.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0195.834] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0195.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2057840, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0195.835] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0195.835] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0195.835] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0195.835] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0195.836] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0195.836] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54140) returned 1 [0195.836] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54140) returned 1 [0195.836] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1f57b80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0195.836] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f557c0 [0195.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0195.837] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0195.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2057160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0195.837] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0195.838] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0195.838] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0195.838] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0195.838] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0195.838] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f557c0) returned 1 [0195.838] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f557c0) returned 1 [0195.839] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1f57b80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0195.841] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f544a0 [0195.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0195.841] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0195.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2057160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0195.844] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.844] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0195.844] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0195.844] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.844] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.844] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f544a0) returned 1 [0195.845] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f544a0) returned 1 [0195.845] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1f57b80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0195.845] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55a90 [0195.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0195.846] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0195.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2056ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0195.846] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0195.846] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0195.846] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0195.846] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0195.847] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0195.847] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55a90) returned 1 [0195.847] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55a90) returned 1 [0195.847] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1f57b80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0195.847] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f552b0 [0195.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0195.848] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0195.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2056d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0195.848] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0195.849] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0195.849] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0195.849] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0195.849] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0195.850] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f552b0) returned 1 [0195.850] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f552b0) returned 1 [0195.850] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1f57b80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0195.850] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55220 [0195.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0195.851] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0195.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2056ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0195.851] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0195.851] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0195.852] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0195.852] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0195.852] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0195.852] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55220) returned 1 [0195.852] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55220) returned 1 [0195.853] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1f57b80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0196.409] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53cc0 [0196.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0196.409] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0196.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2057930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0196.410] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0196.410] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0196.410] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0196.410] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0196.410] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0196.411] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53cc0) returned 1 [0196.411] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53cc0) returned 1 [0196.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1f57b80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0196.411] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55850 [0196.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.411] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0196.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2056d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0196.412] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0196.412] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0196.412] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0196.412] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0196.412] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0196.412] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55850) returned 1 [0196.413] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55850) returned 1 [0196.413] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1f57b80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0196.413] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f542f0 [0196.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0196.413] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0196.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2057520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0196.413] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0196.414] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0196.414] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0196.414] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0196.414] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0196.414] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f542f0) returned 1 [0196.415] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f542f0) returned 1 [0196.415] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1f57b80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0196.415] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54ec0 [0196.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.415] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0196.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2056f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0196.416] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0196.416] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0196.416] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0196.416] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0196.417] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0196.417] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54ec0) returned 1 [0196.417] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54ec0) returned 1 [0196.417] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1f57b80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0196.417] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54530 [0196.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0196.418] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0196.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2057570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0196.418] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0196.418] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0196.418] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0196.418] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0196.419] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0196.419] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54530) returned 1 [0196.419] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54530) returned 1 [0196.419] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1f57b80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0196.419] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54fe0 [0196.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0196.420] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0196.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2057520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0196.420] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0196.420] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0196.421] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0196.421] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0196.421] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0196.421] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54fe0) returned 1 [0196.421] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54fe0) returned 1 [0196.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1f57b80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0196.422] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f556a0 [0196.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0196.422] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0196.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2056d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0196.423] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0196.423] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0196.423] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0196.423] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0196.423] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0196.424] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f556a0) returned 1 [0196.424] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f556a0) returned 1 [0196.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1f57b80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0196.425] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f55580 [0196.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0196.425] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0196.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2057160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0196.425] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0196.426] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0196.426] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0196.426] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0196.427] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0196.427] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55580) returned 1 [0196.427] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55580) returned 1 [0196.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1f57b80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0196.428] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54530 [0196.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0196.428] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0196.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2057930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0196.429] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0196.429] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0196.429] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0196.429] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0196.429] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0196.429] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54530) returned 1 [0196.430] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54530) returned 1 [0196.430] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1f57b80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0196.430] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f557c0 [0196.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0196.430] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0196.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2057840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0196.431] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0196.431] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0196.431] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0196.431] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0196.431] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0196.431] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f557c0) returned 1 [0196.432] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f557c0) returned 1 [0196.432] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1f57b80, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0196.432] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f00 [0196.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0196.432] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0196.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2056d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0196.433] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0196.433] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0196.433] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0196.433] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0196.433] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0196.433] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f00) returned 1 [0196.434] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f00) returned 1 [0196.434] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1f57b80, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0196.434] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54fe0 [0196.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0196.435] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0196.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2057520, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0196.435] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0196.435] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0196.436] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0196.436] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0196.436] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0196.437] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54fe0) returned 1 [0196.437] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54fe0) returned 1 [0196.437] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1f57b80, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0196.437] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f546e0 [0196.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.438] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0196.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2056ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0196.438] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0196.438] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0196.438] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0196.438] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0196.439] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0196.439] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f546e0) returned 1 [0196.439] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f546e0) returned 1 [0196.439] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1f57b80, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0196.439] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53ba0 [0196.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0196.440] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0196.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2057070, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0196.440] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0196.440] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0196.441] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0196.441] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0196.441] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0196.441] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53ba0) returned 1 [0196.441] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53ba0) returned 1 [0196.441] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1f57b80, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0196.442] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f53f00 [0196.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0196.442] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0196.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2057840, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0196.442] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0196.442] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0196.443] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0196.443] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0196.443] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0196.882] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f53f00) returned 1 [0196.882] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f53f00) returned 1 [0196.882] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1f57b80, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0196.883] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54c80 [0196.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0196.883] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0196.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2057840, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0196.883] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0196.883] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0196.884] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0196.884] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0196.884] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0196.884] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54c80) returned 1 [0196.884] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54c80) returned 1 [0196.884] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1f57b80, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0196.884] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f552b0 [0196.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0196.885] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0196.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2057840, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0196.885] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0196.885] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0196.886] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0196.886] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0196.886] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0196.886] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f552b0) returned 1 [0196.886] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f552b0) returned 1 [0196.887] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1f57b80, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0196.887] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54bf0 [0196.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.888] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0196.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2056ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0196.888] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0196.888] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0196.888] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0196.889] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0196.889] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0196.889] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54bf0) returned 1 [0196.890] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54bf0) returned 1 [0196.890] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0196.890] RegCloseKey (hKey=0x1b0) returned 0x0 [0196.891] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1f57b80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0196.891] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54020 [0196.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0196.891] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0196.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2057520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0196.892] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0196.892] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0196.892] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0196.892] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0196.892] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0196.893] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54020) returned 1 [0196.893] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54020) returned 1 [0196.893] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0196.893] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57b80) returned 1 [0196.893] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57b80) returned 1 [0196.894] RegCloseKey (hKey=0x1d4) returned 0x0 [0196.894] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0196.894] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0196.894] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.895] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x20582c0 [0196.895] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056820 [0196.895] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0196.895] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.895] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a80 [0196.896] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0196.896] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.896] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056940 [0196.896] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0196.896] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.897] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a60 [0196.897] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0196.897] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.898] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0196.898] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20582c0) returned 1 [0196.898] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20582c0) returned 1 [0196.898] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056900 [0196.899] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0196.899] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.899] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056880 [0196.899] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056ee0 [0196.899] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.900] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056980 [0196.900] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0196.900] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.900] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056aa0 [0196.900] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20575c0 [0196.900] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.901] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x60) returned 0x2056b40 [0196.901] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0196.901] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0196.901] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056960 [0196.901] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0196.902] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.902] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569a0 [0196.902] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0196.902] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.902] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569c0 [0196.903] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0196.903] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.903] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056ac0 [0196.903] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0196.903] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.903] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x1f54da0 [0196.904] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b40) returned 1 [0196.904] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b40) returned 1 [0196.904] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569e0 [0196.904] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0196.904] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056ae0 [0196.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0196.905] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a40 [0196.905] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056fd0 [0196.906] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.906] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056920 [0196.906] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057020 [0196.906] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.906] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x1f563f0 [0196.907] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54da0) returned 1 [0196.907] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54da0) returned 1 [0196.907] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a00 [0196.907] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057070 [0196.907] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.908] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568a0 [0196.908] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57610 [0196.908] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.908] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568c0 [0196.908] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57660 [0196.909] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.909] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056b00 [0196.909] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f576b0 [0196.909] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.910] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xc0) returned 0x2056b40 [0196.910] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f563f0) returned 1 [0196.910] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f563f0) returned 1 [0196.911] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568e0 [0196.911] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57a70 [0196.911] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.911] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056780 [0196.911] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56f80 [0196.911] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.912] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20567a0 [0196.912] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56cb0 [0196.912] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.912] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20567c0 [0196.912] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f56fd0 [0196.912] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.912] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xe0) returned 0x2057eb0 [0196.913] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b40) returned 1 [0196.913] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b40) returned 1 [0196.913] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20567e0 [0196.913] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57750 [0196.913] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0196.914] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x1f58090 [0196.914] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f570c0 [0196.914] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0196.915] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f577a0 [0196.915] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f577a0) returned 1 [0196.915] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f577a0) returned 1 [0196.915] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f573e0 [0196.915] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f573e0) returned 1 [0196.916] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f573e0) returned 1 [0196.916] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57980 [0197.513] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57980) returned 1 [0197.514] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57980) returned 1 [0197.514] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57020 [0197.514] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57020) returned 1 [0197.515] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57020) returned 1 [0197.515] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57110 [0197.515] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57110) returned 1 [0197.515] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57110) returned 1 [0197.515] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57020 [0197.516] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57020) returned 1 [0197.516] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57020) returned 1 [0197.516] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57700 [0197.516] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57700) returned 1 [0197.517] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57700) returned 1 [0197.517] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57480 [0197.517] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57480) returned 1 [0197.517] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57480) returned 1 [0197.517] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57a20 [0197.518] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57a20) returned 1 [0197.518] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57a20) returned 1 [0197.518] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f577a0 [0197.519] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f577a0) returned 1 [0197.519] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f577a0) returned 1 [0197.519] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f573e0 [0197.519] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0197.519] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0197.519] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056820) returned 1 [0197.520] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056820) returned 1 [0197.520] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0197.520] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0197.520] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a80) returned 1 [0197.520] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a80) returned 1 [0197.520] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0197.520] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0197.521] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056940) returned 1 [0197.521] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056940) returned 1 [0197.521] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0197.521] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0197.521] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a60) returned 1 [0197.522] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a60) returned 1 [0197.522] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057570) returned 1 [0197.523] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057570) returned 1 [0197.523] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056900) returned 1 [0197.523] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056900) returned 1 [0197.523] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ee0) returned 1 [0197.525] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ee0) returned 1 [0197.525] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056880) returned 1 [0197.525] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056880) returned 1 [0197.525] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0197.526] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0197.526] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056980) returned 1 [0197.526] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056980) returned 1 [0197.526] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20575c0) returned 1 [0197.527] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20575c0) returned 1 [0197.527] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056aa0) returned 1 [0197.527] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056aa0) returned 1 [0197.528] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0197.528] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0197.528] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056960) returned 1 [0197.530] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056960) returned 1 [0197.530] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0197.530] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0197.531] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569a0) returned 1 [0197.531] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569a0) returned 1 [0197.531] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0197.531] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0197.531] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569c0) returned 1 [0197.532] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569c0) returned 1 [0197.532] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d00) returned 1 [0197.532] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d00) returned 1 [0197.532] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ac0) returned 1 [0197.532] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ac0) returned 1 [0197.533] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0197.533] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0197.533] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569e0) returned 1 [0197.534] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569e0) returned 1 [0197.534] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20572a0) returned 1 [0197.534] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20572a0) returned 1 [0197.534] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ae0) returned 1 [0197.535] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ae0) returned 1 [0197.535] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056fd0) returned 1 [0197.535] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056fd0) returned 1 [0197.535] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a40) returned 1 [0197.536] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a40) returned 1 [0197.536] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057020) returned 1 [0197.536] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057020) returned 1 [0197.536] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056920) returned 1 [0197.536] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056920) returned 1 [0197.537] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057070) returned 1 [0197.537] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057070) returned 1 [0197.537] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a00) returned 1 [0197.537] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a00) returned 1 [0197.538] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57610) returned 1 [0197.538] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57610) returned 1 [0197.538] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568a0) returned 1 [0197.538] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568a0) returned 1 [0197.539] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57660) returned 1 [0197.539] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57660) returned 1 [0197.539] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568c0) returned 1 [0197.539] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568c0) returned 1 [0197.540] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f576b0) returned 1 [0197.540] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f576b0) returned 1 [0197.540] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b00) returned 1 [0197.540] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b00) returned 1 [0197.540] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57a70) returned 1 [0197.541] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57a70) returned 1 [0197.541] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568e0) returned 1 [0197.541] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568e0) returned 1 [0197.541] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56f80) returned 1 [0197.542] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56f80) returned 1 [0197.542] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056780) returned 1 [0197.542] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056780) returned 1 [0197.542] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56cb0) returned 1 [0197.543] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56cb0) returned 1 [0197.543] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20567a0) returned 1 [0197.543] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20567a0) returned 1 [0197.544] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f56fd0) returned 1 [0197.544] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f56fd0) returned 1 [0197.544] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20567c0) returned 1 [0197.544] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20567c0) returned 1 [0197.544] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57750) returned 1 [0197.544] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57750) returned 1 [0197.545] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20567e0) returned 1 [0197.545] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20567e0) returned 1 [0197.545] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f570c0) returned 1 [0197.545] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f570c0) returned 1 [0197.546] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f58090) returned 1 [0197.546] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f58090) returned 1 [0197.546] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057eb0) returned 1 [0197.546] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057eb0) returned 1 [0197.546] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x1f57ac0 [0197.547] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0197.547] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1f57ac0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1f57ac0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0197.548] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f57ac0) returned 1 [0197.548] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f57ac0) returned 1 [0197.548] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f573e0) returned 1 [0197.549] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f573e0) returned 1 [0197.550] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057840 [0197.550] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x58c1c0) returned 1 [0198.076] CryptCreateHash (in: hProv=0x58c1c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0198.077] CryptHashData (hHash=0x58ac20, pbData=0x2057bb0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0198.077] CryptGetHashParam (in: hHash=0x58ac20, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0198.077] CryptGetHashParam (in: hHash=0x58ac20, dwParam=0x2, pbData=0x2057840, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x2057840, pdwDataLen=0x14eed8) returned 1 [0198.077] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0198.078] CryptDestroyHash (hHash=0x58ac20) returned 1 [0198.078] CryptReleaseContext (hProv=0x58c1c0, dwFlags=0x0) returned 1 [0198.078] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057840) returned 1 [0198.078] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057840) returned 1 [0198.079] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057200 [0198.612] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0198.612] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057200) returned 1 [0198.612] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057200) returned 1 [0198.612] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057160 [0198.613] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0198.613] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0198.613] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0198.613] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0198.613] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0198.613] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057160) returned 1 [0198.614] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057160) returned 1 [0198.614] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f55a00) returned 1 [0198.614] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f55a00) returned 1 [0198.614] RegCloseKey (hKey=0x1b0) returned 0x0 [0198.614] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057110) returned 1 [0198.615] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057110) returned 1 [0198.615] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0198.615] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0198.615] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20579d0 [0198.616] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0198.616] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0198.616] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0198.616] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0198.617] GetLastError () returned 0x5 [0198.617] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0198.617] GetLastError () returned 0x5 [0198.618] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0198.618] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0198.618] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0198.618] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0198.618] ReleaseMutex (hMutex=0x1b0) returned 0 [0198.619] GetLastError () returned 0x120 [0198.619] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20579d0) returned 1 [0198.620] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20579d0) returned 1 [0198.620] NtClose (Handle=0x1b0) returned 0x0 [0198.620] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057610) returned 1 [0198.620] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057610) returned 1 [0198.621] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0198.621] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0198.621] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0198.621] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0198.622] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f50050) returned 1 [0198.622] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f50050) returned 1 [0198.625] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x1f54d10) returned 1 [0198.625] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x1f54d10) returned 1 [0198.625] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x22b2040) returned 1 [0198.626] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x22b2040) returned 1 [0198.647] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20583e0) returned 1 [0198.648] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20583e0) returned 1 [0198.648] ExitProcess (uExitCode=0x0) [0199.321] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57c260 | out: hHeap=0x570000) returned 1 Thread: id = 29 os_tid = 0x6ec Thread: id = 69 os_tid = 0x1278 Process: id = "9" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x49825000" os_pid = "0x808" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 735 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 736 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 737 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 738 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 739 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 740 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 741 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 742 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 743 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 744 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 745 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 746 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 747 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 748 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 749 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 750 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 753 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 754 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 755 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 756 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 757 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 758 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 759 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 760 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 761 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 762 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 765 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 766 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 767 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 768 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 769 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 770 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 771 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 772 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 773 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 774 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 775 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 776 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 777 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 778 start_va = 0x850000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 779 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 785 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 786 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 787 start_va = 0x1de0000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 788 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 793 start_va = 0x1de0000 end_va = 0x1e9ffff monitored = 0 entry_point = 0x1e00da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 794 start_va = 0x1eb0000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 799 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 800 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 801 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 802 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 812 start_va = 0x1de0000 end_va = 0x1e79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 838 start_va = 0x1ec0000 end_va = 0x1f59fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 1233 start_va = 0x5c0000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 1242 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1294 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1295 start_va = 0x1f60000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 1296 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1297 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1303 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1309 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1315 start_va = 0x2060000 end_va = 0x22a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 1322 start_va = 0x22b0000 end_va = 0x24fafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 1477 start_va = 0x2060000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 1678 start_va = 0x2160000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002160000" filename = "" Thread: id = 30 os_tid = 0xb78 [0112.883] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0112.884] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0112.885] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0112.885] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0112.886] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0112.888] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0112.889] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0112.891] GetProcessHeap () returned 0x4c0000 [0112.891] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0112.892] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0112.892] GetLastError () returned 0x7e [0112.892] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0112.893] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0112.893] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3c8) returned 0x4cc3a0 [0112.894] SetLastError (dwErrCode=0x7e) [0112.895] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1200) returned 0x4d3560 [0112.904] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0113.249] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0113.249] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0113.249] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0113.249] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"" [0113.250] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"" [0113.250] GetACP () returned 0x4e4 [0113.251] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x0, Size=0x228) returned 0x4c5400 [0113.251] IsValidCodePage (CodePage=0x4e4) returned 1 [0113.251] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0113.251] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0113.252] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0113.252] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0113.252] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0113.253] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0113.253] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0113.253] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0113.253] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0113.254] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0113.254] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0113.254] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0113.254] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0113.254] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0113.254] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0113.254] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0113.255] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0113.255] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x0, Size=0x100) returned 0x4d15a0 [0113.255] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0113.256] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1c8) returned 0x4c4760 [0113.256] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0113.256] GetLastError () returned 0x0 [0113.256] SetLastError (dwErrCode=0x0) [0113.256] GetEnvironmentStringsW () returned 0x4d4770* [0113.256] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x0, Size=0x9cc) returned 0x4d5150 [0113.257] FreeEnvironmentStringsW (penv=0x4d4770) returned 1 [0113.258] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x118) returned 0x4ca070 [0113.258] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3e) returned 0x4d0f90 [0113.258] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x5c) returned 0x4c0780 [0113.258] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x62) returned 0x4c4930 [0113.258] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x78) returned 0x4c4c70 [0113.259] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x62) returned 0x4cc770 [0113.259] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x28) returned 0x4cb760 [0113.259] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x48) returned 0x4d09a0 [0113.259] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1a) returned 0x4cb640 [0113.259] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3a) returned 0x4d0400 [0113.259] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x62) returned 0x4c5ac0 [0113.260] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2a) returned 0x4c5b30 [0113.260] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2e) returned 0x4cc7e0 [0113.260] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1c) returned 0x4cb790 [0113.260] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xd2) returned 0x4c5d50 [0113.260] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x7c) returned 0x4c49e0 [0113.260] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3a) returned 0x4d0950 [0113.261] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x90) returned 0x4c4070 [0113.261] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x24) returned 0x4cba00 [0113.261] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x30) returned 0x4c3ca0 [0113.261] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x36) returned 0x4c3ce0 [0113.261] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3c) returned 0x4d0ae0 [0113.261] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x52) returned 0x4c9340 [0113.262] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3c) returned 0x4d0630 [0113.262] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xd6) returned 0x4c5690 [0113.262] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2e) returned 0x4c3d20 [0113.262] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1e) returned 0x4cb7c0 [0113.262] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2c) returned 0x4c2130 [0113.264] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x54) returned 0x4c9280 [0113.265] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x52) returned 0x4c9400 [0113.265] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x24) returned 0x4cb7f0 [0113.265] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x42) returned 0x4d0f40 [0113.265] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2c) returned 0x4c2170 [0113.265] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x44) returned 0x4d08b0 [0113.265] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x24) returned 0x4cb520 [0113.286] HeapFree (in: hHeap=0x4c0000, dwFlags=0x0, lpMem=0x4d5150 | out: hHeap=0x4c0000) returned 1 [0113.286] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1000) returned 0x4d4770 [0113.287] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0113.293] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0113.293] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"" [0113.293] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4cad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0113.295] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0117.065] GetPolyFillMode (hdc=0xb14be) returned 0 [0117.066] GetFocus () returned 0x0 [0117.066] GetParent (hWnd=0x0) returned 0x0 [0117.067] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.067] GetThreadLocale () returned 0x409 [0117.068] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.068] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.068] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.069] GetThreadLocale () returned 0x409 [0117.069] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.069] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.069] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.069] GetThreadLocale () returned 0x409 [0117.069] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.070] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.070] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.070] GetThreadLocale () returned 0x409 [0117.070] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.070] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.070] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.071] GetThreadLocale () returned 0x409 [0117.071] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.071] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.071] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.071] GetThreadLocale () returned 0x409 [0117.071] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.072] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.072] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.072] GetThreadLocale () returned 0x409 [0117.072] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.072] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.072] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.072] GetThreadLocale () returned 0x409 [0117.073] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.073] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.073] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.073] GetThreadLocale () returned 0x409 [0117.073] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.073] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.074] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.074] GetThreadLocale () returned 0x409 [0117.074] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.074] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.074] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.074] GetThreadLocale () returned 0x409 [0117.074] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.075] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.075] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.075] GetThreadLocale () returned 0x409 [0117.075] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.075] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.075] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.075] GetThreadLocale () returned 0x409 [0117.076] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.076] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.076] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.076] GetThreadLocale () returned 0x409 [0117.076] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.076] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.077] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.077] GetThreadLocale () returned 0x409 [0117.077] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.077] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.078] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.078] GetThreadLocale () returned 0x409 [0117.078] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.078] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.078] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.078] GetThreadLocale () returned 0x409 [0117.078] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.079] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.079] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.079] GetThreadLocale () returned 0x409 [0117.079] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.079] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.079] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.079] GetThreadLocale () returned 0x409 [0117.080] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.080] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.080] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.080] GetThreadLocale () returned 0x409 [0117.080] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.080] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.081] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.081] GetThreadLocale () returned 0x409 [0117.081] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.081] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.081] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.081] GetThreadLocale () returned 0x409 [0117.082] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.082] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.082] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.082] GetThreadLocale () returned 0x409 [0117.082] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.082] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.082] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.082] GetThreadLocale () returned 0x409 [0117.083] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.083] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.083] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.083] GetThreadLocale () returned 0x409 [0117.083] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.083] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.084] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.084] GetThreadLocale () returned 0x409 [0117.084] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.084] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.084] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.085] GetThreadLocale () returned 0x409 [0117.085] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.085] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.085] GetThreadLocale () returned 0x409 [0117.085] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.086] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.086] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.086] GetThreadLocale () returned 0x409 [0117.086] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.086] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.087] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.087] GetThreadLocale () returned 0x409 [0117.087] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.087] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.087] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.087] GetThreadLocale () returned 0x409 [0117.087] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.088] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.088] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.088] GetThreadLocale () returned 0x409 [0117.088] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.088] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.088] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.089] GetThreadLocale () returned 0x409 [0117.089] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.089] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.089] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.089] GetThreadLocale () returned 0x409 [0117.089] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.089] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.089] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.090] GetThreadLocale () returned 0x409 [0117.090] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.090] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.090] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.090] GetThreadLocale () returned 0x409 [0117.090] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.090] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.091] GetThreadLocale () returned 0x409 [0117.091] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.091] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.520] GetThreadLocale () returned 0x409 [0117.520] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.520] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.520] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.521] GetThreadLocale () returned 0x409 [0117.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.521] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.521] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.521] GetThreadLocale () returned 0x409 [0117.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.522] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.522] GetThreadLocale () returned 0x409 [0117.522] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.522] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.522] GetThreadLocale () returned 0x409 [0117.522] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.523] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.523] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.523] GetThreadLocale () returned 0x409 [0117.523] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.523] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.523] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.523] GetThreadLocale () returned 0x409 [0117.523] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.524] GetThreadLocale () returned 0x409 [0117.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.524] GetThreadLocale () returned 0x409 [0117.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.525] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.525] GetThreadLocale () returned 0x409 [0117.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.526] GetThreadLocale () returned 0x409 [0117.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.527] GetThreadLocale () returned 0x409 [0117.527] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.527] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.527] GetThreadLocale () returned 0x409 [0117.527] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.528] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.528] GetThreadLocale () returned 0x409 [0117.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.529] GetThreadLocale () returned 0x409 [0117.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.529] GetThreadLocale () returned 0x409 [0117.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.531] GetThreadLocale () returned 0x409 [0117.531] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.531] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.531] GetThreadLocale () returned 0x409 [0117.531] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.532] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.532] GetThreadLocale () returned 0x409 [0117.532] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.532] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.532] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.532] GetThreadLocale () returned 0x409 [0117.533] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.533] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.533] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.533] GetThreadLocale () returned 0x409 [0117.533] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.533] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.533] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.534] GetThreadLocale () returned 0x409 [0117.534] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.534] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.534] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.534] GetThreadLocale () returned 0x409 [0117.534] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.534] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.534] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.535] GetThreadLocale () returned 0x409 [0117.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.535] GetThreadLocale () returned 0x409 [0117.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.535] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.536] GetThreadLocale () returned 0x409 [0117.536] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.536] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.537] GetThreadLocale () returned 0x409 [0117.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.537] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.537] GetThreadLocale () returned 0x409 [0117.537] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.538] GetThreadLocale () returned 0x409 [0117.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.538] GetThreadLocale () returned 0x409 [0117.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.538] GetThreadLocale () returned 0x409 [0117.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.540] GetThreadLocale () returned 0x409 [0117.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.541] GetThreadLocale () returned 0x409 [0117.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.541] GetThreadLocale () returned 0x409 [0117.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.542] GetThreadLocale () returned 0x409 [0117.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.543] GetThreadLocale () returned 0x409 [0117.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.544] GetThreadLocale () returned 0x409 [0117.544] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.544] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.544] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.544] GetThreadLocale () returned 0x409 [0117.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.545] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.545] GetThreadLocale () returned 0x409 [0117.545] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.545] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.546] GetThreadLocale () returned 0x409 [0117.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.546] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.546] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.546] GetThreadLocale () returned 0x409 [0117.546] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.547] GetThreadLocale () returned 0x409 [0117.547] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.547] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.547] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.548] GetThreadLocale () returned 0x409 [0117.548] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.548] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.548] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.548] GetThreadLocale () returned 0x409 [0117.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.549] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.549] GetThreadLocale () returned 0x409 [0117.549] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.549] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.550] GetThreadLocale () returned 0x409 [0117.550] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.550] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.550] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.550] GetThreadLocale () returned 0x409 [0117.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.551] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.551] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.551] GetThreadLocale () returned 0x409 [0117.551] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.551] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.552] GetThreadLocale () returned 0x409 [0117.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.552] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.552] GetThreadLocale () returned 0x409 [0117.552] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.552] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.553] GetThreadLocale () returned 0x409 [0117.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.553] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.553] GetThreadLocale () returned 0x409 [0117.553] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.553] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.554] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.554] GetThreadLocale () returned 0x409 [0117.554] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.554] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.554] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.555] GetThreadLocale () returned 0x409 [0117.555] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.555] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.555] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.555] GetThreadLocale () returned 0x409 [0117.555] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.889] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.890] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.890] GetThreadLocale () returned 0x409 [0117.890] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.890] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.890] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.891] GetThreadLocale () returned 0x409 [0117.891] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.891] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.891] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.891] GetThreadLocale () returned 0x409 [0117.892] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.892] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.892] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.892] GetThreadLocale () returned 0x409 [0117.892] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.892] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.893] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.893] GetThreadLocale () returned 0x409 [0117.893] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.893] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.893] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.894] GetThreadLocale () returned 0x409 [0117.894] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.894] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.894] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.894] GetThreadLocale () returned 0x409 [0117.894] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.895] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.895] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.895] GetThreadLocale () returned 0x409 [0117.895] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.895] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.896] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.896] GetThreadLocale () returned 0x409 [0117.896] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.896] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.896] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.896] GetThreadLocale () returned 0x409 [0117.896] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.897] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.897] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.897] GetThreadLocale () returned 0x409 [0117.897] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.897] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.898] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.898] GetThreadLocale () returned 0x409 [0117.898] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.898] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.899] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.899] GetThreadLocale () returned 0x409 [0117.899] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.899] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.899] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.899] GetThreadLocale () returned 0x409 [0117.900] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.900] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.900] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.900] GetThreadLocale () returned 0x409 [0117.900] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.900] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.901] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.901] GetThreadLocale () returned 0x409 [0117.901] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.902] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.903] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0117.903] GetThreadLocale () returned 0x409 [0117.903] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0117.903] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0117.908] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0117.909] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1de0000 [0118.841] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0118.841] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0118.845] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0118.846] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0118.846] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0119.213] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0119.214] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0119.214] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0119.217] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ec0000 [0119.688] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0119.689] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0119.690] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0119.690] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0170.159] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0170.160] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0172.576] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0172.577] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0172.578] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0172.578] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0172.579] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0173.045] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x670000 [0173.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x208) returned 0x670830 [0173.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x670a40 [0173.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x670ad0 [0173.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x670b60 [0173.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x670bf0 [0173.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x670c80 [0173.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x670d10 [0173.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x670da0 [0173.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x670e30 [0173.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x670ec0 [0173.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x670f50 [0173.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x670fe0 [0173.065] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x671070 [0173.065] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x671100 [0173.065] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x671190 [0173.065] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x671220 [0173.065] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6712b0 [0173.065] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x400) returned 0x671340 [0173.066] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x400) returned 0x671750 [0175.026] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x288) returned 0x671b60 [0175.026] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x671df0 [0175.026] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x671e40 [0175.026] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x671e90 [0175.026] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x671ee0 [0175.027] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x671f30 [0175.027] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x671f80 [0175.027] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x671fd0 [0175.028] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x672020 [0175.028] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x672070 [0175.028] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6720c0 [0175.028] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x672110 [0175.028] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x672160 [0175.028] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6721b0 [0175.029] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x672200 [0175.029] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x672250 [0175.029] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6722a0 [0175.029] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x671750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0175.030] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6722f0 [0175.030] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x670720 [0175.032] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6722f0) returned 1 [0175.032] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6722f0) returned 1 [0175.032] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0175.033] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0175.033] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0175.033] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x670720) returned 1 [0175.034] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x670720) returned 1 [0175.034] FreeConsole () returned 1 [0175.034] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c60 [0175.034] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e40 [0175.035] GetComputerNameA (in: lpBuffer=0x674e40, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0175.036] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xd8) returned 0x670720 [0175.037] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675410 [0175.037] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675970 [0175.040] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675730 [0175.040] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6760c0 [0175.040] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675610 [0175.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675f10 [0175.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676150 [0175.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6754f0 [0175.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676300 [0175.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6757c0 [0175.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675850 [0175.042] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676030 [0175.043] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a00 [0175.043] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0175.044] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x100) returned 0x6764b0 [0175.044] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x6764b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0175.044] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6764b0) returned 1 [0175.045] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6764b0) returned 1 [0175.045] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0175.045] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0175.045] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0175.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0175.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x674e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0175.047] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0175.047] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0175.047] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0175.047] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0175.047] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0175.048] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0175.048] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0175.048] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f30 [0175.048] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0175.048] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x280) returned 0x6764b0 [0175.049] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0175.053] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x6764b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0175.053] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0175.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.054] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0175.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x674f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0175.054] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0175.054] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0175.055] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0175.055] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0175.055] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0175.055] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0175.055] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0175.055] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x6764b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0175.056] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0175.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.056] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0175.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x674d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0175.056] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0175.057] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0175.057] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0175.057] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0175.057] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0175.057] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0175.058] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0175.058] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x6764b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0175.058] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0175.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.058] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0175.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x674d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0175.059] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0175.059] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0175.059] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0175.059] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0175.059] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0175.060] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0175.060] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0175.060] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x6764b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0175.060] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0175.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.060] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0175.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x674a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0175.061] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0175.061] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0175.062] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0175.468] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0175.469] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0175.469] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0175.469] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0175.469] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x6764b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0175.469] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0175.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.470] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0175.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x674ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0175.470] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0175.471] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0175.471] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0175.471] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0175.471] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0175.471] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0175.471] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0175.472] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0175.472] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0175.472] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x6764b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0175.473] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0175.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.473] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0175.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x674b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0175.473] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0175.473] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0175.474] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0175.474] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0175.474] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0175.475] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0175.475] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0175.475] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x6764b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0175.475] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0175.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.476] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0175.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x674f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0175.476] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0175.476] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0175.476] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0175.476] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0175.477] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0175.477] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0175.477] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0175.477] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x6764b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0175.477] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0175.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.478] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0175.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x674b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0175.478] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0175.478] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0175.478] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0175.478] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0175.479] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0175.479] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0175.479] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0175.479] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x6764b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0175.479] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675b20 [0175.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.480] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0175.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x674cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0175.480] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0175.480] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0175.480] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0175.481] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0175.481] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0175.481] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675b20) returned 1 [0175.481] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675b20) returned 1 [0175.481] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x6764b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0175.481] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0175.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.482] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0175.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x674e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0175.482] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0175.482] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0175.482] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0175.483] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0175.483] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0175.483] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0175.483] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0175.483] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0175.484] RegCloseKey (hKey=0x150) returned 0x0 [0175.484] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x6764b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0175.484] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0175.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.484] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0175.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x674c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0175.485] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0175.485] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0175.485] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0175.485] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0175.485] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0175.485] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0175.486] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0175.486] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x6764b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0175.486] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0175.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.486] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0175.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x674940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0175.486] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0175.487] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0175.487] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0175.487] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0175.487] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0175.487] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0175.487] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0175.487] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x6764b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0175.487] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0175.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.488] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0175.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x6749e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0175.488] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0175.488] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0175.488] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0175.488] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0175.488] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0175.488] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0175.489] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0175.489] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x6764b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0175.489] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0175.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.489] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0175.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x674e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0175.489] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0175.490] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0175.490] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0175.490] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0175.490] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0175.490] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0175.491] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0175.491] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x6764b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0175.491] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0175.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.491] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0175.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x674c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0175.492] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0175.492] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0175.492] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0175.492] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0175.492] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0175.492] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0175.492] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0175.492] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x6764b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0175.493] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0175.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0175.493] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0175.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x674cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0175.493] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0175.494] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0175.494] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0175.494] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0175.494] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0175.495] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0175.495] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0175.495] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x6764b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0175.495] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0175.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.496] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0175.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x674940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0175.496] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0175.496] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0175.496] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0175.496] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0175.497] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0175.497] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0175.497] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0175.497] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x6764b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0175.497] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0175.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0175.498] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0175.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x6748f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0175.498] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0175.498] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0175.498] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0175.498] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0175.499] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0175.499] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0175.499] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0175.499] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x6764b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0175.499] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0175.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.500] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0175.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x674da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0175.500] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0175.500] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0175.500] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0175.500] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0175.501] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0175.501] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0175.501] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0175.501] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x6764b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0175.502] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0175.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.502] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0175.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x6748f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0175.503] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0175.903] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0175.903] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0175.903] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0175.903] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0175.904] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0175.904] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0175.904] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x6764b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0175.904] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0175.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0175.904] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0175.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x674ad0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0175.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0175.905] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0175.905] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0175.905] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0175.905] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0175.906] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0175.906] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0175.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x6764b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0175.907] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0175.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.907] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0175.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x6748f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0175.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0175.908] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0175.908] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0175.908] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0175.908] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0175.908] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0175.908] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0175.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x6764b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0175.909] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0175.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.909] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0175.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x674d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0175.909] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0175.909] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0175.910] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0175.910] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0175.910] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0175.910] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0175.910] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0175.910] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x6764b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0175.910] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0175.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.911] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0175.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x674bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0175.911] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0175.911] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0175.911] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0175.912] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0175.912] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0175.912] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0175.912] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0175.912] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x6764b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0175.913] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0175.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.913] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0175.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x674e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0175.913] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0175.913] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0175.914] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0175.914] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0175.914] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0175.914] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0175.914] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0175.914] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x6764b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0175.915] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0175.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.915] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0175.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x674a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0175.915] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0175.915] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0175.916] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0175.916] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0175.916] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0175.916] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0175.916] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0175.916] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x6764b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0175.917] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0175.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.917] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0175.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x674c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0175.918] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0175.918] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0175.918] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0175.918] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0175.918] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0175.918] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0175.919] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0175.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x6764b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0175.919] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0175.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0175.919] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0175.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x674940, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0175.920] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0175.920] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0175.920] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0175.920] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0175.920] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0175.921] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0175.921] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0175.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x6764b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0175.921] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0175.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.921] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0175.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x674ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0175.922] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0175.922] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0175.922] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0175.922] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0175.922] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0175.923] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0175.923] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0175.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x6764b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0175.923] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0175.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0175.923] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0175.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x6748a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0175.923] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0175.924] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0175.924] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0175.924] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0175.924] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0175.924] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0175.924] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0175.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x6764b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0175.925] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0175.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.925] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0175.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x674e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0175.925] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0175.925] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0175.926] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0175.926] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0175.926] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0175.926] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0175.926] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0175.926] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x6764b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0175.927] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0175.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.927] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0175.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x674d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0175.928] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0175.928] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0175.928] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0175.928] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0175.928] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0175.928] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0175.929] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0175.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x6764b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0175.929] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0175.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.929] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0175.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x674a30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0175.930] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0175.930] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0175.930] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0175.930] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0175.930] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0175.930] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0175.931] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0175.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x6764b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0175.931] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0175.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.932] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0175.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x674940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0175.932] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0175.932] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0175.932] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0175.932] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0175.932] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0175.933] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0175.933] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0175.933] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x6764b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0175.933] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0175.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.933] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0175.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x6748f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0175.934] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0175.934] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0175.934] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0175.934] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0175.934] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0175.934] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0175.935] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0175.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x6764b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0175.935] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0175.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.935] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0175.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x674e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0175.936] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0175.936] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0175.936] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0175.936] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0175.936] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0175.936] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0175.936] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0175.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x6764b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0175.937] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0175.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.937] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0175.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x674a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0175.937] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0175.937] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0175.938] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0175.938] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0175.938] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0175.938] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0175.938] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0175.938] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x6764b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0175.938] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0176.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.357] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0176.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x674b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0176.357] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b70 [0176.357] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0176.358] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0176.358] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b70) returned 1 [0176.358] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b70) returned 1 [0176.358] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0176.358] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0176.358] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x6764b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0176.359] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0176.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.359] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0176.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x674da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0176.360] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0176.360] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0176.360] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0176.360] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0176.360] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0176.361] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0176.361] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0176.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x6764b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0176.361] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0176.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.361] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0176.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x674bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0176.362] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0176.363] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0176.363] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0176.363] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0176.363] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0176.363] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0176.363] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0176.364] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x6764b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0176.364] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0176.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.364] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0176.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x674a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0176.365] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0176.365] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0176.365] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0176.365] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0176.366] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0176.366] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0176.366] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0176.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x6764b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0176.366] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0176.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.366] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0176.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x674da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0176.367] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0176.367] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0176.368] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0176.368] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0176.368] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0176.368] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0176.368] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0176.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x6764b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0176.368] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0176.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0176.369] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0176.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x674f80, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0176.369] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0176.369] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0176.369] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0176.369] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0176.371] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0176.371] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0176.371] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0176.371] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x6764b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0176.371] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0176.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.372] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0176.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x6748f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0176.372] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0176.372] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0176.374] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0176.374] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0176.375] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0176.375] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0176.375] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0176.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x6764b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0176.375] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0176.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.376] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0176.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x674ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0176.376] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0176.376] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0176.376] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0176.376] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0176.376] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0176.377] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0176.377] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0176.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x6764b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0176.377] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0176.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.378] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0176.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x674ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0176.378] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0176.378] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0176.379] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0176.379] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0176.379] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0176.379] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0176.379] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0176.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x6764b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0176.379] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0176.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.380] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0176.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x674850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0176.380] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0176.380] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0176.380] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0176.382] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0176.382] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0176.382] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0176.382] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0176.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x6764b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0176.383] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0176.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.383] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0176.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x674a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0176.384] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b70 [0176.384] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0176.384] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0176.385] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b70) returned 1 [0176.385] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b70) returned 1 [0176.385] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0176.385] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0176.385] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x6764b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0176.386] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0176.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.386] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0176.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x674b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0176.387] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0176.387] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0176.387] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0176.387] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0176.388] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0176.388] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0176.388] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0176.388] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x6764b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0176.388] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0176.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.389] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0176.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x674a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0176.389] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0176.390] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0176.390] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0176.390] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0176.390] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0176.390] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0176.390] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0176.391] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x6764b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0176.391] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0176.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.392] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0176.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x674850, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0176.392] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0176.392] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0176.393] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0176.393] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0176.393] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0176.393] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0176.394] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0176.394] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x6764b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0176.778] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0176.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.778] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0176.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x674bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0176.779] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b70 [0176.779] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0176.779] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0176.779] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b70) returned 1 [0176.779] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b70) returned 1 [0176.779] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0176.780] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0176.780] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x6764b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0176.780] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0176.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.780] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0176.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x674d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0176.781] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0176.781] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0176.781] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0176.781] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0176.782] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0176.782] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0176.782] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0176.782] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x6764b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0176.782] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0176.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.784] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0176.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x6749e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0176.784] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0176.784] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0176.784] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0176.785] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0176.785] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0176.785] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0176.785] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0176.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x6764b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0176.786] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0176.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.786] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0176.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x674d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0176.787] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0176.787] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0176.787] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0176.787] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0176.787] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0176.788] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0176.788] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0176.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x6764b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0176.788] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0176.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.788] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0176.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x674ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0176.789] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b70 [0176.789] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0176.789] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0176.789] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b70) returned 1 [0176.789] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b70) returned 1 [0176.790] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0176.790] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0176.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x6764b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0176.790] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0176.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.791] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0176.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x674d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0176.791] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0176.791] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0176.791] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0176.792] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0176.792] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0176.792] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0176.793] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0176.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x6764b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0176.793] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0176.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.793] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0176.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x674990, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0176.794] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0176.794] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0176.794] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0176.794] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0176.794] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0176.794] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0176.794] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0176.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x6764b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0176.795] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0176.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.795] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0176.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x674b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0176.796] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0176.796] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0176.796] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0176.796] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0176.796] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0176.796] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0176.797] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0176.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x6764b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0176.797] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0176.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.797] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0176.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x674a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0176.798] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0176.798] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0176.798] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0176.799] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0176.799] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0176.799] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0176.800] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0176.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x6764b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0176.800] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0176.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0176.801] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0176.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x674d00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0176.801] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0176.801] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0176.801] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0176.801] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0176.802] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0176.802] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0176.802] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0176.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x6764b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0176.802] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0176.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0176.803] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0176.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x674b20, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0176.803] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0176.803] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0176.804] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0176.804] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0176.804] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0176.804] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0176.804] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0176.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x6764b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0176.805] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0176.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.805] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0176.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x674bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0176.806] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0176.806] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0176.806] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0176.806] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0176.807] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0176.807] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0176.807] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0176.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x6764b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0176.808] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0176.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.808] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0176.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x674cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0176.808] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0176.809] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0176.809] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0176.809] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0176.809] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0176.809] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0176.809] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0176.809] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x6764b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0176.809] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0176.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.810] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0176.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x674e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0176.810] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0176.810] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0176.810] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0176.810] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0176.811] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0176.811] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0176.811] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0176.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x6764b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0176.811] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0176.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.811] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0176.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x674f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0176.812] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0176.812] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0176.812] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0176.812] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0176.812] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0176.812] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0176.812] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0176.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x6764b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0177.256] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0177.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.257] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0177.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x674ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0177.257] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0177.257] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0177.257] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0177.258] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0177.258] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0177.258] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0177.258] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0177.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x6764b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0177.258] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0177.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.259] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0177.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x674990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0177.259] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0177.259] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0177.260] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0177.260] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0177.260] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0177.260] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0177.260] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0177.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x6764b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0177.261] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0177.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.261] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0177.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x674cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0177.262] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0177.262] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0177.262] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0177.262] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0177.262] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0177.263] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0177.263] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0177.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x6764b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0177.263] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0177.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.264] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0177.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x674850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0177.265] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0177.265] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0177.265] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0177.265] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0177.266] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0177.266] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0177.281] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0177.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x6764b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0177.282] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675b20 [0177.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.282] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0177.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x674a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0177.282] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0177.282] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0177.282] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0177.282] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0177.283] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0177.283] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675b20) returned 1 [0177.283] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675b20) returned 1 [0177.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x6764b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0177.284] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675b20 [0177.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.288] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0177.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x6748a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0177.288] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0177.289] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0177.289] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0177.289] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0177.289] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0177.289] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675b20) returned 1 [0177.289] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675b20) returned 1 [0177.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x6764b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0177.290] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0177.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.290] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0177.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x674990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0177.291] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0177.291] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0177.291] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0177.291] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0177.292] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0177.292] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0177.292] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0177.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x6764b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0177.292] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0177.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.292] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0177.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x674850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0177.293] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0177.293] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0177.293] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0177.294] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0177.294] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0177.294] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0177.294] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0177.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x6764b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0177.294] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0177.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.295] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0177.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x674cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0177.295] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0177.296] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0177.296] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0177.296] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0177.296] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0177.296] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0177.297] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0177.297] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x6764b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0177.297] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675b20 [0177.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.297] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0177.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x674a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0177.298] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0177.298] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0177.298] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0177.298] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0177.298] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0177.299] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675b20) returned 1 [0177.299] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675b20) returned 1 [0177.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x6764b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0177.299] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0177.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.299] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0177.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x674a80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0177.300] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0177.300] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0177.300] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0177.300] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0177.300] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0177.300] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0177.301] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0177.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x6764b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0177.301] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0177.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.301] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0177.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x674c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0177.302] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0177.302] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0177.302] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0177.302] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0177.302] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0177.303] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0177.303] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0177.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x6764b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0177.303] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0177.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.303] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0177.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x674d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0177.304] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0177.304] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0177.304] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0177.305] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0177.305] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0177.305] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0177.305] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0177.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x6764b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0177.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0177.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.307] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0177.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x674940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0177.307] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0177.307] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0177.308] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0177.308] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0177.308] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0177.822] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0177.822] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0177.822] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x6764b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0177.822] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0177.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.823] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0177.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x674d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0177.823] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0177.823] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0177.824] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0177.824] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0177.824] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0177.824] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0177.825] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0177.825] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x6764b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0177.825] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0177.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.826] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0177.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x674f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0177.826] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0177.826] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0177.827] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0177.827] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0177.827] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0177.828] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0177.828] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0177.828] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x6764b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0177.828] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0177.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.829] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0177.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x674da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0177.829] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0177.829] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0177.830] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0177.830] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0177.830] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0177.830] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0177.831] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0177.831] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x6764b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0177.831] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0177.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.832] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0177.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x6749e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0177.832] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0177.832] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0177.833] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0177.833] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0177.833] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0177.833] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0177.834] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0177.834] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x6764b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0177.834] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0177.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.835] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0177.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x674f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0177.835] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0177.835] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0177.835] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0177.835] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0177.836] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0177.836] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0177.836] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0177.836] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x6764b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0177.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0177.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0177.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x674940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0177.838] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0177.838] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0177.839] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0177.839] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0177.839] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0177.840] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0177.840] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0177.840] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x6764b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0177.840] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0177.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0177.841] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0177.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x674c10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0177.841] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0177.841] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0177.841] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0177.841] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0177.842] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0177.842] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0177.842] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0177.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x6764b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0177.843] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0177.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.843] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0177.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x674b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0177.844] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0177.844] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0177.844] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0177.845] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0177.845] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0177.845] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0177.845] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0177.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x6764b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0177.846] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0177.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.846] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0177.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x674b20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0177.846] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0177.847] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0177.847] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0177.847] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0177.847] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0177.848] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0177.848] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0177.848] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x6764b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0177.849] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0177.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0177.849] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0177.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x674a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0177.849] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0177.850] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0177.850] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0177.850] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0177.850] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0177.851] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0177.851] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0177.851] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x6764b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0177.851] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0177.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.852] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0177.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x674cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0177.852] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0177.853] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0177.853] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0177.853] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0177.853] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0177.853] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0177.854] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0177.854] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x6764b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0177.854] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0177.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.855] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0177.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x674ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0177.855] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0177.855] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0177.855] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0177.856] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0177.856] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0177.856] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0177.856] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0177.857] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x6764b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0177.857] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0177.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.253] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0178.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x674cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0178.253] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0178.253] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0178.253] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0178.253] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0178.254] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0178.254] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0178.254] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0178.254] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x6764b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0178.254] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0178.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0178.255] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0178.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x674b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0178.255] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0178.256] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0178.256] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0178.256] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0178.256] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0178.256] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0178.257] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0178.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x6764b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0178.257] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0178.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0178.257] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0178.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x674e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0178.258] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0178.258] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0178.258] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0178.258] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0178.258] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0178.259] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0178.259] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0178.259] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x6764b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0178.259] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0178.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0178.259] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0178.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x6749e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0178.260] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0178.260] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0178.260] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0178.260] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0178.260] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0178.261] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0178.261] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0178.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x6764b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0178.262] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0178.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.262] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0178.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x674850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0178.262] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0178.263] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0178.263] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0178.263] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0178.263] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0178.264] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0178.264] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0178.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x6764b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0178.264] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0178.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.265] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0178.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x674f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0178.265] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0178.265] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0178.265] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0178.265] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0178.266] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0178.266] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0178.266] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0178.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x6764b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0178.266] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0178.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.267] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0178.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x674f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0178.267] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0178.267] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0178.268] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0178.268] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0178.268] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0178.268] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0178.268] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0178.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x6764b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0178.269] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675b20 [0178.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.269] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0178.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x674ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0178.270] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0178.270] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0178.278] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0178.279] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0178.279] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0178.279] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675b20) returned 1 [0178.280] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675b20) returned 1 [0178.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x6764b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0178.281] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0178.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.282] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0178.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x674ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0178.282] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0178.282] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0178.282] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0178.282] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0178.282] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0178.283] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0178.283] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0178.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x6764b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0178.283] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0178.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.283] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0178.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x674da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0178.284] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0178.284] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0178.284] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0178.284] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0178.285] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0178.285] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0178.285] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0178.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x6764b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0178.285] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0178.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.285] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0178.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x674c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0178.286] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0178.286] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0178.286] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0178.286] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0178.287] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0178.287] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0178.287] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0178.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x6764b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0178.288] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0178.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.288] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0178.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x674cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0178.288] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0178.288] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0178.288] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0178.289] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0178.289] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0178.289] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0178.289] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0178.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x6764b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0178.290] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0178.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.290] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0178.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x674850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0178.291] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0178.291] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0178.291] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0178.291] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0178.291] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0178.292] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0178.292] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0178.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x6764b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0178.293] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0178.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.293] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0178.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x674bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0178.293] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0178.294] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0178.294] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0178.294] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0178.294] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0178.295] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0178.295] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0178.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x6764b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0178.295] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0178.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.295] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0178.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x674d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0178.296] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0178.296] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0178.704] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0178.715] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0178.715] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0178.715] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0178.715] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0178.715] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x6764b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0178.715] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0178.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.715] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0178.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x674a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0178.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0178.716] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0178.716] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0178.716] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0178.716] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0178.716] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0178.716] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0178.716] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x6764b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0178.717] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0178.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.717] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0178.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x674e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0178.717] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0178.717] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0178.717] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0178.717] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0178.717] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0178.717] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0178.718] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0178.718] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x6764b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0178.718] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0178.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0178.718] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0178.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x674cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0178.718] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0178.718] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0178.719] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0178.719] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0178.719] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0178.719] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0178.719] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0178.719] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x6764b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0178.720] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0178.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.720] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b70 [0178.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x674b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0178.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0178.722] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b70) returned 1 [0178.722] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b70) returned 1 [0178.722] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0178.722] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0178.722] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0178.723] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0178.723] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x6764b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0178.723] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0178.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0178.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x674df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0178.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0178.724] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0178.724] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0178.725] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0178.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0178.725] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0178.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0178.725] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x6764b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0178.725] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0178.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0178.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0178.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x674df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0178.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0178.727] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0178.727] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0178.727] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0178.727] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0178.727] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0178.727] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0178.728] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x6764b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0178.728] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0178.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.728] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0178.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x674a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0178.728] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0178.728] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0178.729] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0178.729] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0178.729] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0178.729] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0178.731] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0178.731] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x6764b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0178.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0178.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.732] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0178.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x674df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0178.732] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0178.732] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0178.732] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0178.732] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0178.733] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0178.733] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0178.733] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0178.734] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x6764b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0178.734] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0178.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.735] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0178.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x674cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0178.735] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0178.735] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0178.735] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0178.735] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0178.737] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0178.737] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0178.737] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0178.737] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x6764b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0178.737] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0178.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.738] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0178.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x674850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0178.738] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0178.738] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0178.739] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0178.739] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0178.739] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0178.739] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0178.739] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0178.739] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x6764b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0178.740] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0178.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.740] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0178.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x674df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0178.740] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0178.740] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0178.740] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0178.741] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0178.741] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0178.741] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0178.741] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0178.741] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x6764b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0178.742] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0178.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.742] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0178.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x6749e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0178.742] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0178.743] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0178.743] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0178.743] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0178.743] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0178.743] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0178.743] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0178.743] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x6764b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0178.743] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0178.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0178.744] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0178.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x674d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0178.744] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0178.744] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0178.744] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0178.745] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0178.745] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0178.745] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0178.745] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0178.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x6764b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0178.745] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0178.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.745] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0178.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x674e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0178.746] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0178.746] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0178.747] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0178.747] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0178.747] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0178.747] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0178.747] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0178.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x6764b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0178.748] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0178.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.748] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0178.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x674ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0178.748] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0178.748] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0178.748] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0178.749] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0178.749] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0178.749] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0178.750] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0178.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x6764b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0178.750] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0178.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.750] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0178.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x674da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0178.751] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0178.751] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0178.751] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0178.751] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0178.752] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0178.752] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0178.752] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0179.132] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x6764b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0179.132] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0179.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.133] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0179.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x674940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0179.133] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0179.134] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0179.134] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0179.134] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0179.134] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0179.135] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0179.135] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0179.135] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x6764b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0179.135] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0179.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.136] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0179.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x674ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0179.136] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0179.136] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0179.136] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0179.137] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0179.137] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0179.137] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0179.137] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0179.138] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x6764b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0179.138] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0179.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0179.138] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0179.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x674d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0179.138] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0179.138] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0179.139] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0179.139] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0179.139] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0179.139] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0179.139] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0179.139] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x6764b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0179.139] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0179.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.140] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0179.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x674e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0179.140] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0179.140] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0179.140] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0179.141] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0179.141] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0179.141] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0179.141] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0179.141] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x6764b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0179.141] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0179.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.141] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0179.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x674c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0179.143] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0179.143] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0179.143] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0179.143] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0179.143] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0179.143] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0179.144] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0179.144] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x6764b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0179.144] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0179.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.145] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0179.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x6748a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0179.145] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0179.145] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0179.145] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0179.145] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0179.146] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0179.146] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0179.146] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0179.146] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x6764b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0179.147] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0179.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.147] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0179.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x6748f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0179.148] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0179.148] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0179.148] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0179.148] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0179.148] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0179.148] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0179.149] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0179.149] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x6764b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0179.149] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0179.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.150] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0179.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x674da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0179.150] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0179.150] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0179.151] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0179.151] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0179.151] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0179.151] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0179.152] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0179.153] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x6764b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0179.153] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0179.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.153] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0179.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x674df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0179.154] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0179.154] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0179.155] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0179.155] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0179.156] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0179.156] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0179.156] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0179.156] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x6764b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0179.157] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0179.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.157] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0179.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x674bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0179.157] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0179.158] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0179.158] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0179.158] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0179.158] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0179.159] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0179.159] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0179.159] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x6764b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0179.159] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0179.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.160] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0179.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x674da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0179.160] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0179.161] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0179.161] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0179.162] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0179.162] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0179.162] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0179.162] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0179.163] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x6764b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0179.163] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0179.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.163] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0179.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x6748f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0179.164] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0179.164] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0179.165] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0179.165] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0179.165] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0179.165] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0179.166] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0179.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x6764b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0179.166] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0179.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.167] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0179.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x674f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0179.167] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0179.167] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0179.677] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0179.677] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0179.678] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0179.678] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0179.678] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0179.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x6764b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0179.679] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0179.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0179.679] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0179.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x674d50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0179.679] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0179.679] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0179.680] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0179.680] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0179.680] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0179.680] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0179.681] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0179.681] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x6764b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0179.681] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0179.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.682] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0179.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x674990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0179.682] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0179.682] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0179.682] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0179.683] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0179.683] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0179.683] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0179.683] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0179.683] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x6764b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0179.683] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0179.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0179.684] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0179.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x6749e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0179.684] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0179.684] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0179.685] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0179.685] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0179.685] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0179.685] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0179.685] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0179.685] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x6764b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0179.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0179.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.686] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0179.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x674df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0179.686] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0179.686] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0179.687] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0179.687] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0179.687] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0179.687] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0179.687] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0179.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x6764b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0179.688] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0179.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.689] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0179.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x674bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0179.689] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0179.689] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0179.689] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0179.690] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0179.690] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0179.690] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0179.690] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0179.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x6764b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0179.690] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0179.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.691] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0179.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x674f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0179.691] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0179.692] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0179.692] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0179.692] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0179.692] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0179.693] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0179.693] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0179.693] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x6764b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0179.693] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0179.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.693] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0179.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x6748a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0179.694] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0179.694] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0179.694] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0179.694] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0179.694] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0179.695] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0179.695] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0179.695] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x6764b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0179.695] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0179.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.695] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0179.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x674f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0179.696] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0179.696] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0179.696] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0179.696] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0179.696] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0179.697] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0179.697] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0179.697] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x6764b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0179.697] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0179.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.698] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0179.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x674ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0179.698] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0179.699] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0179.699] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0179.699] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0179.699] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0179.700] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0179.700] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0179.700] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x6764b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0179.700] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0179.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.701] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0179.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x674cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0179.701] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0179.702] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0179.702] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0179.702] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0179.702] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0179.703] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0179.703] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0179.703] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x6764b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0179.703] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0179.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0179.704] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b70 [0179.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x674b70, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0179.704] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0179.705] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b70) returned 1 [0179.705] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b70) returned 1 [0179.718] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0179.718] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0179.718] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0179.719] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0179.719] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x6764b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0179.719] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0179.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.719] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0179.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x674ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0179.720] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0179.720] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0179.720] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0179.721] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0179.721] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0179.721] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0179.721] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0179.721] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x6764b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0179.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0179.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.722] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0179.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x674f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0179.722] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0179.722] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0179.722] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0179.723] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0179.723] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0179.723] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0179.723] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0179.723] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x6764b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0179.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0179.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0179.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x6748f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0179.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0179.724] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0179.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0179.725] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0179.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0179.725] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0179.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0179.725] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x6764b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0180.223] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0180.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.224] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0180.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x674e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0180.224] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0180.224] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0180.224] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0180.225] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0180.225] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0180.225] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0180.225] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0180.225] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x6764b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0180.225] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0180.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.226] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0180.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x6748a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0180.226] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0180.226] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0180.227] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0180.227] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0180.227] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0180.227] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0180.227] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0180.227] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x6764b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0180.228] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0180.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.228] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0180.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x674f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0180.228] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0180.228] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0180.229] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0180.229] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0180.229] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0180.229] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0180.229] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0180.229] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x6764b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0180.230] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0180.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.231] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0180.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x674f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0180.232] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0180.232] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0180.233] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0180.233] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0180.233] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0180.233] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0180.233] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0180.233] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x6764b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0180.234] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0180.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.234] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0180.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x674940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0180.235] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0180.235] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0180.235] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0180.235] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0180.236] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0180.236] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0180.236] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0180.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x6764b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0180.236] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0180.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.237] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0180.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x674b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0180.237] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0180.237] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0180.238] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0180.238] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0180.239] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0180.239] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0180.239] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0180.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x6764b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0180.239] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0180.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.240] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0180.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x674b20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0180.240] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0180.241] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0180.241] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0180.241] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0180.241] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0180.241] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0180.241] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0180.242] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x6764b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0180.242] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0180.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.242] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0180.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x674c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0180.243] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0180.243] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0180.243] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0180.243] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0180.243] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0180.243] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0180.244] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0180.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x6764b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0180.244] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0180.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.244] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0180.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x674bc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0180.245] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0180.245] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0180.245] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0180.245] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0180.245] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0180.245] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0180.246] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0180.246] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x6764b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0180.246] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0180.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.246] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0180.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x674da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0180.247] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0180.247] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0180.247] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0180.247] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0180.248] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0180.248] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0180.248] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0180.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x6764b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0180.248] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0180.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0180.249] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0180.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x674b20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0180.249] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0180.249] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0180.249] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0180.249] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0180.250] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0180.250] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0180.250] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0180.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x6764b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0180.251] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0180.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.251] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0180.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x674cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0180.251] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0180.252] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0180.252] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0180.252] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0180.253] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0180.253] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0180.253] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0180.253] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x6764b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0180.253] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0180.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.254] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0180.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x674a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0180.254] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0180.254] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0180.254] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0180.254] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0180.255] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0180.255] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0180.255] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0180.255] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x6764b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0180.255] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0180.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.256] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0180.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x674e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0180.256] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0180.256] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0180.256] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0180.256] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0180.257] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0180.257] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0180.257] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0180.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x6764b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0180.257] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0180.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.258] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0180.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x674a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0180.258] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0180.258] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0180.258] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0180.259] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0180.793] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0180.793] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0180.793] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0180.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x6764b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0180.793] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0180.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.794] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0180.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x6748f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0180.794] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0180.794] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0180.795] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0180.795] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0180.795] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0180.795] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0180.795] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0180.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x6764b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0180.796] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0180.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.796] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0180.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x674850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0180.797] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0180.797] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0180.797] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0180.797] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0180.797] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0180.797] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0180.798] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0180.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x6764b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0180.798] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0180.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.798] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0180.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x674990, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0180.799] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0180.799] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0180.799] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0180.799] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0180.799] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0180.800] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0180.800] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0180.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x6764b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0180.800] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0180.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.800] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0180.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x674e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0180.801] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0180.801] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0180.801] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0180.801] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0180.801] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0180.802] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0180.802] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0180.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x6764b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0180.802] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0180.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.803] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0180.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x6748f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0180.803] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0180.803] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0180.803] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0180.803] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0180.804] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0180.804] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0180.804] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0180.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x6764b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0180.804] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0180.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.805] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0180.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x674c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0180.805] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0180.805] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0180.805] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0180.805] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0180.806] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0180.806] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0180.806] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0180.806] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x6764b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0180.806] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0180.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0180.806] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0180.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x674a80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0180.807] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0180.807] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0180.807] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0180.807] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0180.807] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0180.808] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0180.808] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0180.808] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x6764b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0180.808] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0180.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.808] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0180.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x674940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0180.809] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0180.809] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0180.809] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0180.809] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0180.809] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0180.809] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0180.810] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0180.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x6764b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0180.810] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0180.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.810] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0180.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x6748a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0180.811] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0180.811] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0180.811] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0180.811] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0180.811] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0180.811] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0180.811] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0180.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x6764b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0180.812] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0180.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0180.812] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0180.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x674d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0180.812] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0180.813] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0180.813] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0180.813] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0180.813] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0180.813] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0180.813] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0180.813] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x6764b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0180.813] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0180.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.814] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0180.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x674c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0180.814] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0180.814] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0180.815] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0180.815] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0180.815] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0180.815] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0180.815] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0180.815] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x6764b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0180.816] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0180.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.816] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0180.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x674a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0180.816] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0180.816] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0180.817] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0180.817] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0180.817] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0180.817] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0180.817] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0180.817] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x6764b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0180.818] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0180.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.818] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0180.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x674cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0180.818] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0180.818] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0180.818] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0180.819] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0180.819] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0180.819] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0180.819] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0180.819] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x6764b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0180.819] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675b20 [0180.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.820] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0180.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x674c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0180.820] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0180.820] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0180.820] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0180.820] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0180.821] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0180.821] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675b20) returned 1 [0180.821] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675b20) returned 1 [0180.821] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x6764b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0180.821] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0180.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.822] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0180.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x6748a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0180.822] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0180.822] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0180.822] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0180.822] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0180.822] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0180.823] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0180.823] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0180.823] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x6764b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0180.823] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0180.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.823] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0180.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x674a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0180.823] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0180.824] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0180.824] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0180.824] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0180.824] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0180.824] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0180.825] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0180.825] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x6764b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0180.825] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0180.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.825] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0180.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x674940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0180.826] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0180.826] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0180.826] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0180.826] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0180.826] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0180.826] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0180.827] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0180.827] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x6764b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0180.827] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0180.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.827] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0180.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x674d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0180.828] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0181.949] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0181.949] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0181.949] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0181.950] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0181.950] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0181.950] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0181.950] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x6764b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0181.950] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0181.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0181.950] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0181.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x6749e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0181.951] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0181.951] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0181.951] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0181.951] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0181.951] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0181.952] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0181.952] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0181.952] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x6764b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0181.952] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0181.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0181.952] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0181.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x674b20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0181.953] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0181.953] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0181.953] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0181.953] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0181.953] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0181.954] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0181.954] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0181.954] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x6764b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0181.954] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0181.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.955] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0181.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x674e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0181.955] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0181.955] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0181.956] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0181.956] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0181.956] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0181.956] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0181.956] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0181.956] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x6764b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0181.957] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0181.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0181.957] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0181.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x674ad0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0181.957] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0181.958] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0181.958] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0181.958] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0181.958] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0181.958] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0181.958] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0181.959] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x6764b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0181.959] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0181.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0181.959] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0181.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x674940, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0181.959] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0181.960] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0181.960] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0181.960] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0181.960] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0181.960] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0181.960] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0181.961] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x6764b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0181.961] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0181.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0181.961] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0181.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x674850, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0181.961] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0181.961] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0181.961] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0181.962] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0181.962] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0181.962] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0181.962] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0181.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x6764b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0181.962] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0181.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0181.962] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0181.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x674f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0181.963] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0181.963] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0181.963] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0181.963] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0181.963] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0181.963] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0181.964] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0181.964] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x6764b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0181.964] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0181.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.964] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0181.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x674f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0181.964] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0181.964] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0181.965] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0181.966] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0181.966] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0181.966] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0181.966] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0181.967] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0181.967] RegCloseKey (hKey=0x68) returned 0x0 [0181.967] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x6764b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0181.967] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0181.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0181.968] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0181.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x674850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0181.968] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0181.968] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0181.968] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0181.968] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0181.969] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0181.969] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0181.969] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0181.969] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0181.970] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6764b0) returned 1 [0181.970] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6764b0) returned 1 [0181.970] RegCloseKey (hKey=0x150) returned 0x0 [0181.970] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f30) returned 1 [0181.970] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f30) returned 1 [0181.971] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x20) returned 0x670800 [0181.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6722f0 [0181.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0181.972] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x672310 [0181.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0181.973] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6764b0 [0181.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0181.973] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6764d0 [0181.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0181.974] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.974] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0181.974] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x670800) returned 1 [0181.974] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x670800) returned 1 [0181.974] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x670800 [0181.975] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0181.975] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.975] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6764f0 [0181.975] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0181.975] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.975] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676510 [0181.976] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0181.976] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.976] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676530 [0181.976] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0181.976] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.977] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x60) returned 0x676550 [0181.977] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0181.977] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0181.977] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6765c0 [0181.977] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0181.977] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.978] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6765e0 [0181.978] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0181.978] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.978] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676600 [0181.978] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b70 [0181.979] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.979] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676620 [0181.979] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0181.979] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.979] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0181.979] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676550) returned 1 [0181.980] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676550) returned 1 [0181.980] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676550 [0181.980] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0181.980] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.980] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676570 [0181.980] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0181.980] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.981] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676590 [0181.981] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f30 [0181.981] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.981] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676640 [0181.981] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0181.981] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.982] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x676660 [0181.983] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0181.983] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0181.983] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676710 [0181.983] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0181.983] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.983] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767a0 [0181.983] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0181.983] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0181.984] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768e0 [0181.984] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0181.984] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0182.470] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767e0 [0182.470] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0182.470] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0182.471] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xc0) returned 0x676b40 [0182.471] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676660) returned 1 [0182.471] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676660) returned 1 [0182.472] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a00 [0182.472] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0182.472] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0182.472] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a40 [0182.472] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0182.472] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0182.473] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676aa0 [0182.473] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0182.473] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0182.473] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676880 [0182.473] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677660 [0182.474] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0182.474] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xe0) returned 0x677c20 [0182.474] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b40) returned 1 [0182.474] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b40) returned 1 [0182.474] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676900 [0182.475] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0182.475] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0182.475] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a20 [0182.475] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677890 [0182.476] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0182.476] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0182.476] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0182.476] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0182.476] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b10 [0182.476] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b10) returned 1 [0182.477] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b10) returned 1 [0182.477] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6776b0 [0182.477] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6776b0) returned 1 [0182.477] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6776b0) returned 1 [0182.477] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677070 [0182.478] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677070) returned 1 [0182.478] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677070) returned 1 [0182.478] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0182.478] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0182.478] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0182.479] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0182.479] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0182.479] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0182.480] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0182.480] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0182.480] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0182.480] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676cb0 [0182.480] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676cb0) returned 1 [0182.481] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676cb0) returned 1 [0182.481] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0182.481] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0182.481] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0182.482] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676c60 [0182.482] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676c60) returned 1 [0182.482] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676c60) returned 1 [0182.482] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0182.482] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0182.482] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0182.483] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6722f0) returned 1 [0182.483] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6722f0) returned 1 [0182.483] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748a0) returned 1 [0182.483] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748a0) returned 1 [0182.483] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x672310) returned 1 [0182.484] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x672310) returned 1 [0182.484] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a80) returned 1 [0182.484] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a80) returned 1 [0182.484] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6764b0) returned 1 [0182.484] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6764b0) returned 1 [0182.484] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d50) returned 1 [0182.484] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d50) returned 1 [0182.485] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6764d0) returned 1 [0182.485] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6764d0) returned 1 [0182.485] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0182.485] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0182.485] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x670800) returned 1 [0182.485] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x670800) returned 1 [0182.486] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674bc0) returned 1 [0182.486] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674bc0) returned 1 [0182.486] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6764f0) returned 1 [0182.486] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6764f0) returned 1 [0182.486] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c10) returned 1 [0182.486] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c10) returned 1 [0182.487] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676510) returned 1 [0182.487] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676510) returned 1 [0182.487] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674cb0) returned 1 [0182.487] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674cb0) returned 1 [0182.487] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676530) returned 1 [0182.488] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676530) returned 1 [0182.488] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ee0) returned 1 [0182.488] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ee0) returned 1 [0182.488] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6765c0) returned 1 [0182.488] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6765c0) returned 1 [0182.488] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0182.489] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0182.489] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6765e0) returned 1 [0182.489] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6765e0) returned 1 [0182.490] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b70) returned 1 [0182.490] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b70) returned 1 [0182.490] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676600) returned 1 [0182.490] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676600) returned 1 [0182.490] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674a30) returned 1 [0182.490] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674a30) returned 1 [0182.491] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676620) returned 1 [0182.491] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676620) returned 1 [0182.491] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0182.492] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0182.492] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676550) returned 1 [0182.492] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676550) returned 1 [0182.492] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674d00) returned 1 [0182.493] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674d00) returned 1 [0182.493] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676570) returned 1 [0182.493] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676570) returned 1 [0182.493] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f30) returned 1 [0182.493] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f30) returned 1 [0182.494] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676590) returned 1 [0182.494] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676590) returned 1 [0182.494] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0182.494] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0182.494] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676640) returned 1 [0182.495] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676640) returned 1 [0182.495] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674ad0) returned 1 [0182.495] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674ad0) returned 1 [0182.495] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676710) returned 1 [0182.495] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676710) returned 1 [0182.496] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674850) returned 1 [0182.496] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674850) returned 1 [0182.496] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767a0) returned 1 [0182.496] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767a0) returned 1 [0182.497] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674940) returned 1 [0182.497] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674940) returned 1 [0182.497] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768e0) returned 1 [0182.497] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768e0) returned 1 [0182.497] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674990) returned 1 [0182.498] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674990) returned 1 [0182.498] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767e0) returned 1 [0182.498] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767e0) returned 1 [0182.498] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6749e0) returned 1 [0182.498] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6749e0) returned 1 [0182.500] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a00) returned 1 [0182.500] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a00) returned 1 [0182.500] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674b20) returned 1 [0182.500] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674b20) returned 1 [0182.500] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a40) returned 1 [0182.500] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a40) returned 1 [0182.501] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0182.501] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0182.501] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676aa0) returned 1 [0182.502] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676aa0) returned 1 [0182.502] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677660) returned 1 [0182.502] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677660) returned 1 [0182.502] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676880) returned 1 [0182.502] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676880) returned 1 [0182.503] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0182.503] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0182.503] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676900) returned 1 [0182.503] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676900) returned 1 [0182.503] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677890) returned 1 [0182.504] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677890) returned 1 [0182.504] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a20) returned 1 [0183.109] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a20) returned 1 [0183.109] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677c20) returned 1 [0183.110] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677c20) returned 1 [0183.110] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0183.111] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0183.111] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x676da0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x676da0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0183.111] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0183.111] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0183.112] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0183.112] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0183.113] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0183.113] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x4c5940) returned 1 [0183.590] CryptCreateHash (in: hProv=0x4c5940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x288) returned 0x677c20 [0183.592] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674940 [0183.593] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674850 [0183.593] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6749e0 [0183.593] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b70 [0183.593] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a80 [0183.593] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ad0 [0183.594] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674bc0 [0183.594] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674990 [0183.594] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674b20 [0183.594] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674cb0 [0183.595] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674a30 [0183.595] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674ee0 [0183.595] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c10 [0183.595] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748a0 [0183.595] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d00 [0183.596] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674d50 [0183.596] CryptHashData (hHash=0x4c3b50, pbData=0x674c60, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0183.596] CryptGetHashParam (in: hHash=0x4c3b50, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0183.596] CryptGetHashParam (in: hHash=0x4c3b50, dwParam=0x2, pbData=0x6748f0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x6748f0, pdwDataLen=0x14f5f8) returned 1 [0183.597] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0183.597] CryptDestroyHash (hHash=0x4c3b50) returned 1 [0183.597] CryptReleaseContext (hProv=0x4c5940, dwFlags=0x0) returned 1 [0183.598] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0183.598] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0183.598] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f30 [0183.598] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0183.599] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f30) returned 1 [0183.599] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f30) returned 1 [0183.599] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0183.599] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0183.599] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0183.599] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674da0) returned 1 [0183.600] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674da0) returned 1 [0183.600] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674da0 [0183.600] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0183.600] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0183.600] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0183.601] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0183.601] RegCloseKey (hKey=0x68) returned 0x0 [0183.601] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e40) returned 1 [0183.601] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e40) returned 1 [0183.601] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c60) returned 1 [0183.602] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c60) returned 1 [0183.602] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"" [0183.603] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"0\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x4db8c0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0183.603] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x20) returned 0x670800 [0183.603] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6769a0 [0183.603] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0183.603] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676800 [0183.604] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x100) returned 0x677eb0 [0183.604] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768a0 [0183.604] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0183.604] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676980 [0183.604] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0183.604] LocalFree (hMem=0x4db8c0) returned 0x0 [0183.605] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x20) returned 0x6781d0 [0183.605] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a80 [0183.606] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0183.606] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6769e0 [0183.606] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x100) returned 0x6764b0 [0183.606] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676aa0 [0183.606] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0183.606] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6769c0 [0183.607] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0183.607] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0183.607] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0183.607] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6769a0) returned 1 [0183.607] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6769a0) returned 1 [0183.608] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677eb0) returned 1 [0183.608] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677eb0) returned 1 [0183.608] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676800) returned 1 [0183.608] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676800) returned 1 [0183.608] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0183.609] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0183.609] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768a0) returned 1 [0183.609] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768a0) returned 1 [0183.609] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0183.610] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0183.610] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676980) returned 1 [0183.610] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676980) returned 1 [0183.611] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x670800) returned 1 [0183.611] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x670800) returned 1 [0183.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0184.069] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c60 [0184.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x674c60, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0184.069] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0184.069] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c60) returned 1 [0184.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c60) returned 1 [0184.070] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x20) returned 0x678290 [0184.070] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768a0 [0184.070] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f30 [0184.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0184.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0184.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0184.071] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0184.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x675a90, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0184.072] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0184.072] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675a90) returned 1 [0184.072] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675a90) returned 1 [0184.073] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767c0 [0184.073] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0184.073] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0184.073] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0184.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0184.074] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0184.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x674f80, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 47 [0184.074] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0184.075] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0184.075] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0184.075] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767e0 [0184.075] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0184.075] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674df0) returned 1 [0184.075] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674df0) returned 1 [0184.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.076] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0184.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x674e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=0", lpUsedDefaultChar=0x0) returned 10 [0184.076] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c60 [0184.077] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e90) returned 1 [0184.077] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e90) returned 1 [0184.077] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a00 [0184.077] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0184.077] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674c60) returned 1 [0184.077] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674c60) returned 1 [0184.078] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x20) returned 0x678170 [0184.078] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a20 [0184.078] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674df0 [0184.078] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676900 [0184.078] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675a90 [0184.078] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a40 [0184.079] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e90 [0184.079] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676ac0 [0184.079] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674c60 [0184.079] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f30) returned 1 [0184.079] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f30) returned 1 [0184.079] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768a0) returned 1 [0184.080] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768a0) returned 1 [0184.080] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0184.080] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0184.080] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767c0) returned 1 [0184.080] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767c0) returned 1 [0184.080] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6748f0) returned 1 [0184.081] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6748f0) returned 1 [0184.081] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767e0) returned 1 [0184.081] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767e0) returned 1 [0184.081] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f80) returned 1 [0184.082] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f80) returned 1 [0184.082] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a00) returned 1 [0184.082] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a00) returned 1 [0184.082] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x678290) returned 1 [0184.082] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x678290) returned 1 [0184.082] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0184.083] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0184.083] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a80) returned 1 [0184.083] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a80) returned 1 [0184.083] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6764b0) returned 1 [0184.083] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6764b0) returned 1 [0184.083] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6769e0) returned 1 [0184.083] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6769e0) returned 1 [0184.084] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0184.084] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0184.084] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676aa0) returned 1 [0184.084] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676aa0) returned 1 [0184.084] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0184.084] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0184.085] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6769c0) returned 1 [0184.085] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6769c0) returned 1 [0184.085] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6781d0) returned 1 [0184.085] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6781d0) returned 1 [0184.085] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e40 [0184.086] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f30 [0184.086] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f30) returned 1 [0184.086] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f30) returned 1 [0184.087] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0184.120] GetLastError () returned 0x2 [0184.120] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x5000) returned 0x6783e0 [0184.122] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f30 [0184.122] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674f30) returned 1 [0184.123] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674f30) returned 1 [0184.123] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0184.584] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6783e0) returned 1 [0184.585] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6783e0) returned 1 [0184.586] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x4d8a50, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0184.586] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0184.586] GetLastError () returned 0x0 [0184.586] SetSecurityInfo () returned 0x0 [0184.981] LocalFree (hMem=0x4d8a50) returned 0x0 [0184.982] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0184.983] ReleaseMutex (hMutex=0x1b0) returned 1 [0184.984] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x674e40) returned 1 [0184.984] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x674e40) returned 1 [0184.984] NtClose (Handle=0x1b0) returned 0x0 [0184.985] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x800) returned 0x6783e0 [0184.996] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x288) returned 0x678bf0 [0184.997] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674e40 [0184.997] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f30 [0184.997] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6748f0 [0184.997] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x674f80 [0184.998] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677930 [0184.998] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6778e0 [0184.998] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677520 [0184.998] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677660 [0184.998] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b10 [0184.999] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677980 [0184.999] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676ee0 [0184.999] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677160 [0184.999] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677890 [0184.999] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676c60 [0184.999] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676cb0 [0184.999] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6776b0 [0185.000] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x6783e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0185.000] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x100) returned 0x677eb0 [0185.000] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0185.001] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0185.002] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0185.003] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0185.004] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0185.004] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x23d000) returned 0x2062040 [0185.429] ReadFile (in: hFile=0x1b0, lpBuffer=0x2062040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2062040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0186.417] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x23d000) returned 0x22bc040 [0187.469] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2062040) returned 1 [0187.470] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2062040) returned 1 [0187.499] NtClose (Handle=0x1b0) returned 0x0 [0187.499] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677eb0) returned 1 [0187.499] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677eb0) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6771b0 [0187.500] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0187.501] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0187.501] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0187.501] GetLastError () returned 0x7a [0187.501] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1c0) returned 0x6764b0 [0187.502] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x6764b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x6764b0, ReturnLength=0x14eed0) returned 1 [0187.502] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x4db740*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0188.031] EqualSid (pSid1=0x4db740*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x676598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0188.031] EqualSid (pSid1=0x4db740*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x6765b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0188.035] EqualSid (pSid1=0x4db740*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x6765c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0188.035] EqualSid (pSid1=0x4db740*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x6765cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0188.036] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6764b0) returned 1 [0188.036] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6764b0) returned 1 [0188.036] NtClose (Handle=0x1b0) returned 0x0 [0188.036] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677840 [0188.037] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675b20 [0188.037] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x280) returned 0x678e80 [0188.037] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0188.038] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x678e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0188.038] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0188.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.038] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0188.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x6779d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0188.039] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0188.039] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0188.039] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0188.039] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0188.039] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0188.040] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0188.040] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0188.040] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x678e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0188.040] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0188.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.040] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0188.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x677480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0188.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0188.041] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0188.041] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0188.041] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0188.041] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0188.042] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0188.042] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0188.042] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x678e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0188.042] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0188.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.043] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0188.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x677110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0188.043] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0188.044] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0188.044] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0188.044] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0188.044] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0188.044] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0188.044] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0188.045] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x678e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0188.045] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0188.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0188.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x6779d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0188.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0188.046] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0188.046] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0188.047] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0188.047] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0188.047] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0188.047] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0188.048] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x678e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0188.048] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0188.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.048] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0188.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x676d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0188.049] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0188.049] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0188.049] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0188.051] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0188.051] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0188.051] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0188.052] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0188.052] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0188.052] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0188.052] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x678e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0188.053] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0188.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.053] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0188.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x676e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0188.054] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0188.054] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0188.054] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0188.054] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0188.054] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0188.054] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0188.055] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0188.055] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x678e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0188.055] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0188.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.056] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0188.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x677250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0188.056] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0188.056] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0188.057] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0188.057] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0188.057] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0188.057] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0188.057] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0188.058] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x678e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0188.058] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0188.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.058] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0188.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x677ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0188.059] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0188.059] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0188.059] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0188.060] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0188.060] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0188.060] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0188.061] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0188.061] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x678e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0188.061] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0188.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.061] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0188.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x676d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0188.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0188.063] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0188.063] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0188.064] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0188.064] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0188.064] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0188.065] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0188.065] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x678e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0188.065] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0188.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0188.065] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0188.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x677b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0188.066] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0188.067] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0188.067] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0188.067] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0188.067] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0188.067] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0188.068] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0188.068] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0188.068] RegCloseKey (hKey=0x1b0) returned 0x0 [0188.069] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x678e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0188.069] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0188.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.535] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0188.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x677a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0188.536] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0188.536] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0188.536] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0188.536] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0188.537] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0188.537] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0188.537] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0188.537] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x678e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0188.538] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0188.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.538] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0188.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x6772f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0188.539] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0188.539] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0188.539] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0188.539] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0188.540] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0188.540] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0188.540] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0188.540] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x678e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0188.541] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0188.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.541] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0188.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x676d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0188.542] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0188.542] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0188.542] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0188.542] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0188.543] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0188.543] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0188.543] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0188.544] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x678e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0188.544] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0188.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.544] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0188.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x677480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0188.545] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677390 [0188.545] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0188.545] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0188.545] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677390) returned 1 [0188.546] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677390) returned 1 [0188.546] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0188.546] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0188.547] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x678e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0188.547] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0188.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.547] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0188.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x6777a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0188.548] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0188.548] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0188.548] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0188.549] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0188.549] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0188.549] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0188.549] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0188.549] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x678e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0188.550] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0188.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0188.550] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0188.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x6770c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0188.550] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0188.551] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0188.552] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0188.552] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0188.552] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0188.552] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0188.553] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0188.553] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x678e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0188.553] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0188.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.554] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0188.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x677700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0188.554] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0188.555] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0188.555] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0188.555] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0188.555] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0188.556] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0188.556] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0188.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x678e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0188.556] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0188.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0188.557] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0188.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x677b60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0188.557] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677390 [0188.558] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0188.558] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0188.558] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677390) returned 1 [0188.558] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677390) returned 1 [0188.559] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0188.559] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0188.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x678e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0188.559] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0188.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.560] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0188.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x677750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0188.560] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0188.560] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0188.561] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0188.561] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0188.561] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0188.562] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0188.562] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0188.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x678e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0188.562] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0188.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.563] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0188.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x676fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0188.564] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0188.564] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0188.564] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0188.565] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0188.565] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0188.565] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0188.565] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0188.565] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x678e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0188.566] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0188.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0188.566] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0188.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x6772f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0188.566] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0188.567] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0188.567] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0188.567] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0188.567] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0188.567] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0188.567] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0188.568] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x678e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0188.568] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0188.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.569] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0188.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x6770c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0188.569] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0189.036] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0189.036] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0189.036] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0189.036] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0189.036] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0189.036] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0189.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x678e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0189.037] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0189.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.038] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0189.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x677700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0189.038] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0189.038] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0189.038] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0189.038] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0189.038] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0189.038] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0189.039] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0189.039] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x678e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0189.039] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0189.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.039] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0189.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x676df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0189.040] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0189.040] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0189.040] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0189.040] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0189.040] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0189.041] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0189.041] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0189.041] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x678e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0189.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0189.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0189.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0189.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x676df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0189.042] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0189.042] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0189.042] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0189.043] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0189.043] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0189.043] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0189.043] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0189.043] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x678e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0189.043] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0189.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0189.044] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0189.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x677570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0189.044] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0189.044] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0189.044] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0189.044] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0189.044] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0189.045] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0189.045] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0189.045] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x678e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0189.045] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0189.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0189.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x677a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0189.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0189.046] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0189.046] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0189.046] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0189.047] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0189.047] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0189.047] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0189.047] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x678e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0189.047] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0189.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0189.048] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0189.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x676d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0189.048] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0189.048] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0189.048] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0189.049] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0189.049] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0189.049] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0189.049] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0189.049] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x678e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0189.049] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0189.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0189.050] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0189.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x677200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0189.050] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0189.050] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0189.050] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0189.050] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0189.051] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0189.051] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0189.051] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0189.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x678e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0189.052] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0189.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0189.052] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0189.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x676f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0189.052] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0189.053] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0189.053] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0189.053] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0189.053] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0189.053] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0189.053] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0189.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x678e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0189.054] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0189.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.054] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0189.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x677570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0189.054] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0189.055] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0189.055] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0189.055] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0189.055] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0189.056] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0189.056] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0189.056] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x678e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0189.056] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0189.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.056] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0189.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x676d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0189.057] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0189.057] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0189.057] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0189.057] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0189.057] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0189.058] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0189.058] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0189.059] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x678e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0189.060] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0189.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0189.060] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0189.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x6770c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0189.060] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0189.060] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0189.061] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0189.061] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0189.061] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0189.061] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0189.061] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0189.062] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x678e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0189.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0189.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0189.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x676da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0189.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0189.062] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0189.063] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0189.063] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0189.063] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0189.063] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0189.063] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0189.063] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x678e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0189.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0189.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0189.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x676fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0189.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0189.065] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0189.065] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0189.065] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0189.065] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0189.066] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0189.066] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0189.066] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x678e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0189.066] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0189.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.067] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0189.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x676d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0189.067] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0189.067] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0189.067] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0189.068] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0189.068] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0189.068] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0189.068] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0189.068] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x678e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0189.068] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0189.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0189.069] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0189.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x6775c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0189.069] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0189.069] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0189.069] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0189.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0189.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0189.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0189.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0189.070] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x678e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0189.071] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0189.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0189.646] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0189.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x6770c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0189.647] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0189.647] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0189.647] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0189.647] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0189.647] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0189.647] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0189.648] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0189.648] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x678e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0189.648] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0189.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0189.649] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0189.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x677200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0189.649] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0189.649] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0189.649] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0189.650] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0189.650] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0189.650] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0189.650] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0189.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x678e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0189.651] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0189.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.651] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0189.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x6774d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0189.652] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0189.652] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0189.652] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0189.652] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0189.653] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0189.653] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0189.653] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0189.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x678e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0189.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0189.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0189.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x6777a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0189.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0189.656] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0189.656] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0189.656] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0189.657] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0189.657] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0189.657] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0189.657] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x678e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0189.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0189.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0189.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0189.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x677a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0189.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a70 [0189.659] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0189.659] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0189.659] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a70) returned 1 [0189.660] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a70) returned 1 [0189.660] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0189.660] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0189.660] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x678e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0189.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0189.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0189.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0189.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x6779d0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0189.662] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0189.663] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0189.663] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0189.663] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0189.663] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0189.664] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0189.664] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0189.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x678e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0189.665] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0189.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.665] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0189.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x676f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0189.665] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0189.666] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0189.666] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0189.666] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0189.666] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0189.667] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0189.667] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0189.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x678e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0189.667] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0189.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0189.668] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0189.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x6779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0189.668] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0189.668] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0189.669] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0189.669] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0189.669] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0189.669] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0189.670] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0189.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x678e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0189.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0189.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.671] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0189.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x677020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0189.672] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0189.672] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0189.672] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0189.673] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0189.673] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0189.673] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0189.673] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0189.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x678e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0189.674] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0189.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0189.674] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0189.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x677b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0189.675] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0189.675] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0189.675] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0189.675] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0189.676] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0189.676] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0189.676] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0189.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x678e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0189.677] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0189.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.677] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0189.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x676f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0189.680] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0189.681] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0189.681] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0189.681] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0189.681] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0189.682] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0189.682] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0189.682] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x678e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0189.683] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0189.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.683] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0189.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x677570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0189.683] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0189.684] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0189.684] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0190.184] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0190.184] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0190.185] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0190.185] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0190.185] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x678e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0190.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0190.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677340 [0190.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x677340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0190.187] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0190.187] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677340) returned 1 [0190.188] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677340) returned 1 [0190.188] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0190.190] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0190.190] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0190.190] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0190.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x678e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0190.190] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0190.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.191] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677340 [0190.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x677340, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0190.192] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0190.192] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677340) returned 1 [0190.192] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677340) returned 1 [0190.193] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0190.193] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0190.193] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0190.193] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0190.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x678e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0190.194] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0190.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.195] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0190.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x677200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0190.195] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0190.195] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0190.196] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0190.196] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0190.196] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0190.197] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0190.197] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0190.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x678e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0190.197] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0190.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0190.198] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0190.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x677610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0190.199] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677340 [0190.199] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0190.199] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0190.199] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677340) returned 1 [0190.200] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677340) returned 1 [0190.200] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0190.200] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0190.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x678e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0190.201] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0190.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0190.201] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0190.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x677250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0190.201] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0190.202] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0190.202] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0190.202] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0190.202] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0190.203] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0190.203] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0190.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x678e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0190.203] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0190.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0190.204] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0190.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x6775c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0190.204] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0190.204] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0190.204] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0190.205] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0190.205] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0190.205] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0190.205] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0190.206] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x678e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0190.206] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0190.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0190.206] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0190.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x6772f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0190.207] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0190.207] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0190.207] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0190.208] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0190.208] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0190.209] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0190.209] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0190.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x678e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0190.209] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0190.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0190.210] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0190.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x6779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0190.210] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0190.211] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0190.211] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0190.211] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0190.212] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0190.212] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0190.212] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0190.212] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x678e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0190.212] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0190.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0190.213] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677070 [0190.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x677070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0190.214] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0190.214] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677070) returned 1 [0190.214] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677070) returned 1 [0190.214] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0190.214] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0190.215] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0190.215] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0190.216] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x678e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0190.216] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0190.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.216] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0190.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x676d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0190.217] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0190.217] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0190.217] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0190.218] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0190.218] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0190.218] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0190.218] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0190.219] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x678e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0190.219] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0190.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.220] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0190.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x676d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0190.691] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0190.692] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0190.692] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0190.692] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0190.692] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0190.692] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0190.693] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0190.693] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x678e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0190.693] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0190.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0190.694] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0190.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x6777f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0190.694] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0190.694] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0190.695] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0190.695] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0190.695] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0190.695] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0190.696] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0190.696] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x678e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0190.696] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0190.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0190.696] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0190.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x676e40, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0190.697] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677070 [0190.698] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0190.698] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0190.698] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677070) returned 1 [0190.698] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677070) returned 1 [0190.698] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0190.699] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0190.699] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x678e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0190.699] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0190.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.699] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0190.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x6779d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0190.700] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0190.700] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0190.700] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0190.700] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0190.700] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0190.701] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0190.701] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0190.701] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x678e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0190.701] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0190.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0190.702] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0190.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x677430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0190.702] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0190.703] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0190.703] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0190.703] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0190.703] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0190.704] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0190.704] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0190.704] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x678e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0190.704] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0190.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.719] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0190.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x6777f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0190.719] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0190.719] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0190.720] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0190.720] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0190.720] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0190.720] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0190.721] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0190.721] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x678e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0190.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0190.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0190.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0190.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x677700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0190.722] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0190.722] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0190.722] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0190.722] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0190.722] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0190.722] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0190.722] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0190.723] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x678e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0190.723] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0190.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0190.723] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0190.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x676d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0190.723] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0190.723] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0190.723] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0190.723] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0190.723] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0190.724] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0190.724] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0190.724] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x678e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0190.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0190.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0190.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0190.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x677430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0190.725] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0190.725] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0190.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0190.725] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0190.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0190.725] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0190.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0190.726] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x678e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0190.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0190.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0190.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x6777a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0190.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0190.727] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0190.727] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0190.727] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0190.727] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0190.727] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0190.727] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0190.727] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x678e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0190.728] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0190.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0190.728] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0190.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x677200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0190.728] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0190.728] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0190.728] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0190.728] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0190.729] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0190.729] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0190.729] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0190.729] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x678e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0190.729] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0190.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0190.729] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0190.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x677a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0190.730] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0190.730] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0190.730] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0190.730] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0190.730] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0190.730] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0190.730] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0190.730] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x678e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0190.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0190.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0190.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0190.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x677700, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0190.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a70 [0190.731] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0190.731] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0190.732] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a70) returned 1 [0190.732] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a70) returned 1 [0190.732] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0190.732] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0190.732] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x678e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0190.732] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0190.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0190.733] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0190.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x6773e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0190.733] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0190.733] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0190.733] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0190.733] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0190.733] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0190.734] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0190.734] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0190.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x678e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0190.735] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0190.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.735] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0190.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x677200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0190.735] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0190.735] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0190.736] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0190.736] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0190.736] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0190.736] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0190.736] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0190.736] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x678e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0190.736] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0190.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0190.737] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0190.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x677250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0190.737] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0190.737] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0190.737] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0190.738] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0190.738] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0190.738] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0191.257] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0191.258] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x678e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0191.258] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0191.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.259] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0191.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x676da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0191.260] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0191.260] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0191.260] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0191.260] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0191.261] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0191.261] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0191.261] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0191.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x678e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0191.261] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0191.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0191.262] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0191.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x677bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0191.262] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0191.263] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0191.263] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0191.263] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0191.263] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0191.263] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0191.263] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0191.264] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x678e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0191.264] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0191.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.264] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0191.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x677750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0191.265] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0191.265] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0191.265] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0191.265] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0191.265] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0191.265] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0191.266] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0191.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x678e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0191.266] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0191.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.267] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0191.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x677a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0191.267] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a70 [0191.267] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0191.268] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0191.268] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a70) returned 1 [0191.268] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a70) returned 1 [0191.268] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0191.268] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0191.268] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x678e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0191.268] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0191.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.269] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0191.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x6772a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0191.269] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0191.270] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0191.270] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0191.270] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0191.270] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0191.270] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0191.270] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0191.271] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x678e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0191.271] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0191.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.271] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0191.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x6775c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0191.272] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0191.272] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0191.273] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0191.273] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0191.273] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0191.273] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0191.274] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0191.274] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x678e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0191.274] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0191.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.274] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0191.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0191.275] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0191.275] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0191.275] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0191.275] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0191.276] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0191.276] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0191.276] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0191.276] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x678e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0191.277] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0191.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.277] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0191.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0191.278] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0191.279] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0191.279] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0191.279] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0191.280] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0191.280] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0191.280] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0191.280] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x678e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0191.280] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0191.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.281] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0191.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x677700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0191.281] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0191.281] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0191.282] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0191.282] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0191.282] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0191.282] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0191.282] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0191.283] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x678e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0191.283] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0191.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.283] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0191.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0191.284] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0191.284] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0191.284] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0191.285] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0191.285] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0191.285] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0191.285] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0191.285] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x678e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0191.285] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0191.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.286] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0191.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x676f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0191.286] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0191.287] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0191.287] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0191.287] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0191.288] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0191.288] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0191.288] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0191.289] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x678e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0191.289] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0191.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0191.289] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0191.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x677ac0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0191.289] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0191.290] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0191.290] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0191.290] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0191.290] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0191.291] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0191.291] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0191.291] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x678e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0191.291] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0191.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0191.292] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0191.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x677750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0191.292] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0191.292] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0191.292] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0191.293] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0191.293] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0191.746] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0191.747] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0191.747] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x678e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0191.747] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0191.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0191.748] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a70 [0191.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x677a70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0191.748] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0191.749] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a70) returned 1 [0191.749] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a70) returned 1 [0191.750] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0191.750] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0191.750] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0191.751] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0191.751] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x678e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0191.751] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0191.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.751] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0191.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x6774d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0191.752] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0191.752] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0191.752] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0191.753] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0191.753] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0191.753] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0191.753] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0191.754] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x678e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0191.754] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0191.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0191.754] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0191.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x676df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0191.755] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0191.755] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0191.755] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0191.755] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0191.756] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0191.756] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0191.756] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0191.756] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x678e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0191.757] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0191.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.757] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0191.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x676e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0191.758] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0191.758] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0191.759] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0191.759] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0191.759] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0191.759] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0191.759] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0191.760] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x678e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0191.760] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0191.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.761] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0191.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x6777f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0191.761] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0191.761] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0191.762] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0191.762] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0191.762] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0191.762] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0191.762] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0191.762] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x678e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0191.763] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0191.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0191.763] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0191.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x6779d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0191.763] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0191.763] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0191.763] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0191.764] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0191.764] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0191.764] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0191.764] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0191.764] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x678e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0191.764] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0191.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0191.764] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0191.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x6775c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0191.764] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0191.764] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0191.765] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0191.765] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0191.765] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0191.765] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0191.765] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0191.765] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x678e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0191.766] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0191.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0191.766] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0191.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x676f30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0191.766] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0191.766] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0191.767] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0191.767] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0191.767] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0191.767] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0191.767] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0191.767] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x678e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0191.768] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0191.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.768] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0191.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x6779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0191.768] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0191.768] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0191.769] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0191.769] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0191.769] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0191.769] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0191.769] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0191.769] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x678e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0191.770] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0191.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0191.770] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0191.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x676d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0191.771] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0191.771] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0191.771] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0191.771] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0191.772] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0191.772] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0191.772] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0191.772] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x678e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0191.773] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0191.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.773] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0191.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x6777a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0191.773] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0191.773] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0191.773] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0191.774] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0191.774] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0191.774] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0191.774] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0191.774] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x678e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0191.774] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0191.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.774] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0191.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x676fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0191.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0191.775] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0191.775] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0191.775] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0191.775] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0191.775] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0191.776] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0191.777] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x678e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0191.777] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0191.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.777] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0191.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x677020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0191.777] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0191.778] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0191.778] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0191.778] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0191.778] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0191.779] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0191.779] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0191.779] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x678e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0191.779] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0191.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0191.779] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0191.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0191.780] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0191.780] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0191.780] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0191.780] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0191.780] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0191.780] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0191.780] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0191.780] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x678e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0191.781] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0191.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.781] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0191.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x677430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0191.781] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0191.781] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0191.781] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0191.782] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0191.782] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0191.782] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0191.782] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0191.782] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x678e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0191.782] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0191.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.782] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0191.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x677b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0191.782] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0191.782] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0191.783] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0191.783] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0191.783] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0191.783] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0191.783] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0191.783] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x678e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0192.323] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0192.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0192.324] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0192.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x676df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0192.324] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0192.324] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0192.324] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0192.324] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0192.324] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0192.325] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0192.325] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0192.325] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x678e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0192.325] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0192.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0192.325] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0192.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x676d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0192.325] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677340 [0192.326] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0192.326] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0192.326] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677340) returned 1 [0192.327] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677340) returned 1 [0192.327] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0192.327] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0192.327] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x678e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0192.328] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0192.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0192.328] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0192.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x677250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0192.329] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0192.329] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0192.329] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0192.329] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0192.330] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0192.330] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0192.330] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0192.330] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x678e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0192.331] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0192.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.332] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0192.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x677610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0192.332] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0192.332] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0192.333] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0192.333] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0192.333] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0192.333] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0192.334] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0192.334] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x678e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0192.334] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0192.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.334] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0192.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x676f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0192.335] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0192.335] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0192.335] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0192.336] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0192.336] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0192.336] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0192.336] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0192.336] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x678e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0192.337] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0192.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0192.337] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0192.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x676df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0192.338] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0192.338] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0192.338] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0192.339] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0192.339] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0192.339] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0192.339] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0192.339] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x678e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0192.340] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0192.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0192.340] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0192.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x676d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0192.341] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0192.341] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0192.341] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0192.342] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0192.342] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0192.342] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0192.342] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0192.342] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x678e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0192.343] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0192.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0192.343] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0192.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x676e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0192.344] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0192.344] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0192.344] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0192.344] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0192.344] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0192.344] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0192.345] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0192.345] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x678e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0192.345] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0192.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0192.346] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0192.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x6779d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0192.346] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0192.346] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0192.346] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0192.347] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0192.347] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0192.347] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0192.347] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0192.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x678e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0192.348] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0192.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0192.348] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0192.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x676da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0192.349] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0192.349] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0192.349] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0192.350] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0192.350] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0192.350] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0192.350] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0192.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x678e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0192.350] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0192.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0192.351] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0192.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x676d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0192.351] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0192.352] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0192.352] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0192.352] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0192.352] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0192.352] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0192.352] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0192.353] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x678e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0192.353] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0192.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0192.353] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0192.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x676d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0192.354] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0192.354] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0192.354] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0192.354] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0192.354] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0192.354] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0192.355] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0192.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x678e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0192.355] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0192.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0192.355] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0192.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x676f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0192.356] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0192.356] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0192.356] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0192.356] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0192.356] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0192.356] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0192.356] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0192.356] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x678e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0192.357] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0192.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0192.357] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0192.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x6772f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0192.357] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0192.357] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0192.357] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0192.357] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0192.358] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0192.358] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0192.358] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0192.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x678e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0192.358] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0192.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0192.359] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0192.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x6772f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0192.359] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0192.359] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0192.359] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0192.359] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0192.360] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0192.360] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0192.360] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0192.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x678e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0192.882] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0192.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0192.882] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0192.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x6774d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0192.883] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0192.883] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0192.883] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0192.884] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0192.884] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0192.884] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0192.884] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0192.885] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x678e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0192.885] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0192.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0192.885] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0192.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x677430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0192.886] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0192.886] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0192.886] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0192.886] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0192.887] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0192.887] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0192.887] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0192.887] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x678e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0192.887] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0192.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0192.888] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0192.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0192.888] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0192.889] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0192.889] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0192.889] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0192.889] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0192.889] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0192.889] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0192.890] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x678e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0192.890] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0192.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0192.890] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0192.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x6772f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0192.891] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0192.891] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0192.891] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0192.892] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0192.892] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0192.892] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0192.892] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0192.892] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x678e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0192.893] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0192.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0192.893] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0192.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x677700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0192.893] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0192.894] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0192.894] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0192.894] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0192.894] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0192.894] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0192.894] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0192.895] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x678e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0192.895] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0192.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0192.895] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0192.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x677200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0192.895] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0192.895] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0192.896] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0192.896] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0192.896] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0192.896] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0192.896] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0192.896] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x678e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0192.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0192.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0192.897] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0192.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x6779d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0192.897] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0192.897] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0192.897] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0192.898] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0192.898] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0192.898] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0192.898] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0192.898] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x678e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0192.898] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0192.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0192.899] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0192.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x677570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0192.899] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0192.899] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0192.899] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0192.899] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0192.900] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0192.900] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0192.900] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0192.900] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x678e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0192.900] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0192.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0192.901] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0192.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x677750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0192.901] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0192.901] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0192.902] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0192.902] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0192.902] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0192.902] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0192.903] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0192.903] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x678e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0192.903] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0192.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0192.904] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0192.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x677700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0192.904] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0192.904] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0192.904] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0192.904] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0192.905] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0192.905] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0192.905] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0192.905] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x678e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0192.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0192.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0192.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x677020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0192.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0192.906] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0192.907] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0192.907] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0192.907] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0192.907] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0192.907] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0192.907] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x678e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0192.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0192.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0192.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0192.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0192.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0192.908] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0192.909] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0192.909] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0192.909] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0192.909] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0192.909] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0192.909] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x678e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0192.910] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0192.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.910] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0192.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x676e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0192.911] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0192.911] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0192.911] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0192.912] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0192.912] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0192.912] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0192.912] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0192.912] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x678e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0192.913] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0192.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.913] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0192.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x677570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0192.914] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0192.914] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0192.914] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0192.914] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0192.914] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0192.915] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0192.915] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0192.915] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x678e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0192.915] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0192.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0192.916] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0192.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x677200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0192.916] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0192.916] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0192.916] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0192.917] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0192.917] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0192.917] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0193.489] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0193.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x678e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0193.489] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0193.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0193.490] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0193.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x676f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0193.490] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677340 [0193.490] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0193.490] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0193.490] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677340) returned 1 [0193.491] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677340) returned 1 [0193.491] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0193.491] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0193.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x678e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0193.492] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0193.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0193.492] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0193.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x676da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0193.493] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677340 [0193.493] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0193.493] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0193.493] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677340) returned 1 [0193.494] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677340) returned 1 [0193.494] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0193.494] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0193.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x678e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0193.495] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0193.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0193.495] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0193.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x677700, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0193.496] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0193.496] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0193.496] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0193.496] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0193.496] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0193.497] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0193.497] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0193.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x678e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0193.497] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0193.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0193.498] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0193.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x6774d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0193.498] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0193.498] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0193.498] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0193.498] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0193.499] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0193.499] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0193.499] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0193.499] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x678e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0193.500] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0193.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0193.500] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0193.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x677200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0193.500] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0193.501] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0193.501] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0193.501] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0193.502] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0193.502] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0193.502] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0193.502] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x678e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0193.502] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0193.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0193.503] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0193.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x677610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0193.505] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0193.505] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0193.505] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0193.506] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0193.506] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0193.506] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0193.506] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0193.506] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x678e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0193.506] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0193.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0193.507] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0193.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x6774d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0193.507] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0193.508] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0193.508] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0193.508] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0193.508] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0193.508] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0193.508] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0193.509] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x678e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0193.509] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0193.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0193.510] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0193.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x676df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0193.510] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0193.510] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0193.510] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0193.510] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0193.511] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0193.511] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0193.511] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0193.511] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x678e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0193.511] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0193.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0193.512] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0193.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x677200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0193.512] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677070 [0193.512] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0193.513] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0193.513] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677070) returned 1 [0193.513] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677070) returned 1 [0193.514] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0193.514] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0193.514] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x678e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0193.514] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0193.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0193.514] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0193.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x676f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0193.515] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0193.515] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0193.515] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0193.515] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0193.516] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0193.516] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0193.516] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0193.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x678e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0193.517] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0193.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0193.517] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0193.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x6777a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0193.518] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0193.518] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0193.518] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0193.518] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0193.519] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0193.519] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0193.519] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0193.519] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x678e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0193.520] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0193.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0193.520] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0193.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x676d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0193.520] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0193.520] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0193.521] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0193.521] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0193.521] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0193.521] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0193.521] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0193.522] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x678e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0193.522] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0193.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0193.522] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a70 [0193.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x677a70, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0193.523] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0193.523] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a70) returned 1 [0193.523] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a70) returned 1 [0193.523] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0193.524] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0193.524] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0194.095] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0194.095] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x678e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0194.096] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0194.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.096] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0194.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x676e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0194.096] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0194.097] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0194.097] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0194.098] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0194.098] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0194.098] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0194.098] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0194.098] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x678e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0194.099] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0194.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.099] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0194.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x6772f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0194.099] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0194.099] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0194.100] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0194.100] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0194.100] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0194.100] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0194.101] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0194.101] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x678e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0194.101] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0194.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.101] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0194.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x6772f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0194.102] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0194.102] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0194.102] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0194.102] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0194.102] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0194.103] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0194.103] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0194.103] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x678e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0194.103] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0194.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.104] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0194.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x676d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0194.104] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0194.104] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0194.104] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0194.104] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0194.104] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0194.104] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0194.105] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0194.105] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x678e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0194.105] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0194.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.105] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0194.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x676d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0194.105] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0194.106] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0194.106] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0194.106] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0194.106] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0194.106] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0194.106] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0194.107] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x678e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0194.107] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0194.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.108] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0194.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x676d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0194.108] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0194.108] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0194.108] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0194.108] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0194.108] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0194.109] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0194.109] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0194.109] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x678e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0194.109] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0194.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.109] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0194.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x676d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0194.110] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0194.110] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0194.110] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0194.110] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0194.110] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0194.110] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0194.111] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0194.111] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x678e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0194.112] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0194.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.112] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0194.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x676da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0194.112] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0194.113] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0194.113] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0194.113] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0194.113] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0194.113] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0194.114] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0194.114] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x678e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0194.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0194.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0194.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0194.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x677250, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0194.115] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0194.115] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0194.115] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0194.116] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0194.116] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0194.116] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0194.116] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0194.116] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x678e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0194.116] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0194.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0194.117] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0194.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x6774d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0194.117] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0194.117] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0194.118] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0194.118] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0194.118] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0194.118] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0194.118] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0194.118] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x678e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0194.118] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0194.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0194.119] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0194.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x6777a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0194.119] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0194.119] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0194.119] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0194.119] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0194.120] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0194.120] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0194.120] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0194.120] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x678e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0194.120] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0194.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0194.122] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0194.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x677250, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0194.122] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0194.122] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0194.122] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0194.123] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0194.123] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0194.123] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0194.123] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0194.123] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x678e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0194.123] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0194.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0194.124] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0194.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x6770c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0194.124] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0194.124] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0194.124] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0194.125] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0194.125] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0194.125] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0194.125] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0194.125] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x678e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0194.125] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0194.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0194.126] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0194.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x676d00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0194.126] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0194.126] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0194.126] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0194.126] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0194.127] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0194.127] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0194.127] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0194.127] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x678e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0194.127] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0194.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0194.127] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0194.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x676d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0194.128] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0194.128] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0194.128] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0194.128] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0194.128] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0194.129] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0194.129] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0194.129] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x678e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0194.129] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0194.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0194.129] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0194.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x676d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0194.129] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0194.130] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0194.130] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0194.130] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0194.130] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0194.130] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0194.131] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0194.131] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x678e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0194.689] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0194.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.690] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0194.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x6772f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0194.690] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0194.690] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0194.691] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0194.691] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0194.691] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0194.691] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0194.692] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0194.692] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x678e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0194.692] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0194.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.693] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0194.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x676d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0194.693] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0194.694] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0194.694] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0194.694] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0194.695] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0194.695] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0194.695] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0194.695] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x678e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0194.696] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0194.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0194.696] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0194.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x6779d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0194.697] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0194.697] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0194.697] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0194.698] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0194.698] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0194.698] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0194.698] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0194.699] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x678e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0194.699] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0194.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0194.699] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0194.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x677bb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0194.700] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0194.700] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0194.700] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0194.701] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0194.701] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0194.701] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0194.701] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0194.701] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x678e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0194.702] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0194.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0194.702] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0194.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x677200, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0194.703] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0194.703] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0194.703] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0194.704] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0194.704] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0194.704] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0194.704] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0194.704] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x678e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0194.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0194.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0194.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0194.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x676d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0194.714] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0194.714] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0194.714] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0194.714] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0194.715] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0194.715] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0194.715] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0194.715] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x678e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0194.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0194.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0194.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0194.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x677700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0194.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0194.716] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0194.717] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0194.717] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0194.717] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0194.717] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0194.717] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0194.717] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x678e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0194.718] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0194.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.718] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677390 [0194.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x677390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0194.718] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0194.718] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677390) returned 1 [0194.718] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677390) returned 1 [0194.718] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0194.719] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0194.719] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0194.719] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0194.719] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x678e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0194.719] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0194.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0194.720] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0194.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x6779d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0194.720] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0194.720] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0194.721] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0194.721] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0194.721] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0194.721] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0194.721] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0194.722] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x678e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0194.722] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0194.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0194.722] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0194.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x677bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0194.722] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0194.723] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0194.723] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0194.723] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0194.723] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0194.723] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0194.723] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0194.724] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x678e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0194.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0194.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0194.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0194.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x677570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0194.725] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a70 [0194.725] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0194.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0194.725] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a70) returned 1 [0194.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a70) returned 1 [0194.726] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0194.726] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0194.726] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x678e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0194.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0194.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0194.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0194.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x676d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0194.727] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0194.727] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0194.727] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0194.727] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0194.727] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0194.728] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0194.728] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0194.728] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x678e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0194.728] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0194.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0194.728] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0194.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x676df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0194.729] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0194.729] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0194.729] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0194.729] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0194.729] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0194.730] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0194.730] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0194.730] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x678e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0194.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0194.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0194.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0194.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x6775c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0194.732] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0194.732] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0194.733] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0194.733] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0194.733] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0194.733] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0194.733] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0194.733] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x678e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0194.733] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0194.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.734] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0195.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x677700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0195.408] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0195.409] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0195.409] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0195.409] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0195.409] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0195.409] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0195.410] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0195.410] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x678e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0195.411] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0195.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0195.411] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0195.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x677200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0195.411] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0195.411] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0195.411] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0195.411] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0195.412] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0195.412] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0195.412] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0195.413] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x678e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0195.413] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0195.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0195.413] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0195.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x677700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0195.414] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0195.414] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0195.414] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0195.414] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0195.414] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0195.414] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0195.415] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0195.415] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x678e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0195.415] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0195.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0195.415] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0195.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x676d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0195.415] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0195.416] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0195.416] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0195.416] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0195.416] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0195.416] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0195.416] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0195.417] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x678e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0195.417] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0195.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0195.417] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0195.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x6779d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0195.418] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0195.418] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0195.419] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0195.419] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0195.419] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0195.419] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0195.419] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0195.419] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x678e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0195.420] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0195.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0195.420] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0195.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x676fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0195.421] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0195.421] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0195.421] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0195.422] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0195.422] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0195.422] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0195.422] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0195.423] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0195.423] RegCloseKey (hKey=0x158) returned 0x0 [0195.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x678e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0195.424] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0195.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0195.424] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0195.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x677200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0195.425] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0195.425] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0195.425] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0195.425] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0195.425] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0195.426] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0195.426] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0195.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x678e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0195.426] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0195.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0195.426] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677390 [0195.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x677390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0195.427] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0195.428] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677390) returned 1 [0195.428] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677390) returned 1 [0195.428] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0195.428] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0195.429] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0195.429] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0195.429] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x678e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0195.429] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0195.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0195.429] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0195.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x6774d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0195.430] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0195.430] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0195.430] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0195.430] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0195.430] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0195.430] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0195.431] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0195.431] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0195.431] RegCloseKey (hKey=0x1b0) returned 0x0 [0195.432] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x678e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0195.432] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0195.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0195.432] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0195.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x6777f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0195.433] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0195.433] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0195.433] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0195.433] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0195.434] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0195.434] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0195.434] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0195.434] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x678e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0195.434] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0195.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.434] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0195.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x677250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0195.435] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0195.435] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0195.435] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0195.436] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0195.436] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0195.436] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0195.436] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0195.436] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x678e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0195.436] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0195.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0195.437] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677390 [0195.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x677390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0195.437] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0195.438] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677390) returned 1 [0195.438] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677390) returned 1 [0195.438] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0195.438] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0195.439] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0195.439] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0195.439] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x678e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0195.439] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0195.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0195.439] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0195.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x677b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0195.440] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0195.440] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0195.440] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0195.440] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0195.440] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0195.441] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0195.441] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0195.441] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x678e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0195.441] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0195.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0195.442] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0195.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x6777a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0195.442] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0195.442] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0195.443] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0195.443] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0195.931] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0195.932] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0195.932] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0195.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x678e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0195.933] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0195.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0195.933] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0195.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x677700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0195.934] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0195.934] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0195.934] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0195.935] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0195.935] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0195.935] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0195.936] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0195.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x678e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0195.936] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0195.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0195.936] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0195.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x677480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0195.937] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0195.937] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0195.937] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0195.937] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0195.938] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0195.938] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0195.938] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0195.938] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x678e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0195.939] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0195.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0195.939] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0195.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x676f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0195.940] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0195.940] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0195.940] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0195.940] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0195.941] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0195.941] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0195.941] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0195.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x678e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0195.942] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0195.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0195.942] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0195.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x6774d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0195.943] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0195.943] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0195.943] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0195.943] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0195.943] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0195.944] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0195.944] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0195.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x678e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0195.944] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0195.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0195.945] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0195.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x677020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0195.945] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0195.946] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0195.946] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0195.947] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0195.947] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0195.947] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0195.947] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0195.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x678e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0195.948] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0195.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.948] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0195.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x677020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0195.948] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0195.949] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0195.949] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0195.949] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0195.950] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0195.950] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0195.950] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0195.950] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x678e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0195.950] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0195.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0195.951] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0195.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x676df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0195.951] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0195.952] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0195.952] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0195.952] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0195.952] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0195.952] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0195.953] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0195.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x678e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0195.953] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0195.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0195.953] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0195.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x677430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0195.954] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0195.954] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0195.954] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0195.954] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0195.954] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0195.954] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0195.955] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0195.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x678e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0195.955] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0195.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0195.955] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0195.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x677200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0195.956] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0195.956] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0195.956] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0195.956] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0195.957] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0195.957] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0195.957] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0195.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x678e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0195.957] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0195.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.958] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0195.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x676f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0195.958] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0195.958] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0195.959] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0195.959] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0195.959] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0195.960] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0195.960] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0195.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x678e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0195.960] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0195.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0195.961] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0195.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x677250, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0195.961] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0195.961] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0195.962] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0195.962] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0195.962] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0195.962] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0195.963] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0195.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x678e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0195.963] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0195.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0195.964] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0195.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x676fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0195.964] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0195.964] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0195.965] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0195.965] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0195.965] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0195.965] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0195.965] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0195.966] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x678e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0195.966] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0195.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0195.966] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0195.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x677200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0195.967] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0195.967] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0196.526] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0196.526] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0196.526] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0196.526] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0196.527] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0196.527] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x678e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0196.527] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0196.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0196.528] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0196.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x677200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0196.528] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0196.528] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0196.529] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0196.529] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0196.529] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0196.529] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0196.529] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0196.530] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x678e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0196.530] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0196.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0196.530] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0196.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x677a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0196.531] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0196.531] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0196.531] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0196.531] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0196.531] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0196.531] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0196.531] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0196.531] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x678e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0196.532] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0196.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0196.532] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0196.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x6773e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0196.532] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0196.532] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0196.533] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0196.533] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0196.533] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0196.533] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0196.534] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0196.534] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x678e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0196.534] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0196.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0196.534] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0196.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x677a20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0196.535] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0196.535] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0196.536] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0196.536] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0196.536] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0196.536] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0196.536] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0196.536] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x678e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0196.537] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0196.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0196.537] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0196.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x6770c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0196.537] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0196.538] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0196.538] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0196.538] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0196.538] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0196.539] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0196.539] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0196.539] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x678e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0196.539] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0196.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0196.540] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0196.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x676f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0196.540] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0196.540] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0196.541] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0196.541] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0196.541] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0196.541] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0196.541] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0196.541] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x678e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0196.542] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0196.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0196.542] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0196.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x6775c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0196.543] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0196.543] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0196.543] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0196.543] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0196.544] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0196.544] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0196.544] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0196.544] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x678e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0196.544] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0196.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0196.545] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0196.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x677ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0196.546] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0196.546] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0196.546] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0196.546] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0196.546] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0196.547] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0196.547] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0196.547] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x678e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0196.547] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0196.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0196.548] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0196.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x677a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0196.548] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0196.548] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0196.548] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0196.549] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0196.549] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0196.549] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0196.549] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0196.550] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x678e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0196.550] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0196.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0196.550] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0196.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x677430, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0196.551] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0196.551] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0196.551] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0196.552] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0196.552] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0196.552] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0196.552] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0196.553] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x678e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0196.553] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0196.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0196.554] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0196.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x676f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0196.554] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0196.554] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0196.555] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0196.555] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0196.555] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0196.555] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0196.556] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0196.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x678e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0196.556] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0196.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0196.557] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0196.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x677200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0196.557] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0196.557] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0196.557] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0196.557] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0196.558] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0196.558] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0196.558] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0196.558] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x678e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0196.558] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0196.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.559] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0196.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x6779d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0196.559] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0196.559] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0196.560] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0196.560] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0196.560] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0196.560] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0196.560] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0196.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x678e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0196.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0196.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.992] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0196.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x6779d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0196.992] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0196.992] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0196.993] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0196.993] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0196.993] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0196.994] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0196.994] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0196.994] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x678e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0196.994] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0196.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.995] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0196.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x676d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0196.995] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0196.995] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0196.996] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0196.996] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0196.996] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0196.996] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0196.996] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0196.996] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x678e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0196.997] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0196.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.997] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0196.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x677750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0196.997] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0196.997] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0196.998] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0196.998] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0196.998] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0196.998] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0196.998] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0196.998] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x678e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0196.999] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0196.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0196.999] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0196.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x677700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0196.999] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0196.999] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0197.000] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0197.000] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0197.000] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0197.000] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0197.000] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0197.000] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x678e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0197.001] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0197.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0197.001] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0197.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x677200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0197.002] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0197.002] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0197.002] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0197.002] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0197.003] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0197.003] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0197.003] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0197.003] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x678e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0197.004] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0197.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0197.004] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0197.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x677ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0197.004] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0197.004] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0197.005] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0197.005] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0197.005] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0197.005] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0197.006] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0197.006] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x678e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0197.006] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0197.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0197.007] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677340 [0197.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x677340, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0197.007] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0197.007] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677340) returned 1 [0197.007] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677340) returned 1 [0197.007] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0197.008] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0197.008] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0197.008] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0197.008] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x678e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0197.008] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0197.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0197.009] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0197.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x677bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0197.009] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0197.009] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0197.010] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0197.010] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0197.010] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0197.010] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0197.010] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0197.011] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x678e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0197.011] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0197.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0197.011] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0197.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x6772f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0197.011] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0197.011] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0197.011] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0197.012] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0197.012] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0197.012] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0197.012] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0197.012] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x678e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0197.012] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0197.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0197.013] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0197.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x677700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0197.013] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0197.013] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0197.013] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0197.013] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0197.014] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0197.014] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0197.014] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0197.014] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x678e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0197.014] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0197.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.015] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0197.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x6779d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0197.015] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0197.015] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0197.017] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0197.017] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0197.017] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0197.017] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0197.017] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0197.017] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x678e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0197.018] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0197.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0197.018] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0197.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x6774d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0197.018] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0197.019] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0197.019] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0197.019] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0197.019] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0197.019] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0197.020] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0197.020] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x678e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0197.020] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0197.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0197.020] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0197.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x676f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0197.021] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0197.021] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0197.021] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0197.021] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0197.021] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0197.022] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0197.022] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0197.022] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x678e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0197.022] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0197.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0197.022] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0197.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x676df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0197.022] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0197.023] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0197.023] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0197.023] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0197.023] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0197.023] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0197.024] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0197.024] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x678e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0197.024] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0197.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0197.024] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0197.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x6779d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0197.025] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a70 [0197.025] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0197.025] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0197.025] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a70) returned 1 [0197.026] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a70) returned 1 [0197.026] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0197.026] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0197.026] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x678e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0197.026] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0197.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.027] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677070 [0197.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x677070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0197.027] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0197.028] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677070) returned 1 [0197.028] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677070) returned 1 [0197.639] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0197.639] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0197.640] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0197.640] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0197.640] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x678e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0197.641] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0197.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0197.641] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0197.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x6777f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0197.642] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0197.642] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0197.642] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0197.642] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0197.643] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0197.643] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0197.643] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0197.643] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x678e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0197.643] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0197.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0197.644] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0197.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x676fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0197.644] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0197.644] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0197.644] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0197.644] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0197.644] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0197.645] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0197.645] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0197.645] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x678e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0197.645] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0197.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0197.646] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0197.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x677750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0197.646] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0197.646] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0197.646] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0197.646] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0197.647] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0197.647] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0197.647] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0197.647] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x678e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0197.647] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0197.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0197.648] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0197.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x6777f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0197.648] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0197.648] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0197.648] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0197.648] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0197.649] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0197.649] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0197.649] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0197.649] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x678e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0197.649] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0197.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0197.649] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0197.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x676e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0197.650] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0197.650] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0197.650] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0197.650] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0197.650] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0197.650] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0197.651] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0197.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x678e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0197.651] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0197.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.652] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0197.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x677250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0197.653] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0197.653] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0197.653] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0197.653] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0197.654] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0197.654] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0197.654] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0197.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x678e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0197.654] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0197.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0197.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x676e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0197.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0197.655] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0197.655] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0197.655] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0197.656] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0197.656] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0197.656] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0197.656] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x678e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0197.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0197.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0197.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0197.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x6777a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0197.657] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0197.657] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0197.657] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0197.657] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0197.657] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0197.657] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0197.658] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0197.658] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x678e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0197.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0197.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0197.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0197.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x677480, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0197.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0197.658] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0197.659] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0197.659] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0197.659] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0197.659] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0197.659] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0197.659] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x678e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0197.659] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0197.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0197.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a70 [0197.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x677a70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0197.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0197.660] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a70) returned 1 [0197.660] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a70) returned 1 [0197.661] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0197.661] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0197.661] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0197.661] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0197.661] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x678e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0197.662] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0197.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0197.662] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0197.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x677110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0197.662] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0197.663] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0197.663] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0197.663] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0197.663] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0197.663] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0197.663] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0197.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x678e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0197.664] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0197.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.664] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0197.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x6774d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0197.664] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0197.665] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0197.665] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0197.665] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0197.665] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0197.665] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0197.665] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0197.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x678e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0197.666] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0197.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0197.666] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0197.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x676f80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0197.667] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0197.667] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0197.667] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0197.667] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0197.667] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0197.668] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0197.668] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0197.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x678e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0197.668] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0197.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.669] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0197.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x6770c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0197.669] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0197.669] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0197.670] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0197.670] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0197.670] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0197.671] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0197.671] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0197.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x678e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0197.671] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0197.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0197.672] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0197.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x677750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0197.672] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0197.672] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0197.672] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0197.672] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0197.673] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0197.673] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0197.673] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0197.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x678e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0198.212] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0198.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.212] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0198.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x677570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0198.212] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0198.212] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0198.213] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0198.213] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0198.213] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0198.213] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0198.213] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0198.214] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x678e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0198.214] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0198.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0198.214] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a70 [0198.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x677a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0198.215] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0198.215] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a70) returned 1 [0198.215] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a70) returned 1 [0198.215] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0198.216] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0198.216] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0198.216] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0198.216] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x678e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0198.216] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0198.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0198.217] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0198.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x6779d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0198.217] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0198.218] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0198.218] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0198.218] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0198.218] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0198.219] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0198.219] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0198.219] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x678e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0198.220] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0198.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.220] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0198.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x677700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0198.220] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0198.220] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0198.220] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0198.221] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0198.221] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0198.221] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0198.221] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0198.222] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x678e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0198.222] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0198.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0198.222] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0198.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x676f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0198.223] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0198.223] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0198.223] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0198.223] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0198.223] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0198.224] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0198.224] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0198.224] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x678e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0198.224] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0198.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.224] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0198.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x676d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0198.225] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0198.225] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0198.225] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0198.225] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0198.226] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0198.226] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0198.226] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0198.226] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x678e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0198.226] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0198.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.227] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0198.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x677200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0198.227] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0198.227] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0198.227] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0198.228] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0198.228] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0198.228] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0198.228] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0198.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x678e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0198.229] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0198.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0198.230] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0198.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x6772f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0198.230] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677390 [0198.230] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0198.231] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0198.231] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677390) returned 1 [0198.231] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677390) returned 1 [0198.231] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0198.231] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0198.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x678e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0198.232] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0198.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.232] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0198.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x6779d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0198.232] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0198.232] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0198.233] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0198.233] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0198.233] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0198.233] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0198.233] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0198.233] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x678e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0198.234] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0198.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.234] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0198.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x677480, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0198.234] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0198.234] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0198.235] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0198.235] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0198.235] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0198.235] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0198.235] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0198.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x678e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0198.235] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0198.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.236] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0198.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x677110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0198.236] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0198.236] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0198.236] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0198.236] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0198.236] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0198.237] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0198.237] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0198.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x678e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0198.237] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0198.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.237] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0198.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x6779d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0198.237] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0198.238] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0198.238] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0198.238] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0198.238] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0198.238] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0198.238] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0198.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x678e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0198.239] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0198.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0198.239] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0198.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x676d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0198.239] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0198.240] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0198.240] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0198.240] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0198.240] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0198.240] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0198.240] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0198.240] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0198.241] RegCloseKey (hKey=0x158) returned 0x0 [0198.241] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x678e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0198.242] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0198.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.242] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0198.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x676e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0198.242] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0198.243] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0198.243] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0198.243] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0198.243] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0198.243] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0198.243] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0198.243] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x678e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0198.243] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0198.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.244] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0198.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x677250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0198.244] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0198.244] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0198.244] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0198.244] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0198.245] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0198.245] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0198.245] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0198.245] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x678e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0198.245] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0198.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0198.246] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0198.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x677ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0198.761] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0198.761] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0198.761] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0198.762] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0198.762] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0198.762] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0198.762] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0198.763] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x678e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0198.763] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0198.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0198.763] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0198.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x676d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0198.764] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0198.764] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0198.764] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0198.764] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0198.765] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0198.765] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0198.765] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0198.765] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x678e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0198.766] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0198.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0198.766] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0198.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x677b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0198.766] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0198.767] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0198.767] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0198.767] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0198.767] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0198.767] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0198.767] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0198.768] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x678e80, cchName=0x104 | out: lpName="System") returned 0x0 [0198.768] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0198.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0198.768] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0198.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x677a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0198.769] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0198.769] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0198.769] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0198.769] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0198.770] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0198.770] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0198.770] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0198.770] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0198.771] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x678e80) returned 1 [0198.771] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x678e80) returned 1 [0198.771] RegCloseKey (hKey=0x1b0) returned 0x0 [0198.772] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677840) returned 1 [0198.772] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677840) returned 1 [0198.772] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x20) returned 0x6781a0 [0198.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676820 [0198.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0198.775] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.776] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676880 [0198.776] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0198.776] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.776] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676920 [0198.777] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0198.777] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.777] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676940 [0198.777] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677070 [0198.777] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.778] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677840 [0198.778] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6781a0) returned 1 [0198.778] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6781a0) returned 1 [0198.778] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a60 [0198.779] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0198.779] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.779] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676960 [0198.779] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0198.779] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.780] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676ae0 [0198.780] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0198.780] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.780] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767c0 [0198.781] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0198.782] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.782] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x60) returned 0x676b40 [0198.783] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677840) returned 1 [0198.783] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677840) returned 1 [0198.783] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676b00 [0198.783] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677340 [0198.784] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.784] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768c0 [0198.784] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0198.784] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.785] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6769a0 [0198.785] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0198.785] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.785] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676800 [0198.786] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0198.786] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.786] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0198.786] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b40) returned 1 [0198.787] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b40) returned 1 [0198.787] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767e0 [0198.787] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0198.787] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.788] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676980 [0198.788] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0198.788] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.788] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a80 [0198.789] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0198.789] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.789] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676780 [0198.789] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0198.789] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0198.790] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x676b40 [0198.791] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0198.791] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0198.791] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768e0 [0198.792] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0198.792] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0198.792] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0198.793] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0198.793] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0198.793] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0198.793] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0198.794] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0198.794] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0198.794] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0198.794] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0198.795] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0198.795] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0198.795] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0198.795] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0198.795] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0198.796] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0198.796] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0198.796] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0198.796] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0198.797] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0198.797] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0198.797] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0198.797] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676820) returned 1 [0199.438] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676820) returned 1 [0199.438] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0199.439] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0199.439] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676880) returned 1 [0199.439] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676880) returned 1 [0199.439] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0199.439] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0199.440] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676920) returned 1 [0199.440] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676920) returned 1 [0199.440] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677070) returned 1 [0199.440] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677070) returned 1 [0199.440] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676940) returned 1 [0199.440] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676940) returned 1 [0199.441] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0199.441] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0199.441] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a60) returned 1 [0199.441] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a60) returned 1 [0199.441] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0199.441] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0199.442] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676960) returned 1 [0199.442] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676960) returned 1 [0199.442] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0199.442] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0199.442] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676ae0) returned 1 [0199.443] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676ae0) returned 1 [0199.443] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0199.443] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0199.443] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767c0) returned 1 [0199.443] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767c0) returned 1 [0199.444] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677340) returned 1 [0199.444] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677340) returned 1 [0199.444] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b00) returned 1 [0199.444] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b00) returned 1 [0199.444] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0199.445] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0199.445] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768c0) returned 1 [0199.445] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768c0) returned 1 [0199.445] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0199.445] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0199.445] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6769a0) returned 1 [0199.446] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6769a0) returned 1 [0199.447] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e40) returned 1 [0199.447] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e40) returned 1 [0199.447] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676800) returned 1 [0199.447] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676800) returned 1 [0199.447] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0199.448] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0199.448] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767e0) returned 1 [0199.448] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767e0) returned 1 [0199.449] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0199.449] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0199.449] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676980) returned 1 [0199.449] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676980) returned 1 [0199.450] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0199.450] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0199.450] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a80) returned 1 [0199.450] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a80) returned 1 [0199.451] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0199.451] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0199.451] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676780) returned 1 [0199.451] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676780) returned 1 [0199.452] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0199.452] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0199.452] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768e0) returned 1 [0199.452] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768e0) returned 1 [0199.453] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b40) returned 1 [0199.453] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b40) returned 1 [0199.453] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0199.453] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0199.454] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x676fd0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x676fd0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0199.455] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0199.455] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0199.455] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0199.456] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0199.456] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.456] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x20) returned 0x6781a0 [0199.457] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767a0 [0199.457] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0199.457] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.457] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676820 [0199.458] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0199.458] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.458] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676780 [0199.459] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0199.459] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.459] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6769c0 [0199.459] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a70 [0199.460] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.460] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0199.460] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6781a0) returned 1 [0199.460] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6781a0) returned 1 [0199.461] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768a0 [0199.461] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0199.461] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.461] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676840 [0199.462] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0199.462] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.462] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6769e0 [0199.462] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0199.463] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.463] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676ae0 [0199.463] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0199.463] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.464] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x60) returned 0x676b40 [0199.464] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0199.464] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0199.465] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676b00 [0199.465] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0199.465] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.465] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676960 [0199.465] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0199.466] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.466] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676860 [0199.467] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0199.467] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.467] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768e0 [0199.467] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0199.467] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.468] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0199.468] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b40) returned 1 [0199.468] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b40) returned 1 [0199.468] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676800 [0199.468] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0199.469] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.469] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6769a0 [0199.470] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0199.470] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.470] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676920 [0199.470] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0199.471] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.471] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676880 [0199.471] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677340 [0199.471] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0199.472] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x676b40 [0199.472] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0199.472] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0199.472] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767e0 [0199.473] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677390 [0199.473] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0199.473] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0199.473] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777f0) returned 1 [0199.473] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777f0) returned 1 [0199.474] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0199.474] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0200.061] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0200.061] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767a0) returned 1 [0200.061] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767a0) returned 1 [0200.062] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0200.062] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0200.062] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676820) returned 1 [0200.062] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676820) returned 1 [0200.062] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0200.063] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0200.063] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676780) returned 1 [0200.063] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676780) returned 1 [0200.063] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a70) returned 1 [0200.064] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a70) returned 1 [0200.064] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6769c0) returned 1 [0200.064] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6769c0) returned 1 [0200.064] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0200.064] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0200.064] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768a0) returned 1 [0200.065] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768a0) returned 1 [0200.065] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0200.066] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0200.066] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676840) returned 1 [0200.066] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676840) returned 1 [0200.067] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0200.067] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0200.067] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6769e0) returned 1 [0200.067] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6769e0) returned 1 [0200.067] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0200.067] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0200.068] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676ae0) returned 1 [0200.068] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676ae0) returned 1 [0200.068] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0200.068] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0200.069] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b00) returned 1 [0200.069] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b00) returned 1 [0200.069] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0200.069] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0200.069] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676960) returned 1 [0200.069] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676960) returned 1 [0200.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0200.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0200.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676860) returned 1 [0200.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676860) returned 1 [0200.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0200.071] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0200.071] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768e0) returned 1 [0200.071] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768e0) returned 1 [0200.071] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0200.072] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0200.072] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676800) returned 1 [0200.072] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676800) returned 1 [0200.073] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0200.073] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0200.073] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6769a0) returned 1 [0200.073] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6769a0) returned 1 [0200.073] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6775c0) returned 1 [0200.074] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6775c0) returned 1 [0200.074] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676920) returned 1 [0200.074] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676920) returned 1 [0200.074] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677340) returned 1 [0200.074] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677340) returned 1 [0200.075] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676880) returned 1 [0200.075] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676880) returned 1 [0200.075] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677390) returned 1 [0200.075] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677390) returned 1 [0200.076] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767e0) returned 1 [0200.076] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767e0) returned 1 [0200.076] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b40) returned 1 [0200.076] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b40) returned 1 [0200.076] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0200.077] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0200.077] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x677ac0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x677ac0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0200.078] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0200.078] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0200.078] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0200.079] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0200.079] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.079] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x20) returned 0x678140 [0200.079] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768a0 [0200.080] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0200.080] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.080] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676980 [0200.081] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0200.081] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.081] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768e0 [0200.081] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0200.082] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.082] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a60 [0200.082] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0200.083] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.083] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677070 [0200.083] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x678140) returned 1 [0200.084] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x678140) returned 1 [0200.084] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676940 [0200.084] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0200.084] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.085] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676800 [0200.085] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0200.085] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.086] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767c0 [0200.086] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0200.086] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.086] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a80 [0200.086] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0200.087] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.087] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x60) returned 0x676b40 [0200.087] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677070) returned 1 [0200.089] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677070) returned 1 [0200.089] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676840 [0200.089] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0200.090] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.090] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a00 [0200.090] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677340 [0200.090] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.090] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676820 [0200.090] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677390 [0200.094] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.094] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6769e0 [0200.094] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0200.095] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.095] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0200.095] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b40) returned 1 [0200.096] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b40) returned 1 [0200.096] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676ae0 [0200.096] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0200.097] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.097] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676b00 [0200.097] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0200.097] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.097] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676780 [0200.098] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677840 [0200.098] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.098] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767e0 [0200.098] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0200.098] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0200.098] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x676b40 [0200.099] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0200.099] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0200.099] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676920 [0200.099] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0200.099] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0200.100] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0200.100] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0200.100] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0200.101] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0200.101] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0200.101] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0200.101] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0200.102] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676da0) returned 1 [0200.941] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676da0) returned 1 [0200.942] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0200.942] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677a20) returned 1 [0200.942] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677a20) returned 1 [0200.942] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0200.942] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0200.943] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0200.943] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0200.943] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0200.944] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0200.944] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0200.944] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0200.944] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0200.944] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0200.945] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0200.945] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0200.945] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0200.946] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0200.946] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0200.947] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0200.947] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0200.947] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0200.947] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0200.948] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0200.948] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0200.948] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768a0) returned 1 [0200.948] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768a0) returned 1 [0200.948] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0200.949] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0200.949] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676980) returned 1 [0200.950] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676980) returned 1 [0200.950] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677700) returned 1 [0200.950] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677700) returned 1 [0200.950] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768e0) returned 1 [0200.950] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768e0) returned 1 [0200.951] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0200.951] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0200.951] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a60) returned 1 [0200.952] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a60) returned 1 [0200.952] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0200.952] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0200.952] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676940) returned 1 [0200.952] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676940) returned 1 [0200.953] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6777a0) returned 1 [0200.953] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6777a0) returned 1 [0200.953] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676800) returned 1 [0200.953] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676800) returned 1 [0200.954] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d00) returned 1 [0200.954] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d00) returned 1 [0200.954] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767c0) returned 1 [0200.954] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767c0) returned 1 [0200.955] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677ac0) returned 1 [0200.955] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677ac0) returned 1 [0200.955] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a80) returned 1 [0200.955] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a80) returned 1 [0200.955] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0200.956] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0200.956] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676840) returned 1 [0200.956] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676840) returned 1 [0200.956] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677340) returned 1 [0200.956] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677340) returned 1 [0200.957] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a00) returned 1 [0200.957] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a00) returned 1 [0200.957] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677390) returned 1 [0200.958] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677390) returned 1 [0200.958] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676820) returned 1 [0200.958] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676820) returned 1 [0200.958] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676d50) returned 1 [0200.958] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676d50) returned 1 [0200.958] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6769e0) returned 1 [0200.959] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6769e0) returned 1 [0200.959] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676df0) returned 1 [0200.959] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676df0) returned 1 [0200.960] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676ae0) returned 1 [0200.960] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676ae0) returned 1 [0200.960] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0200.961] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0200.961] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b00) returned 1 [0200.961] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b00) returned 1 [0200.961] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677840) returned 1 [0200.962] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677840) returned 1 [0200.962] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676780) returned 1 [0200.962] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676780) returned 1 [0200.962] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0200.962] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0200.963] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767e0) returned 1 [0200.963] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767e0) returned 1 [0200.963] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677b60) returned 1 [0200.963] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677b60) returned 1 [0200.963] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676920) returned 1 [0200.963] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676920) returned 1 [0200.964] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b40) returned 1 [0200.964] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b40) returned 1 [0200.964] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0200.964] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0200.965] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x676f80, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x676f80*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0200.965] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0200.965] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0200.965] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0200.966] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0200.966] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675b20) returned 1 [0200.966] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675b20) returned 1 [0200.966] RegCloseKey (hKey=0x158) returned 0x0 [0200.968] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0200.968] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0200.969] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0200.969] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0200.969] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0200.970] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x6770c0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x6770c0, ReturnLength=0x14eed8) returned 1 [0200.970] GetSidSubAuthorityCount (pSid=0x6770d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x6770d1 [0200.970] GetSidSubAuthority (pSid=0x6770d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x6770d8 [0200.970] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0200.970] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0200.971] NtClose (Handle=0x1b0) returned 0x0 [0200.971] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x288) returned 0x678e80 [0200.971] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d00 [0200.971] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676d50 [0200.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777f0 [0200.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676df0 [0200.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677840 [0200.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6775c0 [0200.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677390 [0200.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677ac0 [0200.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677b60 [0200.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e40 [0200.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677340 [0200.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a70 [0200.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677a20 [0200.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677700 [0200.974] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6777a0 [0200.974] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676da0 [0200.974] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0200.975] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x0) returned 0x670800 [0200.975] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x4000) returned 0x679110 [0200.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x679110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x679110, ResultLength=0x14efe0*=0x20228) returned 0xc0000004 [0201.538] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x20240) returned 0x2060080 [0201.544] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679110) returned 1 [0201.544] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679110) returned 1 [0201.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2060080, Length=0x20228, ResultLength=0x14efe0 | out: SystemInformation=0x2060080, ResultLength=0x14efe0*=0x20228) returned 0x0 [0201.550] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x676b40 [0201.550] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6761e0 [0201.550] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0201.550] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0201.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0201.551] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0201.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x677bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0201.551] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0201.552] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0201.552] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0201.552] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0201.552] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0201.552] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0201.553] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0201.553] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0201.553] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0201.553] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x677eb0 [0201.553] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675b20 [0201.553] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0201.554] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0201.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.554] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0201.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x677480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0201.554] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0201.554] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0201.555] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0201.555] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0201.555] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0201.555] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0201.556] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0201.556] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0201.556] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x6764b0 [0201.556] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676270 [0201.557] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0201.557] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0201.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.557] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0201.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x677750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0201.558] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0201.558] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0201.558] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0201.558] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0201.558] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0201.558] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0201.559] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0201.559] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0201.559] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x676560 [0201.559] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675bb0 [0201.560] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0201.560] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0201.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.560] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0201.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x677020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0201.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0201.561] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0201.561] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0201.562] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0201.562] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0201.562] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0201.563] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0201.563] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0201.563] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x676610 [0201.563] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675580 [0201.563] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0201.564] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0201.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0201.564] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0201.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x6772a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0201.565] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0201.565] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0201.565] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0201.565] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0201.566] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0201.566] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0201.566] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0201.566] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0201.566] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20802d0 [0201.566] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675c40 [0201.566] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677020 [0201.567] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677070 [0201.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.567] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0201.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x6770c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0201.567] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0202.037] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0202.037] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0202.038] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0202.038] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0202.038] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0202.038] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0202.038] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0202.038] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2080380 [0202.039] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6758e0 [0202.039] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0202.039] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0202.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0202.039] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0202.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x6772f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0202.040] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0202.040] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0202.040] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0202.040] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0202.040] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0202.040] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0202.040] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0202.041] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0202.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2080430 [0202.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x676390 [0202.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0202.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0202.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0202.041] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0202.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x677480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0202.042] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0202.042] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0202.042] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0202.042] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0202.042] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0202.043] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0202.043] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0202.043] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0202.043] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20804e0 [0202.043] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6756a0 [0202.043] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0202.044] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0202.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0202.044] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0202.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x677570, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0202.044] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0202.044] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0202.045] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0202.045] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0202.045] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0202.045] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0202.045] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0202.045] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0202.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2080590 [0202.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675cd0 [0202.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0202.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0202.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0202.047] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0202.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x677750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0202.047] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080dc0 [0202.048] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0202.048] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0202.048] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080dc0) returned 1 [0202.048] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080dc0) returned 1 [0202.048] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0202.049] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0202.049] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0202.049] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2081650 [0202.049] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675d60 [0202.049] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0202.050] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081180 [0202.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.050] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20808c0 [0202.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x20808c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0202.051] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080fa0 [0202.051] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20808c0) returned 1 [0202.051] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20808c0) returned 1 [0202.051] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080fa0) returned 1 [0202.051] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080fa0) returned 1 [0202.051] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20813b0 [0202.052] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20813b0) returned 1 [0202.052] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20813b0) returned 1 [0202.052] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2081700 [0202.052] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675df0 [0202.052] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20815e0 [0202.052] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080c80 [0202.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0202.053] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080ff0 [0202.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2080ff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0202.053] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080be0 [0202.053] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080ff0) returned 1 [0202.054] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080ff0) returned 1 [0202.054] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080be0) returned 1 [0202.054] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080be0) returned 1 [0202.054] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080a50 [0202.054] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080a50) returned 1 [0202.054] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080a50) returned 1 [0202.054] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20817b0 [0202.055] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675fa0 [0202.055] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080fa0 [0202.055] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080ff0 [0202.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0202.055] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080910 [0202.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2080910, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0202.056] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080960 [0202.056] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080910) returned 1 [0202.056] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080910) returned 1 [0202.056] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080960) returned 1 [0202.056] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080960) returned 1 [0202.056] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080780 [0202.057] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080780) returned 1 [0202.057] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080780) returned 1 [0202.057] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2081860 [0202.057] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679310 [0202.057] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20813b0 [0202.058] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081590 [0202.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.058] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080f00 [0202.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x2080f00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0202.058] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20809b0 [0202.059] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080f00) returned 1 [0202.059] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080f00) returned 1 [0202.059] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20809b0) returned 1 [0202.059] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20809b0) returned 1 [0202.060] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080820 [0202.060] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080820) returned 1 [0202.060] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080820) returned 1 [0202.060] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2081910 [0202.061] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67ac60 [0202.061] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080780 [0202.061] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081310 [0202.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0202.061] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080690 [0202.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x2080690, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0202.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080e10 [0202.062] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080690) returned 1 [0202.062] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080690) returned 1 [0202.062] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080e10) returned 1 [0202.062] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080e10) returned 1 [0202.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080730 [0202.063] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080730) returned 1 [0202.063] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080730) returned 1 [0202.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20819c0 [0202.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679b80 [0202.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080b40 [0202.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080690 [0202.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0202.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080960 [0202.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x2080960, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0202.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20808c0 [0202.064] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080960) returned 1 [0202.065] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080960) returned 1 [0202.065] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20808c0) returned 1 [0202.065] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20808c0) returned 1 [0202.065] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20806e0 [0202.065] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20806e0) returned 1 [0202.066] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20806e0) returned 1 [0202.066] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2081a70 [0202.067] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a240 [0202.068] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080c30 [0202.069] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080960 [0202.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0202.069] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080730 [0202.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x2080730, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0202.070] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20809b0 [0202.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080730) returned 1 [0202.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080730) returned 1 [0202.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20809b0) returned 1 [0202.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20809b0) returned 1 [0202.070] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080cd0 [0202.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080cd0) returned 1 [0202.071] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080cd0) returned 1 [0202.071] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x100) returned 0x2081b20 [0202.071] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0202.071] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0202.071] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67bf30 [0202.072] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679280 [0202.072] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080be0 [0202.072] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20810e0 [0202.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0202.072] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080870 [0202.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x2080870, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0202.072] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081220 [0202.568] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080870) returned 1 [0202.568] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080870) returned 1 [0202.568] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081220) returned 1 [0202.568] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081220) returned 1 [0202.569] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080730 [0202.569] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080730) returned 1 [0202.570] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080730) returned 1 [0202.570] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67bfe0 [0202.570] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679f70 [0202.571] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081270 [0202.571] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081040 [0202.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0202.571] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081400 [0202.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x2081400, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0202.571] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080cd0 [0202.572] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081400) returned 1 [0202.572] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081400) returned 1 [0202.572] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080cd0) returned 1 [0202.572] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080cd0) returned 1 [0202.572] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080aa0 [0202.572] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080aa0) returned 1 [0202.573] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080aa0) returned 1 [0202.573] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b4e0 [0202.573] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a3f0 [0202.573] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080b90 [0202.573] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20809b0 [0202.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0202.574] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080cd0 [0202.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x2080cd0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0202.574] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080eb0 [0202.574] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080cd0) returned 1 [0202.574] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080cd0) returned 1 [0202.574] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080eb0) returned 1 [0202.575] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080eb0) returned 1 [0202.575] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081090 [0202.575] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081090) returned 1 [0202.575] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081090) returned 1 [0202.575] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67bd20 [0202.576] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a6c0 [0202.576] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20814a0 [0202.576] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080f00 [0202.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0202.577] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081400 [0202.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x2081400, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0202.577] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081450 [0202.578] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081400) returned 1 [0202.578] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081400) returned 1 [0202.578] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081450) returned 1 [0202.578] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081450) returned 1 [0202.578] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081130 [0202.578] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081130) returned 1 [0202.578] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081130) returned 1 [0202.578] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67bdd0 [0202.579] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a000 [0202.579] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081130 [0202.579] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080910 [0202.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0202.579] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080a00 [0202.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x2080a00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0202.580] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080a50 [0202.580] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080a00) returned 1 [0202.580] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080a00) returned 1 [0202.580] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080a50) returned 1 [0202.581] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080a50) returned 1 [0202.581] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081220 [0202.581] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081220) returned 1 [0202.581] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081220) returned 1 [0202.581] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b640 [0202.581] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67aab0 [0202.582] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080a00 [0202.582] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081400 [0202.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0202.582] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080820 [0202.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x2080820, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0202.582] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081540 [0202.583] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080820) returned 1 [0202.583] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080820) returned 1 [0202.583] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081540) returned 1 [0202.583] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081540) returned 1 [0202.583] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081450 [0202.583] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081450) returned 1 [0202.583] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081450) returned 1 [0202.584] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b900 [0202.584] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679550 [0202.584] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20806e0 [0202.584] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080cd0 [0202.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0202.585] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080f50 [0202.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x2080f50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0202.585] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20811d0 [0202.585] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080f50) returned 1 [0202.586] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080f50) returned 1 [0202.586] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20811d0) returned 1 [0202.586] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20811d0) returned 1 [0202.586] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080a50 [0202.586] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080a50) returned 1 [0202.586] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080a50) returned 1 [0202.586] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b7a0 [0202.587] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a5a0 [0202.587] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20807d0 [0202.587] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080d70 [0202.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0202.587] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080d20 [0202.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x2080d20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0202.588] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20811d0 [0202.588] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080d20) returned 1 [0202.588] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080d20) returned 1 [0202.588] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20811d0) returned 1 [0202.589] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20811d0) returned 1 [0202.589] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080d20 [0202.589] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080d20) returned 1 [0202.589] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080d20) returned 1 [0202.589] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67be80 [0202.590] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a120 [0202.590] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081090 [0202.590] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080dc0 [0202.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0202.590] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080d20 [0202.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x2080d20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0202.591] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080e10 [0202.591] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080d20) returned 1 [0202.591] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080d20) returned 1 [0202.591] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080e10) returned 1 [0202.591] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080e10) returned 1 [0202.592] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080730 [0202.592] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080730) returned 1 [0202.592] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080730) returned 1 [0202.592] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b9b0 [0202.592] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a2d0 [0202.592] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080d20 [0202.593] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080f50 [0202.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0202.593] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080e10 [0202.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x2080e10, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0202.593] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20811d0 [0202.594] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080e10) returned 1 [0202.594] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080e10) returned 1 [0202.595] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20811d0) returned 1 [0202.595] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20811d0) returned 1 [0202.595] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080820 [0202.595] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080820) returned 1 [0202.596] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080820) returned 1 [0202.596] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b170 [0202.596] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67ab40 [0202.596] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080e10 [0202.597] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080aa0 [0202.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0202.597] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20811d0 [0202.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x20811d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0202.597] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080a50 [0202.598] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20811d0) returned 1 [0202.598] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20811d0) returned 1 [0202.598] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080a50) returned 1 [0202.598] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080a50) returned 1 [0202.599] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080730 [0202.599] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080730) returned 1 [0202.599] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080730) returned 1 [0202.599] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b430 [0202.599] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a750 [0202.599] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080730 [0202.600] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080a50 [0202.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.600] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080820 [0202.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x2080820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0202.600] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081360 [0202.601] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080820) returned 1 [0202.601] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080820) returned 1 [0202.601] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081360) returned 1 [0202.601] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081360) returned 1 [0202.601] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081360 [0202.602] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081360) returned 1 [0202.602] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081360) returned 1 [0202.602] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b220 [0202.602] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6793a0 [0202.603] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080e60 [0202.603] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080af0 [0202.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0202.603] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081360 [0203.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x2081360, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0203.190] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081450 [0203.190] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081360) returned 1 [0203.190] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081360) returned 1 [0203.191] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081450) returned 1 [0203.191] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081450) returned 1 [0203.191] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080eb0 [0203.191] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080eb0) returned 1 [0203.192] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080eb0) returned 1 [0203.192] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67ba60 [0203.192] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679700 [0203.192] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080eb0 [0203.192] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081360 [0203.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0203.193] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20812c0 [0203.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x20812c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0203.193] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080820 [0203.193] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20812c0) returned 1 [0203.193] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20812c0) returned 1 [0203.194] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080820) returned 1 [0203.194] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080820) returned 1 [0203.194] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20811d0 [0203.194] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20811d0) returned 1 [0203.195] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20811d0) returned 1 [0203.195] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b2d0 [0203.195] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67af30 [0203.195] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080870 [0203.195] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20811d0 [0203.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.196] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080820 [0203.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2080820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0203.196] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081220 [0203.196] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080820) returned 1 [0203.196] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080820) returned 1 [0203.197] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081220) returned 1 [0203.197] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081220) returned 1 [0203.197] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081220 [0203.198] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081220) returned 1 [0203.198] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081220) returned 1 [0203.198] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b380 [0203.198] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a7e0 [0203.199] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081220 [0203.199] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20808c0 [0203.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0203.199] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20812c0 [0203.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x20812c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0203.200] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081450 [0203.200] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20812c0) returned 1 [0203.201] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20812c0) returned 1 [0203.201] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081450) returned 1 [0203.201] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081450) returned 1 [0203.201] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20812c0 [0203.202] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20812c0) returned 1 [0203.202] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20812c0) returned 1 [0203.202] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x180) returned 0x2081c30 [0203.202] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081b20) returned 1 [0203.203] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081b20) returned 1 [0203.203] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b590 [0203.203] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a090 [0203.203] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20812c0 [0203.203] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081450 [0203.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0203.204] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080820 [0203.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2080820, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0203.204] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20814f0 [0203.205] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080820) returned 1 [0203.205] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080820) returned 1 [0203.205] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20814f0) returned 1 [0203.205] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20814f0) returned 1 [0203.205] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20814f0 [0203.205] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20814f0) returned 1 [0203.206] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20814f0) returned 1 [0203.206] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67bb10 [0203.206] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679ca0 [0203.206] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20814f0 [0203.206] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2081540 [0203.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0203.207] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080820 [0203.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2080820, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0203.207] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d080 [0203.207] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080820) returned 1 [0203.207] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080820) returned 1 [0203.208] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d080) returned 1 [0203.208] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d080) returned 1 [0203.208] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080820 [0203.208] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080820) returned 1 [0203.208] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080820) returned 1 [0203.209] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67bbc0 [0203.209] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67afc0 [0203.209] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2080820 [0203.210] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c2c0 [0203.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0203.210] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ce50 [0203.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x67ce50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0203.211] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cea0 [0203.211] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ce50) returned 1 [0203.211] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ce50) returned 1 [0203.212] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cea0) returned 1 [0203.212] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cea0) returned 1 [0203.212] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cea0 [0203.212] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cea0) returned 1 [0203.212] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cea0) returned 1 [0203.213] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b6f0 [0203.213] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6791f0 [0203.213] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c720 [0203.213] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ce50 [0203.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0203.213] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ce00 [0203.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x67ce00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0203.214] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ca40 [0203.214] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ce00) returned 1 [0203.214] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ce00) returned 1 [0203.215] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ca40) returned 1 [0203.215] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ca40) returned 1 [0203.215] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cb80 [0203.215] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cb80) returned 1 [0203.215] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cb80) returned 1 [0203.215] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67b850 [0203.216] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67abd0 [0203.216] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c400 [0203.216] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c680 [0203.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.217] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cdb0 [0203.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x67cdb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0203.217] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c180 [0203.217] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cdb0) returned 1 [0203.217] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cdb0) returned 1 [0203.217] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c180) returned 1 [0203.218] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c180) returned 1 [0203.218] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d0d0 [0203.218] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d0d0) returned 1 [0203.218] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d0d0) returned 1 [0203.218] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x67bc70 [0203.218] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679a60 [0203.219] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cb80 [0203.219] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ccc0 [0203.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.219] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c770 [0203.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x67c770, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0203.219] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c810 [0203.219] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c770) returned 1 [0203.220] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c770) returned 1 [0203.220] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c810) returned 1 [0203.220] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c810) returned 1 [0203.220] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c3b0 [0203.220] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c3b0) returned 1 [0203.220] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c3b0) returned 1 [0203.220] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082440 [0203.222] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67acf0 [0203.222] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cc70 [0203.223] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c5e0 [0203.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.223] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cea0 [0203.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x67cea0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0203.224] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c3b0 [0203.224] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cea0) returned 1 [0203.224] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cea0) returned 1 [0203.224] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c3b0) returned 1 [0203.699] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c3b0) returned 1 [0203.699] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cd10 [0203.699] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cd10) returned 1 [0203.699] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cd10) returned 1 [0203.700] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2081f70 [0203.700] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679430 [0203.700] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c950 [0203.701] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d0d0 [0203.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0203.702] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c270 [0203.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x67c270, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0203.702] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c310 [0203.702] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c270) returned 1 [0203.702] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c270) returned 1 [0203.702] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c310) returned 1 [0203.703] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c310) returned 1 [0203.703] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c310 [0203.703] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c310) returned 1 [0203.703] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c310) returned 1 [0203.703] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082f40 [0203.704] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6794c0 [0203.704] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c6d0 [0203.704] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cae0 [0203.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.705] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cd10 [0203.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x67cd10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0203.705] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cf40 [0203.705] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cd10) returned 1 [0203.705] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cd10) returned 1 [0203.705] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cf40) returned 1 [0203.706] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cf40) returned 1 [0203.706] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c630 [0203.706] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c630) returned 1 [0203.706] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c630) returned 1 [0203.707] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20836d0 [0203.707] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6795e0 [0203.707] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cbd0 [0203.707] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ca40 [0203.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0203.708] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cf90 [0203.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x67cf90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0203.708] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c180 [0203.708] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cf90) returned 1 [0203.708] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cf90) returned 1 [0203.709] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c180) returned 1 [0203.709] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c180) returned 1 [0203.709] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c3b0 [0203.709] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c3b0) returned 1 [0203.710] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c3b0) returned 1 [0203.710] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20838e0 [0203.710] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67ad80 [0203.710] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cea0 [0203.711] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c770 [0203.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0203.711] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c450 [0203.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x67c450, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0203.712] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d080 [0203.712] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c450) returned 1 [0203.712] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c450) returned 1 [0203.712] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d080) returned 1 [0203.712] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d080) returned 1 [0203.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c180 [0203.713] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c180) returned 1 [0203.713] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c180) returned 1 [0203.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082700 [0203.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a870 [0203.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c900 [0203.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c810 [0203.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0203.714] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c450 [0203.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x67c450, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0203.714] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c310 [0203.714] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c450) returned 1 [0203.714] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c450) returned 1 [0203.715] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c310) returned 1 [0203.715] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c310) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ca90 [0203.715] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ca90) returned 1 [0203.715] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ca90) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082b20 [0203.715] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a630 [0203.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c7c0 [0203.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d080 [0203.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c8b0 [0203.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x67c8b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0203.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c180 [0203.716] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c8b0) returned 1 [0203.716] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c8b0) returned 1 [0203.717] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c180) returned 1 [0203.717] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c180) returned 1 [0203.717] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ce00 [0203.717] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ce00) returned 1 [0203.717] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ce00) returned 1 [0203.717] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082860 [0203.717] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67b050 [0203.717] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cc20 [0203.717] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cd10 [0203.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.718] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c3b0 [0203.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x67c3b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0203.718] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ca90 [0203.718] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c3b0) returned 1 [0203.719] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c3b0) returned 1 [0203.719] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ca90) returned 1 [0203.719] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ca90) returned 1 [0203.719] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cef0 [0203.719] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cef0) returned 1 [0203.720] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cef0) returned 1 [0203.720] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083360 [0203.720] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679160 [0203.720] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c860 [0203.720] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cb30 [0203.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0203.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c8b0 [0203.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x67c8b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0203.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c540 [0203.721] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c8b0) returned 1 [0203.721] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c8b0) returned 1 [0203.722] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c540) returned 1 [0203.722] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c540) returned 1 [0203.722] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c9a0 [0203.722] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c9a0) returned 1 [0203.722] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c9a0) returned 1 [0203.722] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20830a0 [0203.723] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a900 [0203.723] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c270 [0203.723] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c220 [0203.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.723] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cef0 [0203.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x67cef0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0203.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cf40 [0203.724] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cef0) returned 1 [0203.724] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cef0) returned 1 [0203.724] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cf40) returned 1 [0203.724] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cf40) returned 1 [0203.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c8b0 [0203.724] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c8b0) returned 1 [0203.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c8b0) returned 1 [0203.725] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x200) returned 0x2083dd0 [0203.725] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081c30) returned 1 [0203.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081c30) returned 1 [0203.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082020 [0203.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679670 [0203.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c180 [0203.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ca90 [0203.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0203.727] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c4f0 [0203.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x67c4f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0203.727] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c360 [0203.727] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c4f0) returned 1 [0203.727] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c4f0) returned 1 [0203.728] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c360) returned 1 [0203.728] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c360) returned 1 [0203.728] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cef0 [0203.728] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cef0) returned 1 [0203.728] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cef0) returned 1 [0203.729] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20820d0 [0203.729] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679790 [0203.729] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c1d0 [0203.729] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cd60 [0203.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.730] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c3b0 [0203.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x67c3b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0203.730] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c8b0 [0203.730] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c3b0) returned 1 [0203.730] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c3b0) returned 1 [0203.730] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c8b0) returned 1 [0203.731] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c8b0) returned 1 [0203.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c8b0 [0203.731] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c8b0) returned 1 [0203.731] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c8b0) returned 1 [0203.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083c50 [0203.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679d30 [0203.732] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c4f0 [0203.732] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c310 [0203.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.733] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cdb0 [0203.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x67cdb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0203.733] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c8b0 [0203.733] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cdb0) returned 1 [0203.734] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cdb0) returned 1 [0203.734] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c8b0) returned 1 [0203.734] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c8b0) returned 1 [0203.734] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c630 [0203.734] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c630) returned 1 [0203.734] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c630) returned 1 [0204.158] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2081ec0 [0204.158] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679dc0 [0204.158] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c9a0 [0204.158] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c8b0 [0204.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0204.159] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c9f0 [0204.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x67c9f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0204.159] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c360 [0204.159] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c9f0) returned 1 [0204.159] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c9f0) returned 1 [0204.160] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c360) returned 1 [0204.160] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c360) returned 1 [0204.160] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c3b0 [0204.160] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c3b0) returned 1 [0204.160] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c3b0) returned 1 [0204.161] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20827b0 [0204.161] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67ae10 [0204.161] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c540 [0204.161] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cef0 [0204.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0204.162] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c3b0 [0204.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x67c3b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0204.162] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c360 [0204.162] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c3b0) returned 1 [0204.163] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c3b0) returned 1 [0204.163] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c360) returned 1 [0204.163] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c360) returned 1 [0204.163] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cdb0 [0204.163] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cdb0) returned 1 [0204.164] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cdb0) returned 1 [0204.164] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083570 [0204.164] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67aa20 [0204.164] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c360 [0204.165] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c9f0 [0204.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.165] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cdb0 [0204.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x67cdb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0204.165] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ce00 [0204.166] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cdb0) returned 1 [0204.166] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cdb0) returned 1 [0204.166] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ce00) returned 1 [0204.167] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ce00) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cdb0 [0204.167] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cdb0) returned 1 [0204.167] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cdb0) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082910 [0204.167] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679e50 [0204.168] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cdb0 [0204.168] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ce00 [0204.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0204.168] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cf40 [0204.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x67cf40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0204.169] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d030 [0204.169] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cf40) returned 1 [0204.169] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cf40) returned 1 [0204.170] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d030) returned 1 [0204.170] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d030) returned 1 [0204.170] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cf40 [0204.170] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cf40) returned 1 [0204.171] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cf40) returned 1 [0204.171] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083990 [0204.171] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a990 [0204.171] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c3b0 [0204.171] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c450 [0204.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.172] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cf40 [0204.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x67cf40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0204.172] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c4a0 [0204.172] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cf40) returned 1 [0204.172] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cf40) returned 1 [0204.173] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c4a0) returned 1 [0204.173] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c4a0) returned 1 [0204.173] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cf40 [0204.173] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cf40) returned 1 [0204.173] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cf40) returned 1 [0204.174] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083200 [0204.174] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679c10 [0204.174] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cf40 [0204.175] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cf90 [0204.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.175] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cfe0 [0204.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x67cfe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0204.175] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d030 [0204.176] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cfe0) returned 1 [0204.176] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cfe0) returned 1 [0204.177] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d030) returned 1 [0204.177] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d030) returned 1 [0204.177] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c4a0 [0204.177] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c4a0) returned 1 [0204.177] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c4a0) returned 1 [0204.177] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20824f0 [0204.177] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679820 [0204.178] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c630 [0204.178] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c4a0 [0204.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.178] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c590 [0204.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x67c590, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0204.179] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cfe0 [0204.179] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c590) returned 1 [0204.179] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c590) returned 1 [0204.179] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cfe0) returned 1 [0204.179] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cfe0) returned 1 [0204.179] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cfe0 [0204.179] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cfe0) returned 1 [0204.180] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cfe0) returned 1 [0204.180] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083d00 [0204.180] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a360 [0204.180] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67cfe0 [0204.180] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d030 [0204.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.180] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c590 [0204.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x67c590, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0204.181] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d690 [0204.181] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c590) returned 1 [0204.181] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c590) returned 1 [0204.181] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d690) returned 1 [0204.181] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d690) returned 1 [0204.181] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c590 [0204.182] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c590) returned 1 [0204.182] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c590) returned 1 [0204.182] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083620 [0204.182] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a480 [0204.182] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67c590 [0204.183] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67da50 [0204.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0204.183] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d5f0 [0204.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x67d5f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0204.183] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dbe0 [0204.183] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d5f0) returned 1 [0204.184] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d5f0) returned 1 [0204.184] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dbe0) returned 1 [0204.184] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dbe0) returned 1 [0204.184] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67daf0 [0204.185] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67daf0) returned 1 [0204.185] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67daf0) returned 1 [0204.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082230 [0204.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6798b0 [0204.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67daa0 [0204.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d780 [0204.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0204.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d960 [0204.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x67d960, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0204.187] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d7d0 [0204.187] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d960) returned 1 [0204.187] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d960) returned 1 [0204.187] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d7d0) returned 1 [0204.187] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d7d0) returned 1 [0204.187] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67daf0 [0204.188] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67daf0) returned 1 [0204.188] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67daf0) returned 1 [0204.188] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082180 [0204.188] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679940 [0204.188] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67de60 [0204.188] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d5f0 [0204.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.189] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d500 [0204.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x67d500, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0204.189] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d960 [0204.190] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d500) returned 1 [0204.190] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d500) returned 1 [0204.190] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d960) returned 1 [0204.190] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d960) returned 1 [0204.190] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d410 [0204.190] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d410) returned 1 [0204.191] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d410) returned 1 [0204.191] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2081e10 [0204.191] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679ee0 [0204.191] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dc30 [0204.191] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67e090 [0204.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0204.192] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d280 [0204.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x67d280, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0204.192] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67e0e0 [0204.192] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d280) returned 1 [0204.192] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d280) returned 1 [0204.657] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67e0e0) returned 1 [0204.658] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67e0e0) returned 1 [0204.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dc80 [0204.658] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dc80) returned 1 [0204.658] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dc80) returned 1 [0204.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083a40 [0204.659] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x6799d0 [0204.659] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d2d0 [0204.659] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d500 [0204.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d320 [0204.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x67d320, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0204.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dcd0 [0204.660] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d320) returned 1 [0204.660] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d320) returned 1 [0204.661] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dcd0) returned 1 [0204.661] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dcd0) returned 1 [0204.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dc80 [0204.661] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dc80) returned 1 [0204.662] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dc80) returned 1 [0204.662] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x280) returned 0x2081b20 [0204.663] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083dd0) returned 1 [0204.663] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083dd0) returned 1 [0204.663] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082ff0 [0204.664] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67aea0 [0204.664] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d460 [0204.664] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d7d0 [0204.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.664] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dc80 [0204.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x67dc80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0204.665] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dbe0 [0204.665] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dc80) returned 1 [0204.665] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dc80) returned 1 [0204.665] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dbe0) returned 1 [0204.666] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dbe0) returned 1 [0204.666] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d190 [0204.666] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d190) returned 1 [0204.667] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d190) returned 1 [0204.667] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083780 [0204.667] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x679af0 [0204.667] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67e0e0 [0204.667] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d1e0 [0204.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0204.668] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d320 [0204.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x67d320, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0204.668] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d190 [0204.668] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d320) returned 1 [0204.669] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d320) returned 1 [0204.669] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d190) returned 1 [0204.669] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d190) returned 1 [0204.669] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d8c0 [0204.669] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d8c0) returned 1 [0204.670] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d8c0) returned 1 [0204.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082de0 [0204.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a1b0 [0204.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dc80 [0204.671] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d320 [0204.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0204.671] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d230 [0204.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x67d230, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0204.672] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d640 [0204.672] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d230) returned 1 [0204.672] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d230) returned 1 [0204.672] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d640) returned 1 [0204.672] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d640) returned 1 [0204.673] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dcd0 [0204.673] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dcd0) returned 1 [0204.673] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dcd0) returned 1 [0204.673] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082e90 [0204.673] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x67a510 [0204.674] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d910 [0204.675] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d960 [0204.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.675] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67daf0 [0204.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x67daf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0204.675] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67df00 [0204.675] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67daf0) returned 1 [0204.676] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67daf0) returned 1 [0204.676] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67df00) returned 1 [0204.676] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67df00) returned 1 [0204.677] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dcd0 [0204.677] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dcd0) returned 1 [0204.677] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dcd0) returned 1 [0204.677] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083150 [0204.678] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x675e80 [0204.678] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d8c0 [0204.678] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d370 [0204.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0204.678] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dcd0 [0204.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x67dcd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0204.679] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67daf0 [0204.679] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dcd0) returned 1 [0204.679] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dcd0) returned 1 [0204.679] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67daf0) returned 1 [0204.680] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67daf0) returned 1 [0204.680] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d9b0 [0204.680] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d9b0) returned 1 [0204.680] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d9b0) returned 1 [0204.681] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083410 [0204.681] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084de0 [0204.682] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dd20 [0204.682] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d190 [0204.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.682] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67db90 [0204.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x67db90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0204.683] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dff0 [0204.683] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67db90) returned 1 [0204.683] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67db90) returned 1 [0204.683] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dff0) returned 1 [0204.684] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dff0) returned 1 [0204.684] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d5a0 [0204.684] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d5a0) returned 1 [0204.684] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d5a0) returned 1 [0204.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083830 [0204.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084720 [0204.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67df50 [0204.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dfa0 [0204.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0204.686] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d280 [0204.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x67d280, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0204.686] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d820 [0204.686] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d280) returned 1 [0204.686] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d280) returned 1 [0204.686] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d820) returned 1 [0204.687] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d820) returned 1 [0204.687] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67df00 [0204.687] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67df00) returned 1 [0204.687] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67df00) returned 1 [0204.687] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20822e0 [0204.687] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084f90 [0204.688] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dcd0 [0204.688] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d230 [0204.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.689] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67df00 [0204.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x67df00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0204.689] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d550 [0204.689] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67df00) returned 1 [0204.690] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67df00) returned 1 [0204.690] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d550) returned 1 [0204.690] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d550) returned 1 [0204.690] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d820 [0204.690] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d820) returned 1 [0204.691] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d820) returned 1 [0204.691] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082390 [0204.691] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083e20 [0204.691] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d280 [0204.691] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dd70 [0204.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.692] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d820 [0204.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x67d820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0204.692] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ddc0 [0205.209] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d820) returned 1 [0205.209] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d820) returned 1 [0205.209] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ddc0) returned 1 [0205.209] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ddc0) returned 1 [0205.210] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67df00 [0205.210] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67df00) returned 1 [0205.210] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67df00) returned 1 [0205.210] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20832b0 [0205.211] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084c30 [0205.211] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d640 [0205.211] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67df00 [0205.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0205.211] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dff0 [0205.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x67dff0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0205.212] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d6e0 [0205.212] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dff0) returned 1 [0205.212] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dff0) returned 1 [0205.213] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d6e0) returned 1 [0205.213] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d6e0) returned 1 [0205.213] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d3c0 [0205.213] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d3c0) returned 1 [0205.214] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d3c0) returned 1 [0205.214] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20825a0 [0205.214] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0205.215] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d3c0 [0205.215] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d690 [0205.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0205.215] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dff0 [0205.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x67dff0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0205.216] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d550 [0205.216] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dff0) returned 1 [0205.217] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dff0) returned 1 [0205.217] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d550) returned 1 [0205.217] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d550) returned 1 [0205.217] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d4b0 [0205.218] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d4b0) returned 1 [0205.218] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d4b0) returned 1 [0205.218] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083af0 [0205.218] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083eb0 [0205.218] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d550 [0205.218] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d5a0 [0205.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0205.219] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d6e0 [0205.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x67d6e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0205.219] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ddc0 [0205.219] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d6e0) returned 1 [0205.220] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d6e0) returned 1 [0205.220] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ddc0) returned 1 [0205.220] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ddc0) returned 1 [0205.220] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d6e0 [0205.220] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d6e0) returned 1 [0205.221] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d6e0) returned 1 [0205.221] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20834c0 [0205.221] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085260 [0205.221] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dff0 [0205.221] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d410 [0205.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.222] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d9b0 [0205.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x67d9b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0205.222] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d4b0 [0205.222] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d9b0) returned 1 [0205.222] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d9b0) returned 1 [0205.222] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d4b0) returned 1 [0205.223] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d4b0) returned 1 [0205.223] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d6e0 [0205.224] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d6e0) returned 1 [0205.224] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d6e0) returned 1 [0205.224] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2083ba0 [0205.224] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20850b0 [0205.225] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d4b0 [0205.225] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d6e0 [0205.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.226] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d9b0 [0205.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x67d9b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0205.226] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d730 [0205.226] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d9b0) returned 1 [0205.227] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d9b0) returned 1 [0205.227] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d730) returned 1 [0205.227] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d730) returned 1 [0205.228] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d730 [0205.228] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d730) returned 1 [0205.228] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d730) returned 1 [0205.228] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082650 [0205.228] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084b10 [0205.228] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67da00 [0205.229] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d730 [0205.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0205.229] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d820 [0205.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x67d820, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0205.229] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ddc0 [0205.230] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d820) returned 1 [0205.230] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d820) returned 1 [0205.230] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ddc0) returned 1 [0205.230] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ddc0) returned 1 [0205.230] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d820 [0205.231] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d820) returned 1 [0205.231] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d820) returned 1 [0205.231] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20829c0 [0205.232] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084cc0 [0205.232] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67daf0 [0205.232] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d9b0 [0205.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.232] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d820 [0205.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x67d820, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.233] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67deb0 [0205.233] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d820) returned 1 [0205.233] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d820) returned 1 [0205.233] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67deb0) returned 1 [0205.234] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67deb0) returned 1 [0205.234] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d820 [0205.234] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d820) returned 1 [0205.234] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d820) returned 1 [0205.235] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x300) returned 0x67e150 [0205.235] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081b20) returned 1 [0205.235] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081b20) returned 1 [0205.236] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082a70 [0205.236] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083f40 [0205.236] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67e040 [0205.236] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d820 [0205.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.237] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d870 [0205.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x67d870, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.237] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67db40 [0205.238] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d870) returned 1 [0205.238] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d870) returned 1 [0205.238] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67db40) returned 1 [0205.238] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67db40) returned 1 [0205.239] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d870 [0205.239] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d870) returned 1 [0205.239] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d870) returned 1 [0205.239] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082bd0 [0205.239] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20855c0 [0205.239] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67db40 [0205.239] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67d870 [0205.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.240] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67db90 [0205.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x67db90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.240] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dbe0 [0205.240] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67db90) returned 1 [0205.240] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67db90) returned 1 [0205.241] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dbe0) returned 1 [0205.241] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dbe0) returned 1 [0205.241] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67db90 [0205.241] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67db90) returned 1 [0205.241] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67db90) returned 1 [0205.242] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082c80 [0205.242] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20852f0 [0205.242] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67db90 [0205.242] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67dbe0 [0205.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.242] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ddc0 [0205.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x67ddc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.243] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67de10 [0205.243] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ddc0) returned 1 [0205.243] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ddc0) returned 1 [0205.243] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67de10) returned 1 [0205.277] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67de10) returned 1 [0205.278] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ddc0 [0205.278] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ddc0) returned 1 [0205.278] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ddc0) returned 1 [0205.278] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2082d30 [0205.278] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084180 [0205.709] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67ddc0 [0205.709] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67de10 [0205.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.710] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67deb0 [0205.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x67deb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.710] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2086150 [0205.710] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67deb0) returned 1 [0205.710] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67deb0) returned 1 [0205.711] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086150) returned 1 [0205.711] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086150) returned 1 [0205.711] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67deb0 [0205.711] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67deb0) returned 1 [0205.711] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67deb0) returned 1 [0205.711] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2086460 [0205.711] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084a80 [0205.712] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x67deb0 [0205.712] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087930 [0205.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.712] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20870c0 [0205.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20870c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.712] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087610 [0205.712] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20870c0) returned 1 [0205.713] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20870c0) returned 1 [0205.713] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087610) returned 1 [0205.713] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087610) returned 1 [0205.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087520 [0205.713] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087520) returned 1 [0205.714] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087520) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2086510 [0205.714] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084840 [0205.714] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087570 [0205.714] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20876b0 [0205.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.714] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087390 [0205.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2087390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.715] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20870c0 [0205.715] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087390) returned 1 [0205.715] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087390) returned 1 [0205.715] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20870c0) returned 1 [0205.715] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20870c0) returned 1 [0205.715] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2086e90 [0205.716] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086e90) returned 1 [0205.716] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086e90) returned 1 [0205.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20860f0 [0205.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084ba0 [0205.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087200 [0205.716] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087340 [0205.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.717] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087ca0 [0205.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2087ca0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.717] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2086e90 [0205.717] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087ca0) returned 1 [0205.717] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087ca0) returned 1 [0205.717] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086e90) returned 1 [0205.718] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086e90) returned 1 [0205.718] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087390 [0205.718] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087390) returned 1 [0205.718] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087390) returned 1 [0205.718] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20867d0 [0205.718] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084330 [0205.719] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087980 [0205.719] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2086e90 [0205.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.719] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087c50 [0205.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2087c50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.719] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087520 [0205.720] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087c50) returned 1 [0205.720] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087c50) returned 1 [0205.720] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087520) returned 1 [0205.720] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087520) returned 1 [0205.720] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20879d0 [0205.720] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20879d0) returned 1 [0205.721] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20879d0) returned 1 [0205.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2086670 [0205.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085ad0 [0205.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087430 [0205.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087250 [0205.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20872a0 [0205.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20872a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20877a0 [0205.722] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20872a0) returned 1 [0205.722] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20872a0) returned 1 [0205.723] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20877a0) returned 1 [0205.723] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20877a0) returned 1 [0205.723] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20872f0 [0205.723] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20872f0) returned 1 [0205.723] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20872f0) returned 1 [0205.723] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2086040 [0205.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084960 [0205.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087610 [0205.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087700 [0205.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.724] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087ac0 [0205.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2087ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.725] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20878e0 [0205.725] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087ac0) returned 1 [0205.725] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087ac0) returned 1 [0205.726] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20878e0) returned 1 [0205.726] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20878e0) returned 1 [0205.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087c00 [0205.726] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087c00) returned 1 [0205.726] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087c00) returned 1 [0205.726] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20865c0 [0205.727] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085a40 [0205.727] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087b60 [0205.727] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087890 [0205.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.727] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087b10 [0205.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2087b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.728] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20875c0 [0205.728] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087b10) returned 1 [0205.728] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087b10) returned 1 [0205.728] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20875c0) returned 1 [0205.728] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20875c0) returned 1 [0205.728] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087840 [0205.729] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087840) returned 1 [0205.729] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087840) returned 1 [0205.729] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x20861a0 [0205.729] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20844e0 [0205.729] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087160 [0205.729] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20879d0 [0205.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.730] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087390 [0205.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2087390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.730] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087ac0 [0205.730] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087390) returned 1 [0205.730] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087390) returned 1 [0205.731] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087ac0) returned 1 [0205.731] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087ac0) returned 1 [0205.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20871b0 [0205.731] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20871b0) returned 1 [0205.731] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20871b0) returned 1 [0205.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2086a90 [0205.731] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084210 [0205.732] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087ca0 [0205.732] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087b10 [0205.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.732] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087660 [0205.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2087660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0205.732] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087020 [0205.733] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087660) returned 1 [0205.733] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087660) returned 1 [0205.733] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087020) returned 1 [0205.733] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087020) returned 1 [0205.733] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087d90 [0205.734] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087d90) returned 1 [0205.734] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087d90) returned 1 [0205.734] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2086250 [0205.734] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085020 [0205.734] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20878e0 [0205.734] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2086ee0 [0205.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0205.735] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087520 [0205.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x2087520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0205.735] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20872a0 [0205.736] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087520) returned 1 [0205.736] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087520) returned 1 [0205.736] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20872a0) returned 1 [0205.736] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20872a0) returned 1 [0205.736] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087390 [0205.736] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087390) returned 1 [0205.737] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087390) returned 1 [0205.737] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2060080) returned 1 [0205.737] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2060080) returned 1 [0205.737] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x670800) returned 1 [0205.737] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x670800) returned 1 [0205.738] GetCurrentProcessId () returned 0x808 [0205.738] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084d50 [0205.738] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0205.738] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0205.738] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0205.739] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0205.739] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6761e0) returned 1 [0205.739] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6761e0) returned 1 [0205.739] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b40) returned 1 [0205.739] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b40) returned 1 [0205.739] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0205.740] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0205.740] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0205.740] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0205.740] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675b20) returned 1 [0205.740] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675b20) returned 1 [0205.740] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677eb0) returned 1 [0205.741] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677eb0) returned 1 [0205.741] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0205.741] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0205.741] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0205.742] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0205.742] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676270) returned 1 [0205.742] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676270) returned 1 [0205.743] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6764b0) returned 1 [0205.743] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6764b0) returned 1 [0205.743] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0205.743] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0206.322] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0206.322] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0206.323] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675bb0) returned 1 [0206.323] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675bb0) returned 1 [0206.323] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676560) returned 1 [0206.323] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676560) returned 1 [0206.324] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0206.324] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0206.324] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0206.324] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0206.324] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675580) returned 1 [0206.324] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675580) returned 1 [0206.325] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676610) returned 1 [0206.325] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676610) returned 1 [0206.325] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0206.325] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0206.325] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0206.325] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0206.326] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6758e0) returned 1 [0206.326] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6758e0) returned 1 [0206.326] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080380) returned 1 [0206.326] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080380) returned 1 [0206.326] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0206.326] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0206.327] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0206.327] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0206.327] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676390) returned 1 [0206.327] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676390) returned 1 [0206.327] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080430) returned 1 [0206.327] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080430) returned 1 [0206.327] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0206.328] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0206.328] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0206.328] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0206.328] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6756a0) returned 1 [0206.328] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6756a0) returned 1 [0206.328] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20804e0) returned 1 [0206.328] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20804e0) returned 1 [0206.329] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0206.329] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0206.329] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0206.329] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0206.329] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675cd0) returned 1 [0206.329] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675cd0) returned 1 [0206.329] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080590) returned 1 [0206.330] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080590) returned 1 [0206.330] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081180) returned 1 [0206.330] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081180) returned 1 [0206.331] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0206.331] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0206.331] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675d60) returned 1 [0206.331] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675d60) returned 1 [0206.331] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081650) returned 1 [0206.331] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081650) returned 1 [0206.331] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080c80) returned 1 [0206.332] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080c80) returned 1 [0206.332] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20815e0) returned 1 [0206.332] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20815e0) returned 1 [0206.332] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675df0) returned 1 [0206.333] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675df0) returned 1 [0206.333] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081700) returned 1 [0206.333] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081700) returned 1 [0206.333] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080ff0) returned 1 [0206.333] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080ff0) returned 1 [0206.333] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080fa0) returned 1 [0206.333] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080fa0) returned 1 [0206.334] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675fa0) returned 1 [0206.334] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675fa0) returned 1 [0206.334] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20817b0) returned 1 [0206.334] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20817b0) returned 1 [0206.334] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081590) returned 1 [0206.334] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081590) returned 1 [0206.334] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20813b0) returned 1 [0206.335] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20813b0) returned 1 [0206.335] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679310) returned 1 [0206.335] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679310) returned 1 [0206.335] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081860) returned 1 [0206.335] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081860) returned 1 [0206.336] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081310) returned 1 [0206.336] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081310) returned 1 [0206.336] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080780) returned 1 [0206.336] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080780) returned 1 [0206.336] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ac60) returned 1 [0206.337] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ac60) returned 1 [0206.337] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081910) returned 1 [0206.337] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081910) returned 1 [0206.337] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080690) returned 1 [0206.337] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080690) returned 1 [0206.337] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080b40) returned 1 [0206.337] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080b40) returned 1 [0206.338] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679b80) returned 1 [0206.338] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679b80) returned 1 [0206.338] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20819c0) returned 1 [0206.338] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20819c0) returned 1 [0206.338] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080960) returned 1 [0206.338] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080960) returned 1 [0206.338] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080c30) returned 1 [0206.339] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080c30) returned 1 [0206.339] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a240) returned 1 [0206.339] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a240) returned 1 [0206.339] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081a70) returned 1 [0206.339] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081a70) returned 1 [0206.340] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20810e0) returned 1 [0206.340] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20810e0) returned 1 [0206.340] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080be0) returned 1 [0206.340] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080be0) returned 1 [0206.341] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679280) returned 1 [0206.341] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679280) returned 1 [0206.341] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67bf30) returned 1 [0206.341] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67bf30) returned 1 [0206.341] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081040) returned 1 [0206.341] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081040) returned 1 [0206.342] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081270) returned 1 [0206.342] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081270) returned 1 [0206.342] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679f70) returned 1 [0206.342] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679f70) returned 1 [0206.342] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67bfe0) returned 1 [0206.343] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67bfe0) returned 1 [0206.343] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20809b0) returned 1 [0206.343] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20809b0) returned 1 [0206.343] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080b90) returned 1 [0206.343] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080b90) returned 1 [0206.344] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a3f0) returned 1 [0206.344] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a3f0) returned 1 [0206.344] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b4e0) returned 1 [0206.344] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b4e0) returned 1 [0206.344] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080f00) returned 1 [0206.345] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080f00) returned 1 [0206.345] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20814a0) returned 1 [0206.345] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20814a0) returned 1 [0206.345] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a6c0) returned 1 [0206.345] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a6c0) returned 1 [0206.346] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67bd20) returned 1 [0206.346] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67bd20) returned 1 [0206.346] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080910) returned 1 [0206.346] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080910) returned 1 [0206.346] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081130) returned 1 [0206.346] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081130) returned 1 [0206.347] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a000) returned 1 [0206.347] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a000) returned 1 [0206.347] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67bdd0) returned 1 [0206.347] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67bdd0) returned 1 [0206.347] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081400) returned 1 [0206.347] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081400) returned 1 [0206.348] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080a00) returned 1 [0206.348] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080a00) returned 1 [0206.348] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67aab0) returned 1 [0206.348] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67aab0) returned 1 [0206.348] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b640) returned 1 [0206.348] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b640) returned 1 [0206.349] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080cd0) returned 1 [0206.349] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080cd0) returned 1 [0206.349] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20806e0) returned 1 [0206.349] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20806e0) returned 1 [0206.349] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679550) returned 1 [0206.349] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679550) returned 1 [0206.350] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b900) returned 1 [0206.350] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b900) returned 1 [0206.350] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080d70) returned 1 [0206.351] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080d70) returned 1 [0206.351] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20807d0) returned 1 [0206.351] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20807d0) returned 1 [0206.351] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a5a0) returned 1 [0206.351] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a5a0) returned 1 [0206.351] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b7a0) returned 1 [0206.352] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b7a0) returned 1 [0206.352] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080dc0) returned 1 [0206.352] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080dc0) returned 1 [0206.352] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081090) returned 1 [0206.353] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081090) returned 1 [0206.353] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a120) returned 1 [0206.353] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a120) returned 1 [0206.353] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67be80) returned 1 [0206.353] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67be80) returned 1 [0206.353] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080f50) returned 1 [0206.354] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080f50) returned 1 [0206.354] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080d20) returned 1 [0206.354] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080d20) returned 1 [0206.354] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a2d0) returned 1 [0206.354] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a2d0) returned 1 [0206.354] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b9b0) returned 1 [0206.355] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b9b0) returned 1 [0206.355] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080aa0) returned 1 [0206.355] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080aa0) returned 1 [0206.355] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080e10) returned 1 [0206.355] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080e10) returned 1 [0206.355] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ab40) returned 1 [0206.356] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ab40) returned 1 [0206.356] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b170) returned 1 [0206.356] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b170) returned 1 [0206.786] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080a50) returned 1 [0206.787] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080a50) returned 1 [0206.787] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080730) returned 1 [0206.787] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080730) returned 1 [0206.788] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a750) returned 1 [0206.788] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a750) returned 1 [0206.788] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b430) returned 1 [0206.788] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b430) returned 1 [0206.788] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080af0) returned 1 [0206.789] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080af0) returned 1 [0206.789] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080e60) returned 1 [0206.789] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080e60) returned 1 [0206.789] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6793a0) returned 1 [0206.789] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6793a0) returned 1 [0206.790] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b220) returned 1 [0206.790] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b220) returned 1 [0206.790] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081360) returned 1 [0206.791] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081360) returned 1 [0206.791] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080eb0) returned 1 [0206.792] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080eb0) returned 1 [0206.792] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679700) returned 1 [0206.793] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679700) returned 1 [0206.793] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ba60) returned 1 [0206.793] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ba60) returned 1 [0206.793] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20811d0) returned 1 [0206.794] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20811d0) returned 1 [0206.794] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080870) returned 1 [0206.794] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080870) returned 1 [0206.794] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67af30) returned 1 [0206.794] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67af30) returned 1 [0206.795] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b2d0) returned 1 [0206.795] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b2d0) returned 1 [0206.795] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20808c0) returned 1 [0206.795] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20808c0) returned 1 [0206.795] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081220) returned 1 [0206.796] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081220) returned 1 [0206.796] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a7e0) returned 1 [0206.796] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a7e0) returned 1 [0206.796] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b380) returned 1 [0206.796] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b380) returned 1 [0206.796] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081450) returned 1 [0206.802] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081450) returned 1 [0206.802] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20812c0) returned 1 [0206.802] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20812c0) returned 1 [0206.803] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a090) returned 1 [0206.803] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a090) returned 1 [0206.803] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b590) returned 1 [0206.803] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b590) returned 1 [0206.803] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081540) returned 1 [0206.804] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081540) returned 1 [0206.804] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20814f0) returned 1 [0206.804] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20814f0) returned 1 [0206.804] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679ca0) returned 1 [0206.804] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679ca0) returned 1 [0206.804] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67bb10) returned 1 [0206.805] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67bb10) returned 1 [0206.805] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c2c0) returned 1 [0206.805] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c2c0) returned 1 [0206.805] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080820) returned 1 [0206.805] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080820) returned 1 [0206.805] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67afc0) returned 1 [0206.805] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67afc0) returned 1 [0206.806] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67bbc0) returned 1 [0206.807] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67bbc0) returned 1 [0206.807] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ce50) returned 1 [0206.807] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ce50) returned 1 [0206.807] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c720) returned 1 [0206.807] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c720) returned 1 [0206.807] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6791f0) returned 1 [0206.808] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6791f0) returned 1 [0206.808] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b6f0) returned 1 [0206.808] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b6f0) returned 1 [0206.808] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c680) returned 1 [0206.808] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c680) returned 1 [0206.808] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c400) returned 1 [0206.809] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c400) returned 1 [0206.809] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67abd0) returned 1 [0206.809] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67abd0) returned 1 [0206.809] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b850) returned 1 [0206.809] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b850) returned 1 [0206.809] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ccc0) returned 1 [0206.809] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ccc0) returned 1 [0206.809] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cb80) returned 1 [0206.810] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cb80) returned 1 [0206.810] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679a60) returned 1 [0206.810] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679a60) returned 1 [0206.810] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67bc70) returned 1 [0206.810] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67bc70) returned 1 [0206.811] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c5e0) returned 1 [0206.811] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c5e0) returned 1 [0206.811] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cc70) returned 1 [0206.811] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cc70) returned 1 [0206.811] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67acf0) returned 1 [0206.811] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67acf0) returned 1 [0206.811] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082440) returned 1 [0206.812] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082440) returned 1 [0206.812] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d0d0) returned 1 [0206.812] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d0d0) returned 1 [0206.812] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c950) returned 1 [0206.812] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c950) returned 1 [0206.812] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679430) returned 1 [0206.812] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679430) returned 1 [0206.813] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081f70) returned 1 [0206.813] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081f70) returned 1 [0206.813] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cae0) returned 1 [0206.813] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cae0) returned 1 [0206.813] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c6d0) returned 1 [0206.813] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c6d0) returned 1 [0206.814] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6794c0) returned 1 [0206.814] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6794c0) returned 1 [0206.815] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082f40) returned 1 [0206.815] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082f40) returned 1 [0206.815] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ca40) returned 1 [0206.815] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ca40) returned 1 [0206.816] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cbd0) returned 1 [0206.816] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cbd0) returned 1 [0206.816] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6795e0) returned 1 [0206.816] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6795e0) returned 1 [0206.816] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20836d0) returned 1 [0206.816] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20836d0) returned 1 [0206.817] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c770) returned 1 [0206.817] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c770) returned 1 [0206.817] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cea0) returned 1 [0206.818] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cea0) returned 1 [0206.818] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ad80) returned 1 [0206.818] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ad80) returned 1 [0206.818] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20838e0) returned 1 [0206.818] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20838e0) returned 1 [0206.818] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c810) returned 1 [0206.819] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c810) returned 1 [0206.819] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c900) returned 1 [0206.819] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c900) returned 1 [0206.819] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a870) returned 1 [0206.819] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a870) returned 1 [0206.819] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082700) returned 1 [0206.820] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082700) returned 1 [0206.820] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d080) returned 1 [0206.820] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d080) returned 1 [0206.820] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c7c0) returned 1 [0206.820] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c7c0) returned 1 [0206.820] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a630) returned 1 [0206.821] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a630) returned 1 [0206.821] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082b20) returned 1 [0206.821] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082b20) returned 1 [0206.821] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cd10) returned 1 [0206.822] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cd10) returned 1 [0206.822] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cc20) returned 1 [0206.823] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cc20) returned 1 [0206.823] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67b050) returned 1 [0206.823] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b050) returned 1 [0206.824] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082860) returned 1 [0206.824] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082860) returned 1 [0206.824] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cb30) returned 1 [0206.824] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cb30) returned 1 [0206.824] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c860) returned 1 [0206.825] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c860) returned 1 [0206.825] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679160) returned 1 [0206.825] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679160) returned 1 [0206.826] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083360) returned 1 [0206.826] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083360) returned 1 [0206.826] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c220) returned 1 [0206.826] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c220) returned 1 [0206.827] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c270) returned 1 [0206.827] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c270) returned 1 [0206.827] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a900) returned 1 [0206.827] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a900) returned 1 [0206.828] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20830a0) returned 1 [0207.320] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20830a0) returned 1 [0207.320] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ca90) returned 1 [0207.320] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ca90) returned 1 [0207.321] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c180) returned 1 [0207.321] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c180) returned 1 [0207.321] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679670) returned 1 [0207.321] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679670) returned 1 [0207.321] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082020) returned 1 [0207.321] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082020) returned 1 [0207.321] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cd60) returned 1 [0207.322] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cd60) returned 1 [0207.322] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c1d0) returned 1 [0207.322] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c1d0) returned 1 [0207.322] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679790) returned 1 [0207.322] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679790) returned 1 [0207.323] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20820d0) returned 1 [0207.323] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20820d0) returned 1 [0207.323] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c310) returned 1 [0207.323] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c310) returned 1 [0207.323] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c4f0) returned 1 [0207.323] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c4f0) returned 1 [0207.324] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679d30) returned 1 [0207.324] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679d30) returned 1 [0207.324] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083c50) returned 1 [0207.324] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083c50) returned 1 [0207.324] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c8b0) returned 1 [0207.325] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c8b0) returned 1 [0207.325] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c9a0) returned 1 [0207.325] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c9a0) returned 1 [0207.325] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679dc0) returned 1 [0207.325] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679dc0) returned 1 [0207.325] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081ec0) returned 1 [0207.326] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081ec0) returned 1 [0207.326] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cef0) returned 1 [0207.326] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cef0) returned 1 [0207.326] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c540) returned 1 [0207.326] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c540) returned 1 [0207.327] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ae10) returned 1 [0207.327] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ae10) returned 1 [0207.327] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20827b0) returned 1 [0207.327] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20827b0) returned 1 [0207.328] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c9f0) returned 1 [0207.328] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c9f0) returned 1 [0207.328] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c360) returned 1 [0207.328] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c360) returned 1 [0207.328] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67aa20) returned 1 [0207.328] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67aa20) returned 1 [0207.329] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083570) returned 1 [0207.329] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083570) returned 1 [0207.329] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ce00) returned 1 [0207.329] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ce00) returned 1 [0207.329] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cdb0) returned 1 [0207.329] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cdb0) returned 1 [0207.329] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679e50) returned 1 [0207.329] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679e50) returned 1 [0207.330] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082910) returned 1 [0207.330] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082910) returned 1 [0207.330] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c450) returned 1 [0207.330] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c450) returned 1 [0207.330] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c3b0) returned 1 [0207.330] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c3b0) returned 1 [0207.330] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a990) returned 1 [0207.331] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a990) returned 1 [0207.331] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083990) returned 1 [0207.331] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083990) returned 1 [0207.331] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cf90) returned 1 [0207.331] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cf90) returned 1 [0207.331] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cf40) returned 1 [0207.331] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cf40) returned 1 [0207.331] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679c10) returned 1 [0207.331] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679c10) returned 1 [0207.332] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083200) returned 1 [0207.332] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083200) returned 1 [0207.332] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c4a0) returned 1 [0207.332] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c4a0) returned 1 [0207.332] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c630) returned 1 [0207.332] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c630) returned 1 [0207.332] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679820) returned 1 [0207.333] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679820) returned 1 [0207.333] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20824f0) returned 1 [0207.333] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20824f0) returned 1 [0207.333] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d030) returned 1 [0207.333] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d030) returned 1 [0207.333] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67cfe0) returned 1 [0207.334] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67cfe0) returned 1 [0207.334] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a360) returned 1 [0207.335] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a360) returned 1 [0207.335] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083d00) returned 1 [0207.335] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083d00) returned 1 [0207.335] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67da50) returned 1 [0207.335] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67da50) returned 1 [0207.335] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67c590) returned 1 [0207.336] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67c590) returned 1 [0207.336] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a480) returned 1 [0207.336] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a480) returned 1 [0207.336] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083620) returned 1 [0207.336] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083620) returned 1 [0207.337] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d780) returned 1 [0207.337] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d780) returned 1 [0207.337] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67daa0) returned 1 [0207.337] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67daa0) returned 1 [0207.337] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6798b0) returned 1 [0207.337] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6798b0) returned 1 [0207.338] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082230) returned 1 [0207.338] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082230) returned 1 [0207.338] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d5f0) returned 1 [0207.338] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d5f0) returned 1 [0207.338] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67de60) returned 1 [0207.338] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67de60) returned 1 [0207.338] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679940) returned 1 [0207.339] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679940) returned 1 [0207.339] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082180) returned 1 [0207.339] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082180) returned 1 [0207.339] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67e090) returned 1 [0207.339] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67e090) returned 1 [0207.339] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dc30) returned 1 [0207.340] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dc30) returned 1 [0207.340] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679ee0) returned 1 [0207.340] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679ee0) returned 1 [0207.340] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2081e10) returned 1 [0207.340] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2081e10) returned 1 [0207.341] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d500) returned 1 [0207.341] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d500) returned 1 [0207.341] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d2d0) returned 1 [0207.341] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d2d0) returned 1 [0207.341] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6799d0) returned 1 [0207.341] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6799d0) returned 1 [0207.341] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083a40) returned 1 [0207.342] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083a40) returned 1 [0207.342] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d7d0) returned 1 [0207.342] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d7d0) returned 1 [0207.342] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d460) returned 1 [0207.342] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d460) returned 1 [0207.342] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67aea0) returned 1 [0207.343] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67aea0) returned 1 [0207.343] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082ff0) returned 1 [0207.343] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082ff0) returned 1 [0207.343] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d1e0) returned 1 [0207.343] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d1e0) returned 1 [0207.343] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67e0e0) returned 1 [0207.344] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67e0e0) returned 1 [0207.344] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x679af0) returned 1 [0207.344] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679af0) returned 1 [0207.344] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083780) returned 1 [0207.344] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083780) returned 1 [0207.344] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d320) returned 1 [0207.345] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d320) returned 1 [0207.345] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dc80) returned 1 [0207.345] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dc80) returned 1 [0207.345] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a1b0) returned 1 [0207.345] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a1b0) returned 1 [0207.345] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082de0) returned 1 [0207.346] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082de0) returned 1 [0207.346] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d960) returned 1 [0207.346] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d960) returned 1 [0207.346] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d910) returned 1 [0207.346] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d910) returned 1 [0207.347] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67a510) returned 1 [0207.347] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a510) returned 1 [0207.347] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082e90) returned 1 [0207.347] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082e90) returned 1 [0207.347] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d370) returned 1 [0207.348] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d370) returned 1 [0207.348] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d8c0) returned 1 [0207.348] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d8c0) returned 1 [0207.348] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675e80) returned 1 [0207.348] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675e80) returned 1 [0207.348] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083150) returned 1 [0207.348] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083150) returned 1 [0207.349] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d190) returned 1 [0207.349] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d190) returned 1 [0207.349] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dd20) returned 1 [0207.349] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dd20) returned 1 [0207.349] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084de0) returned 1 [0207.350] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084de0) returned 1 [0207.350] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083410) returned 1 [0207.350] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083410) returned 1 [0207.350] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dfa0) returned 1 [0207.350] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dfa0) returned 1 [0207.350] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67df50) returned 1 [0207.351] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67df50) returned 1 [0207.351] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084720) returned 1 [0207.351] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084720) returned 1 [0207.351] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083830) returned 1 [0207.351] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083830) returned 1 [0207.351] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d230) returned 1 [0207.351] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d230) returned 1 [0207.351] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dcd0) returned 1 [0207.352] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dcd0) returned 1 [0207.352] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084f90) returned 1 [0207.352] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084f90) returned 1 [0207.352] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20822e0) returned 1 [0207.352] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20822e0) returned 1 [0207.352] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dd70) returned 1 [0207.353] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dd70) returned 1 [0207.353] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d280) returned 1 [0207.353] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d280) returned 1 [0207.353] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083e20) returned 1 [0207.353] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083e20) returned 1 [0207.353] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082390) returned 1 [0207.353] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082390) returned 1 [0207.354] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67df00) returned 1 [0207.354] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67df00) returned 1 [0207.354] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d640) returned 1 [0207.354] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d640) returned 1 [0207.354] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084c30) returned 1 [0207.354] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084c30) returned 1 [0207.354] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20832b0) returned 1 [0207.355] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20832b0) returned 1 [0207.355] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d690) returned 1 [0207.355] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d690) returned 1 [0207.355] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d3c0) returned 1 [0207.847] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d3c0) returned 1 [0207.848] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0207.848] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0207.848] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20825a0) returned 1 [0207.848] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20825a0) returned 1 [0207.848] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d5a0) returned 1 [0207.848] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d5a0) returned 1 [0207.849] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d550) returned 1 [0207.849] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d550) returned 1 [0207.849] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083eb0) returned 1 [0207.849] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0207.849] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083af0) returned 1 [0207.849] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083af0) returned 1 [0207.850] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d410) returned 1 [0207.850] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d410) returned 1 [0207.850] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dff0) returned 1 [0207.850] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dff0) returned 1 [0207.850] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085260) returned 1 [0207.850] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085260) returned 1 [0207.851] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20834c0) returned 1 [0207.851] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20834c0) returned 1 [0207.851] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d6e0) returned 1 [0207.851] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d6e0) returned 1 [0207.851] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d4b0) returned 1 [0207.852] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d4b0) returned 1 [0207.852] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20850b0) returned 1 [0207.852] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20850b0) returned 1 [0207.852] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083ba0) returned 1 [0207.852] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083ba0) returned 1 [0207.852] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d730) returned 1 [0207.853] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d730) returned 1 [0207.853] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67da00) returned 1 [0207.853] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67da00) returned 1 [0207.853] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084b10) returned 1 [0207.854] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084b10) returned 1 [0207.854] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082650) returned 1 [0207.854] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082650) returned 1 [0207.854] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d9b0) returned 1 [0207.854] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d9b0) returned 1 [0207.855] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67daf0) returned 1 [0207.855] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67daf0) returned 1 [0207.855] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084cc0) returned 1 [0207.855] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084cc0) returned 1 [0207.856] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20829c0) returned 1 [0207.856] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20829c0) returned 1 [0207.856] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d820) returned 1 [0207.856] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d820) returned 1 [0207.857] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67e040) returned 1 [0207.857] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67e040) returned 1 [0207.857] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083f40) returned 1 [0207.857] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083f40) returned 1 [0207.857] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082a70) returned 1 [0207.858] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082a70) returned 1 [0207.858] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67d870) returned 1 [0207.858] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67d870) returned 1 [0207.858] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67db40) returned 1 [0207.858] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67db40) returned 1 [0207.858] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20855c0) returned 1 [0207.859] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20855c0) returned 1 [0207.859] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082bd0) returned 1 [0207.859] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082bd0) returned 1 [0207.859] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67dbe0) returned 1 [0207.859] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67dbe0) returned 1 [0207.859] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67db90) returned 1 [0207.860] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67db90) returned 1 [0207.860] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20852f0) returned 1 [0207.860] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20852f0) returned 1 [0207.860] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082c80) returned 1 [0207.860] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082c80) returned 1 [0207.860] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67de10) returned 1 [0207.861] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67de10) returned 1 [0207.861] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67ddc0) returned 1 [0207.861] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67ddc0) returned 1 [0207.861] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084180) returned 1 [0207.861] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084180) returned 1 [0207.861] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2082d30) returned 1 [0207.862] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2082d30) returned 1 [0207.862] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087930) returned 1 [0207.862] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087930) returned 1 [0207.862] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67deb0) returned 1 [0207.862] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67deb0) returned 1 [0207.866] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084a80) returned 1 [0207.866] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084a80) returned 1 [0207.866] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086460) returned 1 [0207.866] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086460) returned 1 [0207.866] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20876b0) returned 1 [0207.866] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20876b0) returned 1 [0207.867] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087570) returned 1 [0207.867] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087570) returned 1 [0207.867] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084840) returned 1 [0207.867] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084840) returned 1 [0207.867] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086510) returned 1 [0207.867] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086510) returned 1 [0207.867] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087340) returned 1 [0207.868] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087340) returned 1 [0207.868] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087200) returned 1 [0207.868] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087200) returned 1 [0207.868] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084ba0) returned 1 [0207.869] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084ba0) returned 1 [0207.869] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20860f0) returned 1 [0207.869] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20860f0) returned 1 [0207.869] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086e90) returned 1 [0207.869] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086e90) returned 1 [0207.869] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087980) returned 1 [0207.869] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087980) returned 1 [0207.870] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084330) returned 1 [0207.870] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084330) returned 1 [0207.870] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20867d0) returned 1 [0207.870] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20867d0) returned 1 [0207.870] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087250) returned 1 [0207.870] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087250) returned 1 [0207.870] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087430) returned 1 [0207.871] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087430) returned 1 [0207.871] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085ad0) returned 1 [0207.871] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085ad0) returned 1 [0207.871] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086670) returned 1 [0207.871] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086670) returned 1 [0207.871] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087700) returned 1 [0207.872] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087700) returned 1 [0207.872] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087610) returned 1 [0207.872] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087610) returned 1 [0207.873] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084960) returned 1 [0207.873] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084960) returned 1 [0207.873] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086040) returned 1 [0207.873] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086040) returned 1 [0207.873] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087890) returned 1 [0207.874] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087890) returned 1 [0207.874] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087b60) returned 1 [0207.874] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087b60) returned 1 [0207.875] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085a40) returned 1 [0207.875] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085a40) returned 1 [0207.875] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20865c0) returned 1 [0207.875] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20865c0) returned 1 [0207.876] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20879d0) returned 1 [0207.876] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20879d0) returned 1 [0207.876] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087160) returned 1 [0207.876] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087160) returned 1 [0207.876] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20844e0) returned 1 [0207.876] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20844e0) returned 1 [0207.877] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20861a0) returned 1 [0207.877] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20861a0) returned 1 [0207.877] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087b10) returned 1 [0207.877] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087b10) returned 1 [0207.877] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087ca0) returned 1 [0207.877] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087ca0) returned 1 [0207.877] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084210) returned 1 [0207.878] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084210) returned 1 [0207.878] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086a90) returned 1 [0207.878] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086a90) returned 1 [0207.878] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086ee0) returned 1 [0207.878] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086ee0) returned 1 [0207.878] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20878e0) returned 1 [0207.879] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20878e0) returned 1 [0207.879] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085020) returned 1 [0207.879] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085020) returned 1 [0207.879] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086250) returned 1 [0207.879] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086250) returned 1 [0207.879] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x67e150) returned 1 [0207.879] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67e150) returned 1 [0207.880] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677bb0 [0207.881] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677480 [0207.881] GetComputerNameA (in: lpBuffer=0x677480, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0207.881] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20852f0 [0207.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.882] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0207.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x677570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0207.882] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0208.431] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0208.431] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0208.432] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20852f0) returned 1 [0208.432] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20852f0) returned 1 [0208.432] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0208.432] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0208.433] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0208.433] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084720 [0208.433] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x280) returned 0x2080380 [0208.434] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0208.434] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2080380, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0208.435] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20850b0 [0208.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.435] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0208.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x6770c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0208.436] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0208.436] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0208.436] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0208.436] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0208.436] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0208.437] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20850b0) returned 1 [0208.437] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20850b0) returned 1 [0208.437] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2080380, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0208.437] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084f90 [0208.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.438] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0208.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x6774d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0208.439] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0208.439] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0208.440] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0208.440] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0208.440] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0208.440] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084f90) returned 1 [0208.440] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084f90) returned 1 [0208.440] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2080380, cchName=0x104 | out: lpName="SAM") returned 0x0 [0208.441] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20849f0 [0208.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.441] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0208.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x6779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0208.442] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0208.442] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0208.442] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0208.442] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0208.443] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0208.443] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20849f0) returned 1 [0208.443] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20849f0) returned 1 [0208.443] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2080380, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0208.443] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20856e0 [0208.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.444] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0208.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x676e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0208.444] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0208.445] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0208.445] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0208.445] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0208.445] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0208.446] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20856e0) returned 1 [0208.446] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20856e0) returned 1 [0208.446] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2080380, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0208.446] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084570 [0208.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.447] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0208.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x6779d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0208.447] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0208.447] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0208.448] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0208.448] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0208.448] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0208.448] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084570) returned 1 [0208.448] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084570) returned 1 [0208.448] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0208.449] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0208.449] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2080380, cchName=0x104 | out: lpName="Classes") returned 0x0 [0208.449] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083e20 [0208.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.450] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0208.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x677110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0208.451] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0208.451] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0208.451] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0208.451] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0208.452] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0208.452] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083e20) returned 1 [0208.452] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083e20) returned 1 [0208.452] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x2080380, cchName=0x104 | out: lpName="Clients") returned 0x0 [0208.453] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085bf0 [0208.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.453] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0208.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x676f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0208.453] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0208.453] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0208.454] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0208.454] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0208.454] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0208.454] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085bf0) returned 1 [0208.454] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085bf0) returned 1 [0208.454] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x2080380, cchName=0x104 | out: lpName="Intel") returned 0x0 [0208.455] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085410 [0208.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0208.455] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0208.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0208.455] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0208.455] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0208.455] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0208.456] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0208.456] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0208.456] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085410) returned 1 [0208.456] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085410) returned 1 [0208.456] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x2080380, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0208.456] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084060 [0208.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.457] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0208.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x677200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0208.457] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0208.457] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0208.458] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0208.458] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0208.458] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0208.458] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084060) returned 1 [0208.458] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084060) returned 1 [0208.458] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x2080380, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0208.458] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20854a0 [0208.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0208.459] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0208.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x6779d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0208.459] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0208.460] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0208.460] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0208.460] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0208.460] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0208.461] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20854a0) returned 1 [0208.461] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20854a0) returned 1 [0208.461] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0208.461] RegCloseKey (hKey=0x1d4) returned 0x0 [0208.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2080380, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0208.462] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084cc0 [0208.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.463] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0208.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x677200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0208.463] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0208.464] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0208.464] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0208.464] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0208.464] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0208.464] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084cc0) returned 1 [0208.464] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084cc0) returned 1 [0208.465] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2080380, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0208.465] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085410 [0208.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.465] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0208.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x6779d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0208.466] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0208.466] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0208.466] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0208.467] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0208.467] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.004] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085410) returned 1 [0209.004] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085410) returned 1 [0209.004] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2080380, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0209.004] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085140 [0209.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.005] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x6779d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0209.005] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.006] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.006] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.006] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.006] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.006] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085140) returned 1 [0209.006] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085140) returned 1 [0209.007] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2080380, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0209.007] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083f40 [0209.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0209.008] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0209.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x6770c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0209.008] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.008] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0209.009] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0209.009] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.009] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.010] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083f40) returned 1 [0209.010] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083f40) returned 1 [0209.010] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2080380, cchName=0x104 | out: lpName="ADs") returned 0x0 [0209.010] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084c30 [0209.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0209.011] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0209.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x6773e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0209.011] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.011] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0209.011] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0209.012] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.012] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.012] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084c30) returned 1 [0209.012] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084c30) returned 1 [0209.012] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2080380, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0209.013] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085380 [0209.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0209.013] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0209.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x676fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0209.013] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0209.013] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0209.014] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0209.014] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0209.014] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0209.014] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085380) returned 1 [0209.014] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085380) returned 1 [0209.014] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x2080380, cchName=0x104 | out: lpName="ALG") returned 0x0 [0209.014] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0209.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0209.015] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x6779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0209.015] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0209.015] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.016] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.016] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0209.016] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0209.017] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0209.017] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0209.017] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x2080380, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0209.017] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085890 [0209.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0209.018] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0209.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x677610, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0209.018] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.018] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0209.019] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0209.019] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.019] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.019] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085890) returned 1 [0209.020] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085890) returned 1 [0209.020] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x2080380, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0209.020] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085140 [0209.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.021] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x676e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0209.021] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.021] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.022] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.022] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.022] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.022] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085140) returned 1 [0209.022] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085140) returned 1 [0209.023] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x2080380, cchName=0x104 | out: lpName="Analog") returned 0x0 [0209.023] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084ba0 [0209.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0209.023] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0209.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x6772a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0209.023] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0209.024] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0209.024] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0209.024] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0209.024] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0209.025] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084ba0) returned 1 [0209.025] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084ba0) returned 1 [0209.025] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x2080380, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0209.025] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084180 [0209.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0209.025] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x6779d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0209.026] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.027] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.027] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.027] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.028] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.028] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084180) returned 1 [0209.028] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084180) returned 1 [0209.028] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x2080380, cchName=0x104 | out: lpName="AppV") returned 0x0 [0209.030] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084f00 [0209.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.031] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x6779d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0209.031] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.031] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.031] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.032] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.032] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.032] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084f00) returned 1 [0209.032] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084f00) returned 1 [0209.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x2080380, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0209.032] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20843c0 [0209.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0209.033] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x6779d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0209.033] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.033] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.034] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.034] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.034] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.034] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20843c0) returned 1 [0209.034] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20843c0) returned 1 [0209.034] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x2080380, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0209.034] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085d10 [0209.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0209.035] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x6779d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0209.035] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.035] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.036] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.036] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.036] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.036] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085d10) returned 1 [0209.036] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085d10) returned 1 [0209.036] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x2080380, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0209.037] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20844e0 [0209.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0209.037] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x6779d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0209.037] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0209.037] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.038] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.038] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0209.038] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0209.038] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20844e0) returned 1 [0209.038] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20844e0) returned 1 [0209.038] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x2080380, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0209.039] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085920 [0209.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0209.039] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x676e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0209.039] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0209.040] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.040] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.040] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0209.040] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0209.040] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085920) returned 1 [0209.040] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085920) returned 1 [0209.041] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x2080380, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0209.506] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084960 [0209.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.506] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x676e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0209.506] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0209.507] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.507] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.507] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0209.507] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0209.507] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084960) returned 1 [0209.508] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084960) returned 1 [0209.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x2080380, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0209.508] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084f90 [0209.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0209.508] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x6779d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0209.509] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.509] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.509] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.509] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.509] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.510] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084f90) returned 1 [0209.510] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084f90) returned 1 [0209.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x2080380, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0209.510] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085770 [0209.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0209.511] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0209.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x677110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0209.511] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0209.511] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0209.511] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0209.511] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0209.512] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0209.512] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085770) returned 1 [0209.512] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085770) returned 1 [0209.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x2080380, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0209.512] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20856e0 [0209.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0209.513] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x676e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0209.513] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0209.513] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.513] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.513] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0209.514] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0209.514] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20856e0) returned 1 [0209.514] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20856e0) returned 1 [0209.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x2080380, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0209.515] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085140 [0209.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.515] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0209.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x6772f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0209.515] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.516] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0209.516] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0209.516] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.516] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.517] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085140) returned 1 [0209.517] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085140) returned 1 [0209.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x2080380, cchName=0x104 | out: lpName="COM3") returned 0x0 [0209.517] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085530 [0209.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.517] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0209.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x6774d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0209.518] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0209.518] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0209.518] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0209.518] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0209.518] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0209.518] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085530) returned 1 [0209.518] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085530) returned 1 [0209.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x2080380, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0209.519] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20842a0 [0209.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.519] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x6779d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0209.520] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.520] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.520] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.520] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.520] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.520] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20842a0) returned 1 [0209.521] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20842a0) returned 1 [0209.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x2080380, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0209.521] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084450 [0209.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.521] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x676e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0209.522] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0209.522] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.522] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.522] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0209.522] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0209.522] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084450) returned 1 [0209.523] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084450) returned 1 [0209.523] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x2080380, cchName=0x104 | out: lpName="Composition") returned 0x0 [0209.523] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0209.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.523] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x676e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0209.524] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0209.524] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.524] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.524] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0209.524] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0209.525] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0209.525] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0209.525] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x2080380, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0209.525] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085410 [0209.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.526] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0209.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x676f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0209.526] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0209.527] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0209.527] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0209.527] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0209.527] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0209.527] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085410) returned 1 [0209.527] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085410) returned 1 [0209.528] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x2080380, cchName=0x104 | out: lpName="CTF") returned 0x0 [0209.528] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084de0 [0209.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0209.528] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x676e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0209.529] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0209.529] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.529] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.529] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0209.530] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0209.530] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084de0) returned 1 [0209.530] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084de0) returned 1 [0209.530] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x2080380, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0209.530] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083fd0 [0209.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0209.531] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0209.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x6770c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0209.531] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.531] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0209.531] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0209.531] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.532] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.532] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083fd0) returned 1 [0209.532] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083fd0) returned 1 [0209.532] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x2080380, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0209.532] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20840f0 [0209.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.533] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0209.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x6773e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0209.533] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.533] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0209.534] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0209.534] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.534] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.534] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20840f0) returned 1 [0209.535] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20840f0) returned 1 [0209.535] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x2080380, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0209.535] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085410 [0209.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.535] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x676e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0209.536] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0209.536] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.536] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.536] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0209.536] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0209.537] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085410) returned 1 [0209.538] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085410) returned 1 [0209.538] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x2080380, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0209.538] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20856e0 [0209.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.538] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0209.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x676f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0209.539] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0209.539] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0209.539] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0209.539] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0209.539] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0209.540] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20856e0) returned 1 [0209.540] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20856e0) returned 1 [0209.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x2080380, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0209.540] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084f90 [0209.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0209.541] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0209.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x676e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0209.541] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0209.541] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0209.541] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0209.541] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0209.541] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0209.542] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084f90) returned 1 [0209.542] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084f90) returned 1 [0210.041] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x2080380, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0210.042] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20842a0 [0210.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0210.042] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0210.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x676e90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0210.042] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0210.043] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0210.043] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0210.043] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0210.043] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0210.043] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20842a0) returned 1 [0210.043] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20842a0) returned 1 [0210.044] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x2080380, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0210.044] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085800 [0210.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.044] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0210.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x6774d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0210.045] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0210.045] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0210.045] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0210.045] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0210.045] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0210.045] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085800) returned 1 [0210.046] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085800) returned 1 [0210.046] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x2080380, cchName=0x104 | out: lpName="DFS") returned 0x0 [0210.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085c80 [0210.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0210.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0210.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x676e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0210.046] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0210.047] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0210.047] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0210.047] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0210.047] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0210.047] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085c80) returned 1 [0210.047] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085c80) returned 1 [0210.048] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x2080380, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0210.048] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085380 [0210.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.048] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0210.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x677610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0210.049] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0210.049] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0210.049] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0210.049] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0210.050] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0210.050] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085380) returned 1 [0210.050] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085380) returned 1 [0210.050] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x2080380, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0210.050] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20843c0 [0210.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0210.051] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0210.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x6770c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0210.051] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0210.051] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0210.052] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0210.052] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0210.052] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0210.052] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20843c0) returned 1 [0210.052] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20843c0) returned 1 [0210.053] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x2080380, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0210.053] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084b10 [0210.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.053] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0210.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x6779d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0210.055] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0210.055] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0210.055] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0210.055] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0210.055] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0210.055] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084b10) returned 1 [0210.055] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084b10) returned 1 [0210.056] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x2080380, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0210.056] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085c80 [0210.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.056] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0210.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x677610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0210.057] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0210.057] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0210.057] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0210.057] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0210.057] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0210.058] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085c80) returned 1 [0210.058] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085c80) returned 1 [0210.058] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x2080380, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0210.058] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085770 [0210.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.058] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0210.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x6773e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0210.059] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0210.059] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0210.059] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0210.060] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0210.061] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0210.061] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085770) returned 1 [0210.061] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085770) returned 1 [0210.061] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x2080380, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0210.061] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085260 [0210.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0210.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x6779d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0210.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0210.062] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0210.062] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0210.063] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0210.063] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0210.063] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085260) returned 1 [0210.063] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085260) returned 1 [0210.063] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x2080380, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0210.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20850b0 [0210.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0210.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0210.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x676e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0210.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0210.064] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0210.065] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0210.065] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0210.065] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0210.065] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20850b0) returned 1 [0210.065] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20850b0) returned 1 [0210.065] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x2080380, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0210.066] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085d10 [0210.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0210.066] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0210.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x6774d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0210.066] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0210.067] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0210.067] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0210.067] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0210.067] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0210.067] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085d10) returned 1 [0210.068] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085d10) returned 1 [0210.068] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x2080380, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0210.068] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20848d0 [0210.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.068] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0210.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x677250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0210.069] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0210.069] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0210.069] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0210.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0210.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0210.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20848d0) returned 1 [0210.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20848d0) returned 1 [0210.070] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x2080380, cchName=0x104 | out: lpName="DRM") returned 0x0 [0210.071] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20850b0 [0210.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0210.071] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0210.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x677610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0210.072] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0210.072] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0210.072] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0210.072] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0210.072] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0210.072] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20850b0) returned 1 [0210.073] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20850b0) returned 1 [0210.073] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x2080380, cchName=0x104 | out: lpName="DVR") returned 0x0 [0210.073] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083fd0 [0210.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0210.073] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0210.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x676e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0210.073] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0210.074] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0210.074] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0210.074] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0210.074] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0210.074] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083fd0) returned 1 [0210.075] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083fd0) returned 1 [0210.075] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x2080380, cchName=0x104 | out: lpName="DXP") returned 0x0 [0210.075] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084c30 [0210.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0210.076] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0210.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x676f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0210.076] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0210.076] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0210.076] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0210.076] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0210.077] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0210.633] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084c30) returned 1 [0210.633] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084c30) returned 1 [0210.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x2080380, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0210.634] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084960 [0210.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.634] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0210.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x677570, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0210.634] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0210.634] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0210.635] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0210.635] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0210.635] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0210.635] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084960) returned 1 [0210.635] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084960) returned 1 [0210.635] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x2080380, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0210.636] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084840 [0210.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0210.636] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0210.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x677570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0210.636] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0210.636] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0210.637] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0210.637] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0210.637] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0210.637] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084840) returned 1 [0210.638] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084840) returned 1 [0210.638] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x2080380, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0210.638] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0210.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.639] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0210.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x677110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0210.639] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0210.639] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0210.639] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0210.639] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0210.640] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0210.640] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0210.640] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0210.641] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x2080380, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0210.641] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085410 [0210.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0210.641] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0210.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x677110, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0210.642] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0210.642] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0210.642] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0210.643] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0210.643] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0210.643] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085410) returned 1 [0210.643] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085410) returned 1 [0210.643] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x2080380, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0210.644] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084c30 [0210.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0210.644] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0210.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x677570, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0210.644] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0210.645] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0210.645] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0210.645] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0210.645] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0210.646] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084c30) returned 1 [0210.647] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084c30) returned 1 [0210.647] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x2080380, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0210.647] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084cc0 [0210.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.647] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0210.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x6779d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0210.648] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0210.648] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0210.648] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0210.648] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0210.648] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0210.648] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084cc0) returned 1 [0210.648] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084cc0) returned 1 [0210.649] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x2080380, cchName=0x104 | out: lpName="F12") returned 0x0 [0210.649] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084330 [0210.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0210.649] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0210.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x676f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0210.649] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0210.650] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0210.650] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0210.651] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0210.651] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0210.651] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084330) returned 1 [0210.651] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084330) returned 1 [0210.652] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x2080380, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0210.652] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20849f0 [0210.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.653] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0210.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x677250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0210.653] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0210.653] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0210.654] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0210.654] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0210.654] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0210.654] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20849f0) returned 1 [0210.655] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20849f0) returned 1 [0210.655] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x2080380, cchName=0x104 | out: lpName="Fax") returned 0x0 [0210.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085b60 [0210.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0210.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0210.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x676f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0210.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0210.656] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0210.656] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0210.656] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0210.657] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0210.657] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085b60) returned 1 [0210.657] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085b60) returned 1 [0210.657] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x2080380, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0210.657] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20851d0 [0210.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0210.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0210.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x6770c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0210.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0210.658] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0210.659] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0210.659] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0210.659] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0210.659] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20851d0) returned 1 [0210.660] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20851d0) returned 1 [0210.660] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x2080380, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0210.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083eb0 [0210.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0210.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0210.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x676e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0210.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0210.661] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0210.661] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0210.662] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0210.662] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0210.662] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083eb0) returned 1 [0210.662] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0210.663] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x2080380, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0210.663] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085530 [0210.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0210.663] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0210.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x6779d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0210.664] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0210.664] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0210.664] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0210.664] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0210.664] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0210.665] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085530) returned 1 [0210.665] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085530) returned 1 [0210.665] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x2080380, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0210.665] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20849f0 [0210.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0210.666] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0210.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x677250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0210.666] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0210.666] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0210.666] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0210.667] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0210.667] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0210.667] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20849f0) returned 1 [0210.667] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20849f0) returned 1 [0210.667] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x2080380, cchName=0x104 | out: lpName="FTH") returned 0x0 [0210.667] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20850b0 [0210.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0210.668] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0210.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x6773e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0210.668] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0210.668] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0210.668] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0211.144] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0211.144] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0211.145] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20850b0) returned 1 [0211.145] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20850b0) returned 1 [0211.145] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x2080380, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0211.145] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0211.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0211.146] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x6779d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0211.146] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.146] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.146] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.146] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.147] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.147] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0211.147] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0211.148] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x2080380, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0211.148] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085770 [0211.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0211.148] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x6779d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0211.148] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.149] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.149] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.152] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.152] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.153] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085770) returned 1 [0211.153] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085770) returned 1 [0211.153] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x2080380, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0211.153] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084e70 [0211.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0211.154] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x676e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0211.155] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0211.155] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.155] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.155] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0211.156] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0211.156] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084e70) returned 1 [0211.156] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084e70) returned 1 [0211.156] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x2080380, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0211.157] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20852f0 [0211.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0211.157] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x676e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0211.158] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.158] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.158] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.158] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.159] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.159] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20852f0) returned 1 [0211.159] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20852f0) returned 1 [0211.159] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x2080380, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0211.159] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085260 [0211.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0211.160] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0211.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x6770c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0211.160] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0211.160] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0211.161] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0211.161] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0211.161] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0211.161] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085260) returned 1 [0211.161] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085260) returned 1 [0211.161] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x2080380, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0211.162] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084450 [0211.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.162] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x6779d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0211.163] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0211.163] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.164] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.164] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0211.164] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0211.165] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084450) returned 1 [0211.165] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084450) returned 1 [0211.165] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x2080380, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0211.165] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085770 [0211.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.166] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0211.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x677200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0211.166] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.166] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0211.166] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0211.167] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.167] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.167] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085770) returned 1 [0211.167] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085770) returned 1 [0211.167] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x2080380, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0211.168] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084060 [0211.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0211.168] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x676e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0211.168] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0211.168] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.169] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.169] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0211.169] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0211.169] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084060) returned 1 [0211.169] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084060) returned 1 [0211.169] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x2080380, cchName=0x104 | out: lpName="IME") returned 0x0 [0211.170] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084e70 [0211.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0211.170] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0211.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x6770c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0211.170] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.170] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0211.170] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0211.171] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.171] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.171] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084e70) returned 1 [0211.171] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084e70) returned 1 [0211.171] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x2080380, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0211.171] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0211.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0211.172] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0211.172] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.172] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.172] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.172] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.173] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.173] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0211.173] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0211.173] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x2080380, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0211.173] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083eb0 [0211.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0211.174] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0211.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x677570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0211.174] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0211.174] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0211.174] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0211.175] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0211.175] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0211.175] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083eb0) returned 1 [0211.175] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0211.175] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x2080380, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0211.175] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084840 [0211.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0211.176] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0211.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x6774d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0211.176] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.176] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0211.176] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0211.176] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.177] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.177] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084840) returned 1 [0211.177] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084840) returned 1 [0211.177] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x2080380, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0211.177] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20849f0 [0211.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0211.177] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x6779d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0211.178] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0211.178] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.178] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.178] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0211.178] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0211.179] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20849f0) returned 1 [0211.179] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20849f0) returned 1 [0211.179] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x2080380, cchName=0x104 | out: lpName="Input") returned 0x0 [0211.179] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0211.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0211.179] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0211.180] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0211.180] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.180] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.180] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0211.180] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0211.181] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0211.181] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0211.181] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x2080380, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0211.181] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20852f0 [0211.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0211.181] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x6779d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0211.771] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0211.771] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.771] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.771] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0211.771] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0211.772] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20852f0) returned 1 [0211.772] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20852f0) returned 1 [0211.772] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x2080380, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0211.772] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083e20 [0211.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0211.773] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x6779d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0211.773] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0211.774] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.774] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.774] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0211.774] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0211.774] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083e20) returned 1 [0211.775] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083e20) returned 1 [0211.775] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x2080380, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0211.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084de0 [0211.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.776] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0211.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x6774d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0211.776] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.776] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0211.777] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0211.777] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.777] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.777] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084de0) returned 1 [0211.777] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084de0) returned 1 [0211.777] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x2080380, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0211.778] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084060 [0211.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.778] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x676e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0211.778] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0211.778] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.778] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.779] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0211.779] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0211.779] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084060) returned 1 [0211.779] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084060) returned 1 [0211.779] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x2080380, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0211.780] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084690 [0211.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0211.781] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0211.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x677200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0211.781] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.781] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0211.781] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0211.781] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.782] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.782] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084690) returned 1 [0211.782] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084690) returned 1 [0211.782] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x2080380, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0211.783] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084330 [0211.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0211.783] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x676e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0211.783] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0211.784] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.784] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.784] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0211.784] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0211.784] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084330) returned 1 [0211.785] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084330) returned 1 [0211.785] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x2080380, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0211.785] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085380 [0211.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0211.785] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x676e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0211.786] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0211.786] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.786] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.786] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0211.787] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0211.787] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085380) returned 1 [0211.787] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085380) returned 1 [0211.787] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x2080380, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0211.788] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085d10 [0211.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0211.788] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x6779d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0211.788] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.789] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.789] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.789] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.789] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.789] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085d10) returned 1 [0211.789] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085d10) returned 1 [0211.790] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x2080380, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0211.790] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20859b0 [0211.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.791] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0211.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x676fd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0211.791] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0211.791] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0211.791] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0211.791] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0211.792] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0211.792] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20859b0) returned 1 [0211.792] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20859b0) returned 1 [0211.793] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x2080380, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0211.793] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20840f0 [0211.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.793] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x6779d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0211.794] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.794] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.794] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.795] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.795] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.795] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20840f0) returned 1 [0211.795] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20840f0) returned 1 [0211.795] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x2080380, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0211.797] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084a80 [0211.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0211.797] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0211.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x677610, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0211.798] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0211.798] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0211.798] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0211.798] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0211.799] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0211.799] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084a80) returned 1 [0211.799] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084a80) returned 1 [0211.799] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x2080380, cchName=0x104 | out: lpName="MMC") returned 0x0 [0211.800] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20849f0 [0211.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0211.800] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x6779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0211.801] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.801] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.802] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.802] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.802] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.802] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20849f0) returned 1 [0211.802] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20849f0) returned 1 [0211.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x2080380, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0211.803] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083e20 [0211.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0211.804] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0211.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x6779d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0211.804] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0211.804] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0211.806] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0211.806] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0211.806] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0211.806] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083e20) returned 1 [0211.807] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083e20) returned 1 [0211.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x2080380, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0211.807] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085bf0 [0211.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0211.807] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0212.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x676f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0212.420] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0212.420] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0212.421] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0212.421] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0212.421] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0212.421] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085bf0) returned 1 [0212.421] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085bf0) returned 1 [0212.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x2080380, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0212.422] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085bf0 [0212.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.422] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0212.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x677610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0212.422] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0212.422] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0212.423] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0212.423] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0212.423] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0212.423] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085bf0) returned 1 [0212.423] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085bf0) returned 1 [0212.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x2080380, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0212.424] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083e20 [0212.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0212.424] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0212.424] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0212.425] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.425] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.425] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0212.426] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0212.426] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083e20) returned 1 [0212.426] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083e20) returned 1 [0212.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x2080380, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0212.427] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083fd0 [0212.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0212.427] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0212.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x6773e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0212.428] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.428] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0212.428] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0212.428] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.429] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.429] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083fd0) returned 1 [0212.429] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083fd0) returned 1 [0212.429] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x2080380, cchName=0x104 | out: lpName="MSF") returned 0x0 [0212.429] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20848d0 [0212.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.430] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x676e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0212.430] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.430] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.430] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.431] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.431] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.431] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20848d0) returned 1 [0212.431] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20848d0) returned 1 [0212.431] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x2080380, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0212.431] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084de0 [0212.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0212.432] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x6779d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0212.432] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.432] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.432] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.433] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.433] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.433] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084de0) returned 1 [0212.433] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084de0) returned 1 [0212.433] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x2080380, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0212.433] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085380 [0212.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.434] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0212.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x677570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0212.434] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0212.434] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0212.434] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0212.435] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0212.435] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0212.435] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085380) returned 1 [0212.435] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085380) returned 1 [0212.435] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x2080380, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0212.437] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084cc0 [0212.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0212.437] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0212.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x6770c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0212.438] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.438] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0212.438] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0212.438] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.438] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.438] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084cc0) returned 1 [0212.438] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084cc0) returned 1 [0212.439] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x2080380, cchName=0x104 | out: lpName="MTF") returned 0x0 [0212.439] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085140 [0212.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.439] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x6779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0212.440] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.440] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.440] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.440] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.440] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.440] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085140) returned 1 [0212.440] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085140) returned 1 [0212.441] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x2080380, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0212.441] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085c80 [0212.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0212.441] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0212.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x677110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0212.441] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.442] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0212.442] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0212.442] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.442] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.443] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085c80) returned 1 [0212.443] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085c80) returned 1 [0212.443] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x2080380, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0212.443] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085530 [0212.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0212.443] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x676e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0212.444] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.444] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.444] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.444] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.444] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.445] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085530) returned 1 [0212.445] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085530) returned 1 [0212.445] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x2080380, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0212.445] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085a40 [0212.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0212.446] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0212.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x677200, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0212.446] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.446] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0212.446] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0212.447] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.447] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.448] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085a40) returned 1 [0212.448] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085a40) returned 1 [0212.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x2080380, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0212.448] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0212.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0212.448] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x676e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0212.449] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0212.449] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.449] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.449] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0212.449] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0212.450] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0212.450] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0212.450] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x2080380, cchName=0x104 | out: lpName="Network") returned 0x0 [0212.450] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083eb0 [0212.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0212.450] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0212.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x677430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0212.451] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.451] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0212.451] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0212.451] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.451] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.451] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083eb0) returned 1 [0212.451] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0212.452] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x2080380, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0212.452] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085770 [0212.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0212.452] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x6779d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0212.453] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.453] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.453] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.453] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.453] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.453] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085770) returned 1 [0212.454] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085770) returned 1 [0212.454] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x2080380, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0212.454] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085bf0 [0212.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0212.454] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x676e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0212.455] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0212.945] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.945] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.945] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0212.946] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0212.946] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085bf0) returned 1 [0212.946] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085bf0) returned 1 [0212.946] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x2080380, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0212.946] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084840 [0212.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.947] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x676e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0212.947] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0212.948] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.948] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.948] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0212.948] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0212.948] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084840) returned 1 [0212.949] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084840) returned 1 [0212.949] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x2080380, cchName=0x104 | out: lpName="OEM") returned 0x0 [0212.949] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085d10 [0212.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.949] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x6779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0212.949] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0212.950] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.950] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.950] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0212.950] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0212.950] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085d10) returned 1 [0212.950] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085d10) returned 1 [0212.951] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x2080380, cchName=0x104 | out: lpName="Office") returned 0x0 [0212.951] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20851d0 [0212.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0212.951] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x6779d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0212.951] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0212.951] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.952] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.952] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0212.952] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0212.952] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20851d0) returned 1 [0212.952] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20851d0) returned 1 [0212.952] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x2080380, cchName=0x104 | out: lpName="Ole") returned 0x0 [0212.952] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084ba0 [0212.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.953] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0212.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x6770c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0212.953] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.957] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0212.957] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0212.958] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.958] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.958] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084ba0) returned 1 [0212.958] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084ba0) returned 1 [0212.959] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x2080380, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0212.959] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20856e0 [0212.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.959] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0212.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x677200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0212.959] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.959] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0212.960] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0212.960] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.960] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.960] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20856e0) returned 1 [0212.960] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20856e0) returned 1 [0212.960] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x2080380, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0212.961] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20854a0 [0212.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.961] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0212.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x6772f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0212.961] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.961] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0212.962] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0212.962] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.962] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.962] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20854a0) returned 1 [0212.962] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20854a0) returned 1 [0212.963] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x2080380, cchName=0x104 | out: lpName="Palm") returned 0x0 [0212.963] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20842a0 [0212.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.963] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x6779d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0212.963] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0212.964] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.964] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.964] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0212.964] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0212.964] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20842a0) returned 1 [0212.964] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20842a0) returned 1 [0212.965] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x2080380, cchName=0x104 | out: lpName="Phone") returned 0x0 [0212.965] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083eb0 [0212.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0212.965] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0212.966] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.966] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.966] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.966] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.967] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.967] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083eb0) returned 1 [0212.967] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0212.967] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x2080380, cchName=0x104 | out: lpName="Photos") returned 0x0 [0212.967] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084060 [0212.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0212.968] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0212.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x676f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0212.968] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0212.968] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0212.968] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0212.969] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0212.969] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0212.969] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084060) returned 1 [0212.969] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084060) returned 1 [0212.969] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x2080380, cchName=0x104 | out: lpName="PIM") returned 0x0 [0212.969] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084f90 [0212.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.970] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0212.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x676fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0212.970] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0212.970] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0212.970] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0212.971] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0212.971] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0212.971] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084f90) returned 1 [0212.971] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084f90) returned 1 [0212.971] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x2080380, cchName=0x104 | out: lpName="PLA") returned 0x0 [0212.971] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085140 [0212.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0212.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x6779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0212.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.972] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.973] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.973] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.973] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.973] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085140) returned 1 [0212.973] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085140) returned 1 [0212.973] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x2080380, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0212.974] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0212.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0212.974] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x676e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0212.975] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0212.975] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.976] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.976] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0212.976] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0212.976] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0212.976] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0212.977] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x2080380, cchName=0x104 | out: lpName="Policies") returned 0x0 [0212.977] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085260 [0212.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0212.977] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0212.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x6779d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0212.977] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.977] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0212.977] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0212.978] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.978] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.978] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085260) returned 1 [0212.978] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085260) returned 1 [0212.978] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x2080380, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0212.978] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083e20 [0212.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.979] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0212.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x6770c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0212.979] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.979] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0212.979] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0212.979] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.979] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.980] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083e20) returned 1 [0212.980] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083e20) returned 1 [0212.980] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x2080380, cchName=0x104 | out: lpName="Poom") returned 0x0 [0212.980] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085770 [0212.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.980] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x676e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0212.981] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0212.981] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.982] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.982] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0212.982] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0212.982] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085770) returned 1 [0212.982] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085770) returned 1 [0212.982] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x2080380, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0212.983] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20843c0 [0212.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0212.983] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0212.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x676e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0212.983] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0212.983] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0212.984] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0212.984] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0212.984] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0213.552] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20843c0) returned 1 [0213.552] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20843c0) returned 1 [0213.552] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x2080380, cchName=0x104 | out: lpName="Print") returned 0x0 [0213.553] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0213.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.553] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0213.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0213.553] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0213.553] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0213.554] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0213.554] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0213.554] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0213.554] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0213.554] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0213.554] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x2080380, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0213.554] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084b10 [0213.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.555] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0213.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x677200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0213.555] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0213.555] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0213.556] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0213.556] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0213.556] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0213.556] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084b10) returned 1 [0213.556] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084b10) returned 1 [0213.557] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x2080380, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0213.557] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084f90 [0213.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.557] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0213.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x6774d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0213.557] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0213.558] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0213.558] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0213.558] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0213.558] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0213.559] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084f90) returned 1 [0213.559] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084f90) returned 1 [0213.559] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x2080380, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0213.559] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0213.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0213.559] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0213.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x676e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0213.560] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0213.560] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0213.560] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0213.560] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0213.561] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0213.561] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0213.561] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0213.561] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x2080380, cchName=0x104 | out: lpName="Ras") returned 0x0 [0213.562] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085c80 [0213.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.562] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0213.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x676e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0213.562] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0213.562] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0213.563] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0213.563] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0213.563] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0213.563] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085c80) returned 1 [0213.563] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085c80) returned 1 [0213.563] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x2080380, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0213.564] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085c80 [0213.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.564] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0213.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x6779d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0213.564] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0213.565] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0213.565] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0213.565] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0213.565] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0213.565] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085c80) returned 1 [0213.566] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085c80) returned 1 [0213.567] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x2080380, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0213.567] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20842a0 [0213.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.567] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0213.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x6779d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0213.568] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0213.568] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0213.569] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0213.569] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0213.569] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0213.569] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20842a0) returned 1 [0213.569] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20842a0) returned 1 [0213.570] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x2080380, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0213.570] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085380 [0213.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.570] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0213.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x676e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0213.571] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0213.571] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0213.571] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0213.572] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0213.572] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0213.572] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085380) returned 1 [0213.572] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085380) returned 1 [0213.573] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x2080380, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0213.573] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085140 [0213.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0213.573] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0213.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x6773e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0213.574] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0213.574] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0213.574] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0213.574] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0213.575] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0213.575] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085140) returned 1 [0213.575] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085140) returned 1 [0213.575] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x2080380, cchName=0x104 | out: lpName="Router") returned 0x0 [0213.576] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084de0 [0213.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0213.576] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0213.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x6779d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0213.577] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0213.577] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0213.577] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0213.577] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0213.578] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0213.578] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084de0) returned 1 [0213.578] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084de0) returned 1 [0213.579] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x2080380, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0213.579] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084060 [0213.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.579] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0213.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x676f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0213.580] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0213.580] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0213.580] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0213.580] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0213.580] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0213.581] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084060) returned 1 [0213.581] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084060) returned 1 [0213.581] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x2080380, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0213.581] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20859b0 [0213.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.582] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0213.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x677610, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0213.582] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0213.582] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0213.583] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0213.583] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0213.583] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0213.583] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20859b0) returned 1 [0213.584] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20859b0) returned 1 [0213.584] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x2080380, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0213.584] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085890 [0213.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.584] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0213.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x677430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0213.585] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0213.585] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0213.585] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0213.586] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0213.586] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0213.586] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085890) returned 1 [0213.586] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085890) returned 1 [0213.587] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x2080380, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0214.060] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20842a0 [0214.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0214.060] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0214.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x6773e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0214.061] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0214.061] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0214.061] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0214.061] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0214.061] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0214.061] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20842a0) returned 1 [0214.062] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20842a0) returned 1 [0214.062] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x2080380, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0214.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20848d0 [0214.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0214.062] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0214.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x6772f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0214.063] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0214.063] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0214.063] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0214.063] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0214.063] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0214.063] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20848d0) returned 1 [0214.064] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20848d0) returned 1 [0214.064] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x2080380, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0214.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083fd0 [0214.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0214.064] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x6779d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0214.065] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0214.065] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.065] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.065] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0214.065] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0214.066] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083fd0) returned 1 [0214.066] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083fd0) returned 1 [0214.066] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x2080380, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0214.066] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084de0 [0214.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0214.067] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0214.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x677570, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0214.067] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0214.068] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0214.068] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0214.068] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0214.068] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0214.069] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084de0) returned 1 [0214.069] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084de0) returned 1 [0214.069] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x2080380, cchName=0x104 | out: lpName="Shell") returned 0x0 [0214.069] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084600 [0214.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0214.069] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0214.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x677610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0214.070] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0214.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0214.070] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.070] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.071] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084600) returned 1 [0214.071] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084600) returned 1 [0214.071] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x2080380, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0214.071] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084960 [0214.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0214.071] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0214.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x677110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0214.072] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0214.072] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0214.072] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0214.072] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0214.072] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0214.073] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084960) returned 1 [0214.073] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084960) returned 1 [0214.073] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x2080380, cchName=0x104 | out: lpName="Software") returned 0x0 [0214.073] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20843c0 [0214.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0214.073] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0214.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x6774d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0214.074] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0214.074] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0214.074] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0214.074] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0214.075] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0214.075] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20843c0) returned 1 [0214.075] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20843c0) returned 1 [0214.075] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x2080380, cchName=0x104 | out: lpName="Speech") returned 0x0 [0214.075] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084840 [0214.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0214.075] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0214.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x676e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0214.076] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0214.076] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0214.076] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0214.076] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0214.076] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0214.076] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084840) returned 1 [0214.076] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084840) returned 1 [0214.077] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x2080380, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0214.077] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0214.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.077] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x6779d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0214.078] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0214.078] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.078] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.078] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0214.078] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0214.078] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0214.079] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0214.079] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x2080380, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0214.079] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085530 [0214.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0214.079] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0214.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x676f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0214.079] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0214.080] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0214.080] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0214.080] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0214.080] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0214.080] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085530) returned 1 [0214.080] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085530) returned 1 [0214.081] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x2080380, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0214.081] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084c30 [0214.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.081] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0214.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x676e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0214.081] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.082] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0214.082] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0214.082] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.082] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.082] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084c30) returned 1 [0214.083] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084c30) returned 1 [0214.083] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x2080380, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0214.083] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085920 [0214.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0214.083] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0214.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x6774d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0214.084] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0214.084] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0214.084] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0214.084] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0214.084] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0214.085] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085920) returned 1 [0214.085] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085920) returned 1 [0214.085] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x2080380, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0214.085] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084570 [0214.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0214.086] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x6779d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0214.086] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0214.086] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.086] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.086] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0214.087] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0214.087] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084570) returned 1 [0214.087] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084570) returned 1 [0214.087] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x2080380, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0214.087] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084330 [0214.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.088] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0214.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x6773e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0214.088] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.089] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0214.089] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0214.089] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.089] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.089] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084330) returned 1 [0214.090] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084330) returned 1 [0214.090] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x2080380, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0214.090] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084f90 [0214.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.091] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0214.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x676e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0214.091] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.091] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0214.091] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0214.092] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.092] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.092] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084f90) returned 1 [0214.092] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084f90) returned 1 [0214.092] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x2080380, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0214.093] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20859b0 [0214.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0214.093] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x6779d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0214.093] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0214.093] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.094] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.094] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0214.094] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0214.094] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20859b0) returned 1 [0214.094] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20859b0) returned 1 [0214.094] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x2080380, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0214.094] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085890 [0214.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0214.609] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x6779d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0214.609] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0214.610] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.610] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.610] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0214.610] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0214.611] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085890) returned 1 [0214.611] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085890) returned 1 [0214.611] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x2080380, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0214.611] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084c30 [0214.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0214.612] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x6779d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0214.612] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0214.612] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.613] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.613] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0214.613] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0214.613] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084c30) returned 1 [0214.613] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084c30) returned 1 [0214.614] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x2080380, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0214.614] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084330 [0214.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0214.614] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0214.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x677200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0214.614] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.614] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0214.615] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0214.615] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.615] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.615] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084330) returned 1 [0214.616] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084330) returned 1 [0214.616] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x2080380, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0214.616] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0214.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0214.616] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0214.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x676e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0214.617] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0214.617] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0214.617] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0214.617] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0214.617] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0214.617] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0214.617] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0214.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x2080380, cchName=0x104 | out: lpName="TPG") returned 0x0 [0214.618] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085770 [0214.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0214.618] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0214.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x676fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0214.618] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0214.618] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0214.618] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0214.619] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0214.619] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0214.619] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085770) returned 1 [0214.619] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085770) returned 1 [0214.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x2080380, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0214.619] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085800 [0214.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0214.620] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x6779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0214.620] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0214.620] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.620] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.620] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0214.621] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0214.621] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085800) returned 1 [0214.621] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085800) returned 1 [0214.621] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x2080380, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0214.622] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085d10 [0214.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0214.622] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0214.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x6773e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0214.623] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.623] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0214.623] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0214.623] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.624] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.624] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085d10) returned 1 [0214.624] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085d10) returned 1 [0214.624] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x2080380, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0214.624] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20852f0 [0214.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0214.625] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0214.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x676f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0214.625] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0214.625] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0214.625] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0214.625] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0214.626] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0214.626] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20852f0) returned 1 [0214.626] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20852f0) returned 1 [0214.626] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x2080380, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0214.626] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084690 [0214.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0214.626] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0214.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x6773e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0214.627] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0214.627] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0214.627] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0214.627] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0214.627] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0214.627] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084690) returned 1 [0214.627] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084690) returned 1 [0214.627] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x2080380, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0214.628] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20855c0 [0214.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.628] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0214.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x6774d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0214.628] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.628] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0214.628] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0214.629] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.629] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.629] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20855c0) returned 1 [0214.629] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20855c0) returned 1 [0214.629] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x2080380, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0214.629] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084ba0 [0214.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.630] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0214.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x6772f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0214.630] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.630] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0214.630] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0214.630] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.631] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.631] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084ba0) returned 1 [0214.631] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084ba0) returned 1 [0214.631] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x2080380, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0214.632] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20847b0 [0214.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0214.632] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x6779d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0214.632] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0214.633] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.633] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.633] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0214.633] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0214.633] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20847b0) returned 1 [0214.633] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20847b0) returned 1 [0214.634] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x2080380, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0214.634] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084210 [0214.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0214.635] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0214.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x676e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0214.635] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.635] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0214.635] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0214.636] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.636] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.636] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084210) returned 1 [0214.636] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084210) returned 1 [0214.636] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x2080380, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0214.636] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20849f0 [0214.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.637] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0214.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x6779d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0214.637] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0214.637] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0214.638] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0214.638] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0214.638] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0214.638] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20849f0) returned 1 [0214.639] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20849f0) returned 1 [0214.639] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x2080380, cchName=0x104 | out: lpName="UserData") returned 0x0 [0214.639] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085140 [0214.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0214.639] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0214.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x676f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0214.640] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0214.640] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0214.640] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0214.640] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0214.640] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0214.640] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085140) returned 1 [0214.641] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085140) returned 1 [0214.642] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x2080380, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0214.642] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085770 [0214.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0214.642] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0214.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x6772f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0214.643] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0214.643] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0214.643] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0214.643] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0214.643] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0214.643] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085770) returned 1 [0214.644] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085770) returned 1 [0214.644] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x2080380, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0214.644] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084de0 [0214.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0214.644] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0214.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x677110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0214.645] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.104] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0215.104] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0215.104] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.105] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.105] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084de0) returned 1 [0215.105] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084de0) returned 1 [0215.105] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x2080380, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0215.105] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084330 [0215.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0215.106] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0215.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x6779d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0215.106] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.106] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0215.107] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0215.107] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.107] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.107] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084330) returned 1 [0215.107] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084330) returned 1 [0215.107] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x2080380, cchName=0x104 | out: lpName="WAB") returned 0x0 [0215.108] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2083fd0 [0215.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0215.108] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x676e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0215.108] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0215.109] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.109] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.109] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0215.109] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0215.109] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2083fd0) returned 1 [0215.110] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2083fd0) returned 1 [0215.110] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x2080380, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0215.110] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085530 [0215.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0215.110] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x676e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0215.111] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0215.111] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.111] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.111] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0215.111] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0215.111] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085530) returned 1 [0215.112] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085530) returned 1 [0215.112] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x2080380, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0215.112] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20844e0 [0215.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.113] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0215.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x6770c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0215.113] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0215.113] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0215.113] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0215.113] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0215.114] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0215.114] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20844e0) returned 1 [0215.114] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20844e0) returned 1 [0215.114] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x2080380, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0215.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085410 [0215.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0215.115] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0215.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x6774d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0215.115] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0215.115] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0215.115] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0215.116] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0215.116] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0215.116] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085410) returned 1 [0215.117] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085410) returned 1 [0215.117] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x2080380, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0215.117] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20843c0 [0215.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0215.117] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0215.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x6774d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0215.118] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0215.118] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0215.118] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0215.119] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0215.119] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0215.119] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20843c0) returned 1 [0215.119] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20843c0) returned 1 [0215.119] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x2080380, cchName=0x104 | out: lpName="Windows") returned 0x0 [0215.120] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20852f0 [0215.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0215.120] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x676e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0215.120] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0215.120] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.121] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.121] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0215.121] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0215.121] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20852f0) returned 1 [0215.122] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20852f0) returned 1 [0215.122] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x2080380, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0215.122] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20854a0 [0215.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.122] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x676e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0215.123] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0215.123] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.124] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.124] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0215.124] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0215.124] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20854a0) returned 1 [0215.124] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20854a0) returned 1 [0215.125] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x2080380, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0215.125] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084180 [0215.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0215.125] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x676e90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0215.126] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0215.126] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.126] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.127] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0215.127] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0215.127] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084180) returned 1 [0215.127] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084180) returned 1 [0215.127] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x2080380, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0215.127] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084960 [0215.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0215.128] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x676e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0215.128] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0215.128] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.129] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.129] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0215.129] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0215.129] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084960) returned 1 [0215.129] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084960) returned 1 [0215.130] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x2080380, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0215.130] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x20840f0 [0215.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0215.130] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0215.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x676f30, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0215.130] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0215.131] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0215.131] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0215.131] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0215.131] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0215.131] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20840f0) returned 1 [0215.131] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20840f0) returned 1 [0215.132] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x2080380, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0215.132] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085380 [0215.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0215.132] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0215.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x6773e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0215.132] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.133] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0215.133] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0215.133] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.133] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.133] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085380) returned 1 [0215.134] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085380) returned 1 [0215.134] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x2080380, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0215.134] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084de0 [0215.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0215.134] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0215.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x6779d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0215.135] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.135] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0215.135] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0215.135] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.135] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.136] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084de0) returned 1 [0215.136] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084de0) returned 1 [0215.136] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x2080380, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0215.136] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085920 [0215.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0215.137] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0215.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x6779d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0215.137] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0215.137] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0215.137] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0215.137] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0215.138] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0215.138] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085920) returned 1 [0215.138] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085920) returned 1 [0215.138] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x2080380, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0215.138] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2084690 [0215.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0215.663] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0215.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x677610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0215.663] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0215.663] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0215.663] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0215.664] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0215.664] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0215.664] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084690) returned 1 [0215.664] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084690) returned 1 [0215.665] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0215.665] RegCloseKey (hKey=0x1b0) returned 0x0 [0215.665] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2080380, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0215.665] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085410 [0215.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.666] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0215.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x6779d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0215.666] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.666] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0215.666] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0215.666] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.667] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.667] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085410) returned 1 [0215.667] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085410) returned 1 [0215.667] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0215.667] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080380) returned 1 [0215.667] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080380) returned 1 [0215.668] RegCloseKey (hKey=0x1d4) returned 0x0 [0215.668] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0215.668] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0215.668] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.669] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x20) returned 0x678380 [0215.669] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676820 [0215.669] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677750 [0215.669] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.669] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676b00 [0215.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0215.670] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676840 [0215.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0215.670] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a80 [0215.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0215.671] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.671] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0215.671] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x678380) returned 1 [0215.671] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x678380) returned 1 [0215.671] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a60 [0215.672] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0215.672] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.672] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6769e0 [0215.672] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676fd0 [0215.672] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.673] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676860 [0215.673] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677610 [0215.673] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.673] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676780 [0215.673] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0215.673] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.674] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x60) returned 0x676b40 [0215.674] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0215.674] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0215.674] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768a0 [0215.675] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677110 [0215.675] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.675] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676920 [0215.675] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677200 [0215.675] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.676] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676aa0 [0215.676] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677250 [0215.676] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.676] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676ae0 [0215.676] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772a0 [0215.677] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.677] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x2085800 [0215.677] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b40) returned 1 [0215.677] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b40) returned 1 [0215.677] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676880 [0215.677] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6772f0 [0215.678] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.678] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767a0 [0215.678] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0215.678] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.678] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676800 [0215.679] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677570 [0215.679] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.679] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6769c0 [0215.679] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x677430 [0215.679] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.680] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa0) returned 0x2086720 [0215.680] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2085800) returned 1 [0215.680] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2085800) returned 1 [0215.680] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767c0 [0215.680] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6774d0 [0215.681] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.681] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6767e0 [0215.681] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087340 [0215.681] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.681] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768c0 [0215.681] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20877a0 [0215.682] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.682] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676a00 [0215.682] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20877f0 [0215.682] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.683] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xc0) returned 0x676b40 [0215.683] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086720) returned 1 [0215.683] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086720) returned 1 [0215.683] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676980 [0215.683] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087d40 [0215.684] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.684] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6768e0 [0215.684] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20878e0 [0215.684] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.684] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676940 [0215.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087110 [0215.685] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x676960 [0215.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087480 [0215.686] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.686] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xe0) returned 0x677eb0 [0215.686] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b40) returned 1 [0215.686] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b40) returned 1 [0215.686] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x6769a0 [0215.687] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087d90 [0215.687] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0215.687] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x10) returned 0x2080ad0 [0215.687] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087840 [0215.687] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0215.687] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087020 [0215.688] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087020) returned 1 [0215.688] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087020) returned 1 [0215.688] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087890 [0215.688] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087890) returned 1 [0215.688] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087890) returned 1 [0215.688] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20872f0 [0215.689] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20872f0) returned 1 [0215.689] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20872f0) returned 1 [0215.689] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087610 [0215.689] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087610) returned 1 [0215.689] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087610) returned 1 [0215.689] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087930 [0215.690] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087930) returned 1 [0215.690] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087930) returned 1 [0215.690] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2086e40 [0215.690] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2086e40) returned 1 [0215.691] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2086e40) returned 1 [0215.691] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087430 [0215.691] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087430) returned 1 [0215.691] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087430) returned 1 [0215.692] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087890 [0215.692] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087890) returned 1 [0215.692] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087890) returned 1 [0215.692] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087390 [0215.693] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087390) returned 1 [0215.693] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087390) returned 1 [0215.693] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087200 [0215.693] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087200) returned 1 [0215.693] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087200) returned 1 [0215.693] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x20875c0 [0215.694] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677750) returned 1 [0215.694] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677750) returned 1 [0215.694] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676820) returned 1 [0215.694] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676820) returned 1 [0215.695] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0215.695] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0215.695] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676b00) returned 1 [0215.695] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676b00) returned 1 [0215.695] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0215.696] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0215.696] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676840) returned 1 [0215.696] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676840) returned 1 [0215.696] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0215.696] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0215.697] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a80) returned 1 [0215.697] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a80) returned 1 [0215.697] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0215.697] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0216.164] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a60) returned 1 [0216.164] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a60) returned 1 [0216.165] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676fd0) returned 1 [0216.165] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676fd0) returned 1 [0216.165] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6769e0) returned 1 [0216.165] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6769e0) returned 1 [0216.165] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677610) returned 1 [0216.165] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677610) returned 1 [0216.166] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676860) returned 1 [0216.166] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676860) returned 1 [0216.166] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0216.166] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0216.166] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676780) returned 1 [0216.166] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676780) returned 1 [0216.166] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677110) returned 1 [0216.167] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677110) returned 1 [0216.167] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768a0) returned 1 [0216.167] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768a0) returned 1 [0216.167] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677200) returned 1 [0216.168] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677200) returned 1 [0216.168] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676920) returned 1 [0216.168] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676920) returned 1 [0216.168] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677250) returned 1 [0216.168] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677250) returned 1 [0216.168] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676aa0) returned 1 [0216.169] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676aa0) returned 1 [0216.169] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772a0) returned 1 [0216.169] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772a0) returned 1 [0216.169] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676ae0) returned 1 [0216.169] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676ae0) returned 1 [0216.169] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6772f0) returned 1 [0216.169] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6772f0) returned 1 [0216.170] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676880) returned 1 [0216.170] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676880) returned 1 [0216.170] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0216.170] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0216.170] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767a0) returned 1 [0216.170] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767a0) returned 1 [0216.171] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677570) returned 1 [0216.171] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677570) returned 1 [0216.171] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676800) returned 1 [0216.171] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676800) returned 1 [0216.171] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677430) returned 1 [0216.171] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677430) returned 1 [0216.172] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6769c0) returned 1 [0216.172] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6769c0) returned 1 [0216.172] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6774d0) returned 1 [0216.172] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6774d0) returned 1 [0216.172] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767c0) returned 1 [0216.172] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767c0) returned 1 [0216.173] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087340) returned 1 [0216.173] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087340) returned 1 [0216.173] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6767e0) returned 1 [0216.173] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6767e0) returned 1 [0216.174] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20877a0) returned 1 [0216.174] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20877a0) returned 1 [0216.174] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768c0) returned 1 [0216.174] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768c0) returned 1 [0216.174] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20877f0) returned 1 [0216.175] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20877f0) returned 1 [0216.175] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676a00) returned 1 [0216.175] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676a00) returned 1 [0216.175] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087d40) returned 1 [0216.176] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087d40) returned 1 [0216.176] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676980) returned 1 [0216.176] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676980) returned 1 [0216.176] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20878e0) returned 1 [0216.176] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20878e0) returned 1 [0216.177] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6768e0) returned 1 [0216.177] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6768e0) returned 1 [0216.178] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087110) returned 1 [0216.178] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087110) returned 1 [0216.178] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676940) returned 1 [0216.179] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676940) returned 1 [0216.179] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087480) returned 1 [0216.179] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087480) returned 1 [0216.179] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676960) returned 1 [0216.179] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676960) returned 1 [0216.179] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087d90) returned 1 [0216.179] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087d90) returned 1 [0216.180] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6769a0) returned 1 [0216.180] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6769a0) returned 1 [0216.180] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087840) returned 1 [0216.180] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087840) returned 1 [0216.180] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2080ad0) returned 1 [0216.180] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2080ad0) returned 1 [0216.181] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677eb0) returned 1 [0216.181] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677eb0) returned 1 [0216.181] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x2087750 [0216.181] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0216.181] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x2087750, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x2087750*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0216.182] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2087750) returned 1 [0216.182] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2087750) returned 1 [0216.182] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20875c0) returned 1 [0216.182] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20875c0) returned 1 [0216.183] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0216.183] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x4de390) returned 1 [0216.185] CryptCreateHash (in: hProv=0x4de390, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0216.186] CryptHashData (hHash=0x4dcdf0, pbData=0x677bb0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0216.186] CryptGetHashParam (in: hHash=0x4dcdf0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0216.186] CryptGetHashParam (in: hHash=0x4dcdf0, dwParam=0x2, pbData=0x676f30, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x676f30, pdwDataLen=0x14eed8) returned 1 [0216.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f80 [0216.187] CryptDestroyHash (hHash=0x4dcdf0) returned 1 [0216.187] CryptReleaseContext (hProv=0x4de390, dwFlags=0x0) returned 1 [0216.187] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0216.187] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0216.187] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6773e0 [0216.188] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0216.188] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6773e0) returned 1 [0216.188] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6773e0) returned 1 [0216.188] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6770c0 [0216.188] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0216.189] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0216.189] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f80) returned 1 [0216.189] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f80) returned 1 [0216.189] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x6779d0 [0216.189] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6770c0) returned 1 [0216.189] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6770c0) returned 1 [0216.190] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084720) returned 1 [0216.190] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084720) returned 1 [0216.190] RegCloseKey (hKey=0x1b0) returned 0x0 [0216.190] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677480) returned 1 [0216.190] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677480) returned 1 [0216.191] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677bb0) returned 1 [0216.191] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677bb0) returned 1 [0216.191] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676f30 [0216.191] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x40) returned 0x676e90 [0216.191] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676e90) returned 1 [0216.191] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676e90) returned 1 [0216.192] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0216.192] GetLastError () returned 0x5 [0216.192] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0216.192] GetLastError () returned 0x5 [0216.193] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0216.193] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6779d0) returned 1 [0216.193] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6779d0) returned 1 [0216.193] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0216.193] ReleaseMutex (hMutex=0x1b0) returned 0 [0216.194] GetLastError () returned 0x120 [0216.194] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x676f30) returned 1 [0216.194] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x676f30) returned 1 [0216.194] NtClose (Handle=0x1b0) returned 0x0 [0216.195] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677070) returned 1 [0216.195] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677070) returned 1 [0216.195] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x677020) returned 1 [0216.195] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677020) returned 1 [0216.195] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x675c40) returned 1 [0216.196] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x675c40) returned 1 [0216.196] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x20802d0) returned 1 [0216.196] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x20802d0) returned 1 [0216.199] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x2084d50) returned 1 [0216.199] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x2084d50) returned 1 [0216.199] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x22bc040) returned 1 [0216.200] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x22bc040) returned 1 [0216.815] HeapValidate (hHeap=0x670000, dwFlags=0x0, lpMem=0x6783e0) returned 1 [0216.815] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6783e0) returned 1 [0216.815] ExitProcess (uExitCode=0x0) [0216.818] HeapFree (in: hHeap=0x4c0000, dwFlags=0x0, lpMem=0x4cc3a0 | out: hHeap=0x4c0000) returned 1 Thread: id = 32 os_tid = 0x890 Thread: id = 59 os_tid = 0x111c Thread: id = 78 os_tid = 0xd98 Process: id = "10" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x2993b000" os_pid = "0xa3c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 816 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 817 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 818 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 819 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 820 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 821 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 822 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 823 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 824 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 825 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 826 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 827 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 828 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 829 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 830 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 831 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 833 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 834 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 835 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 836 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 837 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 840 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 841 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 842 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 843 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 844 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 845 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 846 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 847 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 848 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 849 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 850 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 851 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 852 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 853 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 854 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 855 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 856 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 857 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 858 start_va = 0x850000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 859 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 861 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 862 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 863 start_va = 0x1a0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 864 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 865 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 866 start_va = 0x1de0000 end_va = 0x1e9ffff monitored = 0 entry_point = 0x1e00da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 867 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 868 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 869 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 870 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 871 start_va = 0x1de0000 end_va = 0x1e79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 894 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 1284 start_va = 0x4c0000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1293 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1370 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1371 start_va = 0x1f20000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 1372 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1373 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1389 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1403 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1416 start_va = 0x2020000 end_va = 0x2265fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 1436 start_va = 0x2270000 end_va = 0x24b2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 1553 start_va = 0x2020000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 2040 start_va = 0x2120000 end_va = 0x221ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002120000" filename = "" Thread: id = 33 os_tid = 0xa28 [0121.422] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0121.423] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0121.423] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0121.424] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0121.425] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0121.426] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0121.426] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0121.428] GetProcessHeap () returned 0x5c0000 [0121.429] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0121.429] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0121.430] GetLastError () returned 0x7e [0121.430] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0121.430] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0121.431] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c8) returned 0x5cc380 [0121.431] SetLastError (dwErrCode=0x7e) [0121.431] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1200) returned 0x5d3540 [0121.787] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0121.788] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0121.788] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0121.788] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0121.788] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"" [0121.788] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"" [0121.789] GetACP () returned 0x4e4 [0121.790] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x228) returned 0x5c53e0 [0121.790] IsValidCodePage (CodePage=0x4e4) returned 1 [0121.790] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0121.790] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0121.791] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.791] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0121.791] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0121.792] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.792] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0121.792] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0121.794] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0121.794] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0121.794] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0121.794] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0121.794] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.794] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0121.795] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0121.795] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0121.795] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0121.796] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x100) returned 0x5d2020 [0121.796] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0121.796] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1c0) returned 0x5c4750 [0121.797] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0121.797] GetLastError () returned 0x0 [0121.797] SetLastError (dwErrCode=0x0) [0121.797] GetEnvironmentStringsW () returned 0x5d4750* [0121.798] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x9cc) returned 0x5d5130 [0121.798] FreeEnvironmentStringsW (penv=0x5d4750) returned 1 [0121.798] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x118) returned 0x5ca050 [0121.798] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3e) returned 0x5d01b0 [0121.799] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x5c) returned 0x5c0780 [0121.799] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x62) returned 0x5c4920 [0121.799] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x78) returned 0x5c4c60 [0121.800] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x62) returned 0x5cc750 [0121.800] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x28) returned 0x5cb9b0 [0121.800] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x48) returned 0x5d0ca0 [0121.800] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1a) returned 0x5cb9e0 [0121.801] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3a) returned 0x5d0cf0 [0121.801] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x62) returned 0x5c5aa0 [0121.801] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2a) returned 0x5c5b10 [0121.802] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5cc7c0 [0121.802] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1c) returned 0x5cb710 [0121.802] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xd2) returned 0x5c5d30 [0121.802] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x7c) returned 0x5c49d0 [0121.802] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3a) returned 0x5d0de0 [0121.803] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x90) returned 0x5c4060 [0121.803] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5cb950 [0121.804] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x30) returned 0x5c3c90 [0121.804] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x36) returned 0x5c3cd0 [0121.804] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c) returned 0x5d0b10 [0121.804] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x52) returned 0x5c96e0 [0121.804] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c) returned 0x5d0d90 [0121.804] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xd6) returned 0x5c5670 [0121.805] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5c3d10 [0121.805] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1e) returned 0x5cb620 [0121.805] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2c) returned 0x5c2120 [0121.805] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x54) returned 0x5c94a0 [0121.805] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x52) returned 0x5c9500 [0121.805] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5cb410 [0121.806] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x42) returned 0x5d0e80 [0121.806] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2c) returned 0x5c2160 [0121.806] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x44) returned 0x5d09d0 [0121.806] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5cb6b0 [0121.806] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5d5130 | out: hHeap=0x5c0000) returned 1 [0121.807] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1000) returned 0x5d4750 [0121.807] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0121.808] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0121.809] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"" [0121.809] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5cad00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0121.812] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0122.689] GetPolyFillMode (hdc=0xb14be) returned 0 [0122.689] GetFocus () returned 0x0 [0122.690] GetParent (hWnd=0x0) returned 0x0 [0122.691] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.691] GetThreadLocale () returned 0x409 [0122.692] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.692] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.693] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.693] GetThreadLocale () returned 0x409 [0122.693] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.693] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.694] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.694] GetThreadLocale () returned 0x409 [0122.694] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.694] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.695] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.695] GetThreadLocale () returned 0x409 [0122.695] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.695] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.695] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.696] GetThreadLocale () returned 0x409 [0122.696] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.696] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.696] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.697] GetThreadLocale () returned 0x409 [0122.697] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.697] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.698] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.698] GetThreadLocale () returned 0x409 [0122.698] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.698] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.698] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.699] GetThreadLocale () returned 0x409 [0122.699] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.699] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.699] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.700] GetThreadLocale () returned 0x409 [0122.700] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.700] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.700] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.700] GetThreadLocale () returned 0x409 [0122.700] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.701] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.701] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.701] GetThreadLocale () returned 0x409 [0122.701] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.701] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.702] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.702] GetThreadLocale () returned 0x409 [0122.702] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.702] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.703] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.703] GetThreadLocale () returned 0x409 [0122.703] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.703] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.703] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.704] GetThreadLocale () returned 0x409 [0122.704] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.704] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.705] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.705] GetThreadLocale () returned 0x409 [0122.705] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.705] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.705] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.705] GetThreadLocale () returned 0x409 [0122.706] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.706] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.706] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.706] GetThreadLocale () returned 0x409 [0122.707] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.707] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.707] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.707] GetThreadLocale () returned 0x409 [0122.707] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.708] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.708] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.709] GetThreadLocale () returned 0x409 [0122.709] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.709] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.709] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.709] GetThreadLocale () returned 0x409 [0122.710] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.710] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.710] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.710] GetThreadLocale () returned 0x409 [0122.710] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.710] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.711] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.711] GetThreadLocale () returned 0x409 [0122.711] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.711] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.711] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.712] GetThreadLocale () returned 0x409 [0122.712] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.712] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.712] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.712] GetThreadLocale () returned 0x409 [0122.713] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.713] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.714] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.714] GetThreadLocale () returned 0x409 [0122.714] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.714] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.714] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.715] GetThreadLocale () returned 0x409 [0122.715] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.715] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.715] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.716] GetThreadLocale () returned 0x409 [0122.716] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.716] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0122.716] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0122.716] GetThreadLocale () returned 0x409 [0122.717] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0122.717] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.060] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.060] GetThreadLocale () returned 0x409 [0123.060] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.060] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.060] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.060] GetThreadLocale () returned 0x409 [0123.061] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.061] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.061] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.061] GetThreadLocale () returned 0x409 [0123.061] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.062] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.062] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.062] GetThreadLocale () returned 0x409 [0123.062] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.062] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.062] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.063] GetThreadLocale () returned 0x409 [0123.063] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.063] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.063] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.063] GetThreadLocale () returned 0x409 [0123.063] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.063] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.064] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.064] GetThreadLocale () returned 0x409 [0123.064] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.064] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.065] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.065] GetThreadLocale () returned 0x409 [0123.065] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.065] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.065] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.065] GetThreadLocale () returned 0x409 [0123.065] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.066] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.066] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.066] GetThreadLocale () returned 0x409 [0123.066] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.066] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.067] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.067] GetThreadLocale () returned 0x409 [0123.067] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.067] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.067] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.067] GetThreadLocale () returned 0x409 [0123.068] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.068] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.068] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.068] GetThreadLocale () returned 0x409 [0123.068] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.068] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.069] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.069] GetThreadLocale () returned 0x409 [0123.069] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.069] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.069] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.069] GetThreadLocale () returned 0x409 [0123.070] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.070] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.074] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.074] GetThreadLocale () returned 0x409 [0123.074] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.075] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.075] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.075] GetThreadLocale () returned 0x409 [0123.075] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.075] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.076] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.076] GetThreadLocale () returned 0x409 [0123.076] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.076] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.077] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.077] GetThreadLocale () returned 0x409 [0123.077] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.077] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.078] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.078] GetThreadLocale () returned 0x409 [0123.078] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.078] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.078] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.078] GetThreadLocale () returned 0x409 [0123.079] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.079] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.079] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.079] GetThreadLocale () returned 0x409 [0123.079] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.079] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.080] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.080] GetThreadLocale () returned 0x409 [0123.080] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.080] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.080] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.081] GetThreadLocale () returned 0x409 [0123.081] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.081] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.081] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.081] GetThreadLocale () returned 0x409 [0123.081] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.081] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.082] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.082] GetThreadLocale () returned 0x409 [0123.082] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.082] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.082] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.082] GetThreadLocale () returned 0x409 [0123.082] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.083] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.083] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.083] GetThreadLocale () returned 0x409 [0123.083] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.083] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.084] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.084] GetThreadLocale () returned 0x409 [0123.084] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.085] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.085] GetThreadLocale () returned 0x409 [0123.085] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.085] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.086] GetThreadLocale () returned 0x409 [0123.086] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.086] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.086] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.086] GetThreadLocale () returned 0x409 [0123.087] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.087] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.087] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.087] GetThreadLocale () returned 0x409 [0123.087] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.088] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.088] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.088] GetThreadLocale () returned 0x409 [0123.088] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.088] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.089] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.089] GetThreadLocale () returned 0x409 [0123.089] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.089] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.089] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.089] GetThreadLocale () returned 0x409 [0123.089] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.090] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.090] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.090] GetThreadLocale () returned 0x409 [0123.090] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.090] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.090] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.091] GetThreadLocale () returned 0x409 [0123.091] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.091] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.091] GetThreadLocale () returned 0x409 [0123.091] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.092] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.092] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.092] GetThreadLocale () returned 0x409 [0123.092] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.092] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.092] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.093] GetThreadLocale () returned 0x409 [0123.093] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.093] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.093] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.093] GetThreadLocale () returned 0x409 [0123.093] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.093] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.094] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.094] GetThreadLocale () returned 0x409 [0123.094] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.094] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.095] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.095] GetThreadLocale () returned 0x409 [0123.095] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.095] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.095] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.095] GetThreadLocale () returned 0x409 [0123.095] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.095] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.096] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.096] GetThreadLocale () returned 0x409 [0123.096] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.096] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.096] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.096] GetThreadLocale () returned 0x409 [0123.097] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.097] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.097] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.097] GetThreadLocale () returned 0x409 [0123.097] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.097] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.098] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.098] GetThreadLocale () returned 0x409 [0123.098] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.098] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.441] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.441] GetThreadLocale () returned 0x409 [0123.441] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.441] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.442] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.442] GetThreadLocale () returned 0x409 [0123.442] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.442] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.443] GetThreadLocale () returned 0x409 [0123.443] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.443] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.444] GetThreadLocale () returned 0x409 [0123.444] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.444] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.444] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.445] GetThreadLocale () returned 0x409 [0123.445] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.445] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.445] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.445] GetThreadLocale () returned 0x409 [0123.446] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.446] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.446] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.446] GetThreadLocale () returned 0x409 [0123.446] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.447] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.447] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.447] GetThreadLocale () returned 0x409 [0123.447] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.447] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.448] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.448] GetThreadLocale () returned 0x409 [0123.448] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.448] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.449] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.449] GetThreadLocale () returned 0x409 [0123.449] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.449] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.450] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.450] GetThreadLocale () returned 0x409 [0123.450] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.450] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.450] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.451] GetThreadLocale () returned 0x409 [0123.451] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.451] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.451] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.452] GetThreadLocale () returned 0x409 [0123.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.452] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.453] GetThreadLocale () returned 0x409 [0123.453] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.453] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.453] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.453] GetThreadLocale () returned 0x409 [0123.454] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.454] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.454] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.454] GetThreadLocale () returned 0x409 [0123.455] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.455] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.455] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.455] GetThreadLocale () returned 0x409 [0123.455] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.456] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.456] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.456] GetThreadLocale () returned 0x409 [0123.456] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.456] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.457] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.457] GetThreadLocale () returned 0x409 [0123.457] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.457] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.458] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.458] GetThreadLocale () returned 0x409 [0123.458] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.458] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.459] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.459] GetThreadLocale () returned 0x409 [0123.459] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.459] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.459] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.460] GetThreadLocale () returned 0x409 [0123.460] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.460] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.460] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.460] GetThreadLocale () returned 0x409 [0123.460] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.461] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.461] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.461] GetThreadLocale () returned 0x409 [0123.461] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.461] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.462] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.464] GetThreadLocale () returned 0x409 [0123.464] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.465] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.465] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.465] GetThreadLocale () returned 0x409 [0123.465] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.466] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.466] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.466] GetThreadLocale () returned 0x409 [0123.466] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.466] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.467] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.467] GetThreadLocale () returned 0x409 [0123.467] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.467] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.468] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.468] GetThreadLocale () returned 0x409 [0123.468] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.468] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.468] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.468] GetThreadLocale () returned 0x409 [0123.469] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.469] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.469] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.469] GetThreadLocale () returned 0x409 [0123.469] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.469] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.470] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0123.470] GetThreadLocale () returned 0x409 [0123.470] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0123.470] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0123.475] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0123.476] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1de0000 [0124.749] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0124.749] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0124.752] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0124.753] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0124.753] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0124.754] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0124.754] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0124.755] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0124.757] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0125.183] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0125.184] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0125.184] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0125.185] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0178.977] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0178.978] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0181.774] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0181.776] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0181.777] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0181.777] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0181.778] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0182.343] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x540000 [0182.354] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x208) returned 0x540830 [0182.354] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x540a40 [0182.354] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x540ad0 [0182.354] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x540b60 [0182.354] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x540bf0 [0182.355] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x540c80 [0182.356] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x540d10 [0182.356] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x540da0 [0182.356] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x540e30 [0182.357] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x540ec0 [0182.357] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x540f50 [0182.357] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x540fe0 [0182.357] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x541070 [0182.358] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x541100 [0182.358] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x541190 [0182.358] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x541220 [0182.359] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5412b0 [0182.359] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x400) returned 0x541340 [0182.359] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x400) returned 0x541750 [0182.360] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x288) returned 0x541b60 [0182.360] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x541df0 [0182.360] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x541e40 [0182.361] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x541e90 [0182.361] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x541ee0 [0182.361] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x541f30 [0182.361] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x541f80 [0182.362] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x541fd0 [0182.363] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x542020 [0182.363] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x542070 [0182.363] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5420c0 [0182.898] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x542110 [0182.898] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x542160 [0182.899] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5421b0 [0182.899] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x542200 [0182.899] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x542250 [0182.899] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5422a0 [0182.900] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x541750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0182.901] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5422f0 [0182.901] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x540720 [0182.903] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5422f0) returned 1 [0182.903] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5422f0) returned 1 [0182.904] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c60 [0182.904] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c60) returned 1 [0182.905] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c60) returned 1 [0182.905] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x540720) returned 1 [0182.905] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x540720) returned 1 [0182.905] FreeConsole () returned 1 [0182.905] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c10 [0182.906] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e40 [0182.906] GetComputerNameA (in: lpBuffer=0x544e40, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0182.908] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd8) returned 0x540720 [0182.908] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545410 [0182.908] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545850 [0182.909] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a90 [0182.910] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545bb0 [0182.910] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546300 [0182.910] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546150 [0182.910] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545d60 [0182.910] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5456a0 [0182.910] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545b20 [0182.911] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545c40 [0182.911] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545f10 [0182.911] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5461e0 [0182.911] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546270 [0182.911] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0182.911] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x100) returned 0x5464b0 [0182.912] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x5464b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0182.913] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5464b0) returned 1 [0182.913] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5464b0) returned 1 [0182.914] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0182.914] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0182.915] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545cd0 [0182.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.916] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0182.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x544850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0182.916] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0182.917] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0182.917] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0182.917] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545cd0) returned 1 [0182.917] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545cd0) returned 1 [0182.918] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0182.918] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0182.918] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c60 [0182.918] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545cd0 [0182.918] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x280) returned 0x5464b0 [0182.920] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0182.924] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x5464b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0182.924] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0182.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.924] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0182.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x544cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0182.925] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0182.925] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0182.925] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0182.925] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0182.925] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0182.925] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0182.926] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0182.926] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x5464b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0182.926] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0182.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0182.926] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0182.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x544b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0182.927] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0182.927] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0182.927] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0182.927] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0182.928] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0182.928] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0182.928] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0182.928] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x5464b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0182.928] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0182.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0182.929] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0182.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x544cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0182.929] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0182.929] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0182.930] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0182.930] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0182.931] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0182.931] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0182.931] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0182.931] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x5464b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0182.931] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0182.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0182.931] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0182.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x544b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0182.932] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0182.932] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0182.932] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0182.932] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0182.933] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0182.933] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0182.933] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0182.933] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x5464b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0182.933] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0182.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0182.934] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0182.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x544850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0182.934] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0182.934] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0182.935] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0182.935] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0182.935] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0182.935] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0182.935] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0183.448] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0183.448] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0183.449] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x5464b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0183.449] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5457c0 [0183.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0183.449] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0183.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x544990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0183.450] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0183.450] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0183.450] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0183.451] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0183.451] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0183.451] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5457c0) returned 1 [0183.451] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5457c0) returned 1 [0183.452] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x5464b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0183.452] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0183.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0183.452] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0183.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x544a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0183.453] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0183.453] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0183.453] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0183.454] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0183.454] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0183.454] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0183.455] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0183.455] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x5464b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0183.455] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0183.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0183.456] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0183.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x544da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0183.456] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0183.457] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0183.457] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0183.457] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0183.457] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0183.457] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0183.458] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0183.458] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x5464b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0183.458] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0183.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0183.458] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0183.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x544da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0183.459] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0183.459] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0183.459] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0183.460] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0183.460] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0183.460] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0183.460] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0183.461] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x5464b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0183.461] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0183.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0183.461] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0183.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x544940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0183.462] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0183.462] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0183.462] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0183.463] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0183.463] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0183.463] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0183.463] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0183.463] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0183.464] RegCloseKey (hKey=0x150) returned 0x0 [0183.464] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x5464b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0183.465] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0183.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.465] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0183.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x544e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0183.465] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0183.466] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0183.466] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0183.466] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0183.467] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0183.467] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0183.467] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0183.467] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x5464b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0183.468] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0183.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0183.468] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0183.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x5448a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0183.468] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0183.468] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0183.469] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0183.469] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0183.469] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0183.469] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0183.469] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0183.469] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x5464b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0183.470] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0183.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.470] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0183.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x544f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0183.470] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0183.471] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0183.471] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0183.471] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0183.471] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0183.471] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0183.472] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0183.472] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x5464b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0183.472] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0183.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0183.473] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0183.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x544a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0183.473] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0183.473] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0183.474] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0183.474] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0183.474] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0183.475] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0183.475] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0183.475] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x5464b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0183.475] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0183.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0183.476] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0183.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x544990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0183.476] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0183.476] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0183.477] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0183.477] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0183.477] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0183.477] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0183.478] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0183.478] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x5464b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0183.478] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0183.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0183.479] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0183.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x544b70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0183.479] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0183.479] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0183.480] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0183.480] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0183.480] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0183.480] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0183.481] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0183.481] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x5464b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0183.481] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0183.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0183.482] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0183.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x544bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0183.883] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0183.883] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0183.883] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0183.884] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0183.884] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0183.884] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0183.884] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0183.884] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x5464b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0183.885] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0183.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0183.885] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0183.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x544d00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0183.886] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0183.886] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0183.886] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0183.886] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0183.891] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0183.891] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0183.892] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0183.892] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x5464b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0183.892] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0183.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0183.893] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0183.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x5448a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0183.893] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0183.894] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0183.894] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0183.894] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0183.894] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0183.894] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0183.894] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0183.895] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x5464b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0183.895] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0183.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0183.895] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0183.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x544e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0183.895] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0183.896] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0183.896] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0183.896] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0183.896] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0183.896] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0183.897] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0183.897] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x5464b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0183.897] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0183.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0183.897] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0183.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x5448a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0183.898] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0183.898] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0183.898] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0183.898] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0183.898] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0183.899] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0183.899] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0183.899] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x5464b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0183.900] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5458e0 [0183.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0183.900] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0183.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x544f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0183.901] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0183.901] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0183.901] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0183.901] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0183.902] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0183.902] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5458e0) returned 1 [0183.902] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5458e0) returned 1 [0183.903] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x5464b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0183.903] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0183.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0183.904] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0183.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x544b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0183.904] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0183.904] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0183.905] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0183.905] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0183.905] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0183.905] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0183.906] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0183.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x5464b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0183.906] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0183.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0183.907] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0183.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x544bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0183.907] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0183.907] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0183.908] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0183.908] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0183.908] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0183.908] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0183.909] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0183.909] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x5464b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0183.909] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0183.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0183.910] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0183.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x544a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0183.910] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0183.910] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0183.910] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0183.911] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0183.911] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0183.911] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0183.912] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0183.912] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x5464b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0183.912] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0183.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0183.913] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0183.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x544e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0183.913] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0183.913] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0183.913] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0183.914] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0183.914] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0183.914] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0183.915] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0183.915] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x5464b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0183.915] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0183.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.916] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5449e0 [0183.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x5449e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0183.916] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0183.917] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5449e0) returned 1 [0183.917] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5449e0) returned 1 [0183.917] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0183.917] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0183.918] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0183.918] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0183.918] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x5464b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0183.918] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0183.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0183.919] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0183.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x544f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0183.919] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0183.919] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0183.920] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0183.920] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0183.920] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0183.920] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0183.920] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0183.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x5464b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0183.921] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0183.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0183.921] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0183.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x5448f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0183.922] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0184.450] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0184.450] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0184.450] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0184.450] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0184.451] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0184.451] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0184.451] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x5464b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0184.451] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0184.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0184.452] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0184.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x544e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0184.452] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0184.452] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0184.452] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0184.452] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0184.452] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0184.453] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0184.453] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0184.453] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x5464b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0184.453] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0184.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0184.453] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0184.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x544f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0184.454] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0184.454] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0184.454] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0184.454] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0184.455] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0184.455] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0184.455] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0184.455] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x5464b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0184.456] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0184.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.456] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0184.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x544e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0184.457] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0184.457] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0184.457] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0184.458] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0184.458] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0184.458] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0184.458] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0184.458] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x5464b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0184.459] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0184.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.459] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0184.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x544df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0184.460] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0184.460] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0184.460] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0184.460] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0184.461] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0184.461] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0184.461] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0184.461] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x5464b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0184.462] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0184.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.462] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0184.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x544f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0184.462] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0184.462] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0184.463] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0184.463] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0184.463] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0184.463] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0184.463] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0184.464] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x5464b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0184.464] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0184.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.464] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0184.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x544d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0184.465] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0184.465] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0184.465] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0184.465] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0184.465] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0184.466] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0184.466] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0184.466] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x5464b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0184.466] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0184.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.468] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0184.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x544ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0184.469] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0184.469] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0184.469] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0184.469] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0184.469] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0184.469] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0184.470] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0184.470] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x5464b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0184.471] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0184.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.471] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0184.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x544cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0184.471] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0184.472] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0184.472] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0184.472] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0184.472] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0184.473] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0184.473] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0184.473] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x5464b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0184.473] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0184.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.474] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0184.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x544df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0184.479] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0184.479] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0184.479] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0184.480] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0184.480] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0184.480] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0184.481] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0184.481] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x5464b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0184.481] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0184.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0184.482] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0184.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x544a80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0184.483] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0184.483] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0184.483] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0184.483] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0184.484] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0184.484] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0184.484] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0184.484] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x5464b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0184.484] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0184.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.485] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0184.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x544b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0184.485] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0184.486] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0184.486] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0184.486] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0184.486] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0184.486] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0184.487] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0184.487] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x5464b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0184.487] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0184.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.488] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0184.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x544cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0184.488] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0184.489] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0184.489] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0184.490] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0184.490] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0184.490] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0184.836] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0184.836] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x5464b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0184.837] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0184.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0184.837] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0184.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x544f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0184.838] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0184.838] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0184.838] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0184.838] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0184.838] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0184.838] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0184.839] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0184.839] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x5464b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0184.839] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5458e0 [0184.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0184.839] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0184.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x544d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0184.840] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0184.840] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0184.840] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0184.840] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0184.840] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0184.841] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5458e0) returned 1 [0184.841] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5458e0) returned 1 [0184.841] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x5464b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0184.841] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0184.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.841] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0184.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x544940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0184.842] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0184.842] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0184.842] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0184.842] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0184.842] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0184.843] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0184.843] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0184.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x5464b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0184.843] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0184.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.843] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0184.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x544cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0184.844] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0184.844] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0184.844] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0184.844] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0184.844] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0184.844] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0184.845] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0184.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x5464b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0184.845] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5457c0 [0184.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.845] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0184.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x544cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0184.846] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0184.846] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0184.846] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0184.846] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0184.846] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0184.846] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5457c0) returned 1 [0184.847] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5457c0) returned 1 [0184.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x5464b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0184.847] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0184.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.847] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0184.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x544a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0184.847] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0184.848] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0184.848] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0184.848] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0184.848] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0184.848] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0184.848] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0184.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x5464b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0184.849] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0184.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.849] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0184.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x544f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0184.849] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0184.850] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0184.850] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0184.850] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0184.850] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0184.850] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0184.851] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0184.851] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x5464b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0184.851] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0184.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.851] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0184.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x544df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0184.852] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0184.852] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0184.852] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0184.853] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0184.853] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0184.853] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0184.853] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0184.853] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x5464b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0184.853] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0184.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.854] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0184.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x544990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0184.854] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0184.854] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0184.854] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0184.855] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0184.855] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0184.855] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0184.855] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0184.855] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x5464b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0184.856] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0184.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.856] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0184.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x544a80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0184.856] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0184.857] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0184.857] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0184.857] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0184.857] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0184.857] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0184.857] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0184.858] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x5464b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0184.858] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0184.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.858] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0184.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x544b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0184.859] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0184.859] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0184.859] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0184.859] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0184.860] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0184.860] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0184.860] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0184.861] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x5464b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0184.861] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0184.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.861] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0184.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x544ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0184.861] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0184.862] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0184.862] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0184.862] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0184.862] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0184.863] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0184.863] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0184.863] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x5464b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0184.863] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0184.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0184.864] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0184.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x544bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0184.864] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0184.865] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0184.865] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0184.865] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0184.865] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0184.865] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0184.865] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0184.865] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x5464b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0184.866] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0184.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.866] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0184.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x544940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0184.866] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0184.866] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0184.866] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0184.866] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0184.866] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0184.866] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0184.866] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0184.866] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x5464b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0184.867] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0184.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.867] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0184.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x544cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0184.867] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0184.867] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0184.867] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0184.867] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0184.867] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0184.867] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0184.867] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0184.867] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x5464b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0184.867] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0184.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.868] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0184.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x544df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0184.869] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0184.869] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0184.869] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0184.870] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0184.870] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0184.870] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0184.870] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0184.871] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x5464b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0184.871] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0185.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.286] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0185.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x544e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0185.286] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0185.286] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0185.287] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0185.287] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0185.287] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0185.287] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0185.288] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0185.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x5464b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0185.288] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0185.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.289] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0185.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x544d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0185.289] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0185.289] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0185.290] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0185.290] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0185.290] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0185.290] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0185.290] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0185.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x5464b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0185.291] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0185.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.291] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0185.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x544e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0185.292] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5449e0 [0185.292] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0185.292] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0185.292] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5449e0) returned 1 [0185.293] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5449e0) returned 1 [0185.293] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0185.293] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0185.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x5464b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0185.294] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0185.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0185.294] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0185.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x544cb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0185.295] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0185.295] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0185.295] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0185.296] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0185.296] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0185.296] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0185.296] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0185.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x5464b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0185.297] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0185.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0185.297] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0185.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x544d00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0185.298] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0185.298] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0185.298] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0185.298] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0185.298] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0185.299] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0185.299] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0185.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x5464b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0185.299] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0185.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.300] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0185.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x544df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0185.300] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0185.301] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0185.301] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0185.301] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0185.301] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0185.302] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0185.302] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0185.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x5464b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0185.302] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0185.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0185.303] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0185.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x544d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0185.304] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0185.304] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0185.305] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0185.305] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0185.305] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0185.305] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0185.305] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0185.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x5464b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0185.306] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0185.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.306] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0185.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x544cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0185.306] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0185.306] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0185.307] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0185.307] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0185.307] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0185.307] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0185.307] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0185.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x5464b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0185.307] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0185.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0185.308] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0185.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x544850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0185.309] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0185.309] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0185.309] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0185.310] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0185.310] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0185.310] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0185.311] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0185.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x5464b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0185.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0185.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0185.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0185.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x5448f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0185.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0185.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0185.312] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0185.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0185.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0185.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0185.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0185.313] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x5464b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0185.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0185.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0185.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0185.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x544ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0185.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0185.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0185.315] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0185.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0185.316] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0185.316] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0185.316] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0185.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x5464b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0185.317] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0185.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.317] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0185.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x544850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0185.318] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0185.318] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0185.318] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0185.318] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0185.319] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0185.319] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0185.319] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0185.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x5464b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0185.775] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0185.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.775] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0185.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x544990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0185.776] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0185.776] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0185.776] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0185.776] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0185.777] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0185.777] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0185.777] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0185.777] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x5464b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0185.777] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0185.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0185.778] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0185.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x544cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0185.778] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0185.778] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0185.779] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0185.779] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0185.779] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0185.779] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0185.779] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0185.779] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x5464b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0185.780] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0185.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0185.780] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0185.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x544850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0185.781] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0185.781] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0185.781] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0185.781] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0185.781] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0185.782] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0185.782] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0185.782] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x5464b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0185.782] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0185.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0185.783] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0185.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x544e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0185.783] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0185.783] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0185.783] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0185.784] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0185.784] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0185.784] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0185.784] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0185.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x5464b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0185.785] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5458e0 [0185.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.785] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0185.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x5448a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0185.785] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0185.786] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0185.786] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0185.786] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0185.786] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0185.786] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5458e0) returned 1 [0185.786] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5458e0) returned 1 [0185.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x5464b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0185.787] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0185.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.787] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0185.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x544a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0185.787] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0185.787] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0185.787] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0185.788] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0185.788] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0185.788] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0185.788] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0185.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x5464b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0185.789] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0185.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.789] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0185.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x544ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0185.789] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0185.789] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0185.789] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0185.790] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0185.790] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0185.800] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0185.800] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0185.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x5464b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0185.800] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0185.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.800] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0185.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x5448f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0185.801] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0185.801] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0185.801] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0185.801] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0185.802] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0185.802] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0185.802] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0185.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x5464b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0185.802] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0185.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0185.803] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0185.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x544cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0185.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0185.805] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0185.806] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0185.806] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0185.806] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0185.807] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0185.807] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0185.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x5464b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0185.807] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0185.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0185.808] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0185.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x544ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0185.808] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0185.809] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0185.809] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0185.809] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0185.810] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0185.810] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0185.810] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0185.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x5464b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0185.811] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5458e0 [0185.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0185.811] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0185.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x544b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0185.812] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0185.812] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0185.812] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0185.812] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0185.812] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0185.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5458e0) returned 1 [0185.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5458e0) returned 1 [0185.813] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x5464b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0185.813] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0185.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0185.814] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0185.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x544e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0185.814] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0185.814] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0185.814] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0185.814] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0185.814] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0185.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0185.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0185.815] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x5464b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0185.815] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0185.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0185.816] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0185.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x544b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0185.816] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0185.816] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0185.817] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0185.817] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0185.817] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0185.817] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0185.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0185.818] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x5464b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0185.818] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0185.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0185.819] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0185.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x544e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0185.819] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0185.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0185.819] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0185.820] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0185.820] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0185.820] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0185.820] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0185.821] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x5464b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0185.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0185.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0185.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x544cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0185.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0186.235] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0186.236] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0186.236] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0186.236] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0186.236] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0186.237] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0186.237] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x5464b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0186.237] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0186.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0186.238] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0186.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x544cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0186.238] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0186.238] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0186.239] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0186.239] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0186.239] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0186.240] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0186.240] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0186.240] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x5464b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0186.240] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0186.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.241] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0186.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x544ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0186.242] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0186.242] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0186.242] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0186.243] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0186.243] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0186.244] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0186.244] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0186.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x5464b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0186.244] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5458e0 [0186.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0186.244] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0186.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x544b20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0186.245] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0186.245] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0186.246] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0186.246] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0186.246] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0186.246] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5458e0) returned 1 [0186.246] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5458e0) returned 1 [0186.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x5464b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0186.247] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0186.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.247] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0186.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x544da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0186.248] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0186.249] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0186.249] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0186.249] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0186.250] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0186.250] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0186.250] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0186.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x5464b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0186.250] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0186.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.251] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0186.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x5448a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0186.252] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0186.252] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0186.252] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0186.252] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0186.252] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0186.253] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0186.253] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0186.253] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x5464b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0186.253] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0186.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0186.254] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0186.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x544850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0186.254] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0186.254] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0186.255] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0186.255] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0186.255] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0186.255] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0186.255] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0186.255] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x5464b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0186.255] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0186.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0186.256] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0186.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x544990, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0186.256] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5449e0 [0186.256] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0186.257] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0186.257] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5449e0) returned 1 [0186.257] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5449e0) returned 1 [0186.257] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0186.257] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0186.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x5464b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0186.257] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0186.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.258] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0186.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x544ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0186.258] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0186.258] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0186.258] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0186.259] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0186.259] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0186.259] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0186.259] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0186.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x5464b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0186.260] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0186.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.260] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0186.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x544cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0186.260] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0186.261] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0186.261] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0186.261] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0186.262] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0186.262] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0186.262] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0186.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x5464b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0186.265] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0186.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.265] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0186.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x5448f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0186.266] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0186.266] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0186.266] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0186.266] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0186.267] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0186.267] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0186.267] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0186.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x5464b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0186.267] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0186.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.268] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0186.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x544d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0186.268] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0186.268] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0186.268] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0186.269] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0186.269] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0186.269] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0186.269] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0186.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x5464b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0186.269] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5457c0 [0186.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0186.270] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0186.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x544d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0186.270] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0186.271] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0186.271] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0186.271] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0186.271] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0186.271] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5457c0) returned 1 [0186.271] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5457c0) returned 1 [0186.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x5464b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0186.272] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0186.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0186.272] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0186.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x544d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0186.273] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0186.273] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0186.273] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0186.273] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0186.274] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0186.274] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0186.802] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0186.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x5464b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0186.802] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0186.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0186.803] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0186.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x544990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0186.804] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0186.804] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0186.804] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0186.804] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0186.805] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0186.805] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0186.805] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0186.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x5464b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0186.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0186.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0186.807] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0186.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x544ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0186.807] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0186.807] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0186.807] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0186.807] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0186.808] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0186.808] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0186.808] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0186.808] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x5464b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0186.808] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0186.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0186.809] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0186.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x544bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0186.809] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0186.809] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0186.809] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0186.810] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0186.810] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0186.810] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0186.810] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0186.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x5464b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0186.810] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0186.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0186.811] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0186.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x544cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0186.811] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0186.811] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0186.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0186.811] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0186.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0186.812] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0186.812] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0186.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x5464b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0186.812] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0186.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0186.813] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0186.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x544a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0186.813] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0186.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0186.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0186.814] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0186.814] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0186.814] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0186.814] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0186.814] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x5464b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0186.814] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0186.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0186.815] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0186.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x544cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0186.815] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0186.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0186.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0186.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0186.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0186.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0186.816] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0186.816] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x5464b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0186.816] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0186.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.817] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0186.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x544a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0186.817] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0186.818] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0186.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0186.818] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0186.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0186.818] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0186.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0186.818] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x5464b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0186.819] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0186.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0186.819] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0186.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x544df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0186.819] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0186.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0186.820] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0186.820] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0186.820] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0186.820] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0186.820] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0186.821] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x5464b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0186.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0186.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0186.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0186.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x544bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0186.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0186.821] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0186.822] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0186.822] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0186.822] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0186.822] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0186.822] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0186.822] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x5464b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0186.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0186.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0186.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0186.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x544a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0186.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0186.823] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0186.823] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0186.824] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0186.824] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0186.824] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0186.824] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0186.825] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x5464b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0186.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0186.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0186.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x544ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0186.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0186.826] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0186.826] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0186.826] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0186.827] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0186.827] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0186.827] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0186.827] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x5464b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0186.827] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0186.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.827] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0186.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x544b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0186.828] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0186.828] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0186.828] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0186.828] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0186.828] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0186.829] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0186.829] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0186.829] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x5464b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0186.829] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0186.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0186.830] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0186.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x544cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0186.830] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0186.830] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0186.830] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0186.830] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0186.830] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0186.831] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0186.831] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0186.831] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x5464b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0186.831] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0186.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0186.831] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0186.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x544e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0186.832] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0186.832] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0186.832] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0186.832] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0186.832] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0186.833] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0186.833] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0186.833] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x5464b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0186.833] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0186.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0186.833] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0186.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x544d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0186.834] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5449e0 [0186.834] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0186.834] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0186.835] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5449e0) returned 1 [0186.835] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5449e0) returned 1 [0186.835] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0186.835] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0186.836] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x5464b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0186.836] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0186.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0186.837] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0187.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x544cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0187.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0187.311] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0187.311] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0187.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0187.312] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0187.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0187.312] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0187.313] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x5464b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0187.313] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0187.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.313] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0187.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x544f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0187.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0187.314] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0187.314] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0187.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0187.315] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0187.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0187.315] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0187.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x5464b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0187.316] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0187.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.316] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0187.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x544940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0187.317] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0187.317] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0187.317] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0187.318] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0187.318] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0187.318] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0187.318] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0187.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x5464b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0187.319] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0187.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.319] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0187.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x5448a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0187.320] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0187.320] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0187.320] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0187.321] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0187.321] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0187.321] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0187.321] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0187.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x5464b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0187.322] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0187.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0187.323] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0187.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x544d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0187.323] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0187.323] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0187.324] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0187.324] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0187.324] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0187.325] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0187.325] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0187.325] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x5464b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0187.325] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0187.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.326] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0187.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x544d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0187.326] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0187.326] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0187.327] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0187.327] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0187.327] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0187.327] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0187.328] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0187.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x5464b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0187.328] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0187.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0187.329] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0187.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x544df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0187.329] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0187.329] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0187.330] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0187.330] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0187.330] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0187.331] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0187.331] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0187.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x5464b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0187.331] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0187.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0187.332] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0187.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x544cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0187.332] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0187.332] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0187.332] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0187.333] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0187.333] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0187.333] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0187.333] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0187.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x5464b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0187.334] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0187.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.334] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0187.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x5448a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0187.334] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0187.334] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0187.334] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0187.335] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0187.335] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0187.335] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0187.335] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0187.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x5464b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0187.338] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0187.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.338] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0187.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x544cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0187.338] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0187.339] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0187.339] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0187.339] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0187.339] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0187.339] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0187.340] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0187.340] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x5464b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0187.340] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0187.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0187.341] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0187.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x5448a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0187.341] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0187.341] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0187.342] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0187.342] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0187.342] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0187.342] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0187.342] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0187.342] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x5464b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0187.343] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0187.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.343] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0187.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x544cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0187.344] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0187.344] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0187.344] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0187.344] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0187.345] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0187.345] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0187.345] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0187.346] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x5464b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0187.346] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0187.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.347] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0187.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x5448a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0187.810] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0187.811] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0187.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0187.811] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0187.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0187.812] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0187.812] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0187.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x5464b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0187.812] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0187.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0187.812] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0187.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x544df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0187.813] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0187.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0187.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0187.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0187.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0187.814] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0187.814] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0187.814] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x5464b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0187.814] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0187.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.815] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0187.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x5448f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0187.815] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0187.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0187.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0187.816] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0187.816] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0187.816] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0187.816] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0187.816] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x5464b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0187.816] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0187.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.817] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0187.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x544a30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0187.818] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0187.818] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0187.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0187.818] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0187.819] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0187.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0187.820] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0187.820] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x5464b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0187.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0187.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0187.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x544bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0187.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0187.821] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0187.822] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0187.822] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0187.822] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0187.833] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0187.833] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0187.833] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x5464b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0187.833] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0187.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.834] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0187.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x544850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0187.834] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0187.834] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0187.834] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0187.835] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0187.835] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0187.835] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0187.835] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0187.835] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x5464b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0187.836] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0187.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.836] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0187.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x544990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0187.836] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0187.836] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0187.837] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0187.837] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0187.837] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0187.837] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0187.837] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0187.838] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x5464b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0187.838] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0187.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.838] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0187.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x544b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0187.839] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0187.839] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0187.839] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0187.839] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0187.839] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0187.840] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0187.840] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0187.840] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x5464b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0187.840] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0187.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.840] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0187.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x544df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0187.841] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0187.841] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0187.841] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0187.841] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0187.841] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0187.842] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0187.842] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0187.842] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x5464b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0187.842] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0187.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.843] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0187.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x544df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0187.843] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0187.843] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0187.843] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0187.844] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0187.844] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0187.844] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0187.844] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0187.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x5464b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0187.844] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0187.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.845] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0187.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x544cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0187.845] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0187.845] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0187.846] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0187.846] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0187.846] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0187.847] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0187.847] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0187.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x5464b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0187.847] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0187.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.848] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0187.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x544990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0187.848] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0187.848] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0187.849] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0187.849] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0187.849] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0187.849] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0187.850] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0187.851] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x5464b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0187.851] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5458e0 [0187.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.851] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0187.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x544cb0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0187.852] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0187.852] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0187.852] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0187.852] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0187.853] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0187.853] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5458e0) returned 1 [0187.853] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5458e0) returned 1 [0187.853] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x5464b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0187.853] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0187.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.854] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0187.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x544d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0187.855] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0188.385] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0188.385] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0188.385] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0188.385] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0188.386] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0188.386] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0188.386] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x5464b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0188.387] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0188.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0188.388] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0188.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x5448f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0188.388] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0188.388] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0188.389] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0188.389] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0188.389] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0188.390] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0188.390] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0188.390] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x5464b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0188.390] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0188.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.391] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0188.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x544bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0188.391] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0188.392] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0188.392] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0188.392] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0188.393] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0188.393] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0188.393] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0188.393] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x5464b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0188.394] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0188.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.394] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0188.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x544b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0188.394] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0188.395] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0188.395] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0188.395] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0188.395] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0188.395] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0188.395] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0188.396] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x5464b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0188.396] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0188.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.396] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0188.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x5448f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0188.397] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0188.397] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0188.397] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0188.398] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0188.398] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0188.398] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0188.398] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0188.399] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x5464b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0188.399] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0188.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.399] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0188.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x544df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0188.400] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0188.400] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0188.400] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0188.400] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0188.401] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0188.401] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0188.401] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0188.401] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x5464b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0188.401] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0188.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.402] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0188.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x544ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0188.402] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0188.402] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0188.402] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0188.403] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0188.403] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0188.403] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0188.403] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0188.403] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x5464b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0188.403] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0188.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.404] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0188.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x544da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0188.404] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0188.404] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0188.405] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0188.405] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0188.405] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0188.405] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0188.405] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0188.406] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x5464b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0188.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5458e0 [0188.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0188.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x544d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0188.407] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0188.407] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0188.408] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0188.408] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0188.408] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0188.408] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5458e0) returned 1 [0188.409] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5458e0) returned 1 [0188.409] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x5464b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0188.409] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0188.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0188.410] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0188.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x544f30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0188.410] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0188.410] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0188.411] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0188.411] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0188.411] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0188.411] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0188.411] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0188.411] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x5464b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0188.412] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5458e0 [0188.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.412] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0188.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x544cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0188.413] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0188.413] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0188.413] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0188.413] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0188.413] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0188.413] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5458e0) returned 1 [0188.414] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5458e0) returned 1 [0188.414] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x5464b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0188.414] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0188.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.414] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0188.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x544bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0188.415] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0188.415] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0188.415] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0188.415] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0188.416] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0188.416] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0188.416] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0188.416] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x5464b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0188.416] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0188.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.417] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0188.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x544f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0188.417] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0188.418] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0188.419] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0188.419] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0188.419] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0188.419] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0188.419] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0188.420] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x5464b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0188.420] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0188.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.420] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0188.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x5448a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0188.421] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0188.884] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0188.884] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0188.884] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0188.885] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0188.885] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0188.885] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0188.885] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x5464b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0188.886] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0188.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0188.886] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0188.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x544ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0188.886] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0188.887] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0188.887] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0188.887] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0188.887] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0188.888] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0188.888] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0188.888] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x5464b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0188.888] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0188.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0188.889] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0188.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x544940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0188.889] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0188.889] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0188.890] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0188.890] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0188.891] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0188.891] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0188.891] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0188.891] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x5464b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0188.891] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0188.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0188.892] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0188.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x544e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0188.892] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0188.892] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0188.892] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0188.893] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0188.893] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0188.893] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0188.893] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0188.894] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x5464b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0188.894] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0188.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.894] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0188.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x544cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0188.895] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0188.895] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0188.895] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0188.895] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0188.896] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0188.896] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0188.896] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0188.897] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x5464b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0188.897] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0188.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0188.897] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0188.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x544e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0188.898] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0188.898] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0188.898] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0188.898] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0188.899] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0188.899] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0188.899] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0188.899] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x5464b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0188.899] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0188.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0188.900] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0188.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x544940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0188.900] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0188.900] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0188.900] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0188.900] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0188.901] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0188.901] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0188.901] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0188.901] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x5464b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0188.901] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0188.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.902] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0188.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x544f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0188.902] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0188.902] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0188.902] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0188.902] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0188.903] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0188.903] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0188.903] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0188.903] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x5464b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0188.903] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0188.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0188.903] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0188.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x544a30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0188.904] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0188.904] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0188.904] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0188.904] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0188.905] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0188.905] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0188.905] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0188.905] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x5464b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0188.905] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0188.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.905] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0188.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x544b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0188.906] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0188.906] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0188.906] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0188.907] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0188.907] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0188.907] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0188.907] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0188.907] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x5464b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0188.907] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0188.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0188.908] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0188.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x544940, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0188.908] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0188.908] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0188.908] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0188.909] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0188.909] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0188.909] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0188.909] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0188.909] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x5464b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0188.910] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0188.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.910] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0188.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x544df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0188.911] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0188.911] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0188.911] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0188.911] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0188.912] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0188.912] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0188.912] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0188.912] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x5464b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0188.913] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0188.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.913] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0188.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x544850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0188.913] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0188.914] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0188.914] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0188.914] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0188.915] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0188.915] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0188.916] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0188.916] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x5464b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0188.916] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0188.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.916] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0188.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x544e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0188.917] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0188.917] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0188.917] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0188.917] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0188.918] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0188.918] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0188.918] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0188.918] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x5464b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0188.918] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0188.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.919] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0189.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x544a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0189.487] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0189.487] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0189.488] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0189.488] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0189.488] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0189.488] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0189.489] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0189.489] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x5464b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0189.490] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0189.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.490] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0189.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x544f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0189.491] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0189.491] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0189.492] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0189.492] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0189.492] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0189.492] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0189.493] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0189.493] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x5464b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0189.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0189.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0189.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0189.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x544940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0189.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0189.495] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0189.495] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0189.496] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0189.496] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0189.496] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0189.496] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0189.497] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x5464b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0189.497] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0189.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0189.497] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0189.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x544d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0189.498] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0189.498] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0189.499] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0189.499] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0189.499] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0189.499] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0189.500] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0189.500] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x5464b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0189.501] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0189.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.501] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0189.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x544940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0189.502] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0189.502] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0189.503] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0189.503] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0189.503] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0189.503] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0189.504] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0189.504] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x5464b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0189.504] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0189.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.505] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0189.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x5448a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0189.505] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0189.506] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0189.506] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0189.506] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0189.506] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0189.507] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0189.507] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0189.507] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x5464b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0189.507] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0189.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0189.508] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0189.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x544990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0189.509] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0189.509] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0189.509] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0189.509] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0189.510] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0189.510] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0189.511] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0189.511] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x5464b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0189.511] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0189.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0189.512] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0189.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x544a30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0189.512] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0189.512] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0189.513] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0189.513] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0189.513] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0189.514] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0189.515] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0189.515] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x5464b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0189.515] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0189.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.516] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0189.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x544a80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0189.516] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0189.516] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0189.517] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0189.517] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0189.517] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0189.517] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0189.518] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0189.518] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x5464b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0189.518] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0189.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0189.519] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0189.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x544f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0189.519] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0189.519] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0189.520] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0189.520] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0189.520] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0189.520] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0189.521] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0189.521] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x5464b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0189.521] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0189.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.522] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0189.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x544990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0189.522] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0189.976] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0189.977] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0189.977] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0189.977] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0189.977] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0189.977] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0189.977] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x5464b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0189.978] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0189.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.986] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0189.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x544940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0189.987] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0189.987] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0189.987] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0189.987] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0189.987] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0189.988] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0189.988] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0189.988] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x5464b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0189.989] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0189.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.989] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0189.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x544cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0189.989] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0189.989] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0189.990] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0189.990] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0189.990] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0189.990] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0189.990] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0189.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x5464b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0189.991] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0189.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0189.991] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0189.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x544a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0189.991] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0189.991] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0189.992] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0189.992] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0189.992] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0189.992] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0189.993] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0189.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x5464b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0189.993] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0189.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0189.993] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0189.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x544df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0189.994] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0189.994] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0189.994] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0189.994] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0189.994] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0189.995] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0189.995] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0189.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x5464b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0189.995] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0189.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.995] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0189.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x544850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0189.996] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0189.996] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0189.999] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0189.999] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0189.999] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0190.000] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0190.000] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0190.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x5464b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0190.000] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0190.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0190.000] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0190.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x544990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0190.001] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0190.001] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0190.004] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0190.005] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0190.005] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0190.005] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0190.005] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0190.006] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x5464b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0190.006] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0190.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0190.006] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0190.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x544850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0190.007] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0190.007] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0190.007] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0190.007] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0190.008] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0190.008] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0190.008] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0190.008] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x5464b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0190.008] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0190.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0190.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0190.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x544b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0190.010] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0190.010] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0190.010] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0190.010] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0190.010] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0190.010] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0190.011] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0190.011] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x5464b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0190.011] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0190.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0190.012] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0190.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x5448a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0190.012] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0190.012] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0190.012] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0190.012] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0190.012] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0190.013] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0190.013] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0190.013] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x5464b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0190.013] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0190.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0190.013] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0190.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x544bc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0190.014] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0190.015] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0190.015] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0190.015] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0190.015] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0190.015] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0190.016] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0190.016] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x5464b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0190.017] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5457c0 [0190.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.017] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0190.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x544f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0190.018] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0190.018] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0190.018] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0190.018] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0190.019] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0190.019] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5457c0) returned 1 [0190.019] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5457c0) returned 1 [0190.019] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x5464b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0190.020] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0190.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0190.020] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0190.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x544b20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0190.021] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0190.021] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0190.022] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0190.022] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0190.022] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0190.022] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0190.022] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0190.022] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x5464b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0190.023] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0190.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0190.023] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0190.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x544ee0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0190.023] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0190.023] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0190.024] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0190.024] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0190.024] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0190.024] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0190.025] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0190.025] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x5464b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0190.025] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0190.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0190.026] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0190.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x544df0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0190.026] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0190.026] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0190.026] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0190.029] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0190.030] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0190.030] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0190.030] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0190.030] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x5464b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0190.031] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0190.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0190.031] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0190.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x544cb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0190.031] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0190.031] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0190.544] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0190.544] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0190.545] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0190.545] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0190.545] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0190.546] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x5464b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0190.546] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0190.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.547] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0190.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x544850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0190.547] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0190.547] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0190.548] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0190.548] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0190.548] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0190.548] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0190.549] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0190.549] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0190.549] RegCloseKey (hKey=0x68) returned 0x0 [0190.550] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x5464b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0190.550] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0190.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0190.551] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0190.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x544940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0190.551] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0190.551] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0190.552] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0190.552] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0190.552] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0190.552] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0190.552] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0190.553] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0190.553] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5464b0) returned 1 [0190.553] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5464b0) returned 1 [0190.553] RegCloseKey (hKey=0x150) returned 0x0 [0190.554] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c60) returned 1 [0190.554] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c60) returned 1 [0190.554] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.555] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x20) returned 0x540800 [0190.555] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5422f0 [0190.556] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0190.556] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.556] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x542310 [0190.556] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0190.556] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.556] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5464b0 [0190.557] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0190.557] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.557] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5464d0 [0190.557] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0190.557] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.559] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0190.559] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x540800) returned 1 [0190.559] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x540800) returned 1 [0190.560] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x540800 [0190.560] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0190.560] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.560] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5464f0 [0190.560] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0190.560] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.561] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546510 [0190.561] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0190.561] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.562] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546530 [0190.562] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0190.562] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.562] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x60) returned 0x546550 [0190.563] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0190.563] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0190.563] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5465c0 [0190.563] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0190.564] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.564] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5465e0 [0190.564] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0190.564] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.565] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546600 [0190.565] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0190.565] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.565] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546620 [0190.566] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0190.566] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.567] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0190.567] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546550) returned 1 [0190.567] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546550) returned 1 [0190.567] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546550 [0190.567] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0190.567] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.567] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546570 [0190.567] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c60 [0190.567] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.568] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546590 [0190.568] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0190.569] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.569] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546640 [0190.569] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0190.571] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.573] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x546660 [0190.574] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0190.574] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0190.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546710 [0190.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0190.575] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a00 [0190.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0190.575] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.576] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546940 [0190.576] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0190.576] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.576] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546960 [0190.577] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5449e0 [0190.577] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.577] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xc0) returned 0x546b40 [0190.578] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546660) returned 1 [0190.578] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546660) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546aa0 [0190.578] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0190.578] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.579] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a20 [0190.579] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0190.579] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0190.580] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5468c0 [0190.580] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547110 [0191.068] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.069] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5468e0 [0191.069] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5471b0 [0191.069] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.069] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xe0) returned 0x547c20 [0191.070] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546b40) returned 1 [0191.070] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546b40) returned 1 [0191.070] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5468a0 [0191.070] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0191.070] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0191.070] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546900 [0191.070] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0191.071] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0191.071] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0191.071] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0191.071] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0191.072] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0191.072] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0191.072] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0191.072] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5477f0 [0191.072] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5477f0) returned 1 [0191.072] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5477f0) returned 1 [0191.073] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0191.073] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0191.073] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0191.073] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0191.073] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0191.074] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0191.074] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0191.074] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0191.074] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0191.075] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0191.075] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0191.075] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0191.076] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0191.076] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0191.076] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0191.076] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547070 [0191.076] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547070) returned 1 [0191.077] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547070) returned 1 [0191.077] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5476b0 [0191.077] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5476b0) returned 1 [0191.077] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5476b0) returned 1 [0191.077] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547480 [0191.077] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f30) returned 1 [0191.077] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f30) returned 1 [0191.078] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5422f0) returned 1 [0191.078] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5422f0) returned 1 [0191.078] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448a0) returned 1 [0191.078] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448a0) returned 1 [0191.078] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x542310) returned 1 [0191.079] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x542310) returned 1 [0191.079] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0191.079] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0191.079] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5464b0) returned 1 [0191.080] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5464b0) returned 1 [0191.080] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b70) returned 1 [0191.080] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b70) returned 1 [0191.080] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5464d0) returned 1 [0191.081] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5464d0) returned 1 [0191.081] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544b20) returned 1 [0191.081] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544b20) returned 1 [0191.081] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x540800) returned 1 [0191.082] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x540800) returned 1 [0191.082] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544bc0) returned 1 [0191.082] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544bc0) returned 1 [0191.082] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5464f0) returned 1 [0191.083] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5464f0) returned 1 [0191.083] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5448f0) returned 1 [0191.083] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5448f0) returned 1 [0191.083] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546510) returned 1 [0191.084] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546510) returned 1 [0191.084] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544cb0) returned 1 [0191.084] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544cb0) returned 1 [0191.085] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546530) returned 1 [0191.086] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546530) returned 1 [0191.086] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a30) returned 1 [0191.086] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a30) returned 1 [0191.086] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5465c0) returned 1 [0191.086] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5465c0) returned 1 [0191.087] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544850) returned 1 [0191.087] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544850) returned 1 [0191.087] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5465e0) returned 1 [0191.087] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5465e0) returned 1 [0191.087] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544f80) returned 1 [0191.087] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544f80) returned 1 [0191.088] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546600) returned 1 [0191.088] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546600) returned 1 [0191.088] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0191.088] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0191.088] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546620) returned 1 [0191.088] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546620) returned 1 [0191.088] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e90) returned 1 [0191.089] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e90) returned 1 [0191.089] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546550) returned 1 [0191.089] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546550) returned 1 [0191.089] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c60) returned 1 [0191.089] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c60) returned 1 [0191.089] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546570) returned 1 [0191.090] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546570) returned 1 [0191.090] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544990) returned 1 [0191.090] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544990) returned 1 [0191.090] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546590) returned 1 [0191.090] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546590) returned 1 [0191.090] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0191.091] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0191.091] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546640) returned 1 [0191.091] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546640) returned 1 [0191.091] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d00) returned 1 [0191.091] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d00) returned 1 [0191.091] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546710) returned 1 [0191.092] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546710) returned 1 [0191.092] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544a80) returned 1 [0191.092] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544a80) returned 1 [0191.092] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a00) returned 1 [0191.092] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a00) returned 1 [0191.092] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0191.093] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0191.093] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546940) returned 1 [0191.093] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546940) returned 1 [0191.093] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5449e0) returned 1 [0191.094] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5449e0) returned 1 [0191.094] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546960) returned 1 [0191.094] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546960) returned 1 [0191.095] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544d50) returned 1 [0191.095] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544d50) returned 1 [0191.095] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546aa0) returned 1 [0191.095] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546aa0) returned 1 [0191.095] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0191.095] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0191.096] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a20) returned 1 [0191.096] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a20) returned 1 [0191.096] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547110) returned 1 [0191.096] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547110) returned 1 [0191.097] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5468c0) returned 1 [0191.097] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5468c0) returned 1 [0191.097] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5471b0) returned 1 [0191.097] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5471b0) returned 1 [0191.097] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5468e0) returned 1 [0191.097] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5468e0) returned 1 [0191.098] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0191.098] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0191.098] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5468a0) returned 1 [0191.098] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5468a0) returned 1 [0191.098] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0191.098] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0191.099] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546900) returned 1 [0191.099] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546900) returned 1 [0191.099] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547c20) returned 1 [0191.099] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547c20) returned 1 [0191.099] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0191.100] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0191.100] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x547390, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x547390*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0191.101] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0191.101] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0191.101] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547480) returned 1 [0191.101] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547480) returned 1 [0191.102] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0191.102] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5c3b40) returned 1 [0192.187] CryptCreateHash (in: hProv=0x5c3b40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0192.190] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x288) returned 0x547c20 [0192.191] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b70 [0192.191] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544cb0 [0192.191] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544990 [0192.191] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544bc0 [0192.192] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e90 [0192.192] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d00 [0192.192] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f30 [0192.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5449e0 [0192.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544850 [0192.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448a0 [0192.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5448f0 [0192.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a30 [0192.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544a80 [0192.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544d50 [0192.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544b20 [0192.194] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544f80 [0192.194] CryptHashData (hHash=0x5c9910, pbData=0x544c10, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0192.194] CryptGetHashParam (in: hHash=0x5c9910, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0192.195] CryptGetHashParam (in: hHash=0x5c9910, dwParam=0x2, pbData=0x544940, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x544940, pdwDataLen=0x14f5f8) returned 1 [0192.195] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0192.195] CryptDestroyHash (hHash=0x5c9910) returned 1 [0192.196] CryptReleaseContext (hProv=0x5c3b40, dwFlags=0x0) returned 1 [0192.196] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0192.197] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0192.197] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c60 [0192.197] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0192.197] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c60) returned 1 [0192.197] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c60) returned 1 [0192.198] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c60 [0192.198] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544940) returned 1 [0192.198] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544940) returned 1 [0192.198] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0192.199] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0192.199] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544940 [0192.199] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c60) returned 1 [0192.199] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c60) returned 1 [0192.200] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545cd0) returned 1 [0192.200] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545cd0) returned 1 [0192.200] RegCloseKey (hKey=0x68) returned 0x0 [0192.200] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544e40) returned 1 [0192.200] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544e40) returned 1 [0192.201] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c10) returned 1 [0192.201] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c10) returned 1 [0192.202] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"" [0192.202] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"0\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5db8a0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0192.202] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x20) returned 0x540800 [0192.203] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5467e0 [0192.203] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0192.203] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546800 [0192.204] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x100) returned 0x547eb0 [0192.204] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546ac0 [0192.204] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0192.204] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546980 [0192.204] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545cd0 [0192.205] LocalFree (hMem=0x5db8a0) returned 0x0 [0192.205] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x20) returned 0x548110 [0192.206] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546860 [0192.206] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0192.207] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5467c0 [0192.207] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x100) returned 0x5464b0 [0192.207] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546940 [0192.207] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0192.208] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546900 [0192.208] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5457c0 [0192.208] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0192.703] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0192.704] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5467e0) returned 1 [0192.704] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5467e0) returned 1 [0192.704] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547eb0) returned 1 [0192.704] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547eb0) returned 1 [0192.705] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546800) returned 1 [0192.719] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546800) returned 1 [0192.719] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0192.719] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0192.719] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ac0) returned 1 [0192.719] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ac0) returned 1 [0192.719] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545cd0) returned 1 [0192.720] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545cd0) returned 1 [0192.720] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546980) returned 1 [0192.720] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546980) returned 1 [0192.720] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x540800) returned 1 [0192.720] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x540800) returned 1 [0192.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0192.721] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0192.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x544df0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0192.721] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0192.721] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544df0) returned 1 [0192.721] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544df0) returned 1 [0192.721] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x20) returned 0x548290 [0192.721] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a60 [0192.721] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0192.721] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0192.722] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0192.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0192.722] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5458e0 [0192.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x5458e0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0192.722] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545cd0 [0192.722] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5458e0) returned 1 [0192.723] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5458e0) returned 1 [0192.723] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546780 [0192.723] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0192.723] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545cd0) returned 1 [0192.723] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545cd0) returned 1 [0192.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0192.724] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c10 [0192.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x544c10, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingName", lpUsedDefaultChar=0x0) returned 43 [0192.724] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c60 [0192.724] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c10) returned 1 [0192.724] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c10) returned 1 [0192.724] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546840 [0192.725] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c10 [0192.725] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c60) returned 1 [0192.725] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c60) returned 1 [0192.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.726] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c60 [0192.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x544c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=0", lpUsedDefaultChar=0x0) returned 10 [0192.727] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0192.727] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c60) returned 1 [0192.727] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c60) returned 1 [0192.727] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546920 [0192.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c60 [0192.728] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544da0) returned 1 [0192.728] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544da0) returned 1 [0192.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x20) returned 0x548140 [0192.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a20 [0192.729] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544da0 [0192.729] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546b00 [0192.729] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5458e0 [0192.729] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546960 [0192.729] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544df0 [0192.729] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5467e0 [0192.731] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544e40 [0192.731] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ad0) returned 1 [0192.731] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ad0) returned 1 [0192.731] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a60) returned 1 [0192.732] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a60) returned 1 [0192.732] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0192.732] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0192.732] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546780) returned 1 [0192.732] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546780) returned 1 [0192.732] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c10) returned 1 [0192.732] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c10) returned 1 [0192.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546840) returned 1 [0192.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546840) returned 1 [0192.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c60) returned 1 [0192.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c60) returned 1 [0192.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546920) returned 1 [0192.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546920) returned 1 [0192.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x548290) returned 1 [0192.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x548290) returned 1 [0192.734] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0192.734] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0192.734] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546860) returned 1 [0192.734] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546860) returned 1 [0192.735] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5464b0) returned 1 [0192.735] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5464b0) returned 1 [0192.735] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5467c0) returned 1 [0192.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5467c0) returned 1 [0192.736] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0192.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0192.736] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546940) returned 1 [0192.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546940) returned 1 [0192.737] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5457c0) returned 1 [0192.737] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5457c0) returned 1 [0192.737] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546900) returned 1 [0192.737] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546900) returned 1 [0192.737] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x548110) returned 1 [0192.737] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x548110) returned 1 [0192.738] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c10 [0192.739] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c60 [0192.739] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c60) returned 1 [0192.739] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c60) returned 1 [0192.740] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0192.740] GetLastError () returned 0x2 [0192.741] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x5000) returned 0x5483e0 [0192.742] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0192.743] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544ee0) returned 1 [0192.743] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544ee0) returned 1 [0192.743] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0193.365] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5483e0) returned 1 [0193.366] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5483e0) returned 1 [0193.366] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x5d8610, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0193.366] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0193.367] GetLastError () returned 0x0 [0193.367] SetSecurityInfo () returned 0x0 [0193.867] LocalFree (hMem=0x5d8610) returned 0x0 [0193.868] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0193.868] ReleaseMutex (hMutex=0x1b0) returned 1 [0193.873] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x544c10) returned 1 [0193.873] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x544c10) returned 1 [0193.873] NtClose (Handle=0x1b0) returned 0x0 [0193.874] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x800) returned 0x5483e0 [0193.874] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x288) returned 0x548bf0 [0193.874] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c10 [0193.874] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ad0 [0193.874] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544c60 [0193.875] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x544ee0 [0193.875] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5470c0 [0193.875] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547070 [0193.875] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f30 [0193.875] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547840 [0193.875] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547bb0 [0193.876] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5477f0 [0193.876] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5475c0 [0193.876] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5476b0 [0193.876] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5471b0 [0193.876] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d50 [0193.877] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a20 [0193.877] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547110 [0193.877] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x5483e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0193.878] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x100) returned 0x547eb0 [0193.878] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0193.878] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0193.879] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0193.880] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0193.880] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0193.880] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x23d000) returned 0x2027040 [0193.892] ReadFile (in: hFile=0x1b0, lpBuffer=0x2027040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2027040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0195.689] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x23d000) returned 0x2274040 [0196.270] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2027040) returned 1 [0196.270] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2027040) returned 1 [0196.795] NtClose (Handle=0x1b0) returned 0x0 [0197.105] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547eb0) returned 1 [0197.105] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547eb0) returned 1 [0197.105] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547340 [0197.105] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0197.106] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0197.106] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0197.106] GetLastError () returned 0x7a [0197.106] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1c0) returned 0x5464b0 [0197.106] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x5464b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x5464b0, ReturnLength=0x14eed0) returned 1 [0197.107] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5db680*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0197.107] EqualSid (pSid1=0x5db680*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x546598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0197.107] EqualSid (pSid1=0x5db680*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x5465b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0197.107] EqualSid (pSid1=0x5db680*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x5465c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0197.107] EqualSid (pSid1=0x5db680*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x5465cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0197.108] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5464b0) returned 1 [0197.108] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5464b0) returned 1 [0197.108] NtClose (Handle=0x1b0) returned 0x0 [0197.108] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547200 [0197.108] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545cd0 [0197.108] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x280) returned 0x548e80 [0197.109] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0197.109] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x548e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0197.109] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0197.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.110] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0197.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x547980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0197.110] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0197.110] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0197.110] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0197.110] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0197.111] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0197.111] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0197.111] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0197.111] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x548e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0197.111] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0197.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0197.112] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0197.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x546d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0197.112] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0197.112] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0197.113] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0197.113] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0197.113] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0197.113] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0197.114] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0197.114] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x548e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0197.114] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0197.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0197.114] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0197.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x547890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0197.114] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0197.115] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0197.115] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0197.115] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0197.115] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0197.115] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0197.116] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0197.116] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x548e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0197.116] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0197.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0197.116] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0197.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x546df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0197.117] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0197.117] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0197.117] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0197.117] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0197.117] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0197.117] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0197.118] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0197.118] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x548e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0197.118] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0197.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0197.118] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0197.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x547160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0197.119] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0197.119] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0197.119] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0197.119] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0197.119] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0197.119] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0197.120] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0197.120] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0197.120] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0197.120] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x548e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0197.120] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0197.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0197.121] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0197.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x547390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0197.121] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0197.121] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0197.121] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0197.121] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0197.122] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0197.123] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0197.123] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0197.123] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x548e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0197.123] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0197.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0197.124] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0197.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x546c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0197.124] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0197.124] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0197.124] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0197.124] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0197.125] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0197.125] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0197.125] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0197.125] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x548e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0197.125] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0197.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0197.126] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0197.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x546f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0197.126] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547570 [0197.126] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0197.126] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0197.126] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547570) returned 1 [0197.127] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547570) returned 1 [0197.127] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0197.127] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0197.127] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x548e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0197.127] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0197.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.127] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472a0 [0197.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x5472a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0197.128] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0197.141] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472a0) returned 1 [0197.141] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472a0) returned 1 [0197.142] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0197.142] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0197.142] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0197.142] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0197.142] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x548e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0197.143] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0197.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0197.144] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0197.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x547890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0197.144] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0197.144] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0197.145] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0197.145] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0197.148] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0197.148] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0197.148] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0197.148] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0197.149] RegCloseKey (hKey=0x1b0) returned 0x0 [0197.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x548e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0197.149] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0197.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0197.150] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0197.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x547890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0197.183] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0197.184] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0197.184] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0197.184] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5478e0) returned 1 [0197.184] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5478e0) returned 1 [0197.185] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0197.185] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0197.185] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x548e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0197.185] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0197.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0197.186] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0197.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x5474d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0197.186] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0197.186] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0197.186] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0197.186] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0197.187] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0197.187] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0197.187] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0197.187] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x548e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0197.187] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0197.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0197.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x546ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0197.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0197.728] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0197.729] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0197.729] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0197.729] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0197.729] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0197.729] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0197.729] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x548e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0197.732] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0197.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.732] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0197.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x547430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0197.733] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0197.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0197.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0197.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0197.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0197.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0197.734] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0197.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x548e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0197.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0197.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0197.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0197.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x547700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0197.735] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0197.735] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0197.735] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0197.735] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0197.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0197.736] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0197.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0197.736] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x548e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0197.736] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0197.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0197.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0197.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x546da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0197.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0197.737] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0197.737] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0197.738] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0197.738] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0197.738] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0197.738] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0197.738] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x548e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0197.738] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0197.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0197.739] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0197.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x547390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0197.739] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0197.739] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0197.739] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0197.740] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0197.740] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0197.740] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0197.740] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0197.740] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x548e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0197.741] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0197.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0197.741] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0197.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x547b10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0197.741] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0197.742] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0197.742] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0197.742] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0197.742] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0197.743] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0197.743] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0197.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x548e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0197.743] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0197.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0197.744] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0197.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x547160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0197.744] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0197.744] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0197.744] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0197.744] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0197.745] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0197.745] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0197.745] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0197.746] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x548e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0197.746] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0197.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0197.746] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0197.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x547890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0197.746] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0197.747] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0197.747] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0197.747] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5478e0) returned 1 [0197.747] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5478e0) returned 1 [0197.748] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0197.748] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0197.748] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x548e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0197.748] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0197.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0197.749] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0197.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x547a70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0197.750] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0197.750] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0197.750] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0197.751] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0197.751] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0197.751] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0197.751] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0197.751] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x548e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0197.752] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0197.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0197.752] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0197.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x547890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0197.753] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0197.753] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0197.753] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0197.753] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0197.753] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0197.754] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0197.754] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0197.754] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x548e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0197.754] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0197.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0197.755] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0197.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x546e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0197.756] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0197.756] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0197.756] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0197.756] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0197.756] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0197.756] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0197.757] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0197.757] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x548e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0197.757] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0197.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0197.758] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0197.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x5474d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0197.758] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0197.758] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0197.758] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0197.758] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0197.758] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0197.758] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0197.759] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0197.759] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x548e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0197.759] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0197.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.760] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0197.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x547160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0197.760] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0197.760] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0197.760] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0197.761] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0197.761] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0197.761] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0197.761] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0197.761] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x548e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0197.761] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0197.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0197.762] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0197.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x5473e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0197.762] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0197.763] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0197.763] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0197.763] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0197.764] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0197.764] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0197.764] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0197.764] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x548e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0197.764] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0197.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.765] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0197.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x547b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0197.765] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0197.765] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0197.766] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0198.317] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0198.318] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0198.318] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0198.318] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0198.318] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x548e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0198.318] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0198.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0198.319] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0198.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x546d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0198.319] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0198.319] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0198.320] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0198.320] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0198.321] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0198.322] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0198.322] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0198.322] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x548e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0198.322] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0198.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0198.323] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0198.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x547160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0198.323] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0198.323] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0198.324] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0198.324] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0198.324] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0198.324] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0198.325] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0198.325] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x548e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0198.325] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0198.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0198.326] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0198.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x546e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0198.326] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0198.326] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0198.326] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0198.326] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0198.327] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0198.327] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0198.327] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0198.327] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x548e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0198.327] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0198.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.328] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0198.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x547930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0198.328] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0198.328] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0198.329] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0198.329] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0198.329] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0198.329] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0198.330] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0198.330] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x548e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0198.330] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0198.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.331] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0198.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x547610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0198.331] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0198.331] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0198.332] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0198.333] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0198.333] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0198.333] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0198.333] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0198.333] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x548e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0198.334] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0198.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.334] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0198.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x547930, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0198.335] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0198.335] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0198.335] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0198.335] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0198.336] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0198.336] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0198.336] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0198.336] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x548e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0198.337] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0198.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.337] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0198.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x546e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0198.337] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0198.338] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0198.338] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0198.338] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0198.339] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0198.339] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0198.339] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0198.339] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x548e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0198.339] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0198.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.340] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0198.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x546c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0198.340] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0198.340] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0198.341] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0198.341] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5478e0) returned 1 [0198.341] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5478e0) returned 1 [0198.341] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0198.341] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0198.342] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x548e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0198.342] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0198.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.342] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0198.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x547160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0198.343] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0198.343] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0198.343] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0198.343] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0198.344] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0198.344] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0198.344] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0198.344] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x548e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0198.345] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0198.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0198.345] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0198.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x547250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0198.346] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0198.346] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0198.347] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0198.347] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0198.347] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0198.347] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0198.347] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0198.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x548e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0198.348] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0198.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0198.348] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0198.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x546e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0198.349] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0198.349] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0198.349] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0198.351] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0198.351] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0198.351] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0198.352] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0198.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x548e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0198.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0198.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0198.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0198.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x547890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0198.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0198.354] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0198.354] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0198.354] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0198.354] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0198.354] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0198.354] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0198.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x548e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0198.959] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0198.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.959] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0198.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x546cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0198.960] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0198.960] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0198.961] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0198.961] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0198.961] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0198.961] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0198.961] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0198.961] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x548e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0198.962] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0198.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.963] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0198.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x547890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0198.963] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0198.963] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0198.964] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0198.964] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0198.964] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0198.964] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0198.965] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0198.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x548e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0198.966] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0198.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0198.967] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0198.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x547020, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0198.968] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0198.968] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0198.968] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0198.968] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0198.968] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0198.969] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0198.969] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0198.969] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x548e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0198.970] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0198.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0198.970] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0198.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x5473e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0198.970] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0198.971] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0198.971] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0198.971] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0198.971] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0198.971] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0198.972] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0198.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x548e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0198.973] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0198.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0198.973] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0198.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x546e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0198.974] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0198.974] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0198.974] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0198.975] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0198.975] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0198.976] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0198.976] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0198.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x548e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0198.977] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0198.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0198.978] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0198.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x547700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0198.978] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0198.979] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0198.983] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0198.983] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0198.983] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0198.983] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0198.984] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0198.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x548e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0198.984] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0198.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0198.986] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0198.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x546e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0198.986] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547480 [0198.987] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0198.987] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0198.987] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547480) returned 1 [0198.987] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547480) returned 1 [0198.988] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0198.988] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0198.988] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x548e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0198.988] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0198.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0198.989] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0198.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x546d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0198.989] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547480 [0198.989] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0198.990] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0198.990] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547480) returned 1 [0198.990] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547480) returned 1 [0198.990] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0198.990] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0198.991] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x548e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0198.991] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0198.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.991] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0198.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x546ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0198.991] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0198.992] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0198.992] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0198.992] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0198.992] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0198.992] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0198.992] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0198.993] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x548e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0198.993] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0198.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.993] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0198.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x547020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0198.994] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472a0 [0198.994] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0198.995] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0198.995] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472a0) returned 1 [0198.995] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472a0) returned 1 [0198.995] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0198.996] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0198.996] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x548e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0198.996] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0198.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.997] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0198.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x547160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0198.997] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0198.998] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0198.998] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0198.998] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0198.999] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0198.999] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0198.999] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0199.000] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x548e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0199.000] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0199.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0199.000] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0199.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x547b10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0199.001] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0199.001] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0199.001] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0199.001] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0199.001] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0199.001] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0199.001] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0199.002] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x548e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0199.002] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0199.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.002] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0199.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x546ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0199.563] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0199.563] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0199.563] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0199.564] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0199.564] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0199.564] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0199.564] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0199.564] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x548e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0199.565] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0199.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.565] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0199.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x546e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0199.565] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0199.566] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0199.566] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0199.566] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0199.566] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0199.567] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0199.567] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0199.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x548e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0199.567] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0199.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0199.567] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0199.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x547520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0199.568] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0199.568] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0199.568] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0199.569] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0199.569] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0199.569] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0199.569] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0199.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x548e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0199.569] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0199.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.570] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0199.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x547160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0199.571] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0199.571] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0199.571] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0199.571] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0199.572] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0199.572] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0199.572] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0199.572] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x548e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0199.572] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0199.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.572] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0199.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x547890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0199.573] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0199.573] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0199.573] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0199.573] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0199.573] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0199.574] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0199.574] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0199.574] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x548e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0199.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0199.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0199.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x546cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0199.576] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0199.576] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0199.576] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0199.576] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0199.577] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0199.577] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0199.577] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0199.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x548e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0199.578] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0199.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.578] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0199.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x546f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0199.579] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0199.579] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0199.579] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0199.579] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0199.579] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0199.579] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0199.580] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0199.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x548e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0199.581] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0199.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.581] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0199.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x546c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0199.582] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0199.582] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0199.582] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0199.582] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0199.583] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0199.583] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0199.583] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0199.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x548e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0199.584] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0199.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.584] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0199.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x546ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0199.585] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0199.585] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0199.585] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0199.586] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0199.586] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0199.586] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0199.586] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0199.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x548e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0199.587] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0199.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0199.587] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0199.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x546f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0199.588] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0199.588] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0199.588] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0199.589] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0199.589] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0199.589] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0199.589] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0199.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x548e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0199.590] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0199.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0199.590] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0199.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x5479d0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0199.591] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0199.591] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0199.591] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0199.591] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0199.592] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0199.592] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0199.592] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0199.592] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x548e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0199.593] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0199.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.593] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0199.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x547610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0199.594] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0199.594] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0199.595] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0199.595] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0199.595] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0199.595] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0199.595] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0199.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x548e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0199.596] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0199.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.597] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0199.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x5479d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0199.597] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0199.597] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0199.598] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0199.598] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0200.516] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0200.516] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0200.517] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0200.517] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x548e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0200.517] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0200.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0200.518] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0200.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x5479d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0200.518] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0200.518] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0200.518] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0200.518] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0200.519] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0200.519] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0200.519] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0200.519] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x548e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0200.520] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0200.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0200.520] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0200.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x547890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0200.520] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0200.520] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0200.521] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0200.521] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0200.521] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0200.521] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0200.522] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0200.522] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x548e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0200.522] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0200.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0200.523] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0200.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x5474d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0200.523] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0200.523] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0200.523] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0200.523] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0200.524] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0200.524] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0200.524] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0200.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x548e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0200.524] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0200.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0200.525] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0200.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x546c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0200.525] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0200.525] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0200.526] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0200.526] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0200.526] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0200.526] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0200.526] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0200.527] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x548e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0200.527] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0200.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0200.527] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0200.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x546e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0200.528] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0200.528] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0200.528] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0200.528] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0200.529] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0200.529] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0200.529] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0200.529] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x548e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0200.530] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0200.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0200.530] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0200.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x546da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0200.531] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0200.531] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0200.531] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0200.531] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0200.532] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0200.532] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0200.532] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0200.532] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x548e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0200.532] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0200.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0200.533] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0200.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x547ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0200.533] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0200.533] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0200.534] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0200.534] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0200.534] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0200.534] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0200.535] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0200.535] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x548e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0200.535] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0200.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0200.536] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0200.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x546da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0200.536] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0200.537] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0200.537] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0200.537] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0200.537] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0200.538] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0200.538] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0200.538] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x548e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0200.538] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0200.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0200.539] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0200.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x546c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0200.539] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0200.540] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0200.540] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0200.541] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0200.541] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0200.542] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0200.542] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0200.542] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x548e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0200.542] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0200.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0200.542] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0200.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x5478e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0200.543] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0200.543] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5478e0) returned 1 [0200.543] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5478e0) returned 1 [0200.543] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0200.544] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0200.544] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0200.544] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0200.544] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x548e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0200.545] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0200.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0200.545] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0200.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x547890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0200.545] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0200.546] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0200.546] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0200.546] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0200.546] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0200.546] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0200.546] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0200.546] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x548e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0200.547] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0200.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0200.548] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0200.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x546e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0200.548] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0200.548] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0200.548] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0200.548] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0200.549] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0200.549] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0200.549] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0200.549] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x548e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0200.549] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0200.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0200.550] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0200.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x547700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0200.550] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5477a0 [0200.550] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0200.551] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0200.551] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5477a0) returned 1 [0201.091] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5477a0) returned 1 [0201.092] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0201.092] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0201.092] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x548e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0201.092] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0201.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.093] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0201.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x547750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0201.093] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0201.094] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0201.094] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0201.094] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0201.094] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0201.095] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0201.095] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0201.095] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x548e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0201.095] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0201.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.095] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547480 [0201.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x547480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0201.096] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0201.096] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547480) returned 1 [0201.096] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547480) returned 1 [0201.097] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0201.097] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0201.097] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0201.098] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0201.098] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x548e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0201.098] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0201.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.099] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0201.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x547250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0201.099] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0201.100] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0201.100] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0201.100] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0201.100] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0201.101] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0201.101] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0201.101] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x548e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0201.101] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0201.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.102] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0201.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x546f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0201.102] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0201.103] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0201.103] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0201.103] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0201.103] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0201.104] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0201.104] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0201.104] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x548e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0201.104] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0201.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.105] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0201.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x547890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0201.105] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0201.105] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0201.105] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0201.105] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0201.106] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0201.106] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0201.106] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0201.106] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x548e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0201.106] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0201.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.107] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0201.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x547250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0201.107] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0201.107] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0201.108] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0201.108] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0201.108] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0201.109] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0201.109] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0201.109] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x548e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0201.109] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0201.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.109] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0201.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x547160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0201.110] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0201.110] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0201.111] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0201.111] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0201.111] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0201.112] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0201.112] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0201.112] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x548e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0201.112] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0201.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.113] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0201.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x547250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0201.113] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0201.114] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0201.114] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0201.114] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0201.114] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0201.115] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0201.115] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0201.115] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x548e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0201.115] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0201.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.116] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0201.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x547700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0201.116] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0201.116] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0201.117] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0201.117] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0201.117] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0201.118] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0201.118] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0201.118] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x548e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0201.119] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0201.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0201.119] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0201.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x547750, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0201.119] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0201.120] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0201.120] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0201.120] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0201.120] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0201.121] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0201.121] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0201.121] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x548e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0201.121] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0201.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0201.122] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0201.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x547b10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0201.122] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0201.123] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0201.123] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0201.123] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0201.123] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0201.124] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0201.124] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0201.124] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x548e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0201.124] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0201.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0201.125] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0201.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x546ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0201.125] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0201.126] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0201.126] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0201.126] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0201.126] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0201.126] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0201.127] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0201.649] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x548e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0201.649] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0201.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.650] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0201.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x546d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0201.650] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0201.650] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0201.650] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0201.650] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0201.650] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0201.651] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0201.651] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0201.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x548e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0201.651] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0201.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0201.652] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547480 [0201.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x547480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0201.652] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0201.652] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547480) returned 1 [0201.653] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547480) returned 1 [0201.653] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0201.653] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0201.653] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0201.653] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0201.653] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x548e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0201.654] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0201.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.654] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0201.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x547ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0201.654] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0201.654] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0201.655] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0201.655] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0201.655] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0201.655] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0201.656] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0201.656] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x548e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0201.656] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0201.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.656] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0201.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x547ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0201.656] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0201.657] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0201.657] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0201.657] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0201.657] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0201.657] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0201.658] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0201.658] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x548e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0201.658] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0201.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0201.658] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0201.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x547a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0201.658] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472a0 [0201.658] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0201.659] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0201.659] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472a0) returned 1 [0201.659] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472a0) returned 1 [0201.659] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0201.659] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0201.659] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x548e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0201.660] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0201.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0201.660] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0201.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x546e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0201.660] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0201.660] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0201.661] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0201.661] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0201.661] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0201.661] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0201.662] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0201.662] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x548e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0201.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0201.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0201.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0201.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x547750, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0201.663] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0201.663] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0201.663] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0201.663] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0201.663] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0201.663] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0201.663] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0201.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x548e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0201.664] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0201.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.664] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0201.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x547a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0201.664] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0201.664] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0201.665] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0201.665] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0201.665] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0201.665] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0201.665] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0201.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x548e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0201.666] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0201.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.666] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0201.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x546c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0201.666] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0201.667] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0201.667] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0201.667] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0201.667] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0201.667] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0201.667] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0201.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x548e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0201.667] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0201.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.668] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0201.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x547020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0201.668] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0201.668] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0201.668] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0201.668] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0201.669] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0201.669] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0201.669] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0201.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x548e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0201.669] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0201.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.670] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0201.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x547980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0201.671] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0201.671] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0201.671] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0201.671] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0201.671] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0201.671] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0201.671] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0201.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x548e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0201.672] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0201.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.672] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0201.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x547700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0201.672] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0201.672] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0201.673] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0201.673] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0201.673] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0201.673] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0201.673] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0201.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x548e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0201.674] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0201.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.674] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0201.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x547a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0201.674] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0201.675] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0201.675] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0201.675] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0201.675] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0201.675] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0201.675] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0201.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x548e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0201.676] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0201.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.676] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0201.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x547660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0201.676] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0201.676] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0201.677] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0201.677] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0201.677] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0201.677] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0201.678] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0201.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x548e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0201.678] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0201.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.678] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0201.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x547b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0201.679] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0201.679] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0201.679] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0201.679] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0201.679] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0201.679] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0201.680] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0201.680] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x548e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0201.680] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0201.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.681] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547570 [0201.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x547570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0201.681] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0201.681] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547570) returned 1 [0201.681] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547570) returned 1 [0201.682] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0201.682] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0201.683] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0201.683] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0201.683] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x548e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0201.683] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0201.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0201.684] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0201.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x547250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0202.151] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0202.151] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0202.152] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0202.152] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0202.152] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0202.152] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0202.152] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0202.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x548e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0202.153] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0202.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.153] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0202.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x547750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0202.153] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0202.154] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0202.154] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0202.154] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0202.154] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0202.154] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0202.155] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0202.155] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x548e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0202.155] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0202.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0202.155] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0202.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x547700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0202.156] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0202.156] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0202.156] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0202.156] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0202.156] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0202.156] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0202.156] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0202.157] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x548e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0202.157] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0202.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0202.157] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0202.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x547700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0202.158] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0202.158] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0202.158] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0202.159] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0202.159] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0202.159] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0202.159] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0202.160] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x548e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0202.160] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0202.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0202.160] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472a0 [0202.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x5472a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0202.161] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0202.161] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472a0) returned 1 [0202.161] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472a0) returned 1 [0202.161] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0202.161] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0202.161] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0202.162] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0202.162] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x548e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0202.163] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0202.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.163] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0202.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x547700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0202.163] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0202.163] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0202.164] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0202.164] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0202.164] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0202.164] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0202.165] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0202.165] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x548e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0202.165] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0202.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0202.166] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0202.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x547a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0202.166] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0202.166] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0202.166] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0202.167] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0202.167] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0202.167] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0202.167] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0202.168] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x548e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0202.168] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0202.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0202.168] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0202.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x547610, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0202.169] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0202.169] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0202.169] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0202.170] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0202.170] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0202.170] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0202.170] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0202.170] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x548e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0202.171] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0202.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0202.171] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0202.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x547610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0202.172] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0202.172] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0202.172] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0202.172] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0202.173] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0202.173] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0202.173] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0202.173] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x548e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0202.173] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0202.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0202.174] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0202.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x547890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0202.174] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0202.175] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0202.175] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0202.175] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0202.176] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0202.176] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0202.176] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0202.176] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x548e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0202.176] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0202.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.177] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0202.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x547250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0202.177] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0202.177] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0202.178] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0202.178] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0202.178] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0202.178] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0202.179] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0202.179] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x548e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0202.179] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0202.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0202.179] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0202.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x5472f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0202.180] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0202.180] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0202.180] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0202.180] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0202.181] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0202.212] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0202.212] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0202.212] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x548e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0202.212] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0202.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.213] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0202.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x547390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0202.214] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0202.214] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0202.214] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0202.219] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0202.219] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0202.219] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0202.219] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0202.219] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x548e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0202.220] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0202.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0202.221] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0202.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x547ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0202.221] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0202.221] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0202.221] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0202.222] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0202.222] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0202.751] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0202.751] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0202.751] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x548e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0202.751] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0202.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0202.752] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0202.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x547b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0202.752] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0202.752] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0202.752] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0202.765] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0202.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0202.765] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0202.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0202.765] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x548e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0202.766] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0202.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0202.766] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0202.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x547ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0202.766] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0202.767] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0202.768] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0202.768] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0202.768] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0202.768] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0202.769] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0202.769] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x548e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0202.769] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0202.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.769] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0202.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x547700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0202.770] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0202.770] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0202.770] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0202.771] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0202.771] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0202.771] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0202.771] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0202.771] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x548e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0202.772] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0202.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0202.772] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0202.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x547a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0202.773] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0202.773] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0202.773] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0202.773] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0202.773] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0202.773] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0202.774] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0202.774] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x548e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0202.775] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0202.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.775] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0202.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x546df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0202.776] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0202.776] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0202.776] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0202.776] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0202.776] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0202.777] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0202.777] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0202.777] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x548e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0202.777] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0202.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.778] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0202.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x547a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0202.778] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0202.779] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0202.779] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0202.779] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0202.779] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0202.779] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0202.780] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0202.780] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x548e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0202.781] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0202.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0202.782] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0202.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x547430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0202.782] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0202.782] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0202.783] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0202.783] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0202.783] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0202.783] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0202.783] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0202.783] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x548e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0202.784] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0202.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0202.784] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0202.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x547160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0202.786] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0202.786] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0202.786] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0202.786] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0202.787] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0202.787] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0202.787] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0202.787] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x548e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0202.788] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0202.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0202.788] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0202.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x546df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0202.789] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0202.789] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0202.789] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0202.789] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0202.790] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0202.790] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0202.790] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0202.790] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x548e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0202.791] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0202.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0202.791] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0202.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x547390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0202.792] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0202.792] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0202.792] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0202.792] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0202.792] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0202.793] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0202.793] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0202.793] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x548e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0202.793] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0202.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0202.794] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0202.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x547250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0202.794] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0202.795] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0202.795] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0202.795] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0202.796] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0202.796] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0202.796] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0202.796] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x548e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0202.797] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0202.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.797] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0202.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x547930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0202.798] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0202.798] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0202.799] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0202.799] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0202.799] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0203.303] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0203.303] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0203.303] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x548e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0203.303] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0203.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.303] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0203.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x546cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0203.304] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0203.304] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0203.304] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0203.304] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0203.304] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0203.304] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0203.304] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0203.305] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x548e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0203.305] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0203.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.305] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0203.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x547250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0203.306] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0203.306] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0203.306] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0203.306] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0203.306] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0203.306] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0203.307] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0203.307] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x548e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0203.307] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0203.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.307] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0203.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x547520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0203.308] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0203.308] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0203.308] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0203.309] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0203.309] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0203.309] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0203.309] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0203.310] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x548e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0203.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0203.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472a0 [0203.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x5472a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0203.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0203.311] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472a0) returned 1 [0203.311] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472a0) returned 1 [0203.311] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0203.311] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0203.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0203.312] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0203.312] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x548e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0203.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0203.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0203.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x5474d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0203.313] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0203.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0203.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0203.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0203.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0203.314] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0203.314] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0203.314] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x548e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0203.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0203.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0203.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0203.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x547390, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0203.315] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0203.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0203.315] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0203.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0203.315] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0203.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0203.316] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0203.316] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x548e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0203.316] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0203.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.316] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0203.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x546cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0203.316] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0203.316] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0203.316] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0203.317] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0203.317] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0203.317] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0203.317] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0203.317] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x548e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0203.317] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5457c0 [0203.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0203.318] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0203.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x546ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0203.319] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0203.320] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0203.320] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0203.320] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0203.321] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0203.321] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5457c0) returned 1 [0203.321] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5457c0) returned 1 [0203.321] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x548e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0203.322] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0203.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0203.322] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0203.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x547160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0203.323] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0203.323] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0203.323] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0203.323] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0203.323] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0203.324] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0203.324] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0203.324] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x548e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0203.324] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0203.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.325] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0203.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x547750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0203.325] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0203.326] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0203.326] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0203.326] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0203.326] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0203.326] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0203.326] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0203.327] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x548e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0203.327] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0203.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0203.327] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0203.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x547890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0203.328] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0203.328] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0203.328] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0203.329] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0203.329] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0203.329] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0203.329] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0203.329] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x548e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0203.330] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0203.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0203.330] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0203.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x546ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0203.330] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0203.331] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0203.331] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0203.331] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0203.331] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0203.332] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0203.332] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0203.332] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x548e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0203.332] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0203.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0203.332] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0203.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x547980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0203.333] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0203.333] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0203.333] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0203.333] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0203.333] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0203.333] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0203.334] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0203.334] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x548e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0203.334] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0203.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.334] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0203.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x546d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0203.335] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0203.335] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0203.335] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0203.335] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0203.335] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0203.336] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0203.336] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0203.336] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x548e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0203.336] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0203.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.337] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0203.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x546c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0203.337] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0203.337] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0203.803] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0203.804] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0203.804] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0203.804] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0203.804] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0203.804] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x548e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0203.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0203.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0203.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0203.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x547a70, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0203.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0203.805] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0203.806] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0203.806] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0203.806] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0203.806] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0203.806] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0203.806] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x548e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0203.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0203.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.807] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0203.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x546c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0203.807] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0203.807] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0203.807] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0203.808] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0203.808] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0203.808] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0203.808] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0203.808] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x548e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0203.808] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0203.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.809] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0203.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x547390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0203.810] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0203.810] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0203.810] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0203.811] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0203.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0203.811] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0203.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0203.812] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x548e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0203.812] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0203.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.812] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0203.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x547a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0203.813] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0203.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0203.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0203.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0203.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0203.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0203.814] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0203.814] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x548e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0203.814] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0203.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0203.814] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0203.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x547660, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0203.815] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0203.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0203.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0203.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0203.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0203.816] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0203.816] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0203.816] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x548e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0203.816] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0203.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0203.816] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0203.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x546d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0203.817] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0203.817] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0203.817] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0203.817] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0203.817] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0203.817] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0203.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0203.818] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x548e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0203.818] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0203.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0203.818] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0203.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x547930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0203.819] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0203.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0203.819] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0203.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0203.819] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0203.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0203.820] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0203.820] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x548e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0203.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0203.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0203.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0203.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x546da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0203.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0203.821] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0203.821] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0203.821] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0203.821] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0203.822] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0203.822] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0203.822] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x548e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0203.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0203.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0203.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x547b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0203.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0203.823] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0203.823] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0203.823] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0203.823] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0203.823] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0203.824] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0203.824] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x548e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0203.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0203.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0203.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0203.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x547390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0203.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0203.825] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0203.825] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0203.825] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0203.825] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0203.826] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0203.826] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0203.826] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x548e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0203.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0203.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0203.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0203.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x547390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0203.827] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0203.827] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0203.827] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0203.827] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0203.827] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0203.828] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0203.828] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0203.828] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x548e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0203.828] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0203.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0203.828] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0203.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x547160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0203.829] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0203.829] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0203.829] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0203.829] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0203.829] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0203.830] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0203.830] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0203.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x548e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0203.830] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0203.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0203.831] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0203.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x547890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0203.831] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0203.831] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0203.831] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0203.832] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5478e0) returned 1 [0203.832] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5478e0) returned 1 [0203.832] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0203.832] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0203.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x548e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0203.833] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0203.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.833] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0203.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x546fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0203.833] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0203.833] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0203.834] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0203.834] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0203.834] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0203.834] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0203.835] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0203.835] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x548e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0203.835] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0203.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0203.835] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0203.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x547b60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0203.836] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0203.836] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0203.836] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0203.836] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0203.836] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0203.837] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0203.837] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0203.837] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x548e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0203.837] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0203.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0203.837] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0203.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x5472f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0203.838] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0203.838] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0203.838] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0203.838] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0203.838] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0203.838] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0203.839] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0203.839] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x548e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0203.839] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0203.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0204.291] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0204.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x547160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0204.291] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0204.292] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0204.292] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0204.292] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0204.292] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0204.292] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0204.293] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0204.293] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x548e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0204.293] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0204.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.293] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0204.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x5478e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0204.294] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547480 [0204.294] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5478e0) returned 1 [0204.295] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5478e0) returned 1 [0204.295] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547480) returned 1 [0204.295] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547480) returned 1 [0204.295] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0204.295] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0204.295] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x548e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0204.296] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0204.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.296] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0204.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x546da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0204.296] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0204.297] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0204.297] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0204.297] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0204.297] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0204.297] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0204.297] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0204.298] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x548e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0204.298] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0204.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0204.299] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0204.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x547160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0204.299] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0204.299] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0204.299] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0204.299] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0204.300] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0204.300] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0204.300] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0204.300] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x548e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0204.300] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0204.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0204.301] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0204.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x546c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0204.301] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0204.301] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0204.301] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0204.302] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0204.302] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0204.302] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0204.302] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0204.303] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x548e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0204.303] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0204.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0204.303] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0204.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x547700, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0204.304] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0204.304] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0204.304] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0204.304] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0204.304] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0204.304] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0204.305] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0204.305] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x548e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0204.305] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0204.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0204.305] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0204.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x547a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0204.306] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0204.306] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0204.306] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0204.306] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0204.307] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0204.308] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0204.308] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0204.308] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x548e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0204.308] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0204.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0204.309] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0204.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x547250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0204.309] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472a0 [0204.309] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0204.309] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0204.309] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472a0) returned 1 [0204.310] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472a0) returned 1 [0204.310] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0204.310] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0204.310] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x548e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0204.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0204.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0204.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0204.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x547160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0204.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0204.311] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0204.311] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0204.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0204.312] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0204.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0204.312] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0204.312] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x548e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0204.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0204.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0204.313] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0204.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x547160, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0204.313] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0204.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0204.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0204.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0204.314] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0204.314] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0204.314] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0204.314] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x548e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0204.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0204.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0204.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0204.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x5472f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0204.315] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0204.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0204.315] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0204.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0204.315] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0204.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0204.316] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0204.316] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x548e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0204.316] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0204.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0204.316] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0204.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x547430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0204.316] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0204.317] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0204.317] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0204.317] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0204.317] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0204.317] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0204.317] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0204.317] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x548e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0204.318] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0204.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.318] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0204.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x547ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0204.318] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0204.319] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0204.319] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0204.319] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0204.319] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0204.319] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0204.319] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0204.320] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x548e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0204.320] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0204.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0204.321] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0204.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x547700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0204.321] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547480 [0204.321] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0204.322] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0204.322] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547480) returned 1 [0204.322] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547480) returned 1 [0204.322] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0204.323] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0204.323] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x548e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0204.323] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0204.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.323] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0204.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x546ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0204.324] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0204.324] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0204.324] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0204.324] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0204.325] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0204.325] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0204.325] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0204.824] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x548e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0204.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0204.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0204.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x547610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0204.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0204.825] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0204.825] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0204.825] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0204.825] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0204.826] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0204.826] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0204.826] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x548e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0204.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5457c0 [0204.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0204.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547570 [0204.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x547570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0204.827] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0204.827] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547570) returned 1 [0204.827] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547570) returned 1 [0204.828] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0204.828] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0204.829] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5457c0) returned 1 [0204.829] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5457c0) returned 1 [0204.829] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x548e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0204.829] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0204.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0204.830] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0204.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x547160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0204.830] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0204.831] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0204.831] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0204.831] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0204.831] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0204.831] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0204.831] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0204.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x548e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0204.832] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0204.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0204.832] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0204.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x547ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0204.832] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0204.833] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0204.833] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0204.833] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0204.833] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0204.833] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0204.834] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0204.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x548e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0204.834] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0204.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0204.834] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0204.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x547890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0204.835] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0204.835] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0204.835] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0204.835] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0204.835] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0204.836] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0204.836] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0204.836] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x548e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0204.836] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0204.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0204.836] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0204.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x546ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0204.837] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0204.837] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0204.837] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0204.837] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0204.838] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0204.838] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0204.838] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0204.838] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0204.839] RegCloseKey (hKey=0x158) returned 0x0 [0204.839] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x548e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0204.839] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0204.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0204.840] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0204.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x547160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0204.840] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0204.840] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0204.841] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0204.841] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0204.841] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0204.841] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0204.842] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0204.842] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x548e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0204.842] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0204.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0204.843] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0204.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x5472f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0204.843] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0204.843] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0204.843] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0204.844] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0204.844] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0204.844] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0204.844] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0204.844] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x548e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0204.845] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0204.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.845] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0204.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x547250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0204.846] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0204.846] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0204.846] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0204.846] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0204.846] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0204.847] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0204.847] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0204.847] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0204.847] RegCloseKey (hKey=0x1b0) returned 0x0 [0204.848] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x548e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0204.848] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0204.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.848] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0204.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x547390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0204.849] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0204.849] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0204.849] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0204.849] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0204.850] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0204.850] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0204.850] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0204.850] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x548e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0204.851] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0204.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.851] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0204.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x546cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0204.852] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0204.852] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0204.852] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0204.853] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0204.853] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0204.853] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0204.853] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0204.853] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x548e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0204.854] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0204.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0204.854] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0204.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x547980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0204.854] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0204.854] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0204.855] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0204.855] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0204.855] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0204.855] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0204.856] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0204.856] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x548e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0204.856] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0204.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.856] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0204.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x546e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0204.857] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547570 [0204.857] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0204.857] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0204.857] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547570) returned 1 [0204.858] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547570) returned 1 [0204.858] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0204.858] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0204.858] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x548e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0205.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0205.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0205.352] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0205.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x5478e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0205.353] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0205.353] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5478e0) returned 1 [0205.353] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5478e0) returned 1 [0205.353] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0205.353] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0205.354] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0205.354] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0205.354] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x548e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0205.355] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0205.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0205.355] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0205.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x547660, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0205.355] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0205.356] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0205.356] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0205.356] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0205.356] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0205.356] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0205.356] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0205.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x548e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0205.357] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0205.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0205.357] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0205.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x547930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0205.358] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0205.358] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0205.358] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0205.359] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0205.359] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0205.359] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0205.359] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0205.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x548e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0205.360] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0205.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.360] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0205.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x547250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0205.361] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0205.361] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0205.361] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0205.361] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0205.362] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0205.362] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0205.362] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0205.362] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x548e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0205.362] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0205.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0205.363] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0205.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x5479d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0205.363] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472a0 [0205.363] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0205.364] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0205.364] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472a0) returned 1 [0205.364] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472a0) returned 1 [0205.364] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0205.364] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0205.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x548e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0205.365] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0205.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.365] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0205.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x547890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0205.365] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0205.365] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0205.366] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0205.366] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0205.366] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0205.366] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0205.367] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0205.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x548e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0205.367] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0205.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.367] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0205.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x547660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0205.368] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0205.368] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0205.368] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0205.368] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0205.369] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0205.369] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0205.369] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0205.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x548e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0205.371] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0205.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.371] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0205.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x5474d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0205.371] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0205.372] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0205.372] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0205.372] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0205.373] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0205.373] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0205.373] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0205.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x548e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0205.373] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0205.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0205.374] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0205.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x546c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0205.374] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0205.374] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0205.375] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0205.375] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0205.375] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0205.375] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0205.375] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0205.375] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x548e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0205.375] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0205.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.376] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0205.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x546df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0205.376] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0205.376] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0205.376] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0205.377] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0205.377] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0205.377] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0205.377] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0205.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x548e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0205.377] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0205.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.378] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0205.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x547a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0205.378] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0205.379] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0205.379] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0205.379] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0205.379] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0205.380] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0205.380] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0205.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x548e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0205.381] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0205.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0205.381] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0205.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x546c60, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0205.381] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0205.382] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0205.382] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0205.383] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0205.383] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0205.383] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0205.383] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0205.384] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x548e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0205.384] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0205.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0205.384] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0205.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x546ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0205.385] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0205.385] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0205.385] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0205.386] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0205.386] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0205.386] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0205.386] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0205.386] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x548e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0205.387] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0205.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0205.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x547610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0205.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0205.805] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0205.806] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0205.806] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0205.806] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0205.807] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0205.807] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0205.807] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x548e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0205.807] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0205.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0205.808] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0205.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x546cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0205.808] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0205.809] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0205.809] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0205.809] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0205.809] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0205.809] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0205.810] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0205.810] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x548e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0205.810] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0205.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0205.811] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0205.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x547890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0205.811] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0205.811] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0205.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0205.811] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0205.812] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0205.812] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0205.812] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0205.812] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x548e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0205.812] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0205.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.813] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0205.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x546da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0205.813] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0205.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0205.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0205.814] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0205.814] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0205.814] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0205.814] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0205.814] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x548e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0205.814] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0205.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0205.815] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0205.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x547160, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0205.815] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0205.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0205.816] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0205.816] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0205.816] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0205.816] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0205.817] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0205.817] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x548e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0205.817] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0205.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0205.818] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0205.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x547a70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0205.818] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0205.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0205.819] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0205.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0205.819] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0205.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0205.820] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0205.820] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x548e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0205.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0205.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0205.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x546df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0205.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0205.821] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0205.821] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0205.821] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0205.821] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0205.822] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0205.822] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0205.822] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x548e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0205.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0205.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0205.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x547520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0205.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0205.823] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0205.823] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0205.823] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0205.823] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0205.824] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0205.824] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0205.824] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x548e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0205.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0205.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0205.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x546e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0205.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0205.825] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0205.825] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0205.826] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0205.826] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0205.827] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0205.827] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0205.827] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x548e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0205.827] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0205.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0205.828] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0205.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x546e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0205.828] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0205.828] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0205.829] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0205.829] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0205.829] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0205.829] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0205.829] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0205.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x548e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0205.830] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0205.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.830] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0205.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x546d00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0205.830] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0205.830] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0205.831] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0205.831] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0205.831] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0205.831] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0205.831] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0205.831] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x548e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0205.831] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0205.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.832] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0205.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x5472f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0205.832] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0205.832] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0205.832] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0205.832] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0205.833] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0205.833] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0205.833] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0205.833] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x548e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0205.833] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0205.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.833] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0205.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x547930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0205.847] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0205.847] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0205.847] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0205.848] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0205.848] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0205.848] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0205.848] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0205.849] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x548e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0205.849] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0205.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.849] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547480 [0205.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x547480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0205.850] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0205.850] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547480) returned 1 [0205.850] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547480) returned 1 [0205.850] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0205.851] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0206.396] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0206.396] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0206.396] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x548e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0206.396] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0206.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.397] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547480 [0206.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x547480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0206.397] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0206.398] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547480) returned 1 [0206.398] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547480) returned 1 [0206.398] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0206.398] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0206.399] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0206.399] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0206.399] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x548e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0206.399] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0206.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.400] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0206.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x547a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0206.400] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0206.400] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0206.400] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0206.400] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0206.401] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0206.401] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0206.401] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0206.401] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x548e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0206.401] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0206.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.402] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472a0 [0206.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x5472a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0206.402] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0206.402] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472a0) returned 1 [0206.402] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472a0) returned 1 [0206.403] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0206.403] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0206.403] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0206.403] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0206.403] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x548e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0206.403] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0206.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.404] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0206.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x547750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0206.404] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0206.404] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0206.405] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0206.405] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0206.405] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0206.406] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0206.406] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0206.406] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x548e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0206.406] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0206.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.407] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0206.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x546da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0206.407] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0206.407] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0206.407] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0206.407] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0206.408] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0206.408] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0206.408] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0206.408] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x548e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0206.409] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0206.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0206.409] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0206.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x546cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0206.409] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0206.410] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0206.410] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0206.410] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0206.410] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0206.410] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0206.410] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0206.411] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x548e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0206.411] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0206.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.411] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0206.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x546f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0206.412] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0206.412] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0206.412] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0206.412] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0206.412] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0206.413] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0206.413] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0206.413] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x548e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0206.413] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0206.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0206.414] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0206.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x547250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0206.414] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0206.414] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0206.414] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0206.415] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0206.415] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0206.415] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0206.415] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0206.415] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x548e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0206.415] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0206.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0206.416] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0206.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x547430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0206.416] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0206.416] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0206.416] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0206.416] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0206.416] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0206.417] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0206.417] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0206.417] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x548e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0206.417] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0206.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.418] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0206.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x546df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0206.418] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0206.418] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0206.418] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0206.419] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0206.419] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0206.419] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0206.419] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0206.420] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x548e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0206.420] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0206.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.420] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0206.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x547660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0206.420] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0206.421] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0206.421] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0206.421] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0206.421] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0206.422] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0206.422] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0206.422] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x548e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0206.422] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5457c0 [0206.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.422] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0206.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x547750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0206.423] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0206.423] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0206.423] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0206.423] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0206.423] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0206.423] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5457c0) returned 1 [0206.424] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5457c0) returned 1 [0206.424] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x548e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0206.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0206.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0206.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0206.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x547610, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0206.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0206.425] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0206.425] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0206.425] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0206.425] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0206.425] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0206.426] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0206.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x548e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0206.426] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0206.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.426] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0206.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x547980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0206.427] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0206.427] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0206.427] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0206.427] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0206.428] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0206.428] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0206.428] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0206.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x548e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0206.428] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5457c0 [0206.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0206.429] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0206.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x547390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0206.429] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0206.429] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0206.429] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0206.429] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0206.430] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0206.430] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5457c0) returned 1 [0206.430] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5457c0) returned 1 [0206.430] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x548e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0206.885] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0206.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.886] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0206.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x546ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0206.887] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0206.887] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0206.887] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0206.887] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0206.888] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0206.888] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0206.888] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0206.888] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x548e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0206.889] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0206.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.889] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0206.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x546da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0206.890] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0206.890] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0206.890] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0206.891] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0206.891] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0206.891] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0206.891] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0206.892] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x548e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0206.892] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0206.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0206.892] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0206.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x546da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0206.892] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0206.893] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0206.893] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0206.894] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0206.894] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0206.894] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0206.894] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0206.894] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x548e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0206.894] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0206.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.895] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0206.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x547430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0206.895] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0206.895] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0206.895] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0206.896] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0206.896] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0206.896] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0206.896] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0206.896] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x548e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0206.897] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0206.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.897] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0206.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x547160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0206.897] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0206.898] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0206.898] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0206.898] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0206.898] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0206.898] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0206.898] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0206.899] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x548e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0206.899] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0206.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.899] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0206.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x547890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0206.900] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0206.900] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0206.900] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0206.900] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0206.900] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0206.901] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0206.901] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0206.901] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x548e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0206.901] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0206.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.902] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0206.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x547390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0206.902] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0206.902] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0206.902] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0206.903] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0206.903] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0206.903] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0206.903] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0206.904] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x548e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0206.904] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0206.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.904] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0206.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x547020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0206.904] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0206.905] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0206.905] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0206.905] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0206.905] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0206.905] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0206.905] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0206.906] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x548e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0206.906] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0206.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.906] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0206.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x547250, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0206.907] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0206.907] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0206.907] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0206.907] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0206.907] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0206.907] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0206.908] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0206.908] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x548e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0206.908] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0206.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0206.908] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0206.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x547250, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0206.909] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0206.909] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0206.909] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0206.909] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0206.910] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0206.910] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0206.910] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0206.910] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x548e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0206.910] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0206.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0206.911] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0206.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x547610, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0206.911] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0206.912] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0206.912] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0206.912] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0206.912] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0206.912] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0206.913] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0206.913] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x548e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0206.913] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0206.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.914] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0206.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x5479d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0206.915] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0206.915] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0206.915] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0206.915] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0206.915] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0206.915] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0206.916] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0206.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x548e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0206.916] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0206.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.916] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0206.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x547700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0206.917] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0206.917] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0206.917] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0206.917] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0206.917] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0206.917] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0206.917] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0206.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x548e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0206.918] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0206.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0206.918] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0206.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x547520, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0206.918] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0206.918] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0206.919] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0206.919] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0206.919] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0206.919] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0207.468] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0207.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x548e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0207.468] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0207.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.469] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0207.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x547700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0207.469] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0207.469] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0207.470] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0207.470] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0207.470] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0207.470] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0207.470] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0207.470] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x548e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0207.470] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0207.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0207.471] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5477a0 [0207.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x5477a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0207.471] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0207.472] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5477a0) returned 1 [0207.472] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5477a0) returned 1 [0207.472] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0207.472] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0207.472] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0207.472] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0207.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x548e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0207.473] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0207.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.473] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0207.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x546df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0207.474] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0207.474] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0207.474] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0207.474] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5478e0) returned 1 [0207.474] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5478e0) returned 1 [0207.474] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0207.475] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0207.475] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x548e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0207.475] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0207.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.475] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0207.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x547980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0207.476] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0207.476] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0207.476] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0207.476] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0207.476] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0207.477] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0207.477] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0207.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x548e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0207.477] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0207.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0207.477] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0207.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x547160, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0207.478] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0207.478] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0207.478] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0207.478] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0207.479] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0207.479] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0207.479] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0207.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x548e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0207.479] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5457c0 [0207.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.479] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0207.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x547890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0207.480] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0207.480] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0207.480] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0207.480] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0207.480] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0207.481] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5457c0) returned 1 [0207.481] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5457c0) returned 1 [0207.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x548e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0207.481] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0207.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0207.481] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0207.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x547610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0207.482] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0207.482] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0207.482] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0207.482] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0207.482] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0207.483] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0207.483] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0207.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x548e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0207.484] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0207.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.484] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0207.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x546da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0207.484] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0207.484] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0207.485] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0207.486] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0207.486] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0207.486] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0207.486] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0207.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x548e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0207.487] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0207.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0207.487] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0207.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x547390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0207.487] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0207.487] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0207.488] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0207.488] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0207.488] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0207.488] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0207.488] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0207.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x548e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0207.488] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0207.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.489] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0207.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x547390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0207.489] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0207.489] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0207.489] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0207.490] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0207.490] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0207.490] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0207.490] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0207.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x548e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0207.490] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0207.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.491] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0207.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x547980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0207.491] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0207.491] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0207.491] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0207.492] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0207.492] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0207.492] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0207.492] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0207.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x548e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0207.492] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0207.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0207.492] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0207.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x546d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0207.493] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0207.493] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0207.493] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0207.493] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0207.493] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0207.493] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0207.494] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0207.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x548e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0207.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0207.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0207.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x547890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0207.494] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0207.495] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0207.495] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0207.495] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0207.495] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0207.495] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0207.495] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0207.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x548e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0207.495] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0207.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0207.496] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0207.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x546df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0207.496] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0207.496] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0207.496] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0207.496] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0207.496] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0207.496] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0207.497] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0207.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x548e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0207.497] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0207.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.497] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0207.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x547160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0207.498] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0207.498] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0207.498] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0207.498] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0207.498] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0207.498] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0207.498] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0207.499] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0207.499] RegCloseKey (hKey=0x158) returned 0x0 [0207.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x548e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0207.499] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0207.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.500] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0207.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x547390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0207.500] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0207.500] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0207.501] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0207.501] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0207.501] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0207.501] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0207.501] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0207.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x548e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0207.501] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0207.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.502] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0207.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x546c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0207.502] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0207.502] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0207.981] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0207.981] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0207.981] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0207.981] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0207.981] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0207.982] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x548e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0207.982] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0207.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0207.982] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0207.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x546f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0207.983] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547570 [0207.983] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0207.983] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0207.983] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547570) returned 1 [0207.984] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547570) returned 1 [0207.984] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0207.984] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0207.984] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x548e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0207.984] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0207.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.985] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472a0 [0207.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x5472a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0207.985] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0207.986] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472a0) returned 1 [0207.986] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472a0) returned 1 [0207.986] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0207.986] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0207.987] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0207.987] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0207.987] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x548e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0207.987] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0207.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0207.987] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0207.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x547890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0207.988] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0207.988] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0207.988] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0207.988] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0207.988] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0207.988] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0207.988] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0207.989] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x548e80, cchName=0x104 | out: lpName="System") returned 0x0 [0207.989] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0207.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0207.989] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0207.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x547890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0207.990] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0207.990] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0207.990] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0207.990] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5478e0) returned 1 [0207.991] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5478e0) returned 1 [0207.991] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0207.991] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0207.991] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0207.991] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x548e80) returned 1 [0207.992] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x548e80) returned 1 [0207.992] RegCloseKey (hKey=0x1b0) returned 0x0 [0207.992] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547200) returned 1 [0207.992] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547200) returned 1 [0207.993] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.993] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x20) returned 0x548200 [0207.993] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546820 [0207.994] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0207.994] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.994] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546880 [0207.994] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0207.994] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.994] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546900 [0207.995] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0207.995] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.995] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5468c0 [0207.995] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0207.995] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.995] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0207.996] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x548200) returned 1 [0207.996] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x548200) returned 1 [0207.996] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546ac0 [0207.996] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0207.996] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.997] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5469e0 [0207.997] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0207.997] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.997] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546ae0 [0207.997] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547200 [0207.998] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.998] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546980 [0207.998] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0207.998] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.998] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x60) returned 0x546b40 [0207.999] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0207.999] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0207.999] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5468e0 [0207.999] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0207.999] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.000] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a00 [0208.000] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0208.000] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.000] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a40 [0208.000] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0208.000] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.001] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a60 [0208.001] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0208.001] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.001] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0208.001] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546b40) returned 1 [0208.002] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546b40) returned 1 [0208.002] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5468a0 [0208.002] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0208.002] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.002] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546940 [0208.003] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0208.003] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.003] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546780 [0208.003] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547570 [0208.004] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.005] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5467c0 [0208.005] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0208.005] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.005] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x546b40 [0208.006] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0208.006] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0208.007] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546920 [0208.007] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0208.007] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0208.007] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0208.007] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0208.007] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0208.007] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0208.008] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0208.008] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0208.008] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0208.008] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0208.008] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0208.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0208.009] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0208.009] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0208.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0208.009] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0208.010] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0208.010] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0208.010] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0208.010] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0208.010] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0208.011] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0208.011] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0208.011] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546820) returned 1 [0208.011] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546820) returned 1 [0208.012] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0208.012] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0208.012] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546880) returned 1 [0208.012] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546880) returned 1 [0208.012] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0208.012] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0208.013] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546900) returned 1 [0208.013] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546900) returned 1 [0208.013] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0208.013] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0208.013] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5468c0) returned 1 [0208.014] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5468c0) returned 1 [0208.014] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0208.014] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0208.014] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ac0) returned 1 [0208.014] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ac0) returned 1 [0208.014] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0208.014] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0208.015] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5469e0) returned 1 [0208.015] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5469e0) returned 1 [0208.015] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547200) returned 1 [0208.015] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547200) returned 1 [0208.015] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ae0) returned 1 [0208.016] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ae0) returned 1 [0208.016] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0208.016] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0208.016] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546980) returned 1 [0208.016] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546980) returned 1 [0208.016] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0208.016] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0208.563] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5468e0) returned 1 [0208.563] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5468e0) returned 1 [0208.563] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5478e0) returned 1 [0208.563] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5478e0) returned 1 [0208.564] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a00) returned 1 [0208.564] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a00) returned 1 [0208.564] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0208.564] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0208.564] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a40) returned 1 [0208.565] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a40) returned 1 [0208.565] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0208.565] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0208.565] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a60) returned 1 [0208.566] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a60) returned 1 [0208.566] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0208.566] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0208.566] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5468a0) returned 1 [0208.567] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5468a0) returned 1 [0208.567] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547750) returned 1 [0208.567] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547750) returned 1 [0208.567] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546940) returned 1 [0208.567] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546940) returned 1 [0208.568] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547570) returned 1 [0208.568] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547570) returned 1 [0208.568] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546780) returned 1 [0208.569] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546780) returned 1 [0208.569] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0208.569] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0208.569] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5467c0) returned 1 [0208.570] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5467c0) returned 1 [0208.570] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0208.570] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0208.571] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546920) returned 1 [0208.571] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546920) returned 1 [0208.571] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546b40) returned 1 [0208.571] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546b40) returned 1 [0208.572] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0208.572] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0208.572] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x546ee0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x546ee0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0208.573] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0208.573] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0208.574] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0208.574] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0208.574] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x20) returned 0x548350 [0208.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546800 [0208.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0208.575] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546780 [0208.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0208.576] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.576] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546880 [0208.576] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0208.576] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.577] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546900 [0208.577] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0208.577] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.577] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0208.577] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x548350) returned 1 [0208.577] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x548350) returned 1 [0208.578] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546ae0 [0208.578] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0208.578] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.579] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546820 [0208.579] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0208.579] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.579] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5469a0 [0208.580] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0208.580] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.580] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546840 [0208.580] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547200 [0208.580] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.581] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x60) returned 0x546b40 [0208.581] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0208.581] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0208.581] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546860 [0208.581] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0208.582] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.582] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5467c0 [0208.582] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0208.582] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.582] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546920 [0208.583] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0208.583] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.583] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a80 [0208.583] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0208.583] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.584] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0208.584] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546b40) returned 1 [0208.585] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546b40) returned 1 [0208.585] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5467a0 [0208.585] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0208.586] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.586] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a00 [0208.586] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0208.587] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.587] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546aa0 [0208.587] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0208.587] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.587] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a40 [0208.588] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472a0 [0208.588] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0208.588] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x546b40 [0208.589] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0208.589] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0208.589] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546ac0 [0208.589] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0208.589] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0208.589] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0208.590] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0208.590] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0208.590] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0208.590] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0208.590] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0208.590] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546800) returned 1 [0208.591] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546800) returned 1 [0208.591] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0208.591] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0208.591] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546780) returned 1 [0208.592] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546780) returned 1 [0208.592] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0208.592] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0208.592] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546880) returned 1 [0208.592] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546880) returned 1 [0208.592] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547160) returned 1 [0208.592] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547160) returned 1 [0208.593] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546900) returned 1 [0208.593] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546900) returned 1 [0208.593] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0208.593] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0208.593] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ae0) returned 1 [0208.593] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ae0) returned 1 [0208.594] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0208.594] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0208.594] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546820) returned 1 [0208.594] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546820) returned 1 [0208.594] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0208.594] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0208.595] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5469a0) returned 1 [0208.595] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5469a0) returned 1 [0208.595] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547200) returned 1 [0208.595] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547200) returned 1 [0208.595] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546840) returned 1 [0208.595] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546840) returned 1 [0208.596] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0208.596] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0208.596] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546860) returned 1 [0208.596] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546860) returned 1 [0208.597] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0208.597] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0208.597] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5467c0) returned 1 [0208.597] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5467c0) returned 1 [0208.597] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0208.597] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0208.598] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546920) returned 1 [0208.598] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546920) returned 1 [0208.598] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0208.598] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0208.598] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a80) returned 1 [0208.599] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a80) returned 1 [0208.599] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0208.599] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0208.599] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5467a0) returned 1 [0208.599] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5467a0) returned 1 [0208.600] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0208.600] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0208.600] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a00) returned 1 [0208.600] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a00) returned 1 [0208.600] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0208.600] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0208.600] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546aa0) returned 1 [0208.600] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546aa0) returned 1 [0208.601] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472a0) returned 1 [0208.601] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472a0) returned 1 [0208.601] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a40) returned 1 [0208.601] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a40) returned 1 [0209.125] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0209.125] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0209.125] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ac0) returned 1 [0209.125] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ac0) returned 1 [0209.125] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546b40) returned 1 [0209.126] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546b40) returned 1 [0209.126] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0209.126] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0209.126] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x546cb0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x546cb0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0209.127] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0209.127] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0209.127] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0209.127] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0209.127] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.128] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x20) returned 0x5480b0 [0209.128] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546980 [0209.128] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547200 [0209.128] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.128] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5468a0 [0209.129] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0209.130] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.130] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a40 [0209.130] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0209.131] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.131] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546780 [0209.132] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0209.132] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.132] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0209.132] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5480b0) returned 1 [0209.132] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5480b0) returned 1 [0209.133] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a60 [0209.133] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0209.133] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.134] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5469e0 [0209.134] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0209.134] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.134] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546aa0 [0209.135] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0209.135] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.135] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546940 [0209.135] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0209.135] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.136] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x60) returned 0x546b40 [0209.136] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0209.136] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0209.136] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546820 [0209.136] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0209.137] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.137] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546800 [0209.137] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0209.137] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.137] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546840 [0209.138] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0209.138] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.138] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5469a0 [0209.138] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5477a0 [0209.138] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.138] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0209.139] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546b40) returned 1 [0209.139] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546b40) returned 1 [0209.139] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5467c0 [0209.139] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0209.140] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.140] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546ac0 [0209.140] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0209.140] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.140] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546860 [0209.141] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0209.141] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.141] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5467a0 [0209.141] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0209.141] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.142] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x546b40 [0209.142] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0209.142] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0209.143] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a80 [0209.143] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0209.143] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0209.143] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0209.144] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0209.144] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0209.144] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0209.144] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0209.145] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0209.145] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0209.145] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547890) returned 1 [0209.146] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547890) returned 1 [0209.146] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0209.146] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5472f0) returned 1 [0209.146] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5472f0) returned 1 [0209.146] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0209.147] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0209.147] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0209.147] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0209.147] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0209.148] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0209.148] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0209.148] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0209.148] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0209.148] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0209.148] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0209.148] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0209.149] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0209.149] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5478e0) returned 1 [0209.149] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5478e0) returned 1 [0209.149] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0209.150] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547250) returned 1 [0209.150] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547250) returned 1 [0209.150] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0209.150] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547200) returned 1 [0209.151] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547200) returned 1 [0209.151] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546980) returned 1 [0209.151] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546980) returned 1 [0209.151] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0209.151] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0209.152] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5468a0) returned 1 [0209.152] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5468a0) returned 1 [0209.152] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546df0) returned 1 [0209.152] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546df0) returned 1 [0209.152] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a40) returned 1 [0209.153] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a40) returned 1 [0209.153] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0209.153] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0209.153] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546780) returned 1 [0209.154] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546780) returned 1 [0209.154] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547980) returned 1 [0209.154] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547980) returned 1 [0209.154] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a60) returned 1 [0209.154] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a60) returned 1 [0209.155] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0209.155] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0209.155] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5469e0) returned 1 [0209.155] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5469e0) returned 1 [0209.155] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546c60) returned 1 [0209.155] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546c60) returned 1 [0209.155] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546aa0) returned 1 [0209.156] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546aa0) returned 1 [0209.156] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0209.156] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0209.156] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546940) returned 1 [0209.156] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546940) returned 1 [0209.156] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0209.157] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0209.157] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546820) returned 1 [0209.157] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546820) returned 1 [0209.158] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0209.158] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0209.158] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546800) returned 1 [0209.158] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546800) returned 1 [0209.158] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0209.158] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0209.159] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546840) returned 1 [0209.159] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546840) returned 1 [0209.159] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5477a0) returned 1 [0209.159] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5477a0) returned 1 [0209.651] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5469a0) returned 1 [0209.652] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5469a0) returned 1 [0209.652] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0209.652] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0209.652] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5467c0) returned 1 [0209.652] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5467c0) returned 1 [0209.653] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546da0) returned 1 [0209.653] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546da0) returned 1 [0209.653] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ac0) returned 1 [0209.653] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ac0) returned 1 [0209.653] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0209.653] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0209.653] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546860) returned 1 [0209.654] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546860) returned 1 [0209.654] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546f80) returned 1 [0209.654] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546f80) returned 1 [0209.654] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5467a0) returned 1 [0209.654] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5467a0) returned 1 [0209.655] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0209.655] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0209.655] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a80) returned 1 [0209.655] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a80) returned 1 [0209.655] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546b40) returned 1 [0209.656] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546b40) returned 1 [0209.656] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0209.656] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0209.656] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x547520, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x547520*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0209.656] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0209.656] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0209.657] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0209.657] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0209.657] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545cd0) returned 1 [0209.657] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545cd0) returned 1 [0209.657] RegCloseKey (hKey=0x158) returned 0x0 [0209.658] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0209.658] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0209.658] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0209.658] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0209.659] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0209.659] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x547700, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x547700, ReturnLength=0x14eed8) returned 1 [0209.659] GetSidSubAuthorityCount (pSid=0x547710*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x547711 [0209.659] GetSidSubAuthority (pSid=0x547710*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x547718 [0209.659] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547700) returned 1 [0209.659] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547700) returned 1 [0209.659] NtClose (Handle=0x1b0) returned 0x0 [0209.660] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x288) returned 0x548e80 [0209.660] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472f0 [0209.660] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547700 [0209.660] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5477a0 [0209.660] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547160 [0209.661] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547750 [0209.661] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546df0 [0209.661] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5478e0 [0209.661] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547480 [0209.661] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547980 [0209.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546da0 [0209.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547200 [0209.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547250 [0209.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5472a0 [0209.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546f80 [0209.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547890 [0209.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546c60 [0209.663] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0209.663] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x0) returned 0x540800 [0209.664] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x4000) returned 0x549110 [0209.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x549110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x549110, ResultLength=0x14efe0*=0x200e8) returned 0xc0000004 [0209.672] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x20100) returned 0x2020080 [0209.677] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549110) returned 1 [0209.677] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549110) returned 1 [0209.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2020080, Length=0x200e8, ResultLength=0x14efe0 | out: SystemInformation=0x2020080, ResultLength=0x14efe0*=0x200e8) returned 0x0 [0209.681] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x546b40 [0209.681] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546030 [0209.681] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0209.681] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0209.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0209.682] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0209.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x547390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0209.682] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0209.682] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0209.682] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0209.682] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0209.683] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0209.683] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0209.683] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0209.683] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x547eb0 [0209.684] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545cd0 [0209.684] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0209.684] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0209.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.684] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0209.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x547430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0209.685] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0209.685] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0209.685] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0209.685] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0209.685] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0209.686] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0209.686] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0209.686] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x5464b0 [0210.217] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x546390 [0210.218] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0210.218] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0210.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0210.218] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0210.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x546e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0210.219] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0210.219] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0210.219] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0210.220] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0210.220] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0210.220] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0210.220] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0210.221] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0210.221] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x546560 [0210.221] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5460c0 [0210.221] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0210.222] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0210.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0210.222] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0210.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x546e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0210.223] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0210.223] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0210.223] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0210.223] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0210.224] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0210.224] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0210.224] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0210.224] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0210.225] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x546610 [0210.225] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545a00 [0210.225] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0210.226] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0210.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.226] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547570 [0210.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x547570, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0210.227] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0210.227] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547570) returned 1 [0210.228] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547570) returned 1 [0210.228] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0210.228] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0210.228] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0210.229] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0210.229] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0210.229] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2040190 [0210.229] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5454f0 [0210.229] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547660 [0210.230] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b10 [0210.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0210.230] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0210.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x547020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0210.231] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0210.231] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0210.231] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0210.231] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0210.231] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0210.232] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0210.232] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0210.232] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0210.232] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2040240 [0210.232] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545df0 [0210.233] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547570 [0210.233] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0210.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.234] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0210.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x547ac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0210.234] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0210.234] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0210.235] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0210.235] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0210.235] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0210.235] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0210.235] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0210.236] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0210.236] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20402f0 [0210.237] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545580 [0210.237] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0210.237] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0210.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.238] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0210.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x546cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0210.238] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0210.239] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0210.239] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0210.239] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0210.239] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0210.240] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0210.240] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0210.240] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0210.240] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20403a0 [0210.241] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545e80 [0210.241] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0210.241] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0210.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0210.242] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0210.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x546e40, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0210.243] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0210.243] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0210.243] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0210.243] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0210.276] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0210.276] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0210.277] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0210.277] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0210.277] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2040450 [0210.277] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545610 [0210.277] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0210.277] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0210.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0210.278] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0210.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x547020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0210.278] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040a00 [0210.278] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0210.279] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0210.279] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040a00) returned 1 [0210.279] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040a00) returned 1 [0210.279] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0210.279] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0210.279] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0210.280] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2041510 [0210.280] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545730 [0210.280] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0210.280] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040af0 [0210.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.281] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040d70 [0210.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2040d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0210.281] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20406e0 [0210.281] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040d70) returned 1 [0210.282] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040d70) returned 1 [0210.282] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20406e0) returned 1 [0210.282] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20406e0) returned 1 [0210.282] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041130 [0210.282] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041130) returned 1 [0210.283] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041130) returned 1 [0210.283] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20415c0 [0210.283] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5457c0 [0210.283] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040b40 [0210.283] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041310 [0210.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0210.284] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040f50 [0210.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2040f50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0210.284] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041040 [0210.285] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040f50) returned 1 [0210.721] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040f50) returned 1 [0210.721] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041040) returned 1 [0210.722] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041040) returned 1 [0210.722] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20410e0 [0210.722] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20410e0) returned 1 [0210.722] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20410e0) returned 1 [0210.723] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2041670 [0210.723] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545fa0 [0210.723] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040ff0 [0210.723] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040730 [0210.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0210.723] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040b90 [0210.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2040b90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0210.724] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041040 [0210.724] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040b90) returned 1 [0210.724] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040b90) returned 1 [0210.724] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041040) returned 1 [0210.724] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041040) returned 1 [0210.724] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040dc0 [0210.725] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040dc0) returned 1 [0210.725] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040dc0) returned 1 [0210.726] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2041720 [0210.726] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54aab0 [0210.726] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041180 [0210.726] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041040 [0210.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.726] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040cd0 [0210.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x2040cd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0210.727] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040f50 [0210.727] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040cd0) returned 1 [0210.727] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040cd0) returned 1 [0210.727] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040f50) returned 1 [0210.727] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040f50) returned 1 [0210.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041360 [0210.728] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041360) returned 1 [0210.728] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041360) returned 1 [0210.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20417d0 [0210.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54af30 [0210.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040dc0 [0210.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040f00 [0210.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.729] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20405f0 [0210.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x20405f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0210.729] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040550 [0210.729] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20405f0) returned 1 [0210.729] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20405f0) returned 1 [0210.729] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040550) returned 1 [0210.730] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040550) returned 1 [0210.730] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040f50 [0210.730] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040f50) returned 1 [0210.730] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040f50) returned 1 [0210.730] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2041880 [0210.731] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549b80 [0210.731] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20406e0 [0210.731] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20410e0 [0210.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0210.731] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040780 [0210.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x2040780, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0210.731] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041360 [0210.732] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040780) returned 1 [0210.732] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040780) returned 1 [0210.732] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041360) returned 1 [0210.732] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041360) returned 1 [0210.732] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040b90 [0210.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040b90) returned 1 [0210.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040b90) returned 1 [0210.733] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2041930 [0210.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54ab40 [0210.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040550 [0210.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040c30 [0210.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.735] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040f50 [0210.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x2040f50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0210.735] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040820 [0210.735] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040f50) returned 1 [0210.735] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040f50) returned 1 [0210.736] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040820) returned 1 [0210.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040820) returned 1 [0210.736] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040c80 [0210.736] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040c80) returned 1 [0210.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040c80) returned 1 [0210.736] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x100) returned 0x20419e0 [0210.737] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0210.737] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0210.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b170 [0210.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549160 [0210.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040eb0 [0210.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040a00 [0210.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.738] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040b90 [0210.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x2040b90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0210.738] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20414a0 [0210.739] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040b90) returned 1 [0210.739] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040b90) returned 1 [0210.739] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20414a0) returned 1 [0210.739] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20414a0) returned 1 [0210.739] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20411d0 [0210.740] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20411d0) returned 1 [0210.740] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20411d0) returned 1 [0210.740] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b640 [0210.740] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5493a0 [0210.741] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041090 [0210.741] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040b90 [0210.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.741] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040aa0 [0210.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x2040aa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0210.742] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20413b0 [0210.742] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040aa0) returned 1 [0210.742] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040aa0) returned 1 [0210.743] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20413b0) returned 1 [0210.744] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20413b0) returned 1 [0210.744] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20407d0 [0210.744] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20407d0) returned 1 [0210.744] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20407d0) returned 1 [0210.745] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54bfe0 [0210.746] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549550 [0210.746] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20411d0 [0210.746] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040780 [0210.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0210.747] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041360 [0210.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x2041360, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0210.747] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20405f0 [0210.747] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041360) returned 1 [0210.747] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041360) returned 1 [0210.748] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20405f0) returned 1 [0210.748] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20405f0) returned 1 [0210.748] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040e60 [0210.748] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040e60) returned 1 [0210.748] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040e60) returned 1 [0210.748] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b9b0 [0210.749] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54abd0 [0210.749] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20407d0 [0210.749] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040a50 [0210.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0210.749] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040960 [0210.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x2040960, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0210.750] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040820 [0210.750] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040960) returned 1 [0210.750] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040960) returned 1 [0210.750] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040820) returned 1 [0210.751] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040820) returned 1 [0210.751] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040820 [0210.751] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040820) returned 1 [0210.751] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040820) returned 1 [0210.751] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b900 [0210.752] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549430 [0210.752] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040c80 [0210.752] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040820 [0210.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0210.753] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040cd0 [0210.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x2040cd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0210.753] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040be0 [0210.753] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040cd0) returned 1 [0210.764] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040cd0) returned 1 [0210.764] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040be0) returned 1 [0210.764] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040be0) returned 1 [0210.764] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041130 [0210.764] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041130) returned 1 [0210.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041130) returned 1 [0210.765] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54be80 [0210.765] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54ac60 [0210.766] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040870 [0210.766] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040e10 [0210.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.766] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20405f0 [0210.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x20405f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0210.767] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040640 [0211.279] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20405f0) returned 1 [0211.279] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20405f0) returned 1 [0211.279] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040640) returned 1 [0211.279] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040640) returned 1 [0211.280] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040e60 [0211.280] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040e60) returned 1 [0211.280] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040e60) returned 1 [0211.280] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b7a0 [0211.280] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549790 [0211.281] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20413b0 [0211.281] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040e60 [0211.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0211.281] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040960 [0211.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x2040960, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0211.281] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040be0 [0211.282] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040960) returned 1 [0211.282] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040960) returned 1 [0211.282] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040be0) returned 1 [0211.283] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040be0) returned 1 [0211.283] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040be0 [0211.283] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040be0) returned 1 [0211.283] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040be0) returned 1 [0211.283] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b6f0 [0211.283] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a7e0 [0211.284] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040f50 [0211.284] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041450 [0211.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0211.284] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040690 [0211.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x2040690, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0211.285] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040cd0 [0211.285] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040690) returned 1 [0211.285] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040690) returned 1 [0211.285] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040cd0) returned 1 [0211.285] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040cd0) returned 1 [0211.285] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20408c0 [0211.286] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20408c0) returned 1 [0211.286] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20408c0) returned 1 [0211.286] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b220 [0211.287] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549280 [0211.287] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20408c0 [0211.287] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040910 [0211.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.287] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040960 [0211.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x2040960, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0211.288] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040fa0 [0211.288] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040960) returned 1 [0211.288] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040960) returned 1 [0211.288] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040fa0) returned 1 [0211.289] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040fa0) returned 1 [0211.289] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040be0 [0211.289] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040be0) returned 1 [0211.289] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040be0) returned 1 [0211.289] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b850 [0211.289] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549c10 [0211.290] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040d70 [0211.290] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041130 [0211.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0211.290] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041220 [0211.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x2041220, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0211.291] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040960 [0211.291] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041220) returned 1 [0211.291] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041220) returned 1 [0211.291] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040960) returned 1 [0211.291] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040960) returned 1 [0211.292] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041220 [0211.292] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041220) returned 1 [0211.292] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041220) returned 1 [0211.292] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b2d0 [0211.292] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a630 [0211.292] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040960 [0211.293] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20409b0 [0211.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0211.293] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041220 [0211.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x2041220, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0211.293] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20412c0 [0211.293] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041220) returned 1 [0211.294] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041220) returned 1 [0211.294] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20412c0) returned 1 [0211.295] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20412c0) returned 1 [0211.295] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20405a0 [0211.295] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20405a0) returned 1 [0211.295] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20405a0) returned 1 [0211.295] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54bc70 [0211.295] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5494c0 [0211.296] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040aa0 [0211.296] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20412c0 [0211.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0211.296] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20405a0 [0211.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x20405a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0211.296] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040be0 [0211.297] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20405a0) returned 1 [0211.297] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20405a0) returned 1 [0211.298] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040be0) returned 1 [0211.298] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040be0) returned 1 [0211.298] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040cd0 [0211.299] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040cd0) returned 1 [0211.299] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040cd0) returned 1 [0211.299] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b380 [0211.299] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54ad80 [0211.299] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040be0 [0211.299] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20405a0 [0211.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0211.300] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040fa0 [0211.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x2040fa0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0211.300] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040cd0 [0211.300] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040fa0) returned 1 [0211.300] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040fa0) returned 1 [0211.301] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040cd0) returned 1 [0211.301] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040cd0) returned 1 [0211.301] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040d20 [0211.301] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040d20) returned 1 [0211.301] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040d20) returned 1 [0211.301] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b430 [0211.302] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5495e0 [0211.302] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041400 [0211.302] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041360 [0211.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.302] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040fa0 [0211.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x2040fa0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0211.303] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041220 [0211.303] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040fa0) returned 1 [0211.303] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040fa0) returned 1 [0211.303] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041220) returned 1 [0211.303] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041220) returned 1 [0211.304] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041220 [0211.304] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041220) returned 1 [0211.304] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041220) returned 1 [0211.304] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54ba60 [0211.304] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549310 [0211.304] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040fa0 [0211.305] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041220 [0211.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0211.305] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20414a0 [0211.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20414a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0211.307] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20405f0 [0211.307] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20414a0) returned 1 [0211.307] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20414a0) returned 1 [0211.307] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20405f0) returned 1 [0211.307] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20405f0) returned 1 [0211.307] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040d20 [0211.308] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040d20) returned 1 [0211.308] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040d20) returned 1 [0211.308] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b590 [0211.308] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549670 [0211.308] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040cd0 [0211.308] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20414a0 [0211.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0211.309] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040d20 [0211.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2040d20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0211.309] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041270 [0211.309] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040d20) returned 1 [0211.309] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040d20) returned 1 [0211.310] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041270) returned 1 [0211.310] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041270) returned 1 [0211.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040d20 [0211.310] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040d20) returned 1 [0211.310] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040d20) returned 1 [0211.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x180) returned 0x2041af0 [0211.311] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20419e0) returned 1 [0211.311] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20419e0) returned 1 [0211.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54b4e0 [0211.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549e50 [0211.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040d20 [0211.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2041270 [0211.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0211.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20405f0 [0211.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x20405f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0211.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040640 [0211.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20405f0) returned 1 [0211.312] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20405f0) returned 1 [0211.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040640) returned 1 [0211.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040640) returned 1 [0211.313] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20405f0 [0211.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20405f0) returned 1 [0211.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20405f0) returned 1 [0211.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54bb10 [0211.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54acf0 [0211.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20405f0 [0211.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040640 [0211.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0211.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040690 [0211.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2040690, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0211.914] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c450 [0211.914] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040690) returned 1 [0211.914] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040690) returned 1 [0211.914] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c450) returned 1 [0211.914] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c450) returned 1 [0211.915] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040690 [0211.915] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040690) returned 1 [0211.915] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040690) returned 1 [0211.915] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54bbc0 [0211.915] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549ee0 [0211.915] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2040690 [0211.916] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cb80 [0211.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0211.916] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cef0 [0211.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x54cef0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0211.916] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ce00 [0211.916] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cef0) returned 1 [0211.917] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cef0) returned 1 [0211.917] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ce00) returned 1 [0211.917] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ce00) returned 1 [0211.917] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c9a0 [0211.917] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c9a0) returned 1 [0211.917] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c9a0) returned 1 [0211.918] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54bd20 [0211.918] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549700 [0211.918] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c720 [0211.919] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c5e0 [0211.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0211.919] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c590 [0211.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x54c590, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0211.919] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c450 [0211.919] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c590) returned 1 [0211.920] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c590) returned 1 [0211.920] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c450) returned 1 [0211.920] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c450) returned 1 [0211.920] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cd60 [0211.921] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cd60) returned 1 [0211.921] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cd60) returned 1 [0211.921] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54bdd0 [0211.921] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a990 [0211.921] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cae0 [0211.922] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cbd0 [0211.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0211.923] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c6d0 [0211.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x54c6d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0211.923] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c270 [0211.924] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c6d0) returned 1 [0211.924] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c6d0) returned 1 [0211.924] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c270) returned 1 [0211.924] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c270) returned 1 [0211.925] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cf40 [0211.925] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cf40) returned 1 [0211.925] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cf40) returned 1 [0211.925] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54bf30 [0211.925] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a000 [0211.926] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c770 [0211.926] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c6d0 [0211.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0211.926] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c8b0 [0211.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x54c8b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0211.927] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c630 [0211.927] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c8b0) returned 1 [0211.927] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c8b0) returned 1 [0211.927] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c630) returned 1 [0211.927] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c630) returned 1 [0211.928] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cc20 [0211.928] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cc20) returned 1 [0211.928] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cc20) returned 1 [0211.928] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042880 [0211.930] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549820 [0211.930] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c3b0 [0211.930] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c4f0 [0211.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0211.931] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c9a0 [0211.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x54c9a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0211.931] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c270 [0211.931] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c9a0) returned 1 [0211.932] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c9a0) returned 1 [0211.932] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c270) returned 1 [0211.932] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c270) returned 1 [0211.932] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c310 [0211.932] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c310) returned 1 [0211.933] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c310) returned 1 [0211.933] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042040 [0211.933] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54afc0 [0211.933] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c220 [0211.933] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c590 [0211.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.934] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cc20 [0211.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x54cc20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0211.938] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c9a0 [0211.939] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cc20) returned 1 [0211.939] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cc20) returned 1 [0211.939] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c9a0) returned 1 [0211.940] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c9a0) returned 1 [0211.940] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c8b0 [0211.940] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c8b0) returned 1 [0211.940] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c8b0) returned 1 [0211.940] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20421a0 [0211.940] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54b050 [0211.941] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c180 [0211.941] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cb30 [0211.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0211.942] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d030 [0211.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x54d030, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0211.942] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0211.943] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d030) returned 1 [0211.943] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d030) returned 1 [0211.943] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0211.943] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0211.943] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cc20 [0211.943] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cc20) returned 1 [0211.944] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cc20) returned 1 [0211.944] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043900 [0211.944] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549f70 [0211.944] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c630 [0211.944] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c400 [0211.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0211.945] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cd60 [0211.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x54cd60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0211.946] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d030 [0211.946] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cd60) returned 1 [0211.946] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cd60) returned 1 [0211.946] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d030) returned 1 [0211.946] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d030) returned 1 [0211.946] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ccc0 [0211.947] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ccc0) returned 1 [0211.947] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ccc0) returned 1 [0211.947] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20434e0 [0211.947] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54aa20 [0211.947] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cfe0 [0211.947] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ca40 [0211.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0211.948] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c450 [0211.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x54c450, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0211.948] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c1d0 [0211.948] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c450) returned 1 [0211.949] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c450) returned 1 [0211.949] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c1d0) returned 1 [0211.949] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c1d0) returned 1 [0211.949] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c450 [0211.950] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c450) returned 1 [0211.950] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c450) returned 1 [0211.950] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20425c0 [0211.950] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5499d0 [0211.950] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c9a0 [0211.950] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c860 [0211.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.950] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c310 [0211.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x54c310, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0211.951] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cdb0 [0211.951] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c310) returned 1 [0211.951] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c310) returned 1 [0211.951] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cdb0) returned 1 [0211.951] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cdb0) returned 1 [0211.951] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cc20 [0211.951] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cc20) returned 1 [0211.952] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cc20) returned 1 [0211.952] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20432d0 [0211.952] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54ae10 [0212.529] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c4a0 [0212.529] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cc70 [0212.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0212.529] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c680 [0212.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x54c680, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0212.530] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c1d0 [0212.530] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c680) returned 1 [0212.530] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c680) returned 1 [0212.530] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c1d0) returned 1 [0212.530] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c1d0) returned 1 [0212.531] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0212.531] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0212.531] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0212.531] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20429e0 [0212.531] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a750 [0212.532] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cd60 [0212.532] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c7c0 [0212.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0212.532] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c9f0 [0212.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x54c9f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0212.532] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c360 [0212.533] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c9f0) returned 1 [0212.533] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c9f0) returned 1 [0212.533] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c360) returned 1 [0212.533] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c360) returned 1 [0212.533] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cdb0 [0212.534] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cdb0) returned 1 [0212.534] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cdb0) returned 1 [0212.534] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043640 [0212.534] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549d30 [0212.534] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cf90 [0212.534] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cc20 [0212.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0212.535] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ccc0 [0212.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x54ccc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0212.535] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cdb0 [0212.536] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ccc0) returned 1 [0212.536] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ccc0) returned 1 [0212.536] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cdb0) returned 1 [0212.536] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cdb0) returned 1 [0212.536] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cea0 [0212.537] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cea0) returned 1 [0212.537] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cea0) returned 1 [0212.538] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042b40 [0212.539] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5498b0 [0212.539] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c450 [0212.539] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ccc0 [0212.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0212.540] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d0d0 [0212.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x54d0d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0212.540] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0212.540] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d0d0) returned 1 [0212.540] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d0d0) returned 1 [0212.541] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0212.541] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0212.541] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cd10 [0212.541] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cd10) returned 1 [0212.542] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cd10) returned 1 [0212.542] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x200) returned 0x2043c90 [0212.542] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041af0) returned 1 [0212.542] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041af0) returned 1 [0212.543] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20436f0 [0212.543] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54aea0 [0212.543] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cd10 [0212.543] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c950 [0212.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.543] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cdb0 [0212.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x54cdb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0212.544] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d030 [0212.544] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cdb0) returned 1 [0212.544] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cdb0) returned 1 [0212.544] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d030) returned 1 [0212.545] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d030) returned 1 [0212.545] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d0d0 [0212.545] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d0d0) returned 1 [0212.545] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d0d0) returned 1 [0212.546] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042e00 [0212.546] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a5a0 [0212.546] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c270 [0212.546] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c1d0 [0212.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0212.547] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cdb0 [0212.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x54cdb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0212.547] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c810 [0212.547] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cdb0) returned 1 [0212.548] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cdb0) returned 1 [0212.548] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c810) returned 1 [0212.548] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c810) returned 1 [0212.549] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0212.549] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0212.549] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0212.549] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043430 [0212.549] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549940 [0212.550] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d0d0 [0212.550] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c8b0 [0212.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0212.550] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d030 [0212.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x54d030, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0212.550] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c2c0 [0212.551] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d030) returned 1 [0212.551] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d030) returned 1 [0212.551] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c2c0) returned 1 [0212.552] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c2c0) returned 1 [0212.552] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c9f0 [0212.552] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c9f0) returned 1 [0212.552] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c9f0) returned 1 [0212.552] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043010 [0212.552] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549a60 [0212.552] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c9f0 [0212.553] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d030 [0212.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.553] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c2c0 [0212.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x54c2c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0212.553] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c310 [0212.554] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c2c0) returned 1 [0212.554] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c2c0) returned 1 [0212.554] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c310) returned 1 [0212.554] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c310) returned 1 [0212.554] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c2c0 [0212.554] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c2c0) returned 1 [0212.555] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c2c0) returned 1 [0212.555] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042f60 [0212.555] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549af0 [0212.555] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c900 [0212.555] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c2c0 [0212.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0212.556] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cf40 [0212.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x54cf40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0212.556] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c810 [0212.556] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cf40) returned 1 [0212.556] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cf40) returned 1 [0212.556] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c810) returned 1 [0212.556] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c810) returned 1 [0212.557] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0212.557] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0212.557] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0212.557] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043170 [0212.557] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549dc0 [0212.557] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c810 [0212.557] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c310 [0212.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0212.558] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c680 [0212.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x54c680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0212.558] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c360 [0212.558] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c680) returned 1 [0212.558] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c680) returned 1 [0212.558] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c360) returned 1 [0212.559] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c360) returned 1 [0212.559] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0212.559] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0212.559] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0212.560] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043590 [0212.560] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x549ca0 [0212.560] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c360 [0212.560] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c680 [0212.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.560] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ce00 [0212.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x54ce00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0212.561] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cdb0 [0212.561] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ce00) returned 1 [0212.561] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ce00) returned 1 [0212.561] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cdb0) returned 1 [0212.561] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cdb0) returned 1 [0212.561] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0212.562] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0212.562] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0212.562] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20420f0 [0212.562] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a090 [0212.562] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ca90 [0212.563] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cdb0 [0212.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0212.563] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ce00 [0212.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x54ce00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0212.563] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ce50 [0212.563] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ce00) returned 1 [0212.563] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ce00) returned 1 [0212.564] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ce50) returned 1 [0212.564] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ce50) returned 1 [0212.564] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ce00 [0212.564] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ce00) returned 1 [0212.564] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ce00) returned 1 [0212.564] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042a90 [0212.564] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a120 [0212.565] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ce00 [0213.063] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54ce50 [0213.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.063] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d080 [0213.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x54d080, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0213.063] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0213.064] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d080) returned 1 [0213.064] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d080) returned 1 [0213.064] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0213.064] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0213.065] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0213.065] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0213.065] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0213.065] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042250 [0213.065] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a240 [0213.071] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cea0 [0213.071] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cef0 [0213.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.071] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cf40 [0213.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x54cf40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0213.071] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d080 [0213.072] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cf40) returned 1 [0213.072] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cf40) returned 1 [0213.072] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d080) returned 1 [0213.073] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d080) returned 1 [0213.073] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cf40 [0213.073] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cf40) returned 1 [0213.073] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cf40) returned 1 [0213.073] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20439b0 [0213.073] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a3f0 [0213.074] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54cf40 [0213.074] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d080 [0213.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.074] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0213.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x54c540, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0213.075] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044c60 [0213.075] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0213.075] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0213.075] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0213.075] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0213.075] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0213.076] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0213.076] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0213.076] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042720 [0213.076] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a1b0 [0213.076] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54c540 [0213.076] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044080 [0213.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0213.077] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20443a0 [0213.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x20443a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0213.077] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20441c0 [0213.077] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20443a0) returned 1 [0213.077] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20443a0) returned 1 [0213.078] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20441c0) returned 1 [0213.078] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20441c0) returned 1 [0213.078] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044a30 [0213.078] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0213.078] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0213.078] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20437a0 [0213.079] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a2d0 [0213.079] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20443f0 [0213.079] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20446c0 [0213.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0213.079] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20449e0 [0213.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x20449e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0213.080] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0213.080] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0213.080] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0213.080] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0213.080] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0213.080] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20440d0 [0213.081] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20440d0) returned 1 [0213.081] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20440d0) returned 1 [0213.081] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043850 [0213.081] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a360 [0213.081] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20448f0 [0213.081] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044170 [0213.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.082] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20441c0 [0213.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x20441c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0213.083] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20449e0 [0213.083] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20441c0) returned 1 [0213.083] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20441c0) returned 1 [0213.083] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0213.083] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0213.083] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044c10 [0213.084] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0213.084] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0213.084] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2041cd0 [0213.084] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a6c0 [0213.084] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2043f90 [0213.084] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20441c0 [0213.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0213.085] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044c10 [0213.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x2044c10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0213.085] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044e40 [0213.085] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0213.085] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0213.085] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0213.086] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0213.086] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044210 [0213.086] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044210) returned 1 [0213.086] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044210) returned 1 [0213.086] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042bf0 [0213.086] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x5491f0 [0213.087] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044c60 [0213.087] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044210 [0213.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.087] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2043ef0 [0213.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x2043ef0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0213.088] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044940 [0213.088] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043ef0) returned 1 [0213.088] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043ef0) returned 1 [0213.088] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0213.088] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0213.089] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2043fe0 [0213.089] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043fe0) returned 1 [0213.090] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043fe0) returned 1 [0213.090] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x280) returned 0x20419e0 [0213.090] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043c90) returned 1 [0213.090] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043c90) returned 1 [0213.090] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042ca0 [0213.091] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a480 [0213.091] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044030 [0213.091] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0213.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0213.091] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044d00 [0213.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x2044d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0213.092] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044710 [0213.092] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0213.092] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0213.093] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044710) returned 1 [0213.093] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044710) returned 1 [0213.093] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044940 [0213.093] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0213.093] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0213.093] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043a60 [0213.094] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a510 [0213.094] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2043fe0 [0213.094] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044760 [0213.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0213.094] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0213.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x2044ad0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0213.095] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044bc0 [0213.095] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0213.095] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0213.096] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044bc0) returned 1 [0213.096] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044bc0) returned 1 [0213.096] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2043ef0 [0213.096] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043ef0) returned 1 [0213.097] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043ef0) returned 1 [0213.097] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042d50 [0213.098] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a870 [0213.098] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20440d0 [0213.098] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20442b0 [0213.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0213.098] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044da0 [0213.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x2044da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0213.099] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044120 [0213.099] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0213.099] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0213.099] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044120) returned 1 [0213.099] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044120) returned 1 [0213.100] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044440 [0213.100] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044440) returned 1 [0213.100] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044440) returned 1 [0213.100] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042eb0 [0213.100] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x54a900 [0213.100] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20444e0 [0213.101] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044620 [0213.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.101] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044120 [0213.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x2044120, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0213.101] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044850 [0213.673] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044120) returned 1 [0213.674] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044120) returned 1 [0213.674] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0213.674] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0213.674] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044350 [0213.675] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044350) returned 1 [0213.675] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044350) returned 1 [0213.675] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2041d80 [0213.675] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x545970 [0213.675] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044350 [0213.676] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044df0 [0213.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.676] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044e40 [0213.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x2044e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0213.676] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044490 [0213.676] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0213.676] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0213.677] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044490) returned 1 [0213.677] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044490) returned 1 [0213.677] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044940 [0213.677] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0213.677] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0213.677] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043b10 [0213.678] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045c80 [0213.679] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044d50 [0213.679] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044710 [0213.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.680] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044d00 [0213.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x2044d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0213.680] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20445d0 [0213.680] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0213.681] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0213.681] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20445d0) returned 1 [0213.681] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20445d0) returned 1 [0213.681] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20449e0 [0213.681] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0213.681] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0213.681] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042300 [0213.682] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046850 [0213.682] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20447b0 [0213.682] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044c10 [0213.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.682] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044120 [0213.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x2044120, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0213.683] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044490 [0213.683] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044120) returned 1 [0213.684] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044120) returned 1 [0213.684] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044490) returned 1 [0213.684] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044490) returned 1 [0213.684] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20443a0 [0213.684] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20443a0) returned 1 [0213.685] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20443a0) returned 1 [0213.685] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042670 [0213.685] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20454a0 [0213.685] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0213.685] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044e40 [0213.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.686] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044a80 [0213.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x2044a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0213.686] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044850 [0213.686] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044a80) returned 1 [0213.687] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044a80) returned 1 [0213.687] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0213.687] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0213.687] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044940 [0213.688] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0213.688] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0213.688] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042930 [0213.688] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20450b0 [0213.688] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044d00 [0213.688] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20443a0 [0213.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.689] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20445d0 [0213.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x20445d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0213.689] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044530 [0213.689] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20445d0) returned 1 [0213.690] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20445d0) returned 1 [0213.690] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044530) returned 1 [0213.690] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044530) returned 1 [0213.691] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044440 [0213.691] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044440) returned 1 [0213.691] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044440) returned 1 [0213.691] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20430c0 [0213.691] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045890 [0213.692] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044990 [0213.692] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044da0 [0213.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0213.692] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044670 [0213.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x2044670, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0213.693] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044530 [0213.693] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044670) returned 1 [0213.693] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044670) returned 1 [0213.693] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044530) returned 1 [0213.694] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044530) returned 1 [0213.694] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044120 [0213.694] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044120) returned 1 [0213.694] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044120) returned 1 [0213.695] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20423b0 [0213.695] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045650 [0213.695] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044800 [0213.695] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044120 [0213.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.696] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044260 [0213.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x2044260, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0213.696] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044300 [0213.697] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044260) returned 1 [0213.697] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044260) returned 1 [0213.697] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044300) returned 1 [0213.697] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044300) returned 1 [0213.697] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2043ef0 [0213.698] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043ef0) returned 1 [0213.698] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043ef0) returned 1 [0213.698] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2041f90 [0213.698] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20456e0 [0213.699] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044940 [0213.699] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044850 [0213.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.699] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044670 [0213.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x2044670, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0213.700] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044260 [0213.700] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044670) returned 1 [0213.700] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044670) returned 1 [0213.701] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044260) returned 1 [0213.701] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044260) returned 1 [0213.701] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2043ef0 [0213.701] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043ef0) returned 1 [0213.701] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043ef0) returned 1 [0213.702] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2041e30 [0213.702] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046190 [0213.702] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2043ef0 [0213.702] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044260 [0213.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.703] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20448a0 [0213.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x20448a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0213.703] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2043f40 [0213.703] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0213.704] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0213.704] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043f40) returned 1 [0213.704] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043f40) returned 1 [0213.704] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044580 [0213.705] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044580) returned 1 [0213.705] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044580) returned 1 [0213.705] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x20427d0 [0213.706] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045380 [0213.706] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044b20 [0213.706] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2043f40 [0213.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.707] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044300 [0213.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x2044300, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0213.707] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044440 [0213.707] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044300) returned 1 [0213.708] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044300) returned 1 [0213.708] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044440) returned 1 [0213.708] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044440) returned 1 [0213.708] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044300 [0213.709] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044300) returned 1 [0214.174] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044300) returned 1 [0214.174] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043bc0 [0214.174] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045fe0 [0214.174] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044580 [0214.174] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044300 [0214.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0214.175] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20448a0 [0214.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20448a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0214.175] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20449e0 [0214.176] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0214.178] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0214.178] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0214.178] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0214.178] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20448a0 [0214.179] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0214.179] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0214.179] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043220 [0214.179] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045d10 [0214.179] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20445d0 [0214.180] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044440 [0214.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.180] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044490 [0214.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2044490, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.180] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044530 [0214.180] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044490) returned 1 [0214.181] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044490) returned 1 [0214.181] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044530) returned 1 [0214.181] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044530) returned 1 [0214.181] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044490 [0214.181] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044490) returned 1 [0214.181] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044490) returned 1 [0214.182] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x300) returned 0x2046ec0 [0214.182] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20419e0) returned 1 [0214.182] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20419e0) returned 1 [0214.182] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042460 [0214.182] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046460 [0214.183] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20449e0 [0214.183] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044490 [0214.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.183] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20448a0 [0214.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20448a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.184] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044b70 [0214.184] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0214.184] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0214.184] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0214.184] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0214.185] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044530 [0214.185] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044530) returned 1 [0214.185] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044530) returned 1 [0214.185] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2041ee0 [0214.185] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045a40 [0214.185] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044530 [0214.186] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20448a0 [0214.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.186] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044670 [0214.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2044670, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.186] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044a30 [0214.186] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044670) returned 1 [0214.187] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044670) returned 1 [0214.187] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0214.187] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0214.188] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044670 [0214.188] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044670) returned 1 [0214.188] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044670) returned 1 [0214.188] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2042510 [0214.188] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20462b0 [0214.189] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044670 [0214.189] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044a30 [0214.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.189] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044a80 [0214.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2044a80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.190] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044b70 [0214.190] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044a80) returned 1 [0214.191] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044a80) returned 1 [0214.191] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0214.191] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0214.191] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044a80 [0214.191] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044a80) returned 1 [0214.191] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044a80) returned 1 [0214.192] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x2043380 [0214.192] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046220 [0214.192] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044a80 [0214.192] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044b70 [0214.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044bc0 [0214.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2044bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x54d410 [0214.194] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044bc0) returned 1 [0214.194] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044bc0) returned 1 [0214.194] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d410) returned 1 [0214.194] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d410) returned 1 [0214.194] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044bc0 [0214.195] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044bc0) returned 1 [0214.195] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044bc0) returned 1 [0214.195] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54df50 [0214.195] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045140 [0214.195] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2044bc0 [0214.196] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2048120 [0214.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.197] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047630 [0214.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2047630, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.198] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047680 [0214.198] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047630) returned 1 [0214.198] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047630) returned 1 [0214.198] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047680) returned 1 [0214.198] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047680) returned 1 [0214.199] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047310 [0214.199] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047310) returned 1 [0214.200] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047310) returned 1 [0214.200] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54dd40 [0214.200] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20459b0 [0214.201] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047810 [0214.201] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047ef0 [0214.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.201] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047220 [0214.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2047220, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.202] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047900 [0214.202] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047220) returned 1 [0214.202] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047220) returned 1 [0214.202] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047900) returned 1 [0214.202] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047900) returned 1 [0214.202] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047b80 [0214.203] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047b80) returned 1 [0214.203] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047b80) returned 1 [0214.203] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54d3a0 [0214.203] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045da0 [0214.203] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047f40 [0214.203] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2048080 [0214.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.204] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047220 [0214.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2047220, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.204] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047270 [0214.204] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047220) returned 1 [0214.204] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047220) returned 1 [0214.205] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047270) returned 1 [0214.205] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047270) returned 1 [0214.205] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047b30 [0214.205] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047b30) returned 1 [0214.205] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047b30) returned 1 [0214.205] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54d5b0 [0214.206] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ad0 [0214.206] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2048170 [0214.206] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047e50 [0214.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.207] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047630 [0214.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2047630, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.207] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047310 [0214.207] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047630) returned 1 [0214.207] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047630) returned 1 [0214.208] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047310) returned 1 [0214.208] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047310) returned 1 [0214.209] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047c70 [0214.209] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047c70) returned 1 [0214.209] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047c70) returned 1 [0214.209] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54d710 [0214.209] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045920 [0214.210] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2048030 [0214.210] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047450 [0214.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.210] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20480d0 [0214.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20480d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.211] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20473b0 [0214.211] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20480d0) returned 1 [0214.211] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20480d0) returned 1 [0214.726] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20473b0) returned 1 [0214.726] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20473b0) returned 1 [0214.726] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047e00 [0214.727] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047e00) returned 1 [0214.727] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047e00) returned 1 [0214.727] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54d2f0 [0214.727] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046b20 [0214.727] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047270 [0214.727] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047ae0 [0214.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20479f0 [0214.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20479f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.728] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047ea0 [0214.728] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20479f0) returned 1 [0214.728] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20479f0) returned 1 [0214.729] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047ea0) returned 1 [0214.729] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047ea0) returned 1 [0214.729] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20474a0 [0214.729] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20474a0) returned 1 [0214.729] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20474a0) returned 1 [0214.729] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54d660 [0214.729] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045770 [0214.730] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047400 [0214.730] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20473b0 [0214.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.730] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20479a0 [0214.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20479a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.730] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20472c0 [0214.730] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20479a0) returned 1 [0214.730] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20479a0) returned 1 [0214.731] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20472c0) returned 1 [0214.731] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20472c0) returned 1 [0214.731] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047900 [0214.731] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047900) returned 1 [0214.731] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047900) returned 1 [0214.731] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54d450 [0214.731] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045e30 [0214.732] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047860 [0214.732] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047cc0 [0214.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.732] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047f90 [0214.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2047f90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.732] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047fe0 [0214.732] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047f90) returned 1 [0214.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047f90) returned 1 [0214.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047fe0) returned 1 [0214.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047fe0) returned 1 [0214.733] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20474a0 [0214.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20474a0) returned 1 [0214.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20474a0) returned 1 [0214.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54d920 [0214.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2044f90 [0214.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20472c0 [0214.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047a40 [0214.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0214.735] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20478b0 [0214.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x20478b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0214.735] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20474a0 [0214.735] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20478b0) returned 1 [0214.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20478b0) returned 1 [0214.736] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20474a0) returned 1 [0214.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20474a0) returned 1 [0214.736] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20480d0 [0214.736] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20480d0) returned 1 [0214.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20480d0) returned 1 [0214.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54d9d0 [0214.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045800 [0214.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20474a0 [0214.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20480d0 [0214.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.738] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047220 [0214.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2047220, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.738] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20478b0 [0214.738] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047220) returned 1 [0214.738] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047220) returned 1 [0214.738] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20478b0) returned 1 [0214.739] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20478b0) returned 1 [0214.739] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047f90 [0214.739] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047f90) returned 1 [0214.739] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047f90) returned 1 [0214.739] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2020080) returned 1 [0214.739] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2020080) returned 1 [0214.739] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x540800) returned 1 [0214.740] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x540800) returned 1 [0214.740] GetCurrentProcessId () returned 0xa3c [0214.740] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046730 [0214.740] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0214.741] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0214.741] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0214.742] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0214.742] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546030) returned 1 [0214.742] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546030) returned 1 [0214.743] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546b40) returned 1 [0214.743] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546b40) returned 1 [0214.743] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0214.743] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0214.743] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0214.743] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0214.743] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545cd0) returned 1 [0214.743] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545cd0) returned 1 [0214.744] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547eb0) returned 1 [0214.744] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547eb0) returned 1 [0214.744] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0214.744] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0214.744] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0214.744] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0214.744] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546390) returned 1 [0214.744] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546390) returned 1 [0214.745] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5464b0) returned 1 [0214.745] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5464b0) returned 1 [0214.745] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0214.745] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0214.745] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0214.745] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0214.746] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5460c0) returned 1 [0214.746] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5460c0) returned 1 [0214.746] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546560) returned 1 [0214.746] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546560) returned 1 [0214.746] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0214.746] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0214.747] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0214.747] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0214.747] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545a00) returned 1 [0214.747] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545a00) returned 1 [0214.747] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546610) returned 1 [0214.747] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546610) returned 1 [0214.747] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0214.748] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0214.748] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547570) returned 1 [0214.748] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547570) returned 1 [0214.749] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545df0) returned 1 [0214.749] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545df0) returned 1 [0214.749] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040240) returned 1 [0214.749] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040240) returned 1 [0214.749] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0214.749] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0214.750] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0214.750] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0214.750] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545580) returned 1 [0214.750] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545580) returned 1 [0214.750] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20402f0) returned 1 [0214.750] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20402f0) returned 1 [0214.751] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0214.751] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0214.751] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0214.751] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0214.751] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545e80) returned 1 [0214.751] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545e80) returned 1 [0214.752] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20403a0) returned 1 [0214.752] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20403a0) returned 1 [0214.752] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0214.752] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0214.752] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0214.752] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0214.752] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545610) returned 1 [0214.753] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545610) returned 1 [0214.753] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040450) returned 1 [0214.753] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040450) returned 1 [0214.753] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040af0) returned 1 [0214.753] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040af0) returned 1 [0214.762] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0214.762] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0214.762] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545730) returned 1 [0214.763] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545730) returned 1 [0214.763] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041510) returned 1 [0214.763] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041510) returned 1 [0214.763] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041310) returned 1 [0214.763] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041310) returned 1 [0214.763] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040b40) returned 1 [0214.764] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040b40) returned 1 [0214.764] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5457c0) returned 1 [0214.764] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5457c0) returned 1 [0214.764] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20415c0) returned 1 [0214.764] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20415c0) returned 1 [0214.764] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040730) returned 1 [0214.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040730) returned 1 [0214.765] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040ff0) returned 1 [0214.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040ff0) returned 1 [0214.765] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545fa0) returned 1 [0214.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545fa0) returned 1 [0214.766] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041670) returned 1 [0214.766] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041670) returned 1 [0214.766] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041040) returned 1 [0214.766] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041040) returned 1 [0214.766] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041180) returned 1 [0214.766] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041180) returned 1 [0214.766] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54aab0) returned 1 [0214.767] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54aab0) returned 1 [0214.767] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041720) returned 1 [0214.767] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041720) returned 1 [0214.767] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040f00) returned 1 [0214.768] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040f00) returned 1 [0214.768] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040dc0) returned 1 [0214.769] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040dc0) returned 1 [0214.769] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54af30) returned 1 [0214.769] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54af30) returned 1 [0214.769] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20417d0) returned 1 [0214.769] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20417d0) returned 1 [0214.770] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20410e0) returned 1 [0214.770] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20410e0) returned 1 [0215.215] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20406e0) returned 1 [0215.215] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20406e0) returned 1 [0215.215] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549b80) returned 1 [0215.215] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549b80) returned 1 [0215.215] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041880) returned 1 [0215.215] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041880) returned 1 [0215.216] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040c30) returned 1 [0215.216] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040c30) returned 1 [0215.216] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040550) returned 1 [0215.216] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040550) returned 1 [0215.216] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ab40) returned 1 [0215.217] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ab40) returned 1 [0215.217] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041930) returned 1 [0215.217] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041930) returned 1 [0215.217] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040a00) returned 1 [0215.217] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040a00) returned 1 [0215.217] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040eb0) returned 1 [0215.218] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040eb0) returned 1 [0215.218] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549160) returned 1 [0215.218] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549160) returned 1 [0215.218] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b170) returned 1 [0215.218] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b170) returned 1 [0215.218] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040b90) returned 1 [0215.218] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040b90) returned 1 [0215.219] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041090) returned 1 [0215.219] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041090) returned 1 [0215.219] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5493a0) returned 1 [0215.219] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5493a0) returned 1 [0215.219] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b640) returned 1 [0215.219] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b640) returned 1 [0215.220] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040780) returned 1 [0215.220] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040780) returned 1 [0215.220] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20411d0) returned 1 [0215.220] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20411d0) returned 1 [0215.220] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549550) returned 1 [0215.221] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549550) returned 1 [0215.221] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54bfe0) returned 1 [0215.221] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54bfe0) returned 1 [0215.221] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040a50) returned 1 [0215.221] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040a50) returned 1 [0215.221] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20407d0) returned 1 [0215.221] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20407d0) returned 1 [0215.221] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54abd0) returned 1 [0215.222] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54abd0) returned 1 [0215.222] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b9b0) returned 1 [0215.222] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b9b0) returned 1 [0215.222] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040820) returned 1 [0215.223] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040820) returned 1 [0215.223] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040c80) returned 1 [0215.223] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040c80) returned 1 [0215.223] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549430) returned 1 [0215.223] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549430) returned 1 [0215.223] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b900) returned 1 [0215.223] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b900) returned 1 [0215.224] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040e10) returned 1 [0215.224] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040e10) returned 1 [0215.224] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040870) returned 1 [0215.224] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040870) returned 1 [0215.224] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ac60) returned 1 [0215.224] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ac60) returned 1 [0215.224] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54be80) returned 1 [0215.225] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54be80) returned 1 [0215.225] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040e60) returned 1 [0215.225] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040e60) returned 1 [0215.225] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20413b0) returned 1 [0215.225] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20413b0) returned 1 [0215.225] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549790) returned 1 [0215.225] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549790) returned 1 [0215.225] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b7a0) returned 1 [0215.226] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b7a0) returned 1 [0215.226] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041450) returned 1 [0215.226] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041450) returned 1 [0215.226] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040f50) returned 1 [0215.226] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040f50) returned 1 [0215.226] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a7e0) returned 1 [0215.226] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a7e0) returned 1 [0215.227] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b6f0) returned 1 [0215.227] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b6f0) returned 1 [0215.227] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040910) returned 1 [0215.227] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040910) returned 1 [0215.227] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20408c0) returned 1 [0215.227] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20408c0) returned 1 [0215.227] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549280) returned 1 [0215.227] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549280) returned 1 [0215.228] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b220) returned 1 [0215.228] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b220) returned 1 [0215.228] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041130) returned 1 [0215.228] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041130) returned 1 [0215.228] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040d70) returned 1 [0215.228] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040d70) returned 1 [0215.229] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549c10) returned 1 [0215.229] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549c10) returned 1 [0215.229] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b850) returned 1 [0215.229] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b850) returned 1 [0215.229] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20409b0) returned 1 [0215.229] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20409b0) returned 1 [0215.230] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040960) returned 1 [0215.230] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040960) returned 1 [0215.230] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a630) returned 1 [0215.230] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a630) returned 1 [0215.230] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b2d0) returned 1 [0215.231] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b2d0) returned 1 [0215.231] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20412c0) returned 1 [0215.231] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20412c0) returned 1 [0215.231] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040aa0) returned 1 [0215.231] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040aa0) returned 1 [0215.231] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5494c0) returned 1 [0215.232] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5494c0) returned 1 [0215.232] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54bc70) returned 1 [0215.232] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54bc70) returned 1 [0215.232] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20405a0) returned 1 [0215.233] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20405a0) returned 1 [0215.233] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040be0) returned 1 [0215.233] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040be0) returned 1 [0215.233] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ad80) returned 1 [0215.233] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ad80) returned 1 [0215.233] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b380) returned 1 [0215.234] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b380) returned 1 [0215.234] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041360) returned 1 [0215.234] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041360) returned 1 [0215.234] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041400) returned 1 [0215.234] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041400) returned 1 [0215.235] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5495e0) returned 1 [0215.235] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5495e0) returned 1 [0215.235] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b430) returned 1 [0215.235] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b430) returned 1 [0215.235] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041220) returned 1 [0215.235] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041220) returned 1 [0215.236] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040fa0) returned 1 [0215.236] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040fa0) returned 1 [0215.236] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549310) returned 1 [0215.236] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549310) returned 1 [0215.236] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ba60) returned 1 [0215.236] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ba60) returned 1 [0215.237] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20414a0) returned 1 [0215.237] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20414a0) returned 1 [0215.237] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040cd0) returned 1 [0215.237] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040cd0) returned 1 [0215.237] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549670) returned 1 [0215.238] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549670) returned 1 [0215.238] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b590) returned 1 [0215.238] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b590) returned 1 [0215.238] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041270) returned 1 [0215.239] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041270) returned 1 [0215.239] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040d20) returned 1 [0215.239] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040d20) returned 1 [0215.239] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549e50) returned 1 [0215.239] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549e50) returned 1 [0215.239] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b4e0) returned 1 [0215.240] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b4e0) returned 1 [0215.240] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040640) returned 1 [0215.240] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040640) returned 1 [0215.240] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20405f0) returned 1 [0215.241] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20405f0) returned 1 [0215.241] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54acf0) returned 1 [0215.241] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54acf0) returned 1 [0215.241] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54bb10) returned 1 [0215.241] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54bb10) returned 1 [0215.241] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cb80) returned 1 [0215.242] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cb80) returned 1 [0215.242] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040690) returned 1 [0215.242] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040690) returned 1 [0215.242] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549ee0) returned 1 [0215.243] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549ee0) returned 1 [0215.243] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54bbc0) returned 1 [0215.243] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54bbc0) returned 1 [0215.243] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c5e0) returned 1 [0215.243] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c5e0) returned 1 [0215.244] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c720) returned 1 [0215.244] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c720) returned 1 [0215.244] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549700) returned 1 [0215.244] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549700) returned 1 [0215.244] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54bd20) returned 1 [0215.244] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54bd20) returned 1 [0215.245] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cbd0) returned 1 [0215.245] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cbd0) returned 1 [0215.245] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cae0) returned 1 [0215.245] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cae0) returned 1 [0215.245] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a990) returned 1 [0215.245] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a990) returned 1 [0215.246] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54bdd0) returned 1 [0215.246] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54bdd0) returned 1 [0215.246] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c6d0) returned 1 [0215.246] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c6d0) returned 1 [0215.246] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c770) returned 1 [0215.248] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c770) returned 1 [0215.248] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a000) returned 1 [0215.248] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a000) returned 1 [0215.248] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54bf30) returned 1 [0215.249] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54bf30) returned 1 [0215.249] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c4f0) returned 1 [0215.249] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c4f0) returned 1 [0215.249] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c3b0) returned 1 [0215.249] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c3b0) returned 1 [0215.249] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549820) returned 1 [0215.250] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549820) returned 1 [0215.250] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042880) returned 1 [0215.800] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042880) returned 1 [0215.800] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c590) returned 1 [0215.800] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c590) returned 1 [0215.800] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c220) returned 1 [0215.800] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c220) returned 1 [0215.800] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54afc0) returned 1 [0215.800] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54afc0) returned 1 [0215.801] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042040) returned 1 [0215.801] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042040) returned 1 [0215.801] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cb30) returned 1 [0215.801] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cb30) returned 1 [0215.801] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c180) returned 1 [0215.801] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c180) returned 1 [0215.802] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54b050) returned 1 [0215.802] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54b050) returned 1 [0215.802] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20421a0) returned 1 [0215.802] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20421a0) returned 1 [0215.802] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c400) returned 1 [0215.802] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c400) returned 1 [0215.803] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c630) returned 1 [0215.803] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c630) returned 1 [0215.803] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549f70) returned 1 [0215.803] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549f70) returned 1 [0215.803] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043900) returned 1 [0215.803] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043900) returned 1 [0215.804] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ca40) returned 1 [0215.804] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ca40) returned 1 [0215.804] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cfe0) returned 1 [0215.804] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cfe0) returned 1 [0215.804] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54aa20) returned 1 [0215.804] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54aa20) returned 1 [0215.804] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20434e0) returned 1 [0215.805] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20434e0) returned 1 [0215.805] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c860) returned 1 [0215.805] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c860) returned 1 [0215.805] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c9a0) returned 1 [0215.805] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c9a0) returned 1 [0215.806] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5499d0) returned 1 [0215.806] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5499d0) returned 1 [0215.806] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20425c0) returned 1 [0215.806] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20425c0) returned 1 [0215.806] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cc70) returned 1 [0215.806] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cc70) returned 1 [0215.807] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c4a0) returned 1 [0215.807] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c4a0) returned 1 [0215.807] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ae10) returned 1 [0215.808] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ae10) returned 1 [0215.808] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20432d0) returned 1 [0215.808] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20432d0) returned 1 [0215.808] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c7c0) returned 1 [0215.809] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c7c0) returned 1 [0215.809] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cd60) returned 1 [0215.809] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cd60) returned 1 [0215.809] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a750) returned 1 [0215.809] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a750) returned 1 [0215.809] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20429e0) returned 1 [0215.810] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20429e0) returned 1 [0215.810] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cc20) returned 1 [0215.810] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cc20) returned 1 [0215.810] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cf90) returned 1 [0215.810] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cf90) returned 1 [0215.810] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549d30) returned 1 [0215.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549d30) returned 1 [0215.811] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043640) returned 1 [0215.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043640) returned 1 [0215.811] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ccc0) returned 1 [0215.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ccc0) returned 1 [0215.811] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c450) returned 1 [0215.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c450) returned 1 [0215.812] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5498b0) returned 1 [0215.812] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5498b0) returned 1 [0215.812] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042b40) returned 1 [0215.812] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042b40) returned 1 [0215.812] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c950) returned 1 [0215.812] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c950) returned 1 [0215.812] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cd10) returned 1 [0215.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cd10) returned 1 [0215.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54aea0) returned 1 [0215.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54aea0) returned 1 [0215.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20436f0) returned 1 [0215.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20436f0) returned 1 [0215.814] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c1d0) returned 1 [0215.814] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c1d0) returned 1 [0215.814] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c270) returned 1 [0215.814] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c270) returned 1 [0215.814] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a5a0) returned 1 [0215.814] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a5a0) returned 1 [0215.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042e00) returned 1 [0215.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042e00) returned 1 [0215.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c8b0) returned 1 [0215.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c8b0) returned 1 [0215.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d0d0) returned 1 [0215.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d0d0) returned 1 [0215.816] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549940) returned 1 [0215.816] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549940) returned 1 [0215.816] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043430) returned 1 [0215.816] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043430) returned 1 [0215.816] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d030) returned 1 [0215.816] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d030) returned 1 [0215.816] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c9f0) returned 1 [0215.817] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c9f0) returned 1 [0215.817] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549a60) returned 1 [0215.817] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549a60) returned 1 [0215.817] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043010) returned 1 [0215.817] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043010) returned 1 [0215.817] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c2c0) returned 1 [0215.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c2c0) returned 1 [0215.818] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c900) returned 1 [0215.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c900) returned 1 [0215.818] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549af0) returned 1 [0215.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549af0) returned 1 [0215.818] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042f60) returned 1 [0215.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042f60) returned 1 [0215.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c310) returned 1 [0215.819] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c310) returned 1 [0215.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c810) returned 1 [0215.819] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c810) returned 1 [0215.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549dc0) returned 1 [0215.820] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549dc0) returned 1 [0215.820] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043170) returned 1 [0215.820] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043170) returned 1 [0215.820] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c680) returned 1 [0215.820] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c680) returned 1 [0215.820] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c360) returned 1 [0215.821] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c360) returned 1 [0215.821] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x549ca0) returned 1 [0215.821] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x549ca0) returned 1 [0215.821] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043590) returned 1 [0215.821] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043590) returned 1 [0215.821] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cdb0) returned 1 [0215.822] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cdb0) returned 1 [0215.822] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ca90) returned 1 [0215.822] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ca90) returned 1 [0215.822] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a090) returned 1 [0215.822] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a090) returned 1 [0215.823] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20420f0) returned 1 [0215.823] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20420f0) returned 1 [0215.823] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ce50) returned 1 [0215.823] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ce50) returned 1 [0215.823] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54ce00) returned 1 [0215.824] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54ce00) returned 1 [0215.824] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a120) returned 1 [0215.824] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a120) returned 1 [0215.824] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042a90) returned 1 [0215.824] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042a90) returned 1 [0215.824] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cef0) returned 1 [0215.825] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cef0) returned 1 [0215.825] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cea0) returned 1 [0215.825] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cea0) returned 1 [0215.825] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a240) returned 1 [0215.825] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a240) returned 1 [0215.826] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042250) returned 1 [0215.826] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042250) returned 1 [0215.826] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d080) returned 1 [0215.826] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d080) returned 1 [0215.826] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54cf40) returned 1 [0215.826] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54cf40) returned 1 [0215.826] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a3f0) returned 1 [0215.827] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a3f0) returned 1 [0215.827] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20439b0) returned 1 [0215.827] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20439b0) returned 1 [0215.827] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044080) returned 1 [0215.827] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044080) returned 1 [0215.828] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54c540) returned 1 [0215.828] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54c540) returned 1 [0215.828] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a1b0) returned 1 [0215.828] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a1b0) returned 1 [0215.828] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042720) returned 1 [0215.828] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042720) returned 1 [0215.829] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20446c0) returned 1 [0215.829] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20446c0) returned 1 [0215.829] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20443f0) returned 1 [0215.829] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20443f0) returned 1 [0215.829] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a2d0) returned 1 [0215.829] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a2d0) returned 1 [0215.830] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20437a0) returned 1 [0215.830] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20437a0) returned 1 [0215.830] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044170) returned 1 [0215.830] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044170) returned 1 [0215.830] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0215.830] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0215.831] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a360) returned 1 [0215.831] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a360) returned 1 [0215.831] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043850) returned 1 [0215.831] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043850) returned 1 [0215.831] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20441c0) returned 1 [0215.831] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20441c0) returned 1 [0215.831] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043f90) returned 1 [0215.832] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043f90) returned 1 [0215.832] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a6c0) returned 1 [0215.832] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a6c0) returned 1 [0215.832] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041cd0) returned 1 [0215.832] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041cd0) returned 1 [0215.832] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044210) returned 1 [0215.833] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044210) returned 1 [0215.833] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0215.833] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0215.833] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5491f0) returned 1 [0215.834] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5491f0) returned 1 [0215.834] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042bf0) returned 1 [0215.834] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042bf0) returned 1 [0215.834] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0216.312] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0216.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044030) returned 1 [0216.312] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044030) returned 1 [0216.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a480) returned 1 [0216.312] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a480) returned 1 [0216.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042ca0) returned 1 [0216.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042ca0) returned 1 [0216.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044760) returned 1 [0216.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044760) returned 1 [0216.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043fe0) returned 1 [0216.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043fe0) returned 1 [0216.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a510) returned 1 [0216.314] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a510) returned 1 [0216.314] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043a60) returned 1 [0216.314] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043a60) returned 1 [0216.314] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20442b0) returned 1 [0216.314] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20442b0) returned 1 [0216.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20440d0) returned 1 [0216.315] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20440d0) returned 1 [0216.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a870) returned 1 [0216.315] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a870) returned 1 [0216.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042d50) returned 1 [0216.315] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042d50) returned 1 [0216.316] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044620) returned 1 [0216.316] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044620) returned 1 [0216.316] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20444e0) returned 1 [0216.316] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20444e0) returned 1 [0216.316] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54a900) returned 1 [0216.316] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54a900) returned 1 [0216.317] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042eb0) returned 1 [0216.317] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042eb0) returned 1 [0216.317] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0216.317] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0216.317] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044350) returned 1 [0216.317] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044350) returned 1 [0216.318] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x545970) returned 1 [0216.318] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x545970) returned 1 [0216.318] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041d80) returned 1 [0216.318] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041d80) returned 1 [0216.318] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044710) returned 1 [0216.318] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044710) returned 1 [0216.319] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0216.319] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0216.319] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045c80) returned 1 [0216.319] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045c80) returned 1 [0216.319] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043b10) returned 1 [0216.320] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043b10) returned 1 [0216.320] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0216.320] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0216.320] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20447b0) returned 1 [0216.320] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20447b0) returned 1 [0216.321] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046850) returned 1 [0216.321] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046850) returned 1 [0216.321] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042300) returned 1 [0216.321] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042300) returned 1 [0216.321] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0216.322] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0216.322] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0216.322] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0216.322] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20454a0) returned 1 [0216.322] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20454a0) returned 1 [0216.322] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042670) returned 1 [0216.322] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042670) returned 1 [0216.323] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20443a0) returned 1 [0216.323] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20443a0) returned 1 [0216.323] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0216.323] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0216.323] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20450b0) returned 1 [0216.323] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20450b0) returned 1 [0216.324] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042930) returned 1 [0216.324] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042930) returned 1 [0216.324] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0216.324] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0216.324] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0216.324] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0216.325] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045890) returned 1 [0216.325] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045890) returned 1 [0216.325] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20430c0) returned 1 [0216.325] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20430c0) returned 1 [0216.326] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044120) returned 1 [0216.326] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044120) returned 1 [0216.326] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044800) returned 1 [0216.326] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044800) returned 1 [0216.326] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045650) returned 1 [0216.326] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045650) returned 1 [0216.327] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20423b0) returned 1 [0216.327] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20423b0) returned 1 [0216.327] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0216.327] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0216.327] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0216.327] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0216.327] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20456e0) returned 1 [0216.328] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20456e0) returned 1 [0216.328] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041f90) returned 1 [0216.328] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041f90) returned 1 [0216.328] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044260) returned 1 [0216.328] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044260) returned 1 [0216.328] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043ef0) returned 1 [0216.329] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043ef0) returned 1 [0216.329] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046190) returned 1 [0216.329] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046190) returned 1 [0216.329] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041e30) returned 1 [0216.329] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041e30) returned 1 [0216.330] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043f40) returned 1 [0216.330] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043f40) returned 1 [0216.330] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0216.330] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0216.330] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045380) returned 1 [0216.330] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045380) returned 1 [0216.331] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20427d0) returned 1 [0216.331] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20427d0) returned 1 [0216.331] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044300) returned 1 [0216.331] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044300) returned 1 [0216.331] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044580) returned 1 [0216.332] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044580) returned 1 [0216.332] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045fe0) returned 1 [0216.332] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045fe0) returned 1 [0216.332] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043bc0) returned 1 [0216.332] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043bc0) returned 1 [0216.332] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044440) returned 1 [0216.333] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044440) returned 1 [0216.333] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20445d0) returned 1 [0216.333] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20445d0) returned 1 [0216.333] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045d10) returned 1 [0216.333] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045d10) returned 1 [0216.333] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043220) returned 1 [0216.333] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043220) returned 1 [0216.334] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044490) returned 1 [0216.334] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044490) returned 1 [0216.334] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0216.334] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0216.334] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046460) returned 1 [0216.335] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046460) returned 1 [0216.335] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042460) returned 1 [0216.335] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042460) returned 1 [0216.335] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0216.335] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0216.335] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044530) returned 1 [0216.336] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044530) returned 1 [0216.336] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045a40) returned 1 [0216.336] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045a40) returned 1 [0216.336] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2041ee0) returned 1 [0216.336] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2041ee0) returned 1 [0216.336] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0216.336] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0216.337] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044670) returned 1 [0216.337] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044670) returned 1 [0216.337] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20462b0) returned 1 [0216.337] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20462b0) returned 1 [0216.337] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2042510) returned 1 [0216.337] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2042510) returned 1 [0216.337] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0216.338] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0216.338] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044a80) returned 1 [0216.338] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044a80) returned 1 [0216.338] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046220) returned 1 [0216.338] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046220) returned 1 [0216.338] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2043380) returned 1 [0216.339] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2043380) returned 1 [0216.339] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2048120) returned 1 [0216.339] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2048120) returned 1 [0216.339] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044bc0) returned 1 [0216.339] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044bc0) returned 1 [0216.343] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045140) returned 1 [0216.343] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045140) returned 1 [0216.343] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54df50) returned 1 [0216.344] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54df50) returned 1 [0216.344] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047ef0) returned 1 [0216.344] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047ef0) returned 1 [0216.344] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047810) returned 1 [0216.344] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047810) returned 1 [0216.344] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20459b0) returned 1 [0216.345] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20459b0) returned 1 [0216.345] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54dd40) returned 1 [0216.345] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54dd40) returned 1 [0216.345] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2048080) returned 1 [0216.345] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2048080) returned 1 [0216.345] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047f40) returned 1 [0216.346] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047f40) returned 1 [0216.941] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045da0) returned 1 [0216.942] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045da0) returned 1 [0216.942] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d3a0) returned 1 [0216.942] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d3a0) returned 1 [0216.942] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047e50) returned 1 [0216.942] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047e50) returned 1 [0216.943] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2048170) returned 1 [0216.943] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2048170) returned 1 [0216.943] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ad0) returned 1 [0216.943] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ad0) returned 1 [0216.943] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d5b0) returned 1 [0216.943] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d5b0) returned 1 [0216.944] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047450) returned 1 [0216.944] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047450) returned 1 [0216.944] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2048030) returned 1 [0216.944] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2048030) returned 1 [0216.944] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045920) returned 1 [0216.944] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045920) returned 1 [0216.945] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d710) returned 1 [0216.945] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d710) returned 1 [0216.945] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047ae0) returned 1 [0216.945] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047ae0) returned 1 [0216.945] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047270) returned 1 [0216.945] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047270) returned 1 [0216.946] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046b20) returned 1 [0216.946] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046b20) returned 1 [0216.946] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d2f0) returned 1 [0216.946] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d2f0) returned 1 [0216.947] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20473b0) returned 1 [0216.947] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20473b0) returned 1 [0216.947] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047400) returned 1 [0216.947] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047400) returned 1 [0216.947] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045770) returned 1 [0216.948] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045770) returned 1 [0216.948] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d660) returned 1 [0216.948] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d660) returned 1 [0216.948] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047cc0) returned 1 [0216.949] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047cc0) returned 1 [0216.949] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047860) returned 1 [0216.949] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047860) returned 1 [0216.950] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045e30) returned 1 [0216.950] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045e30) returned 1 [0216.950] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d450) returned 1 [0216.950] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d450) returned 1 [0216.951] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047a40) returned 1 [0216.951] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047a40) returned 1 [0216.951] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20472c0) returned 1 [0216.951] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20472c0) returned 1 [0216.951] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044f90) returned 1 [0216.952] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044f90) returned 1 [0216.952] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d920) returned 1 [0216.952] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d920) returned 1 [0216.952] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20480d0) returned 1 [0216.953] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20480d0) returned 1 [0216.953] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20474a0) returned 1 [0216.953] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20474a0) returned 1 [0216.953] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045800) returned 1 [0216.953] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045800) returned 1 [0216.953] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54d9d0) returned 1 [0216.954] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54d9d0) returned 1 [0216.954] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046ec0) returned 1 [0216.954] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046ec0) returned 1 [0216.954] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0216.954] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e40 [0216.955] GetComputerNameA (in: lpBuffer=0x546e40, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0216.956] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ec0 [0216.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.956] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0216.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x5473e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0216.956] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0216.957] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0216.957] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0216.957] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ec0) returned 1 [0216.957] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ec0) returned 1 [0216.958] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0216.958] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0216.958] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0216.959] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045890 [0216.959] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x280) returned 0x2046ec0 [0216.959] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0216.960] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2046ec0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0216.960] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046580 [0216.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.960] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0216.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x547930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0216.961] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0216.961] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0216.961] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0216.962] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0216.962] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0216.962] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046580) returned 1 [0216.963] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046580) returned 1 [0216.963] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2046ec0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0216.963] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045920 [0216.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.964] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0216.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x5474d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0216.964] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0216.964] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0216.965] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0216.965] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0216.965] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0216.965] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045920) returned 1 [0216.966] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045920) returned 1 [0216.966] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2046ec0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0216.966] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20467c0 [0216.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.967] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0216.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x546ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0216.967] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0216.967] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0216.967] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0216.968] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0216.968] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0216.968] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20467c0) returned 1 [0216.968] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20467c0) returned 1 [0216.968] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2046ec0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0216.969] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2044f90 [0216.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.969] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0216.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x547930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0216.969] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0216.969] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0216.970] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0216.970] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0216.970] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0216.970] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044f90) returned 1 [0216.971] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044f90) returned 1 [0216.971] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2046ec0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0216.971] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20454a0 [0216.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.972] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0216.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x547930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0216.972] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0216.973] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0216.973] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0216.973] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0216.973] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0216.973] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20454a0) returned 1 [0216.974] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20454a0) returned 1 [0216.974] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0216.974] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0216.974] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2046ec0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0216.975] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2044f00 [0216.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.975] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0216.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x547930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0216.975] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0216.976] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0216.976] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0216.976] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0217.512] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0217.512] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044f00) returned 1 [0217.513] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044f00) returned 1 [0217.513] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x2046ec0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0217.513] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045410 [0217.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0217.513] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0217.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x5479d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0217.514] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0217.514] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0217.514] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0217.514] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0217.515] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0217.515] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045410) returned 1 [0217.515] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045410) returned 1 [0217.515] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x2046ec0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0217.515] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20455c0 [0217.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.516] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0217.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x5473e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0217.516] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0217.516] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0217.516] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0217.517] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0217.517] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0217.517] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20455c0) returned 1 [0217.517] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20455c0) returned 1 [0217.518] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x2046ec0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0217.518] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046a90 [0217.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0217.519] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0217.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x546fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0217.519] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0217.519] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0217.519] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0217.519] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0217.519] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0217.520] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046a90) returned 1 [0217.520] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046a90) returned 1 [0217.520] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x2046ec0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0217.520] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20462b0 [0217.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0217.521] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0217.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x546ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0217.521] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0217.521] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0217.522] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0217.522] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0217.522] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0217.522] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20462b0) returned 1 [0217.523] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20462b0) returned 1 [0217.523] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0217.523] RegCloseKey (hKey=0x1d4) returned 0x0 [0217.524] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2046ec0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0217.524] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046a00 [0217.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0217.524] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0217.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x546ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0217.525] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0217.525] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0217.525] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0217.525] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0217.525] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0217.525] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046a00) returned 1 [0217.526] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046a00) returned 1 [0217.526] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2046ec0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0217.526] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046a90 [0217.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0217.527] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0217.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x5474d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0217.527] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0217.527] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0217.527] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0217.527] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0217.528] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0217.528] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046a90) returned 1 [0217.528] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046a90) returned 1 [0217.529] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2046ec0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0217.529] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20467c0 [0217.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.529] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0217.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x5473e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0217.529] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0217.529] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0217.530] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0217.530] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0217.530] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0217.530] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20467c0) returned 1 [0217.530] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20467c0) returned 1 [0217.530] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2046ec0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0217.531] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045fe0 [0217.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0217.531] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0217.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x547930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0217.531] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0217.531] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0217.532] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0217.532] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0217.532] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0217.533] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045fe0) returned 1 [0217.533] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045fe0) returned 1 [0217.533] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2046ec0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0217.533] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2044f00 [0217.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.533] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0217.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x5473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0217.534] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0217.534] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0217.534] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0217.534] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0217.534] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0217.534] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044f00) returned 1 [0217.535] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044f00) returned 1 [0217.535] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2046ec0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0217.535] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20452f0 [0217.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0217.536] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0217.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x5473e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0217.536] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0217.536] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0217.536] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0217.536] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0217.537] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0217.537] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20452f0) returned 1 [0217.537] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20452f0) returned 1 [0217.537] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x2046ec0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0217.537] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045140 [0217.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.538] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0217.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x5473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0217.538] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0217.539] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0217.539] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0217.539] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0217.539] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0217.539] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045140) returned 1 [0217.540] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045140) returned 1 [0217.540] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x2046ec0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0217.540] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046c40 [0217.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0217.541] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0217.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x5473e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0217.542] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0217.542] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0217.543] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0217.543] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0217.543] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0217.543] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046c40) returned 1 [0217.543] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046c40) returned 1 [0217.543] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x2046ec0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0217.543] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20450b0 [0217.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.544] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0217.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x547610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0217.544] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0217.544] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0217.544] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0217.544] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0217.545] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0217.545] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20450b0) returned 1 [0217.545] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20450b0) returned 1 [0217.545] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x2046ec0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0217.545] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2044f00 [0217.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0217.545] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0217.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x547ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0217.546] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0217.546] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0217.546] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0217.546] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0217.546] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.049] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044f00) returned 1 [0218.049] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044f00) returned 1 [0218.053] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x2046ec0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0218.053] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046d60 [0218.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0218.053] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0218.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x546cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0218.054] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.054] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0218.054] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0218.054] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.055] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.055] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046d60) returned 1 [0218.055] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046d60) returned 1 [0218.055] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x2046ec0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0218.056] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046340 [0218.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.056] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0218.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x547930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0218.057] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0218.057] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0218.057] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0218.057] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0218.057] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0218.058] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046340) returned 1 [0218.058] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046340) returned 1 [0218.058] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x2046ec0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0218.058] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ec0 [0218.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.058] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x5473e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0218.059] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0218.059] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.059] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.059] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0218.060] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0218.060] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ec0) returned 1 [0218.060] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ec0) returned 1 [0218.060] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x2046ec0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0218.061] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045fe0 [0218.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.061] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0218.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x547a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0218.061] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.062] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0218.062] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0218.062] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.062] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.062] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045fe0) returned 1 [0218.064] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045fe0) returned 1 [0218.064] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x2046ec0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0218.065] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20464f0 [0218.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.066] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0218.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x546ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0218.066] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0218.066] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0218.066] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0218.066] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0218.067] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0218.067] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20464f0) returned 1 [0218.067] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20464f0) returned 1 [0218.067] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x2046ec0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0218.067] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045f50 [0218.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.068] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0218.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x5479d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0218.068] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0218.068] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0218.068] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0218.069] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0218.069] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0218.069] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045f50) returned 1 [0218.069] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045f50) returned 1 [0218.069] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x2046ec0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0218.069] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ad0 [0218.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0218.070] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x5473e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0218.070] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0218.070] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.070] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.071] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0218.071] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0218.071] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ad0) returned 1 [0218.071] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ad0) returned 1 [0218.071] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x2046ec0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0218.071] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20454a0 [0218.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0218.072] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0218.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x547930, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0218.072] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0218.072] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0218.073] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0218.073] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0218.073] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0218.074] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20454a0) returned 1 [0218.074] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20454a0) returned 1 [0218.074] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x2046ec0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0218.074] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20466a0 [0218.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.075] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0218.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x547610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0218.075] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0218.075] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0218.075] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0218.076] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0218.076] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0218.076] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20466a0) returned 1 [0218.076] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20466a0) returned 1 [0218.076] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x2046ec0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0218.076] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045a40 [0218.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0218.077] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0218.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x546ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0218.077] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0218.077] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0218.078] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0218.078] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0218.078] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0218.078] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045a40) returned 1 [0218.078] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045a40) returned 1 [0218.079] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x2046ec0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0218.079] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045920 [0218.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.079] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x5473e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0218.079] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0218.080] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.080] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.080] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0218.080] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0218.080] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045920) returned 1 [0218.080] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045920) returned 1 [0218.081] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x2046ec0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0218.081] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20459b0 [0218.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.081] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x5473e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0218.081] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0218.081] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.082] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.082] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0218.082] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0218.082] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20459b0) returned 1 [0218.082] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20459b0) returned 1 [0218.082] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x2046ec0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0218.082] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046460 [0218.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0218.083] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0218.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x5479d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0218.083] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.083] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0218.083] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0218.083] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.084] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.084] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046460) returned 1 [0218.084] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046460) returned 1 [0218.084] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x2046ec0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0218.084] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ad0 [0218.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.085] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0218.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x546ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0218.086] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0218.086] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0218.086] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0218.086] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0218.086] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0218.086] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ad0) returned 1 [0218.087] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ad0) returned 1 [0218.087] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x2046ec0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0218.087] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045650 [0218.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.087] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0218.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x5474d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0218.088] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0218.088] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0218.088] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0218.088] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0218.588] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0218.588] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045650) returned 1 [0218.588] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045650) returned 1 [0218.588] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x2046ec0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0218.589] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045260 [0218.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0218.589] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0218.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x546ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0218.589] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0218.590] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0218.590] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0218.590] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0218.590] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0218.590] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045260) returned 1 [0218.590] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045260) returned 1 [0218.591] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x2046ec0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0218.591] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045020 [0218.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.591] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x5473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0218.591] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0218.592] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.592] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.592] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0218.592] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0218.592] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045020) returned 1 [0218.593] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045020) returned 1 [0218.593] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x2046ec0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0218.593] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045fe0 [0218.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.593] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x5473e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0218.594] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0218.594] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.594] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.595] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0218.595] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0218.595] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045fe0) returned 1 [0218.595] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045fe0) returned 1 [0218.595] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x2046ec0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0218.595] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046c40 [0218.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.596] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0218.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x546cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0218.596] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0218.596] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0218.597] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0218.597] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0218.597] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0218.597] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046c40) returned 1 [0218.598] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046c40) returned 1 [0218.598] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x2046ec0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0218.598] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046bb0 [0218.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.598] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0218.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x546fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0218.599] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0218.599] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0218.599] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0218.599] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0218.599] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0218.600] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046bb0) returned 1 [0218.600] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046bb0) returned 1 [0218.600] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x2046ec0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0218.600] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046b20 [0218.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.601] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x5473e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0218.601] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0218.601] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.601] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.601] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0218.602] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0218.602] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046b20) returned 1 [0218.602] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046b20) returned 1 [0218.602] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x2046ec0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0218.622] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045380 [0218.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0218.623] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0218.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x547930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0218.623] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0218.623] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0218.623] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0218.623] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0218.624] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0218.624] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045380) returned 1 [0218.624] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045380) returned 1 [0218.624] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x2046ec0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0218.624] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20464f0 [0218.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0218.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0218.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x547930, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0218.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0218.625] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0218.625] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0218.625] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0218.626] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0218.626] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20464f0) returned 1 [0218.626] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20464f0) returned 1 [0218.626] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x2046ec0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0218.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046bb0 [0218.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.627] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0218.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x547520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0218.627] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0218.628] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0218.628] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0218.628] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0218.628] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0218.628] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046bb0) returned 1 [0218.628] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046bb0) returned 1 [0218.629] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x2046ec0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0218.629] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046df0 [0218.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.629] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0218.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x546fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0218.630] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.630] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0218.630] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0218.630] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.630] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.631] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0218.631] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0218.631] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x2046ec0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0218.631] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20456e0 [0218.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0218.631] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0218.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x5474d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0218.632] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.632] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0218.632] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0218.632] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.632] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.633] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20456e0) returned 1 [0218.633] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20456e0) returned 1 [0218.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x2046ec0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0218.633] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045140 [0218.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.633] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0218.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x547930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0218.634] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0218.634] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0218.634] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0218.634] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0218.634] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0218.635] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045140) returned 1 [0218.635] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045140) returned 1 [0218.635] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x2046ec0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0218.635] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20464f0 [0218.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.636] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0218.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x547930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0218.636] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0218.636] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0218.636] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0218.637] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0218.637] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0218.637] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20464f0) returned 1 [0218.637] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20464f0) returned 1 [0218.637] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x2046ec0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0218.637] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046460 [0218.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.638] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x5473e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0218.638] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0218.638] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.638] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.638] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0218.639] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0218.639] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046460) returned 1 [0218.639] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046460) returned 1 [0218.639] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x2046ec0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0218.639] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045530 [0218.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.639] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x5473e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0218.640] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0218.640] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.640] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.640] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0218.640] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0218.640] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045530) returned 1 [0218.640] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045530) returned 1 [0218.640] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x2046ec0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0218.641] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20466a0 [0218.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0218.641] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0218.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x5473e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0218.641] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0218.641] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0218.642] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0218.642] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0218.642] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0218.642] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20466a0) returned 1 [0218.643] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20466a0) returned 1 [0218.643] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x2046ec0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0219.137] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045260 [0219.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0219.137] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0219.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x547930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0219.138] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0219.138] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0219.138] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0219.139] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0219.139] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0219.139] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045260) returned 1 [0219.139] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045260) returned 1 [0219.141] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x2046ec0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0219.141] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045a40 [0219.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0219.141] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0219.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x547a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0219.142] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0219.142] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0219.142] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0219.143] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0219.143] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0219.143] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045a40) returned 1 [0219.143] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045a40) returned 1 [0219.143] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x2046ec0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0219.143] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20464f0 [0219.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0219.144] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0219.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x547930, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0219.144] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0219.144] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0219.144] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0219.144] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0219.145] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0219.145] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20464f0) returned 1 [0219.145] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20464f0) returned 1 [0219.145] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x2046ec0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0219.145] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045da0 [0219.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.146] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x546ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0219.146] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0219.146] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.147] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.147] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0219.147] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0219.147] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045da0) returned 1 [0219.148] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045da0) returned 1 [0219.148] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x2046ec0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0219.148] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046220 [0219.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.148] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0219.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x546cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0219.149] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0219.149] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0219.149] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0219.149] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0219.149] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0219.149] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046220) returned 1 [0219.150] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046220) returned 1 [0219.150] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x2046ec0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0219.150] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20462b0 [0219.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.150] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0219.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x547930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0219.151] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.151] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0219.151] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0219.151] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.151] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.152] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20462b0) returned 1 [0219.152] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20462b0) returned 1 [0219.152] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x2046ec0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0219.152] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045e30 [0219.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.153] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0219.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x5479d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0219.153] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0219.153] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0219.153] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0219.154] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0219.154] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0219.154] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045e30) returned 1 [0219.154] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045e30) returned 1 [0219.154] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x2046ec0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0219.154] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046b20 [0219.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0219.155] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0219.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x547b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0219.155] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.155] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0219.155] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0219.155] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.156] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.156] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046b20) returned 1 [0219.156] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046b20) returned 1 [0219.156] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x2046ec0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0219.157] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046d60 [0219.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.157] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0219.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x547930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0219.157] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0219.157] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0219.157] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0219.158] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0219.158] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0219.158] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046d60) returned 1 [0219.158] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046d60) returned 1 [0219.158] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x2046ec0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0219.158] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046d60 [0219.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0219.159] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0219.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x5473e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0219.159] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0219.159] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0219.159] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0219.160] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0219.160] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0219.160] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046d60) returned 1 [0219.160] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046d60) returned 1 [0219.161] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x2046ec0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0219.161] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20450b0 [0219.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0219.161] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0219.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x547930, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0219.161] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0219.162] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0219.162] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0219.162] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0219.162] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0219.162] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20450b0) returned 1 [0219.163] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20450b0) returned 1 [0219.163] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x2046ec0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0219.163] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ad0 [0219.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.163] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0219.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x5479d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0219.164] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0219.164] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0219.164] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0219.165] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0219.165] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0219.165] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ad0) returned 1 [0219.165] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ad0) returned 1 [0219.165] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x2046ec0, cchName=0x104 | out: lpName="F12") returned 0x0 [0219.165] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045c80 [0219.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.166] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0219.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x547610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0219.166] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0219.167] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0219.167] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0219.167] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0219.167] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0219.168] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045c80) returned 1 [0219.168] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045c80) returned 1 [0219.168] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x2046ec0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0219.168] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045d10 [0219.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.168] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0219.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x5479d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0219.169] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0219.169] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0219.169] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0219.169] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0219.169] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0219.169] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045d10) returned 1 [0219.170] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045d10) returned 1 [0219.170] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x2046ec0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0219.171] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2044f00 [0219.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.171] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0219.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x546cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0219.172] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0219.172] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0219.172] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0219.173] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0219.173] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0219.173] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044f00) returned 1 [0219.173] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044f00) returned 1 [0219.636] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x2046ec0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0219.636] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045800 [0219.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0219.636] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0219.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x5473e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0219.637] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0219.637] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0219.637] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0219.637] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0219.637] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0219.638] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045800) returned 1 [0219.638] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045800) returned 1 [0219.638] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x2046ec0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0219.638] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20467c0 [0219.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.639] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0219.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x5473e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0219.639] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.639] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0219.639] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0219.639] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.640] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.640] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20467c0) returned 1 [0219.640] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20467c0) returned 1 [0219.640] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x2046ec0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0219.640] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20463d0 [0219.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0219.640] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0219.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x5473e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0219.641] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0219.641] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0219.641] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0219.641] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0219.641] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0219.642] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20463d0) returned 1 [0219.642] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20463d0) returned 1 [0219.642] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x2046ec0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0219.642] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046bb0 [0219.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.642] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x546ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0219.643] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0219.643] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.643] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.643] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0219.643] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0219.644] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046bb0) returned 1 [0219.644] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046bb0) returned 1 [0219.644] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x2046ec0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0219.644] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045260 [0219.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.644] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0219.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x547930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0219.645] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.645] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0219.645] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0219.645] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.645] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.646] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045260) returned 1 [0219.646] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045260) returned 1 [0219.646] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x2046ec0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0219.646] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046b20 [0219.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0219.647] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0219.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x546d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0219.647] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547570 [0219.647] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0219.647] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0219.648] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547570) returned 1 [0219.648] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547570) returned 1 [0219.648] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046b20) returned 1 [0219.649] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046b20) returned 1 [0219.649] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x2046ec0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0219.649] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ec0 [0219.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0219.650] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0219.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x547930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0219.650] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.650] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0219.650] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0219.651] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.651] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.651] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ec0) returned 1 [0219.651] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ec0) returned 1 [0219.651] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x2046ec0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0219.651] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045800 [0219.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.652] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0219.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x5473e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0219.652] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.652] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0219.652] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0219.652] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.653] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.653] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045800) returned 1 [0219.653] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045800) returned 1 [0219.653] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x2046ec0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0219.653] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20451d0 [0219.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.654] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0219.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x547430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0219.654] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.654] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0219.654] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0219.655] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.655] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.655] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20451d0) returned 1 [0219.655] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20451d0) returned 1 [0219.655] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x2046ec0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0219.655] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045c80 [0219.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.656] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x546ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0219.656] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0219.657] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.657] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.657] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0219.657] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0219.657] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045c80) returned 1 [0219.658] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045c80) returned 1 [0219.658] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x2046ec0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0219.658] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ad0 [0219.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.658] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0219.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x547930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0219.659] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0219.659] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0219.659] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0219.659] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0219.659] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0219.659] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ad0) returned 1 [0219.660] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ad0) returned 1 [0219.660] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x2046ec0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0219.660] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20468e0 [0219.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.660] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x546ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0219.660] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0219.661] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.661] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.661] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0219.661] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0219.661] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20468e0) returned 1 [0219.662] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20468e0) returned 1 [0219.662] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x2046ec0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0219.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2044f90 [0219.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x546ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0219.662] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0219.663] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.663] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.663] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0219.663] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0219.663] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044f90) returned 1 [0219.663] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044f90) returned 1 [0219.664] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x2046ec0, cchName=0x104 | out: lpName="IME") returned 0x0 [0219.664] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045b60 [0219.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.664] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0219.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x546fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0219.665] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0219.665] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0219.665] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0219.665] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0219.665] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0219.665] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045b60) returned 1 [0219.666] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045b60) returned 1 [0219.666] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x2046ec0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0219.666] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046100 [0219.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.667] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0219.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x5473e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0219.667] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0219.667] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0219.667] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0219.667] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0219.668] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0219.668] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046100) returned 1 [0219.668] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046100) returned 1 [0219.668] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x2046ec0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0219.668] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046cd0 [0219.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.669] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0219.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x547b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0219.669] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0219.669] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0219.669] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0219.670] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0219.670] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0219.670] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046cd0) returned 1 [0219.670] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046cd0) returned 1 [0219.670] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x2046ec0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0220.101] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046a00 [0220.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.101] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0220.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x547930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0220.102] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0220.102] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0220.102] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0220.102] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0220.103] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0220.103] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046a00) returned 1 [0220.103] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046a00) returned 1 [0220.103] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x2046ec0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0220.103] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20450b0 [0220.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.104] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0220.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x5474d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0220.104] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0220.104] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0220.104] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0220.104] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0220.105] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0220.105] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20450b0) returned 1 [0220.105] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20450b0) returned 1 [0220.106] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x2046ec0, cchName=0x104 | out: lpName="Input") returned 0x0 [0220.106] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046cd0 [0220.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.106] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0220.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x546ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0220.107] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0220.107] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0220.107] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0220.107] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0220.108] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0220.108] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046cd0) returned 1 [0220.108] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046cd0) returned 1 [0220.108] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x2046ec0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0220.108] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20454a0 [0220.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.109] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0220.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x547930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0220.109] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0220.109] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0220.109] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0220.109] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0220.110] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0220.110] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20454a0) returned 1 [0220.110] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20454a0) returned 1 [0220.110] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x2046ec0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0220.110] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045920 [0220.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0220.111] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0220.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x5473e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0220.111] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0220.112] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0220.112] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0220.112] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0220.112] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0220.113] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045920) returned 1 [0220.113] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045920) returned 1 [0220.113] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x2046ec0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0220.114] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046580 [0220.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.114] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0220.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x547930, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0220.114] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0220.114] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0220.115] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0220.115] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0220.115] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0220.115] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046580) returned 1 [0220.115] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046580) returned 1 [0220.115] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x2046ec0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0220.116] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046610 [0220.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0220.116] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0220.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x546d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0220.116] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0220.117] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0220.117] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0220.117] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0220.117] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0220.117] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046610) returned 1 [0220.117] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046610) returned 1 [0220.118] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x2046ec0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0220.118] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045410 [0220.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.118] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0220.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x546fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0220.119] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0220.119] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0220.119] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0220.119] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0220.119] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0220.119] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045410) returned 1 [0220.120] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045410) returned 1 [0220.120] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x2046ec0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0220.120] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046a00 [0220.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0220.120] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0220.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x546cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0220.121] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0220.121] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0220.121] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0220.121] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0220.121] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0220.122] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046a00) returned 1 [0220.122] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046a00) returned 1 [0220.122] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x2046ec0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0220.122] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20450b0 [0220.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.122] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0220.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x546fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0220.123] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0220.123] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0220.123] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0220.124] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0220.124] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0220.124] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20450b0) returned 1 [0220.124] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20450b0) returned 1 [0220.124] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x2046ec0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0220.125] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046df0 [0220.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.125] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0220.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x546fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0220.126] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0220.126] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0220.126] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0220.126] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0220.127] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0220.127] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0220.127] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0220.127] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x2046ec0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0220.127] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046a90 [0220.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.128] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0220.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x547a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0220.128] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0220.128] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0220.129] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0220.129] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0220.129] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0220.129] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046a90) returned 1 [0220.129] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046a90) returned 1 [0220.130] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x2046ec0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0220.130] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2044f00 [0220.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.131] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0220.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x547930, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0220.131] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0220.131] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0220.131] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0220.132] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0220.132] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0220.132] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044f00) returned 1 [0220.132] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044f00) returned 1 [0220.132] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x2046ec0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0220.133] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045da0 [0220.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0220.133] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0220.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x547a70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0220.133] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0220.134] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0220.134] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0220.134] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0220.134] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0220.134] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045da0) returned 1 [0220.135] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045da0) returned 1 [0220.135] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x2046ec0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0220.135] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046a90 [0220.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.136] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0220.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x547a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0220.670] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0220.670] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0220.670] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0220.671] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0220.671] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0220.671] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046a90) returned 1 [0220.671] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046a90) returned 1 [0220.671] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x2046ec0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0220.672] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046340 [0220.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.672] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0220.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x547930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0220.673] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0220.673] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0220.673] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0220.673] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0220.673] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0220.674] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046340) returned 1 [0220.674] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046340) returned 1 [0220.674] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x2046ec0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0220.674] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045020 [0220.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.675] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0220.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x547520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0220.675] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0220.675] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0220.675] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0220.676] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0220.676] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0220.677] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045020) returned 1 [0220.677] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045020) returned 1 [0220.677] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x2046ec0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0220.677] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20468e0 [0220.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.677] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0220.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x546cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0220.678] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0220.678] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0220.679] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0220.679] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0220.679] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0220.679] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20468e0) returned 1 [0220.680] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20468e0) returned 1 [0220.680] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x2046ec0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0220.680] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045140 [0220.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.681] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0220.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x546ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0220.681] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0220.681] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0220.682] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0220.682] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0220.682] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0220.682] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045140) returned 1 [0220.683] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045140) returned 1 [0220.683] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x2046ec0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0220.683] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046cd0 [0220.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.684] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0220.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x546ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0220.684] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0220.685] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0220.685] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0220.685] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0220.685] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0220.686] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046cd0) returned 1 [0220.686] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046cd0) returned 1 [0220.686] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x2046ec0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0220.686] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045d10 [0220.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.687] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0220.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x547b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0220.687] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0220.687] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0220.687] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0220.688] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0220.688] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0220.688] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045d10) returned 1 [0220.688] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045d10) returned 1 [0220.688] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x2046ec0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0220.688] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045da0 [0220.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.689] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0220.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x546ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0220.690] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0220.690] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0220.690] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0220.690] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0220.691] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0220.691] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045da0) returned 1 [0220.691] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045da0) returned 1 [0220.692] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x2046ec0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0220.692] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045770 [0220.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.692] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0220.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x546cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0220.692] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0220.693] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0220.693] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0220.693] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0220.693] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0220.694] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045770) returned 1 [0220.694] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045770) returned 1 [0220.694] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x2046ec0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0220.694] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045800 [0220.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.695] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0220.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x546cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0220.695] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0220.696] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0220.696] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0220.696] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0220.696] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0220.696] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045800) returned 1 [0220.696] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045800) returned 1 [0220.697] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x2046ec0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0220.697] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ad0 [0220.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.698] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0220.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x547930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0220.698] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0220.698] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0220.698] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0220.699] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0220.699] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0220.699] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ad0) returned 1 [0220.700] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ad0) returned 1 [0220.700] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x2046ec0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0220.700] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20454a0 [0220.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.700] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0220.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x5474d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0220.701] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0220.701] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0220.701] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0220.701] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0220.701] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0220.701] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20454a0) returned 1 [0220.702] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20454a0) returned 1 [0220.702] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x2046ec0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0220.702] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046c40 [0220.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.703] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0220.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x5474d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0220.703] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0220.704] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0220.704] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0221.163] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0221.164] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0221.164] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046c40) returned 1 [0221.164] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046c40) returned 1 [0221.164] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x2046ec0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0221.164] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045c80 [0221.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0221.165] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0221.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x547930, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0221.165] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0221.165] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0221.166] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0221.166] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0221.166] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0221.166] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045c80) returned 1 [0221.167] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045c80) returned 1 [0221.167] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x2046ec0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0221.167] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046850 [0221.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.167] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0221.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x5474d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0221.168] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0221.168] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0221.168] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0221.169] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0221.169] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0221.169] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046850) returned 1 [0221.169] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046850) returned 1 [0221.170] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x2046ec0, cchName=0x104 | out: lpName="Network") returned 0x0 [0221.170] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045140 [0221.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.171] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x5473e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0221.171] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0221.171] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.171] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.172] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0221.172] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0221.172] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045140) returned 1 [0221.172] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045140) returned 1 [0221.173] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x2046ec0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0221.173] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20456e0 [0221.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0221.173] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0221.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x546fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0221.174] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0221.174] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0221.174] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0221.175] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0221.175] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0221.175] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20456e0) returned 1 [0221.175] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20456e0) returned 1 [0221.175] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x2046ec0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0221.176] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046df0 [0221.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.176] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0221.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x547930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0221.177] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0221.177] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0221.177] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0221.178] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0221.178] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0221.178] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0221.179] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0221.179] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x2046ec0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0221.179] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20463d0 [0221.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.179] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x5473e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0221.179] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0221.180] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.180] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.180] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0221.180] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0221.181] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20463d0) returned 1 [0221.181] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20463d0) returned 1 [0221.181] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x2046ec0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0221.181] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046a90 [0221.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.182] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x5473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0221.182] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0221.182] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.183] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.183] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0221.183] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0221.183] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046a90) returned 1 [0221.183] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046a90) returned 1 [0221.184] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x2046ec0, cchName=0x104 | out: lpName="Office") returned 0x0 [0221.184] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045b60 [0221.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.184] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x5473e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0221.185] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0221.185] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.185] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.185] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0221.185] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0221.185] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045b60) returned 1 [0221.186] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045b60) returned 1 [0221.186] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x2046ec0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0221.186] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045920 [0221.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.187] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0221.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x547930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0221.187] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0221.187] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0221.187] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0221.187] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0221.188] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0221.188] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045920) returned 1 [0221.188] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045920) returned 1 [0221.188] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x2046ec0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0221.189] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045da0 [0221.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.189] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x5473e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0221.189] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0221.189] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.190] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.190] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0221.190] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0221.190] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045da0) returned 1 [0221.190] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045da0) returned 1 [0221.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x2046ec0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0221.191] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045380 [0221.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.191] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0221.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x547020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0221.192] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0221.192] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0221.192] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0221.193] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0221.193] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0221.193] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045380) returned 1 [0221.193] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045380) returned 1 [0221.194] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x2046ec0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0221.194] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20450b0 [0221.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.194] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0221.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x546ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0221.194] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0221.195] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0221.195] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0221.195] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0221.195] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0221.195] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20450b0) returned 1 [0221.196] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20450b0) returned 1 [0221.196] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x2046ec0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0221.196] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046c40 [0221.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.197] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0221.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x546ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0221.197] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.197] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0221.198] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0221.198] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.198] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.730] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046c40) returned 1 [0221.730] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046c40) returned 1 [0221.730] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x2046ec0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0221.730] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20463d0 [0221.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.730] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0221.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x5474d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0221.731] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.731] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0221.731] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0221.731] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.731] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.731] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20463d0) returned 1 [0221.731] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20463d0) returned 1 [0221.732] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x2046ec0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0221.732] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045410 [0221.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.732] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0221.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x547b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0221.732] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0221.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0221.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0221.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0221.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0221.733] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045410) returned 1 [0221.733] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045410) returned 1 [0221.734] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x2046ec0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0221.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046190 [0221.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0221.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x547b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0221.735] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0221.735] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0221.735] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0221.735] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0221.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0221.736] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046190) returned 1 [0221.736] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046190) returned 1 [0221.736] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x2046ec0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0221.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046190 [0221.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0221.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x547a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0221.737] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.737] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0221.738] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0221.738] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.738] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.738] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046190) returned 1 [0221.738] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046190) returned 1 [0221.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x2046ec0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0221.739] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045770 [0221.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.739] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0221.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x546ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0221.739] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0221.739] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0221.740] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0221.740] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0221.740] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0221.740] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045770) returned 1 [0221.740] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045770) returned 1 [0221.740] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x2046ec0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0221.741] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046c40 [0221.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.741] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0221.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x547930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0221.741] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0221.741] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0221.742] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0221.742] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0221.742] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0221.742] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046c40) returned 1 [0221.742] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046c40) returned 1 [0221.742] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x2046ec0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0221.742] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20466a0 [0221.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.743] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0221.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x547ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0221.743] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0221.743] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0221.744] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0221.744] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0221.744] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0221.744] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20466a0) returned 1 [0221.744] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20466a0) returned 1 [0221.745] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x2046ec0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0221.745] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20454a0 [0221.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.746] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0221.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x546cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0221.746] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0221.746] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0221.747] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0221.747] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0221.747] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0221.747] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20454a0) returned 1 [0221.747] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20454a0) returned 1 [0221.748] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x2046ec0, cchName=0x104 | out: lpName="Print") returned 0x0 [0221.748] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045800 [0221.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.748] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x5473e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0221.750] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0221.750] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.750] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.750] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0221.750] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0221.751] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045800) returned 1 [0221.751] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045800) returned 1 [0221.751] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x2046ec0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0221.751] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045c80 [0221.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.751] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0221.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x546ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0221.752] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0221.752] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0221.752] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0221.752] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0221.752] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0221.752] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045c80) returned 1 [0221.753] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045c80) returned 1 [0221.753] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x2046ec0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0221.753] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046340 [0221.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.753] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0221.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x547930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0221.753] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0221.754] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0221.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0221.765] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0221.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0221.765] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046340) returned 1 [0221.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046340) returned 1 [0221.766] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x2046ec0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0221.766] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20454a0 [0221.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.766] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0221.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x547930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0221.767] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.767] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0221.767] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0221.767] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.767] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.768] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20454a0) returned 1 [0221.768] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20454a0) returned 1 [0221.768] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x2046ec0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0221.768] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046df0 [0221.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.768] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0221.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x546fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0221.769] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.769] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0221.769] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0221.769] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.769] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.770] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0221.770] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0221.770] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x2046ec0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0221.770] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046460 [0221.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.771] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0221.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x547930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0221.771] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.771] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0221.771] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0221.772] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0221.772] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0221.772] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046460) returned 1 [0221.772] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046460) returned 1 [0221.772] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x2046ec0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0221.772] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045f50 [0221.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.773] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0221.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x546ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0221.773] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0221.773] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0221.773] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0221.774] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0221.774] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0221.774] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045f50) returned 1 [0221.774] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045f50) returned 1 [0221.774] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x2046ec0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0221.775] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046850 [0221.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.775] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0221.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x5473e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0221.775] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0222.224] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.224] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.225] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0222.225] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0222.225] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046850) returned 1 [0222.225] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046850) returned 1 [0222.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x2046ec0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0222.225] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20462b0 [0222.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.226] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x547930, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0222.226] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0222.226] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.226] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0222.227] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0222.227] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0222.227] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20462b0) returned 1 [0222.227] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20462b0) returned 1 [0222.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x2046ec0, cchName=0x104 | out: lpName="Router") returned 0x0 [0222.228] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046850 [0222.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0222.228] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x5473e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0222.229] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0222.229] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.229] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.229] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0222.229] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0222.229] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046850) returned 1 [0222.229] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046850) returned 1 [0222.230] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x2046ec0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0222.230] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045380 [0222.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.230] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0222.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x547610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0222.230] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0222.231] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0222.231] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0222.231] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0222.231] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0222.231] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045380) returned 1 [0222.231] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045380) returned 1 [0222.232] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x2046ec0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0222.232] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20454a0 [0222.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.232] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x547930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0222.232] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0222.233] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.233] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0222.233] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0222.233] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0222.233] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20454a0) returned 1 [0222.233] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20454a0) returned 1 [0222.234] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x2046ec0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0222.234] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045380 [0222.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.234] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0222.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x547430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0222.234] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0222.234] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0222.235] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0222.235] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0222.235] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0222.235] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045380) returned 1 [0222.236] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045380) returned 1 [0222.236] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x2046ec0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0222.236] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ec0 [0222.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.236] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0222.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x547ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0222.237] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0222.237] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0222.237] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0222.237] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0222.237] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0222.238] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ec0) returned 1 [0222.238] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ec0) returned 1 [0222.238] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x2046ec0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0222.238] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045140 [0222.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0222.238] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0222.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x546cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0222.239] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.239] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0222.239] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0222.239] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.239] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0222.239] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045140) returned 1 [0222.239] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045140) returned 1 [0222.240] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x2046ec0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0222.240] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ec0 [0222.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.240] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0222.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x546cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0222.240] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.240] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0222.241] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0222.241] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.241] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.241] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ec0) returned 1 [0222.241] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ec0) returned 1 [0222.241] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x2046ec0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0222.241] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045800 [0222.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0222.242] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0222.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x546ee0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0222.242] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.242] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0222.242] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0222.242] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.242] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0222.242] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045800) returned 1 [0222.243] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045800) returned 1 [0222.243] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x2046ec0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0222.243] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20459b0 [0222.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0222.243] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x5473e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0222.244] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0222.244] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.244] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.244] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0222.244] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0222.244] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20459b0) returned 1 [0222.245] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20459b0) returned 1 [0222.245] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x2046ec0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0222.245] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2044f00 [0222.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.246] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x5473e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0222.246] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0222.246] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.246] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.247] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0222.247] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0222.247] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2044f00) returned 1 [0222.247] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2044f00) returned 1 [0222.247] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x2046ec0, cchName=0x104 | out: lpName="Software") returned 0x0 [0222.247] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20454a0 [0222.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.248] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x5473e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0222.248] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0222.248] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.248] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.248] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0222.248] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0222.249] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20454a0) returned 1 [0222.249] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20454a0) returned 1 [0222.249] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x2046ec0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0222.249] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046bb0 [0222.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0222.250] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0222.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x546cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0222.251] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0222.251] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0222.251] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0222.251] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0222.251] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0222.251] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046bb0) returned 1 [0222.251] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046bb0) returned 1 [0222.251] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x2046ec0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0222.252] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046190 [0222.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.252] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x5473e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0222.252] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0222.252] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.253] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.253] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0222.253] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0222.253] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046190) returned 1 [0222.253] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046190) returned 1 [0222.253] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x2046ec0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0222.254] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046cd0 [0222.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0222.254] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x547930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0222.254] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.254] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.254] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0222.255] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.255] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.255] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046cd0) returned 1 [0222.255] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046cd0) returned 1 [0222.255] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x2046ec0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0222.255] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20450b0 [0222.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.256] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x547930, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0222.256] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.256] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.256] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0222.256] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.257] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.257] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20450b0) returned 1 [0222.257] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20450b0) returned 1 [0222.257] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x2046ec0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0222.257] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045920 [0222.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0222.257] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0222.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x547ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0222.258] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0222.258] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0222.258] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0222.258] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0222.258] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0222.258] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045920) returned 1 [0222.258] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045920) returned 1 [0222.258] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x2046ec0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0222.259] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046bb0 [0222.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0222.259] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0222.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x546ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0222.259] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.259] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0222.259] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0222.259] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.259] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0222.752] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046bb0) returned 1 [0222.752] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046bb0) returned 1 [0222.752] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x2046ec0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0222.753] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045260 [0222.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.753] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0222.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x547a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0222.753] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0222.753] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0222.763] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0222.763] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0222.763] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0222.763] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045260) returned 1 [0222.763] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045260) returned 1 [0222.764] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x2046ec0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0222.764] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046070 [0222.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.764] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0222.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x5474d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0222.764] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.765] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0222.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0222.765] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0222.765] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046070) returned 1 [0222.765] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046070) returned 1 [0222.765] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x2046ec0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0222.766] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20452f0 [0222.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0222.766] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x5473e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0222.766] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0222.766] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.766] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.767] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0222.767] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0222.767] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20452f0) returned 1 [0222.767] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20452f0) returned 1 [0222.767] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x2046ec0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0222.767] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20452f0 [0222.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0222.768] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0222.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x546ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0222.768] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0222.768] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0222.768] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0222.768] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0222.768] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0222.769] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20452f0) returned 1 [0222.769] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20452f0) returned 1 [0222.769] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x2046ec0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0222.769] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20450b0 [0222.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0222.769] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x5473e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0222.770] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0222.770] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.770] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.770] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0222.770] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0222.771] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20450b0) returned 1 [0222.771] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20450b0) returned 1 [0222.771] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x2046ec0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0222.771] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045c80 [0222.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0222.772] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x5473e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0222.772] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.772] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.773] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.773] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.773] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0222.773] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045c80) returned 1 [0222.773] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045c80) returned 1 [0222.773] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x2046ec0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0222.774] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046850 [0222.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.774] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0222.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x5479d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0222.775] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0222.775] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0222.775] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0222.775] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0222.775] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0222.776] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046850) returned 1 [0222.776] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046850) returned 1 [0222.776] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x2046ec0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0222.776] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045f50 [0222.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.776] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0222.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x546d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0222.777] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0222.777] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0222.777] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0222.777] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0222.777] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0222.777] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045f50) returned 1 [0222.778] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045f50) returned 1 [0222.778] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x2046ec0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0222.778] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045f50 [0222.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.778] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x5473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0222.778] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0222.778] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.778] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.779] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0222.779] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0222.779] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045f50) returned 1 [0222.779] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045f50) returned 1 [0222.779] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x2046ec0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0222.779] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046bb0 [0222.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0222.779] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547570 [0222.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x547570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0222.780] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.780] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547570) returned 1 [0222.780] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547570) returned 1 [0222.780] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.780] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.781] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046bb0) returned 1 [0222.781] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046bb0) returned 1 [0222.781] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x2046ec0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0222.781] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20451d0 [0222.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0222.781] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0222.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x547b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0222.782] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0222.782] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0222.782] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0222.782] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0222.782] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0222.782] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20451d0) returned 1 [0222.783] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20451d0) returned 1 [0222.783] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x2046ec0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0222.783] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045a40 [0222.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0222.783] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0222.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x547a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0222.784] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.784] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0222.784] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0222.784] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.784] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0222.785] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045a40) returned 1 [0222.785] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045a40) returned 1 [0222.785] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x2046ec0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0222.785] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045920 [0222.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.785] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0222.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x546ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0222.786] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0222.786] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0222.786] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0222.786] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0222.786] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0222.787] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045920) returned 1 [0222.787] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045920) returned 1 [0222.787] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x2046ec0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0222.787] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045770 [0222.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.787] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0222.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x546cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0222.788] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0222.788] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0222.788] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0222.788] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0222.788] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0222.789] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045770) returned 1 [0222.789] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045770) returned 1 [0222.789] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x2046ec0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0222.789] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045920 [0222.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.790] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0222.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x546fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0222.790] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.790] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0222.790] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0222.790] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.791] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0222.791] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045920) returned 1 [0222.791] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045920) returned 1 [0222.791] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x2046ec0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0222.791] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20466a0 [0222.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0222.791] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0222.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x5473e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0222.792] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0222.792] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0222.792] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0222.792] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0222.793] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0222.793] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20466a0) returned 1 [0222.793] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20466a0) returned 1 [0222.793] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x2046ec0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0222.793] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ec0 [0222.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.794] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0222.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x547930, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0222.794] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0222.794] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0222.794] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0223.288] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0223.288] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0223.288] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ec0) returned 1 [0223.288] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ec0) returned 1 [0223.288] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x2046ec0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0223.289] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045260 [0223.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0223.289] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0223.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x547930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0223.289] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0223.290] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0223.291] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0223.291] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0223.291] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0223.291] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045260) returned 1 [0223.291] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045260) returned 1 [0223.291] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x2046ec0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0223.292] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046340 [0223.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0223.292] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0223.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x546fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0223.292] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0223.292] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0223.293] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0223.293] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0223.293] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0223.293] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046340) returned 1 [0223.293] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046340) returned 1 [0223.293] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x2046ec0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0223.294] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20464f0 [0223.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0223.294] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0223.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x5479d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0223.294] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0223.295] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0223.295] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0223.295] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0223.295] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0223.295] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20464f0) returned 1 [0223.296] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20464f0) returned 1 [0223.296] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x2046ec0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0223.296] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20462b0 [0223.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0223.296] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0223.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x546ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0223.297] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0223.297] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0223.297] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0223.297] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0223.297] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0223.298] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20462b0) returned 1 [0223.298] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20462b0) returned 1 [0223.298] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x2046ec0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0223.298] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046970 [0223.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0223.298] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0223.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x546cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0223.299] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0223.299] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0223.299] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0223.299] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0223.299] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0223.300] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046970) returned 1 [0223.300] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046970) returned 1 [0223.300] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x2046ec0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0223.300] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045da0 [0223.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0223.300] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0223.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x547a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0223.301] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0223.301] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0223.301] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0223.301] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0223.302] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0223.302] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045da0) returned 1 [0223.302] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045da0) returned 1 [0223.302] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x2046ec0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0223.303] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045410 [0223.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.303] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0223.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x546cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0223.304] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0223.304] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0223.304] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0223.305] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0223.305] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0223.305] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045410) returned 1 [0223.305] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045410) returned 1 [0223.306] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x2046ec0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0223.307] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045140 [0223.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0223.308] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0223.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x5473e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0223.308] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0223.309] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0223.309] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0223.309] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0223.309] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0223.309] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045140) returned 1 [0223.309] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045140) returned 1 [0223.310] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x2046ec0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0223.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20451d0 [0223.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0223.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0223.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x547a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0223.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0223.311] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0223.311] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0223.311] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0223.311] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0223.312] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20451d0) returned 1 [0223.312] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20451d0) returned 1 [0223.312] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x2046ec0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0223.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045ec0 [0223.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0223.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0223.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x547930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0223.313] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0223.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0223.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0223.313] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0223.313] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0223.314] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045ec0) returned 1 [0223.314] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045ec0) returned 1 [0223.314] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x2046ec0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0223.314] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045920 [0223.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.315] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0223.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x546ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0223.315] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0223.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0223.315] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0223.315] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0223.316] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0223.316] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045920) returned 1 [0223.316] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045920) returned 1 [0223.316] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x2046ec0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0223.316] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20466a0 [0223.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0223.317] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0223.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x5479d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0223.317] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0223.317] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0223.317] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0223.318] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0223.318] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0223.318] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20466a0) returned 1 [0223.318] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20466a0) returned 1 [0223.318] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x2046ec0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0223.318] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045da0 [0223.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0223.319] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0223.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x546ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0223.319] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0223.319] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0223.320] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0223.320] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0223.320] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0223.320] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045da0) returned 1 [0223.320] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045da0) returned 1 [0223.321] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x2046ec0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0223.321] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20456e0 [0223.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0223.321] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0223.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x547b60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0223.321] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0223.322] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0223.322] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0223.322] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0223.322] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0223.322] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20456e0) returned 1 [0223.322] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20456e0) returned 1 [0223.322] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x2046ec0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0223.323] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x20459b0 [0223.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0223.323] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0223.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x5473e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0223.323] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0223.323] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0223.324] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0223.324] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0223.808] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0223.808] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20459b0) returned 1 [0223.808] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20459b0) returned 1 [0223.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x2046ec0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0223.809] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045b60 [0223.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0223.809] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0223.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x5473e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0223.809] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0223.810] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0223.810] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0223.810] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0223.810] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0223.810] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045b60) returned 1 [0223.811] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045b60) returned 1 [0223.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x2046ec0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0223.812] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046190 [0223.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0223.812] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0223.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x5473e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0223.812] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0223.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0223.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0223.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0223.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0223.813] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046190) returned 1 [0223.813] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046190) returned 1 [0223.814] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x2046ec0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0223.814] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046bb0 [0223.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0223.814] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0223.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x5473e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0223.814] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0223.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0223.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0223.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0223.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0223.815] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046bb0) returned 1 [0223.815] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046bb0) returned 1 [0223.816] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0223.816] RegCloseKey (hKey=0x1b0) returned 0x0 [0223.816] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2046ec0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0223.816] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2046df0 [0223.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0223.817] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0223.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x5473e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0223.817] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0223.817] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0223.817] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0223.817] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0223.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0223.818] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0223.818] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0223.818] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0223.818] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046ec0) returned 1 [0223.819] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046ec0) returned 1 [0223.819] RegCloseKey (hKey=0x1d4) returned 0x0 [0223.819] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0223.819] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0223.820] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x20) returned 0x5480b0 [0223.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546940 [0223.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0223.820] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546980 [0223.820] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547a70 [0223.821] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a00 [0223.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546e90 [0223.821] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5469a0 [0223.821] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5479d0 [0223.822] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0223.822] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5480b0) returned 1 [0223.822] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5480b0) returned 1 [0223.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546880 [0223.822] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5474d0 [0223.823] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a40 [0223.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0223.823] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5469c0 [0223.823] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0223.823] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5467c0 [0223.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547ac0 [0223.824] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.824] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x60) returned 0x546b40 [0223.824] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0223.824] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0223.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546920 [0223.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0223.825] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5469e0 [0223.825] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547520 [0223.825] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a80 [0223.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547570 [0223.826] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546800 [0223.826] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546fd0 [0223.826] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.827] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x80) returned 0x2045fe0 [0223.827] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546b40) returned 1 [0223.827] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546b40) returned 1 [0223.827] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5467a0 [0223.827] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546ee0 [0223.828] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.828] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546ae0 [0223.828] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547020 [0223.828] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.828] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546a60 [0223.829] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0223.829] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.829] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546820 [0223.829] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547b60 [0223.829] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.829] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xa0) returned 0x54da80 [0223.830] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045fe0) returned 1 [0223.830] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045fe0) returned 1 [0223.830] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546ac0 [0223.830] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546d00 [0223.831] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.831] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546780 [0223.831] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047900 [0223.831] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.831] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546aa0 [0223.831] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047bd0 [0223.832] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.832] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546840 [0223.832] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047c20 [0223.832] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.832] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xc0) returned 0x546b40 [0223.833] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54da80) returned 1 [0223.833] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54da80) returned 1 [0223.833] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546900 [0223.833] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2048170 [0223.833] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.833] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x546860 [0223.834] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20475e0 [0223.834] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.834] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5468a0 [0223.834] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047360 [0223.834] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.834] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5468c0 [0223.835] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047d10 [0223.835] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.835] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xe0) returned 0x547eb0 [0223.835] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546b40) returned 1 [0223.836] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546b40) returned 1 [0223.836] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x5468e0 [0223.836] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047cc0 [0223.836] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.836] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x10) returned 0x54e6e0 [0223.837] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047950 [0223.837] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0223.837] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047a90 [0223.837] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047a90) returned 1 [0223.837] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047a90) returned 1 [0223.837] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047d60 [0223.838] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047d60) returned 1 [0223.838] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047d60) returned 1 [0223.838] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047270 [0223.838] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047270) returned 1 [0223.838] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047270) returned 1 [0223.838] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047e00 [0223.839] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047e00) returned 1 [0223.839] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047e00) returned 1 [0223.839] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047ea0 [0223.839] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047ea0) returned 1 [0223.839] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047ea0) returned 1 [0223.839] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x20477c0 [0223.840] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20477c0) returned 1 [0223.840] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20477c0) returned 1 [0223.840] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047fe0 [0223.840] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047fe0) returned 1 [0223.840] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047fe0) returned 1 [0223.841] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047c70 [0223.841] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047c70) returned 1 [0223.841] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047c70) returned 1 [0223.841] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047d60 [0223.842] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047d60) returned 1 [0223.842] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047d60) returned 1 [0223.842] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047db0 [0223.842] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047db0) returned 1 [0224.343] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047db0) returned 1 [0224.343] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047ef0 [0224.344] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0224.344] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0224.344] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546940) returned 1 [0224.344] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546940) returned 1 [0224.344] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547a70) returned 1 [0224.345] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547a70) returned 1 [0224.345] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546980) returned 1 [0224.345] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546980) returned 1 [0224.345] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e90) returned 1 [0224.345] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e90) returned 1 [0224.346] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a00) returned 1 [0224.346] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a00) returned 1 [0224.346] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5479d0) returned 1 [0224.346] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5479d0) returned 1 [0224.346] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5469a0) returned 1 [0224.347] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5469a0) returned 1 [0224.347] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5474d0) returned 1 [0224.347] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5474d0) returned 1 [0224.347] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546880) returned 1 [0224.347] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546880) returned 1 [0224.347] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0224.348] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0224.348] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a40) returned 1 [0224.348] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a40) returned 1 [0224.348] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0224.348] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0224.348] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5469c0) returned 1 [0224.349] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5469c0) returned 1 [0224.349] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547ac0) returned 1 [0224.349] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547ac0) returned 1 [0224.349] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5467c0) returned 1 [0224.350] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5467c0) returned 1 [0224.350] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0224.350] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0224.350] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546920) returned 1 [0224.350] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546920) returned 1 [0224.350] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547520) returned 1 [0224.351] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547520) returned 1 [0224.351] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5469e0) returned 1 [0224.351] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5469e0) returned 1 [0224.351] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547570) returned 1 [0224.351] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547570) returned 1 [0224.351] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a80) returned 1 [0224.352] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a80) returned 1 [0224.352] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546fd0) returned 1 [0224.352] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546fd0) returned 1 [0224.352] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546800) returned 1 [0224.352] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546800) returned 1 [0224.353] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ee0) returned 1 [0224.353] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ee0) returned 1 [0224.353] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5467a0) returned 1 [0224.353] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5467a0) returned 1 [0224.353] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547020) returned 1 [0224.353] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547020) returned 1 [0224.354] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ae0) returned 1 [0224.354] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ae0) returned 1 [0224.354] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0224.354] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0224.355] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546a60) returned 1 [0224.355] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546a60) returned 1 [0224.355] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b60) returned 1 [0224.355] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b60) returned 1 [0224.356] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546820) returned 1 [0224.356] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546820) returned 1 [0224.356] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546d00) returned 1 [0224.357] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546d00) returned 1 [0224.357] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546ac0) returned 1 [0224.357] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546ac0) returned 1 [0224.357] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047900) returned 1 [0224.357] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047900) returned 1 [0224.357] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546780) returned 1 [0224.358] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546780) returned 1 [0224.358] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047bd0) returned 1 [0224.358] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047bd0) returned 1 [0224.358] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546aa0) returned 1 [0224.358] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546aa0) returned 1 [0224.359] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047c20) returned 1 [0224.359] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047c20) returned 1 [0224.359] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546840) returned 1 [0224.359] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546840) returned 1 [0224.359] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2048170) returned 1 [0224.359] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2048170) returned 1 [0224.360] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546900) returned 1 [0224.360] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546900) returned 1 [0224.360] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x20475e0) returned 1 [0224.360] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x20475e0) returned 1 [0224.361] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546860) returned 1 [0224.361] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546860) returned 1 [0224.361] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047360) returned 1 [0224.361] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047360) returned 1 [0224.361] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5468a0) returned 1 [0224.362] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5468a0) returned 1 [0224.362] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047d10) returned 1 [0224.362] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047d10) returned 1 [0224.362] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5468c0) returned 1 [0224.362] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5468c0) returned 1 [0224.362] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047cc0) returned 1 [0224.363] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047cc0) returned 1 [0224.363] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5468e0) returned 1 [0224.363] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5468e0) returned 1 [0224.363] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047950) returned 1 [0224.363] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047950) returned 1 [0224.363] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x54e6e0) returned 1 [0224.364] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x54e6e0) returned 1 [0224.364] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547eb0) returned 1 [0224.364] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547eb0) returned 1 [0224.364] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x2047950 [0224.365] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0224.365] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x2047950, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x2047950*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0224.365] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047950) returned 1 [0224.365] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047950) returned 1 [0224.366] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2047ef0) returned 1 [0224.366] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2047ef0) returned 1 [0224.367] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0224.367] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x5c5920) returned 1 [0224.369] CryptCreateHash (in: hProv=0x5c5920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0224.369] CryptHashData (hHash=0x5c3bf0, pbData=0x547390, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0224.369] CryptGetHashParam (in: hHash=0x5c3bf0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0224.369] CryptGetHashParam (in: hHash=0x5c3bf0, dwParam=0x2, pbData=0x547610, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x547610, pdwDataLen=0x14eed8) returned 1 [0224.370] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0224.370] CryptDestroyHash (hHash=0x5c3bf0) returned 1 [0224.370] CryptReleaseContext (hProv=0x5c5920, dwFlags=0x0) returned 1 [0224.371] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0224.371] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0224.371] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547610 [0224.371] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x5473e0 [0224.371] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547610) returned 1 [0224.371] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547610) returned 1 [0224.372] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547430 [0224.372] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5473e0) returned 1 [0224.372] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5473e0) returned 1 [0224.372] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0224.372] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0224.372] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x546cb0 [0224.373] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547430) returned 1 [0224.373] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547430) returned 1 [0224.373] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2045890) returned 1 [0224.373] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2045890) returned 1 [0224.373] RegCloseKey (hKey=0x1b0) returned 0x0 [0224.374] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546e40) returned 1 [0224.374] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546e40) returned 1 [0224.374] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0224.374] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0224.375] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547930 [0224.375] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x40) returned 0x547390 [0224.375] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547390) returned 1 [0224.375] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547390) returned 1 [0224.375] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0224.376] GetLastError () returned 0x5 [0224.376] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0224.376] GetLastError () returned 0x5 [0224.377] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0224.377] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x546cb0) returned 1 [0224.377] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x546cb0) returned 1 [0224.377] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0224.377] ReleaseMutex (hMutex=0x1b0) returned 0 [0224.856] GetLastError () returned 0x120 [0224.856] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547930) returned 1 [0224.856] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547930) returned 1 [0224.856] NtClose (Handle=0x1b0) returned 0x0 [0224.857] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547b10) returned 1 [0224.857] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547b10) returned 1 [0224.857] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x547660) returned 1 [0224.857] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x547660) returned 1 [0224.858] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5454f0) returned 1 [0224.858] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5454f0) returned 1 [0224.858] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2040190) returned 1 [0224.858] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2040190) returned 1 [0224.861] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2046730) returned 1 [0224.861] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2046730) returned 1 [0224.862] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x2274040) returned 1 [0224.862] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x2274040) returned 1 [0224.880] HeapValidate (hHeap=0x540000, dwFlags=0x0, lpMem=0x5483e0) returned 1 [0224.880] RtlFreeHeap (HeapHandle=0x540000, Flags=0x0, BaseAddress=0x5483e0) returned 1 [0224.881] ExitProcess (uExitCode=0x0) [0224.883] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5cc380 | out: hHeap=0x5c0000) returned 1 Thread: id = 35 os_tid = 0xc58 Thread: id = 64 os_tid = 0x118c Thread: id = 83 os_tid = 0x6d4 Process: id = "11" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x2904d000" os_pid = "0x484" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 872 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 873 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 874 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 875 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 876 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 877 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 878 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 879 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 880 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 881 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 882 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 883 start_va = 0x580000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 884 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 885 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 886 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 887 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 888 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 889 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 890 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 891 start_va = 0x680000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 892 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 895 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 896 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 897 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 898 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 899 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 900 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 901 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 902 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 903 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 904 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 905 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 906 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 907 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 909 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 910 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 911 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 912 start_va = 0x780000 end_va = 0x907fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000780000" filename = "" Region: id = 913 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 914 start_va = 0x910000 end_va = 0xa90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000910000" filename = "" Region: id = 915 start_va = 0xaa0000 end_va = 0x1e9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000aa0000" filename = "" Region: id = 916 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 917 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 918 start_va = 0x1ea0000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ea0000" filename = "" Region: id = 919 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 921 start_va = 0x4c0000 end_va = 0x57ffff monitored = 0 entry_point = 0x4e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 925 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 926 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 927 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 928 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 932 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 935 start_va = 0x1ea0000 end_va = 0x1f39fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ea0000" filename = "" Region: id = 936 start_va = 0x1f90000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 1308 start_va = 0x1fa0000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 1310 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1402 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1411 start_va = 0x1fa0000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 1412 start_va = 0x2170000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 1413 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1414 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1415 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1430 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1437 start_va = 0x2180000 end_va = 0x23c8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 1443 start_va = 0x23d0000 end_va = 0x260ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023d0000" filename = "" Region: id = 1564 start_va = 0x680000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Thread: id = 36 os_tid = 0x4e4 [0127.301] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0127.302] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0127.303] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0127.304] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0127.305] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0127.307] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0127.307] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0127.311] GetProcessHeap () returned 0x580000 [0127.674] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0127.675] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0127.676] GetLastError () returned 0x7e [0127.676] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0127.677] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0127.678] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c8) returned 0x58c350 [0127.679] SetLastError (dwErrCode=0x7e) [0127.679] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1200) returned 0x593510 [0127.689] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0127.690] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0127.690] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0127.690] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0127.690] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"" [0127.690] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"" [0127.691] GetACP () returned 0x4e4 [0127.691] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x228) returned 0x5853b0 [0127.691] IsValidCodePage (CodePage=0x4e4) returned 1 [0127.691] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0127.692] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0127.692] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0127.692] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0127.692] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0127.693] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0127.693] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0127.693] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0127.694] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0127.694] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0127.694] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0127.695] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0127.695] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0127.695] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0127.695] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0127.695] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0127.695] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0127.696] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x100) returned 0x592650 [0127.697] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0127.697] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x196) returned 0x589ad0 [0127.697] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0127.697] GetLastError () returned 0x0 [0127.697] SetLastError (dwErrCode=0x0) [0127.698] GetEnvironmentStringsW () returned 0x594720* [0127.698] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x9cc) returned 0x595100 [0127.698] FreeEnvironmentStringsW (penv=0x594720) returned 1 [0127.698] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x118) returned 0x58a920 [0127.698] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3e) returned 0x590310 [0127.698] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5c) returned 0x580780 [0127.699] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x62) returned 0x584c30 [0127.699] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x78) returned 0x58c720 [0127.699] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x62) returned 0x585a70 [0127.699] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x28) returned 0x58b2f0 [0127.699] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x48) returned 0x590ae0 [0127.699] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1a) returned 0x58b5f0 [0127.700] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3a) returned 0x590c70 [0127.700] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x62) returned 0x5849a0 [0127.700] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2a) returned 0x58c7a0 [0127.700] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2e) returned 0x584ca0 [0127.700] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1c) returned 0x58b980 [0127.700] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xd2) returned 0x585d00 [0127.701] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x7c) returned 0x584030 [0127.701] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3a) returned 0x5900e0 [0127.701] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x90) returned 0x583c50 [0127.701] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x58b320 [0127.701] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x30) returned 0x584a10 [0127.702] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x36) returned 0x585ae0 [0127.702] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c) returned 0x590630 [0127.702] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x52) returned 0x589110 [0127.702] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c) returned 0x590360 [0127.702] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xd6) returned 0x585640 [0127.702] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2e) returned 0x5820f0 [0127.703] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1e) returned 0x58b380 [0127.703] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2c) returned 0x582130 [0127.703] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x54) returned 0x589170 [0127.703] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x52) returned 0x589590 [0127.703] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x58b9b0 [0127.704] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x42) returned 0x58fff0 [0127.704] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2c) returned 0x582170 [0127.704] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x44) returned 0x590680 [0127.704] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x58b290 [0127.704] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x595100 | out: hHeap=0x580000) returned 1 [0127.704] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1000) returned 0x594720 [0127.705] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0127.706] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0127.707] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"" [0127.707] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5897a0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0128.258] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0128.826] GetPolyFillMode (hdc=0xb14be) returned 0 [0128.826] GetFocus () returned 0x0 [0128.826] GetParent (hWnd=0x0) returned 0x0 [0128.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.828] GetThreadLocale () returned 0x409 [0128.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.829] GetThreadLocale () returned 0x409 [0128.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.830] GetThreadLocale () returned 0x409 [0128.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.831] GetThreadLocale () returned 0x409 [0128.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.832] GetThreadLocale () returned 0x409 [0128.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.833] GetThreadLocale () returned 0x409 [0128.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.834] GetThreadLocale () returned 0x409 [0128.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.835] GetThreadLocale () returned 0x409 [0128.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.836] GetThreadLocale () returned 0x409 [0128.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.836] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.837] GetThreadLocale () returned 0x409 [0128.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.837] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.837] GetThreadLocale () returned 0x409 [0128.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.838] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.838] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.838] GetThreadLocale () returned 0x409 [0128.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.838] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.839] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.840] GetThreadLocale () returned 0x409 [0128.840] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.840] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.841] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.841] GetThreadLocale () returned 0x409 [0128.841] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.841] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.842] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.842] GetThreadLocale () returned 0x409 [0128.842] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.842] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.843] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.843] GetThreadLocale () returned 0x409 [0128.843] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.843] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.843] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.844] GetThreadLocale () returned 0x409 [0128.844] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.844] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.844] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.844] GetThreadLocale () returned 0x409 [0128.844] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.845] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.845] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.845] GetThreadLocale () returned 0x409 [0128.845] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.846] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.846] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.846] GetThreadLocale () returned 0x409 [0128.846] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.846] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.847] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.847] GetThreadLocale () returned 0x409 [0128.847] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.847] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.848] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.848] GetThreadLocale () returned 0x409 [0128.848] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.848] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.849] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.850] GetThreadLocale () returned 0x409 [0128.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.850] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.850] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.850] GetThreadLocale () returned 0x409 [0128.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.851] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.851] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.851] GetThreadLocale () returned 0x409 [0128.851] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.852] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0128.852] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0128.852] GetThreadLocale () returned 0x409 [0128.852] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0128.852] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.242] GetThreadLocale () returned 0x409 [0129.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.243] GetThreadLocale () returned 0x409 [0129.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.244] GetThreadLocale () returned 0x409 [0129.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.244] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.245] GetThreadLocale () returned 0x409 [0129.245] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.245] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.245] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.246] GetThreadLocale () returned 0x409 [0129.246] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.246] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.246] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.246] GetThreadLocale () returned 0x409 [0129.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.247] GetThreadLocale () returned 0x409 [0129.248] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.248] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.248] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.248] GetThreadLocale () returned 0x409 [0129.248] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.249] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.249] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.249] GetThreadLocale () returned 0x409 [0129.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.250] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.250] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.251] GetThreadLocale () returned 0x409 [0129.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.252] GetThreadLocale () returned 0x409 [0129.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.253] GetThreadLocale () returned 0x409 [0129.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.254] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.254] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.254] GetThreadLocale () returned 0x409 [0129.254] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.254] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.255] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.256] GetThreadLocale () returned 0x409 [0129.256] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.256] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.256] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.256] GetThreadLocale () returned 0x409 [0129.257] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.257] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.257] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.258] GetThreadLocale () returned 0x409 [0129.258] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.258] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.258] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.258] GetThreadLocale () returned 0x409 [0129.259] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.259] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.259] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.260] GetThreadLocale () returned 0x409 [0129.260] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.260] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.260] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.260] GetThreadLocale () returned 0x409 [0129.261] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.261] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.261] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.262] GetThreadLocale () returned 0x409 [0129.262] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.262] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.262] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.262] GetThreadLocale () returned 0x409 [0129.262] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.263] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.263] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.263] GetThreadLocale () returned 0x409 [0129.263] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.264] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.264] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.264] GetThreadLocale () returned 0x409 [0129.264] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.264] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.265] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.265] GetThreadLocale () returned 0x409 [0129.265] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.265] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.265] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.265] GetThreadLocale () returned 0x409 [0129.266] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.266] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.266] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.266] GetThreadLocale () returned 0x409 [0129.266] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.267] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.267] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.267] GetThreadLocale () returned 0x409 [0129.267] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.267] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.268] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.268] GetThreadLocale () returned 0x409 [0129.268] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.268] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.268] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.269] GetThreadLocale () returned 0x409 [0129.269] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.269] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.270] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.270] GetThreadLocale () returned 0x409 [0129.270] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.270] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.271] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.271] GetThreadLocale () returned 0x409 [0129.271] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.271] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.271] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.272] GetThreadLocale () returned 0x409 [0129.272] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.272] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.272] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.273] GetThreadLocale () returned 0x409 [0129.273] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.273] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.274] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.274] GetThreadLocale () returned 0x409 [0129.274] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.274] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.275] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.275] GetThreadLocale () returned 0x409 [0129.275] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.275] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.276] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.276] GetThreadLocale () returned 0x409 [0129.276] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.276] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.765] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.765] GetThreadLocale () returned 0x409 [0129.765] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.765] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.766] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.766] GetThreadLocale () returned 0x409 [0129.766] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.766] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.767] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.767] GetThreadLocale () returned 0x409 [0129.767] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.767] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.767] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.767] GetThreadLocale () returned 0x409 [0129.768] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.768] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.768] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.768] GetThreadLocale () returned 0x409 [0129.768] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.769] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.769] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.769] GetThreadLocale () returned 0x409 [0129.769] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.769] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.770] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.770] GetThreadLocale () returned 0x409 [0129.770] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.770] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.771] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.771] GetThreadLocale () returned 0x409 [0129.771] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.771] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.772] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.772] GetThreadLocale () returned 0x409 [0129.772] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.772] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.772] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.773] GetThreadLocale () returned 0x409 [0129.773] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.773] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.773] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.773] GetThreadLocale () returned 0x409 [0129.774] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.774] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.774] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.774] GetThreadLocale () returned 0x409 [0129.774] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.775] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.775] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.775] GetThreadLocale () returned 0x409 [0129.775] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.775] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.775] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.776] GetThreadLocale () returned 0x409 [0129.776] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.776] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.776] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.776] GetThreadLocale () returned 0x409 [0129.776] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.777] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.777] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.777] GetThreadLocale () returned 0x409 [0129.778] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.778] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.778] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.778] GetThreadLocale () returned 0x409 [0129.778] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.778] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.779] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.779] GetThreadLocale () returned 0x409 [0129.779] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.779] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.779] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.780] GetThreadLocale () returned 0x409 [0129.780] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.780] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.780] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.780] GetThreadLocale () returned 0x409 [0129.780] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.784] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.784] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.784] GetThreadLocale () returned 0x409 [0129.784] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.784] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.785] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.785] GetThreadLocale () returned 0x409 [0129.785] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.785] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.785] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.785] GetThreadLocale () returned 0x409 [0129.786] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.786] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.786] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.786] GetThreadLocale () returned 0x409 [0129.786] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.786] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.787] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.787] GetThreadLocale () returned 0x409 [0129.787] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.787] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.787] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.787] GetThreadLocale () returned 0x409 [0129.788] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.788] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.788] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.788] GetThreadLocale () returned 0x409 [0129.788] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.789] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.789] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.789] GetThreadLocale () returned 0x409 [0129.789] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.789] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.789] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.790] GetThreadLocale () returned 0x409 [0129.790] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.790] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.790] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.790] GetThreadLocale () returned 0x409 [0129.790] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.790] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.791] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.791] GetThreadLocale () returned 0x409 [0129.791] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.791] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.791] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.791] GetThreadLocale () returned 0x409 [0129.792] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.792] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.792] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.792] GetThreadLocale () returned 0x409 [0129.792] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.792] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.793] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.793] GetThreadLocale () returned 0x409 [0129.793] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.793] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.793] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.794] GetThreadLocale () returned 0x409 [0129.794] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.794] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.794] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.794] GetThreadLocale () returned 0x409 [0129.795] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.795] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.795] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.795] GetThreadLocale () returned 0x409 [0129.795] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.795] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.796] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.796] GetThreadLocale () returned 0x409 [0129.796] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.797] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.797] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.797] GetThreadLocale () returned 0x409 [0129.797] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.798] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.798] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.798] GetThreadLocale () returned 0x409 [0129.798] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.798] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.799] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.799] GetThreadLocale () returned 0x409 [0129.799] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.799] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.799] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.800] GetThreadLocale () returned 0x409 [0129.800] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.800] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.800] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.800] GetThreadLocale () returned 0x409 [0129.800] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.801] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.801] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.801] GetThreadLocale () returned 0x409 [0129.801] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.801] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.802] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.802] GetThreadLocale () returned 0x409 [0129.802] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.802] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.803] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.803] GetThreadLocale () returned 0x409 [0129.803] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0129.803] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0129.803] GetThreadLocale () returned 0x409 [0129.804] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0129.804] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0130.162] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0130.162] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0131.066] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0131.066] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0131.070] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0131.070] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0131.070] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0131.071] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0131.071] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0131.072] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0131.075] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ea0000 [0131.525] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0131.526] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0131.527] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0132.003] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0181.644] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0181.645] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0183.778] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0183.779] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0183.780] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0183.781] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0183.781] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0184.278] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2170000 [0184.723] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x208) returned 0x2170830 [0184.724] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170a40 [0184.724] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170ad0 [0184.724] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170b60 [0184.724] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170bf0 [0184.724] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170c80 [0184.724] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170d10 [0184.725] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170da0 [0184.725] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170e30 [0184.725] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170ec0 [0184.726] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170f50 [0184.726] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170fe0 [0184.726] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2171070 [0184.726] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2171100 [0184.726] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2171190 [0184.726] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2171220 [0184.727] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21712b0 [0184.727] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x400) returned 0x2171340 [0184.727] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x400) returned 0x2171750 [0184.728] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x288) returned 0x2171b60 [0184.728] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2171df0 [0184.728] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2171e40 [0184.728] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2171e90 [0184.728] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2171ee0 [0184.729] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2171f30 [0184.729] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2171f80 [0184.729] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2171fd0 [0184.730] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2172020 [0184.730] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2172070 [0184.731] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21720c0 [0184.731] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2172110 [0184.731] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2172160 [0184.731] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21721b0 [0184.731] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2172200 [0184.731] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2172250 [0184.732] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21722a0 [0184.732] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2171750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0184.733] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21722f0 [0184.733] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170720 [0184.741] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21722f0) returned 1 [0184.742] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21722f0) returned 1 [0184.742] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0184.743] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0184.743] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0184.744] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2170720) returned 1 [0184.744] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2170720) returned 1 [0184.744] FreeConsole () returned 1 [0184.745] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174bc0 [0184.745] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174df0 [0184.745] GetComputerNameA (in: lpBuffer=0x2174df0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0184.747] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xd8) returned 0x2170720 [0184.747] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175410 [0184.748] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175d60 [0184.748] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21760c0 [0184.749] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175610 [0184.749] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175c40 [0184.749] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175970 [0184.749] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21761e0 [0184.750] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176390 [0184.750] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175df0 [0184.751] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a90 [0184.751] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21756a0 [0184.751] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175730 [0184.751] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175bb0 [0184.751] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0184.752] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x21764b0 [0184.752] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21764b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0184.752] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21764b0) returned 1 [0184.753] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21764b0) returned 1 [0184.753] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0184.753] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0184.754] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0184.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.755] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0184.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x21749e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0184.755] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0184.755] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0184.755] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0184.756] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0184.756] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0184.756] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0184.756] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0184.757] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b70 [0184.757] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0184.757] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x280) returned 0x21764b0 [0184.758] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0185.176] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21764b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0185.176] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0185.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.176] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0185.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2174e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0185.177] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0185.177] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0185.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0185.177] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0185.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0185.177] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0185.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0185.178] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21764b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0185.178] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0185.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.178] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0185.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2174ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0185.179] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0185.179] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0185.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0185.179] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0185.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0185.180] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0185.180] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0185.180] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21764b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0185.180] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0185.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0185.181] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0185.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2174c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0185.182] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0185.183] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0185.183] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0185.183] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0185.183] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0185.183] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0185.184] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0185.184] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21764b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0185.184] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0185.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.184] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0185.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2174940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0185.185] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0185.185] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0185.185] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0185.185] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0185.185] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0185.185] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0185.186] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0185.186] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21764b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0185.186] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0185.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.187] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0185.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2174850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0185.187] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0185.187] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0185.188] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0185.188] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0185.188] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0185.188] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0185.188] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0185.189] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0185.189] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0185.190] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21764b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0185.190] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0185.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0185.190] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0185.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2174e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0185.190] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0185.191] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0185.191] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0185.191] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0185.191] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0185.192] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0185.192] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0185.192] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21764b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0185.192] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0185.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0185.192] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0185.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2174f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0185.193] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0185.193] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0185.193] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0185.193] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0185.194] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0185.194] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0185.194] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0185.194] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21764b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0185.194] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0185.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0185.195] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0185.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2174f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0185.195] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0185.196] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0185.196] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0185.196] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0185.196] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0185.197] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0185.197] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0185.197] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21764b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0185.198] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0185.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.198] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0185.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2174ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0185.198] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0185.198] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0185.199] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0185.199] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0185.199] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0185.199] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0185.199] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0185.199] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21764b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0185.200] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0185.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0185.200] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0185.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2174ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0185.201] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0185.201] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0185.201] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0185.201] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0185.202] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0185.202] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0185.202] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0185.202] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0185.202] RegCloseKey (hKey=0x150) returned 0x0 [0185.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21764b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0185.203] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0185.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.204] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0185.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2174e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0185.204] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0185.204] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0185.205] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0185.205] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0185.205] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0185.205] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0185.205] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0185.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21764b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0185.206] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0185.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0185.206] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0185.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2174e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0185.206] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0185.207] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0185.207] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0185.207] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0185.207] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0185.207] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0185.208] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0185.208] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21764b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0185.208] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0185.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.656] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0185.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2174a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0185.657] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0185.657] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0185.657] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0185.657] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0185.657] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0185.657] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0185.657] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0185.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21764b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0185.658] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0185.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.658] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0185.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2174a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0185.658] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0185.658] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0185.659] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0185.659] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0185.659] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0185.659] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0185.659] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0185.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21764b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0185.660] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0185.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0185.660] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0185.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21748a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0185.660] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0185.660] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0185.661] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0185.661] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0185.661] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0185.661] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0185.661] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0185.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21764b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0185.662] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0185.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0185.662] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0185.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2174850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0185.662] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0185.662] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0185.663] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0185.663] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0185.663] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0185.663] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0185.663] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0185.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21764b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0185.664] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0185.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0185.665] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0185.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2174e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0185.665] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174da0 [0185.665] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0185.665] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0185.666] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174da0) returned 1 [0185.667] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174da0) returned 1 [0185.667] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0185.667] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0185.668] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21764b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0185.668] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0185.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0185.668] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0185.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2174c10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0185.669] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0185.669] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0185.669] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0185.669] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0185.669] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0185.670] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0185.670] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0185.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21764b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0185.670] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0185.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0185.671] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0185.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2174e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0185.671] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0185.671] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0185.671] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0185.671] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0185.672] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0185.672] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0185.672] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0185.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21764b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0185.672] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0185.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0185.673] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0185.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2174850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0185.673] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0185.673] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0185.673] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0185.673] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0185.674] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0185.674] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0185.674] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0185.674] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21764b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0185.674] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0185.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0185.675] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0185.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21749e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0185.676] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0185.676] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0185.676] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0185.676] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0185.676] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0185.677] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0185.677] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0185.677] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21764b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0185.677] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0185.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0185.678] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0185.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21749e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0185.678] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0185.678] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0185.679] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0185.679] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0185.679] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0185.679] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0185.679] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0185.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21764b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0185.680] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0185.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0185.680] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0185.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2174b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0185.680] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0185.681] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0185.681] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0185.681] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0185.681] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0185.681] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0185.681] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0185.681] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21764b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0185.682] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0185.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0185.682] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0185.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2174cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0185.682] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0185.683] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0185.683] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0185.683] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0185.683] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0185.683] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0185.683] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0185.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21764b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0185.684] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0185.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.684] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0185.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2174ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0185.684] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0185.685] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0185.686] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0185.687] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0185.687] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0185.687] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0185.687] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0185.687] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21764b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0185.688] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0185.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.688] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0185.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2174e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0185.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0185.689] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0185.689] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0185.690] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0185.690] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0185.690] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0185.690] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0185.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21764b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0185.690] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0185.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.691] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0185.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2174c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0185.691] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0185.691] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0185.691] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0185.692] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0185.692] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0185.692] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0185.692] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0185.692] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21764b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0185.692] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0185.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0185.693] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0185.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2174e90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0185.693] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0185.693] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0185.694] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0186.124] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0186.124] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0186.124] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0186.124] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0186.124] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21764b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0186.125] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0186.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0186.125] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0186.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21749e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0186.126] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0186.126] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0186.126] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0186.126] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0186.126] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0186.127] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0186.127] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0186.127] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21764b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0186.128] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0186.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0186.128] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0186.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2174e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0186.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0186.129] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0186.129] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0186.130] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0186.130] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0186.130] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0186.130] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0186.131] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21764b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0186.131] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0186.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.131] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0186.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2174ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0186.132] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0186.132] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0186.132] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0186.132] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174990) returned 1 [0186.132] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174990) returned 1 [0186.133] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0186.133] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0186.133] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21764b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0186.133] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0186.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0186.134] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0186.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2174e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0186.134] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0186.134] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0186.134] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0186.135] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0186.135] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0186.135] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0186.135] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0186.136] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21764b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0186.136] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0186.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.136] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0186.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2174cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0186.137] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0186.137] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0186.137] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0186.138] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0186.138] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0186.139] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0186.139] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0186.139] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21764b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0186.139] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0186.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.140] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0186.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2174f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0186.141] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0186.141] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0186.141] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0186.141] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0186.141] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0186.142] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0186.142] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0186.142] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21764b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0186.143] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0186.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.143] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0186.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21748f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0186.143] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0186.144] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0186.144] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0186.144] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0186.144] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0186.145] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0186.145] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0186.145] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21764b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0186.146] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0186.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.146] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0186.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2174d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0186.147] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0186.147] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0186.147] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0186.147] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0186.147] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0186.148] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0186.149] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0186.149] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21764b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0186.149] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0186.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0186.150] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0186.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2174940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0186.150] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0186.150] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0186.150] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0186.151] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0186.152] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0186.152] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0186.152] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0186.152] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21764b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0186.153] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0186.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.153] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0186.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2174cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0186.153] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0186.154] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0186.154] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0186.154] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0186.154] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0186.155] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0186.155] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0186.155] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21764b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0186.155] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0186.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0186.156] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0186.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2174c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0186.156] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0186.156] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0186.156] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0186.156] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0186.157] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0186.157] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0186.157] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0186.157] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21764b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0186.157] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0186.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.158] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0186.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2174cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0186.581] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0186.581] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0186.581] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0186.581] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0186.581] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0186.582] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0186.582] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0186.582] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21764b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0186.582] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0186.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0186.583] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0186.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2174d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0186.583] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0186.583] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0186.583] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0186.584] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0186.584] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0186.584] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0186.584] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0186.584] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21764b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0186.584] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0186.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0186.647] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0186.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2174a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0186.647] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0186.647] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0186.648] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0186.648] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0186.648] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0186.648] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0186.648] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0186.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21764b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0186.649] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0186.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0186.649] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0186.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21748f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0186.651] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0186.651] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0186.652] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0186.652] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0186.652] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0186.652] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0186.652] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0186.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21764b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0186.654] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175f10 [0186.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0186.655] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0186.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2174d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0186.655] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0186.656] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0186.656] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0186.656] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0186.656] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0186.657] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175f10) returned 1 [0186.657] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175f10) returned 1 [0186.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21764b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0186.657] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0186.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0186.658] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0186.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2174ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0186.658] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0186.658] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0186.659] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0186.659] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0186.659] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0186.659] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0186.659] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0186.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21764b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0186.660] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0186.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.660] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0186.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2174f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0186.661] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0186.661] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0186.661] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0186.661] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0186.661] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0186.662] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0186.662] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0186.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21764b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0186.663] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0186.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.663] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0186.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2174990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0186.663] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0186.663] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174990) returned 1 [0186.664] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174990) returned 1 [0186.664] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0186.664] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0186.664] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0186.664] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0186.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21764b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0186.665] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0186.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.665] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0186.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2174b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0186.665] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0186.666] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0186.666] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0186.667] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0186.667] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0186.667] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0186.667] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0186.668] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21764b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0186.668] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0186.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.668] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0186.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2174e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0186.669] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0186.669] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0186.669] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0186.670] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0186.670] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0186.670] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0186.670] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0186.671] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21764b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0186.671] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0186.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0186.671] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0186.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2174ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0186.672] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0186.672] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0186.672] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0186.672] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0186.672] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0186.673] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0186.673] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0186.673] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21764b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0186.673] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0186.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.673] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0186.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21748a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0186.674] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0186.674] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0186.674] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0186.674] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0186.674] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0186.674] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0186.674] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0186.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21764b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0186.675] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0186.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.676] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0186.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2174d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0186.676] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0186.676] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0186.677] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0186.677] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0186.677] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0186.677] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0186.677] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0186.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21764b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0186.678] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0186.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0186.678] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0186.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2174a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0186.678] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0186.679] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0186.679] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0186.679] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0186.679] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0186.679] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0186.679] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0186.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21764b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0186.680] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0186.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0186.680] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0187.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2174e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0187.181] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0187.181] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0187.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0187.182] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0187.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0187.182] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0187.183] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0187.183] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21764b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0187.183] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0187.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.184] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0187.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2174850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0187.184] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0187.184] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0187.185] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0187.185] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0187.185] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0187.187] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0187.187] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0187.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21764b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0187.188] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0187.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.188] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0187.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2174c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0187.188] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0187.189] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0187.189] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0187.189] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0187.190] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0187.190] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0187.190] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0187.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21764b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0187.191] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0187.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.191] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0187.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2174d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0187.191] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0187.192] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0187.192] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0187.192] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0187.192] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0187.193] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0187.193] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0187.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21764b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0187.193] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0187.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.194] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0187.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21748a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0187.194] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0187.195] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0187.195] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0187.195] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0187.195] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0187.196] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0187.196] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0187.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21764b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0187.197] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0187.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.197] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0187.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2174e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0187.198] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0187.198] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0187.199] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0187.199] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0187.199] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0187.200] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0187.200] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0187.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21764b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0187.200] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0187.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.201] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0187.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21748a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0187.201] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0187.202] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0187.202] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0187.202] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0187.202] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0187.202] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0187.203] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0187.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21764b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0187.203] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0187.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0187.204] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0187.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21749e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0187.204] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0187.204] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0187.205] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0187.205] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0187.205] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0187.205] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0187.206] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0187.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21764b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0187.206] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0187.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0187.207] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0187.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2174d00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0187.207] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0187.207] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0187.207] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0187.207] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0187.208] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0187.208] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0187.208] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0187.208] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21764b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0187.209] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0187.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.209] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0187.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2174b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0187.210] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0187.210] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0187.210] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0187.210] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0187.211] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0187.211] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0187.211] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0187.212] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21764b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0187.212] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0187.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.212] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0187.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2174940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0187.213] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0187.213] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0187.213] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0187.213] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0187.214] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0187.214] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0187.214] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0187.214] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21764b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0187.215] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0187.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.215] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0187.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2174f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0187.215] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0187.216] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0187.216] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0187.216] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0187.216] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0187.216] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0187.217] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0187.217] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21764b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0187.217] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0187.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.217] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0187.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2174c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0187.218] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0187.218] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0187.218] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0187.218] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0187.218] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0187.219] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0187.219] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0187.219] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21764b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0187.219] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0187.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0187.219] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0187.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2174a80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0187.220] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0187.220] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0187.220] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0187.220] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0187.221] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0187.221] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0187.221] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0187.221] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21764b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0187.221] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0187.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.222] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0187.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x21748a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0187.222] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0187.222] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0187.222] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0187.223] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0187.223] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0187.223] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0187.223] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0187.223] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21764b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0187.224] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0187.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.224] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0187.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2174a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0187.224] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0187.224] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0187.225] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0187.225] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0187.225] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0187.225] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0187.225] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0187.225] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21764b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0187.226] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0187.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.226] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0187.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21749e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0187.674] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0187.674] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0187.674] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0187.675] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0187.675] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0187.675] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0187.675] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0187.676] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21764b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0187.676] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0187.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.676] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0187.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2174850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0187.677] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0187.677] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0187.677] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0187.677] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0187.678] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0187.678] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0187.678] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0187.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21764b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0187.678] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0187.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0187.679] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0187.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2174940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0187.679] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0187.680] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0187.680] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0187.680] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0187.680] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0187.680] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0187.681] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0187.681] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21764b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0187.681] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0187.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0187.682] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0187.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2174e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0187.682] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0187.682] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0187.683] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0187.683] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0187.683] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0187.683] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0187.684] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0187.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21764b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0187.684] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0187.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.685] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0187.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2174e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0187.685] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0187.687] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0187.687] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0187.687] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0187.687] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0187.688] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0187.688] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0187.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21764b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0187.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0187.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0187.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0187.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2174e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0187.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0187.689] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0187.690] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0187.690] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0187.690] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0187.690] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0187.690] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0187.691] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21764b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0187.691] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0187.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0187.691] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0187.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2174c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0187.692] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0187.692] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0187.692] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0187.692] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0187.692] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0187.692] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0187.693] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0187.693] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21764b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0187.693] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0187.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.693] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0187.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x21749e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0187.694] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174da0 [0187.694] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0187.694] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0187.694] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174da0) returned 1 [0187.694] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174da0) returned 1 [0187.695] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0187.695] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0187.695] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21764b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0187.695] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0187.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.696] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0187.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2174e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0187.696] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0187.696] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0187.697] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0187.697] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0187.698] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0187.698] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0187.698] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0187.698] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21764b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0187.699] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0187.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.699] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0187.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21748f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0187.699] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0187.699] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0187.700] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0187.700] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0187.700] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0187.700] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0187.700] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0187.701] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21764b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0187.701] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0187.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0187.701] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0187.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2174e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0187.701] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0187.702] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0187.702] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0187.702] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0187.702] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0187.702] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0187.703] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0187.703] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21764b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0187.703] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0187.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.703] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0187.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2174a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0187.704] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0187.704] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0187.704] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0187.704] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0187.704] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0187.704] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0187.720] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0187.720] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21764b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0187.721] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0187.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.721] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0187.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2174c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0187.722] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0187.722] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0187.722] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0187.722] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0187.722] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0187.722] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0187.722] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0187.723] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21764b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0187.723] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0187.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0187.723] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0187.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2174940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0187.723] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0187.723] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0187.724] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0188.273] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0188.274] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0188.274] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0188.274] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0188.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21764b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0188.275] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0188.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.275] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0188.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2174ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0188.276] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0188.276] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0188.276] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0188.277] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0188.277] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0188.277] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0188.277] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0188.278] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21764b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0188.278] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0188.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.278] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0188.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2174c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0188.279] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0188.279] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0188.279] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0188.279] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0188.280] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0188.280] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0188.280] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0188.280] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21764b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0188.280] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0188.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.281] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0188.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2174c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0188.281] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0188.281] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0188.282] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0188.282] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0188.282] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0188.282] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0188.282] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0188.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21764b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0188.283] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0188.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0188.283] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0188.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2174a80, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0188.283] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0188.284] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0188.284] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0188.284] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0188.284] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0188.284] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0188.284] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0188.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21764b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0188.285] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0188.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.285] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0188.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2174cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0188.286] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0188.286] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0188.286] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0188.286] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0188.286] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0188.286] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0188.287] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0188.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21764b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0188.287] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0188.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.287] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0188.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2174f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0188.288] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0188.288] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0188.288] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0188.289] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0188.289] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0188.289] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0188.289] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0188.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21764b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0188.291] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0188.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.292] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0188.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2174c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0188.292] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0188.293] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0188.293] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0188.293] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0188.293] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0188.294] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0188.294] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0188.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21764b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0188.294] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0188.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0188.294] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0188.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2174ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0188.295] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0188.295] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0188.295] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0188.295] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0188.296] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0188.296] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0188.296] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0188.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21764b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0188.296] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0188.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.297] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0188.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2174f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0188.297] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0188.298] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0188.298] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0188.298] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0188.298] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0188.298] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0188.299] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0188.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21764b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0188.299] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0188.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.299] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0188.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2174e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0188.300] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0188.300] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0188.300] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0188.300] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0188.300] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0188.301] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0188.301] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0188.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21764b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0188.302] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0188.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.302] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0188.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2174c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0188.302] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0188.303] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0188.303] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0188.303] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0188.303] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0188.304] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0188.304] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0188.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21764b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0188.304] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0188.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.305] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0188.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2174990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0188.305] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0188.305] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174990) returned 1 [0188.306] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174990) returned 1 [0188.306] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0188.306] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0188.306] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0188.306] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0188.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21764b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0188.307] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0188.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0188.307] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0188.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21748f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0188.308] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0188.308] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0188.308] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0188.309] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0188.309] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0188.774] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0188.774] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0188.775] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21764b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0188.775] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0188.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.776] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0188.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2174c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0188.776] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0188.776] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0188.777] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0188.777] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0188.777] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0188.777] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0188.778] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0188.778] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21764b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0188.778] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0188.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.779] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0188.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2174d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0188.779] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0188.779] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0188.779] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0188.779] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0188.780] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0188.780] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0188.780] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0188.780] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21764b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0188.781] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0188.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0188.781] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0188.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2174c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0188.782] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0188.782] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0188.782] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0188.782] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0188.783] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0188.783] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0188.783] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0188.783] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21764b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0188.784] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0188.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.784] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0188.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2174e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0188.785] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0188.785] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0188.786] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0188.786] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0188.786] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0188.786] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0188.786] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0188.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21764b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0188.787] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0188.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.787] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0188.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2174c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0188.787] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0188.788] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0188.788] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0188.788] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0188.788] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0188.788] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0188.788] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0188.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21764b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0188.789] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0188.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0188.789] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0188.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x21748f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0188.790] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0188.790] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0188.790] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0188.790] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0188.791] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0188.791] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0188.791] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0188.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21764b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0188.792] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0188.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.793] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0188.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2174c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0188.794] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0188.794] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0188.794] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0188.794] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0188.795] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0188.795] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0188.795] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0188.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21764b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0188.796] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0188.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.796] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0188.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2174c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0188.796] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0188.797] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0188.797] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0188.797] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0188.797] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0188.798] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0188.798] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0188.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21764b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0188.798] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0188.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.799] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0188.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x21748a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0188.799] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0188.800] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0188.800] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0188.800] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0188.800] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0188.801] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0188.801] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0188.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21764b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0188.801] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0188.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.802] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0188.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2174c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0188.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0188.803] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0188.803] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0188.804] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0188.804] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0188.804] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0188.805] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0188.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21764b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0188.805] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0188.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0188.806] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0188.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2174cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0188.806] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0188.806] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0188.807] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0188.807] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0188.807] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0188.807] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0188.807] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0188.808] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21764b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0188.808] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0188.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.808] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0188.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2174ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0188.809] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0188.809] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0189.365] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0189.365] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0189.366] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0189.366] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0189.366] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0189.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21764b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0189.367] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0189.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.367] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0189.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2174ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0189.368] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0189.368] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0189.368] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0189.368] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0189.368] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0189.369] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0189.369] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0189.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21764b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0189.369] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0189.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0189.370] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174da0 [0189.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2174da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0189.370] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0189.370] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174da0) returned 1 [0189.370] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174da0) returned 1 [0189.371] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0189.371] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0189.371] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0189.372] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0189.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21764b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0189.373] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0189.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0189.373] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0189.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2174e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0189.374] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0189.374] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0189.374] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0189.375] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0189.375] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0189.375] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0189.375] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0189.376] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21764b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0189.376] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0189.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.376] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0189.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x21749e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0189.377] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0189.377] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0189.377] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0189.378] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0189.385] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0189.385] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0189.385] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0189.386] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21764b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0189.387] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0189.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0189.387] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0189.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2174f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0189.388] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0189.388] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0189.388] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0189.388] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0189.388] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0189.389] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0189.389] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0189.389] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21764b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0189.389] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0189.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.389] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0189.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2174e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0189.390] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0189.390] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0189.390] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0189.390] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0189.391] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0189.391] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0189.391] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0189.391] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21764b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0189.391] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0189.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.392] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0189.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x21748a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0189.392] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0189.392] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0189.392] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0189.393] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0189.393] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0189.393] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0189.393] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0189.393] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21764b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0189.393] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0189.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0189.394] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0189.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21748a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0189.394] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0189.394] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0189.394] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0189.395] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0189.395] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0189.395] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0189.395] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0189.395] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21764b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0189.395] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0189.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0189.396] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0189.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2174e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0189.396] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0189.396] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0189.396] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0189.397] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0189.397] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0189.397] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0189.397] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0189.397] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21764b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0189.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0189.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0189.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0189.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2174b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0189.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0189.399] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0189.399] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0189.400] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0189.400] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0189.400] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0189.400] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0189.400] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21764b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0189.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0189.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0189.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2174f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0189.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0189.401] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0189.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0189.402] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0189.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0189.402] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0189.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0189.402] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21764b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0189.403] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0189.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.403] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0189.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2174a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0189.404] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0189.404] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0189.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0189.404] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0189.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0189.405] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0189.406] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0189.406] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21764b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0189.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0189.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0189.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2174c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0189.867] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0189.867] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0189.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0189.868] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0189.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0189.868] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0189.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0189.869] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21764b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0189.869] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0189.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0189.869] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0189.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2174c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0189.869] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0189.870] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0189.870] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0189.870] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0189.870] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0189.871] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0189.871] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0189.871] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21764b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0189.871] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0189.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0189.871] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0189.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2174a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0189.872] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0189.872] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0189.872] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0189.872] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0189.872] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0189.873] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0189.873] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0189.873] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21764b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0189.873] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0189.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0189.873] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0189.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21748f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0189.874] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0189.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0189.874] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0189.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0189.874] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0189.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0189.875] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0189.875] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21764b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0189.875] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0189.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0189.875] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0189.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2174e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0189.875] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0189.876] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0189.876] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0189.876] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0189.876] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0189.876] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0189.876] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0189.876] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21764b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0189.877] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0189.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0189.877] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0189.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2174b20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0189.877] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0189.877] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0189.877] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0189.878] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0189.878] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0189.878] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0189.878] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0189.878] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21764b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0189.878] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0189.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0189.879] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0189.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21748a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0189.880] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0189.880] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0189.880] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0189.880] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0189.881] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0189.881] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0189.882] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0189.882] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21764b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0189.882] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0189.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.882] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0189.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2174c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0189.883] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0189.883] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0189.883] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0189.884] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0189.884] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0189.884] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0189.884] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0189.884] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21764b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0189.885] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0189.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.885] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0189.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2174d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0189.886] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0189.886] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0189.886] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0189.886] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0189.886] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0189.887] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0189.887] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0189.887] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21764b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0189.887] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0189.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0189.888] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0189.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2174b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0189.888] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0189.888] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0189.889] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0189.889] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0189.889] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0189.889] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0189.890] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0189.890] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21764b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0189.890] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0189.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0189.891] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0189.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2174c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0189.891] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0189.891] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0189.892] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0189.892] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0189.892] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0189.892] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0189.892] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0189.892] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21764b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0189.893] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0189.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.893] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0189.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2174cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0189.893] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0189.894] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0189.894] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0189.894] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174990) returned 1 [0189.895] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174990) returned 1 [0189.895] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0189.895] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0189.895] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21764b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0189.895] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0189.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0189.896] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0189.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x21749e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0189.896] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0189.896] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0189.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0189.897] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0189.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0189.897] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0189.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0189.898] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21764b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0189.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0189.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0189.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0189.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2174ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0189.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0189.899] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0189.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0189.900] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0189.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0189.900] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0189.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0189.900] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21764b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0189.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0189.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0189.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0189.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2174850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0189.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0189.902] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0190.433] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0190.434] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0190.434] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0190.434] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0190.435] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0190.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21764b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0190.436] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0190.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.437] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0190.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2174c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0190.437] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0190.438] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0190.438] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0190.438] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0190.439] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0190.439] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0190.439] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0190.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21764b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0190.440] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0190.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0190.440] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0190.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2174e90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0190.441] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0190.441] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0190.441] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0190.442] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0190.442] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0190.442] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0190.442] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0190.443] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21764b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0190.443] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0190.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.443] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0190.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2174ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0190.444] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0190.444] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0190.444] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0190.445] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0190.445] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0190.445] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0190.445] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0190.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21764b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0190.446] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175f10 [0190.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0190.446] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0190.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2174e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0190.447] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0190.447] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0190.447] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0190.448] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0190.448] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0190.448] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175f10) returned 1 [0190.448] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175f10) returned 1 [0190.449] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21764b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0190.449] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0190.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0190.449] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0190.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2174a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0190.450] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0190.450] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0190.451] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0190.451] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0190.451] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0190.451] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0190.452] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0190.452] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21764b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0190.453] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0190.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0190.453] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0190.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2174f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0190.453] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0190.454] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0190.454] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0190.454] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0190.454] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0190.454] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0190.455] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0190.455] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21764b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0190.455] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0190.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0190.455] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0190.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2174c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0190.456] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0190.456] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0190.456] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0190.456] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0190.457] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0190.457] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0190.457] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0190.457] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21764b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0190.457] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0190.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0190.458] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0190.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x21749e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0190.458] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0190.458] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0190.458] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0190.459] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0190.459] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0190.459] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0190.459] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0190.459] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21764b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0190.460] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175f10 [0190.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0190.460] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0190.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2174b20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0190.461] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0190.461] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0190.461] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0190.461] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0190.462] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0190.462] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175f10) returned 1 [0190.462] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175f10) returned 1 [0190.462] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21764b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0190.463] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0190.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0190.463] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0190.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x21748a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0190.463] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0190.464] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0190.464] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0190.464] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0190.464] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0190.465] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0190.465] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0190.465] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21764b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0190.465] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0190.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.467] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0190.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x21748a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0190.468] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0190.468] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0190.469] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0190.469] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0190.469] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0190.469] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0190.951] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0190.951] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21764b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0190.951] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0190.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0190.952] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0190.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x21748f0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0190.953] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0190.953] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0190.953] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0190.953] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0190.953] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0190.953] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0190.954] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0190.954] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21764b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0190.954] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0190.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0190.954] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0190.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2174850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0190.955] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0190.955] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0190.955] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0190.955] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0190.955] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0190.955] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0190.955] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0190.955] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21764b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0190.956] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0190.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0190.956] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0190.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2174e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0190.956] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0190.957] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0190.957] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0190.957] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0190.957] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0190.957] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0190.957] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0190.958] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21764b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0190.958] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0190.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0190.958] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0190.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21748a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0190.958] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0190.959] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0190.959] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0190.959] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0190.959] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0190.959] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0190.959] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0190.960] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21764b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0190.960] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0190.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0190.960] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0190.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2174b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0190.961] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0190.961] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0190.961] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0190.961] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0190.961] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0190.962] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0190.962] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0190.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21764b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0190.962] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0190.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0190.963] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0190.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x21749e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0190.963] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0190.963] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0190.963] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0190.963] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0190.963] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0190.964] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0190.964] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0190.964] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21764b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0190.964] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0190.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0190.964] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174da0 [0190.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2174da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0190.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0190.965] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174da0) returned 1 [0190.965] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174da0) returned 1 [0190.965] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0190.965] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0190.965] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0190.966] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0190.966] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21764b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0190.966] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0190.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0190.967] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0190.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2174f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0190.967] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0190.967] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0190.967] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0190.968] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0190.968] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0190.968] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0190.968] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0190.968] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21764b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0190.969] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0190.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0190.969] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0190.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2174f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0190.969] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0190.969] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0190.970] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0190.970] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0190.970] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0190.970] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0190.970] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0190.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21764b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0190.971] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0190.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0190.971] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0190.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2174a80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0190.972] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0190.972] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0190.973] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0190.973] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0190.973] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0190.973] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0190.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0190.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21764b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0190.974] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0190.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0190.975] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0190.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x21748a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0190.975] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0190.975] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0190.975] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0190.976] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0190.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0190.976] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0190.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0190.976] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21764b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0190.976] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0190.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0190.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0190.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2174c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0190.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0190.977] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0190.978] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0190.978] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0190.978] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0190.978] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0190.978] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0190.979] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21764b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0190.979] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0190.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0190.979] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0190.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2174f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0190.979] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0190.979] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0190.979] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0190.980] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0190.980] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0190.980] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0190.980] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0190.982] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21764b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0190.982] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0190.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0190.982] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0190.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2174f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0190.983] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0190.983] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0190.983] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0190.983] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0190.983] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0190.983] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0190.984] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0190.984] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21764b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0190.984] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0190.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0190.985] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0190.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2174a80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0190.985] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0190.985] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0190.985] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0190.985] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0190.986] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0190.986] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0190.986] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0190.986] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21764b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0190.986] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0190.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0191.444] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0191.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2174990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0191.444] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0191.445] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174990) returned 1 [0191.445] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174990) returned 1 [0191.445] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0191.445] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0191.445] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0191.445] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0191.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21764b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0191.446] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0191.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0191.446] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0191.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x21748a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0191.447] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0191.447] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0191.447] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0191.447] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0191.447] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0191.448] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0191.448] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0191.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21764b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0191.448] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0191.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.448] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0191.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2174e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0191.448] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0191.449] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0191.449] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0191.449] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0191.449] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0191.450] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0191.450] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0191.450] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21764b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0191.450] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0191.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0191.450] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0191.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2174cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0191.451] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0191.451] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0191.452] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0191.452] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0191.452] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0191.452] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0191.452] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0191.452] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21764b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0191.452] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0191.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0191.453] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0191.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2174c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0191.453] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0191.453] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0191.454] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0191.454] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0191.454] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0191.454] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0191.454] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0191.454] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21764b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0191.454] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0191.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0191.455] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0191.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2174f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0191.455] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0191.455] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0191.455] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0191.456] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0191.456] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0191.456] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0191.456] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0191.456] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21764b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0191.457] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0191.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0191.457] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0191.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x21748f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0191.457] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0191.458] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0191.458] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0191.458] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0191.459] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0191.459] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0191.459] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0191.459] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21764b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0191.459] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0191.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0191.459] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0191.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x21748f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0191.460] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0191.460] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0191.460] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0191.460] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0191.460] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0191.461] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0191.461] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0191.461] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21764b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0191.461] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0191.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0191.462] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0191.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2174f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0191.462] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0191.462] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0191.462] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0191.463] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0191.463] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0191.463] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0191.463] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0191.463] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21764b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0191.463] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0191.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.464] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0191.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2174c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0191.464] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0191.464] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0191.465] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0191.465] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0191.465] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0191.465] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0191.465] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0191.465] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21764b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0191.466] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0191.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0191.466] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0191.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x21749e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0191.466] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0191.467] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0191.467] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0191.467] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0191.467] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0191.468] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0191.468] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0191.468] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21764b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0191.468] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0191.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0191.469] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0191.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2174940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0191.470] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0191.470] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0191.470] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0191.471] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0191.471] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0191.471] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0191.472] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0191.472] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21764b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0191.472] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0191.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.472] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0191.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2174e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0191.473] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0191.474] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0191.474] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0191.474] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0191.474] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0191.475] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0191.475] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0191.475] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21764b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0191.475] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0191.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.476] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0191.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2174e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0191.476] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0191.476] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0191.477] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0191.477] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0191.477] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0191.477] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0191.477] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0191.477] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21764b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0191.477] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0191.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0191.478] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0191.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2174a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0191.478] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0191.478] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0191.478] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0191.478] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0191.478] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0191.479] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0191.479] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0191.479] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21764b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0192.021] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0192.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.022] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0192.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2174c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0192.022] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0192.022] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0192.022] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0192.023] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0192.023] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0192.023] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0192.023] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0192.023] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21764b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0192.023] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0192.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0192.024] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0192.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x21749e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0192.024] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0192.024] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0192.024] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0192.024] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0192.024] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0192.024] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0192.025] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0192.025] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21764b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0192.025] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0192.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0192.025] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0192.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2174f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0192.025] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0192.026] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0192.026] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0192.026] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0192.026] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0192.026] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0192.026] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0192.026] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21764b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0192.027] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0192.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0192.028] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0192.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2174a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0192.028] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0192.028] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0192.028] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0192.028] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174990) returned 1 [0192.028] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174990) returned 1 [0192.029] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0192.029] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0192.029] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21764b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0192.029] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0192.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0192.031] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0192.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2174e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0192.031] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0192.031] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0192.032] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0192.032] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0192.032] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0192.032] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0192.033] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0192.033] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21764b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0192.033] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0192.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0192.033] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0192.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x21748a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0192.034] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0192.034] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0192.034] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0192.034] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0192.034] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0192.035] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0192.035] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0192.035] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21764b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0192.036] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0192.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0192.036] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0192.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2174c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0192.036] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0192.037] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0192.037] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0192.037] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0192.037] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0192.038] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0192.038] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0192.038] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21764b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0192.038] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0192.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0192.039] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0192.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2174f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0192.040] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0192.040] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0192.040] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0192.041] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0192.041] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0192.041] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0192.041] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0192.041] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21764b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0192.042] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0192.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0192.042] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0192.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2174f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0192.043] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0192.043] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0192.043] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0192.044] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0192.044] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0192.044] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0192.044] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0192.045] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21764b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0192.045] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0192.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0192.045] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0192.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2174ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0192.046] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0192.046] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0192.046] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0192.047] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0192.047] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0192.047] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0192.048] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0192.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21764b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0192.048] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0192.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0192.048] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0192.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2174d00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0192.049] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0192.049] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0192.049] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0192.050] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0192.050] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0192.050] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0192.050] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0192.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21764b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0192.051] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0192.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0192.051] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174da0 [0192.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2174da0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0192.052] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0192.052] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174da0) returned 1 [0192.052] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174da0) returned 1 [0192.053] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0192.053] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0192.053] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0192.053] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0192.053] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21764b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0192.053] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0192.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0192.054] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0192.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2174e90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0192.054] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0192.054] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0192.055] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0192.055] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0192.055] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0192.055] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0192.055] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0192.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21764b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0192.056] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0192.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0192.056] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0192.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2174e40, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0192.057] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0192.057] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0192.057] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0192.057] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0192.057] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0192.057] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0192.057] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0192.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21764b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0192.576] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0192.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.577] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0192.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2174a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0192.578] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0192.578] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0192.578] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0192.578] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0192.579] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0192.579] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0192.579] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0192.579] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0192.579] RegCloseKey (hKey=0x68) returned 0x0 [0192.580] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21764b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0192.580] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0192.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0192.581] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0192.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2174850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0192.581] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0192.581] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0192.582] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0192.582] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0192.582] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0192.582] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0192.582] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0192.582] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0192.583] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21764b0) returned 1 [0192.583] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21764b0) returned 1 [0192.583] RegCloseKey (hKey=0x150) returned 0x0 [0192.583] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b70) returned 1 [0192.583] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b70) returned 1 [0192.584] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.584] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x2170800 [0192.585] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21722f0 [0192.585] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0192.585] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.585] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2172310 [0192.585] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0192.585] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.585] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21764b0 [0192.586] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0192.586] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.587] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21764d0 [0192.587] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0192.587] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.587] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0192.588] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2170800) returned 1 [0192.588] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2170800) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2170800 [0192.588] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0192.588] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.589] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21764f0 [0192.589] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0192.589] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.589] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176510 [0192.589] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0192.590] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.590] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176530 [0192.590] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174da0 [0192.590] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.590] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x60) returned 0x2176550 [0192.591] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0192.591] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0192.591] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21765c0 [0192.591] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b70 [0192.591] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.592] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21765e0 [0192.592] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0192.592] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.592] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176600 [0192.592] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0192.593] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.593] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176620 [0192.593] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0192.593] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.594] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0192.594] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176550) returned 1 [0192.594] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176550) returned 1 [0192.594] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176550 [0192.594] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0192.594] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.595] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176570 [0192.595] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0192.595] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.595] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176590 [0192.596] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0192.596] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.596] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176640 [0192.596] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0192.596] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.596] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x2176660 [0192.597] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0192.597] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0192.597] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176710 [0192.597] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0192.597] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.598] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176860 [0192.598] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0192.598] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.599] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176880 [0192.599] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0192.599] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.599] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767c0 [0192.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0192.600] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xc0) returned 0x2176b40 [0192.601] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176660) returned 1 [0192.602] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176660) returned 1 [0192.602] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176980 [0192.602] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0192.602] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.603] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a80 [0192.603] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0192.603] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.603] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176780 [0192.604] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176cb0 [0192.604] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.604] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176aa0 [0192.604] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0192.604] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.604] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xe0) returned 0x2177c20 [0192.605] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b40) returned 1 [0192.605] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b40) returned 1 [0192.605] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a60 [0192.605] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0192.605] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0192.605] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767e0 [0192.605] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177840 [0192.605] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0192.606] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21773e0 [0192.606] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21773e0) returned 1 [0192.606] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21773e0) returned 1 [0192.606] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177750 [0192.606] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177750) returned 1 [0192.606] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177750) returned 1 [0192.607] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0192.607] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0192.607] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0192.607] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0192.607] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0192.608] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0192.608] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176ee0 [0192.608] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176ee0) returned 1 [0192.608] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176ee0) returned 1 [0192.608] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0192.608] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0192.608] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0192.608] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0192.609] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0192.609] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0192.609] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0192.610] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0192.610] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0192.610] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0192.611] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0192.612] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0192.612] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0192.612] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0192.612] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177390 [0193.244] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21749e0) returned 1 [0193.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749e0) returned 1 [0193.244] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21722f0) returned 1 [0193.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21722f0) returned 1 [0193.245] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e90) returned 1 [0193.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e90) returned 1 [0193.245] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2172310) returned 1 [0193.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2172310) returned 1 [0193.246] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ee0) returned 1 [0193.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ee0) returned 1 [0193.246] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21764b0) returned 1 [0193.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21764b0) returned 1 [0193.247] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b20) returned 1 [0193.247] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b20) returned 1 [0193.247] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21764d0) returned 1 [0193.247] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21764d0) returned 1 [0193.247] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f30) returned 1 [0193.248] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f30) returned 1 [0193.248] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2170800) returned 1 [0193.248] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2170800) returned 1 [0193.248] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0193.248] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0193.249] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21764f0) returned 1 [0193.249] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21764f0) returned 1 [0193.249] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0193.249] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0193.249] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176510) returned 1 [0193.250] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176510) returned 1 [0193.250] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174da0) returned 1 [0193.250] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174da0) returned 1 [0193.250] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176530) returned 1 [0193.250] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176530) returned 1 [0193.251] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174b70) returned 1 [0193.251] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174b70) returned 1 [0193.251] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21765c0) returned 1 [0193.251] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765c0) returned 1 [0193.251] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c10) returned 1 [0193.252] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c10) returned 1 [0193.252] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21765e0) returned 1 [0193.252] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765e0) returned 1 [0193.252] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0193.252] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0193.253] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176600) returned 1 [0193.253] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176600) returned 1 [0193.253] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174f80) returned 1 [0193.253] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174f80) returned 1 [0193.254] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176620) returned 1 [0193.254] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176620) returned 1 [0193.254] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a30) returned 1 [0193.254] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a30) returned 1 [0193.254] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176550) returned 1 [0193.254] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176550) returned 1 [0193.255] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174c60) returned 1 [0193.255] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0193.255] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176570) returned 1 [0193.256] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176570) returned 1 [0193.256] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174a80) returned 1 [0193.256] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174a80) returned 1 [0193.256] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176590) returned 1 [0193.257] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176590) returned 1 [0193.257] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174850) returned 1 [0193.257] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174850) returned 1 [0193.258] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176640) returned 1 [0193.258] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176640) returned 1 [0193.258] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748a0) returned 1 [0193.258] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748a0) returned 1 [0193.258] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176710) returned 1 [0193.259] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0193.262] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0193.262] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0193.262] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176860) returned 1 [0193.262] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176860) returned 1 [0193.263] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21748f0) returned 1 [0193.263] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21748f0) returned 1 [0193.263] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176880) returned 1 [0193.263] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176880) returned 1 [0193.263] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174940) returned 1 [0193.264] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0193.264] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767c0) returned 1 [0193.264] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767c0) returned 1 [0193.264] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174990) returned 1 [0193.264] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174990) returned 1 [0193.264] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176980) returned 1 [0193.265] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176980) returned 1 [0193.265] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0193.265] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0193.265] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a80) returned 1 [0193.265] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a80) returned 1 [0193.266] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176cb0) returned 1 [0193.266] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176cb0) returned 1 [0193.266] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176780) returned 1 [0193.266] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176780) returned 1 [0193.267] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0193.267] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0193.268] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176aa0) returned 1 [0193.268] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176aa0) returned 1 [0193.268] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0193.268] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0193.269] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a60) returned 1 [0193.269] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a60) returned 1 [0193.269] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177840) returned 1 [0193.269] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177840) returned 1 [0193.269] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767e0) returned 1 [0193.269] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767e0) returned 1 [0193.270] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177c20) returned 1 [0193.270] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177c20) returned 1 [0193.270] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0193.271] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0193.271] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2177bb0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2177bb0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0193.271] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0193.271] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0193.271] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177390) returned 1 [0193.272] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177390) returned 1 [0193.272] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0193.272] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x583b00) returned 1 [0194.423] CryptCreateHash (in: hProv=0x583b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0194.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x288) returned 0x2177c20 [0194.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f30 [0194.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748f0 [0194.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b20 [0194.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c60 [0194.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e90 [0194.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21749e0 [0194.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a80 [0194.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174b70 [0194.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174da0 [0194.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21748a0 [0194.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ee0 [0194.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174f80 [0194.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174a30 [0194.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174850 [0194.431] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174940 [0194.431] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174c10 [0194.431] CryptHashData (hHash=0x585980, pbData=0x2174bc0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0194.431] CryptGetHashParam (in: hHash=0x585980, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0194.432] CryptGetHashParam (in: hHash=0x585980, dwParam=0x2, pbData=0x2174e40, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2174e40, pdwDataLen=0x14f5f8) returned 1 [0194.432] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0194.432] CryptDestroyHash (hHash=0x585980) returned 1 [0194.433] CryptReleaseContext (hProv=0x583b00, dwFlags=0x0) returned 1 [0194.433] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0194.433] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0194.433] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0194.434] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0194.434] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0194.434] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0194.434] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0194.435] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174ad0) returned 1 [0194.435] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174ad0) returned 1 [0194.437] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174990) returned 1 [0194.437] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174990) returned 1 [0194.437] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174ad0 [0194.438] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0194.438] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0194.438] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0194.438] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0194.439] RegCloseKey (hKey=0x68) returned 0x0 [0194.440] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174df0) returned 1 [0194.440] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174df0) returned 1 [0194.440] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174bc0) returned 1 [0194.441] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174bc0) returned 1 [0194.441] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"" [0194.442] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"0\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x599d90*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0194.442] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x2170800 [0194.442] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767e0 [0194.442] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0194.443] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176920 [0194.443] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x2177eb0 [0194.443] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a20 [0194.443] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0194.443] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176b00 [0194.443] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0194.444] LocalFree (hMem=0x599d90) returned 0x0 [0194.444] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x2178290 [0194.445] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767a0 [0194.446] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0194.446] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767c0 [0194.446] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x21764b0 [0194.446] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176900 [0194.446] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0194.447] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176840 [0194.447] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0194.447] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21754f0) returned 1 [0194.447] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21754f0) returned 1 [0194.448] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767e0) returned 1 [0194.448] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767e0) returned 1 [0194.448] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177eb0) returned 1 [0194.448] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177eb0) returned 1 [0194.449] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176920) returned 1 [0194.449] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176920) returned 1 [0194.450] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0194.450] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0194.450] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a20) returned 1 [0194.450] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a20) returned 1 [0194.451] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0194.451] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0194.451] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b00) returned 1 [0194.451] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b00) returned 1 [0194.451] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2170800) returned 1 [0194.452] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2170800) returned 1 [0194.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0194.453] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174bc0 [0194.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x2174bc0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0194.453] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0194.453] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174bc0) returned 1 [0194.454] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174bc0) returned 1 [0194.454] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x21781d0 [0194.455] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a40 [0194.455] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0194.455] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174990) returned 1 [0194.455] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174990) returned 1 [0194.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0194.456] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0194.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x2176270, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0194.456] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0194.456] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0194.456] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0194.456] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a60 [0194.457] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0194.457] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0194.457] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0194.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0194.458] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0194.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x2174d00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriter", lpUsedDefaultChar=0x0) returned 22 [0194.458] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174bc0 [0194.458] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0194.458] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0194.459] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a80 [0194.459] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0194.935] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174bc0) returned 1 [0194.935] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174bc0) returned 1 [0194.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.936] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174bc0 [0194.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x2174bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=0", lpUsedDefaultChar=0x0) returned 10 [0194.936] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0194.937] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174bc0) returned 1 [0194.937] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174bc0) returned 1 [0194.937] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767e0 [0194.937] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0194.937] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d00) returned 1 [0194.937] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d00) returned 1 [0194.938] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x21781a0 [0194.938] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176800 [0194.938] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174bc0 [0194.938] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176860 [0194.940] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21754f0 [0194.940] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176920 [0194.940] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d00 [0194.940] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176940 [0194.940] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174df0 [0194.941] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0194.941] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0194.941] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a40) returned 1 [0194.941] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a40) returned 1 [0194.941] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0194.942] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0194.942] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a60) returned 1 [0194.942] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a60) returned 1 [0194.942] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174990) returned 1 [0194.942] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174990) returned 1 [0194.942] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a80) returned 1 [0194.943] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a80) returned 1 [0194.943] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174d50) returned 1 [0194.943] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0194.943] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767e0) returned 1 [0194.943] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767e0) returned 1 [0194.943] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21781d0) returned 1 [0194.943] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21781d0) returned 1 [0194.944] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0194.944] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0194.944] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767a0) returned 1 [0194.944] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767a0) returned 1 [0194.944] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21764b0) returned 1 [0194.944] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21764b0) returned 1 [0194.945] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767c0) returned 1 [0194.945] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767c0) returned 1 [0194.945] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0194.945] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0194.945] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176900) returned 1 [0194.945] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176900) returned 1 [0194.945] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0194.945] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0194.946] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176840) returned 1 [0194.946] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176840) returned 1 [0194.946] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2178290) returned 1 [0194.947] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178290) returned 1 [0194.947] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0194.947] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0194.947] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174e40) returned 1 [0194.948] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e40) returned 1 [0194.948] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0194.949] GetLastError () returned 0x2 [0194.949] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x21783e0 [0194.950] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0194.950] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174cb0) returned 1 [0194.950] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174cb0) returned 1 [0194.951] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0194.971] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21783e0) returned 1 [0194.971] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21783e0) returned 1 [0194.972] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x597cd0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0194.972] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0194.973] GetLastError () returned 0x0 [0194.973] SetSecurityInfo () returned 0x0 [0194.984] LocalFree (hMem=0x597cd0) returned 0x0 [0194.984] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0194.985] ReleaseMutex (hMutex=0x1b0) returned 1 [0194.985] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2174990) returned 1 [0194.985] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174990) returned 1 [0194.985] NtClose (Handle=0x1b0) returned 0x0 [0194.985] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x800) returned 0x21783e0 [0194.986] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x288) returned 0x2178bf0 [0194.986] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174cb0 [0194.986] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174990 [0194.986] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174d50 [0194.986] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174e40 [0194.986] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772a0 [0194.987] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176cb0 [0194.987] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a20 [0194.987] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177390 [0194.987] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177660 [0194.988] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177750 [0194.988] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176ee0 [0194.988] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177250 [0194.988] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177840 [0194.988] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e90 [0194.989] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177340 [0194.989] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21773e0 [0194.989] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x21783e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0194.989] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x2177eb0 [0194.989] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0196.027] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0196.028] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0196.029] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0196.030] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0196.030] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x23d000) returned 0x218a040 [0196.044] ReadFile (in: hFile=0x1b0, lpBuffer=0x218a040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x218a040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0197.188] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x23d000) returned 0x23d1040 [0198.368] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x218a040) returned 1 [0198.368] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x218a040) returned 1 [0199.003] NtClose (Handle=0x1b0) returned 0x0 [0199.004] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177eb0) returned 1 [0199.004] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177eb0) returned 1 [0199.004] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d00 [0199.005] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0199.006] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0199.006] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0199.007] GetLastError () returned 0x7a [0199.007] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x1c0) returned 0x21764b0 [0199.007] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x21764b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x21764b0, ReturnLength=0x14eed0) returned 1 [0199.008] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x584650*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0199.008] EqualSid (pSid1=0x584650*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2176598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0199.008] EqualSid (pSid1=0x584650*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21765b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0199.009] EqualSid (pSid1=0x584650*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21765c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0199.009] EqualSid (pSid1=0x584650*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21765cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0199.009] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21764b0) returned 1 [0199.009] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21764b0) returned 1 [0199.009] NtClose (Handle=0x1b0) returned 0x0 [0199.010] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0199.010] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0199.010] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x280) returned 0x2178e80 [0199.010] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0199.011] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2178e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0199.011] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0199.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.012] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0199.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2177890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0199.012] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0199.012] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0199.012] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0199.012] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0199.012] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0199.013] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0199.013] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0199.013] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2178e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0199.013] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0199.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0199.013] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0199.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2177980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0199.014] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0199.014] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0199.014] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0199.015] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0199.015] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0199.015] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0199.015] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0199.015] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2178e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0199.015] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0199.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.016] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0199.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2177160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0199.016] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0199.016] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0199.017] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0199.017] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0199.017] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0199.017] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0199.017] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0199.017] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2178e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0199.018] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0199.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0199.018] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0199.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2177930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0199.018] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0199.018] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0199.019] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0199.019] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0199.019] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0199.019] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0199.019] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0199.020] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2178e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0199.020] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0199.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0199.020] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0199.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2177bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0199.020] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0199.020] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0199.021] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0199.021] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0199.021] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0199.021] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0199.021] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0199.021] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0199.022] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0199.022] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2178e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0199.022] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0199.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.023] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0199.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2177070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0199.023] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0199.023] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0199.023] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0199.024] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0199.024] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0199.024] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0199.025] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0199.025] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2178e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0199.025] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0199.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.026] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0199.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2176d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0199.027] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0199.027] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0199.027] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0199.027] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0199.027] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0199.027] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0199.028] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0199.028] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2178e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0199.028] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0199.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.028] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0199.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2177b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0199.029] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0199.029] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0199.029] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0199.029] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0199.029] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0199.030] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0199.030] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0199.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2178e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0199.030] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0199.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.030] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0199.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2176c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0199.031] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0199.031] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0199.031] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0199.031] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0199.031] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0199.032] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0199.032] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0199.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2178e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0199.032] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175f10 [0199.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0199.033] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0199.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2177430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0199.033] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0199.033] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0199.033] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0199.033] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0199.033] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0199.034] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175f10) returned 1 [0199.034] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175f10) returned 1 [0199.034] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0199.034] RegCloseKey (hKey=0x1b0) returned 0x0 [0199.034] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2178e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0199.035] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0199.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.035] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0199.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2177b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0199.035] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0199.036] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0199.036] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0199.036] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0199.036] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0199.036] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0199.037] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0199.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2178e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0199.037] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0199.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.598] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0199.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2177930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0199.599] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0199.599] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0199.599] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0199.599] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0199.599] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0199.600] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0199.600] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0199.600] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2178e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0199.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0199.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.601] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0199.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2177890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0199.601] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0199.601] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0199.601] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0199.602] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0199.602] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0199.602] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0199.602] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0199.602] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2178e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0199.603] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0199.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.603] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0199.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21772f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0199.603] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0199.604] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0199.604] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0199.604] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0199.604] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0199.605] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0199.605] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0199.605] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2178e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0199.606] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0199.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.606] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0199.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2177430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0199.607] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0199.607] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0199.607] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0199.607] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0199.607] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0199.608] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0199.608] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0199.608] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2178e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0199.608] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0199.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0199.609] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0199.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2176da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0199.609] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21774d0 [0199.609] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0199.610] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0199.610] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21774d0) returned 1 [0199.610] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21774d0) returned 1 [0199.610] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0199.610] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0199.611] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2178e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0199.611] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0199.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.611] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0199.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2176f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0199.612] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0199.612] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0199.612] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0199.612] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0199.613] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0199.613] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0199.613] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0199.613] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2178e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0199.614] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175f10 [0199.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0199.614] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0199.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2177b60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0199.615] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0199.615] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0199.615] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0199.615] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0199.616] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0199.616] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175f10) returned 1 [0199.616] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175f10) returned 1 [0199.617] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2178e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0199.617] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0199.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.617] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0199.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2176d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0199.618] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0199.618] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0199.618] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0199.618] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0199.618] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0199.619] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0199.619] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0199.619] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2178e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0199.619] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0199.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0199.620] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0199.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2177a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0199.620] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0199.621] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0199.621] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0199.621] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0199.621] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0199.621] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0199.621] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0199.622] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2178e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0199.622] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0199.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0199.622] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0199.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2177980, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0199.622] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0199.624] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0199.624] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0199.625] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0199.625] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0199.625] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0199.625] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0199.626] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2178e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0199.626] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0199.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.626] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21774d0 [0199.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21774d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0199.627] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0199.627] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21774d0) returned 1 [0199.627] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21774d0) returned 1 [0199.627] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0199.628] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0199.628] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0199.628] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0199.628] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2178e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0199.629] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0199.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.629] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0199.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2177ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0199.629] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21774d0 [0199.630] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0199.630] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0199.630] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21774d0) returned 1 [0199.630] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21774d0) returned 1 [0199.630] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0199.631] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0199.631] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2178e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0199.631] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0199.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.632] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0199.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21777a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0199.632] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0199.633] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0199.633] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0199.633] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0199.634] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0199.634] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0199.634] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0199.634] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2178e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0199.635] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0199.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0200.551] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0200.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2177930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0200.552] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0200.552] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0200.553] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0200.553] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0200.553] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0200.553] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0200.554] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0200.554] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2178e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0200.554] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0200.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0200.555] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0200.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21772f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0200.555] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0200.556] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0200.556] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0200.556] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0200.556] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0200.557] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0200.557] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0200.557] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2178e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0200.557] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0200.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0200.558] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0200.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2176df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0200.558] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0200.559] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0200.559] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0200.559] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0200.559] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0200.559] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0200.560] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0200.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2178e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0200.560] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175f10 [0200.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0200.560] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0200.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2177980, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0200.561] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0200.561] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0200.561] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0200.561] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0200.561] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0200.562] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175f10) returned 1 [0200.562] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175f10) returned 1 [0200.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2178e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0200.563] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0200.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0200.563] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0200.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2177bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0200.564] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0200.564] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0200.564] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0200.564] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0200.564] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0200.565] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0200.565] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0200.565] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2178e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0200.566] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0200.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0200.566] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0200.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2177b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0200.567] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0200.567] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0200.567] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0200.567] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0200.568] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0200.568] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0200.568] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0200.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2178e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0200.569] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0200.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0200.569] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0200.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2176da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0200.570] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0200.570] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0200.570] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0200.571] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0200.571] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0200.571] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0200.571] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0200.571] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2178e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0200.571] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0200.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0200.572] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0200.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21777f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0200.572] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0200.572] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0200.573] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0200.573] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0200.573] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0200.573] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0200.574] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0200.574] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2178e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0200.574] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0200.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0200.575] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0200.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21772f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0200.575] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0200.576] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0200.576] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0200.576] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0200.576] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0200.576] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0200.576] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0200.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2178e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0200.577] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0200.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0200.577] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0200.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2177980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0200.578] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0200.578] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0200.578] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0200.579] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0200.579] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0200.579] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0200.579] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0200.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2178e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0200.580] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0200.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0200.580] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0200.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2177890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0200.581] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0200.581] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0200.581] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0200.581] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0200.582] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0200.582] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0200.582] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0200.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2178e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0200.582] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0200.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0200.583] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0200.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2177b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0200.584] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0200.584] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0200.584] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0200.584] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0200.584] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0200.585] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0200.585] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0200.585] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2178e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0200.586] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0200.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0200.586] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0200.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21777f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0200.586] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0200.587] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0200.587] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0200.587] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0201.127] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0201.127] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0201.127] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0201.128] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2178e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0201.128] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0201.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0201.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2177b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0201.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0201.130] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0201.130] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0201.130] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0201.131] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0201.131] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0201.131] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0201.131] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2178e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0201.131] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0201.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0201.132] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0201.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2177200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0201.132] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0201.132] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0201.133] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0201.133] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0201.134] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0201.134] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0201.134] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0201.135] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2178e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0201.135] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0201.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.135] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0201.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2177b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0201.136] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0201.136] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0201.136] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0201.137] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0201.137] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0201.137] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0201.137] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0201.138] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2178e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0201.138] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0201.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.138] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0201.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2176d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0201.139] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177700 [0201.139] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0201.139] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0201.139] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177700) returned 1 [0201.140] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177700) returned 1 [0201.140] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0201.140] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0201.140] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2178e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0201.140] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0201.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.141] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0201.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21772f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0201.142] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0201.142] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0201.142] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0201.143] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0201.143] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0201.143] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0201.143] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0201.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2178e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0201.144] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0201.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0201.144] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0201.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21777f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0201.145] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0201.145] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0201.145] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0201.145] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0201.145] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0201.146] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0201.146] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0201.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2178e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0201.146] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0201.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.146] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0201.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2177430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0201.147] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0201.147] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0201.147] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0201.147] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0201.147] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0201.148] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0201.148] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0201.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2178e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0201.148] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0201.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.148] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0201.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2177ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0201.149] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0201.149] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0201.150] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0201.150] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0201.150] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0201.150] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0201.150] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0201.151] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2178e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0201.151] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0201.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0201.151] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0201.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2176da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0201.152] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0201.152] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0201.152] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0201.152] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0201.153] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0201.153] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0201.153] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0201.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2178e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0201.153] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0201.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.154] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0201.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2177980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0201.154] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0201.154] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0201.154] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0201.154] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0201.154] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0201.155] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0201.155] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0201.155] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2178e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0201.155] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0201.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.156] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0201.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21772f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0201.156] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0201.156] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0201.156] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0201.157] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0201.157] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0201.157] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0201.157] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0201.158] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2178e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0201.158] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0201.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.158] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0201.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2177430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0201.159] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0201.159] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0201.159] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0201.160] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0201.160] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0201.160] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0201.160] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0201.160] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2178e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0201.161] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0201.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.161] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0201.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2176f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0201.161] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0201.161] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0201.162] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0201.162] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0201.162] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0201.162] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0201.163] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0201.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2178e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0201.163] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0201.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0201.685] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0201.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2177430, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0201.685] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177480 [0201.685] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0201.685] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0201.686] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177480) returned 1 [0201.686] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177480) returned 1 [0201.686] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0201.686] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0201.687] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2178e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0201.687] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0201.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.687] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0201.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2177980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0201.688] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0201.688] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0201.688] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0201.688] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0201.688] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0201.689] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0201.689] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0201.689] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2178e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0201.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0201.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.690] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0201.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2177200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0201.690] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0201.690] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0201.690] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0201.691] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0201.691] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0201.691] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0201.691] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0201.691] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2178e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0201.691] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0201.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0201.692] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0201.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2177430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0201.692] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0201.693] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0201.693] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0201.693] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0201.693] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0201.693] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0201.693] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0201.694] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2178e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0201.694] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0201.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.694] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0201.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2176f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0201.694] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0201.694] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0201.695] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0201.695] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0201.695] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0201.695] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0201.695] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0201.695] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2178e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0201.696] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0201.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.696] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0201.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2176c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0201.696] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0201.696] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0201.696] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0201.697] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0201.697] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0201.697] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0201.697] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0201.697] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2178e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0201.697] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0201.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.698] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0201.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21778e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0201.698] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0201.698] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0201.698] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0201.698] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0201.699] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0201.699] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0201.699] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0201.699] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2178e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0201.700] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0201.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0201.700] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0201.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2177ac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0201.701] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0201.701] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0201.701] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0201.701] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0201.701] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0201.701] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0201.702] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0201.702] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2178e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0201.702] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0201.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.702] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0201.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2177160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0201.703] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0201.703] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0201.703] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0201.703] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0201.704] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0201.704] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0201.704] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0201.704] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2178e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0201.704] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0201.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.705] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0201.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21778e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0201.705] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0201.705] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0201.706] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0201.706] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0201.706] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0201.706] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0201.707] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0201.707] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2178e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0201.707] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0201.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0201.707] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0201.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2176d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0201.708] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0201.708] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0201.708] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0201.709] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0201.709] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0201.709] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0201.709] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0201.709] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2178e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0201.709] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0201.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0201.710] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0201.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2177110, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0201.710] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0201.710] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0201.711] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0201.711] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0201.711] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0201.711] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0201.711] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0201.711] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2178e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0201.711] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0201.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0201.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2176c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0201.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0201.713] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0201.713] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0201.713] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0201.713] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0201.714] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0201.714] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0201.714] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2178e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0201.714] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0201.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.714] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0201.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2177160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0201.715] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0201.715] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0201.715] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0201.715] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0201.715] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0201.715] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0201.716] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0201.716] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2178e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0201.716] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0201.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.716] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177020 [0201.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2177020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0201.717] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0201.717] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177020) returned 1 [0201.717] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177020) returned 1 [0201.717] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0201.718] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0201.718] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0201.718] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0201.718] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2178e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0201.718] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0201.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.719] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0201.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2176d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0201.719] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0201.719] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0201.719] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0201.719] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0201.720] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0201.720] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0202.224] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0202.224] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2178e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0202.224] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0202.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0202.225] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0202.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2176c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0202.225] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0202.226] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0202.227] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0202.227] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0202.227] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0202.227] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0202.228] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0202.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2178e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0202.228] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0202.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.229] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0202.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2177930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0202.229] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0202.229] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0202.230] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0202.230] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0202.230] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0202.230] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0202.231] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0202.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2178e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0202.231] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0202.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0202.232] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0202.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2177430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0202.232] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177480 [0202.232] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0202.232] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0202.233] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177480) returned 1 [0202.233] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177480) returned 1 [0202.233] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0202.233] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0202.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2178e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0202.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0202.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0202.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0202.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2177890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0202.235] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0202.236] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0202.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0202.236] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0202.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0202.237] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0202.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0202.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2178e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0202.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0202.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0202.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2176da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0202.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0202.239] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0202.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0202.241] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0202.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0202.241] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0202.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0202.242] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2178e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0202.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0202.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0202.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0202.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2176f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0202.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0202.243] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0202.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0202.243] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0202.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0202.243] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0202.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0202.244] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2178e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0202.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0202.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0202.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0202.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2176fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0202.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0202.245] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0202.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0202.246] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0202.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0202.246] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0202.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0202.247] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2178e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0202.247] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0202.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.248] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0202.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x21772f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0202.248] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21770c0 [0202.248] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0202.248] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0202.248] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21770c0) returned 1 [0202.249] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21770c0) returned 1 [0202.249] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0202.249] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0202.249] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2178e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0202.250] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0202.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0202.250] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0202.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21775c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0202.250] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0202.251] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0202.251] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0202.251] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0202.251] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0202.251] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0202.252] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0202.252] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2178e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0202.252] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0202.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.253] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0202.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2177200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0202.253] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0202.253] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0202.254] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0202.254] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0202.254] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0202.254] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0202.255] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0202.255] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2178e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0202.256] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0202.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0202.256] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0202.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x21777f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0202.257] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0202.257] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0202.257] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0202.257] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0202.258] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0202.258] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0202.258] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0202.259] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2178e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0202.259] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0202.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0202.259] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0202.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2177520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0202.260] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0202.260] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0202.260] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0202.260] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0202.260] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0202.261] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0202.261] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0202.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2178e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0202.261] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0202.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.261] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0202.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2177980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0202.262] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0202.262] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0202.262] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0202.262] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0202.262] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0202.262] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0202.262] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0202.262] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2178e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0202.263] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0202.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.800] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0202.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2177570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0202.801] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0202.801] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0202.801] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0202.801] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0202.802] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0202.802] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0202.802] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0202.802] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2178e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0202.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0202.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0202.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2177a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0202.804] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0202.804] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0202.804] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0202.805] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0202.805] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0202.805] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0202.805] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0202.805] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2178e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0202.805] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175f10 [0202.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.806] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0202.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x21777a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0202.806] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0202.806] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0202.806] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0202.807] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0202.807] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0202.807] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175f10) returned 1 [0202.808] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175f10) returned 1 [0202.808] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2178e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0202.808] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0202.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.809] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0202.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2177890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0202.809] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0202.810] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0202.810] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0202.810] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0202.810] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0202.810] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0202.811] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0202.811] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2178e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0202.811] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0202.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0202.812] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0202.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2177430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0202.813] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0202.813] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0202.813] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0202.813] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0202.814] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0202.814] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0202.814] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0202.814] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2178e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0202.815] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0202.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.815] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0202.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2177200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0202.816] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0202.816] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0202.816] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0202.816] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0202.817] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0202.817] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0202.817] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0202.818] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2178e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0202.818] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0202.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.819] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0202.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2176df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0202.819] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0202.820] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0202.820] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0202.820] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0202.820] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0202.820] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0202.821] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0202.821] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2178e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0202.821] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0202.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0202.822] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0202.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x21777a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0202.822] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0202.823] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0202.823] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0202.823] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0202.823] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0202.823] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0202.823] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0202.824] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2178e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0202.824] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0202.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0202.824] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0202.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2176f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0202.825] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0202.825] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0202.825] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0202.826] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0202.826] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0202.826] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0202.826] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0202.827] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2178e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0202.827] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0202.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0202.827] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0202.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21775c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0202.828] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0202.828] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0202.829] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0202.829] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0202.829] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0202.829] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0202.829] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0202.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2178e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0202.830] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0202.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0202.832] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0202.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2177430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0202.833] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0202.833] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0202.833] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0202.833] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0202.833] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0202.834] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0202.834] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0202.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2178e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0202.835] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0202.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0202.835] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0202.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2177570, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0202.836] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0202.836] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0202.836] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0202.836] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0202.837] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0202.837] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0202.837] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0203.338] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2178e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0203.338] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0203.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.338] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0203.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21777a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0203.338] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0203.339] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0203.339] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0203.339] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0203.339] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0203.339] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0203.340] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0203.340] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2178e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0203.340] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0203.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.340] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0203.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2177070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0203.341] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0203.341] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0203.341] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0203.341] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0203.341] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0203.342] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0203.342] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0203.342] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2178e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0203.342] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0203.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0203.342] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0203.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2176da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0203.343] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0203.343] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0203.343] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0203.343] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0203.343] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0203.344] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0203.344] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0203.344] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2178e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0203.344] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0203.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0203.345] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0203.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21776b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0203.345] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0203.346] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0203.346] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0203.346] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0203.346] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0203.346] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0203.346] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0203.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2178e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0203.347] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0203.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0203.347] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0203.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2177200, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0203.347] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0203.348] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0203.348] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0203.348] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0203.348] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0203.348] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0203.349] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0203.349] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2178e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0203.349] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0203.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.350] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0203.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2177ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0203.351] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0203.351] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0203.351] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0203.351] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0203.352] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0203.352] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0203.352] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0203.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2178e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0203.353] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0203.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0203.353] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0203.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2176f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0203.354] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0203.354] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0203.354] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0203.354] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0203.355] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0203.355] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0203.355] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0203.356] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2178e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0203.356] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0203.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.356] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0203.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x21772f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0203.357] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0203.357] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0203.357] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0203.357] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0203.358] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0203.358] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0203.358] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0203.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2178e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0203.359] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0203.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.359] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0203.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x21778e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0203.360] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0203.360] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0203.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0203.360] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0203.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0203.360] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0203.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0203.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2178e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0203.361] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0203.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.361] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0203.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2177200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0203.362] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0203.362] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0203.362] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0203.362] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0203.362] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0203.362] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0203.362] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0203.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2178e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0203.363] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0203.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.363] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0203.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2176d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0203.364] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0203.364] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0203.364] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0203.364] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0203.364] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0203.365] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0203.365] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0203.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2178e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0203.365] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0203.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.365] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0203.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x21776b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0203.366] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0203.366] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0203.366] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0203.366] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0203.366] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0203.367] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0203.367] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0203.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2178e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0203.367] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0203.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.367] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0203.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21772f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0203.368] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0203.368] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0203.368] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0203.368] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0203.368] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0203.368] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0203.368] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0203.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2178e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0203.369] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0203.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.369] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0203.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2176f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0203.369] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0203.369] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0203.370] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0203.370] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0203.370] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0203.370] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0203.370] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0203.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2178e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0203.371] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0203.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.371] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0203.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2177a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0203.371] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0203.371] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0203.372] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0203.372] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0203.372] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0203.839] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0203.839] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0203.839] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2178e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0203.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0203.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0203.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2176d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0203.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21774d0 [0203.841] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0203.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0203.841] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21774d0) returned 1 [0203.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21774d0) returned 1 [0203.841] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0203.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0203.841] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2178e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0203.841] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0203.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.842] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0203.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2177110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0203.842] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0203.842] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0203.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0203.843] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0203.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0203.843] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0203.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0203.843] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2178e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0203.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0203.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0203.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x21772f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0203.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0203.844] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0203.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0203.844] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0203.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0203.845] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0203.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0203.845] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2178e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0203.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0203.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0203.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0203.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x21778e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0203.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0203.846] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0203.846] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0203.846] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0203.846] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0203.847] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0203.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0203.847] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2178e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0203.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0203.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0203.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2176d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0203.848] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0203.848] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0203.848] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0203.848] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0203.848] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0203.848] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0203.848] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0203.848] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2178e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0203.849] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0203.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.849] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0203.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2176fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0203.849] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0203.849] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0203.849] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0203.849] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0203.850] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0203.850] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0203.850] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0203.850] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2178e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0203.850] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0203.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0203.850] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0203.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x21776b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0203.851] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0203.851] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0203.851] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0203.851] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0203.851] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0203.852] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0203.852] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0203.852] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2178e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0203.852] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0203.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.853] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0203.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21772f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0203.853] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0203.853] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0203.853] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0203.853] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0203.854] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0203.854] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0203.854] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0203.854] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2178e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0203.854] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0203.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.855] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0203.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2176f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0203.855] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0203.855] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0203.855] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0203.856] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0203.856] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0203.856] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0203.856] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0203.856] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2178e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0203.857] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0203.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.857] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0203.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2177ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0203.857] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0203.857] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0203.858] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0203.858] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0203.858] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0203.858] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0203.858] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0203.858] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2178e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0203.859] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0203.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0203.859] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0203.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2177520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0203.859] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0203.859] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0203.860] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0203.860] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0203.860] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0203.860] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0203.860] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0203.860] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2178e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0203.861] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0203.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.861] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0203.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2177160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0203.861] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0203.861] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0203.861] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0203.862] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0203.862] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0203.862] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0203.862] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0203.862] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2178e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0203.862] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0203.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0203.863] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0203.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2176d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0203.863] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0203.863] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0203.863] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0203.863] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0203.863] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0203.864] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0203.864] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0203.864] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2178e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0203.864] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0203.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0203.865] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177020 [0203.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2177020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0203.865] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0203.865] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177020) returned 1 [0203.865] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177020) returned 1 [0203.865] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0203.866] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0203.866] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0203.866] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0203.866] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2178e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0203.866] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0203.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.867] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0203.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2176f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0203.867] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0203.867] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0203.867] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0203.867] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0203.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0203.868] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0203.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0203.868] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2178e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0203.868] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0203.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.868] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0203.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2176d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0203.869] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0203.869] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0203.869] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0203.869] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0203.869] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0203.869] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0203.869] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0203.870] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2178e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0203.870] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0203.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0203.870] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0203.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2176e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0203.870] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0203.871] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0203.871] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0203.871] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0203.871] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0203.871] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0203.872] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0203.872] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2178e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0203.872] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0203.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.873] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0203.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21777f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0203.873] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0203.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0203.874] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0203.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0203.874] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0204.326] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0204.326] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0204.326] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2178e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0204.326] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0204.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.327] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0204.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21778e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0204.327] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0204.327] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0204.327] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0204.328] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0204.328] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0204.328] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0204.328] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0204.328] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2178e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0204.329] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0204.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.329] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0204.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x21777a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0204.330] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0204.330] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0204.331] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0204.331] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0204.331] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0204.331] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0204.331] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0204.331] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2178e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0204.332] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0204.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0204.332] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0204.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2176d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0204.332] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0204.332] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0204.333] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0204.333] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0204.333] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0204.333] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0204.334] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0204.334] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2178e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0204.334] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0204.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0204.335] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0204.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2176fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0204.335] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0204.335] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0204.335] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0204.336] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0204.336] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0204.336] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0204.336] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0204.336] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2178e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0204.336] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0204.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0204.337] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0204.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2177930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0204.337] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0204.337] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0204.338] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0204.338] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0204.338] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0204.338] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0204.338] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0204.339] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2178e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0204.339] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0204.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.339] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0204.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2176da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0204.340] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0204.340] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0204.340] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0204.340] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0204.340] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0204.341] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0204.341] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0204.341] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2178e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0204.341] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0204.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0204.341] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0204.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x21778e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0204.342] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0204.342] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0204.342] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0204.342] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0204.342] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0204.342] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0204.343] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0204.343] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2178e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0204.343] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0204.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.343] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0204.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2177160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0204.344] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0204.344] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0204.344] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0204.344] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0204.344] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0204.344] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0204.345] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0204.345] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2178e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0204.345] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0204.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.345] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0204.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2177520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0204.346] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0204.346] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0204.346] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0204.346] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0204.346] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0204.346] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0204.346] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0204.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2178e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0204.347] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0204.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0204.347] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0204.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2176f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0204.347] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0204.348] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0204.348] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0204.348] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0204.348] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0204.348] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0204.348] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0204.349] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2178e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0204.349] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0204.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.349] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0204.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2177a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0204.350] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0204.350] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0204.350] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0204.350] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0204.350] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0204.351] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0204.351] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0204.351] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2178e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0204.351] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0204.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.352] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0204.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2177430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0204.352] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177480 [0204.352] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0204.352] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0204.352] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177480) returned 1 [0204.353] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177480) returned 1 [0204.353] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0204.353] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0204.353] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2178e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0204.353] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0204.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0204.354] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0204.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2177430, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0204.354] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0204.354] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0204.354] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0204.354] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0204.355] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0204.355] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0204.355] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0204.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2178e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0204.355] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0204.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.356] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0204.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2177110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0204.356] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0204.356] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0204.356] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0204.357] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0204.357] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0204.357] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0204.357] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0204.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2178e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0204.358] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0204.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.358] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0204.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x21775c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0204.359] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0204.359] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0204.359] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0204.359] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0204.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0204.360] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0204.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0204.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2178e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0204.859] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0204.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0204.859] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0204.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2177ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0204.860] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0204.860] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0204.860] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0204.860] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0204.861] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0204.861] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0204.861] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0204.862] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2178e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0204.862] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0204.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.862] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21774d0 [0204.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x21774d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0204.862] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0204.863] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21774d0) returned 1 [0204.863] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21774d0) returned 1 [0204.863] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0204.863] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0204.863] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0204.863] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0204.864] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2178e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0204.864] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0204.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0204.865] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0204.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2177200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0204.865] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0204.865] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0204.865] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0204.866] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0204.866] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0204.866] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0204.866] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0204.866] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2178e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0204.867] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0204.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0204.867] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0204.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2177ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0204.868] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0204.868] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0204.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0204.869] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0204.869] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0204.869] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0204.869] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0204.869] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2178e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0204.870] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0204.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0204.870] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0204.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2176f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0204.872] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0204.872] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0204.872] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0204.873] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0204.873] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0204.873] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0204.873] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0204.873] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2178e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0204.874] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0204.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0204.874] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177020 [0204.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2177020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0204.874] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0204.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177020) returned 1 [0204.874] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177020) returned 1 [0204.875] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0204.875] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0204.875] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0204.875] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0204.875] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2178e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0204.875] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0204.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.876] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0204.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2177430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0204.876] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0204.876] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0204.877] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0204.877] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0204.877] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0204.877] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0204.877] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0204.877] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2178e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0204.877] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0204.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0204.878] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0204.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x21777f0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0204.878] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0204.878] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0204.879] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0204.879] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0204.879] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0204.880] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0204.880] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0204.880] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2178e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0204.881] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0204.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0204.881] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21770c0 [0204.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x21770c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0204.882] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0204.882] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21770c0) returned 1 [0204.882] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21770c0) returned 1 [0204.882] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0204.882] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0204.883] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0204.883] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0204.883] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2178e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0204.883] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0204.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0204.883] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0204.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2177ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0204.884] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0204.884] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0204.884] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0204.884] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0204.884] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0204.885] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0204.885] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0204.885] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2178e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0204.885] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0204.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0204.885] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0204.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21772f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0204.886] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177020 [0204.886] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0204.886] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0204.886] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177020) returned 1 [0204.886] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177020) returned 1 [0204.887] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0204.887] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0204.887] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2178e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0204.887] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0204.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0204.887] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0204.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2177890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0204.888] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0204.888] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0204.888] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0204.888] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0204.888] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0204.889] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0204.889] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0204.889] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2178e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0204.889] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0204.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.890] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0204.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2177520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0204.890] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0204.890] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0204.890] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0204.891] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0204.891] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0204.891] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0204.891] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0204.891] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2178e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0204.892] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175f10 [0204.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0204.892] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0204.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2176df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0204.892] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0204.893] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0204.893] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0204.893] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0204.893] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0204.893] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175f10) returned 1 [0204.893] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175f10) returned 1 [0204.894] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2178e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0204.894] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0204.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.894] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0204.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2177430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0204.894] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177480 [0204.895] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0204.895] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0204.895] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177480) returned 1 [0204.895] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177480) returned 1 [0204.895] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0204.895] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0204.895] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2178e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0204.896] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0204.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0204.896] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0204.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2176da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0204.896] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0204.896] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0204.896] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0204.897] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0204.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0204.897] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0204.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0204.897] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2178e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0204.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0204.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0204.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0204.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2177890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0205.387] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0205.387] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0205.387] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0205.388] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0205.388] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0205.388] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0205.388] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0205.388] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2178e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0205.389] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0205.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.389] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0205.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2176f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0205.389] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0205.390] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0205.390] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0205.390] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0205.390] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0205.391] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0205.391] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0205.391] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2178e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0205.391] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0205.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.392] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0205.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2177570, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0205.393] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0205.393] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0205.393] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0205.393] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0205.393] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0205.394] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0205.394] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0205.394] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2178e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0205.394] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0205.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0205.395] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0205.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2177a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0205.395] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0205.396] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0205.396] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0205.396] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0205.396] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0205.396] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0205.397] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0205.397] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2178e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0205.397] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0205.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0205.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0205.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2177a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0205.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0205.398] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0205.398] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0205.398] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0205.399] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0205.399] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0205.399] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0205.399] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2178e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0205.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0205.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0205.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0205.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x21777a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0205.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0205.401] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0205.401] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0205.401] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0205.401] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0205.402] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0205.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0205.402] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2178e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0205.402] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0205.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0205.403] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0205.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2177890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0205.403] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0205.403] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0205.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0205.404] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0205.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0205.404] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0205.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0205.404] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2178e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0205.405] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0205.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.405] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0205.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2176f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0205.405] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0205.406] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0205.406] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0205.406] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0205.406] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0205.407] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0205.407] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0205.407] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2178e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0205.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0205.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0205.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0205.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2177b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0205.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0205.409] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0205.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0205.409] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0205.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0205.410] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0205.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0205.410] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2178e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0205.410] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0205.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0205.411] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0205.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2177890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0205.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0205.412] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0205.412] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0205.412] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0205.412] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0205.413] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0205.413] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0205.414] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2178e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0205.414] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0205.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0205.414] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0205.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2176d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0205.415] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0205.415] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0205.415] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0205.416] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0205.416] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0205.416] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0205.416] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0205.417] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2178e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0205.417] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0205.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0205.418] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0205.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x21776b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0205.418] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0205.418] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0205.418] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0205.419] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0205.419] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0205.419] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0205.419] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0205.420] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2178e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0205.420] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0205.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0205.420] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0205.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x21772f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0205.421] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0205.421] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0205.421] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0205.421] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0205.422] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0205.422] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0205.422] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0205.422] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2178e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0205.852] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0205.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.853] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0205.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2177430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0205.853] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177480 [0205.853] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0205.853] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0205.854] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177480) returned 1 [0205.854] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177480) returned 1 [0205.854] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0205.854] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0205.854] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2178e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0205.855] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0205.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.855] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0205.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2177980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0205.856] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0205.856] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0205.856] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0205.856] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0205.857] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0205.857] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0205.858] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0205.858] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2178e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0205.858] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0205.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0205.858] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0205.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2177110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0205.859] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0205.859] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0205.859] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0205.859] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0205.860] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0205.860] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0205.860] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0205.860] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2178e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0205.860] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0205.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0205.861] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0205.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2177430, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0205.861] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0205.861] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0205.862] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0205.862] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0205.862] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0205.862] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0205.862] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0205.863] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2178e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0205.863] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0205.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.863] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0205.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2177430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0205.864] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0205.864] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0205.864] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0205.864] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0205.864] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0205.865] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0205.865] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0205.865] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2178e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0205.865] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0205.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0205.866] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0205.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2177110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0205.866] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0205.867] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0205.867] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0205.867] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0205.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0205.868] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0205.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0205.868] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2178e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0205.868] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0205.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0205.869] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0205.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2176df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0205.869] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0205.870] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0205.870] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0205.870] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0205.870] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0205.871] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0205.871] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0205.871] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2178e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0205.871] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0205.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.871] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0205.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2177930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0205.872] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0205.872] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0205.872] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0205.872] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0205.872] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0205.873] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0205.873] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0205.873] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2178e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0205.873] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0205.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.873] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0205.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x21772f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0205.874] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0205.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0205.874] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0205.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0205.874] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0205.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0205.875] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0205.875] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2178e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0205.875] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0205.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0205.875] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0205.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2176d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0205.875] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0205.876] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0205.876] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0205.876] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0205.876] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0205.876] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0205.876] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0205.877] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2178e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0205.877] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0205.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0205.877] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0205.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2177430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0205.878] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0205.878] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0205.878] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0205.878] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0205.878] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0205.879] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0205.879] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0205.879] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2178e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0205.879] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0205.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.879] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177700 [0205.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2177700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0205.880] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0205.880] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177700) returned 1 [0205.880] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177700) returned 1 [0205.881] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0205.881] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0205.881] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0205.881] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0205.881] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2178e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0205.881] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0205.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0205.882] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0205.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x21772f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0205.882] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0205.882] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0205.882] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0205.882] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0205.883] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0205.883] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0205.883] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0205.883] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2178e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0205.883] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0205.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0205.884] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0205.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2177430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0205.884] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0205.884] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0205.884] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0205.884] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0205.884] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0205.885] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0205.885] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0205.885] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2178e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0205.886] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0205.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0205.886] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0205.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2177570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0205.886] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0206.431] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0206.431] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0206.431] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0206.431] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0206.432] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0206.432] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0206.432] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0206.432] RegCloseKey (hKey=0x158) returned 0x0 [0206.433] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2178e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0206.433] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0206.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.434] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0206.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x2176fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0206.434] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0206.434] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0206.434] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0206.435] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0206.435] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0206.435] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0206.435] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0206.435] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2178e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0206.436] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0206.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.436] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0206.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x2177a70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0206.436] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0206.437] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0206.437] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0206.437] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0206.437] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0206.437] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0206.438] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0206.438] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2178e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0206.438] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0206.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.439] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0206.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2176c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0206.439] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0206.439] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0206.439] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0206.440] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0206.440] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0206.440] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0206.440] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0206.441] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0206.441] RegCloseKey (hKey=0x1b0) returned 0x0 [0206.441] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2178e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0206.441] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0206.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.442] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21774d0 [0206.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x21774d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0206.442] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0206.443] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21774d0) returned 1 [0206.443] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21774d0) returned 1 [0206.443] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0206.443] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0206.443] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0206.444] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0206.444] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2178e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0206.444] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0206.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.445] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0206.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x21779d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0206.445] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0206.445] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0206.445] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0206.445] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0206.446] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0206.446] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0206.446] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0206.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2178e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0206.446] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0206.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0206.447] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0206.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x2177a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0206.447] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0206.447] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0206.447] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0206.448] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0206.448] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0206.448] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0206.449] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0206.449] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2178e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0206.449] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0206.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.449] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0206.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x2176c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0206.450] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0206.450] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0206.450] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0206.450] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0206.451] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0206.451] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0206.451] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0206.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2178e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0206.452] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0206.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.452] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0206.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x2176f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0206.453] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0206.453] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0206.453] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0206.453] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0206.453] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0206.453] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0206.454] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0206.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2178e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0206.454] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0206.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0206.454] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0206.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x2176f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0206.455] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0206.455] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0206.455] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0206.455] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0206.455] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0206.455] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0206.456] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0206.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2178e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0206.456] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0206.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0206.456] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0206.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x2177ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0206.457] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0206.457] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0206.457] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0206.457] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0206.457] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0206.457] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0206.458] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0206.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2178e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0206.458] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0206.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.458] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21774d0 [0206.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x21774d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0206.459] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0206.459] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21774d0) returned 1 [0206.459] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21774d0) returned 1 [0206.460] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0206.460] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0206.460] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0206.460] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0206.461] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2178e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0206.461] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0206.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0206.462] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0206.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x2177200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0206.462] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0206.462] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0206.462] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0206.463] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0206.463] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0206.463] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0206.463] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0206.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2178e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0206.463] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0206.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.464] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0206.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x2176d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0206.464] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0206.464] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0206.465] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0206.465] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0206.465] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0206.465] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0206.465] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0206.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2178e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0206.920] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0206.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.920] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0206.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x2176d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0206.921] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0206.921] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0206.921] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0206.922] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0206.922] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0206.922] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0206.922] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0206.922] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2178e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0206.922] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0206.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.923] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0206.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x2176da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0206.923] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0206.923] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0206.923] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0206.924] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0206.924] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0206.924] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0206.925] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0206.925] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2178e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0206.925] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0206.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0206.926] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0206.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x2176c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0206.926] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0206.926] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0206.926] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0206.927] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0206.927] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0206.927] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0206.927] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0206.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2178e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0206.927] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0206.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.928] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0206.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x2177980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0206.929] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0206.929] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0206.929] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0206.929] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0206.929] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0206.930] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0206.930] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0206.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2178e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0206.930] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0206.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.931] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0206.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x2176d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0206.931] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0206.931] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0206.931] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0206.932] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0206.932] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0206.932] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0206.933] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0206.933] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2178e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0206.933] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0206.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0206.933] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0206.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x21772f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0206.934] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0206.934] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0206.934] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0206.934] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0206.935] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0206.935] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0206.935] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0206.935] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2178e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0206.936] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0206.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.936] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0206.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x2176fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0206.936] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0206.936] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0206.936] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0206.937] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0206.937] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0206.937] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0206.937] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0206.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2178e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0206.937] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0206.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.938] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0206.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x21777a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0206.938] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0206.938] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0206.938] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0206.938] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0206.939] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0206.939] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0206.939] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0206.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2178e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0206.939] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0206.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0206.940] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0206.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x2177ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0206.940] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177020 [0206.940] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0206.940] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0206.940] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177020) returned 1 [0206.940] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177020) returned 1 [0206.941] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0206.941] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0206.941] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2178e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0206.941] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0206.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0206.941] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0206.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x2177ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0206.941] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0206.942] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0206.942] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0206.942] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0206.942] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0206.943] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0206.943] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0206.943] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2178e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0206.943] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0206.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.944] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0206.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x2177110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0206.944] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0206.945] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0206.945] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0206.945] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0206.945] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0206.945] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0206.945] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0206.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2178e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0206.946] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0206.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0206.947] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0206.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x2176d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0206.947] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0206.947] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0206.947] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0206.947] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0206.948] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0206.948] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0206.948] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0206.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2178e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0206.948] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0206.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0206.949] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0206.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x2177430, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0206.949] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0206.949] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0206.950] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0206.950] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0206.950] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0206.950] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0206.950] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0206.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2178e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0206.951] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0206.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0206.951] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0206.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x2177b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0206.951] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0206.952] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0206.952] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0206.952] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0206.952] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0206.952] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0206.952] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0206.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2178e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0206.953] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0206.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.953] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0206.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x21778e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0206.954] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0206.954] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0206.954] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0206.955] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0206.955] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0206.955] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0206.955] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0206.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2178e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0206.956] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0206.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0206.956] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177700 [0206.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x2177700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0206.956] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0207.503] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177700) returned 1 [0207.503] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177700) returned 1 [0207.504] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0207.504] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0207.504] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0207.504] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0207.504] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2178e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0207.504] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0207.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.505] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0207.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x2176d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0207.505] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0207.505] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0207.506] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0207.506] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0207.506] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0207.506] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0207.506] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0207.506] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2178e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0207.507] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0207.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0207.507] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0207.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x2176d50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0207.508] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0207.508] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0207.509] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0207.509] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0207.509] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0207.509] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0207.509] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0207.509] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2178e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0207.509] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0207.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.510] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0207.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x2177890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0207.511] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0207.511] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0207.511] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0207.511] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0207.511] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0207.511] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0207.512] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0207.512] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2178e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0207.512] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0207.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.513] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0207.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x2177570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0207.513] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0207.513] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0207.513] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0207.514] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0207.514] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0207.514] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0207.514] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0207.514] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2178e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0207.515] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0207.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.515] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0207.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x2177430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0207.515] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0207.516] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0207.516] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0207.516] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0207.516] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0207.516] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0207.517] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0207.517] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2178e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0207.517] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0207.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.517] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0207.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x2177b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0207.518] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0207.518] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0207.518] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0207.518] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0207.518] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0207.519] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0207.519] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0207.519] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2178e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0207.519] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0207.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.520] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0207.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x2176da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0207.521] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0207.521] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0207.521] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0207.521] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0207.521] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0207.522] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0207.522] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0207.522] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2178e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0207.522] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0207.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.523] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0207.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x2176da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0207.523] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0207.523] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0207.524] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0207.524] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0207.524] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0207.524] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0207.524] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0207.525] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2178e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0207.525] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0207.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.525] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0207.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x2177b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0207.525] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0207.525] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0207.526] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0207.526] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0207.526] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0207.526] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0207.526] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0207.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2178e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0207.527] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0207.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0207.527] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0207.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x2177430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0207.527] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177480 [0207.528] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0207.528] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0207.528] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177480) returned 1 [0207.528] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177480) returned 1 [0207.529] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0207.529] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0207.529] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2178e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0207.529] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0207.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.529] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0207.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x2176fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0207.530] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0207.530] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0207.530] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0207.531] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0207.531] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0207.531] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0207.531] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0207.531] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2178e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0207.531] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0207.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0207.532] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0207.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x2176e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0207.532] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0207.532] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0207.532] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0207.532] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0207.532] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0207.533] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0207.533] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0207.533] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2178e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0207.533] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0207.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.533] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0207.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x2177890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0207.534] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0207.534] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0207.534] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0207.534] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0207.534] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0207.534] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0207.534] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0207.535] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2178e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0207.535] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0207.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.535] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0207.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2177890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0207.535] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21774d0 [0207.535] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0207.535] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0207.536] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21774d0) returned 1 [0207.536] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21774d0) returned 1 [0207.536] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0207.536] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0207.536] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2178e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0207.536] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0207.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0207.536] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0207.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x2177070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0207.537] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0207.537] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0207.537] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0207.537] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0207.537] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0207.537] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0207.538] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0207.538] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2178e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0208.017] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0208.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.018] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0208.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x2177430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0208.018] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0208.018] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0208.018] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0208.019] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0208.019] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0208.019] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0208.019] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0208.020] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2178e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0208.020] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0208.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.021] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0208.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x2176fd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0208.021] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0208.021] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0208.021] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0208.022] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0208.022] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0208.022] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0208.022] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0208.022] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2178e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0208.023] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0208.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0208.023] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0208.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x2177430, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0208.024] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177020 [0208.024] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0208.024] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0208.024] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177020) returned 1 [0208.025] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177020) returned 1 [0208.025] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0208.025] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0208.026] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2178e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0208.026] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0208.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.027] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0208.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x2177520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0208.027] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0208.028] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0208.028] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0208.028] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0208.028] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0208.028] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0208.028] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0208.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2178e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0208.029] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0208.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0208.030] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0208.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x2177430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0208.030] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0208.030] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0208.031] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0208.031] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0208.031] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0208.031] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0208.031] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0208.032] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2178e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0208.032] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0208.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.032] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0208.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x2177200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0208.033] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21770c0 [0208.033] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0208.033] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0208.033] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21770c0) returned 1 [0208.033] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21770c0) returned 1 [0208.033] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0208.033] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0208.034] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2178e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0208.034] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0208.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.034] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0208.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x2177980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0208.035] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0208.035] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0208.035] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0208.035] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0208.035] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0208.036] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0208.036] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0208.036] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2178e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0208.036] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0208.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0208.036] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0208.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x2177b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0208.037] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0208.037] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0208.037] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0208.037] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0208.038] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0208.038] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0208.038] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0208.038] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2178e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0208.038] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0208.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0208.039] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0208.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x2177bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0208.039] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0208.039] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0208.040] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0208.040] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0208.040] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0208.040] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0208.040] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0208.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2178e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0208.041] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0208.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.041] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0208.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2177160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0208.041] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0208.042] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0208.042] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0208.042] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0208.042] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0208.043] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0208.043] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0208.043] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2178e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0208.043] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0208.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.044] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0208.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x21776b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0208.044] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0208.044] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0208.044] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0208.044] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0208.045] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0208.045] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0208.045] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0208.045] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2178e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0208.045] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0208.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.046] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0208.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x21777a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0208.046] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0208.046] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0208.046] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0208.047] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0208.047] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0208.047] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0208.048] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0208.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2178e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0208.048] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0208.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.049] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0208.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x2177430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0208.049] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0208.049] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0208.049] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0208.050] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0208.050] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0208.050] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0208.050] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0208.050] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2178e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0208.051] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0208.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0208.051] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0208.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x2176f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0208.052] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0208.052] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0208.052] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0208.052] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0208.052] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0208.053] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0208.053] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0208.601] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2178e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0208.602] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0208.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.602] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0208.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x21778e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0208.602] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0208.602] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0208.603] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0208.603] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0208.603] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0208.603] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0208.603] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0208.603] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2178e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0208.603] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0208.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0208.604] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0208.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x2176d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0208.604] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0208.605] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0208.605] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0208.605] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0208.605] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0208.606] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0208.606] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0208.606] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2178e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0208.606] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0208.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.607] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0208.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x2177980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0208.607] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0208.607] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0208.608] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0208.608] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0208.608] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0208.609] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0208.609] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0208.609] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2178e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0208.609] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0208.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.609] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21770c0 [0208.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x21770c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0208.610] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0208.610] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21770c0) returned 1 [0208.610] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21770c0) returned 1 [0208.610] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0208.610] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0208.611] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0208.611] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0208.611] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2178e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0208.611] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0208.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0208.611] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0208.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x2177200, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0208.612] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0208.612] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0208.612] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0208.612] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0208.613] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0208.613] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0208.613] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0208.613] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2178e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0208.613] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0208.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.614] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0208.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x2177430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0208.615] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0208.615] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0208.615] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0208.616] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0208.616] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0208.616] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0208.617] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0208.617] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2178e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0208.617] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0208.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0208.617] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0208.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x2177200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0208.618] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0208.618] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0208.619] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0208.619] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0208.619] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0208.619] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0208.620] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0208.620] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2178e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0208.620] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0208.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.620] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0208.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x2177070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0208.621] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0208.621] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0208.621] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0208.621] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0208.621] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0208.621] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0208.621] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0208.622] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2178e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0208.622] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0208.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.622] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0208.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x21772f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0208.622] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0208.623] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0208.623] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0208.624] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0208.625] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0208.625] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0208.625] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0208.625] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2178e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0208.625] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0208.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0208.626] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0208.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x21772f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0208.626] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0208.626] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0208.626] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0208.627] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0208.627] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0208.627] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0208.627] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0208.627] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2178e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0208.627] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0208.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.628] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0208.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x2177430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0208.628] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0208.628] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0208.628] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0208.629] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0208.629] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0208.629] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0208.629] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0208.629] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2178e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0208.630] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0208.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.630] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0208.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x2176f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0208.630] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0208.631] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0208.631] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0208.631] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0208.631] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0208.631] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0208.631] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0208.632] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2178e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0208.632] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0208.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.632] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0208.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x2176f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0208.633] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0208.633] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0208.633] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0208.633] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0208.633] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0208.634] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0208.634] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0208.634] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2178e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0208.634] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0208.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.635] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0208.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x2176d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0208.635] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0208.636] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0208.636] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0208.636] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0208.636] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0208.637] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0208.637] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0208.637] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2178e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0209.160] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0209.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0209.160] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0209.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x2177890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0209.161] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0209.161] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0209.161] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0209.161] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0209.162] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0209.162] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0209.162] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0209.162] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2178e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0209.162] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0209.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.163] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0209.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x2177890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0209.163] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0209.163] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0209.163] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0209.163] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0209.163] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0209.164] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0209.164] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0209.164] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2178e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0209.164] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0209.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.164] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0209.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x2177980, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0209.165] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0209.165] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0209.165] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0209.165] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0209.166] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0209.166] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0209.166] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0209.166] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2178e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0209.166] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0209.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.167] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0209.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x2177160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0209.167] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0209.167] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0209.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0209.168] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0209.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0209.168] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0209.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0209.168] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2178e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0209.169] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0209.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.169] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0209.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x2177930, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0209.169] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0209.170] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0209.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0209.170] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0209.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0209.170] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0209.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0209.170] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2178e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0209.171] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0209.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0209.171] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0209.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2177bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0209.171] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0209.171] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0209.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0209.172] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0209.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0209.172] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0209.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0209.172] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0209.173] RegCloseKey (hKey=0x158) returned 0x0 [0209.173] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2178e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0209.173] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0209.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.173] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0209.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x2177070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0209.174] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0209.174] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0209.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0209.174] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0209.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0209.175] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0209.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0209.175] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2178e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0209.175] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0209.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0209.176] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0209.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x2176d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0209.176] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0209.176] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0209.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0209.177] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0209.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0209.177] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0209.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0209.177] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2178e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0209.178] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0209.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.178] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0209.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2177b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0209.179] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0209.179] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0209.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0209.179] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0209.180] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0209.180] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0209.180] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0209.180] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2178e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0209.180] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0209.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0209.180] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0209.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2176c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0209.181] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0209.181] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0209.181] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0209.181] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0209.181] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0209.182] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0209.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0209.182] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2178e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0209.182] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175f10 [0209.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0209.182] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0209.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x2177430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0209.183] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0209.183] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0209.183] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0209.183] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0209.183] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0209.184] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175f10) returned 1 [0209.184] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175f10) returned 1 [0209.184] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2178e80, cchName=0x104 | out: lpName="System") returned 0x0 [0209.184] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0209.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0209.185] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0209.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x2177b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0209.185] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0209.185] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0209.185] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0209.186] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0209.186] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0209.186] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0209.186] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0209.186] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0209.186] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2178e80) returned 1 [0209.186] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178e80) returned 1 [0209.187] RegCloseKey (hKey=0x1b0) returned 0x0 [0209.187] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0209.187] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0209.187] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.188] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x2178350 [0209.188] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a60 [0209.188] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0209.188] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.188] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176820 [0209.188] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0209.188] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.189] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176840 [0209.189] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0209.189] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.189] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21768e0 [0209.189] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0209.189] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.189] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0209.190] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2178350) returned 1 [0209.190] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178350) returned 1 [0209.191] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176960 [0209.191] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0209.191] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.191] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21768a0 [0209.191] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0209.191] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.192] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176980 [0209.192] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0209.192] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.192] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176880 [0209.192] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0209.192] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.193] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x60) returned 0x2176b40 [0209.193] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0209.193] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0209.193] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21769e0 [0209.193] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0209.194] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.194] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176ac0 [0209.686] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0209.687] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.687] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767a0 [0209.687] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0209.687] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.687] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21768c0 [0209.688] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0209.688] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.688] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0209.688] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b40) returned 1 [0209.688] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b40) returned 1 [0209.688] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176aa0 [0209.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0209.689] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176900 [0209.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21770c0 [0209.689] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21769a0 [0209.690] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0209.690] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.690] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21769c0 [0209.690] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177020 [0209.690] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.691] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x2176b40 [0209.691] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0209.691] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a00 [0209.691] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0209.692] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0209.692] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0209.692] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0209.692] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0209.692] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0209.693] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0209.693] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0209.693] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0209.693] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0209.693] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0209.694] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0209.694] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0209.694] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177160) returned 1 [0209.694] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177700 [0209.695] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0209.695] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0209.695] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a60) returned 1 [0209.695] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a60) returned 1 [0209.695] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0209.695] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0209.696] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176820) returned 1 [0209.696] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176820) returned 1 [0209.696] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0209.696] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0209.696] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176840) returned 1 [0209.696] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176840) returned 1 [0209.696] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0209.696] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0209.697] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21768e0) returned 1 [0209.697] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768e0) returned 1 [0209.697] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0209.697] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0209.697] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176960) returned 1 [0209.697] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176960) returned 1 [0209.697] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0209.698] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0209.698] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21768a0) returned 1 [0209.698] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768a0) returned 1 [0209.698] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0209.698] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0209.698] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176980) returned 1 [0209.698] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176980) returned 1 [0209.699] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0209.699] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0209.699] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176880) returned 1 [0209.699] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176880) returned 1 [0209.699] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0209.699] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0209.699] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21769e0) returned 1 [0209.700] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21769e0) returned 1 [0209.700] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0209.700] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0209.700] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176ac0) returned 1 [0209.700] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176ac0) returned 1 [0209.700] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0209.701] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0209.701] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767a0) returned 1 [0209.701] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767a0) returned 1 [0209.701] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0209.701] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0209.701] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21768c0) returned 1 [0209.701] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768c0) returned 1 [0209.702] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0209.702] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0209.702] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176aa0) returned 1 [0209.702] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176aa0) returned 1 [0209.702] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21770c0) returned 1 [0209.702] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21770c0) returned 1 [0209.703] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176900) returned 1 [0209.703] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176900) returned 1 [0209.703] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0209.703] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0209.703] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21769a0) returned 1 [0209.703] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21769a0) returned 1 [0209.703] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177020) returned 1 [0209.704] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177020) returned 1 [0209.704] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21769c0) returned 1 [0209.704] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21769c0) returned 1 [0209.704] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0209.704] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0209.704] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a00) returned 1 [0209.704] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a00) returned 1 [0209.704] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b40) returned 1 [0209.705] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b40) returned 1 [0209.705] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0209.705] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0209.705] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x2176d50, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2176d50*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0209.706] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0209.706] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0209.706] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177700) returned 1 [0209.706] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177700) returned 1 [0209.706] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.706] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x2178050 [0209.706] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21769e0 [0209.707] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0209.707] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.707] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176780 [0209.707] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0209.707] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.707] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767a0 [0209.707] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0209.707] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.707] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176840 [0209.708] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0209.708] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.708] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0209.708] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2178050) returned 1 [0209.708] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178050) returned 1 [0209.708] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176b00 [0209.708] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0209.708] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.709] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176960 [0209.709] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0209.709] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.709] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a60 [0209.709] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0209.710] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.710] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21768e0 [0209.710] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0209.710] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.710] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x60) returned 0x2176b40 [0209.710] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0209.710] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0209.711] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a80 [0209.711] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0209.711] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.711] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176ac0 [0209.711] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0209.711] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.711] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21768a0 [0209.711] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0209.712] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767c0 [0209.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0209.712] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0209.712] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b40) returned 1 [0209.712] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b40) returned 1 [0209.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176900 [0209.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0209.713] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.713] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176aa0 [0209.713] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0209.713] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.713] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176880 [0209.713] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0209.714] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.714] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176980 [0209.714] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0209.714] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0209.714] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x2176b40 [0209.714] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0209.715] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0209.715] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21769a0 [0209.715] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0209.715] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0209.715] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0209.715] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0209.715] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0209.715] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0209.716] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0209.716] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0209.716] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21769e0) returned 1 [0209.716] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21769e0) returned 1 [0209.716] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0209.717] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0209.717] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176780) returned 1 [0209.717] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176780) returned 1 [0209.717] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0209.717] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0209.717] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767a0) returned 1 [0209.718] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767a0) returned 1 [0209.718] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0209.718] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0209.718] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176840) returned 1 [0209.718] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176840) returned 1 [0209.718] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0209.718] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0209.718] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b00) returned 1 [0209.719] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b00) returned 1 [0209.719] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0209.719] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0209.720] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176960) returned 1 [0209.720] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176960) returned 1 [0209.720] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0209.720] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0209.720] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a60) returned 1 [0209.720] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a60) returned 1 [0209.720] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0209.720] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0209.720] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21768e0) returned 1 [0209.721] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768e0) returned 1 [0209.721] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0209.721] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0209.721] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a80) returned 1 [0209.721] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a80) returned 1 [0209.721] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0209.721] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0209.721] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176ac0) returned 1 [0210.286] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176ac0) returned 1 [0210.286] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0210.286] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0210.286] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21768a0) returned 1 [0210.287] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768a0) returned 1 [0210.287] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0210.287] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0210.287] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767c0) returned 1 [0210.287] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767c0) returned 1 [0210.287] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0210.288] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0210.288] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176900) returned 1 [0210.288] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176900) returned 1 [0210.288] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0210.288] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0210.288] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176aa0) returned 1 [0210.289] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176aa0) returned 1 [0210.289] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0210.289] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0210.289] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176880) returned 1 [0210.289] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176880) returned 1 [0210.289] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777f0) returned 1 [0210.290] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777f0) returned 1 [0210.290] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176980) returned 1 [0210.290] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176980) returned 1 [0210.290] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0210.290] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0210.290] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21769a0) returned 1 [0210.291] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21769a0) returned 1 [0210.291] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b40) returned 1 [0210.291] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b40) returned 1 [0210.291] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0210.291] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0210.292] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x21778e0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21778e0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0210.292] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0210.292] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0210.293] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0210.293] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0210.293] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.293] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x2178290 [0210.294] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767a0 [0210.294] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0210.294] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.295] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176780 [0210.295] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0210.295] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.295] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a60 [0210.295] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0210.295] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.295] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176ac0 [0210.296] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0210.296] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.297] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0210.297] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2178290) returned 1 [0210.297] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178290) returned 1 [0210.297] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176820 [0210.297] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0210.298] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.298] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21769c0 [0210.298] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0210.298] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.299] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176840 [0210.299] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177480 [0210.299] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.299] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21768e0 [0210.299] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0210.299] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.300] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x60) returned 0x2176b40 [0210.300] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0210.300] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0210.300] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767c0 [0210.300] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0210.300] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.301] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176960 [0210.301] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0210.301] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.301] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176880 [0210.301] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21774d0 [0210.301] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.301] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21768a0 [0210.302] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0210.302] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.302] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0210.302] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b40) returned 1 [0210.302] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b40) returned 1 [0210.303] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767e0 [0210.303] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0210.303] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.303] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a80 [0210.303] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0210.304] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.304] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176aa0 [0210.304] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0210.305] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.305] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176980 [0210.305] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0210.305] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0210.306] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x2176b40 [0210.306] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0210.306] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0210.307] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a00 [0210.307] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0210.307] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0210.307] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0210.307] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0210.307] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0210.308] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0210.308] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0210.308] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0210.308] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0210.308] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0210.308] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0210.309] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0210.309] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0210.309] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0210.309] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0210.309] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f30) returned 1 [0210.309] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0210.310] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0210.310] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0210.310] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0210.310] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0210.310] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0210.310] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0210.311] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0210.311] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176c60) returned 1 [0210.311] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0210.311] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0210.311] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0210.311] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0210.312] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0210.312] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177200) returned 1 [0210.312] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0210.312] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0210.312] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0210.313] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0210.313] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767a0) returned 1 [0210.313] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767a0) returned 1 [0210.313] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0210.313] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0210.313] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176780) returned 1 [0210.314] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176780) returned 1 [0210.314] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176d50) returned 1 [0210.314] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0210.314] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a60) returned 1 [0210.314] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a60) returned 1 [0210.315] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0210.315] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0210.315] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176ac0) returned 1 [0210.315] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176ac0) returned 1 [0210.315] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177ac0) returned 1 [0210.315] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177ac0) returned 1 [0210.316] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176820) returned 1 [0210.316] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176820) returned 1 [0210.316] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21778e0) returned 1 [0210.316] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21778e0) returned 1 [0210.316] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21769c0) returned 1 [0210.317] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21769c0) returned 1 [0210.317] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177480) returned 1 [0210.317] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177480) returned 1 [0210.317] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176840) returned 1 [0210.317] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176840) returned 1 [0210.317] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0210.318] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0210.318] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21768e0) returned 1 [0210.318] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768e0) returned 1 [0210.318] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177520) returned 1 [0210.318] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0210.318] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767c0) returned 1 [0210.319] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767c0) returned 1 [0210.319] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176da0) returned 1 [0210.319] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0210.319] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176960) returned 1 [0210.319] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176960) returned 1 [0210.320] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21774d0) returned 1 [0210.320] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21774d0) returned 1 [0210.320] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176880) returned 1 [0210.804] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176880) returned 1 [0210.805] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0210.805] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0210.805] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21768a0) returned 1 [0210.805] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768a0) returned 1 [0210.805] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0210.805] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0210.806] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767e0) returned 1 [0210.806] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767e0) returned 1 [0210.806] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0210.807] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0210.807] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a80) returned 1 [0210.807] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a80) returned 1 [0210.807] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0210.807] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0210.808] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176aa0) returned 1 [0210.808] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176aa0) returned 1 [0210.808] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177110) returned 1 [0210.808] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0210.808] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176980) returned 1 [0210.808] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176980) returned 1 [0210.809] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0210.809] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0210.809] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a00) returned 1 [0210.809] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a00) returned 1 [0210.809] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b40) returned 1 [0210.810] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b40) returned 1 [0210.810] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0210.810] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0210.810] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x2177430, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2177430*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0210.811] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177430) returned 1 [0210.811] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0210.811] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0210.811] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0210.811] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0210.811] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0210.812] RegCloseKey (hKey=0x158) returned 0x0 [0210.812] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0210.812] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0210.813] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0210.813] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0210.813] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0210.813] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x2176fd0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x2176fd0, ReturnLength=0x14eed8) returned 1 [0210.814] GetSidSubAuthorityCount (pSid=0x2176fe0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2176fe1 [0210.814] GetSidSubAuthority (pSid=0x2176fe0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2176fe8 [0210.814] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0210.814] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0210.815] NtClose (Handle=0x1b0) returned 0x0 [0210.815] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x288) returned 0x2178e80 [0210.816] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f30 [0210.816] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177160 [0210.816] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177430 [0210.817] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177020 [0210.817] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21778e0 [0210.817] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177520 [0210.817] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177480 [0210.817] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176d50 [0210.817] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21774d0 [0210.818] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777f0 [0210.818] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177110 [0210.818] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177200 [0210.818] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21770c0 [0210.819] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176c60 [0210.819] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177ac0 [0210.819] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176da0 [0210.819] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0210.820] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x0) returned 0x2170800 [0210.820] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x4000) returned 0x2179110 [0210.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2179110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2179110, ResultLength=0x14efe0*=0x200e8) returned 0xc0000004 [0210.823] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20100) returned 0x680080 [0210.830] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179110) returned 1 [0210.830] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179110) returned 1 [0210.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x680080, Length=0x200e8, ResultLength=0x14efe0 | out: SystemInformation=0x680080, ResultLength=0x14efe0*=0x200e8) returned 0x0 [0210.835] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x2176b40 [0210.835] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a00 [0210.835] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0210.836] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0210.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0210.836] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0210.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x21772f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0210.836] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0210.836] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0210.836] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0210.837] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0210.837] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0210.837] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0210.837] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0210.837] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0210.837] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0210.838] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x2177eb0 [0210.839] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b20 [0210.839] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177700 [0210.839] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0210.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0210.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0211.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x21779d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0211.315] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0211.315] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0211.316] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0211.316] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0211.316] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0211.316] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0211.317] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0211.317] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0211.318] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x21764b0 [0211.318] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176030 [0211.318] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0211.318] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0211.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0211.318] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0211.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x2177890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0211.319] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0211.319] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0211.319] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0211.320] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0211.320] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0211.320] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0211.320] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0211.320] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0211.320] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x2176560 [0211.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175850 [0211.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0211.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0211.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0211.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0211.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x2176f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0211.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0211.322] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0211.322] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0211.322] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0211.322] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0211.323] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0211.323] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0211.323] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0211.323] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x2176610 [0211.324] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175580 [0211.324] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0211.324] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0211.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.324] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0211.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x2176f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0211.325] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0211.325] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0211.325] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0211.325] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0211.326] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0211.326] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0211.326] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0211.326] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0211.326] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a0190 [0211.327] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cd0 [0211.327] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176f80 [0211.327] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177930 [0211.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0211.328] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0211.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x21775c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0211.328] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0211.328] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0211.329] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0211.329] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0211.329] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0211.329] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0211.329] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0211.329] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0211.330] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a0240 [0211.330] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176150 [0211.330] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0211.330] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0211.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.331] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0211.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x2177b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0211.331] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0211.331] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0211.331] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0211.331] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0211.332] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0211.332] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0211.332] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0211.332] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0211.332] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a02f0 [0211.333] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e80 [0211.333] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0211.333] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0211.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.334] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0211.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x2177980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0211.334] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0211.334] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0211.334] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0211.334] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0211.346] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0211.346] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0211.347] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0211.347] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0211.347] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a03a0 [0211.348] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175f10 [0211.348] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0211.348] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0211.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0211.349] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0211.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x2177a70, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0211.349] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0211.349] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0211.349] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0211.350] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0211.350] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0211.351] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0211.351] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0211.351] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0211.351] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a0450 [0211.351] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fa0 [0211.352] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0211.352] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0211.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0211.352] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0211.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x2177b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0211.353] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0b40 [0211.353] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0211.353] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0211.353] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0b40) returned 1 [0211.353] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0b40) returned 1 [0211.354] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0211.354] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0211.354] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0211.354] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a1510 [0211.354] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176270 [0211.355] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0211.355] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0eb0 [0211.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0211.355] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1310 [0211.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x6a1310, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0211.355] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0960 [0211.356] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1310) returned 1 [0211.356] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1310) returned 1 [0211.356] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0960) returned 1 [0211.356] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0960) returned 1 [0211.356] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0550 [0211.357] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0550) returned 1 [0211.357] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0550) returned 1 [0211.357] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a15c0 [0211.357] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176300 [0211.357] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a07d0 [0211.357] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0a50 [0211.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0211.358] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0a00 [0211.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x6a0a00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0211.358] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0f00 [0211.358] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0a00) returned 1 [0211.358] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0a00) returned 1 [0211.358] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0f00) returned 1 [0211.359] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0f00) returned 1 [0211.359] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1220 [0211.359] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1220) returned 1 [0211.359] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1220) returned 1 [0211.359] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a1670 [0211.360] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21758e0 [0211.360] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0c80 [0211.360] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a14a0 [0211.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0211.360] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1220 [0211.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x6a1220, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0211.361] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0e60 [0211.361] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1220) returned 1 [0211.361] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1220) returned 1 [0211.361] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0e60) returned 1 [0211.361] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0e60) returned 1 [0211.361] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0960 [0212.027] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0960) returned 1 [0212.027] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0960) returned 1 [0212.027] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a1720 [0212.027] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179dc0 [0212.027] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0e10 [0212.027] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0820 [0212.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0212.028] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1400 [0212.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x6a1400, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0212.028] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0d20 [0212.028] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1400) returned 1 [0212.028] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1400) returned 1 [0212.028] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0d20) returned 1 [0212.028] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0d20) returned 1 [0212.028] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0690 [0212.028] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0690) returned 1 [0212.029] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0690) returned 1 [0212.029] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a17d0 [0212.029] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179160 [0212.029] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0ff0 [0212.029] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0f50 [0212.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.029] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0cd0 [0212.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x6a0cd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0212.030] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0b90 [0212.030] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0cd0) returned 1 [0212.030] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0cd0) returned 1 [0212.030] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0b90) returned 1 [0212.030] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0b90) returned 1 [0212.030] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0af0 [0212.030] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0af0) returned 1 [0212.031] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0af0) returned 1 [0212.031] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a1880 [0212.031] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217afc0 [0212.031] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0c30 [0212.031] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a13b0 [0212.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0212.032] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1220 [0212.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x6a1220, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0212.032] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0e60 [0212.032] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1220) returned 1 [0212.032] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1220) returned 1 [0212.032] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0e60) returned 1 [0212.032] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0e60) returned 1 [0212.033] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0870 [0212.033] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0870) returned 1 [0212.033] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0870) returned 1 [0212.033] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a1930 [0212.035] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217aa20 [0212.035] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a08c0 [0212.035] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0b40 [0212.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.035] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0b90 [0212.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x6a0b90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0212.036] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1310 [0212.036] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0b90) returned 1 [0212.036] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0b90) returned 1 [0212.037] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1310) returned 1 [0212.037] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1310) returned 1 [0212.037] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a11d0 [0212.037] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a11d0) returned 1 [0212.038] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a11d0) returned 1 [0212.038] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x6a19e0 [0212.038] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0212.038] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0212.039] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b850 [0212.039] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21794c0 [0212.039] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0dc0 [0212.039] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a05f0 [0212.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.040] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0870 [0212.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x6a0870, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0212.043] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a12c0 [0212.043] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0870) returned 1 [0212.043] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0870) returned 1 [0212.043] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a12c0) returned 1 [0212.043] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a12c0) returned 1 [0212.044] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0fa0 [0212.044] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0fa0) returned 1 [0212.044] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0fa0) returned 1 [0212.044] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217bfe0 [0212.044] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217aea0 [0212.045] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0b90 [0212.045] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0640 [0212.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.045] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0550 [0212.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x6a0550, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0212.045] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0910 [0212.046] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0550) returned 1 [0212.046] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0550) returned 1 [0212.046] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0910) returned 1 [0212.046] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0910) returned 1 [0212.046] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1310 [0212.047] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1310) returned 1 [0212.047] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1310) returned 1 [0212.047] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b380 [0212.047] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217ad80 [0212.047] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1270 [0212.047] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0870 [0212.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0212.048] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0690 [0212.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x6a0690, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0212.048] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0e60 [0212.048] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0690) returned 1 [0212.048] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0690) returned 1 [0212.049] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0e60) returned 1 [0212.049] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0e60) returned 1 [0212.049] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1400 [0212.049] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1400) returned 1 [0212.049] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1400) returned 1 [0212.050] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b590 [0212.050] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217af30 [0212.050] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0e60 [0212.050] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0be0 [0212.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0212.051] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1040 [0212.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x6a1040, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0212.051] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0af0 [0212.051] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1040) returned 1 [0212.051] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1040) returned 1 [0212.051] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0af0) returned 1 [0212.052] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0af0) returned 1 [0212.052] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a11d0 [0212.052] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a11d0) returned 1 [0212.052] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a11d0) returned 1 [0212.052] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217bdd0 [0212.053] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21793a0 [0212.053] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0690 [0212.053] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0cd0 [0212.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0212.053] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a06e0 [0212.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x6a06e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0212.054] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0910 [0212.054] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a06e0) returned 1 [0212.054] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a06e0) returned 1 [0212.054] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0910) returned 1 [0212.055] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0910) returned 1 [0212.055] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a06e0 [0212.055] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a06e0) returned 1 [0212.055] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a06e0) returned 1 [0212.055] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b2d0 [0212.056] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a630 [0212.056] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a12c0 [0212.056] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0550 [0212.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.057] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0d20 [0212.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x6a0d20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0212.057] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a05a0 [0212.057] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0d20) returned 1 [0212.057] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0d20) returned 1 [0212.058] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a05a0) returned 1 [0212.058] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a05a0) returned 1 [0212.058] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1310 [0212.058] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1310) returned 1 [0212.058] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1310) returned 1 [0212.059] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b430 [0212.059] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217b050 [0212.059] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a06e0 [0212.059] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1400 [0212.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0212.059] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0730 [0212.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x6a0730, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0212.060] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0d20 [0212.060] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0730) returned 1 [0212.060] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0730) returned 1 [0212.060] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0d20) returned 1 [0212.061] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0d20) returned 1 [0212.061] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0f00 [0212.061] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0f00) returned 1 [0212.061] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0f00) returned 1 [0212.061] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217bc70 [0212.061] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179940 [0212.062] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0aa0 [0212.062] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0d20 [0212.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0212.062] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a10e0 [0212.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x6a10e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0212.063] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0730 [0212.063] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a10e0) returned 1 [0212.063] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a10e0) returned 1 [0212.063] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0730) returned 1 [0212.063] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0730) returned 1 [0212.064] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1310 [0212.565] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1310) returned 1 [0212.565] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1310) returned 1 [0212.566] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217bf30 [0212.566] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21799d0 [0212.566] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1180 [0212.566] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1450 [0212.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.566] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0910 [0212.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x6a0910, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0212.567] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a05a0 [0212.567] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0910) returned 1 [0212.567] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0910) returned 1 [0212.567] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a05a0) returned 1 [0212.567] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a05a0) returned 1 [0212.567] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0af0 [0212.568] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0af0) returned 1 [0212.568] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0af0) returned 1 [0212.568] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b170 [0212.568] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a900 [0212.568] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0730 [0212.568] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0780 [0212.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0212.569] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a05a0 [0212.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x6a05a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0212.569] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1040 [0212.569] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a05a0) returned 1 [0212.569] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a05a0) returned 1 [0212.569] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1040) returned 1 [0212.569] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1040) returned 1 [0212.570] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1130 [0212.570] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1130) returned 1 [0212.570] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1130) returned 1 [0212.570] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b6f0 [0212.570] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21791f0 [0212.570] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1220 [0212.570] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a05a0 [0212.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0212.571] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0910 [0212.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x6a0910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0212.571] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0960 [0212.571] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0910) returned 1 [0212.571] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0910) returned 1 [0212.571] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0960) returned 1 [0212.571] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0960) returned 1 [0212.572] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a09b0 [0212.572] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a09b0) returned 1 [0212.572] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a09b0) returned 1 [0212.572] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217bd20 [0212.572] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179430 [0212.573] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0fa0 [0212.573] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0960 [0212.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0212.573] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0d70 [0212.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x6a0d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0212.573] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0910 [0212.574] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0d70) returned 1 [0212.574] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0d70) returned 1 [0212.574] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0910) returned 1 [0212.575] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0910) returned 1 [0212.575] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0a00 [0212.575] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0a00) returned 1 [0212.575] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0a00) returned 1 [0212.575] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217be80 [0212.576] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a1b0 [0212.576] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0910 [0212.576] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0af0 [0212.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0212.576] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a09b0 [0212.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x6a09b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0212.577] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1310 [0212.577] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a09b0) returned 1 [0212.578] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a09b0) returned 1 [0212.578] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1310) returned 1 [0212.578] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1310) returned 1 [0212.578] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a09b0 [0212.578] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a09b0) returned 1 [0212.578] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a09b0) returned 1 [0212.579] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b4e0 [0212.579] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a240 [0212.579] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0f00 [0212.579] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a09b0 [0212.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.579] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0a00 [0212.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x6a0a00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0212.580] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0d70 [0212.580] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0a00) returned 1 [0212.580] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0a00) returned 1 [0212.580] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0d70) returned 1 [0212.580] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0d70) returned 1 [0212.581] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1040 [0212.581] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1040) returned 1 [0212.581] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1040) returned 1 [0212.581] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b640 [0212.581] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179670 [0212.581] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1130 [0212.582] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0d70 [0212.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0212.582] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0a00 [0212.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x6a0a00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0212.582] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1360 [0212.582] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0a00) returned 1 [0212.583] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0a00) returned 1 [0212.583] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1360) returned 1 [0212.583] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1360) returned 1 [0212.584] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0a00 [0212.584] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0a00) returned 1 [0212.584] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0a00) returned 1 [0212.584] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b900 [0212.584] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a2d0 [0212.584] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a10e0 [0212.585] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a11d0 [0212.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0212.585] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0a00 [0212.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x6a0a00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0212.585] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1040 [0212.586] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0a00) returned 1 [0212.586] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0a00) returned 1 [0212.586] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1040) returned 1 [0212.586] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1040) returned 1 [0212.586] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1040 [0212.586] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1040) returned 1 [0212.587] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1040) returned 1 [0212.587] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x180) returned 0x6a1af0 [0212.587] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a19e0) returned 1 [0212.587] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a19e0) returned 1 [0212.587] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b7a0 [0212.588] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179700 [0212.588] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1360 [0212.588] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1310 [0212.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0212.589] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0a00 [0212.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x6a0a00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0212.589] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1040 [0212.589] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0a00) returned 1 [0212.589] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0a00) returned 1 [0212.590] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1040) returned 1 [0212.590] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1040) returned 1 [0212.590] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1040 [0212.590] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1040) returned 1 [0212.590] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1040) returned 1 [0212.590] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b220 [0212.591] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a3f0 [0212.591] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a0a00 [0212.591] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1040 [0212.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0212.592] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1090 [0212.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x6a1090, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0212.592] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c950 [0212.593] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1090) returned 1 [0212.593] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1090) returned 1 [0212.593] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c950) returned 1 [0212.594] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c950) returned 1 [0212.594] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1090 [0212.594] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1090) returned 1 [0212.594] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1090) returned 1 [0212.594] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217b9b0 [0212.595] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179790 [0212.595] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a1090 [0212.595] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cb30 [0212.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0212.595] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c900 [0212.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x217c900, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0212.596] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c5e0 [0212.596] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c900) returned 1 [0212.596] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c900) returned 1 [0212.596] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c5e0) returned 1 [0212.596] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c5e0) returned 1 [0212.597] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c9a0 [0212.597] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c9a0) returned 1 [0212.597] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c9a0) returned 1 [0212.597] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217ba60 [0212.598] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217aab0 [0212.598] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c630 [0212.598] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c720 [0212.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0212.599] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c5e0 [0212.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x217c5e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0212.599] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c180 [0212.599] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c5e0) returned 1 [0212.599] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c5e0) returned 1 [0213.103] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c180) returned 1 [0213.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c180) returned 1 [0213.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cea0 [0213.103] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cea0) returned 1 [0213.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cea0) returned 1 [0213.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217bb10 [0213.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179c10 [0213.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d080 [0213.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c810 [0213.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c540 [0213.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x217c540, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0213.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d0d0 [0213.106] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c540) returned 1 [0213.106] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c540) returned 1 [0213.106] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d0d0) returned 1 [0213.106] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d0d0) returned 1 [0213.106] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cd60 [0213.106] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cd60) returned 1 [0213.107] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cd60) returned 1 [0213.107] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217bbc0 [0213.107] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179ca0 [0213.108] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ca40 [0213.108] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c180 [0213.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.108] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cc20 [0213.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x217cc20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0213.108] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c360 [0213.109] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cc20) returned 1 [0213.109] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cc20) returned 1 [0213.109] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c360) returned 1 [0213.109] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c360) returned 1 [0213.109] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cea0 [0213.109] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cea0) returned 1 [0213.109] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cea0) returned 1 [0213.109] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3430 [0213.111] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a120 [0213.111] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c310 [0213.121] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cdb0 [0213.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.122] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c450 [0213.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x217c450, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0213.122] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ce00 [0213.123] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c450) returned 1 [0213.123] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c450) returned 1 [0213.124] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ce00) returned 1 [0213.124] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ce00) returned 1 [0213.124] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c360 [0213.124] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c360) returned 1 [0213.124] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c360) returned 1 [0213.124] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3640 [0213.125] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21798b0 [0213.125] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c4f0 [0213.125] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c220 [0213.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.126] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cae0 [0213.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x217cae0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0213.126] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c540 [0213.126] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cae0) returned 1 [0213.127] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cae0) returned 1 [0213.128] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c540) returned 1 [0213.128] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c540) returned 1 [0213.128] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cef0 [0213.128] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cef0) returned 1 [0213.128] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cef0) returned 1 [0213.128] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3850 [0213.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179e50 [0213.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c680 [0213.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cf90 [0213.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cb80 [0213.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x217cb80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0213.130] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c770 [0213.130] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cb80) returned 1 [0213.130] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cb80) returned 1 [0213.130] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c770) returned 1 [0213.130] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c770) returned 1 [0213.130] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cd10 [0213.131] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cd10) returned 1 [0213.131] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cd10) returned 1 [0213.131] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2720 [0213.131] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a360 [0213.131] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ce00 [0213.132] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cd60 [0213.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0213.132] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c770 [0213.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x217c770, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0213.132] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c540 [0213.132] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c770) returned 1 [0213.133] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c770) returned 1 [0213.133] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c540) returned 1 [0213.133] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c540) returned 1 [0213.133] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ca90 [0213.133] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ca90) returned 1 [0213.133] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ca90) returned 1 [0213.134] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2510 [0213.134] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179280 [0213.134] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cef0 [0213.134] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c7c0 [0213.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0213.135] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ce50 [0213.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x217ce50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0213.135] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cae0 [0213.135] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ce50) returned 1 [0213.136] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ce50) returned 1 [0213.136] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cae0) returned 1 [0213.136] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cae0) returned 1 [0213.136] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c860 [0213.136] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c860) returned 1 [0213.137] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c860) returned 1 [0213.137] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a1d80 [0213.137] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179310 [0213.137] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c900 [0213.138] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cbd0 [0213.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.138] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ccc0 [0213.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x217ccc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0213.138] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c450 [0213.138] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ccc0) returned 1 [0213.139] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ccc0) returned 1 [0213.139] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c450) returned 1 [0213.139] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c450) returned 1 [0213.139] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cf40 [0213.139] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cf40) returned 1 [0213.139] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cf40) returned 1 [0213.139] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a37a0 [0213.140] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179d30 [0213.140] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c450 [0213.140] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d0d0 [0213.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0213.141] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c860 [0213.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x217c860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0213.141] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c950 [0213.141] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c860) returned 1 [0213.141] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c860) returned 1 [0213.142] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c950) returned 1 [0213.142] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c950) returned 1 [0213.142] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ca90 [0213.142] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ca90) returned 1 [0213.142] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ca90) returned 1 [0213.142] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a32d0 [0213.143] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179550 [0213.143] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ce50 [0213.143] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cb80 [0213.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.143] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cfe0 [0213.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x217cfe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0213.144] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c5e0 [0213.144] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cfe0) returned 1 [0213.144] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cfe0) returned 1 [0213.144] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c5e0) returned 1 [0213.145] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c5e0) returned 1 [0213.145] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c1d0 [0213.145] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c1d0) returned 1 [0213.145] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c1d0) returned 1 [0213.146] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2930 [0213.146] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179af0 [0213.146] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c6d0 [0213.146] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c770 [0213.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0213.146] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cc20 [0213.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x217cc20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0213.147] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cea0 [0213.147] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cc20) returned 1 [0213.148] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cc20) returned 1 [0213.148] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cea0) returned 1 [0213.148] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cea0) returned 1 [0213.148] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c360 [0213.149] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c360) returned 1 [0213.149] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c360) returned 1 [0213.149] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2b40 [0213.149] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21795e0 [0213.149] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cea0 [0213.149] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c360 [0213.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.149] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c860 [0213.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x217c860, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0213.150] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ca90 [0213.150] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c860) returned 1 [0213.150] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c860) returned 1 [0213.150] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ca90) returned 1 [0213.150] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ca90) returned 1 [0213.150] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cf40 [0213.150] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cf40) returned 1 [0213.151] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cf40) returned 1 [0213.151] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x200) returned 0x6a3c90 [0213.151] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1af0) returned 1 [0213.151] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1af0) returned 1 [0213.151] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a29e0 [0213.152] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a990 [0213.152] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c4a0 [0213.152] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c1d0 [0213.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.152] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ca90 [0213.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x217ca90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0213.152] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c3b0 [0213.152] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ca90) returned 1 [0213.153] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ca90) returned 1 [0213.153] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c3b0) returned 1 [0213.153] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c3b0) returned 1 [0213.153] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c270 [0213.709] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c270) returned 1 [0213.709] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c270) returned 1 [0213.709] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3220 [0213.710] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217ac60 [0213.710] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c9a0 [0213.710] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c8b0 [0213.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.711] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c860 [0213.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x217c860, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0213.711] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c270 [0213.711] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c860) returned 1 [0213.711] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c860) returned 1 [0213.711] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c270) returned 1 [0213.712] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c270) returned 1 [0213.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c950 [0213.712] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c950) returned 1 [0213.712] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c950) returned 1 [0213.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a39b0 [0213.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179820 [0213.713] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cc20 [0213.713] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c540 [0213.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.713] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cf40 [0213.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x217cf40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0213.714] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cc70 [0213.714] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cf40) returned 1 [0213.714] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cf40) returned 1 [0213.714] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cc70) returned 1 [0213.714] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cc70) returned 1 [0213.715] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d030 [0213.715] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d030) returned 1 [0213.715] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d030) returned 1 [0213.715] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2d50 [0213.715] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a480 [0213.716] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cc70 [0213.716] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c950 [0213.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0213.716] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c860 [0213.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x217c860, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0213.716] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c9f0 [0213.717] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c860) returned 1 [0213.717] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c860) returned 1 [0213.717] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c9f0) returned 1 [0213.717] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c9f0) returned 1 [0213.717] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c3b0 [0213.717] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c3b0) returned 1 [0213.717] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c3b0) returned 1 [0213.718] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2e00 [0213.718] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179b80 [0213.718] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c590 [0213.718] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cfe0 [0213.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0213.719] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ccc0 [0213.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x217ccc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0213.719] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c270 [0213.719] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ccc0) returned 1 [0213.719] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ccc0) returned 1 [0213.719] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c270) returned 1 [0213.721] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c270) returned 1 [0213.721] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c270 [0213.721] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c270) returned 1 [0213.721] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c270) returned 1 [0213.721] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2a90 [0213.721] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179ee0 [0213.722] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c270 [0213.722] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c5e0 [0213.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.722] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c2c0 [0213.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x217c2c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0213.723] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c860 [0213.723] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c2c0) returned 1 [0213.723] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c2c0) returned 1 [0213.723] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c860) returned 1 [0213.724] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c860) returned 1 [0213.724] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c2c0 [0213.724] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c2c0) returned 1 [0213.724] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c2c0) returned 1 [0213.724] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3900 [0213.725] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179f70 [0213.725] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c3b0 [0213.725] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ccc0 [0213.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0213.725] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c2c0 [0213.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x217c2c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0213.726] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c9f0 [0213.726] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c2c0) returned 1 [0213.726] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c2c0) returned 1 [0213.726] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c9f0) returned 1 [0213.726] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c9f0) returned 1 [0213.727] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c2c0 [0213.727] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c2c0) returned 1 [0213.727] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c2c0) returned 1 [0213.727] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2eb0 [0213.727] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a750 [0213.727] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cf40 [0213.727] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c860 [0213.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.728] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d030 [0213.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x217d030, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0213.728] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c2c0 [0213.728] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d030) returned 1 [0213.728] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d030) returned 1 [0213.728] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c2c0) returned 1 [0213.729] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c2c0) returned 1 [0213.729] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c400 [0213.729] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c400) returned 1 [0213.729] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c400) returned 1 [0213.729] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a1ee0 [0213.729] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a6c0 [0213.729] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c400 [0213.730] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c9f0 [0213.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.730] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ca90 [0213.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x217ca90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0213.730] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cae0 [0213.730] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ca90) returned 1 [0213.731] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ca90) returned 1 [0213.731] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cae0) returned 1 [0213.731] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cae0) returned 1 [0213.731] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cd10 [0213.731] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cd10) returned 1 [0213.731] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cd10) returned 1 [0213.731] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a36f0 [0213.732] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2179a60 [0213.732] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ca90 [0213.732] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c2c0 [0213.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.732] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cae0 [0213.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x217cae0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0213.733] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d030 [0213.733] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cae0) returned 1 [0213.733] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cae0) returned 1 [0213.733] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d030) returned 1 [0213.733] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d030) returned 1 [0213.734] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cae0 [0213.734] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cae0) returned 1 [0213.734] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cae0) returned 1 [0213.734] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a1e30 [0213.734] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a000 [0213.734] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cd10 [0213.734] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cae0 [0213.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0213.735] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d030 [0213.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x217d030, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0213.735] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a44e0 [0213.735] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d030) returned 1 [0213.735] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d030) returned 1 [0213.735] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a44e0) returned 1 [0213.735] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a44e0) returned 1 [0213.735] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d030 [0213.735] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d030) returned 1 [0213.736] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d030) returned 1 [0213.736] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3b10 [0213.736] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a510 [0213.736] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d030 [0213.736] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a3ef0 [0213.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0213.736] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a48a0 [0213.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x6a48a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0213.736] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4a80 [0213.737] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a48a0) returned 1 [0213.737] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a48a0) returned 1 [0213.737] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4a80) returned 1 [0213.737] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4a80) returned 1 [0213.737] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4cb0 [0213.737] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4cb0) returned 1 [0213.737] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4cb0) returned 1 [0213.737] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2880 [0213.738] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a090 [0213.738] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a3f40 [0213.738] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4080 [0213.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0213.739] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4170 [0213.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x6a4170, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0213.739] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a3f90 [0213.739] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4170) returned 1 [0213.739] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4170) returned 1 [0213.740] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3f90) returned 1 [0213.740] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3f90) returned 1 [0213.740] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a46c0 [0213.740] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a46c0) returned 1 [0213.740] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a46c0) returned 1 [0213.740] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a34e0 [0213.741] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a5a0 [0213.741] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a3f90 [0213.741] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4c60 [0213.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.741] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a3fe0 [0213.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x6a3fe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0213.742] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4cb0 [0213.742] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3fe0) returned 1 [0213.742] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3fe0) returned 1 [0213.742] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4cb0) returned 1 [0213.742] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4cb0) returned 1 [0213.742] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4b20 [0213.742] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4b20) returned 1 [0213.743] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4b20) returned 1 [0213.743] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a1f90 [0213.743] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a7e0 [0214.212] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a40d0 [0214.212] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4670 [0214.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0214.212] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4030 [0214.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x6a4030, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0214.213] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4350 [0214.213] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4030) returned 1 [0214.213] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4030) returned 1 [0214.213] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4350) returned 1 [0214.213] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4350) returned 1 [0214.214] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4b70 [0214.214] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4b70) returned 1 [0214.214] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4b70) returned 1 [0214.214] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2040 [0214.215] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a870 [0214.215] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4760 [0214.215] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4c10 [0214.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0214.216] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4120 [0214.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x6a4120, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0214.216] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4e40 [0214.216] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4120) returned 1 [0214.216] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4120) returned 1 [0214.217] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4e40) returned 1 [0214.217] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4e40) returned 1 [0214.217] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a48f0 [0214.217] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a48f0) returned 1 [0214.217] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a48f0) returned 1 [0214.217] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x280) returned 0x6a19e0 [0214.218] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3c90) returned 1 [0214.218] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3c90) returned 1 [0214.218] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3a60 [0214.218] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217ae10 [0214.218] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a47b0 [0214.219] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a44e0 [0214.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.219] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4d00 [0214.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x6a4d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0214.219] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a3fe0 [0214.220] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4d00) returned 1 [0214.220] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4d00) returned 1 [0214.220] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3fe0) returned 1 [0214.220] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3fe0) returned 1 [0214.220] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a48a0 [0214.220] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a48a0) returned 1 [0214.221] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a48a0) returned 1 [0214.221] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2bf0 [0214.221] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217ab40 [0214.221] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4210 [0214.221] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4710 [0214.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0214.222] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4120 [0214.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x6a4120, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0214.222] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4df0 [0214.222] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4120) returned 1 [0214.223] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4120) returned 1 [0214.223] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4df0) returned 1 [0214.223] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4df0) returned 1 [0214.223] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4300 [0214.223] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4300) returned 1 [0214.223] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4300) returned 1 [0214.223] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3bc0 [0214.224] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217abd0 [0214.224] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4800 [0214.224] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a46c0 [0214.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0214.225] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4850 [0214.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x6a4850, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0214.225] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4d00 [0214.225] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4850) returned 1 [0214.226] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4850) returned 1 [0214.226] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4d00) returned 1 [0214.226] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4d00) returned 1 [0214.226] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4350 [0214.226] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4350) returned 1 [0214.227] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4350) returned 1 [0214.227] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2670 [0214.227] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217acf0 [0214.227] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a41c0 [0214.227] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4940 [0214.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0214.228] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4850 [0214.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x6a4850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0214.228] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4cb0 [0214.228] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4850) returned 1 [0214.229] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4850) returned 1 [0214.229] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4cb0) returned 1 [0214.229] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4cb0) returned 1 [0214.229] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4e40 [0214.229] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4e40) returned 1 [0214.230] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4e40) returned 1 [0214.230] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a21a0 [0214.230] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757c0 [0214.230] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4850 [0214.230] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a48a0 [0214.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0214.231] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4e40 [0214.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x6a4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0214.231] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4b20 [0214.231] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4e40) returned 1 [0214.231] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4e40) returned 1 [0214.232] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4b20) returned 1 [0214.232] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4b20) returned 1 [0214.232] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4ad0 [0214.232] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4ad0) returned 1 [0214.233] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4ad0) returned 1 [0214.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2f60 [0214.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6610 [0214.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4170 [0214.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a42b0 [0214.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0214.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4b20 [0214.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x6a4b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0214.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a48f0 [0214.236] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4b20) returned 1 [0214.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4b20) returned 1 [0214.237] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a48f0) returned 1 [0214.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a48f0) returned 1 [0214.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4990 [0214.237] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4990) returned 1 [0214.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4990) returned 1 [0214.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2ca0 [0214.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5800 [0214.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a48f0 [0214.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4990 [0214.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4b70 [0214.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x6a4b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0214.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4490 [0214.239] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4b70) returned 1 [0214.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4b70) returned 1 [0214.240] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4490) returned 1 [0214.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4490) returned 1 [0214.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4580 [0214.240] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4580) returned 1 [0214.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4580) returned 1 [0214.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a25c0 [0214.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a4f00 [0214.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4d00 [0214.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4e40 [0214.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0214.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4530 [0214.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x6a4530, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0214.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a3fe0 [0214.242] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4530) returned 1 [0214.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4530) returned 1 [0214.242] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3fe0) returned 1 [0214.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3fe0) returned 1 [0214.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a49e0 [0214.243] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a49e0) returned 1 [0214.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a49e0) returned 1 [0214.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2460 [0214.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a4f90 [0214.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4bc0 [0214.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4120 [0214.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0214.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4530 [0214.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x6a4530, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0214.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a49e0 [0214.245] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4530) returned 1 [0214.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4530) returned 1 [0214.245] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a49e0) returned 1 [0214.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a49e0) returned 1 [0214.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4cb0 [0214.246] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4cb0) returned 1 [0214.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4cb0) returned 1 [0214.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3010 [0214.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a68e0 [0214.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4b70 [0214.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4260 [0214.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0214.770] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4da0 [0214.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x6a4da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0214.771] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4cb0 [0214.771] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4da0) returned 1 [0214.771] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4da0) returned 1 [0214.771] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4cb0) returned 1 [0214.771] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4cb0) returned 1 [0214.772] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a49e0 [0214.772] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a49e0) returned 1 [0214.772] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a49e0) returned 1 [0214.772] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a20f0 [0214.773] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a67c0 [0214.773] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4300 [0214.773] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4cb0 [0214.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0214.774] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4350 [0214.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x6a4350, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0214.774] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4d50 [0214.774] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4350) returned 1 [0214.774] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4350) returned 1 [0214.774] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4d50) returned 1 [0214.775] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4d50) returned 1 [0214.775] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4350 [0214.775] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4350) returned 1 [0214.775] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4350) returned 1 [0214.775] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2300 [0214.775] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a50b0 [0214.776] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a49e0 [0214.776] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4350 [0214.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0214.776] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4d50 [0214.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x6a4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0214.777] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4da0 [0214.777] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4d50) returned 1 [0214.777] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4d50) returned 1 [0214.777] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4da0) returned 1 [0214.777] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4da0) returned 1 [0214.777] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a45d0 [0214.778] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a45d0) returned 1 [0214.778] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a45d0) returned 1 [0214.778] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a27d0 [0214.778] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6bb0 [0214.778] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4a30 [0214.778] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4530 [0214.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.779] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4b20 [0214.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x6a4b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0214.779] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4580 [0214.779] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4b20) returned 1 [0214.780] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4b20) returned 1 [0214.780] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4580) returned 1 [0214.780] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4580) returned 1 [0214.780] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4a80 [0214.780] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4a80) returned 1 [0214.780] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4a80) returned 1 [0214.780] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3590 [0214.781] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6850 [0214.781] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4580 [0214.781] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a43a0 [0214.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0214.781] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4a80 [0214.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x6a4a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0214.782] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a43f0 [0214.782] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4a80) returned 1 [0214.782] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4a80) returned 1 [0214.782] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a43f0) returned 1 [0214.783] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a43f0) returned 1 [0214.783] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a3fe0 [0214.783] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3fe0) returned 1 [0214.783] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3fe0) returned 1 [0214.783] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a1cd0 [0214.784] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5bf0 [0214.784] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4d50 [0214.784] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4a80 [0214.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0214.784] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4620 [0214.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x6a4620, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0214.785] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4030 [0214.785] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4620) returned 1 [0214.785] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4620) returned 1 [0214.785] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4030) returned 1 [0214.785] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4030) returned 1 [0214.786] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4da0 [0214.786] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4da0) returned 1 [0214.786] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4da0) returned 1 [0214.786] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a30c0 [0214.786] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a63d0 [0214.787] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4ad0 [0214.787] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a43f0 [0214.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.787] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4da0 [0214.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a4da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.788] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4df0 [0214.788] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4da0) returned 1 [0214.788] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4da0) returned 1 [0214.788] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4df0) returned 1 [0214.788] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4df0) returned 1 [0214.788] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4440 [0214.789] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4440) returned 1 [0214.789] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4440) returned 1 [0214.789] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x300) returned 0x6a6ec0 [0214.790] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a19e0) returned 1 [0214.790] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a19e0) returned 1 [0214.790] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3170 [0214.790] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5020 [0214.790] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a45d0 [0214.790] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4b20 [0214.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.791] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4da0 [0214.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a4da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.791] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4df0 [0214.792] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4da0) returned 1 [0214.792] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4da0) returned 1 [0214.792] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4df0) returned 1 [0214.792] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4df0) returned 1 [0214.792] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a3fe0 [0214.793] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3fe0) returned 1 [0214.793] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3fe0) returned 1 [0214.793] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a2250 [0214.793] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6460 [0214.793] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4da0 [0214.794] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4440 [0214.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.794] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a3fe0 [0214.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a3fe0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.794] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4620 [0214.794] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3fe0) returned 1 [0214.795] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3fe0) returned 1 [0214.795] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4620) returned 1 [0214.795] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4620) returned 1 [0214.795] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4490 [0214.795] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4490) returned 1 [0214.795] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4490) returned 1 [0214.795] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a3380 [0214.796] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5ad0 [0214.796] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4df0 [0214.796] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a3fe0 [0214.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.796] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4490 [0214.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a4490, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.797] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4030 [0214.797] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4490) returned 1 [0214.797] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4490) returned 1 [0214.797] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4030) returned 1 [0214.797] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4030) returned 1 [0214.797] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4030 [0214.798] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4030) returned 1 [0214.798] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4030) returned 1 [0214.799] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x6a23b0 [0214.799] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5410 [0214.799] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4030 [0214.799] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4490 [0214.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.800] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4620 [0214.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a4620, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.800] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d690 [0214.800] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4620) returned 1 [0214.801] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4620) returned 1 [0214.801] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d690) returned 1 [0214.801] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d690) returned 1 [0214.801] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4620 [0214.801] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4620) returned 1 [0214.803] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4620) returned 1 [0214.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217d240 [0214.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5c80 [0214.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a4620 [0214.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7220 [0214.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.804] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7950 [0214.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a7950, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0214.805] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7810 [0214.805] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7950) returned 1 [0214.805] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7950) returned 1 [0214.805] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7810) returned 1 [0214.805] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7810) returned 1 [0214.806] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8030 [0214.806] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8030) returned 1 [0214.806] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8030) returned 1 [0214.806] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217dd40 [0214.806] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5140 [0215.251] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a80d0 [0215.251] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a73b0 [0215.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.252] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7c70 [0215.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a7c70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0215.252] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8030 [0215.252] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7c70) returned 1 [0215.253] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7c70) returned 1 [0215.253] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8030) returned 1 [0215.253] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8030) returned 1 [0215.253] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7a90 [0215.253] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7a90) returned 1 [0215.254] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7a90) returned 1 [0215.254] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217d500 [0215.254] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a64f0 [0215.254] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a78b0 [0215.254] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7860 [0215.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.255] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a79f0 [0215.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a79f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0215.258] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7400 [0215.258] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a79f0) returned 1 [0215.258] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a79f0) returned 1 [0215.258] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7400) returned 1 [0215.258] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7400) returned 1 [0215.259] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7ae0 [0215.259] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7ae0) returned 1 [0215.259] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7ae0) returned 1 [0215.259] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217d2f0 [0215.259] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5890 [0215.259] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7fe0 [0215.260] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7c70 [0215.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.260] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8170 [0215.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a8170, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0215.260] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8080 [0215.260] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8170) returned 1 [0215.261] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8170) returned 1 [0215.261] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8080) returned 1 [0215.261] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8080) returned 1 [0215.261] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7900 [0215.262] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7900) returned 1 [0215.262] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7900) returned 1 [0215.262] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217d3a0 [0215.262] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a51d0 [0215.262] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7590 [0215.262] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8030 [0215.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.263] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a74a0 [0215.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a74a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0215.264] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8080 [0215.264] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a74a0) returned 1 [0215.264] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a74a0) returned 1 [0215.264] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8080) returned 1 [0215.264] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8080) returned 1 [0215.264] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7f90 [0215.264] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7f90) returned 1 [0215.264] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7f90) returned 1 [0215.265] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217d450 [0215.265] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a54a0 [0215.265] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7ae0 [0215.265] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8120 [0215.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.265] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7720 [0215.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a7720, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0215.266] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8170 [0215.266] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7720) returned 1 [0215.266] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7720) returned 1 [0215.266] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8170) returned 1 [0215.267] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8170) returned 1 [0215.267] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7b30 [0215.267] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7b30) returned 1 [0215.267] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7b30) returned 1 [0215.268] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217d7c0 [0215.268] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6970 [0215.268] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7810 [0215.268] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7ef0 [0215.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.269] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7f40 [0215.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a7f40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0215.269] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7360 [0215.269] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7f40) returned 1 [0215.270] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7f40) returned 1 [0215.270] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7360) returned 1 [0215.270] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7360) returned 1 [0215.270] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7360 [0215.270] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7360) returned 1 [0215.270] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7360) returned 1 [0215.271] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217d710 [0215.271] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5530 [0215.271] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a75e0 [0215.271] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7400 [0215.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.272] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7450 [0215.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a7450, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0215.272] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7cc0 [0215.272] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7450) returned 1 [0215.273] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7450) returned 1 [0215.273] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7cc0) returned 1 [0215.273] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7cc0) returned 1 [0215.273] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7f90 [0215.273] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7f90) returned 1 [0215.274] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7f90) returned 1 [0215.274] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217d190 [0215.274] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5ec0 [0215.274] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7270 [0215.274] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8080 [0215.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.275] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a74f0 [0215.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x6a74f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0215.275] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a72c0 [0215.275] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a74f0) returned 1 [0215.275] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a74f0) returned 1 [0215.276] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a72c0) returned 1 [0215.276] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a72c0) returned 1 [0215.276] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7450 [0215.276] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7450) returned 1 [0215.276] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7450) returned 1 [0215.276] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217d5b0 [0215.277] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a55c0 [0215.277] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7900 [0215.277] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7b80 [0215.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.278] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8170 [0215.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6a8170, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0215.278] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7450 [0215.278] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8170) returned 1 [0215.278] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8170) returned 1 [0215.278] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7450) returned 1 [0215.278] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7450) returned 1 [0215.279] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7950 [0215.279] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7950) returned 1 [0215.279] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7950) returned 1 [0215.279] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x680080) returned 1 [0215.279] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x680080) returned 1 [0215.279] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2170800) returned 1 [0215.279] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2170800) returned 1 [0215.280] GetCurrentProcessId () returned 0x484 [0215.280] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6220 [0215.280] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0215.280] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0215.280] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0215.281] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0215.281] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175a00) returned 1 [0215.281] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a00) returned 1 [0215.281] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b40) returned 1 [0215.281] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b40) returned 1 [0215.281] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0215.282] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0215.282] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177700) returned 1 [0215.282] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177700) returned 1 [0215.282] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175b20) returned 1 [0215.282] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175b20) returned 1 [0215.283] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177eb0) returned 1 [0215.283] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177eb0) returned 1 [0215.283] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0215.283] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0215.283] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0215.283] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0215.283] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176030) returned 1 [0215.284] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176030) returned 1 [0215.284] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21764b0) returned 1 [0215.284] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21764b0) returned 1 [0215.284] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0215.285] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0215.285] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0215.285] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0215.285] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175850) returned 1 [0215.285] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175850) returned 1 [0215.285] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176560) returned 1 [0215.286] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176560) returned 1 [0215.286] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0215.286] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0215.286] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0215.286] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0215.286] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175580) returned 1 [0215.286] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175580) returned 1 [0215.286] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176610) returned 1 [0215.287] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176610) returned 1 [0215.287] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0215.287] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0215.287] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0215.287] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0215.287] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176150) returned 1 [0215.288] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176150) returned 1 [0215.288] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0240) returned 1 [0215.288] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0240) returned 1 [0215.834] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0215.835] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0215.835] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0215.835] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0215.835] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175e80) returned 1 [0215.835] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e80) returned 1 [0215.836] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a02f0) returned 1 [0215.836] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a02f0) returned 1 [0215.836] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0215.836] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0215.836] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0215.836] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0215.837] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175f10) returned 1 [0215.837] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175f10) returned 1 [0215.837] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a03a0) returned 1 [0215.837] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a03a0) returned 1 [0215.837] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0215.838] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0215.838] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0215.838] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0215.839] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175fa0) returned 1 [0215.839] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175fa0) returned 1 [0215.839] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0450) returned 1 [0215.839] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0450) returned 1 [0215.839] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0eb0) returned 1 [0215.839] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0eb0) returned 1 [0215.839] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0215.840] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0215.840] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176270) returned 1 [0215.840] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176270) returned 1 [0215.840] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1510) returned 1 [0215.840] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1510) returned 1 [0215.840] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0a50) returned 1 [0215.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0a50) returned 1 [0215.841] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a07d0) returned 1 [0215.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a07d0) returned 1 [0215.841] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176300) returned 1 [0215.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176300) returned 1 [0215.841] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a15c0) returned 1 [0215.842] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a15c0) returned 1 [0215.842] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a14a0) returned 1 [0215.842] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a14a0) returned 1 [0215.842] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0c80) returned 1 [0215.842] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0c80) returned 1 [0215.842] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21758e0) returned 1 [0215.842] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21758e0) returned 1 [0215.843] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1670) returned 1 [0215.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1670) returned 1 [0215.843] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0820) returned 1 [0215.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0820) returned 1 [0215.843] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0e10) returned 1 [0215.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0e10) returned 1 [0215.844] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179dc0) returned 1 [0215.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179dc0) returned 1 [0215.844] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1720) returned 1 [0215.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1720) returned 1 [0215.844] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0f50) returned 1 [0215.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0f50) returned 1 [0215.845] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0ff0) returned 1 [0215.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0ff0) returned 1 [0215.845] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179160) returned 1 [0215.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179160) returned 1 [0215.846] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a17d0) returned 1 [0215.846] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a17d0) returned 1 [0215.846] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a13b0) returned 1 [0215.846] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a13b0) returned 1 [0215.846] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0c30) returned 1 [0215.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0c30) returned 1 [0215.847] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217afc0) returned 1 [0215.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217afc0) returned 1 [0215.847] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1880) returned 1 [0215.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1880) returned 1 [0215.847] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0b40) returned 1 [0215.848] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0b40) returned 1 [0215.848] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a08c0) returned 1 [0215.848] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a08c0) returned 1 [0215.848] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217aa20) returned 1 [0215.848] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217aa20) returned 1 [0215.848] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1930) returned 1 [0215.849] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1930) returned 1 [0215.849] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a05f0) returned 1 [0215.849] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a05f0) returned 1 [0215.849] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0dc0) returned 1 [0215.849] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0dc0) returned 1 [0215.849] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21794c0) returned 1 [0215.849] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21794c0) returned 1 [0215.850] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b850) returned 1 [0215.850] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b850) returned 1 [0215.850] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0640) returned 1 [0215.850] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0640) returned 1 [0215.850] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0b90) returned 1 [0215.850] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0b90) returned 1 [0215.850] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217aea0) returned 1 [0215.851] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217aea0) returned 1 [0215.851] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217bfe0) returned 1 [0215.851] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217bfe0) returned 1 [0215.851] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0870) returned 1 [0215.851] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0870) returned 1 [0215.851] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1270) returned 1 [0215.852] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1270) returned 1 [0215.852] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ad80) returned 1 [0215.852] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ad80) returned 1 [0215.852] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b380) returned 1 [0215.852] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b380) returned 1 [0215.853] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0be0) returned 1 [0215.853] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0be0) returned 1 [0215.853] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0e60) returned 1 [0215.853] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0e60) returned 1 [0215.853] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217af30) returned 1 [0215.854] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217af30) returned 1 [0215.854] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b590) returned 1 [0215.854] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b590) returned 1 [0215.854] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0cd0) returned 1 [0215.854] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0cd0) returned 1 [0215.854] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0690) returned 1 [0215.855] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0690) returned 1 [0215.855] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21793a0) returned 1 [0215.855] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21793a0) returned 1 [0215.855] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217bdd0) returned 1 [0215.856] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217bdd0) returned 1 [0215.856] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0550) returned 1 [0215.856] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0550) returned 1 [0215.856] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a12c0) returned 1 [0215.856] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a12c0) returned 1 [0215.857] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a630) returned 1 [0215.857] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a630) returned 1 [0215.857] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b2d0) returned 1 [0215.857] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b2d0) returned 1 [0215.857] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1400) returned 1 [0215.857] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1400) returned 1 [0215.858] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a06e0) returned 1 [0215.858] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a06e0) returned 1 [0215.858] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b050) returned 1 [0215.858] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b050) returned 1 [0215.858] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b430) returned 1 [0215.859] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b430) returned 1 [0215.859] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0d20) returned 1 [0215.859] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0d20) returned 1 [0215.859] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0aa0) returned 1 [0215.859] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0aa0) returned 1 [0215.859] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179940) returned 1 [0215.859] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179940) returned 1 [0215.860] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217bc70) returned 1 [0215.860] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217bc70) returned 1 [0215.860] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1450) returned 1 [0215.860] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1450) returned 1 [0215.860] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1180) returned 1 [0215.860] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1180) returned 1 [0215.861] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21799d0) returned 1 [0215.861] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21799d0) returned 1 [0215.861] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217bf30) returned 1 [0215.861] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217bf30) returned 1 [0215.861] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0780) returned 1 [0215.861] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0780) returned 1 [0215.862] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0730) returned 1 [0215.862] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0730) returned 1 [0215.862] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a900) returned 1 [0215.862] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a900) returned 1 [0215.862] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b170) returned 1 [0215.863] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b170) returned 1 [0215.863] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a05a0) returned 1 [0215.863] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a05a0) returned 1 [0215.863] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1220) returned 1 [0215.865] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1220) returned 1 [0215.865] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21791f0) returned 1 [0215.866] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21791f0) returned 1 [0215.866] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b6f0) returned 1 [0215.866] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b6f0) returned 1 [0215.866] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0960) returned 1 [0215.866] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0960) returned 1 [0215.867] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0fa0) returned 1 [0215.867] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0fa0) returned 1 [0215.867] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179430) returned 1 [0215.867] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179430) returned 1 [0215.867] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217bd20) returned 1 [0215.867] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217bd20) returned 1 [0215.867] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0af0) returned 1 [0215.867] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0af0) returned 1 [0215.868] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0910) returned 1 [0215.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0910) returned 1 [0215.868] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a1b0) returned 1 [0215.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a1b0) returned 1 [0215.869] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217be80) returned 1 [0215.869] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217be80) returned 1 [0215.869] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a09b0) returned 1 [0215.869] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a09b0) returned 1 [0215.869] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0f00) returned 1 [0215.869] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0f00) returned 1 [0215.870] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a240) returned 1 [0215.870] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a240) returned 1 [0215.870] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b4e0) returned 1 [0215.870] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b4e0) returned 1 [0215.870] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0d70) returned 1 [0216.346] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0d70) returned 1 [0216.346] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1130) returned 1 [0216.346] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1130) returned 1 [0216.347] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179670) returned 1 [0216.347] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179670) returned 1 [0216.347] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b640) returned 1 [0216.347] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b640) returned 1 [0216.347] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a11d0) returned 1 [0216.347] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a11d0) returned 1 [0216.348] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a10e0) returned 1 [0216.348] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a10e0) returned 1 [0216.348] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a2d0) returned 1 [0216.348] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a2d0) returned 1 [0216.348] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b900) returned 1 [0216.348] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b900) returned 1 [0216.348] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1310) returned 1 [0216.349] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1310) returned 1 [0216.349] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1360) returned 1 [0216.349] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1360) returned 1 [0216.349] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179700) returned 1 [0216.349] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179700) returned 1 [0216.349] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b7a0) returned 1 [0216.349] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b7a0) returned 1 [0216.350] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1040) returned 1 [0216.350] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1040) returned 1 [0216.350] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0a00) returned 1 [0216.350] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0a00) returned 1 [0216.350] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a3f0) returned 1 [0216.350] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a3f0) returned 1 [0216.350] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b220) returned 1 [0216.351] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b220) returned 1 [0216.351] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cb30) returned 1 [0216.351] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cb30) returned 1 [0216.351] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1090) returned 1 [0216.351] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1090) returned 1 [0216.351] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179790) returned 1 [0216.352] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179790) returned 1 [0216.352] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217b9b0) returned 1 [0216.353] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b9b0) returned 1 [0216.353] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c720) returned 1 [0216.353] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c720) returned 1 [0216.353] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c630) returned 1 [0216.353] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c630) returned 1 [0216.353] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217aab0) returned 1 [0216.354] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217aab0) returned 1 [0216.354] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ba60) returned 1 [0216.354] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ba60) returned 1 [0216.354] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c810) returned 1 [0216.354] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c810) returned 1 [0216.354] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d080) returned 1 [0216.354] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d080) returned 1 [0216.354] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179c10) returned 1 [0216.355] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179c10) returned 1 [0216.355] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217bb10) returned 1 [0216.355] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217bb10) returned 1 [0216.355] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c180) returned 1 [0216.355] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c180) returned 1 [0216.355] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ca40) returned 1 [0216.355] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ca40) returned 1 [0216.355] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179ca0) returned 1 [0216.355] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179ca0) returned 1 [0216.355] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217bbc0) returned 1 [0216.356] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217bbc0) returned 1 [0216.356] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cdb0) returned 1 [0216.356] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cdb0) returned 1 [0216.356] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c310) returned 1 [0216.356] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c310) returned 1 [0216.356] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a120) returned 1 [0216.356] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a120) returned 1 [0216.356] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3430) returned 1 [0216.357] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3430) returned 1 [0216.357] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c220) returned 1 [0216.357] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c220) returned 1 [0216.357] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c4f0) returned 1 [0216.357] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c4f0) returned 1 [0216.357] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21798b0) returned 1 [0216.357] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21798b0) returned 1 [0216.357] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3640) returned 1 [0216.357] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3640) returned 1 [0216.358] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cf90) returned 1 [0216.358] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cf90) returned 1 [0216.358] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c680) returned 1 [0216.358] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c680) returned 1 [0216.358] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179e50) returned 1 [0216.358] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179e50) returned 1 [0216.358] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3850) returned 1 [0216.358] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3850) returned 1 [0216.359] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cd60) returned 1 [0216.359] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cd60) returned 1 [0216.359] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ce00) returned 1 [0216.359] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ce00) returned 1 [0216.359] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a360) returned 1 [0216.359] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a360) returned 1 [0216.359] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2720) returned 1 [0216.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2720) returned 1 [0216.360] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c7c0) returned 1 [0216.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c7c0) returned 1 [0216.360] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cef0) returned 1 [0216.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cef0) returned 1 [0216.360] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179280) returned 1 [0216.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179280) returned 1 [0216.360] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2510) returned 1 [0216.361] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2510) returned 1 [0216.361] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cbd0) returned 1 [0216.361] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cbd0) returned 1 [0216.361] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c900) returned 1 [0216.361] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c900) returned 1 [0216.361] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179310) returned 1 [0216.361] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179310) returned 1 [0216.361] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1d80) returned 1 [0216.362] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1d80) returned 1 [0216.362] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d0d0) returned 1 [0216.362] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d0d0) returned 1 [0216.362] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c450) returned 1 [0216.362] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c450) returned 1 [0216.362] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179d30) returned 1 [0216.362] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179d30) returned 1 [0216.362] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a37a0) returned 1 [0216.362] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a37a0) returned 1 [0216.362] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cb80) returned 1 [0216.363] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cb80) returned 1 [0216.363] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ce50) returned 1 [0216.363] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ce50) returned 1 [0216.363] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179550) returned 1 [0216.363] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179550) returned 1 [0216.363] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a32d0) returned 1 [0216.363] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a32d0) returned 1 [0216.364] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c770) returned 1 [0216.364] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c770) returned 1 [0216.364] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c6d0) returned 1 [0216.364] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c6d0) returned 1 [0216.364] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179af0) returned 1 [0216.364] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179af0) returned 1 [0216.364] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2930) returned 1 [0216.364] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2930) returned 1 [0216.365] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c360) returned 1 [0216.365] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c360) returned 1 [0216.365] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cea0) returned 1 [0216.365] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cea0) returned 1 [0216.365] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21795e0) returned 1 [0216.365] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21795e0) returned 1 [0216.365] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2b40) returned 1 [0216.365] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2b40) returned 1 [0216.366] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c1d0) returned 1 [0216.366] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c1d0) returned 1 [0216.366] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c4a0) returned 1 [0216.366] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c4a0) returned 1 [0216.366] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a990) returned 1 [0216.366] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a990) returned 1 [0216.366] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a29e0) returned 1 [0216.367] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a29e0) returned 1 [0216.367] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c8b0) returned 1 [0216.367] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c8b0) returned 1 [0216.367] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c9a0) returned 1 [0216.367] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c9a0) returned 1 [0216.367] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ac60) returned 1 [0216.367] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ac60) returned 1 [0216.368] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3220) returned 1 [0216.368] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3220) returned 1 [0216.368] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c540) returned 1 [0216.368] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c540) returned 1 [0216.399] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cc20) returned 1 [0216.399] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cc20) returned 1 [0216.399] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179820) returned 1 [0216.399] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179820) returned 1 [0216.400] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a39b0) returned 1 [0216.400] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a39b0) returned 1 [0216.400] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c950) returned 1 [0216.400] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c950) returned 1 [0216.400] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cc70) returned 1 [0216.400] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cc70) returned 1 [0216.401] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a480) returned 1 [0216.401] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a480) returned 1 [0216.401] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2d50) returned 1 [0216.401] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2d50) returned 1 [0216.401] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cfe0) returned 1 [0216.401] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cfe0) returned 1 [0216.401] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c590) returned 1 [0216.401] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c590) returned 1 [0216.401] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179b80) returned 1 [0216.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179b80) returned 1 [0216.402] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2e00) returned 1 [0216.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2e00) returned 1 [0216.402] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c5e0) returned 1 [0216.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c5e0) returned 1 [0216.402] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c270) returned 1 [0216.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c270) returned 1 [0216.403] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179ee0) returned 1 [0216.403] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179ee0) returned 1 [0216.403] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2a90) returned 1 [0216.403] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2a90) returned 1 [0216.403] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ccc0) returned 1 [0216.403] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ccc0) returned 1 [0216.403] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c3b0) returned 1 [0216.403] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c3b0) returned 1 [0216.403] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179f70) returned 1 [0216.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179f70) returned 1 [0216.404] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3900) returned 1 [0216.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3900) returned 1 [0216.404] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c860) returned 1 [0216.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c860) returned 1 [0216.404] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cf40) returned 1 [0216.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cf40) returned 1 [0216.405] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a750) returned 1 [0216.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a750) returned 1 [0216.405] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2eb0) returned 1 [0216.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2eb0) returned 1 [0216.405] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c9f0) returned 1 [0216.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c9f0) returned 1 [0216.406] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c400) returned 1 [0216.406] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c400) returned 1 [0216.406] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a6c0) returned 1 [0216.406] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a6c0) returned 1 [0216.406] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1ee0) returned 1 [0216.406] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1ee0) returned 1 [0216.407] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217c2c0) returned 1 [0216.407] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c2c0) returned 1 [0216.407] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ca90) returned 1 [0216.407] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ca90) returned 1 [0216.407] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2179a60) returned 1 [0216.408] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179a60) returned 1 [0216.408] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a36f0) returned 1 [0216.408] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a36f0) returned 1 [0216.408] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cae0) returned 1 [0216.408] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cae0) returned 1 [0216.408] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217cd10) returned 1 [0216.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cd10) returned 1 [0216.409] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a000) returned 1 [0216.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a000) returned 1 [0216.409] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1e30) returned 1 [0216.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1e30) returned 1 [0216.977] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3ef0) returned 1 [0216.977] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3ef0) returned 1 [0216.977] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d030) returned 1 [0216.977] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d030) returned 1 [0216.978] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a510) returned 1 [0216.978] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a510) returned 1 [0216.978] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3b10) returned 1 [0216.978] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3b10) returned 1 [0216.979] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4080) returned 1 [0216.979] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4080) returned 1 [0216.979] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3f40) returned 1 [0216.979] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3f40) returned 1 [0216.979] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a090) returned 1 [0216.979] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a090) returned 1 [0216.980] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2880) returned 1 [0216.980] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2880) returned 1 [0216.980] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4c60) returned 1 [0216.980] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4c60) returned 1 [0216.980] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3f90) returned 1 [0216.981] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3f90) returned 1 [0216.981] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a5a0) returned 1 [0216.981] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a5a0) returned 1 [0216.981] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a34e0) returned 1 [0216.981] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a34e0) returned 1 [0216.982] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4670) returned 1 [0216.982] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4670) returned 1 [0216.982] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a40d0) returned 1 [0216.983] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a40d0) returned 1 [0216.983] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a7e0) returned 1 [0216.983] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a7e0) returned 1 [0216.983] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1f90) returned 1 [0216.983] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1f90) returned 1 [0216.984] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4c10) returned 1 [0216.984] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4c10) returned 1 [0216.984] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4760) returned 1 [0216.984] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4760) returned 1 [0216.984] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217a870) returned 1 [0216.985] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a870) returned 1 [0216.985] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2040) returned 1 [0216.985] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2040) returned 1 [0216.985] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a44e0) returned 1 [0216.985] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a44e0) returned 1 [0216.986] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a47b0) returned 1 [0216.986] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a47b0) returned 1 [0216.986] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ae10) returned 1 [0216.986] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ae10) returned 1 [0216.986] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3a60) returned 1 [0216.987] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3a60) returned 1 [0216.987] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4710) returned 1 [0216.987] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4710) returned 1 [0216.987] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4210) returned 1 [0216.988] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4210) returned 1 [0216.988] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217ab40) returned 1 [0216.988] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ab40) returned 1 [0216.988] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2bf0) returned 1 [0216.989] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2bf0) returned 1 [0216.989] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a46c0) returned 1 [0216.989] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a46c0) returned 1 [0216.989] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4800) returned 1 [0216.989] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4800) returned 1 [0216.990] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217abd0) returned 1 [0216.990] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217abd0) returned 1 [0216.990] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3bc0) returned 1 [0216.990] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3bc0) returned 1 [0216.991] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4940) returned 1 [0216.991] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4940) returned 1 [0216.991] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a41c0) returned 1 [0216.991] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a41c0) returned 1 [0216.991] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217acf0) returned 1 [0216.992] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217acf0) returned 1 [0216.992] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2670) returned 1 [0216.992] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2670) returned 1 [0216.992] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a48a0) returned 1 [0216.992] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a48a0) returned 1 [0216.993] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4850) returned 1 [0216.993] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4850) returned 1 [0216.993] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21757c0) returned 1 [0216.993] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21757c0) returned 1 [0216.994] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a21a0) returned 1 [0216.994] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a21a0) returned 1 [0216.994] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a42b0) returned 1 [0216.994] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a42b0) returned 1 [0216.995] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4170) returned 1 [0216.995] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4170) returned 1 [0216.995] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6610) returned 1 [0216.995] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6610) returned 1 [0216.996] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2f60) returned 1 [0216.996] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2f60) returned 1 [0216.996] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4990) returned 1 [0216.996] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4990) returned 1 [0216.997] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a48f0) returned 1 [0216.997] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a48f0) returned 1 [0216.997] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5800) returned 1 [0216.997] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5800) returned 1 [0216.997] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2ca0) returned 1 [0216.998] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2ca0) returned 1 [0216.998] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4e40) returned 1 [0216.998] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4e40) returned 1 [0216.998] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4d00) returned 1 [0216.998] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4d00) returned 1 [0216.998] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4f00) returned 1 [0216.999] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4f00) returned 1 [0216.999] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a25c0) returned 1 [0216.999] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a25c0) returned 1 [0216.999] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4120) returned 1 [0216.999] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4120) returned 1 [0216.999] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4bc0) returned 1 [0217.000] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4bc0) returned 1 [0217.000] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4f90) returned 1 [0217.000] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4f90) returned 1 [0217.001] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2460) returned 1 [0217.001] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2460) returned 1 [0217.001] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4260) returned 1 [0217.001] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4260) returned 1 [0217.001] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4b70) returned 1 [0217.001] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4b70) returned 1 [0217.002] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a68e0) returned 1 [0217.002] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a68e0) returned 1 [0217.002] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3010) returned 1 [0217.002] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3010) returned 1 [0217.003] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4cb0) returned 1 [0217.003] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4cb0) returned 1 [0217.003] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4300) returned 1 [0217.003] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4300) returned 1 [0217.003] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a67c0) returned 1 [0217.003] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a67c0) returned 1 [0217.004] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a20f0) returned 1 [0217.004] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a20f0) returned 1 [0217.004] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4350) returned 1 [0217.004] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4350) returned 1 [0217.004] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a49e0) returned 1 [0217.004] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a49e0) returned 1 [0217.005] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a50b0) returned 1 [0217.005] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a50b0) returned 1 [0217.005] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2300) returned 1 [0217.005] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2300) returned 1 [0217.005] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4530) returned 1 [0217.005] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4530) returned 1 [0217.005] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4a30) returned 1 [0217.006] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4a30) returned 1 [0217.006] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6bb0) returned 1 [0217.006] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6bb0) returned 1 [0217.006] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a27d0) returned 1 [0217.006] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a27d0) returned 1 [0217.006] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a43a0) returned 1 [0217.007] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a43a0) returned 1 [0217.007] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4580) returned 1 [0217.007] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4580) returned 1 [0217.007] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6850) returned 1 [0217.007] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6850) returned 1 [0217.007] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3590) returned 1 [0217.007] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3590) returned 1 [0217.008] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4a80) returned 1 [0217.008] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4a80) returned 1 [0217.008] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4d50) returned 1 [0217.008] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4d50) returned 1 [0217.008] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5bf0) returned 1 [0217.008] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5bf0) returned 1 [0217.008] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a1cd0) returned 1 [0217.009] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a1cd0) returned 1 [0217.009] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a43f0) returned 1 [0217.009] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a43f0) returned 1 [0217.009] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4ad0) returned 1 [0217.009] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4ad0) returned 1 [0217.009] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a63d0) returned 1 [0217.009] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a63d0) returned 1 [0217.010] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a30c0) returned 1 [0217.010] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a30c0) returned 1 [0217.010] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4b20) returned 1 [0217.010] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4b20) returned 1 [0217.010] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a45d0) returned 1 [0217.010] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a45d0) returned 1 [0217.012] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5020) returned 1 [0217.012] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5020) returned 1 [0217.547] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3170) returned 1 [0217.547] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3170) returned 1 [0217.547] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4440) returned 1 [0217.547] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4440) returned 1 [0217.548] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4da0) returned 1 [0217.548] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4da0) returned 1 [0217.548] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6460) returned 1 [0217.548] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6460) returned 1 [0217.548] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a2250) returned 1 [0217.548] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a2250) returned 1 [0217.548] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3fe0) returned 1 [0217.549] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3fe0) returned 1 [0217.549] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4df0) returned 1 [0217.549] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4df0) returned 1 [0217.549] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5ad0) returned 1 [0217.549] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5ad0) returned 1 [0217.550] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a3380) returned 1 [0217.550] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a3380) returned 1 [0217.550] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4490) returned 1 [0217.550] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4490) returned 1 [0217.551] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4030) returned 1 [0217.551] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4030) returned 1 [0217.551] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5410) returned 1 [0217.551] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5410) returned 1 [0217.552] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a23b0) returned 1 [0217.552] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a23b0) returned 1 [0217.552] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7220) returned 1 [0217.552] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7220) returned 1 [0217.553] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4620) returned 1 [0217.553] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4620) returned 1 [0217.557] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5c80) returned 1 [0217.558] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5c80) returned 1 [0217.558] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d240) returned 1 [0217.558] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d240) returned 1 [0217.558] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a73b0) returned 1 [0217.559] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a73b0) returned 1 [0217.559] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a80d0) returned 1 [0217.559] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a80d0) returned 1 [0217.559] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5140) returned 1 [0217.559] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5140) returned 1 [0217.560] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217dd40) returned 1 [0217.560] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217dd40) returned 1 [0217.560] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7860) returned 1 [0217.560] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7860) returned 1 [0217.560] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a78b0) returned 1 [0217.560] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a78b0) returned 1 [0217.561] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a64f0) returned 1 [0217.561] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a64f0) returned 1 [0217.561] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d500) returned 1 [0217.561] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d500) returned 1 [0217.562] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7c70) returned 1 [0217.562] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7c70) returned 1 [0217.562] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7fe0) returned 1 [0217.562] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7fe0) returned 1 [0217.563] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5890) returned 1 [0217.563] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5890) returned 1 [0217.563] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d2f0) returned 1 [0217.564] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d2f0) returned 1 [0217.564] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8030) returned 1 [0217.564] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8030) returned 1 [0217.564] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7590) returned 1 [0217.565] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7590) returned 1 [0217.565] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a51d0) returned 1 [0217.565] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a51d0) returned 1 [0217.565] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d3a0) returned 1 [0217.566] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d3a0) returned 1 [0217.566] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8120) returned 1 [0217.566] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8120) returned 1 [0217.566] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7ae0) returned 1 [0217.567] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7ae0) returned 1 [0217.567] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a54a0) returned 1 [0217.567] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a54a0) returned 1 [0217.567] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d450) returned 1 [0217.567] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d450) returned 1 [0217.568] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7ef0) returned 1 [0217.568] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7ef0) returned 1 [0217.568] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7810) returned 1 [0217.568] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7810) returned 1 [0217.569] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6970) returned 1 [0217.569] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6970) returned 1 [0217.569] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d7c0) returned 1 [0217.569] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d7c0) returned 1 [0217.570] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7400) returned 1 [0217.570] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7400) returned 1 [0217.570] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a75e0) returned 1 [0217.570] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a75e0) returned 1 [0217.570] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5530) returned 1 [0217.571] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5530) returned 1 [0217.571] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d710) returned 1 [0217.572] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d710) returned 1 [0217.572] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8080) returned 1 [0217.572] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8080) returned 1 [0217.572] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7270) returned 1 [0217.573] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7270) returned 1 [0217.573] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5ec0) returned 1 [0217.573] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5ec0) returned 1 [0217.573] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d190) returned 1 [0217.574] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d190) returned 1 [0217.574] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7b80) returned 1 [0217.574] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7b80) returned 1 [0217.574] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7900) returned 1 [0217.575] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7900) returned 1 [0217.575] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a55c0) returned 1 [0217.575] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a55c0) returned 1 [0217.575] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217d5b0) returned 1 [0217.575] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d5b0) returned 1 [0217.576] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6ec0) returned 1 [0217.576] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6ec0) returned 1 [0217.576] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176df0 [0217.576] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0217.576] GetComputerNameA (in: lpBuffer=0x2176fd0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0217.577] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5260 [0217.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.578] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0217.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2176e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0217.578] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0217.578] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0217.578] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0217.579] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5260) returned 1 [0217.579] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5260) returned 1 [0217.579] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0217.580] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0217.580] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0217.580] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a62b0 [0217.581] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x280) returned 0x6a6ec0 [0217.581] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0218.088] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x6a6ec0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0218.088] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6a00 [0218.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.089] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0218.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2177610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0218.089] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.089] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0218.089] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0218.089] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.090] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.090] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6a00) returned 1 [0218.090] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6a00) returned 1 [0218.090] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x6a6ec0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0218.090] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6df0 [0218.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.090] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21771b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0218.091] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0218.091] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.091] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.091] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0218.091] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0218.091] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6df0) returned 1 [0218.091] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6df0) returned 1 [0218.091] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x6a6ec0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0218.092] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6d60 [0218.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.092] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0218.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21777a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0218.092] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.092] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0218.092] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0218.092] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.093] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.093] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6d60) returned 1 [0218.093] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6d60) returned 1 [0218.093] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x6a6ec0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0218.093] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a59b0 [0218.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.094] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2177070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0218.094] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.094] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.094] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.095] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.095] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.095] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a59b0) returned 1 [0218.095] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a59b0) returned 1 [0218.096] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x6a6ec0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0218.096] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6cd0 [0218.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.096] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2177070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0218.096] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.097] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.097] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.097] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6cd0) returned 1 [0218.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6cd0) returned 1 [0218.098] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0218.098] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0218.098] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0218.098] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5020 [0218.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0218.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2177b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0218.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.099] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0218.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0218.100] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.100] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5020) returned 1 [0218.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5020) returned 1 [0218.100] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0218.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5c80 [0218.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21771b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0218.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0218.101] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.102] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0218.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0218.102] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5c80) returned 1 [0218.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5c80) returned 1 [0218.102] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0218.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6610 [0218.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0218.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21771b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0218.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.103] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.104] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.104] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6610) returned 1 [0218.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6610) returned 1 [0218.104] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0218.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5e30 [0218.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2177070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0218.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0218.106] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.106] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.106] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0218.106] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0218.106] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5e30) returned 1 [0218.107] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5e30) returned 1 [0218.107] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0218.107] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6bb0 [0218.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0218.107] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0218.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2177980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0218.108] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.108] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0218.108] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0218.108] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.108] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.109] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6bb0) returned 1 [0218.109] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6bb0) returned 1 [0218.109] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0218.109] RegCloseKey (hKey=0x1d4) returned 0x0 [0218.110] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x6a6ec0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0218.110] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5140 [0218.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0218.110] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0218.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2177890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0218.111] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0218.111] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0218.111] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0218.111] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0218.111] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0218.111] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5140) returned 1 [0218.111] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5140) returned 1 [0218.112] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x6a6ec0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0218.112] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6a00 [0218.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.112] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2177070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0218.113] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0218.113] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.113] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.113] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0218.113] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0218.114] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6a00) returned 1 [0218.114] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6a00) returned 1 [0218.114] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0218.114] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5ad0 [0218.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0218.114] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21771b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0218.115] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0218.115] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.115] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.116] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0218.116] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0218.116] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5ad0) returned 1 [0218.116] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5ad0) returned 1 [0218.116] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x6a6ec0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0218.117] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5d10 [0218.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.117] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21771b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0218.117] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.117] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.117] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.117] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.118] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.118] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5d10) returned 1 [0218.118] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5d10) returned 1 [0218.118] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x6a6ec0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0218.118] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5530 [0218.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.118] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2177070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0218.119] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0218.119] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.119] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.119] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0218.120] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0218.120] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5530) returned 1 [0218.120] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5530) returned 1 [0218.120] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0218.120] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5ec0 [0218.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0218.121] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0218.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21777a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0218.121] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0218.121] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0218.121] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0218.121] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0218.122] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0218.122] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5ec0) returned 1 [0218.122] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5ec0) returned 1 [0218.122] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x6a6ec0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0218.122] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6970 [0218.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.643] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0218.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2177570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0218.644] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0218.644] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0218.644] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0218.644] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0218.645] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0218.645] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6970) returned 1 [0218.645] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6970) returned 1 [0218.645] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x6a6ec0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0218.645] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5a40 [0218.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0218.645] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0218.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21772f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0218.646] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0218.646] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0218.646] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0218.646] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0218.646] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0218.647] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5a40) returned 1 [0218.647] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5a40) returned 1 [0218.647] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x6a6ec0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0218.647] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5ec0 [0218.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.647] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2177070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0218.648] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.648] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.648] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.648] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.648] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.649] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5ec0) returned 1 [0218.649] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5ec0) returned 1 [0218.649] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0218.649] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5380 [0218.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0218.649] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2177070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0218.650] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0218.650] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.650] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.651] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0218.651] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0218.651] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5380) returned 1 [0218.651] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5380) returned 1 [0218.651] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x6a6ec0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0218.652] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5650 [0218.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0218.653] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0218.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21775c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0218.653] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.653] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0218.653] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0218.653] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.654] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.654] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5650) returned 1 [0218.654] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5650) returned 1 [0218.655] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x6a6ec0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0218.655] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5da0 [0218.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.655] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2177070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0218.656] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.656] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.656] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.656] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.657] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.657] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5da0) returned 1 [0218.657] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5da0) returned 1 [0218.657] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x6a6ec0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0218.657] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a54a0 [0218.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.658] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2177070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0218.658] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0218.658] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.658] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.658] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0218.659] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0218.659] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a54a0) returned 1 [0218.659] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a54a0) returned 1 [0218.659] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x6a6ec0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0218.659] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a54a0 [0218.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.660] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0218.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2177bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0218.660] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0218.661] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0218.661] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0218.661] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0218.661] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0218.662] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a54a0) returned 1 [0218.662] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a54a0) returned 1 [0218.662] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0218.662] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6340 [0218.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.663] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0218.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2177890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0218.663] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0218.663] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0218.663] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0218.664] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0218.664] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0218.664] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6340) returned 1 [0218.665] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6340) returned 1 [0218.665] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x6a6ec0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0218.665] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5f50 [0218.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.666] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0218.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2177890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0218.666] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.666] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0218.666] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0218.667] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.667] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.667] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5f50) returned 1 [0218.667] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5f50) returned 1 [0218.667] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x6a6ec0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0218.668] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5890 [0218.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0218.668] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0218.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2177610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0218.668] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0218.668] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0218.668] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0218.669] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0218.669] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0218.669] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5890) returned 1 [0218.669] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5890) returned 1 [0218.669] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x6a6ec0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0218.669] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a4f00 [0218.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0218.670] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2177070, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0218.670] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.670] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.670] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.671] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.671] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.672] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4f00) returned 1 [0218.673] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4f00) returned 1 [0218.673] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0218.673] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5890 [0218.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.673] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2177070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0218.674] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0218.674] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.674] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.674] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0218.675] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0218.675] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5890) returned 1 [0218.675] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5890) returned 1 [0218.675] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0218.675] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a56e0 [0218.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0218.676] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0218.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2177070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0218.676] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0218.676] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0218.676] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0218.677] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0218.677] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0218.677] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a56e0) returned 1 [0218.677] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a56e0) returned 1 [0218.677] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x6a6ec0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0218.677] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5140 [0218.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.678] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0218.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2177570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0219.173] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0219.174] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0219.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0219.174] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0219.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0219.174] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5140) returned 1 [0219.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5140) returned 1 [0219.174] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x6a6ec0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0219.175] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6850 [0219.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.175] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0219.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21777a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0219.175] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.175] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0219.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0219.176] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.176] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6850) returned 1 [0219.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6850) returned 1 [0219.176] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0219.177] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6610 [0219.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0219.177] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0219.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21772f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0219.177] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.179] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0219.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0219.179] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.180] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6610) returned 1 [0219.180] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6610) returned 1 [0219.180] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x6a6ec0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0219.180] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a66a0 [0219.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.181] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0219.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21777a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0219.181] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0219.182] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0219.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0219.182] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0219.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0219.183] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a66a0) returned 1 [0219.183] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a66a0) returned 1 [0219.183] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0219.183] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a66a0 [0219.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.183] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0219.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21772f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0219.184] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.184] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0219.184] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0219.184] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.184] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.185] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a66a0) returned 1 [0219.185] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a66a0) returned 1 [0219.185] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0219.185] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a51d0 [0219.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0219.185] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2177070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0219.186] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0219.186] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.186] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.186] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0219.186] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0219.186] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a51d0) returned 1 [0219.187] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a51d0) returned 1 [0219.187] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x6a6ec0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0219.187] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5530 [0219.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.187] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0219.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21771b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0219.188] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0219.188] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0219.188] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0219.188] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0219.188] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0219.188] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5530) returned 1 [0219.189] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5530) returned 1 [0219.189] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0219.189] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5650 [0219.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0219.189] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2177070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0219.190] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0219.190] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.191] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.191] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0219.191] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0219.191] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5650) returned 1 [0219.191] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5650) returned 1 [0219.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0219.192] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5ad0 [0219.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0219.192] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0219.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2177570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0219.192] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.193] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0219.193] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0219.193] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.193] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.193] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5ad0) returned 1 [0219.193] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5ad0) returned 1 [0219.193] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0219.194] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6190 [0219.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.194] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0219.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21775c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0219.194] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0219.195] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0219.195] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0219.195] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0219.195] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0219.195] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6190) returned 1 [0219.196] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6190) returned 1 [0219.196] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0219.196] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a59b0 [0219.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.196] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0219.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2177890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0219.196] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.197] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0219.197] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0219.197] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.197] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.197] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a59b0) returned 1 [0219.198] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a59b0) returned 1 [0219.198] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0219.198] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a66a0 [0219.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0219.199] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0219.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21775c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0219.199] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0219.199] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0219.199] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0219.200] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0219.200] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0219.200] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a66a0) returned 1 [0219.200] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a66a0) returned 1 [0219.200] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0219.201] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6070 [0219.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0219.201] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0219.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2177570, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0219.202] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.202] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0219.202] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0219.202] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.202] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.202] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6070) returned 1 [0219.202] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6070) returned 1 [0219.203] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0219.203] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6970 [0219.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.203] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0219.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21776b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0219.203] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.203] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0219.203] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0219.204] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.204] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.204] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6970) returned 1 [0219.204] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6970) returned 1 [0219.204] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0219.204] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6190 [0219.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.205] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0219.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21776b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0219.205] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0219.205] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0219.205] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0219.206] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0219.206] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0219.206] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6190) returned 1 [0219.206] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6190) returned 1 [0219.206] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0219.206] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6a90 [0219.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.207] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0219.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21777a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0219.207] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0219.207] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0219.207] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0219.208] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0219.208] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0219.208] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6a90) returned 1 [0219.208] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6a90) returned 1 [0219.671] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0219.671] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6580 [0219.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0219.671] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0219.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21772f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0219.672] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.672] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0219.672] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0219.672] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.672] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.672] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6580) returned 1 [0219.673] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6580) returned 1 [0219.673] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0219.673] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6a00 [0219.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.673] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0219.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2177570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0219.673] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0219.674] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0219.674] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0219.674] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0219.674] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0219.674] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6a00) returned 1 [0219.674] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6a00) returned 1 [0219.674] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0219.675] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6d60 [0219.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.675] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0219.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21776b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0219.675] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0219.675] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0219.676] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0219.676] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0219.676] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0219.676] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6d60) returned 1 [0219.676] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6d60) returned 1 [0219.677] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0219.677] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5fe0 [0219.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.677] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0219.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2177b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0219.678] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.678] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0219.678] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0219.678] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.678] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.679] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5fe0) returned 1 [0219.679] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5fe0) returned 1 [0219.679] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0219.679] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6730 [0219.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0219.679] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0219.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21779d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0219.680] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.680] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0219.680] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0219.680] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.680] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.680] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6730) returned 1 [0219.681] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6730) returned 1 [0219.681] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0219.681] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a56e0 [0219.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0219.681] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2177070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0219.682] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0219.682] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.682] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.682] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0219.682] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0219.683] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a56e0) returned 1 [0219.683] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a56e0) returned 1 [0219.683] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0219.683] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5410 [0219.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0219.683] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0219.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2177570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0219.684] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0219.684] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0219.684] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0219.684] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0219.685] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0219.685] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5410) returned 1 [0219.685] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5410) returned 1 [0219.685] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0219.685] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6340 [0219.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0219.686] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2177070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0219.687] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0219.687] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.687] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.688] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0219.688] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0219.688] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6340) returned 1 [0219.688] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6340) returned 1 [0219.688] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0219.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5da0 [0219.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2177070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0219.689] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0219.690] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.690] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.690] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0219.690] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0219.690] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5da0) returned 1 [0219.691] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5da0) returned 1 [0219.691] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0219.691] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5410 [0219.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.691] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0219.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0219.692] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0219.692] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0219.692] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0219.692] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0219.692] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0219.692] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5410) returned 1 [0219.693] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5410) returned 1 [0219.693] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x6a6ec0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0219.693] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a54a0 [0219.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.693] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0219.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2177a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0219.694] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0219.694] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0219.694] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0219.694] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0219.695] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0219.695] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a54a0) returned 1 [0219.695] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a54a0) returned 1 [0219.695] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x6a6ec0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0219.695] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5920 [0219.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.696] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0219.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2177610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0219.696] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0219.696] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0219.697] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0219.697] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0219.697] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0219.697] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5920) returned 1 [0219.698] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5920) returned 1 [0219.698] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0219.698] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a67c0 [0219.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0219.698] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0219.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21771b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0219.699] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0219.699] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0219.699] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0219.699] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0219.699] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0219.700] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a67c0) returned 1 [0219.700] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a67c0) returned 1 [0219.700] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0219.700] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6c40 [0219.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.701] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0219.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21771b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0219.701] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0219.701] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0219.701] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0219.701] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0219.702] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0219.702] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6c40) returned 1 [0219.702] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6c40) returned 1 [0219.702] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x6a6ec0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0219.702] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a4f00 [0219.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0219.703] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0219.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21777a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0219.703] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0219.703] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0219.704] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0219.704] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0219.704] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0219.704] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4f00) returned 1 [0219.704] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4f00) returned 1 [0219.704] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x6a6ec0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0219.705] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6b20 [0219.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0220.136] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2177070, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0220.136] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0220.137] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.137] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.137] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0220.137] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0220.137] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6b20) returned 1 [0220.138] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6b20) returned 1 [0220.138] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x6a6ec0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0220.138] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6c40 [0220.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.138] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0220.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21771b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0220.139] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0220.139] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0220.139] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0220.139] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0220.139] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0220.139] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6c40) returned 1 [0220.140] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6c40) returned 1 [0220.140] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x6a6ec0, cchName=0x104 | out: lpName="F12") returned 0x0 [0220.140] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6b20 [0220.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.140] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0220.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2177890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0220.141] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0220.141] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0220.141] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0220.142] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0220.142] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0220.142] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6b20) returned 1 [0220.142] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6b20) returned 1 [0220.143] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x6a6ec0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0220.143] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6190 [0220.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.143] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0220.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x21776b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0220.144] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177700 [0220.144] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0220.144] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0220.144] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177700) returned 1 [0220.145] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177700) returned 1 [0220.145] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6190) returned 1 [0220.145] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6190) returned 1 [0220.145] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0220.146] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5e30 [0220.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.146] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0220.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21771b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0220.147] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0220.147] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0220.147] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0220.147] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0220.147] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0220.148] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5e30) returned 1 [0220.148] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5e30) returned 1 [0220.148] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x6a6ec0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0220.148] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5020 [0220.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0220.149] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0220.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2177570, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0220.149] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.149] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0220.150] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0220.150] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.150] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.150] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5020) returned 1 [0220.151] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5020) returned 1 [0220.151] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0220.151] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6340 [0220.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.152] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2177070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0220.152] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0220.153] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.153] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.153] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0220.153] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0220.154] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6340) returned 1 [0220.154] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6340) returned 1 [0220.154] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x6a6ec0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0220.154] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5b60 [0220.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.155] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0220.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x21771b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0220.155] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.155] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0220.155] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0220.156] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.156] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.156] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5b60) returned 1 [0220.157] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5b60) returned 1 [0220.157] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x6a6ec0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0220.157] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5530 [0220.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.157] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2177070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0220.158] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0220.158] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.158] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.159] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0220.159] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0220.159] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5530) returned 1 [0220.159] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5530) returned 1 [0220.160] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x6a6ec0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0220.160] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6a90 [0220.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.161] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2177070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0220.161] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0220.161] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.162] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.162] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0220.162] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0220.162] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6a90) returned 1 [0220.162] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6a90) returned 1 [0220.163] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0220.163] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a50b0 [0220.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0220.163] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0220.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2177980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0220.164] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.164] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0220.164] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0220.165] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.165] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.165] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a50b0) returned 1 [0220.165] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a50b0) returned 1 [0220.166] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0220.166] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5890 [0220.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.167] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2177070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0220.167] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0220.167] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.167] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.167] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0220.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0220.168] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5890) returned 1 [0220.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5890) returned 1 [0220.168] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x6a6ec0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0220.168] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5bf0 [0220.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.169] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0220.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2177b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0220.169] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0220.169] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0220.169] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0220.169] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0220.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0220.170] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5bf0) returned 1 [0220.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5bf0) returned 1 [0220.170] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x6a6ec0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0220.170] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6850 [0220.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.171] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2177070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0220.171] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0220.704] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.705] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.705] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0220.705] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0220.706] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6850) returned 1 [0220.706] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6850) returned 1 [0220.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x6a6ec0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0220.706] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a50b0 [0220.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.707] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0220.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21776b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0220.707] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0220.707] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0220.708] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0220.708] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0220.708] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0220.708] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a50b0) returned 1 [0220.708] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a50b0) returned 1 [0220.709] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x6a6ec0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0220.709] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a55c0 [0220.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.709] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0220.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x21772f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0220.710] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0220.710] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0220.710] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0220.711] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0220.711] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0220.711] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a55c0) returned 1 [0220.711] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a55c0) returned 1 [0220.711] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x6a6ec0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0220.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6340 [0220.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2177070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0220.712] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0220.712] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.713] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.713] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0220.714] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0220.714] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6340) returned 1 [0220.714] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6340) returned 1 [0220.714] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x6a6ec0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0220.714] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5b60 [0220.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.714] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2177070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0220.715] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0220.715] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.715] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.715] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0220.716] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0220.716] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5b60) returned 1 [0220.716] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5b60) returned 1 [0220.716] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x6a6ec0, cchName=0x104 | out: lpName="IME") returned 0x0 [0220.716] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5380 [0220.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.717] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2177070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0220.718] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0220.718] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.718] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.718] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0220.719] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0220.719] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5380) returned 1 [0220.719] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5380) returned 1 [0220.719] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x6a6ec0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0220.719] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6bb0 [0220.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.720] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0220.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21771b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0220.720] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0220.720] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0220.720] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0220.720] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0220.721] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0220.721] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6bb0) returned 1 [0220.721] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6bb0) returned 1 [0220.721] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x6a6ec0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0220.721] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6070 [0220.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.722] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2177070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0220.722] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0220.722] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.722] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.722] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0220.723] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0220.723] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6070) returned 1 [0220.723] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6070) returned 1 [0220.723] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x6a6ec0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0220.723] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5ad0 [0220.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.724] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0220.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2177890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0220.724] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.724] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0220.724] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0220.725] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.725] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.725] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5ad0) returned 1 [0220.725] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5ad0) returned 1 [0220.725] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x6a6ec0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0220.725] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5020 [0220.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.726] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0220.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21772f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0220.726] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.726] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0220.727] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0220.727] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.727] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.728] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5020) returned 1 [0220.728] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5020) returned 1 [0220.728] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Input") returned 0x0 [0220.728] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a56e0 [0220.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.729] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2177070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0220.729] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0220.729] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.730] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.730] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0220.730] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0220.730] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a56e0) returned 1 [0220.730] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a56e0) returned 1 [0220.731] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x6a6ec0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0220.731] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6610 [0220.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.731] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2177070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0220.732] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0220.732] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.732] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.732] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0220.732] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0220.733] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6610) returned 1 [0220.733] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6610) returned 1 [0220.733] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0220.733] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6df0 [0220.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0220.734] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2177070, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0220.734] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0220.734] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.734] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.735] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0220.735] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0220.735] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6df0) returned 1 [0220.735] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6df0) returned 1 [0220.735] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0220.736] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a52f0 [0220.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.736] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2177070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0220.736] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0220.737] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0220.737] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0220.737] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0220.737] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0220.738] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a52f0) returned 1 [0220.738] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a52f0) returned 1 [0220.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0220.738] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a66a0 [0220.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0220.738] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0220.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21775c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0220.739] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0220.739] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0220.739] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0220.739] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.198] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.198] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a66a0) returned 1 [0221.199] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a66a0) returned 1 [0221.199] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x6a6ec0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0221.199] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6850 [0221.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.199] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2177070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0221.200] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0221.200] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.200] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.200] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0221.200] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0221.201] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6850) returned 1 [0221.202] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6850) returned 1 [0221.202] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0221.202] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6610 [0221.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.202] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0221.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21771b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0221.203] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0221.203] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0221.203] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0221.203] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0221.203] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0221.203] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6610) returned 1 [0221.203] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6610) returned 1 [0221.204] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0221.204] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a50b0 [0221.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.204] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177700 [0221.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2177700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0221.205] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0221.205] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177700) returned 1 [0221.205] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177700) returned 1 [0221.206] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0221.206] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0221.206] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a50b0) returned 1 [0221.207] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a50b0) returned 1 [0221.207] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0221.207] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5650 [0221.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.207] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2177070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0221.208] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0221.208] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.208] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.209] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0221.209] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0221.209] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5650) returned 1 [0221.209] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5650) returned 1 [0221.209] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0221.210] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a68e0 [0221.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.210] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0221.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2177890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0221.210] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.211] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0221.211] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0221.211] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.211] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.211] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a68e0) returned 1 [0221.211] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a68e0) returned 1 [0221.211] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0221.212] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a51d0 [0221.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.212] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2177070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0221.212] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0221.213] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.213] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.213] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0221.213] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0221.214] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a51d0) returned 1 [0221.214] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a51d0) returned 1 [0221.214] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0221.214] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6850 [0221.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0221.215] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0221.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21771b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0221.215] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0221.215] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0221.215] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0221.216] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0221.216] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0221.216] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6850) returned 1 [0221.216] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6850) returned 1 [0221.217] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0221.217] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5920 [0221.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.217] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2177070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0221.218] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0221.218] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.218] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.218] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0221.219] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0221.219] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5920) returned 1 [0221.219] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5920) returned 1 [0221.219] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0221.220] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6070 [0221.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.220] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0221.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21776b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0221.220] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0221.220] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0221.221] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0221.221] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0221.221] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0221.221] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6070) returned 1 [0221.221] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6070) returned 1 [0221.221] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0221.222] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a52f0 [0221.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.222] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0221.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x21777a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0221.222] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0221.222] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0221.223] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0221.223] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0221.223] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0221.223] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a52f0) returned 1 [0221.223] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a52f0) returned 1 [0221.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0221.224] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6bb0 [0221.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.224] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0221.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2177570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0221.224] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.225] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0221.225] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0221.225] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.225] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.226] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6bb0) returned 1 [0221.226] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6bb0) returned 1 [0221.226] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0221.227] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5c80 [0221.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.227] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0221.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2177890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0221.227] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0221.227] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0221.228] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0221.228] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0221.228] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0221.229] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5c80) returned 1 [0221.229] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5c80) returned 1 [0221.229] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0221.229] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5da0 [0221.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.230] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2177070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0221.230] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0221.230] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.230] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.231] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0221.231] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0221.231] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5da0) returned 1 [0221.232] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5da0) returned 1 [0221.232] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0221.232] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5890 [0221.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.232] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0221.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2177610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0221.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0221.776] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0221.776] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0221.777] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0221.777] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0221.777] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5890) returned 1 [0221.777] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5890) returned 1 [0221.777] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0221.777] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6340 [0221.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.778] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0221.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2177890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0221.778] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.778] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0221.779] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0221.779] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.779] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.779] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6340) returned 1 [0221.780] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6340) returned 1 [0221.780] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0221.780] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6c40 [0221.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.780] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0221.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x21772f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0221.781] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.781] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0221.781] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0221.781] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.781] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.781] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6c40) returned 1 [0221.782] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6c40) returned 1 [0221.782] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0221.782] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6070 [0221.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.783] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0221.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2177570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0221.783] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0221.783] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0221.783] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0221.783] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0221.784] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0221.784] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6070) returned 1 [0221.784] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6070) returned 1 [0221.784] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x6a6ec0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0221.785] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a67c0 [0221.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.785] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0221.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x21777a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0221.786] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.786] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0221.786] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0221.786] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.786] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.787] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a67c0) returned 1 [0221.787] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a67c0) returned 1 [0221.787] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0221.787] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a67c0 [0221.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0221.787] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0221.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2177570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0221.788] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.788] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0221.788] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0221.788] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.788] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.789] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a67c0) returned 1 [0221.789] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a67c0) returned 1 [0221.789] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0221.789] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5260 [0221.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.790] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0221.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2177570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0221.790] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0221.790] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0221.790] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0221.791] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0221.791] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0221.791] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5260) returned 1 [0221.791] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5260) returned 1 [0221.791] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x6a6ec0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0221.792] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5fe0 [0221.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0221.792] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0221.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2177a70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0221.792] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0221.793] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0221.793] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0221.793] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0221.793] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0221.794] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5fe0) returned 1 [0221.794] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5fe0) returned 1 [0221.794] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x6a6ec0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0221.795] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5800 [0221.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.795] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0221.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2177890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0221.796] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0221.796] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0221.796] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0221.796] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0221.796] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0221.797] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5800) returned 1 [0221.797] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5800) returned 1 [0221.797] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Network") returned 0x0 [0221.797] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a66a0 [0221.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.798] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0221.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2177570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0221.798] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0221.799] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0221.799] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0221.799] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0221.799] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0221.799] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a66a0) returned 1 [0221.800] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a66a0) returned 1 [0221.800] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0221.800] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5800 [0221.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0221.801] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2177070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0221.801] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0221.801] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.801] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.802] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0221.802] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0221.802] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5800) returned 1 [0221.802] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5800) returned 1 [0221.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0221.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6bb0 [0221.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0221.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2177570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0221.804] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.804] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0221.804] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0221.804] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.804] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.805] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6bb0) returned 1 [0221.805] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6bb0) returned 1 [0221.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x6a6ec0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0221.805] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5c80 [0221.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.806] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0221.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2177570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0221.806] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.806] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0221.807] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0221.808] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.808] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0221.808] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5c80) returned 1 [0221.808] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5c80) returned 1 [0221.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x6a6ec0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0221.809] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6730 [0221.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.809] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0221.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21771b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0221.810] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0221.810] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0221.811] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0221.811] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0221.811] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0221.811] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6730) returned 1 [0221.811] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6730) returned 1 [0221.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Office") returned 0x0 [0221.811] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5fe0 [0221.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.812] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0221.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2177070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0221.812] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0221.812] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0221.813] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.260] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0222.260] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0222.260] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5fe0) returned 1 [0222.260] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5fe0) returned 1 [0222.260] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0222.260] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a67c0 [0222.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.260] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2177070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0222.261] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.261] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.261] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.261] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.261] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.261] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a67c0) returned 1 [0222.261] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a67c0) returned 1 [0222.261] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x6a6ec0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0222.261] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6b20 [0222.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.262] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2177070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0222.262] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0222.262] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.262] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.262] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0222.262] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0222.262] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6b20) returned 1 [0222.262] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6b20) returned 1 [0222.262] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0222.262] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5140 [0222.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.263] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2177070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0222.263] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.263] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.263] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.263] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.263] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.264] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5140) returned 1 [0222.264] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5140) returned 1 [0222.264] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0222.264] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a67c0 [0222.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.264] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0222.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x21771b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0222.265] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.265] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0222.265] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0222.265] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.265] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.265] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a67c0) returned 1 [0222.265] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a67c0) returned 1 [0222.266] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0222.266] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5530 [0222.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0222.266] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2177570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0222.266] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0222.266] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.266] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.266] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0222.267] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0222.267] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5530) returned 1 [0222.267] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5530) returned 1 [0222.267] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0222.267] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6190 [0222.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0222.268] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2177570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0222.268] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.268] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.268] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.268] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.268] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.268] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6190) returned 1 [0222.268] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6190) returned 1 [0222.269] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x6a6ec0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0222.269] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6a90 [0222.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.269] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0222.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21776b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0222.269] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.269] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0222.270] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0222.270] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.270] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.270] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6a90) returned 1 [0222.270] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6a90) returned 1 [0222.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x6a6ec0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0222.270] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6a90 [0222.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.271] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0222.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21779d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0222.271] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0222.271] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0222.271] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0222.271] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0222.271] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0222.271] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6a90) returned 1 [0222.272] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6a90) returned 1 [0222.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x6a6ec0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0222.272] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6610 [0222.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.272] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0222.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x21775c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0222.272] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0222.272] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0222.273] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0222.273] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0222.273] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0222.273] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6610) returned 1 [0222.273] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6610) returned 1 [0222.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0222.273] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6730 [0222.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.274] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2177070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0222.274] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177700 [0222.274] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.274] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.274] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177700) returned 1 [0222.274] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177700) returned 1 [0222.274] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6730) returned 1 [0222.275] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6730) returned 1 [0222.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x6a6ec0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0222.275] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a55c0 [0222.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.275] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0222.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2177980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0222.275] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.275] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0222.276] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0222.276] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.276] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.276] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a55c0) returned 1 [0222.276] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a55c0) returned 1 [0222.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0222.276] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6cd0 [0222.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.276] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2177070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0222.277] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0222.277] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.277] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.277] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0222.277] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0222.277] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6cd0) returned 1 [0222.278] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6cd0) returned 1 [0222.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x6a6ec0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0222.278] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6730 [0222.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0222.278] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0222.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2177980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0222.278] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0222.278] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0222.279] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0222.279] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0222.279] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0222.279] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6730) returned 1 [0222.279] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6730) returned 1 [0222.279] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Print") returned 0x0 [0222.280] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5020 [0222.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0222.280] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2177070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0222.280] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0222.280] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.280] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.281] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0222.281] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0222.281] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5020) returned 1 [0222.281] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5020) returned 1 [0222.281] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0222.281] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6340 [0222.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.282] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0222.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2177b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0222.282] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0222.282] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0222.282] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0222.283] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0222.283] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0222.283] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6340) returned 1 [0222.283] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6340) returned 1 [0222.283] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x6a6ec0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0222.283] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6a00 [0222.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0222.284] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2177070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0222.284] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.284] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.284] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.285] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.285] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.285] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6a00) returned 1 [0222.285] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6a00) returned 1 [0222.285] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x6a6ec0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0222.285] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5410 [0222.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0222.286] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2177070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0222.286] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0222.286] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.286] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.287] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0222.287] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0222.287] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5410) returned 1 [0222.287] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5410) returned 1 [0222.287] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0222.288] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5da0 [0222.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.288] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0222.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2177980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0222.288] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0222.288] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0222.289] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0222.289] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0222.289] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0222.289] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5da0) returned 1 [0222.289] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5da0) returned 1 [0222.290] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x6a6ec0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0222.290] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a4f00 [0222.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0222.290] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2177070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0222.290] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0222.290] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.291] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.291] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0222.291] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0222.291] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4f00) returned 1 [0222.291] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4f00) returned 1 [0222.291] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0222.292] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6a90 [0222.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.292] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2177570, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0222.292] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.292] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.292] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.292] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.293] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.293] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6a90) returned 1 [0222.293] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6a90) returned 1 [0222.293] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x6a6ec0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0222.294] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5b60 [0222.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.294] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0222.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x21772f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0222.795] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.795] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0222.795] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0222.795] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.795] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.795] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5b60) returned 1 [0222.795] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5b60) returned 1 [0222.796] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x6a6ec0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0222.796] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5890 [0222.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.796] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0222.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x21779d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0222.797] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.797] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0222.797] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0222.797] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.798] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.798] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5890) returned 1 [0222.798] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5890) returned 1 [0222.798] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Router") returned 0x0 [0222.798] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5260 [0222.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0222.799] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0222.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x21777a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0222.799] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.799] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0222.799] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0222.799] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.800] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.800] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5260) returned 1 [0222.800] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5260) returned 1 [0222.800] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0222.800] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6df0 [0222.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.801] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0222.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x21772f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0222.801] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0222.801] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0222.801] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0222.802] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0222.802] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0222.802] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6df0) returned 1 [0222.802] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6df0) returned 1 [0222.802] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x6a6ec0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0222.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5140 [0222.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0222.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x21772f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0222.803] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0222.803] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0222.804] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0222.804] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0222.804] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0222.804] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5140) returned 1 [0222.805] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5140) returned 1 [0222.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0222.805] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a55c0 [0222.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.806] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2177570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0222.806] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0222.806] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.806] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.806] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0222.807] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0222.807] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a55c0) returned 1 [0222.807] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a55c0) returned 1 [0222.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x6a6ec0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0222.808] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6c40 [0222.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.808] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2177070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0222.808] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0222.808] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.809] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.809] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0222.809] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0222.809] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6c40) returned 1 [0222.809] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6c40) returned 1 [0222.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0222.810] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5a40 [0222.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0222.810] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2177070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0222.811] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0222.811] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.811] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.811] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0222.811] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0222.811] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5a40) returned 1 [0222.811] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5a40) returned 1 [0222.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0222.812] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5890 [0222.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.812] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2177070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0222.812] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0222.813] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.813] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.813] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0222.813] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0222.813] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5890) returned 1 [0222.813] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5890) returned 1 [0222.814] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0222.814] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5a40 [0222.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0222.814] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2177070, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0222.815] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0222.815] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.815] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.815] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0222.815] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0222.815] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5a40) returned 1 [0222.816] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5a40) returned 1 [0222.816] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0222.816] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6c40 [0222.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0222.816] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2177070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0222.817] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0222.817] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.817] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.817] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0222.817] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0222.817] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6c40) returned 1 [0222.818] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6c40) returned 1 [0222.818] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x6a6ec0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0222.818] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6340 [0222.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.818] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2177070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0222.819] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0222.819] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.819] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.819] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0222.819] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0222.819] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6340) returned 1 [0222.820] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6340) returned 1 [0222.820] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Software") returned 0x0 [0222.820] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5650 [0222.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.820] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0222.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21779d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0222.821] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0222.821] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0222.821] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0222.821] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0222.821] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0222.822] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5650) returned 1 [0222.822] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5650) returned 1 [0222.822] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0222.822] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5ad0 [0222.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0222.823] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0222.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2177890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0222.823] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0222.823] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0222.823] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0222.824] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0222.824] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0222.824] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5ad0) returned 1 [0222.824] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5ad0) returned 1 [0222.824] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0222.824] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6070 [0222.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.824] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0222.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x21771b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0222.825] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.825] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0222.825] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0222.825] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.825] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.825] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6070) returned 1 [0222.826] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6070) returned 1 [0222.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x6a6ec0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0222.826] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6a00 [0222.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0222.827] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0222.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2177a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0222.827] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.827] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0222.827] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0222.827] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0222.827] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0222.828] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6a00) returned 1 [0222.828] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6a00) returned 1 [0222.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0222.828] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6bb0 [0222.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.828] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0222.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x21776b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0222.829] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0222.829] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0222.829] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0222.829] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0222.829] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0222.829] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6bb0) returned 1 [0222.829] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6bb0) returned 1 [0222.830] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0222.830] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a4f00 [0222.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0222.830] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0222.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2177570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0222.830] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0222.831] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0222.831] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0222.831] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.324] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.324] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4f00) returned 1 [0223.324] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4f00) returned 1 [0223.325] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x6a6ec0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0223.326] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a52f0 [0223.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0223.327] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2177070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0223.327] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0223.327] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.328] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.328] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0223.328] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0223.328] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a52f0) returned 1 [0223.328] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a52f0) returned 1 [0223.329] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x6a6ec0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0223.329] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5410 [0223.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0223.329] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0223.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x21771b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0223.330] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0223.330] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0223.330] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0223.330] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0223.331] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0223.331] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5410) returned 1 [0223.331] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5410) returned 1 [0223.331] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x6a6ec0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0223.331] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6c40 [0223.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.332] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0223.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2177570, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0223.332] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.332] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0223.332] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0223.333] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.333] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.333] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6c40) returned 1 [0223.333] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6c40) returned 1 [0223.333] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x6a6ec0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0223.333] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6070 [0223.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0223.334] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0223.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x21776b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0223.334] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0223.335] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0223.335] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0223.335] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0223.335] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0223.335] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6070) returned 1 [0223.335] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6070) returned 1 [0223.336] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0223.336] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5ad0 [0223.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0223.336] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2177070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0223.336] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0223.337] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.337] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.337] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0223.337] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0223.337] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5ad0) returned 1 [0223.337] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5ad0) returned 1 [0223.338] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0223.338] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a50b0 [0223.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0223.338] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0223.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x21771b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0223.338] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0223.339] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0223.339] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0223.339] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0223.339] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0223.339] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a50b0) returned 1 [0223.339] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a50b0) returned 1 [0223.340] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x6a6ec0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0223.340] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a50b0 [0223.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0223.340] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0223.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2177570, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0223.341] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0223.341] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0223.341] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0223.341] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0223.341] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0223.341] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a50b0) returned 1 [0223.342] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a50b0) returned 1 [0223.342] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x6a6ec0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0223.342] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a51d0 [0223.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0223.343] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0223.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2177a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0223.343] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.343] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0223.343] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0223.344] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.345] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.345] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a51d0) returned 1 [0223.345] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a51d0) returned 1 [0223.345] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x6a6ec0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0223.345] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a4f00 [0223.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0223.346] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0223.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x21776b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0223.346] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.346] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0223.347] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0223.347] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.347] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.347] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4f00) returned 1 [0223.347] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4f00) returned 1 [0223.347] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0223.348] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6a00 [0223.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0223.348] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0223.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x21772f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0223.348] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.348] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0223.349] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0223.349] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.349] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.349] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6a00) returned 1 [0223.349] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6a00) returned 1 [0223.349] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0223.350] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a50b0 [0223.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0223.350] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2177070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0223.350] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0223.351] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.351] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.351] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0223.351] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0223.351] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a50b0) returned 1 [0223.351] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a50b0) returned 1 [0223.352] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0223.352] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5bf0 [0223.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0223.352] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0223.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2177980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0223.353] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.353] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0223.353] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0223.353] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.353] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.353] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5bf0) returned 1 [0223.354] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5bf0) returned 1 [0223.354] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x6a6ec0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0223.354] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5140 [0223.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0223.355] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0223.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x21776b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0223.355] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0223.355] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0223.355] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0223.356] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0223.356] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0223.356] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5140) returned 1 [0223.356] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5140) returned 1 [0223.356] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x6a6ec0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0223.356] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6cd0 [0223.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.357] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0223.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x21771b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0223.357] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0223.357] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0223.358] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0223.358] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0223.358] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0223.358] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6cd0) returned 1 [0223.358] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6cd0) returned 1 [0223.358] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0223.359] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a4f00 [0223.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.359] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0223.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2177570, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0223.359] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.360] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0223.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0223.360] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.360] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4f00) returned 1 [0223.360] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4f00) returned 1 [0223.360] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0223.361] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6340 [0223.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0223.361] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0223.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2177bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0223.361] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.362] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0223.362] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0223.362] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.843] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6340) returned 1 [0223.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6340) returned 1 [0223.843] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x6a6ec0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0223.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5ad0 [0223.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0223.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2177070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0223.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0223.845] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.845] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0223.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0223.845] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5ad0) returned 1 [0223.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5ad0) returned 1 [0223.846] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x6a6ec0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0223.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a50b0 [0223.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0223.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x21772f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0223.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.847] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0223.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0223.847] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.848] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a50b0) returned 1 [0223.848] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a50b0) returned 1 [0223.848] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x6a6ec0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0223.848] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5da0 [0223.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0223.848] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2177070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0223.849] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177700 [0223.849] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.849] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.849] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177700) returned 1 [0223.849] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177700) returned 1 [0223.850] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5da0) returned 1 [0223.850] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5da0) returned 1 [0223.850] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x6a6ec0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0223.850] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6d60 [0223.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0223.851] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2177070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0223.851] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0223.851] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.851] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.851] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0223.852] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0223.852] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6d60) returned 1 [0223.852] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6d60) returned 1 [0223.852] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0223.852] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6850 [0223.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0223.852] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0223.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2177bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0223.853] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0223.853] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0223.854] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0223.854] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0223.854] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0223.854] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6850) returned 1 [0223.854] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6850) returned 1 [0223.854] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x6a6ec0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0223.855] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6460 [0223.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0223.855] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0223.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x21771b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0223.855] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177700 [0223.856] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0223.856] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0223.856] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177700) returned 1 [0223.856] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177700) returned 1 [0223.856] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6460) returned 1 [0223.856] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6460) returned 1 [0223.856] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x6a6ec0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0223.856] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a4f90 [0223.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0223.857] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0223.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2177570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0223.857] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.857] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0223.857] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0223.857] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.858] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.858] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a4f90) returned 1 [0223.858] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a4f90) returned 1 [0223.858] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0223.858] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a50b0 [0223.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0223.858] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2177070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0223.859] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0223.859] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.859] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.859] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0223.860] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0223.860] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a50b0) returned 1 [0223.860] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a50b0) returned 1 [0223.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0223.860] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a67c0 [0223.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.861] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0223.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x21771b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0223.861] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.861] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0223.862] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0223.862] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.862] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.862] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a67c0) returned 1 [0223.862] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a67c0) returned 1 [0223.862] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x6a6ec0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0223.863] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6100 [0223.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0223.863] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2177070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0223.863] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0223.863] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.864] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.864] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0223.864] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0223.864] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6100) returned 1 [0223.864] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6100) returned 1 [0223.864] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x6a6ec0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0223.865] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5e30 [0223.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0223.865] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0223.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2177570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0223.865] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.865] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0223.866] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0223.866] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.866] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.866] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5e30) returned 1 [0223.866] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5e30) returned 1 [0223.866] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0223.867] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6d60 [0223.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0223.867] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0223.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2177980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0223.867] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0223.867] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0223.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0223.868] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0223.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0223.868] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6d60) returned 1 [0223.868] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6d60) returned 1 [0223.868] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0223.869] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a51d0 [0223.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.869] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0223.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x21772f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0223.869] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0223.869] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0223.870] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0223.870] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0223.870] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0223.870] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a51d0) returned 1 [0223.870] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a51d0) returned 1 [0223.870] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0223.870] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5140 [0223.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0223.871] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2177070, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0223.871] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0223.871] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.872] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.872] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0223.872] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0223.872] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5140) returned 1 [0223.872] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5140) returned 1 [0223.872] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0223.873] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6cd0 [0223.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0223.873] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0223.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x21777a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0223.874] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0223.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0223.874] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0223.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0223.874] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0223.874] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6cd0) returned 1 [0223.875] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6cd0) returned 1 [0223.875] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0223.875] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5c80 [0223.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0223.875] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0223.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x21777a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0223.876] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0223.876] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0223.876] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0223.876] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0223.876] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0223.876] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5c80) returned 1 [0223.877] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5c80) returned 1 [0223.877] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0223.877] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a55c0 [0223.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0223.877] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0223.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2177570, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0223.878] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0223.878] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0223.878] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0224.378] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0224.378] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0224.378] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a55c0) returned 1 [0224.378] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a55c0) returned 1 [0224.378] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0224.379] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a52f0 [0224.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0224.379] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0224.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x21779d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0224.380] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0224.380] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0224.380] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0224.380] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0224.381] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0224.381] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a52f0) returned 1 [0224.381] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a52f0) returned 1 [0224.381] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0224.381] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a67c0 [0224.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0224.382] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0224.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2177070, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0224.382] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0224.382] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0224.382] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0224.382] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0224.383] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0224.383] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a67c0) returned 1 [0224.383] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a67c0) returned 1 [0224.383] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x6a6ec0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0224.383] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a6730 [0224.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0224.384] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0224.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2177980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0224.384] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0224.385] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0224.385] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0224.385] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0224.386] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0224.386] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6730) returned 1 [0224.386] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6730) returned 1 [0224.386] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0224.386] RegCloseKey (hKey=0x1b0) returned 0x0 [0224.387] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x6a6ec0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0224.387] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a59b0 [0224.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0224.387] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0224.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2177070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0224.388] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0224.388] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0224.388] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0224.388] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0224.388] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0224.388] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a59b0) returned 1 [0224.389] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a59b0) returned 1 [0224.389] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0224.389] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6ec0) returned 1 [0224.389] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6ec0) returned 1 [0224.389] RegCloseKey (hKey=0x1d4) returned 0x0 [0224.389] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0224.390] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0224.390] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.390] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x2178350 [0224.390] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a40 [0224.390] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0224.390] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.390] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a20 [0224.390] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177070 [0224.391] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.391] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176820 [0224.391] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0224.391] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.391] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176960 [0224.392] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0224.392] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.392] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0224.392] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2178350) returned 1 [0224.392] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178350) returned 1 [0224.392] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176880 [0224.392] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21776b0 [0224.392] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.393] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176980 [0224.393] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21779d0 [0224.393] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.393] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21768a0 [0224.393] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0224.393] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.394] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21768c0 [0224.394] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0224.394] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.394] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x60) returned 0x2176b40 [0224.394] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0224.394] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0224.395] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a80 [0224.396] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21772f0 [0224.396] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.396] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21768e0 [0224.396] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0224.396] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.397] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176900 [0224.397] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0224.397] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.397] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176b00 [0224.397] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177610 [0224.398] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x6a5140 [0224.398] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b40) returned 1 [0224.398] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b40) returned 1 [0224.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21769a0 [0224.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177700 [0224.399] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a60 [0224.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21777a0 [0224.399] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176aa0 [0224.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b10 [0224.420] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.421] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176840 [0224.421] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177b60 [0224.421] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.421] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x217dc90 [0224.421] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a5140) returned 1 [0224.422] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a5140) returned 1 [0224.422] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21769c0 [0224.423] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177bb0 [0224.423] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.423] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176ac0 [0224.423] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8030 [0224.423] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.423] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21769e0 [0224.424] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7e50 [0224.424] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.424] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176a00 [0224.424] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7270 [0224.424] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.424] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xc0) returned 0x2176b40 [0224.425] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217dc90) returned 1 [0224.425] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217dc90) returned 1 [0224.425] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176ae0 [0224.425] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7590 [0224.425] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.425] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x2176780 [0224.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7fe0 [0224.426] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767a0 [0224.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7680 [0224.426] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767c0 [0224.427] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7b80 [0224.427] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.427] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xe0) returned 0x2177eb0 [0224.427] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b40) returned 1 [0224.427] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b40) returned 1 [0224.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x21767e0 [0224.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7d60 [0224.428] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x217e460 [0224.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a76d0 [0224.428] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0224.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7770 [0224.429] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7770) returned 1 [0224.429] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7770) returned 1 [0224.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7540 [0224.429] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7540) returned 1 [0224.429] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7540) returned 1 [0224.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7ae0 [0224.430] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7ae0) returned 1 [0224.430] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7ae0) returned 1 [0224.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7630 [0224.430] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7630) returned 1 [0224.430] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7630) returned 1 [0224.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a8120 [0224.431] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8120) returned 1 [0224.431] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8120) returned 1 [0224.431] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7f40 [0224.431] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7f40) returned 1 [0224.431] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7f40) returned 1 [0224.431] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7810 [0224.432] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7810) returned 1 [0224.432] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7810) returned 1 [0224.432] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7e00 [0224.432] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7e00) returned 1 [0224.432] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7e00) returned 1 [0224.432] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7b30 [0224.433] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7b30) returned 1 [0224.433] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7b30) returned 1 [0224.890] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7860 [0224.891] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7860) returned 1 [0224.891] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7860) returned 1 [0224.891] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a72c0 [0224.891] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0224.891] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0224.891] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a40) returned 1 [0224.891] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a40) returned 1 [0224.891] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177070) returned 1 [0224.892] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0224.892] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a20) returned 1 [0224.892] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a20) returned 1 [0224.892] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0224.892] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0224.892] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176820) returned 1 [0224.892] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176820) returned 1 [0224.893] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0224.893] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0224.893] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176960) returned 1 [0224.893] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176960) returned 1 [0224.893] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21776b0) returned 1 [0224.893] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0224.894] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176880) returned 1 [0224.894] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176880) returned 1 [0224.894] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21779d0) returned 1 [0224.894] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21779d0) returned 1 [0224.894] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176980) returned 1 [0224.894] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176980) returned 1 [0224.894] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0224.894] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0224.895] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21768a0) returned 1 [0224.895] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768a0) returned 1 [0224.895] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0224.895] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0224.895] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21768c0) returned 1 [0224.895] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768c0) returned 1 [0224.896] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21772f0) returned 1 [0224.896] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0224.896] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a80) returned 1 [0224.896] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a80) returned 1 [0224.896] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0224.896] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0224.896] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21768e0) returned 1 [0224.896] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768e0) returned 1 [0224.896] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0224.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0224.897] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176900) returned 1 [0224.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176900) returned 1 [0224.897] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177610) returned 1 [0224.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0224.897] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176b00) returned 1 [0224.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b00) returned 1 [0224.897] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177700) returned 1 [0224.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177700) returned 1 [0224.898] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21769a0) returned 1 [0224.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21769a0) returned 1 [0224.898] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21777a0) returned 1 [0224.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21777a0) returned 1 [0224.898] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a60) returned 1 [0224.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a60) returned 1 [0224.899] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b10) returned 1 [0224.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b10) returned 1 [0224.899] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176aa0) returned 1 [0224.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176aa0) returned 1 [0224.899] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177b60) returned 1 [0224.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177b60) returned 1 [0224.899] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176840) returned 1 [0224.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176840) returned 1 [0224.900] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177bb0) returned 1 [0224.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177bb0) returned 1 [0224.900] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21769c0) returned 1 [0224.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21769c0) returned 1 [0224.900] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a8030) returned 1 [0224.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a8030) returned 1 [0224.900] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176ac0) returned 1 [0224.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176ac0) returned 1 [0224.901] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7e50) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7e50) returned 1 [0224.901] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21769e0) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21769e0) returned 1 [0224.901] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7270) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7270) returned 1 [0224.902] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176a00) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a00) returned 1 [0224.902] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7590) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7590) returned 1 [0224.902] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176ae0) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176ae0) returned 1 [0224.902] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7fe0) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7fe0) returned 1 [0224.903] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176780) returned 1 [0224.903] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176780) returned 1 [0224.903] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7680) returned 1 [0224.903] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7680) returned 1 [0224.903] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767a0) returned 1 [0224.903] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767a0) returned 1 [0224.903] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7b80) returned 1 [0224.904] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7b80) returned 1 [0224.904] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767c0) returned 1 [0224.904] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767c0) returned 1 [0224.904] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7d60) returned 1 [0224.904] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7d60) returned 1 [0224.904] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21767e0) returned 1 [0224.904] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767e0) returned 1 [0224.905] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a76d0) returned 1 [0224.905] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a76d0) returned 1 [0224.905] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x217e460) returned 1 [0224.905] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217e460) returned 1 [0224.905] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177eb0) returned 1 [0224.906] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177eb0) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x6a7fe0 [0224.906] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0224.906] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x6a7fe0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x6a7fe0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0224.906] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a7fe0) returned 1 [0224.906] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a7fe0) returned 1 [0224.907] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a72c0) returned 1 [0224.907] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a72c0) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177980 [0224.907] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x59c200) returned 1 [0224.909] CryptCreateHash (in: hProv=0x59c200, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0224.909] CryptHashData (hHash=0x583bb0, pbData=0x2176df0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0224.910] CryptGetHashParam (in: hHash=0x583bb0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0224.910] CryptGetHashParam (in: hHash=0x583bb0, dwParam=0x2, pbData=0x2177980, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x2177980, pdwDataLen=0x14eed8) returned 1 [0224.910] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177890 [0224.910] CryptDestroyHash (hHash=0x583bb0) returned 1 [0224.910] CryptReleaseContext (hProv=0x59c200, dwFlags=0x0) returned 1 [0224.911] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177980) returned 1 [0224.911] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0224.911] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21771b0 [0224.911] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177570 [0224.911] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21771b0) returned 1 [0224.911] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21775c0 [0224.912] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177570) returned 1 [0224.912] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0224.912] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177890) returned 1 [0224.912] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177890) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176e40 [0224.913] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21775c0) returned 1 [0224.913] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0224.913] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a62b0) returned 1 [0224.913] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a62b0) returned 1 [0224.913] RegCloseKey (hKey=0x1b0) returned 0x0 [0224.914] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0224.914] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0224.914] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176df0) returned 1 [0224.914] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0224.914] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2177a70 [0224.915] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2176fd0 [0224.915] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176fd0) returned 1 [0224.915] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0224.915] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0224.915] GetLastError () returned 0x5 [0224.916] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0224.916] GetLastError () returned 0x5 [0224.916] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0224.916] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176e40) returned 1 [0224.916] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0224.916] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0224.917] ReleaseMutex (hMutex=0x1b0) returned 0 [0224.917] GetLastError () returned 0x120 [0224.917] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177a70) returned 1 [0224.917] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a70) returned 1 [0224.917] NtClose (Handle=0x1b0) returned 0x0 [0224.918] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2177930) returned 1 [0224.918] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177930) returned 1 [0224.918] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2176f80) returned 1 [0224.918] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0224.918] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x2175cd0) returned 1 [0224.919] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cd0) returned 1 [0224.919] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a0190) returned 1 [0224.919] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a0190) returned 1 [0224.921] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x6a6220) returned 1 [0224.921] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x6a6220) returned 1 [0224.921] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x23d1040) returned 1 [0224.921] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x23d1040) returned 1 [0225.429] HeapValidate (hHeap=0x2170000, dwFlags=0x0, lpMem=0x21783e0) returned 1 [0225.429] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21783e0) returned 1 [0225.429] ExitProcess (uExitCode=0x0) [0225.432] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58c350 | out: hHeap=0x580000) returned 1 Thread: id = 38 os_tid = 0xad8 Thread: id = 68 os_tid = 0x1274 Process: id = "12" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x28060000" os_pid = "0xf1c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 943 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 944 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 945 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 946 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 947 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 948 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 949 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 950 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 951 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 952 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 953 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 954 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 955 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 956 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 957 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 958 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 959 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 960 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 961 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 962 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 963 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 964 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 965 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 966 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 967 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 968 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 969 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 970 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 971 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 972 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 973 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 974 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 975 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 976 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 977 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 978 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 979 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 980 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 981 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 982 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 983 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 988 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 989 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 990 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 992 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 997 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 998 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 999 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1000 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1001 start_va = 0x1e60000 end_va = 0x1ef9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 1002 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1003 start_va = 0x1f00000 end_va = 0x1f99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 1501 start_va = 0x1fa0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 1506 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1574 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1575 start_va = 0x1fa0000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 1576 start_va = 0x20f0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 1577 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1578 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1579 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1586 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1587 start_va = 0x2100000 end_va = 0x234dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 1637 start_va = 0x2350000 end_va = 0x2594fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2100 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Thread: id = 39 os_tid = 0xedc [0135.930] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0135.931] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0135.932] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0135.933] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0135.933] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0135.936] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0135.936] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0135.939] GetProcessHeap () returned 0x540000 [0135.939] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0135.940] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0135.940] GetLastError () returned 0x7e [0135.941] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0135.941] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0135.942] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c8) returned 0x54c3a0 [0135.944] SetLastError (dwErrCode=0x7e) [0136.400] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1200) returned 0x553560 [0136.617] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0136.617] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0136.617] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0136.617] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0136.617] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"" [0136.618] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"" [0136.618] GetACP () returned 0x4e4 [0136.619] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x228) returned 0x545400 [0136.620] IsValidCodePage (CodePage=0x4e4) returned 1 [0136.620] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0136.620] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0136.620] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0136.620] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0136.621] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0136.621] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0136.621] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0136.622] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0136.623] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0136.623] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0136.624] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0136.624] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0136.624] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0136.624] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0136.625] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0136.625] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0136.625] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0136.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x100) returned 0x551f30 [0136.626] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0136.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1ca) returned 0x544760 [0136.627] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0136.627] GetLastError () returned 0x0 [0136.627] SetLastError (dwErrCode=0x0) [0136.627] GetEnvironmentStringsW () returned 0x554770* [0136.628] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9cc) returned 0x555150 [0136.628] FreeEnvironmentStringsW (penv=0x554770) returned 1 [0136.628] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x118) returned 0x54a190 [0136.628] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3e) returned 0x550b80 [0136.628] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x5c) returned 0x544940 [0136.628] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x540780 [0136.628] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x78) returned 0x544c70 [0136.629] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x54c770 [0136.629] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x28) returned 0x54b3a0 [0136.629] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x550f40 [0136.629] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1a) returned 0x54b6a0 [0136.629] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x550f90 [0136.629] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x545ac0 [0136.630] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2a) returned 0x545b30 [0136.630] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x54c7e0 [0136.630] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1c) returned 0x54b2e0 [0136.630] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd2) returned 0x545d50 [0136.630] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x7c) returned 0x5449e0 [0136.631] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x550400 [0136.631] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x90) returned 0x544070 [0136.631] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b370 [0136.633] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x30) returned 0x543ca0 [0136.633] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x36) returned 0x543ce0 [0136.633] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x550360 [0136.633] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x549040 [0136.633] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x550950 [0136.634] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd6) returned 0x545690 [0136.634] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x543d20 [0136.634] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1e) returned 0x54b790 [0136.634] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542130 [0136.635] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x54) returned 0x549160 [0136.635] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x549580 [0136.635] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b7c0 [0136.635] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x42) returned 0x550bd0 [0136.637] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542170 [0136.637] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x44) returned 0x550c20 [0136.637] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b880 [0136.637] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x555150 | out: hHeap=0x540000) returned 1 [0136.637] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1000) returned 0x554770 [0136.637] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0136.638] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0136.638] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"" [0136.638] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x54ad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0137.072] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0138.506] GetPolyFillMode (hdc=0xb14be) returned 0 [0138.506] GetFocus () returned 0x0 [0138.509] GetParent (hWnd=0x0) returned 0x0 [0138.510] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.510] GetThreadLocale () returned 0x409 [0138.510] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.511] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.511] GetThreadLocale () returned 0x409 [0138.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.512] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.512] GetThreadLocale () returned 0x409 [0138.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.513] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.514] GetThreadLocale () returned 0x409 [0138.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.514] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.514] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.514] GetThreadLocale () returned 0x409 [0138.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.515] GetThreadLocale () returned 0x409 [0138.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.516] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.516] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.516] GetThreadLocale () returned 0x409 [0138.516] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.517] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.517] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.517] GetThreadLocale () returned 0x409 [0138.517] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.517] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.518] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.518] GetThreadLocale () returned 0x409 [0138.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.519] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.519] GetThreadLocale () returned 0x409 [0138.519] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.520] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.520] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.520] GetThreadLocale () returned 0x409 [0138.520] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.520] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.521] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.521] GetThreadLocale () returned 0x409 [0138.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.521] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.521] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.522] GetThreadLocale () returned 0x409 [0138.522] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.522] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.523] GetThreadLocale () returned 0x409 [0138.523] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.523] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.523] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.523] GetThreadLocale () returned 0x409 [0138.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.524] GetThreadLocale () returned 0x409 [0138.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.525] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.525] GetThreadLocale () returned 0x409 [0138.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.526] GetThreadLocale () returned 0x409 [0138.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.527] GetThreadLocale () returned 0x409 [0138.527] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.527] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.527] GetThreadLocale () returned 0x409 [0138.527] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.528] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.528] GetThreadLocale () returned 0x409 [0138.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.529] GetThreadLocale () returned 0x409 [0138.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.960] GetThreadLocale () returned 0x409 [0138.961] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.961] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.961] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.961] GetThreadLocale () returned 0x409 [0138.962] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.962] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.963] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.963] GetThreadLocale () returned 0x409 [0138.963] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.963] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.964] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.964] GetThreadLocale () returned 0x409 [0138.964] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.964] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.965] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.965] GetThreadLocale () returned 0x409 [0138.965] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.965] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.965] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.965] GetThreadLocale () returned 0x409 [0138.966] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.966] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.966] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.966] GetThreadLocale () returned 0x409 [0138.966] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.967] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.967] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.967] GetThreadLocale () returned 0x409 [0138.967] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.967] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.968] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.968] GetThreadLocale () returned 0x409 [0138.968] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.968] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.969] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.969] GetThreadLocale () returned 0x409 [0138.969] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.969] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.969] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.970] GetThreadLocale () returned 0x409 [0138.970] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.970] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.970] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.970] GetThreadLocale () returned 0x409 [0138.971] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.971] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.971] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.971] GetThreadLocale () returned 0x409 [0138.971] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.972] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.972] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.972] GetThreadLocale () returned 0x409 [0138.973] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.973] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.973] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.973] GetThreadLocale () returned 0x409 [0138.974] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.974] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.974] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.975] GetThreadLocale () returned 0x409 [0138.975] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.975] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.975] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.975] GetThreadLocale () returned 0x409 [0138.976] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.976] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.976] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.977] GetThreadLocale () returned 0x409 [0138.977] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.977] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.977] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.977] GetThreadLocale () returned 0x409 [0138.977] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.978] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.978] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.978] GetThreadLocale () returned 0x409 [0138.978] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.978] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.979] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.979] GetThreadLocale () returned 0x409 [0138.979] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.979] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.980] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.980] GetThreadLocale () returned 0x409 [0138.980] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.980] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.980] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.981] GetThreadLocale () returned 0x409 [0138.981] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.981] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.981] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.981] GetThreadLocale () returned 0x409 [0138.982] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.982] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.982] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.983] GetThreadLocale () returned 0x409 [0138.983] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.983] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.983] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.983] GetThreadLocale () returned 0x409 [0138.984] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.984] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.984] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.984] GetThreadLocale () returned 0x409 [0138.984] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.985] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.985] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.985] GetThreadLocale () returned 0x409 [0138.985] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.986] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.986] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.986] GetThreadLocale () returned 0x409 [0138.986] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.987] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.987] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.987] GetThreadLocale () returned 0x409 [0138.987] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.987] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.988] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.988] GetThreadLocale () returned 0x409 [0138.988] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.988] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.989] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.989] GetThreadLocale () returned 0x409 [0138.989] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.989] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.989] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.990] GetThreadLocale () returned 0x409 [0138.990] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.990] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.990] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.990] GetThreadLocale () returned 0x409 [0138.991] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.991] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.991] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.991] GetThreadLocale () returned 0x409 [0138.992] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.992] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.992] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.992] GetThreadLocale () returned 0x409 [0138.993] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.993] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.993] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0138.994] GetThreadLocale () returned 0x409 [0138.994] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0138.994] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0138.994] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.360] GetThreadLocale () returned 0x409 [0139.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.361] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.361] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.361] GetThreadLocale () returned 0x409 [0139.361] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.362] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.362] GetThreadLocale () returned 0x409 [0139.362] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.362] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.363] GetThreadLocale () returned 0x409 [0139.363] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.363] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.363] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.364] GetThreadLocale () returned 0x409 [0139.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.365] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.365] GetThreadLocale () returned 0x409 [0139.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.366] GetThreadLocale () returned 0x409 [0139.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.367] GetThreadLocale () returned 0x409 [0139.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.367] GetThreadLocale () returned 0x409 [0139.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.368] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.369] GetThreadLocale () returned 0x409 [0139.369] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.369] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.369] GetThreadLocale () returned 0x409 [0139.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.370] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.370] GetThreadLocale () returned 0x409 [0139.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.371] GetThreadLocale () returned 0x409 [0139.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.372] GetThreadLocale () returned 0x409 [0139.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.374] GetThreadLocale () returned 0x409 [0139.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.374] GetThreadLocale () returned 0x409 [0139.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.375] GetThreadLocale () returned 0x409 [0139.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.376] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.376] GetThreadLocale () returned 0x409 [0139.376] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.376] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.377] GetThreadLocale () returned 0x409 [0139.377] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.377] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.377] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.378] GetThreadLocale () returned 0x409 [0139.378] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.378] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.378] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.378] GetThreadLocale () returned 0x409 [0139.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.379] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.379] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.379] GetThreadLocale () returned 0x409 [0139.379] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.380] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.380] GetThreadLocale () returned 0x409 [0139.380] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.380] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.381] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.381] GetThreadLocale () returned 0x409 [0139.381] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.381] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.382] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.382] GetThreadLocale () returned 0x409 [0139.382] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.382] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.383] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.383] GetThreadLocale () returned 0x409 [0139.383] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.383] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.384] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.384] GetThreadLocale () returned 0x409 [0139.384] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.384] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.385] GetThreadLocale () returned 0x409 [0139.385] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.385] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.385] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.386] GetThreadLocale () returned 0x409 [0139.386] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.386] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.386] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.386] GetThreadLocale () returned 0x409 [0139.387] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.387] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.387] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.387] GetThreadLocale () returned 0x409 [0139.387] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.387] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.388] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.388] GetThreadLocale () returned 0x409 [0139.388] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.388] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.388] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.389] GetThreadLocale () returned 0x409 [0139.389] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.389] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.389] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.389] GetThreadLocale () returned 0x409 [0139.390] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.390] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.390] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.390] GetThreadLocale () returned 0x409 [0139.390] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.391] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.391] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.391] GetThreadLocale () returned 0x409 [0139.391] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.392] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.392] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.392] GetThreadLocale () returned 0x409 [0139.392] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.392] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.393] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.393] GetThreadLocale () returned 0x409 [0139.393] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.393] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.394] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.394] GetThreadLocale () returned 0x409 [0139.394] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.774] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.774] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.774] GetThreadLocale () returned 0x409 [0139.774] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.775] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.775] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.775] GetThreadLocale () returned 0x409 [0139.775] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.775] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.776] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.776] GetThreadLocale () returned 0x409 [0139.776] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.776] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.776] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.776] GetThreadLocale () returned 0x409 [0139.777] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.777] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.777] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.778] GetThreadLocale () returned 0x409 [0139.778] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.779] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.779] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.779] GetThreadLocale () returned 0x409 [0139.779] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.779] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.780] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.780] GetThreadLocale () returned 0x409 [0139.780] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.781] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.781] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.781] GetThreadLocale () returned 0x409 [0139.782] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.782] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.783] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.783] GetThreadLocale () returned 0x409 [0139.783] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.783] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.784] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.784] GetThreadLocale () returned 0x409 [0139.784] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.784] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.784] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0139.785] GetThreadLocale () returned 0x409 [0139.785] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0139.785] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0139.790] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0139.791] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e60000 [0140.662] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0140.662] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1c0000 [0141.055] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0141.055] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0141.056] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0141.056] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0141.057] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0141.058] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0141.062] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f00000 [0141.555] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0141.557] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0141.557] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0141.558] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0200.734] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0200.735] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0203.011] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0203.012] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0203.013] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0203.014] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0203.015] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0203.538] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20f0000 [0203.556] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x208) returned 0x20f0830 [0203.556] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0a40 [0204.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0ad0 [0204.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0b60 [0204.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0bf0 [0204.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0c80 [0204.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0d10 [0204.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0da0 [0204.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0e30 [0204.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0ec0 [0204.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0f50 [0204.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0fe0 [0204.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1070 [0204.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1100 [0204.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1190 [0204.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1220 [0204.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f12b0 [0204.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x400) returned 0x20f1340 [0204.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x400) returned 0x20f1750 [0204.018] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f1b60 [0204.018] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1df0 [0204.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1e40 [0204.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1e90 [0204.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1ee0 [0204.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1f30 [0204.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1f80 [0204.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1fd0 [0204.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2020 [0204.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2070 [0204.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f20c0 [0204.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2110 [0204.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2160 [0204.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f21b0 [0204.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2200 [0204.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2250 [0204.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f22a0 [0204.023] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20f1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0204.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f22f0 [0204.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f0720 [0204.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f22f0) returned 1 [0204.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f22f0) returned 1 [0204.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0204.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0204.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0204.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0720) returned 1 [0204.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0720) returned 1 [0204.028] FreeConsole () returned 1 [0204.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0204.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0204.029] GetComputerNameA (in: lpBuffer=0x20f4850, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0204.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xd8) returned 0x20f0720 [0204.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5410 [0204.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5df0 [0204.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0204.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0204.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0204.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0204.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0204.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0204.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5610 [0204.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0204.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5d60 [0204.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0204.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0204.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0204.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f64b0 [0204.035] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20f64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0204.035] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0204.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0204.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0204.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0204.036] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0204.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0204.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20f48a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0204.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0204.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0204.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0204.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0204.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0204.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0204.039] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0204.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0204.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0204.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x280) returned 0x20f64b0 [0204.040] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0204.043] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0204.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0204.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0204.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20f4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0204.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0204.044] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0204.044] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0204.044] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0204.044] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0204.045] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0204.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0204.045] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0204.045] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0204.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0204.045] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0204.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20f4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0204.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0204.046] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0204.046] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0204.046] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0204.046] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0204.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0204.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0204.047] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0204.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0204.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0204.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20f4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0204.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0204.048] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0204.048] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0204.048] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0204.048] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0204.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0204.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0204.049] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0204.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0204.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0204.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0204.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20f48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0204.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0204.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0204.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0204.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0204.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0204.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0204.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0204.505] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0204.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0204.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0204.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0204.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f4e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0204.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0204.507] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0204.507] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0204.507] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0204.507] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0204.507] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0204.507] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0204.508] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0204.508] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0204.508] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0204.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0204.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0204.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0204.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20f4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0204.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0204.509] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0204.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0204.510] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0204.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0204.510] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0204.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0204.510] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0204.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0204.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0204.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0204.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20f4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0204.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0204.511] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0204.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0204.512] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0204.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0204.512] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0204.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0204.512] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0204.514] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0204.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0204.514] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0204.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20f49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0204.514] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0204.514] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0204.515] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0204.515] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0204.515] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0204.515] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0204.515] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0204.515] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0204.516] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0204.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.516] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0204.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20f4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0204.516] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0204.516] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0204.517] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0204.517] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0204.517] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0204.517] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0204.517] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0204.517] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0204.518] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0204.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0204.519] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0204.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20f4a30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0204.519] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0204.519] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0204.519] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0204.519] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0204.519] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0204.520] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0204.520] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0204.520] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0204.520] RegCloseKey (hKey=0x150) returned 0x0 [0204.520] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0204.520] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0204.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0204.521] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0204.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20f48f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0204.521] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0204.521] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0204.521] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0204.522] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0204.522] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0204.522] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0204.522] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0204.522] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0204.522] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0204.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0204.523] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0204.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20f48a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0204.523] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0204.523] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0204.524] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0204.524] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0204.524] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0204.524] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0204.524] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0204.524] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0204.525] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0204.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.525] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0204.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20f4df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0204.526] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0204.526] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0204.526] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0204.526] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0204.526] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0204.526] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0204.527] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0204.527] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0204.527] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0204.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.527] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0204.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20f4a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0204.528] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0204.528] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0204.528] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0204.528] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0204.529] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0204.529] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0204.529] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0204.529] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0204.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0204.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0204.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20f4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0204.530] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0204.530] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0204.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0204.530] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0204.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0204.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0204.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0204.531] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20f64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0204.531] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0204.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0204.532] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0204.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20f4da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0204.532] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0204.532] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0204.532] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0204.532] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0204.532] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0204.533] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0204.533] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0204.533] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20f64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0204.533] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0204.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.534] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0204.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20f4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0204.534] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0204.534] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0204.534] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0204.535] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0204.535] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0204.535] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0204.535] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0204.535] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20f64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0204.536] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0204.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0204.536] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0204.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20f4bc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0204.536] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0204.537] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0204.537] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0204.537] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0204.537] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0204.537] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0204.538] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0204.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20f64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0205.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0205.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0205.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20f4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0205.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0205.054] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0205.054] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0205.054] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0205.055] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0205.055] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0205.055] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0205.056] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20f64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0205.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0205.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0205.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0205.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20f4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0205.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0205.057] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0205.057] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0205.058] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0205.058] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0205.058] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0205.059] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0205.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0205.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0205.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0205.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0205.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20f4f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0205.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0205.060] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0205.061] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0205.061] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0205.061] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0205.062] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0205.062] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0205.062] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0205.062] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0205.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.063] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0205.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20f4f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0205.063] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0205.063] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0205.064] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0205.064] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0205.064] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0205.064] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0205.065] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0205.065] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0205.065] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0205.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0205.065] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0205.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20f4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0205.066] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0205.066] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0205.066] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0205.067] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0205.067] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0205.067] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0205.067] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0205.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20f64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0205.068] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0205.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0205.068] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0205.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20f4990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0205.070] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0205.070] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0205.070] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0205.070] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0205.071] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0205.071] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0205.071] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0205.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20f64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0205.072] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0205.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.072] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0205.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20f4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0205.073] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0205.073] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0205.073] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0205.073] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0205.073] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0205.074] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0205.074] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0205.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20f64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0205.075] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0205.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0205.076] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0205.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20f4f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0205.076] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0205.076] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0205.077] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0205.077] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0205.077] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0205.077] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0205.078] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0205.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20f64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0205.078] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0205.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0205.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20f4bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0205.080] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0205.080] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0205.080] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0205.080] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0205.080] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0205.080] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0205.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0205.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20f64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0205.081] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0205.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0205.082] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0205.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20f4da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0205.082] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0205.083] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0205.083] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0205.083] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0205.083] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0205.084] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0205.084] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0205.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20f64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0205.084] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0205.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0205.085] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0205.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20f4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0205.085] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0205.087] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0205.087] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0205.087] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0205.087] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0205.088] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0205.088] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0205.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20f64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0205.088] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0205.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0205.090] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0205.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20f49e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0205.090] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0205.091] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0205.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0205.569] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0205.569] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0205.569] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0205.569] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0205.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20f64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0205.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0205.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0205.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20f4da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0205.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0205.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0205.571] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0205.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0205.571] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0205.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0205.572] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0205.572] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20f64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0205.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0205.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.573] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0205.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20f4c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0205.573] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0205.573] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0205.573] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0205.573] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0205.573] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0205.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0205.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0205.574] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20f64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0205.575] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0205.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0205.575] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0205.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20f4b20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0205.575] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0205.575] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0205.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0205.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0205.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0205.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0205.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0205.577] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20f64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0205.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0205.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0205.578] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0205.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20f4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0205.578] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0205.579] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0205.579] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0205.579] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0205.579] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0205.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0205.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0205.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20f64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0205.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0205.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0205.581] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0205.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20f4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0205.581] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0205.581] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0205.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0205.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0205.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0205.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0205.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0205.583] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20f64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0205.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0205.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0205.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20f4ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0205.584] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0205.584] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0205.584] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0205.584] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0205.584] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0205.584] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0205.585] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0205.585] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20f64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0205.585] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0205.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0205.585] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0205.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20f4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0205.586] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0205.586] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0205.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0205.586] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0205.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0205.586] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0205.587] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0205.587] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0205.587] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0205.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.588] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0205.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20f4990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0205.588] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0205.588] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0205.588] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0205.589] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0205.589] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0205.589] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0205.589] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0205.589] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0205.589] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0205.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0205.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20f4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0205.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0205.590] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0205.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0205.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0205.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0205.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0205.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0205.591] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0205.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0205.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0205.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0205.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20f4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0205.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0205.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0205.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0205.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0205.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0205.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0205.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0205.594] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20f64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0205.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0205.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0205.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20f4a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0205.595] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0205.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0205.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0205.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0205.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0205.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0205.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0205.596] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20f64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0205.596] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0205.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0205.596] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0205.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20f4d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0205.597] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0205.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0205.597] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0205.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0205.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0205.598] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0205.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0205.598] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20f64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0205.598] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0205.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0205.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0205.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20f48a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0205.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0205.599] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0205.599] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0205.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0205.600] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0205.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0205.600] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0205.600] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20f64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0205.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0205.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0205.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20f48f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0205.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0205.602] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0205.602] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0205.602] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0205.603] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0205.603] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0206.148] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0206.149] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20f64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0206.149] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0206.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.150] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0206.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20f4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0206.150] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0206.150] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0206.150] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0206.150] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0206.151] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0206.151] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0206.151] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0206.151] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20f64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0206.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0206.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0206.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20f4f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0206.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0206.152] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0206.152] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0206.152] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0206.153] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0206.153] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0206.153] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0206.153] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0206.154] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0206.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0206.154] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0206.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20f4d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0206.154] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0206.154] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0206.155] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0206.155] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0206.155] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0206.155] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0206.155] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0206.155] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0206.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0206.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0206.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20f4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0206.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0206.156] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0206.157] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0206.157] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0206.157] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0206.157] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0206.157] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0206.157] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0206.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0206.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0206.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20f4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0206.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0206.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0206.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0206.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0206.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0206.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0206.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0206.160] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0206.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0206.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0206.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20f4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0206.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0206.161] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0206.161] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0206.161] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0206.162] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0206.162] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0206.162] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0206.162] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0206.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0206.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0206.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0206.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20f4990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0206.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0206.163] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0206.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0206.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0206.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0206.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0206.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0206.164] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0206.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0206.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0206.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0206.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20f4d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0206.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0206.165] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0206.165] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0206.165] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0206.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0206.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0206.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0206.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0206.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0206.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0206.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0206.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20f4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0206.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0206.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0206.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0206.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0206.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0206.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0206.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0206.169] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0206.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0206.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0206.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20f4c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0206.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0206.170] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0206.170] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0206.170] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0206.170] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0206.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0206.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0206.171] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20f64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0206.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0206.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0206.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20f48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0206.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0206.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0206.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0206.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0206.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0206.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0206.174] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0206.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20f64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0206.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0206.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0206.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20f4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0206.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0206.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0206.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0206.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0206.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0206.178] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0206.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0206.178] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20f64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0206.178] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0206.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.178] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0206.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20f4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0206.179] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0206.179] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0206.179] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0206.179] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0206.179] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0206.180] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0206.180] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0206.180] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20f64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0206.180] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0206.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.180] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0206.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20f4940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0206.181] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0206.181] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0206.181] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0206.181] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0206.181] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0206.182] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0206.182] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0206.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20f64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0206.182] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0206.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0206.183] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0206.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20f48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0206.183] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0206.183] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0206.183] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0206.184] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0206.184] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0206.184] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0206.184] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0206.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20f64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0206.185] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0206.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.628] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0206.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20f48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0206.628] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0206.628] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0206.629] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0206.629] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0206.629] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0206.629] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0206.629] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0206.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20f64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0206.630] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0206.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0206.630] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0206.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20f4d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0206.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0206.631] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0206.631] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0206.631] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0206.631] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0206.632] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0206.632] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0206.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20f64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0206.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0206.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0206.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0206.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20f4cb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0206.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0206.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0206.634] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0206.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0206.634] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0206.635] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0206.635] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0206.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20f64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0206.635] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0206.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.636] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0206.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20f4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0206.636] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0206.636] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0206.636] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0206.637] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0206.637] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0206.637] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0206.637] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0206.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20f64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0206.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0206.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0206.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20f4da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0206.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0206.639] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0206.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0206.639] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0206.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0206.639] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0206.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0206.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20f64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0206.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0206.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0206.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20f4da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0206.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0206.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0206.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0206.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0206.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0206.642] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0206.642] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0206.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20f64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0206.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0206.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.643] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0206.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20f4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0206.643] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0206.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0206.644] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0206.644] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0206.644] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0206.644] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0206.644] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0206.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20f64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0206.645] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0206.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.645] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0206.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20f4bc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0206.645] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0206.645] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0206.645] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0206.646] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0206.646] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0206.646] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0206.647] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0206.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20f64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0206.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0206.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0206.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0206.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20f48a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0206.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0206.647] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0206.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0206.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0206.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0206.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0206.649] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0206.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20f64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0206.649] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0206.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0206.650] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0206.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20f4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0206.650] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0206.650] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0206.650] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0206.650] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0206.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0206.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0206.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0206.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20f64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0206.651] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0206.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0206.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0206.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20f4e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0206.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0206.652] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0206.652] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0206.652] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0206.653] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0206.653] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0206.653] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0206.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20f64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0206.653] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0206.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.654] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0206.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0206.654] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0206.654] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0206.654] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0206.655] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0206.655] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0206.655] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0206.655] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0206.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0206.656] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0206.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0206.656] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0206.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20f4b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0206.657] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0206.657] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0206.657] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0206.657] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0206.657] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0206.658] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0206.658] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0206.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0206.658] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0206.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0206.659] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0206.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20f4d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0206.659] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0206.659] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0206.659] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0206.659] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0206.660] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0206.660] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0206.660] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0206.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20f64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0206.660] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0206.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0206.661] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0206.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20f4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0206.661] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0206.661] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0206.661] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0206.662] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0206.662] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0206.662] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0206.662] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0206.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20f64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0207.119] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0207.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.120] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0207.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20f48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0207.120] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0207.120] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0207.121] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0207.121] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0207.121] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0207.121] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0207.122] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0207.122] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20f64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0207.122] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0207.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.122] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0207.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20f4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0207.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0207.123] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0207.123] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0207.124] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0207.124] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0207.124] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0207.124] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0207.125] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20f64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0207.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0207.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0207.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20f4c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0207.126] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0207.126] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0207.126] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0207.127] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0207.127] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0207.127] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0207.127] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0207.128] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20f64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0207.128] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0207.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0207.128] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0207.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20f4990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0207.129] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0207.129] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0207.129] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0207.129] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0207.130] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0207.130] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0207.131] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0207.131] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0207.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0207.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0207.132] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0207.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20f4c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0207.132] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0207.132] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0207.132] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0207.132] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0207.133] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0207.133] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0207.133] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0207.133] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20f64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0207.133] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0207.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0207.134] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0207.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0207.134] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0207.134] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0207.134] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0207.135] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0207.135] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0207.135] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0207.135] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0207.136] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0207.136] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0207.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0207.136] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0207.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20f4c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0207.136] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0207.137] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0207.137] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0207.137] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0207.137] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0207.137] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0207.137] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0207.138] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0207.138] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0207.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0207.138] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0207.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20f48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0207.138] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0207.138] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0207.138] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0207.139] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0207.139] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0207.139] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0207.139] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0207.139] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0207.139] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0207.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0207.139] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0207.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20f4d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0207.140] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0207.140] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0207.140] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0207.140] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0207.140] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0207.140] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0207.140] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0207.140] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20f64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0207.140] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0207.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.140] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0207.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20f4bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0207.141] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0207.141] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0207.141] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0207.141] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0207.141] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0207.141] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0207.141] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0207.141] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0207.142] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0207.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0207.142] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0207.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20f4d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0207.142] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0207.142] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0207.142] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0207.143] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0207.143] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0207.143] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0207.143] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0207.143] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20f64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0207.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0207.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0207.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20f4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0207.144] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0207.144] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0207.144] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0207.144] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0207.144] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0207.144] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0207.144] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0207.144] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0207.145] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0207.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0207.145] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0207.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20f4c10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0207.145] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0207.145] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0207.145] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0207.145] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0207.146] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0207.146] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0207.146] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0207.146] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0207.146] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0207.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.146] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0207.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20f4c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0207.146] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0207.146] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0207.147] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0207.147] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0207.147] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0207.147] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0207.147] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0207.147] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0207.147] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0207.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0207.147] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0207.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20f4f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0207.148] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0207.148] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0207.148] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0207.148] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0207.148] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0207.148] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0207.148] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0207.149] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20f64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0207.149] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0207.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0207.149] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0207.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20f4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0207.149] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0207.149] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0207.149] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0207.150] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0207.150] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0207.150] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0207.150] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0207.150] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20f64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0207.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0207.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0207.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0207.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20f4ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0207.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0207.152] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0207.152] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0207.152] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0207.152] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0207.152] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0207.153] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0207.153] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20f64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0207.153] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0207.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.154] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0207.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20f4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0207.694] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0207.694] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0207.695] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0207.695] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0207.695] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0207.695] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0207.695] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0207.696] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20f64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0207.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0207.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0207.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20f4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0207.697] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0207.697] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0207.697] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0207.697] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0207.697] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0207.698] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0207.698] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0207.698] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20f64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0207.698] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0207.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.698] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0207.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20f4c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0207.699] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0207.699] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0207.699] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0207.699] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0207.699] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0207.699] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0207.700] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0207.700] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20f64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0207.700] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0207.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.700] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0207.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20f4cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0207.701] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0207.701] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0207.701] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0207.701] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0207.701] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0207.701] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0207.701] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0207.702] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20f64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0207.702] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0207.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0207.702] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0207.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20f4990, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0207.703] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0207.703] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0207.703] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0207.703] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0207.704] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0207.704] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0207.704] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0207.704] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20f64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0207.704] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0207.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0207.705] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0207.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20f4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0207.705] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0207.705] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0207.705] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0207.706] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0207.706] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0207.706] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0207.706] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0207.706] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20f64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0207.706] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0207.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0207.706] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0207.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20f4c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0207.707] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0207.707] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0207.707] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0207.707] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0207.707] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0207.707] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0207.707] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0207.708] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0207.708] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0207.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0207.708] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0207.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20f48a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0207.708] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0207.708] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0207.708] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0207.709] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0207.709] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0207.709] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0207.709] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0207.709] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0207.709] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0207.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0207.709] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0207.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20f4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0207.710] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0207.710] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0207.710] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0207.710] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0207.710] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0207.710] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0207.711] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0207.711] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0207.711] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0207.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0207.711] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0207.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20f4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0207.711] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0207.711] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0207.711] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0207.712] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0207.712] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0207.712] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0207.712] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0207.712] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0207.712] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0207.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0207.713] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0207.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20f4bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0207.713] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0207.713] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0207.713] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0207.713] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0207.713] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0207.713] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0207.714] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0207.714] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0207.714] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0207.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0207.714] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0207.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20f4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0207.714] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0207.715] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0207.715] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0207.715] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0207.715] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0207.715] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0207.715] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0207.715] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0207.715] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0207.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.716] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0207.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20f4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0207.716] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0207.716] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0207.716] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0207.716] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0207.716] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0207.717] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0207.717] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0207.717] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0207.717] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0207.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0207.717] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0207.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20f4c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0207.718] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0207.718] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0207.718] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0207.719] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0207.719] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0207.719] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0207.719] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0207.719] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0207.719] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0207.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.720] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0207.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20f48f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0207.720] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0207.720] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0207.720] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0207.720] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0207.720] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0207.721] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0207.721] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0207.721] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20f64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0207.721] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0207.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0207.721] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0207.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20f4ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0207.722] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0207.722] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0207.722] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0207.722] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0207.722] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0207.722] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0207.722] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0207.722] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20f64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0207.723] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0207.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0207.723] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0207.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20f4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0207.723] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0207.723] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0207.724] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0207.724] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0207.724] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0207.724] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0207.724] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0207.724] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20f64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0207.724] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0207.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.725] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0207.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20f4cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0207.725] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0207.725] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0207.725] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0207.726] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0207.726] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0207.726] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0207.726] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0207.726] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20f64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0207.726] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0207.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0207.726] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0207.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20f4c60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0207.727] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0207.727] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0207.727] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0207.727] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0207.727] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0207.728] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0207.728] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0207.728] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20f64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0207.728] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0207.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0207.728] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0207.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20f4ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0207.729] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0207.729] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0207.729] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0207.729] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0208.224] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0208.224] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0208.224] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0208.225] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20f64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0208.225] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0208.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.225] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0208.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20f4a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0208.225] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0208.226] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0208.226] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0208.226] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0208.226] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0208.226] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0208.226] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0208.227] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20f64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0208.227] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0208.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0208.227] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0208.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20f4d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0208.228] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0208.228] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0208.228] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0208.228] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0208.228] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0208.229] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0208.229] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0208.229] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20f64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0208.229] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0208.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0208.230] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0208.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20f4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0208.230] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0208.231] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0208.231] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0208.231] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0208.231] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0208.231] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0208.231] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0208.232] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20f64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0208.232] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0208.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.232] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0208.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20f4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0208.233] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0208.233] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0208.233] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0208.233] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0208.234] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0208.234] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0208.234] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0208.234] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20f64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0208.234] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0208.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.235] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0208.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20f4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0208.235] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0208.235] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0208.235] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0208.236] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0208.236] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0208.236] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0208.236] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0208.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0208.236] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0208.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0208.237] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0208.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20f49e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0208.237] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0208.237] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0208.238] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0208.238] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0208.238] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0208.238] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0208.238] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0208.238] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0208.239] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0208.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.239] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0208.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20f48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0208.240] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0208.240] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0208.240] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0208.240] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0208.240] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0208.240] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0208.241] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0208.241] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20f64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0208.241] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0208.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.241] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0208.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20f4bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0208.242] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0208.242] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0208.242] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0208.242] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0208.242] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0208.242] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0208.243] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0208.243] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0208.243] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0208.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.243] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0208.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20f4da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0208.243] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0208.263] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0208.263] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0208.264] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0208.264] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0208.264] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0208.264] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0208.264] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0208.264] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0208.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.265] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0208.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20f4940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0208.265] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0208.265] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0208.265] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0208.266] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0208.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0208.266] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0208.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0208.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0208.266] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0208.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0208.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0208.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20f4a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0208.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0208.267] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0208.268] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0208.268] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0208.268] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0208.268] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0208.268] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0208.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20f64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0208.269] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0208.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0208.269] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0208.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20f49e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0208.269] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0208.270] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0208.270] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0208.270] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0208.270] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0208.270] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0208.270] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0208.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20f64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0208.271] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0208.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.271] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0208.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20f4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0208.271] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0208.272] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0208.272] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0208.272] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0208.272] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0208.272] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0208.272] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0208.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20f64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0208.273] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0208.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.273] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0208.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20f4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0208.274] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0208.274] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0208.274] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0208.274] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0208.274] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0208.275] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0208.275] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0208.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20f64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0208.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0208.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0208.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20f4e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0208.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0208.276] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0208.276] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0208.276] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0208.276] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0208.276] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0208.276] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0208.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20f64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0208.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0208.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0208.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0208.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20f48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0208.278] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0208.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0208.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0208.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0208.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0208.813] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0208.813] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0208.813] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20f64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0208.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0208.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0208.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20f4c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0208.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0208.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0208.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0208.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0208.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0208.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0208.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0208.815] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20f64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0208.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0208.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0208.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0208.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20f4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0208.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0208.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0208.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0208.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0208.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0208.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0208.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0208.817] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20f64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0208.818] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0208.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.818] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0208.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20f4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0208.818] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0208.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0208.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0208.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0208.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0208.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0208.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0208.820] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20f64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0208.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0208.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0208.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0208.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20f4bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0208.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0208.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0208.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0208.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0208.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0208.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0208.822] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0208.822] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20f64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0208.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0208.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0208.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20f4cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0208.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0208.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0208.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0208.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0208.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0208.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0208.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0208.824] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20f64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0208.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0208.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0208.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0208.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20f4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0208.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0208.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0208.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0208.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0208.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0208.826] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0208.826] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0208.826] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20f64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0208.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0208.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0208.828] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0208.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20f4bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0208.828] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0208.829] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0208.829] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0208.829] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0208.829] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0208.830] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0208.830] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0208.830] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0208.830] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0208.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.830] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0208.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20f4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0208.831] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0208.831] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0208.831] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0208.831] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0208.832] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0208.832] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0208.832] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0208.832] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20f64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0208.832] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0208.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0208.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0208.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20f4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0208.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0208.833] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0208.833] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0208.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0208.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0208.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0208.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0208.836] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0208.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0208.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0208.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20f4f30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0208.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0208.837] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0208.837] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0208.837] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0208.837] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0208.838] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0208.838] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0208.838] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20f64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0208.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0208.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0208.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20f4a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0208.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0208.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0208.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0208.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0208.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0208.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0208.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0208.840] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20f64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0208.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0208.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0208.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0208.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20f48f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0208.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0208.841] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0208.841] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0208.841] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0208.842] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0208.842] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0208.842] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0208.842] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20f64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0208.842] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0208.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0208.843] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0208.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20f4a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0208.843] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0208.843] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0208.843] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0208.843] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0208.844] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0208.844] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0208.844] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0208.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20f64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0208.844] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0208.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0208.845] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0208.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20f48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0208.845] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0208.845] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0208.845] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0208.845] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0208.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0208.846] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0208.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0208.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20f64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0208.847] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0208.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.847] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0208.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20f4bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0208.847] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0208.847] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0208.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0208.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0208.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0208.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0208.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0208.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20f64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0209.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0209.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.364] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0209.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20f4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0209.364] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0209.364] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0209.364] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0209.365] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0209.365] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0209.365] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0209.366] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0209.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20f64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0209.366] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0209.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.366] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0209.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20f4bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0209.367] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0209.367] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0209.367] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0209.367] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0209.367] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0209.368] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0209.368] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0209.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0209.368] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0209.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0209.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0209.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20f4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0209.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0209.370] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0209.370] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0209.370] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0209.370] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0209.370] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0209.371] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0209.371] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0209.371] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0209.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.371] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0209.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20f48f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0209.372] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0209.372] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0209.372] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0209.372] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0209.373] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0209.373] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0209.373] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0209.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0209.373] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0209.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0209.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20f49e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0209.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0209.374] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0209.374] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0209.374] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0209.375] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0209.375] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0209.375] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0209.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0209.375] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0209.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0209.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0209.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20f4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0209.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0209.376] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0209.376] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0209.377] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0209.377] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0209.377] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0209.377] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0209.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20f64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0209.377] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0209.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0209.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0209.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20f4a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0209.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0209.378] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0209.378] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0209.378] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0209.379] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0209.379] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0209.379] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0209.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0209.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0209.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0209.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0209.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f4f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0209.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0209.380] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0209.381] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0209.381] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0209.381] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0209.381] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0209.381] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0209.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0209.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0209.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0209.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0209.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20f4e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0209.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0209.382] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0209.382] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0209.383] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0209.383] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0209.383] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0209.383] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0209.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0209.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0209.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0209.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20f4940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0209.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0209.385] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0209.385] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0209.385] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0209.385] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0209.385] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0209.385] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0209.386] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20f64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0209.386] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0209.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0209.386] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0209.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20f4ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0209.387] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0209.387] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0209.387] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0209.387] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0209.387] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0209.387] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0209.388] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0209.388] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0209.388] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0209.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.389] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0209.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20f4da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0209.389] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0209.389] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0209.389] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0209.390] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0209.390] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0209.390] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0209.390] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0209.391] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0209.391] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0209.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0209.391] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0209.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20f4c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0209.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0209.392] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0209.392] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0209.393] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0209.393] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0209.393] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0209.393] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0209.393] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20f64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0209.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0209.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0209.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0209.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20f48a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0209.395] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0209.395] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0209.395] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0209.395] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0209.396] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0209.396] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0209.396] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0209.396] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20f64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0209.396] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0209.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.397] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0209.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20f4d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0209.397] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0209.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0209.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0209.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0209.398] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0209.398] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0209.398] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0209.878] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20f64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0209.878] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0209.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.879] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0209.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20f4940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0209.879] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0209.879] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0209.880] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0209.880] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0209.880] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0209.880] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0209.880] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0209.881] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20f64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0209.881] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0209.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0209.881] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0209.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20f4ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0209.881] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0209.882] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0209.882] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0209.882] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0209.882] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0209.882] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0209.882] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0209.883] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0209.883] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0209.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0209.883] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0209.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20f4f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0209.884] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0209.884] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0209.885] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0209.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0209.885] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0209.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0209.886] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0209.886] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20f64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0209.886] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0209.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0209.887] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0209.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20f4ee0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0209.887] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0209.887] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0209.888] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0209.888] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0209.888] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0209.888] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0209.889] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0209.889] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20f64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0209.889] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0209.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.890] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0209.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20f4f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0209.890] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0209.890] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0209.890] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0209.890] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0209.891] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0209.891] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0209.891] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0209.891] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20f64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0209.892] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0209.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.892] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0209.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20f4e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0209.892] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0209.893] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0209.893] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0209.893] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0209.893] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0209.893] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0209.893] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0209.894] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20f64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0209.894] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0209.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0209.894] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0209.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20f48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0209.895] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0209.895] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0209.895] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0209.895] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0209.895] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0209.896] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0209.896] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0209.896] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0209.896] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0209.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0209.896] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0209.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0209.897] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0209.897] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0209.897] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0209.897] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0209.897] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0209.897] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0209.898] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0209.898] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0209.898] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0209.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0209.898] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0209.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20f48a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0209.898] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0209.911] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0209.912] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0209.912] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0209.912] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0209.912] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0209.913] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0209.913] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0209.913] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0209.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0209.913] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0209.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20f4e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0209.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0209.914] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0209.914] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0209.914] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0209.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0209.915] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0209.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0209.915] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20f64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0209.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0209.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0209.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0209.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20f4bc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0209.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0209.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0209.917] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0209.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0209.917] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0209.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0209.917] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0209.918] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20f64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0209.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0209.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0209.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20f4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0209.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0209.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0209.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0209.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0209.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0209.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0209.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0209.919] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0209.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0209.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0209.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20f4b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0209.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0209.920] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0209.920] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0209.920] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0209.921] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0209.921] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0209.921] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0209.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0209.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0209.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0209.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0209.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20f4940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0209.922] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0209.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0209.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0209.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0209.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0209.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0209.924] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0209.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20f64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0209.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0209.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0209.925] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0209.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20f4c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0209.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0209.926] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0210.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0210.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0210.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0210.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0210.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0210.476] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20f64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0210.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0210.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0210.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20f4da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0210.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0210.478] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0210.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0210.478] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0210.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0210.478] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0210.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0210.478] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20f64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0210.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0210.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0210.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0210.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20f4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0210.480] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0210.480] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0210.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0210.480] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0210.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0210.481] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0210.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0210.481] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20f64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0210.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0210.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0210.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0210.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20f4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0210.482] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0210.482] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0210.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0210.482] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0210.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0210.482] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0210.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0210.483] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20f64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0210.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0210.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0210.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20f4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0210.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0210.484] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0210.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0210.484] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0210.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0210.485] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0210.485] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0210.485] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20f64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0210.485] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0210.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0210.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0210.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20f4f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0210.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0210.487] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0210.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0210.487] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0210.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0210.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0210.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0210.488] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20f64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0210.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0210.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0210.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0210.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0210.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0210.489] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0210.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0210.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0210.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0210.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0210.491] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0210.491] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20f64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0210.491] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0210.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0210.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0210.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20f4a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0210.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0210.492] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0210.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0210.495] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0210.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0210.495] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0210.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0210.495] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20f64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0210.496] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0210.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.496] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0210.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20f48f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0210.496] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0210.496] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0210.496] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0210.497] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0210.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0210.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0210.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0210.498] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20f64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0210.498] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0210.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0210.499] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0210.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20f4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0210.500] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0210.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0210.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0210.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0210.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0210.501] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0210.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0210.501] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20f64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0210.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0210.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0210.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0210.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20f4940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0210.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0210.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0210.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0210.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0210.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0210.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0210.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0210.503] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0210.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0210.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0210.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0210.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20f4c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0210.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0210.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0210.506] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0210.507] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0210.507] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0210.507] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0210.507] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0210.507] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0210.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0210.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0210.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20f4bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0210.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0210.509] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0210.509] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0210.509] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0210.509] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0210.510] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0210.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0210.510] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0210.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0210.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0210.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0210.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20f4d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0210.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0210.511] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0210.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0210.512] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0210.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0210.512] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0210.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0210.512] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0210.513] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0210.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0210.513] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0210.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20f4c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0210.513] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0210.513] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0210.514] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0210.514] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0210.514] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0210.514] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0210.986] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0210.986] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0210.986] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0210.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0210.987] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0210.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20f49e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0210.987] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0210.987] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0210.988] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0210.988] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0210.988] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0210.988] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0210.989] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0210.989] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0210.989] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0210.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0210.989] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0210.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20f48a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0210.990] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0210.990] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0210.990] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0210.991] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0210.991] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0210.991] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0210.991] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0210.991] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0210.992] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0210.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0210.992] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0210.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20f4da0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0210.993] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0210.993] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0210.993] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0210.993] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0210.993] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0210.994] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0210.994] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0210.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0210.994] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0210.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0210.994] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0210.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20f4d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0210.995] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0210.995] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0210.995] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0210.996] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0210.996] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0210.996] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0210.996] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0210.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0210.997] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0210.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0210.997] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0210.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20f48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0210.997] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0210.997] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0210.998] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0210.998] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0210.998] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0210.998] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0210.998] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0210.998] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0210.999] RegCloseKey (hKey=0x68) returned 0x0 [0210.999] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0210.999] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0210.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.999] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0210.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20f4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0211.000] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0211.000] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0211.001] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0211.001] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0211.001] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0211.001] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0211.001] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0211.001] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0211.002] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0211.002] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0211.002] RegCloseKey (hKey=0x150) returned 0x0 [0211.002] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0211.003] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0211.004] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f0800 [0211.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f22f0 [0211.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0211.005] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f2310 [0211.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0211.006] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64b0 [0211.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0211.006] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64d0 [0211.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0211.007] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0211.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0211.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0211.008] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f0800 [0211.008] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0211.009] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64f0 [0211.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0211.009] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.010] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6510 [0211.010] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0211.011] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6530 [0211.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0211.011] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6550 [0211.012] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0211.012] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0211.012] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f65c0 [0211.013] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0211.013] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.013] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f65e0 [0211.013] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0211.014] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.014] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6600 [0211.014] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0211.014] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.014] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6620 [0211.014] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0211.015] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0211.015] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6550) returned 1 [0211.015] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6550) returned 1 [0211.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6550 [0211.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0211.016] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6570 [0211.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0211.016] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6590 [0211.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0211.017] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6640 [0211.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0211.018] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6660 [0211.019] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0211.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0211.020] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6710 [0211.020] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0211.020] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0211.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0211.506] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0211.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0211.507] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6960 [0211.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0211.507] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xc0) returned 0x20f6b40 [0211.508] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6660) returned 1 [0211.509] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6660) returned 1 [0211.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ac0 [0211.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0211.510] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0211.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0211.511] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0211.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0211.512] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.512] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6900 [0211.512] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0211.512] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.513] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xe0) returned 0x20f7c20 [0211.513] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0211.513] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0211.514] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a60 [0211.514] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0211.514] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0211.514] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0211.515] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0211.515] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0211.515] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0211.517] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0211.517] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0211.518] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0211.518] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0211.518] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0211.519] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0211.519] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0211.519] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0211.519] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0211.519] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0211.520] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0211.520] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7390 [0211.520] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7390) returned 1 [0211.520] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7390) returned 1 [0211.520] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0211.521] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0211.521] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0211.521] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0211.521] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0211.522] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0211.522] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0211.522] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0211.522] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0211.522] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0211.523] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0211.523] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0211.523] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0211.523] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0211.523] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0211.524] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0211.524] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0211.524] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0211.524] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f22f0) returned 1 [0211.524] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f22f0) returned 1 [0211.525] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0211.525] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0211.525] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f2310) returned 1 [0211.525] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f2310) returned 1 [0211.526] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0211.526] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0211.526] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0211.526] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0211.526] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0211.527] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0211.527] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64d0) returned 1 [0211.527] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64d0) returned 1 [0211.527] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0211.527] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0211.527] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0211.528] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0211.528] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0211.528] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0211.528] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64f0) returned 1 [0211.528] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64f0) returned 1 [0211.529] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0211.529] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0211.529] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6510) returned 1 [0211.529] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6510) returned 1 [0211.530] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0211.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0211.530] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6530) returned 1 [0211.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6530) returned 1 [0211.530] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0211.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0211.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f65c0) returned 1 [0211.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f65c0) returned 1 [0211.532] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0211.532] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0211.532] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f65e0) returned 1 [0211.532] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f65e0) returned 1 [0211.532] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0211.533] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0211.533] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6600) returned 1 [0211.533] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6600) returned 1 [0211.533] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0211.533] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0211.533] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6620) returned 1 [0211.533] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6620) returned 1 [0211.534] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0211.534] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0211.534] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6550) returned 1 [0211.534] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6550) returned 1 [0211.534] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0211.534] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0211.535] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6570) returned 1 [0211.535] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6570) returned 1 [0211.535] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0211.535] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0211.535] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6590) returned 1 [0211.535] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6590) returned 1 [0211.536] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0211.536] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0211.536] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6640) returned 1 [0211.536] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6640) returned 1 [0211.536] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0211.537] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0211.537] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6710) returned 1 [0211.537] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6710) returned 1 [0211.537] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0211.537] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0211.538] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0211.538] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0211.538] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0211.538] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0211.539] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0211.539] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0211.539] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0211.540] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0211.540] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6960) returned 1 [0211.540] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6960) returned 1 [0211.540] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0211.541] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0211.541] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ac0) returned 1 [0211.541] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ac0) returned 1 [0211.541] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0211.542] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0211.542] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0211.542] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0211.542] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7bb0) returned 1 [0211.542] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7bb0) returned 1 [0211.543] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6940) returned 1 [0211.543] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6940) returned 1 [0211.543] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0212.218] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0212.218] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6900) returned 1 [0212.218] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6900) returned 1 [0212.218] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0212.219] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0212.219] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a60) returned 1 [0212.219] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a60) returned 1 [0212.219] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0212.220] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0212.220] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6920) returned 1 [0212.220] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6920) returned 1 [0212.220] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7c20) returned 1 [0212.220] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7c20) returned 1 [0212.221] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0212.221] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0212.221] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20f76b0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20f76b0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0212.222] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0212.222] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0212.222] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0212.222] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0212.223] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0212.223] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x543b50) returned 1 [0212.772] CryptCreateHash (in: hProv=0x543b50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0212.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f7c20 [0212.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0212.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0212.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0212.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0212.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0212.775] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0212.775] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0212.775] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0212.775] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0212.775] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0212.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0212.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0212.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0212.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0212.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0212.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0212.777] CryptHashData (hHash=0x5459d0, pbData=0x20f4b70, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0212.777] CryptGetHashParam (in: hHash=0x5459d0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0212.778] CryptGetHashParam (in: hHash=0x5459d0, dwParam=0x2, pbData=0x20f48f0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20f48f0, pdwDataLen=0x14f5f8) returned 1 [0212.778] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0212.778] CryptDestroyHash (hHash=0x5459d0) returned 1 [0212.778] CryptReleaseContext (hProv=0x543b50, dwFlags=0x0) returned 1 [0212.779] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0212.779] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0212.779] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0212.779] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0212.779] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0212.779] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0212.780] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0212.780] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0212.780] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0212.780] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0212.780] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0212.781] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0212.781] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0212.781] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0212.781] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0212.781] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0212.781] RegCloseKey (hKey=0x68) returned 0x0 [0212.782] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0212.782] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0212.782] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0212.782] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0212.782] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"" [0212.783] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"0\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x55b4b0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0212.783] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f0800 [0212.783] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a00 [0212.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0212.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0212.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f7eb0 [0212.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0212.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0212.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0212.785] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0212.785] LocalFree (hMem=0x55b4b0) returned 0x0 [0212.785] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8290 [0212.786] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6b00 [0212.786] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0212.787] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0212.787] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f64b0 [0212.787] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67a0 [0212.787] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0212.787] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0212.788] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0212.788] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f56a0) returned 1 [0212.788] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f56a0) returned 1 [0212.788] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a00) returned 1 [0212.789] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a00) returned 1 [0212.789] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7eb0) returned 1 [0212.789] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7eb0) returned 1 [0212.789] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6920) returned 1 [0212.790] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6920) returned 1 [0212.790] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0212.790] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0212.790] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0212.790] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0212.790] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0212.791] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0212.792] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0212.792] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0212.792] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0212.792] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0212.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0212.792] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0212.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x20f48f0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0212.793] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0212.793] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0212.793] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0212.793] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f81a0 [0212.794] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69a0 [0212.794] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0212.794] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0212.794] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0212.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0212.794] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0212.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x20f5f10, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0212.795] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0212.795] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0212.795] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0212.796] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0212.796] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0212.796] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0212.796] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0212.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0212.797] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0212.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x20f4df0, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 48 [0212.797] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0212.797] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0212.797] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0212.798] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0212.798] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0212.798] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0212.798] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0212.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0212.799] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0212.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x20f4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=0", lpUsedDefaultChar=0x0) returned 10 [0212.799] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0212.799] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0212.799] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0212.800] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6960 [0212.800] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0212.800] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0212.800] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0212.800] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8260 [0212.800] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6980 [0212.801] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0212.801] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a20 [0212.801] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0213.358] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67c0 [0213.359] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0213.359] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6900 [0213.359] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0213.359] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0213.359] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0213.360] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69a0) returned 1 [0213.360] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69a0) returned 1 [0213.360] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0213.360] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0213.360] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0213.360] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0213.360] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0213.361] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0213.361] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6800) returned 1 [0213.361] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6800) returned 1 [0213.361] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0213.361] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0213.362] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6960) returned 1 [0213.362] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6960) returned 1 [0213.362] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f81a0) returned 1 [0213.362] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f81a0) returned 1 [0213.362] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0213.363] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0213.363] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b00) returned 1 [0213.363] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b00) returned 1 [0213.363] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0213.363] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0213.363] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0213.364] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0213.364] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0213.364] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0213.364] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67a0) returned 1 [0213.364] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67a0) returned 1 [0213.364] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0213.365] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0213.365] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6940) returned 1 [0213.365] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6940) returned 1 [0213.365] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8290) returned 1 [0213.365] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8290) returned 1 [0213.365] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0213.366] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0213.366] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0213.366] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0213.367] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0213.367] GetLastError () returned 0x2 [0213.367] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x5000) returned 0x20f83e0 [0213.417] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0213.417] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0213.417] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0213.418] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0213.904] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f83e0) returned 1 [0213.904] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f83e0) returned 1 [0213.905] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x558510, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0213.905] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0213.905] GetLastError () returned 0x0 [0213.906] SetSecurityInfo () returned 0x0 [0213.915] LocalFree (hMem=0x558510) returned 0x0 [0213.916] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0213.916] ReleaseMutex (hMutex=0x1b0) returned 1 [0213.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0213.917] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0213.917] NtClose (Handle=0x1b0) returned 0x0 [0213.917] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x800) returned 0x20f83e0 [0213.917] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f8bf0 [0213.917] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0213.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0213.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0213.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0213.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e90 [0213.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0213.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a20 [0213.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7250 [0213.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0213.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0213.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0213.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0213.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7390 [0213.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0213.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0213.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0213.921] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20f83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0213.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f7eb0 [0213.922] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0213.936] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0213.937] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0213.937] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0213.937] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0213.938] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x23d000) returned 0x210f040 [0213.952] ReadFile (in: hFile=0x1b0, lpBuffer=0x210f040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x210f040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0215.494] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x23d000) returned 0x2356040 [0216.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x210f040) returned 1 [0216.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x210f040) returned 1 [0216.567] NtClose (Handle=0x1b0) returned 0x0 [0216.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7eb0) returned 1 [0216.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7eb0) returned 1 [0216.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0216.568] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0216.569] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0216.569] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0216.569] GetLastError () returned 0x7a [0216.569] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x1c0) returned 0x20f64b0 [0216.570] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20f64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20f64b0, ReturnLength=0x14eed0) returned 1 [0216.570] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5444b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0216.570] EqualSid (pSid1=0x5444b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0216.570] EqualSid (pSid1=0x5444b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0216.571] EqualSid (pSid1=0x5444b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0216.571] EqualSid (pSid1=0x5444b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0216.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0216.571] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0216.571] NtClose (Handle=0x1b0) returned 0x0 [0216.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0216.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0216.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x280) returned 0x20f8e80 [0216.572] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0216.573] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0216.573] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0216.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.573] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0216.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20f72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0216.574] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0216.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0216.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0216.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0216.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0216.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0216.575] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0216.575] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0216.575] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0216.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.575] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0216.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20f7340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0216.576] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0216.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0216.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0216.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0216.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0216.577] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0216.577] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0216.577] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0216.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0216.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0216.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20f77f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0216.578] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0216.578] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0216.578] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0216.578] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0216.578] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0216.579] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0216.579] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0216.579] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0216.579] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0216.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.579] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0216.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20f7b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0216.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0216.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0216.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0216.581] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0216.581] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0216.581] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0216.581] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0216.581] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0216.582] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0216.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.582] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0216.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f7480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0216.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0216.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0216.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0216.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0216.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0216.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0216.584] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0216.584] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0216.584] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0216.584] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0216.584] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0216.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.585] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0216.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20f76b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0216.585] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0216.585] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0216.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0216.586] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0216.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0216.586] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0216.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0216.586] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0216.587] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0216.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.587] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0216.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20f6fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0216.587] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0216.588] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0216.588] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0216.588] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0216.588] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0216.589] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0216.589] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0216.589] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0216.589] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0216.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0217.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20f7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0217.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0217.162] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0217.162] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0217.163] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0217.163] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0217.163] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0217.163] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0217.164] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0217.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0217.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0217.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0217.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20f74d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0217.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0217.165] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0217.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0217.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0217.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0217.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0217.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0217.166] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0217.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0217.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0217.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0217.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20f78e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0217.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0217.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0217.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0217.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0217.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0217.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0217.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0217.169] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0217.169] RegCloseKey (hKey=0x1b0) returned 0x0 [0217.170] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0217.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0217.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0217.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0217.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20f72a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0217.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0217.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0217.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0217.172] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0217.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0217.172] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0217.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0217.172] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0217.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0217.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0217.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0217.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20f78e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0217.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0217.174] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0217.174] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0217.174] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0217.175] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0217.175] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0217.176] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0217.176] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0217.176] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0217.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0217.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20f7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0217.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0217.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0217.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0217.178] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0217.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0217.178] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0217.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0217.179] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0217.179] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0217.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0217.179] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0217.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20f7a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0217.180] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0217.180] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0217.180] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0217.180] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0217.181] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0217.181] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0217.181] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0217.181] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0217.181] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0217.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.182] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0217.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20f6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0217.182] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0217.183] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0217.183] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0217.183] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0217.183] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0217.184] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0217.184] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0217.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20f8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0217.185] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0217.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0217.185] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0217.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20f6d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0217.185] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0217.185] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0217.187] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0217.187] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0217.187] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0217.187] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0217.188] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0217.188] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20f8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0217.188] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0217.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.188] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0217.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20f70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0217.189] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0217.189] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0217.189] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0217.189] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0217.189] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0217.190] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0217.190] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0217.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20f8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0217.190] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0217.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0217.190] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0217.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20f6cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0217.191] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0217.191] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0217.191] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0217.192] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0217.192] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0217.192] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0217.192] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0217.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20f8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0217.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0217.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0217.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20f7340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0217.194] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0217.194] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0217.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0217.195] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0217.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0217.195] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0217.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0217.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20f8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0217.196] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0217.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0217.196] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0217.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20f7520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0217.197] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0217.197] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0217.197] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0217.197] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0217.197] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0217.728] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0217.728] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0217.728] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0217.728] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0217.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0217.728] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0217.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20f7480, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0217.729] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0217.729] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0217.729] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0217.729] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0217.729] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0217.730] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0217.730] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0217.730] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0217.730] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0217.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.731] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0217.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20f7930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0217.731] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0217.731] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0217.731] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0217.731] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0217.731] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0217.732] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0217.732] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0217.732] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0217.732] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0217.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0217.733] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0217.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20f7b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0217.733] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0217.733] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0217.733] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0217.733] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0217.734] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0217.734] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0217.734] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0217.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20f8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0217.734] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0217.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0217.734] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0217.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20f6d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0217.734] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0217.735] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0217.735] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0217.735] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0217.735] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0217.735] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0217.735] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0217.735] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20f8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0217.735] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0217.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0217.735] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0217.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20f77f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0217.736] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0217.736] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0217.736] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0217.736] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0217.736] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0217.736] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0217.736] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0217.737] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20f8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0217.737] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0217.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0217.737] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0217.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20f7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0217.737] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0217.737] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0217.738] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0217.738] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0217.738] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0217.738] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0217.738] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0217.738] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20f8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0217.738] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0217.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.739] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0217.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20f7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0217.739] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0217.739] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0217.739] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0217.739] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0217.739] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0217.739] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0217.740] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0217.740] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20f8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0217.740] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0217.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0217.740] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0217.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20f7930, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0217.740] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0217.740] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0217.741] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0217.741] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0217.741] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0217.741] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0217.741] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0217.741] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20f8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0217.741] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0217.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0217.741] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0217.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20f6df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0217.742] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0217.742] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0217.742] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0217.742] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0217.742] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0217.742] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0217.742] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0217.742] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20f8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0217.742] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0217.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0217.743] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0217.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20f7160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0217.743] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0217.743] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0217.743] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0217.743] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0217.743] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0217.743] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0217.744] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0217.744] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20f8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0217.744] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0217.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0217.744] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0217.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20f77a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0217.744] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0217.744] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0217.745] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0217.745] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0217.745] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0217.745] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0217.745] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0217.748] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20f8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0217.748] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0217.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.748] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0217.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20f7430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0217.749] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0217.749] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0217.749] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0217.749] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0217.749] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0217.749] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0217.750] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0217.750] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20f8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0217.750] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0217.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0217.750] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0217.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20f6cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0217.751] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0217.751] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0217.751] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0217.751] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0217.752] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0217.752] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0217.752] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0217.752] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20f8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0217.753] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0217.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0217.753] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0217.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20f7570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0217.753] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0217.753] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0217.764] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0217.765] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0217.765] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0217.765] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0217.765] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0217.765] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20f8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0217.766] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0217.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0217.766] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0217.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20f6da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0217.767] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0217.767] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0217.767] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0217.767] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0217.767] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0217.767] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0217.768] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0217.768] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20f8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0217.768] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0217.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.768] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0217.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20f7160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0217.769] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0217.769] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0217.769] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0217.769] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0217.769] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0217.769] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0217.769] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0217.770] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20f8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0217.770] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0217.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.770] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0217.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20f7b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0217.770] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0217.770] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0217.770] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0217.771] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0217.771] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0217.771] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0217.771] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0217.771] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0217.771] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0217.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0217.771] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0217.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20f7980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0217.772] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0217.772] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0217.772] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0217.772] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0217.772] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0217.772] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0217.773] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0217.773] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0217.773] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0218.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.276] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0218.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20f7b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0218.276] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0218.277] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0218.277] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0218.277] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0218.277] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0218.277] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0218.277] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0218.277] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0218.278] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0218.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.278] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0218.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20f7840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0218.278] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0218.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0218.279] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0218.279] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0218.279] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0218.279] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0218.279] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0218.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20f8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0218.280] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0218.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.280] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0218.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20f6f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0218.280] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0218.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0218.281] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0218.281] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0218.281] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0218.281] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0218.282] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0218.282] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20f8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0218.282] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0218.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0218.282] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0218.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20f7b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0218.283] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0218.283] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0218.283] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0218.283] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0218.283] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0218.284] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0218.284] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0218.284] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20f8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0218.284] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0218.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0218.285] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0218.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20f6cb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0218.285] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0218.285] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0218.285] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0218.286] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0218.286] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0218.286] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0218.286] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0218.286] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20f8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0218.286] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0218.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.287] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0218.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20f78e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0218.287] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0218.287] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0218.287] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0218.288] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0218.288] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0218.288] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0218.288] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0218.288] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20f8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0218.288] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0218.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.288] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0218.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20f72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0218.289] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0218.289] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0218.289] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0218.289] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0218.289] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0218.289] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0218.289] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0218.290] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20f8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0218.290] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0218.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0218.290] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0218.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20f7340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0218.290] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0218.291] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0218.291] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0218.291] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0218.291] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0218.291] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0218.291] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0218.291] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0218.292] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0218.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.292] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0218.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20f7160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0218.292] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0218.293] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0218.293] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0218.293] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0218.293] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0218.293] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0218.293] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0218.294] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0218.294] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0218.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.294] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0218.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20f6df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0218.295] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0218.295] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0218.295] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0218.295] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0218.295] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0218.295] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0218.296] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0218.296] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0218.296] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0218.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.296] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0218.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20f7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0218.297] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0218.297] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0218.297] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0218.297] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0218.297] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0218.297] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0218.297] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0218.298] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0218.298] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0218.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.298] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0218.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20f76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0218.299] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0218.299] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0218.299] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0218.299] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0218.299] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0218.300] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0218.300] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0218.300] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0218.300] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0218.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0218.300] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0218.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20f76b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0218.301] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0218.301] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0218.301] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0218.301] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0218.301] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0218.302] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0218.302] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0218.302] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0218.302] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0218.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.303] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0218.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20f7340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0218.303] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0218.303] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0218.303] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0218.304] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0218.304] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0218.304] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0218.304] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0218.305] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0218.305] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0218.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.305] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0218.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20f77a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0218.306] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0218.306] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0218.306] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0218.306] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0218.306] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0218.307] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0218.307] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0218.307] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0218.307] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0218.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.307] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0218.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20f7a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0218.308] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0218.308] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0218.308] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0218.308] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0218.309] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0218.309] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0218.309] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0218.309] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20f8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0218.309] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0218.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.310] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0218.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20f7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0218.310] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0218.310] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0218.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0218.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0218.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0218.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0218.836] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0218.836] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20f8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0218.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0218.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0218.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20f70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0218.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0218.837] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0218.837] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0218.837] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0218.837] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0218.837] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0218.838] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0218.838] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20f8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0218.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0218.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0218.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20f6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0218.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0218.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0218.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0218.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0218.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0218.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0218.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0218.840] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20f8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0218.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0218.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0218.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0218.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20f79d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0218.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0218.841] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0218.841] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0218.841] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0218.841] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0218.842] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0218.842] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0218.842] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20f8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0218.842] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0218.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.842] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0218.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20f6da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0218.843] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0218.843] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0218.843] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0218.843] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0218.843] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0218.843] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0218.844] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0218.844] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20f8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0218.844] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0218.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.844] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0218.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20f72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0218.845] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0218.845] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0218.845] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0218.845] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0218.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0218.846] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0218.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0218.846] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20f8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0218.846] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0218.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0218.847] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0218.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20f70c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0218.847] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0218.847] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0218.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0218.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0218.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0218.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0218.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0218.849] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20f8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0218.849] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0218.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0218.849] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0218.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20f76b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0218.849] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0218.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0218.850] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0218.850] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0218.850] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0218.850] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0218.850] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0218.850] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20f8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0218.851] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0218.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.851] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0218.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20f7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0218.851] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0218.851] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0218.852] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0218.852] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0218.852] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0218.852] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0218.852] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0218.852] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20f8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0218.853] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0218.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.853] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0218.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20f6f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0218.853] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0218.853] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0218.854] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0218.854] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0218.854] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0218.854] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0218.854] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0218.854] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20f8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0218.854] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0218.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.855] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0218.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20f70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0218.855] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0218.855] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0218.855] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0218.856] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0218.856] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0218.856] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0218.856] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0218.856] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20f8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0218.856] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0218.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.857] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0218.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20f7b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0218.857] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0218.857] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0218.858] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0218.858] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0218.858] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0218.858] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0218.859] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0218.859] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20f8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0218.859] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0218.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0218.859] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0218.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20f78e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0218.860] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0218.860] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0218.860] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0218.860] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0218.860] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0218.860] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0218.861] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0218.861] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20f8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0218.861] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0218.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0218.861] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0218.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20f7b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0218.862] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0218.862] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0218.862] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0218.863] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0218.863] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0218.863] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0218.863] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0218.863] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20f8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0218.863] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0218.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.864] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0218.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20f72a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0218.864] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0218.864] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0218.865] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0218.865] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0218.865] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0218.865] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0218.865] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0218.865] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20f8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0218.866] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0218.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.866] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0218.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20f7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0218.867] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0218.867] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0218.867] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0218.867] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0218.868] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0218.868] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0218.868] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0218.868] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20f8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0218.868] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0218.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.869] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0218.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20f6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0218.869] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0218.869] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0218.870] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0218.870] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0219.361] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0219.361] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0219.361] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0219.362] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0219.362] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0219.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0219.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0219.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20f7160, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0219.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0219.363] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0219.363] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0219.363] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0219.363] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0219.363] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0219.364] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0219.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0219.364] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0219.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0219.364] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0219.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20f7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0219.365] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0219.365] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0219.365] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0219.365] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0219.365] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0219.366] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0219.366] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0219.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20f8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0219.366] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0219.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.366] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0219.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20f7660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0219.367] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0219.367] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0219.367] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0219.367] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0219.368] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0219.368] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0219.368] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0219.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20f8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0219.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0219.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0219.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20f6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0219.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0219.369] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0219.369] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0219.370] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0219.370] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0219.370] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0219.370] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0219.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20f8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0219.370] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0219.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.371] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0219.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20f7160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0219.371] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0219.371] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0219.371] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0219.372] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0219.372] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0219.372] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0219.372] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0219.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20f8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0219.372] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0219.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.372] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0219.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20f7430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0219.373] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0219.373] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0219.373] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0219.373] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0219.373] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0219.373] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0219.373] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0219.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20f8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0219.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0219.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0219.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20f7930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0219.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0219.374] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0219.375] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0219.375] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0219.375] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0219.375] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0219.375] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0219.375] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0219.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0219.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0219.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20f6c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0219.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0219.376] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0219.377] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0219.377] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0219.377] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0219.377] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0219.377] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0219.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20f8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0219.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0219.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0219.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20f7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0219.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0219.378] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0219.378] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0219.379] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0219.379] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0219.379] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0219.379] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0219.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0219.379] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0219.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0219.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20f7a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0219.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0219.380] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0219.380] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0219.380] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0219.380] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0219.381] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0219.381] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0219.381] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0219.381] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0219.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0219.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20f7660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0219.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0219.382] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0219.382] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0219.382] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0219.383] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0219.384] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0219.384] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0219.384] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0219.402] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0219.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0219.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20f7430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0219.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0219.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0219.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0219.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0219.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0219.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0219.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0219.404] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20f8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0219.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0219.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0219.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0219.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20f6c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0219.405] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0219.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0219.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0219.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0219.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0219.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0219.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0219.406] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0219.406] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0219.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.406] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0219.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20f78e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0219.406] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0219.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0219.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0219.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0219.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0219.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0219.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0219.407] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x20f8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0219.407] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0219.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.408] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0219.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20f70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0219.408] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0219.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0219.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0219.409] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0219.409] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0219.409] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0219.409] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0219.410] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0219.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0219.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0219.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0219.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20f77a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0219.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0219.411] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0219.411] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0219.411] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0219.411] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0219.411] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0219.411] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0219.412] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0219.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0219.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0219.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20f7840, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0219.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0219.413] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0219.413] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0219.413] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0219.413] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0219.413] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0219.413] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0219.414] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0219.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0219.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0219.856] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0219.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20f7430, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0219.857] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0219.857] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0219.858] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0219.858] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0219.858] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0219.858] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0219.858] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0219.858] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x20f8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0219.859] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0219.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0219.859] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0219.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20f77f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0219.859] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0219.860] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0219.860] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0219.860] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0219.860] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0219.860] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0219.860] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0219.861] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x20f8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0219.861] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0219.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0219.861] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0219.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20f6da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0219.861] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0219.862] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0219.862] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0219.862] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0219.862] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0219.862] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0219.862] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0219.863] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x20f8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0219.863] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0219.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.863] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0219.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20f7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0219.863] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0219.864] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0219.864] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0219.864] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0219.864] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0219.864] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0219.864] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0219.864] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x20f8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0219.865] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0219.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.865] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0219.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20f7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0219.865] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0219.865] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0219.866] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0219.866] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0219.866] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0219.866] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0219.866] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0219.866] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x20f8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0219.867] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0219.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.867] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0219.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20f6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0219.868] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0219.868] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0219.868] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0219.868] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0219.868] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0219.869] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0219.869] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0219.869] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x20f8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0219.869] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0219.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.870] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0219.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20f6d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0219.870] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0219.870] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0219.870] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0219.871] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0219.871] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0219.871] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0219.871] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0219.871] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x20f8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0219.871] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0219.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0219.872] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0219.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20f7660, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0219.872] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0219.872] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0219.873] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0219.873] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0219.873] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0219.873] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0219.873] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0219.873] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x20f8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0219.874] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0219.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.874] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0219.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20f79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0219.874] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0219.874] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0219.875] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0219.875] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0219.875] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0219.875] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0219.875] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0219.875] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x20f8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0219.876] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0219.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0219.876] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0219.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20f7520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0219.876] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0219.876] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0219.877] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0219.877] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0219.877] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0219.877] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0219.878] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0219.878] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0219.878] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0219.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0219.878] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0219.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20f7b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0219.878] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0219.879] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0219.879] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0219.879] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0219.880] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0219.880] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0219.880] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0219.880] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0219.880] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0219.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.881] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0219.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20f7110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0219.881] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0219.881] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0219.881] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0219.881] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0219.882] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0219.882] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0219.882] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0219.882] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0219.882] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0219.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.883] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0219.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20f72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0219.883] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0219.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0219.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0219.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0219.884] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0219.884] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0219.884] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0219.884] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0219.884] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0219.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.885] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0219.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20f77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0219.885] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0219.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0219.885] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0219.886] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0219.886] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0219.886] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0219.886] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0219.887] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0219.887] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0219.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.887] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0219.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20f6f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0219.888] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0219.889] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0219.889] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0219.889] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0219.889] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0219.889] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0219.890] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0219.890] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0219.890] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0219.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.890] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0219.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20f7b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0219.891] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0219.891] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0219.891] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0219.891] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0219.891] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0219.891] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0219.892] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0220.413] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0220.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0220.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0220.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20f7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0220.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0220.414] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0220.415] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0220.415] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0220.415] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0220.415] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0220.415] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0220.416] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0220.416] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0220.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.416] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0220.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20f7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0220.417] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0220.417] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0220.417] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0220.418] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0220.418] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0220.418] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0220.418] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0220.418] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x20f8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0220.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0220.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0220.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20f7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0220.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0220.419] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0220.419] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0220.419] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0220.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0220.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0220.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0220.420] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x20f8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0220.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0220.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0220.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20f78e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0220.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0220.421] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0220.421] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0220.422] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0220.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0220.422] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0220.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0220.422] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x20f8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0220.423] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0220.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.423] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0220.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20f6d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0220.423] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0220.423] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0220.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0220.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0220.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0220.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0220.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0220.424] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x20f8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0220.425] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0220.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0220.425] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0220.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20f74d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0220.425] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0220.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0220.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0220.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0220.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0220.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0220.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0220.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x20f8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0220.427] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0220.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.427] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0220.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20f77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0220.427] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0220.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0220.428] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0220.428] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0220.428] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0220.428] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0220.428] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0220.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x20f8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0220.429] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0220.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.429] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0220.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20f7980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0220.430] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0220.430] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0220.430] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0220.430] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0220.431] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0220.431] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0220.431] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0220.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x20f8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0220.431] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0220.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0220.432] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0220.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20f74d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0220.432] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0220.432] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0220.433] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0220.433] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0220.433] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0220.433] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0220.433] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0220.434] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x20f8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0220.434] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0220.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.434] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0220.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20f7160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0220.434] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0220.435] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0220.435] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0220.435] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0220.435] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0220.436] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0220.436] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0220.436] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x20f8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0220.436] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0220.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.436] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0220.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20f7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0220.437] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0220.437] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0220.437] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0220.437] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0220.437] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0220.437] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0220.438] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0220.438] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x20f8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0220.438] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0220.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.438] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0220.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20f7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0220.439] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0220.439] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0220.439] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0220.439] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0220.439] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0220.440] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0220.440] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0220.440] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0220.441] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0220.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.441] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0220.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20f74d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0220.441] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0220.441] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0220.442] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0220.442] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0220.442] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0220.442] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0220.442] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0220.443] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0220.443] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0220.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.443] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0220.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20f6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0220.444] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0220.444] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0220.444] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0220.444] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0220.444] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0220.445] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0220.445] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0220.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x20f8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0220.446] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0220.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.446] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0220.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20f7b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0220.446] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0220.447] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0220.447] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0220.447] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0220.447] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0220.448] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0220.448] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0220.893] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0220.894] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0220.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.894] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0220.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20f77a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0220.895] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0220.895] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0220.895] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0220.896] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0220.896] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0220.896] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0220.896] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0220.897] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0220.897] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0220.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.897] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0220.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20f7b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0220.897] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0220.897] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0220.898] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0220.898] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0220.898] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0220.898] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0220.899] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0220.899] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x20f8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0220.899] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0220.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.899] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0220.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20f7b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0220.900] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0220.900] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0220.900] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0220.900] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0220.900] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0220.901] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0220.901] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0220.901] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x20f8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0220.901] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0220.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.901] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0220.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20f72a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0220.902] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0220.902] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0220.902] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0220.902] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0220.903] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0220.903] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0220.903] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0220.903] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x20f8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0220.903] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0220.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.904] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0220.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20f77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0220.904] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0220.904] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0220.904] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0220.905] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0220.905] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0220.905] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0220.905] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0220.906] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x20f8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0220.906] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0220.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.906] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0220.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20f7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0220.907] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0220.907] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0220.907] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0220.907] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0220.908] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0220.908] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0220.908] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0220.908] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x20f8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0220.908] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0220.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0220.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20f7480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0220.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0220.909] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0220.910] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0220.910] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0220.910] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0220.910] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0220.910] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0220.911] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x20f8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0220.911] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0220.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.911] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0220.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20f77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0220.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0220.912] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0220.912] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0220.912] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0220.912] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0220.913] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0220.913] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0220.913] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x20f8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0220.913] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0220.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0220.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20f7b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0220.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0220.914] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0220.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0220.915] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0220.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0220.915] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0220.916] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0220.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x20f8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0220.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0220.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.917] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0220.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20f7430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0220.917] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0220.918] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0220.918] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0220.918] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0220.918] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0220.918] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0220.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0220.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x20f8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0220.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0220.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0220.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20f7b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0220.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0220.920] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0220.920] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0220.920] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0220.921] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0220.921] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0220.921] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0220.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x20f8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0220.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0220.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.922] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0220.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20f76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0220.922] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0220.922] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0220.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0220.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0220.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0220.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0220.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0220.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x20f8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0220.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0220.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0220.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20f6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0220.925] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0220.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0220.925] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0220.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0220.926] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0220.926] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0220.926] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0220.926] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x20f8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0220.928] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0220.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.928] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0221.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20f7660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0221.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0221.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0221.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0221.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0221.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0221.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0221.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0221.405] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x20f8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0221.406] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0221.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.406] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0221.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20f7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0221.407] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0221.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0221.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0221.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0221.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0221.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0221.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0221.408] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0221.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0221.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0221.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20f7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0221.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0221.410] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0221.410] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0221.410] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0221.412] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0221.412] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0221.412] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0221.412] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x20f8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0221.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0221.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0221.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20f7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0221.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0221.414] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0221.414] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0221.414] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0221.415] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0221.415] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0221.415] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0221.415] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0221.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0221.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.416] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0221.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20f6c60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0221.416] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0221.417] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0221.417] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0221.417] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0221.417] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0221.418] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0221.418] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0221.418] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x20f8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0221.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0221.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0221.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20f78e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0221.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0221.419] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0221.419] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0221.419] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0221.419] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0221.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0221.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0221.420] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x20f8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0221.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0221.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0221.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20f7a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0221.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0221.421] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0221.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0221.422] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0221.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0221.422] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0221.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0221.422] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x20f8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0221.423] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0221.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.423] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0221.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20f7200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0221.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0221.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0221.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0221.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0221.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0221.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0221.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0221.425] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x20f8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0221.425] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0221.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.426] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0221.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20f6f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0221.426] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0221.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0221.427] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0221.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0221.427] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0221.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0221.428] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0221.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x20f8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0221.428] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0221.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.429] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0221.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20f7b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0221.429] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0221.429] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0221.429] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0221.430] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0221.430] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0221.430] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0221.430] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0221.430] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x20f8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0221.430] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0221.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.431] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0221.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20f6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0221.432] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0221.432] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0221.432] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0221.432] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0221.432] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0221.432] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0221.433] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0221.433] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x20f8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0221.433] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0221.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.433] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0221.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20f6d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0221.434] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0221.434] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0221.434] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0221.434] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0221.434] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0221.435] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0221.435] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0221.435] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x20f8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0221.435] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0221.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.436] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0221.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20f7110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0221.436] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0221.436] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0221.436] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0221.436] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0221.437] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0221.437] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0221.437] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0221.437] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x20f8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0221.437] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0221.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.438] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0221.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20f77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0221.438] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0221.438] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0221.438] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0221.438] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0221.439] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0221.439] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0221.439] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0221.956] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x20f8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0221.956] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0221.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0221.956] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0221.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20f6f30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0221.957] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0221.957] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0221.957] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0221.957] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0221.957] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0221.958] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0221.958] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0221.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x20f8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0221.958] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0221.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.958] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0221.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20f7430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0221.959] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0221.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0221.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0221.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0221.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0221.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0221.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0221.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x20f8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0221.960] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0221.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.960] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0221.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20f77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0221.961] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0221.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0221.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0221.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0221.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0221.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0221.962] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0221.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0221.962] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0221.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.963] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0221.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f78e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0221.963] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0221.963] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0221.963] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0221.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0221.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0221.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0221.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0221.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0221.964] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0221.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.965] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0221.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20f7840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0221.965] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0221.965] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0221.965] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0221.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0221.966] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0221.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0221.966] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0221.966] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0221.966] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0221.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.967] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0221.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20f7840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0221.967] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0221.967] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0221.967] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0221.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0221.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0221.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0221.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0221.968] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x20f8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0221.968] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0221.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.969] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0221.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20f77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0221.969] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0221.969] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0221.969] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0221.969] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0221.969] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0221.970] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0221.970] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0221.970] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x20f8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0221.970] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0221.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.971] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0221.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20f7b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0221.971] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0221.971] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0221.971] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0221.971] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0221.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0221.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0221.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0221.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x20f8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0221.973] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0221.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.973] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0221.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20f7a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0221.974] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0221.974] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0221.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0221.974] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0221.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0221.975] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0221.975] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0221.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x20f8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0221.975] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0221.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0221.976] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0221.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20f7160, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0221.976] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0221.976] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0221.976] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0221.977] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0221.977] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0221.977] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0221.977] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0221.977] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x20f8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0221.977] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0221.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.978] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0221.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20f6f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0221.978] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0221.978] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0221.978] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0221.979] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0221.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0221.979] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0221.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0221.979] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x20f8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0221.979] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0221.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0221.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20f77a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0221.981] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0221.981] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0221.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0221.981] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0221.982] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0221.982] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0221.982] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0221.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x20f8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0221.982] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0221.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.983] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0221.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20f7b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0221.983] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0221.983] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0221.983] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0221.983] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0221.984] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0221.984] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0221.984] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0221.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x20f8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0221.984] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0221.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.985] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0221.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20f72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0221.985] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0221.985] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0221.985] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0221.985] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0221.986] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0221.986] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0221.986] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0221.986] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x20f8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0221.986] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0221.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0221.987] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0221.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20f7980, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0221.987] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0221.987] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0221.987] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0221.987] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0221.988] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0221.988] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0221.988] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0221.988] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x20f8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0221.988] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0221.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0221.989] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0221.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20f6f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0221.989] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0221.989] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0221.991] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0221.991] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0221.991] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0221.991] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0221.992] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0222.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x20f8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0222.455] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0222.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.455] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0222.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20f7430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0222.455] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0222.456] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0222.456] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0222.456] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0222.456] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0222.456] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0222.456] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0222.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x20f8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0222.456] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0222.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.457] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0222.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20f7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0222.457] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0222.457] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0222.457] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0222.457] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0222.458] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0222.458] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0222.458] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0222.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0222.458] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0222.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.459] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0222.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20f7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0222.459] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0222.459] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0222.459] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0222.459] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0222.460] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0222.460] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0222.460] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0222.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0222.460] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0222.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0222.461] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0222.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20f7200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0222.461] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0222.461] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0222.461] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0222.461] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0222.462] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0222.462] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0222.462] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0222.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0222.462] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0222.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0222.463] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0222.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20f7b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0222.463] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0222.463] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0222.463] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0222.464] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0222.464] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0222.464] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0222.464] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0222.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x20f8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0222.465] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0222.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0222.465] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0222.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20f7b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0222.465] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0222.465] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0222.465] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0222.466] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0222.466] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0222.466] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0222.466] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0222.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x20f8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0222.466] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0222.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.467] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0222.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20f6f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0222.467] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0222.467] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0222.467] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0222.468] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0222.468] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0222.468] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0222.468] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0222.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x20f8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0222.468] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0222.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.469] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0222.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20f72a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0222.469] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0222.469] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0222.469] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0222.469] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0222.469] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0222.470] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0222.470] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0222.470] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x20f8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0222.470] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0222.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.470] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0222.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20f78e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0222.471] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0222.471] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0222.471] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0222.472] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0222.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0222.472] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0222.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0222.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x20f8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0222.473] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0222.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0222.473] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0222.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20f72a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0222.473] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0222.473] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0222.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0222.474] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0222.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0222.474] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0222.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0222.475] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x20f8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0222.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0222.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0222.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20f7980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0222.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0222.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0222.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0222.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0222.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0222.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0222.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0222.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x20f8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0222.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0222.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0222.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20f7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0222.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0222.477] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0222.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0222.478] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0222.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0222.478] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0222.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0222.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x20f8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0222.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0222.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0222.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0222.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20f7660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0222.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0222.479] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0222.479] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0222.479] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0222.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0222.480] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0222.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0222.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x20f8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0222.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0222.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0222.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20f7b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0222.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0222.481] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0222.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0222.482] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0222.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0222.482] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0222.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0222.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x20f8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0222.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0222.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0222.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20f6d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0222.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0222.483] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0222.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0222.484] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0222.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0222.484] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0222.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0222.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x20f8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0222.484] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0222.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.485] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0222.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20f77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0222.485] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0222.485] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0222.485] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0222.485] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0222.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0222.486] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0222.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0222.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x20f8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0222.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0222.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0222.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0222.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20f7b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0222.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0222.487] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0222.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0222.487] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0222.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0222.487] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0222.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0222.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x20f8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0222.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0222.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0222.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20f75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0222.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0222.978] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0222.978] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0222.978] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0222.978] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0222.979] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0222.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0222.979] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x20f8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0222.979] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0222.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0222.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0222.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20f75c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0222.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0222.980] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0222.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0222.980] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0222.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0222.981] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0222.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0222.981] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x20f8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0222.981] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0222.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.982] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0222.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20f7660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0222.982] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0222.982] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0222.982] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0222.982] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0222.983] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0222.983] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0222.983] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0222.983] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x20f8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0222.983] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0222.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0222.984] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0222.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20f7840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0222.984] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0222.984] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0222.984] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0222.985] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0222.985] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0222.985] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0222.985] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0222.985] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0222.986] RegCloseKey (hKey=0x158) returned 0x0 [0222.986] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0222.986] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0222.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0222.986] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0222.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x20f6f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0222.987] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0222.987] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0222.987] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0222.987] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0222.987] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0222.987] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0222.988] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0222.988] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0222.988] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0222.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.988] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0222.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x20f7660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0222.989] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0222.989] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0222.989] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0222.989] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0222.989] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0222.989] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0222.990] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0222.990] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0222.990] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0222.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.990] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0222.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20f7a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0222.991] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0222.991] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0222.991] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0222.991] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0222.991] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0222.992] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0222.992] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0222.992] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0222.992] RegCloseKey (hKey=0x1b0) returned 0x0 [0222.992] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0222.993] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0222.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.993] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0222.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x20f7430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0222.993] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0222.994] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0222.994] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0222.994] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0222.994] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0222.994] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0222.994] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0222.994] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0222.995] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0222.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.995] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0222.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x20f7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0222.995] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0222.995] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0222.995] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0222.996] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0222.996] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0222.996] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0222.996] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0222.996] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0222.996] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0222.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.996] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0222.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x20f7b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0222.997] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0222.997] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0222.997] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0222.997] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0222.998] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0222.998] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0222.998] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0222.998] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0222.998] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0222.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.998] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0222.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x20f6f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0222.999] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0222.999] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0222.999] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0222.999] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0222.999] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0222.999] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0222.999] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0222.999] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0223.000] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0223.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0223.000] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0223.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x20f6f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0223.000] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0223.000] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0223.000] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0223.000] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0223.001] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0223.001] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0223.001] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0223.001] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0223.001] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0223.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0223.001] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0223.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x20f7a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0223.002] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0223.002] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0223.002] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0223.002] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0223.002] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0223.003] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0223.003] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0223.003] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20f8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0223.003] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0223.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0223.004] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0223.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x20f7840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0223.004] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0223.004] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0223.004] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0223.004] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0223.005] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0223.005] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0223.005] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0223.005] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20f8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0223.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0223.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0223.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x20f7660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0223.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0223.006] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0223.006] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0223.006] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0223.006] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0223.007] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0223.007] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0223.007] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0223.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0223.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0223.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0223.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x20f70c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0223.008] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0223.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0223.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0223.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0223.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0223.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0223.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0223.008] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0223.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0223.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0223.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0223.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x20f7840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0223.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0223.009] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0223.009] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0223.009] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0223.010] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0223.010] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0223.010] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0223.010] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0223.010] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0223.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0223.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0223.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x20f76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0223.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0223.011] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0223.011] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0223.011] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0223.011] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0223.012] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0223.012] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0223.012] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20f8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0223.012] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0223.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.012] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0223.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x20f77a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0223.534] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0223.534] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0223.535] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0223.535] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0223.535] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0223.536] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0223.536] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0223.536] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20f8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0223.536] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0223.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0223.537] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0223.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x20f6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0223.537] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0223.538] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0223.538] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0223.538] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0223.538] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0223.538] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0223.539] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0223.539] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20f8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0223.539] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0223.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0223.539] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0223.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x20f72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0223.539] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0223.540] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0223.540] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0223.540] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0223.540] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0223.540] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0223.540] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0223.540] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20f8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0223.541] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0223.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0223.541] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0223.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x20f6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0223.542] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0223.542] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0223.542] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0223.542] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0223.542] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0223.543] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0223.543] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0223.543] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20f8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0223.543] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0223.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0223.543] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0223.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x20f7930, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0223.543] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0223.544] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0223.544] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0223.544] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0223.544] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0223.544] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0223.545] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0223.545] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20f8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0223.545] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0223.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0223.545] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0223.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x20f78e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0223.545] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0223.546] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0223.546] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0223.546] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0223.546] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0223.546] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0223.546] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0223.546] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20f8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0223.547] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0223.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.547] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0223.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x20f6f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0223.547] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0223.547] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0223.547] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0223.547] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0223.548] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0223.548] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0223.548] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0223.548] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20f8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0223.548] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0223.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0223.548] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0223.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x20f7200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0223.549] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0223.549] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0223.549] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0223.549] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0223.549] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0223.550] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0223.550] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0223.550] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20f8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0223.550] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0223.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0223.551] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0223.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x20f75c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0223.551] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0223.551] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0223.551] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0223.551] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0223.551] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0223.552] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0223.552] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0223.552] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20f8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0223.552] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0223.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0223.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x20f7930, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0223.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0223.553] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0223.553] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0223.554] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0223.554] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0223.554] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0223.554] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0223.554] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20f8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0223.554] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0223.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0223.555] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0223.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x20f6c60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0223.555] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0223.556] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0223.556] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0223.556] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0223.556] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0223.557] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0223.557] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0223.557] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20f8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0223.557] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0223.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0223.557] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0223.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x20f7a70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0223.558] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0223.558] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0223.558] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0223.558] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0223.558] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0223.558] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0223.558] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0223.558] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20f8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0223.559] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0223.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0223.559] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0223.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x20f7430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0223.559] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0223.559] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0223.560] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0223.560] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0223.560] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0223.560] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0223.560] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0223.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20f8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0223.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0223.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.561] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0223.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x20f6e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0223.561] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0223.561] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0223.561] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0223.562] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0223.562] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0223.562] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0223.562] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0223.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20f8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0223.563] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0223.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0223.563] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0223.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x20f7980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0223.563] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0223.563] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0223.564] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0223.564] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0223.564] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0223.564] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0223.564] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0223.565] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20f8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0223.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0223.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0223.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0223.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x20f7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0223.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0223.566] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0223.566] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0223.566] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0223.566] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0223.566] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0223.566] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0223.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20f8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0223.567] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0223.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.567] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0223.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x20f7430, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0223.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0223.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0223.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0223.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0223.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0223.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0223.569] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0223.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0223.569] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0224.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0224.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0224.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x20f6d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0224.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0224.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0224.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0224.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0224.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0224.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0224.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0224.026] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0224.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0224.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0224.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0224.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x20f7570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0224.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0224.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0224.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0224.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0224.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0224.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0224.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0224.028] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20f8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0224.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0224.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0224.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0224.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x20f72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0224.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0224.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0224.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0224.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0224.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0224.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0224.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0224.030] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20f8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0224.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0224.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0224.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0224.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x20f75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0224.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0224.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0224.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0224.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0224.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0224.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0224.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0224.031] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20f8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0224.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0224.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0224.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0224.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x20f77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0224.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0224.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0224.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0224.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0224.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0224.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0224.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0224.033] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20f8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0224.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0224.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0224.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0224.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x20f7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0224.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0224.034] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0224.034] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0224.034] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0224.035] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0224.035] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0224.035] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0224.035] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20f8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0224.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0224.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0224.036] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0224.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x20f7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0224.036] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0224.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0224.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0224.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0224.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0224.037] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0224.037] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0224.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20f8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0224.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0224.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0224.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0224.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x20f7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0224.038] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0224.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0224.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0224.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0224.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0224.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0224.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0224.039] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20f8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0224.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0224.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0224.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0224.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x20f7160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0224.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0224.039] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0224.040] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0224.040] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0224.040] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0224.040] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0224.040] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0224.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20f8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0224.040] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0224.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0224.041] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0224.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x20f7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0224.041] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0224.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0224.041] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0224.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0224.041] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0224.042] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0224.042] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0224.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20f8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0224.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0224.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0224.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0224.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x20f70c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0224.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0224.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0224.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0224.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0224.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0224.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0224.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0224.044] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20f8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0224.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0224.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0224.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0224.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20f7660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0224.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0224.044] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0224.044] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0224.045] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0224.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0224.045] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0224.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0224.045] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20f8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0224.045] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0224.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0224.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0224.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x20f7480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0224.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0224.046] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0224.046] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0224.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0224.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0224.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0224.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0224.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20f8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0224.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0224.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0224.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0224.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x20f74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0224.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0224.048] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0224.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0224.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0224.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0224.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0224.050] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0224.050] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20f8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0224.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0224.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0224.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0224.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x20f6e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0224.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0224.051] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0224.051] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0224.051] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0224.051] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0224.052] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0224.052] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0224.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20f8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0224.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0224.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0224.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0224.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x20f7b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0224.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0224.053] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0224.053] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0224.054] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0224.054] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0224.054] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0224.054] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0224.055] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20f8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0224.055] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0224.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0224.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0224.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x20f7930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0224.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0224.057] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0224.057] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0224.057] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0224.057] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0224.057] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0224.058] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0224.058] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20f8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0224.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0224.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0224.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0224.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x20f7660, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0224.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0224.059] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0224.059] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0224.059] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0224.059] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0224.059] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0224.059] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0224.059] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0224.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0224.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0224.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0224.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x20f72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0224.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0224.060] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0224.060] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0224.060] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0224.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0224.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0224.584] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0224.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20f8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0224.584] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0224.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0224.584] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0224.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x20f7a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0224.584] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0224.585] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0224.585] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0224.585] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0224.585] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0224.585] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0224.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0224.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20f8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0224.586] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0224.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0224.586] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0224.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x20f72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0224.587] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0224.587] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0224.587] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0224.587] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0224.587] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0224.587] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0224.588] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0224.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20f8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0224.588] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0224.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0224.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0224.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x20f7480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0224.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0224.590] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0224.590] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0224.590] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0224.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0224.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0224.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0224.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20f8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0224.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0224.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0224.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0224.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20f7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0224.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0224.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0224.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0224.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0224.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0224.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0224.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0224.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20f8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0224.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0224.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0224.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0224.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x20f7430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0224.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0224.594] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0224.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0224.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0224.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0224.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0224.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0224.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20f8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0224.596] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0224.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0224.596] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0224.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x20f6d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0224.597] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0224.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0224.597] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0224.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0224.597] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0224.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0224.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0224.600] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20f8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0224.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0224.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0224.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0224.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x20f7110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0224.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0224.601] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0224.601] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0224.601] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0224.602] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0224.602] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0224.602] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0224.603] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20f8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0224.603] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0224.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0224.603] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0224.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x20f7980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0224.603] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0224.604] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0224.604] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0224.604] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0224.604] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0224.604] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0224.604] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0224.604] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0224.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0224.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0224.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0224.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x20f74d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0224.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0224.605] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0224.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0224.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0224.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0224.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0224.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0224.606] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20f8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0224.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0224.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0224.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0224.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x20f7480, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0224.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0224.607] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0224.607] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0224.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0224.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0224.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0224.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0224.608] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20f8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0224.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0224.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0224.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0224.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x20f7160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0224.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0224.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0224.609] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0224.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0224.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0224.610] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0224.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0224.610] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0224.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0224.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0224.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0224.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x20f70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0224.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0224.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0224.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0224.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0224.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0224.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0224.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0224.613] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0224.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0224.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0224.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0224.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x20f6f30, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0224.614] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0224.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0224.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0224.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0224.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0224.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0224.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0224.615] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0224.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0224.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0224.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0224.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x20f6c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0224.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0224.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0224.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0224.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0224.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0224.617] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0224.617] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0224.617] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20f8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0224.617] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0224.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0224.617] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0224.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x20f7430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0224.618] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0224.618] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0224.618] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0224.618] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0224.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0224.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0224.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0224.619] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20f8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0224.619] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0224.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0224.619] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0224.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x20f7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0224.620] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0224.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0225.109] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0225.109] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0225.109] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0225.109] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0225.109] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0225.109] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20f8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0225.110] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0225.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0225.110] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0225.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x20f6da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0225.110] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0225.110] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0225.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0225.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0225.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0225.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0225.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0225.112] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20f8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0225.112] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0225.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0225.112] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0225.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x20f6f30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0225.113] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0225.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0225.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0225.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0225.114] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0225.114] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0225.114] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0225.114] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20f8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0225.114] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0225.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.115] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0225.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x20f72a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0225.115] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0225.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0225.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0225.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0225.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0225.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0225.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0225.117] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20f8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0225.117] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0225.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0225.117] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0225.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x20f77a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0225.118] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0225.118] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0225.118] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0225.118] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0225.119] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0225.119] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0225.119] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0225.119] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20f8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0225.120] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0225.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.120] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0225.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x20f7430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0225.120] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0225.121] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0225.121] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0225.121] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0225.121] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0225.121] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0225.121] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0225.122] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20f8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0225.122] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0225.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0225.122] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0225.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x20f77a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0225.122] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0225.123] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0225.123] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0225.123] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0225.123] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0225.123] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0225.123] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0225.124] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20f8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0225.124] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0225.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0225.124] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0225.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x20f7430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0225.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0225.125] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0225.125] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0225.125] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0225.125] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0225.126] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0225.126] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0225.126] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20f8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0225.126] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0225.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.127] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0225.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x20f72f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0225.127] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0225.127] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0225.127] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0225.128] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0225.128] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0225.128] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0225.128] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0225.128] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20f8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0225.129] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0225.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0225.129] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0225.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x20f7340, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0225.129] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0225.129] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0225.129] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0225.130] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0225.130] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0225.130] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0225.130] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0225.130] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20f8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0225.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0225.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0225.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0225.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x20f77f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0225.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0225.131] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0225.132] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0225.132] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0225.132] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0225.132] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0225.132] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0225.133] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20f8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0225.133] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0225.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0225.133] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0225.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x20f7b60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0225.133] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0225.134] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0225.134] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0225.134] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0225.134] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0225.134] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0225.134] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0225.135] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0225.135] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0225.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0225.135] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0225.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20f7480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0225.136] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0225.136] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0225.136] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0225.136] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0225.136] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0225.136] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0225.137] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0225.137] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0225.137] RegCloseKey (hKey=0x158) returned 0x0 [0225.138] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0225.138] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0225.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.138] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0225.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x20f76b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0225.138] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0225.139] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0225.139] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0225.139] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0225.139] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0225.139] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0225.139] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0225.140] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0225.140] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0225.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0225.140] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0225.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x20f6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0225.140] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0225.141] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0225.141] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0225.141] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0225.141] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0225.141] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0225.141] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0225.142] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0225.142] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0225.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0225.142] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0225.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20f7340, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0225.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0225.589] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0225.589] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0225.589] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0225.589] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0225.589] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0225.590] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0225.590] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0225.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0225.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0225.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0225.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20f74d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0225.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0225.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0225.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0225.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0225.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0225.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0225.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0225.592] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0225.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0225.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0225.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0225.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x20f78e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0225.593] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0225.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0225.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0225.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0225.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0225.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0225.594] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0225.594] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x20f8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0225.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0225.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0225.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0225.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x20f72a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0225.595] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0225.596] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0225.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0225.596] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0225.597] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0225.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0225.597] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0225.597] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0225.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8e80) returned 1 [0225.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8e80) returned 1 [0225.598] RegCloseKey (hKey=0x1b0) returned 0x0 [0225.598] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0225.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0225.598] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f82c0 [0225.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0225.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0225.599] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0225.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0225.599] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0225.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0225.600] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ac0 [0225.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0225.600] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0225.601] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f82c0) returned 1 [0225.601] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f82c0) returned 1 [0225.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0225.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0225.601] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6820 [0225.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0225.602] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0225.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0225.603] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.603] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6860 [0225.603] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0225.603] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.603] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6b40 [0225.604] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0225.604] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0225.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6880 [0225.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0225.604] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0225.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0225.604] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a60 [0225.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0225.605] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67a0 [0225.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0225.605] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0225.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0225.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0225.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0225.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0225.606] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68a0 [0225.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0225.607] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6b00 [0225.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0225.607] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0225.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0225.608] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0225.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6b40 [0225.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0225.609] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0225.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0225.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0225.609] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0225.610] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0225.610] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0225.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0225.610] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0225.610] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0225.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0225.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0225.611] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0225.611] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0225.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0225.611] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0225.611] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0225.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0225.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0225.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0225.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0225.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0225.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0225.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0225.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0225.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0225.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a40) returned 1 [0225.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a40) returned 1 [0225.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0225.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0225.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6800) returned 1 [0225.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6800) returned 1 [0225.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0225.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0225.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0225.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0225.615] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0225.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0225.615] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ac0) returned 1 [0225.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ac0) returned 1 [0225.615] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0225.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0225.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0225.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0225.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0225.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0225.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6820) returned 1 [0225.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6820) returned 1 [0225.617] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0225.617] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0225.617] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0225.617] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0225.617] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0225.618] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0225.618] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6860) returned 1 [0225.618] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6860) returned 1 [0225.618] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0225.618] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0225.618] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6880) returned 1 [0225.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6880) returned 1 [0225.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0225.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0225.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6940) returned 1 [0225.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6940) returned 1 [0225.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0225.620] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0225.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a60) returned 1 [0225.620] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a60) returned 1 [0225.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0225.620] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0225.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67a0) returned 1 [0225.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67a0) returned 1 [0225.621] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0225.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0225.621] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0225.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0225.621] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0225.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0225.621] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68a0) returned 1 [0225.622] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68a0) returned 1 [0225.622] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0225.622] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0225.622] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b00) returned 1 [0225.622] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b00) returned 1 [0225.622] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0225.622] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0225.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6aa0) returned 1 [0225.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6aa0) returned 1 [0225.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0225.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0225.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0225.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0226.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0226.048] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0226.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0226.048] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0226.048] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x20f78e0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20f78e0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0226.048] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0226.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0226.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0226.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0226.049] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8380 [0226.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69a0 [0226.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0226.050] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0226.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0226.050] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68a0 [0226.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0226.050] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ac0 [0226.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0226.051] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0226.051] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8380) returned 1 [0226.052] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8380) returned 1 [0226.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0226.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0226.052] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0226.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0226.053] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0226.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0226.053] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0226.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0226.054] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6b40 [0226.054] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0226.054] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0226.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6860 [0226.055] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0226.055] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.055] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0226.055] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0226.055] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.055] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67a0 [0226.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0226.056] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0226.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0226.056] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0226.057] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0226.057] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0226.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0226.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0226.057] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a60 [0226.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0226.058] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0226.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0226.058] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0226.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0226.059] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6b40 [0226.059] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0226.059] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0226.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6960 [0226.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0226.060] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0226.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0226.060] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0226.060] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0226.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0226.061] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0226.061] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0226.061] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69a0) returned 1 [0226.061] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69a0) returned 1 [0226.061] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0226.061] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0226.062] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0226.062] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0226.062] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0226.062] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0226.062] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68a0) returned 1 [0226.062] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68a0) returned 1 [0226.063] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0226.063] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0226.063] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ac0) returned 1 [0226.063] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ac0) returned 1 [0226.063] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0226.064] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0226.064] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6aa0) returned 1 [0226.064] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6aa0) returned 1 [0226.064] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0226.064] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0226.064] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6920) returned 1 [0226.065] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6920) returned 1 [0226.065] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0226.065] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0226.065] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6800) returned 1 [0226.065] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6800) returned 1 [0226.065] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0226.065] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0226.066] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0226.066] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0226.066] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0226.066] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0226.066] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6860) returned 1 [0226.066] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6860) returned 1 [0226.066] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0226.067] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0226.067] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6940) returned 1 [0226.067] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6940) returned 1 [0226.067] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0226.067] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0226.067] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67a0) returned 1 [0226.068] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67a0) returned 1 [0226.068] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0226.068] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0226.068] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0226.068] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0226.068] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0226.068] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0226.069] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0226.069] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0226.069] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0226.069] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0226.070] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a60) returned 1 [0226.070] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a60) returned 1 [0226.070] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0226.070] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0226.070] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0226.071] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0226.071] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0226.071] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0226.071] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0226.071] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0226.071] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0226.072] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0226.072] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6960) returned 1 [0226.072] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6960) returned 1 [0226.072] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0226.072] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0226.072] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0226.072] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0226.073] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x20f7160, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20f7160*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0226.073] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0226.073] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0226.073] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0226.073] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0226.073] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.074] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8350 [0226.074] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0226.074] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0226.074] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.074] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0226.074] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0226.075] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.075] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6880 [0226.075] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0226.075] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.075] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67a0 [0226.076] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0226.076] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.076] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0226.076] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8350) returned 1 [0226.076] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8350) returned 1 [0226.076] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0226.076] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0226.077] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.077] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ac0 [0226.077] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0226.077] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.077] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0226.077] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0226.077] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.078] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0226.078] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0226.078] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.078] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6b40 [0226.078] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0226.078] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0226.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68e0 [0226.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0226.079] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0226.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0226.079] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0226.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0226.080] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.080] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6960 [0226.080] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0226.080] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.080] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0226.081] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0226.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0226.081] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0226.082] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0226.082] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.082] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a00 [0226.082] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0226.605] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6b00 [0226.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0226.606] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0226.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0226.606] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0226.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6b40 [0226.607] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0226.607] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0226.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0226.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0226.608] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0226.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0226.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0226.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0226.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0226.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0226.609] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0226.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0226.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0226.609] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0226.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0226.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7930) returned 1 [0226.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7930) returned 1 [0226.610] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0226.610] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0226.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0226.610] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0226.610] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0226.611] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0226.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0226.611] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0226.611] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0226.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0226.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0226.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0226.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0226.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0226.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0226.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0226.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0226.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0226.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0226.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0226.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0226.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6aa0) returned 1 [0226.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6aa0) returned 1 [0226.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0226.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0226.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0226.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0226.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0226.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0226.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6880) returned 1 [0226.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6880) returned 1 [0226.615] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0226.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0226.615] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67a0) returned 1 [0226.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67a0) returned 1 [0226.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0226.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0226.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0226.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0226.617] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0226.617] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0226.617] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ac0) returned 1 [0226.617] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ac0) returned 1 [0226.617] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0226.617] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0226.617] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0226.618] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0226.618] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0226.618] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0226.618] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0226.618] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0226.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0226.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0226.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68e0) returned 1 [0226.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68e0) returned 1 [0226.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0226.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0226.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0226.620] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0226.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0226.620] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0226.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6920) returned 1 [0226.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6920) returned 1 [0226.621] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0226.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0226.621] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6960) returned 1 [0226.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6960) returned 1 [0226.621] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0226.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0226.622] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a40) returned 1 [0226.622] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a40) returned 1 [0226.622] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0226.622] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0226.622] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a00) returned 1 [0226.622] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a00) returned 1 [0226.622] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0226.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0226.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b00) returned 1 [0226.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b00) returned 1 [0226.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0226.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0226.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0226.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0226.624] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0226.624] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0226.624] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6940) returned 1 [0226.624] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6940) returned 1 [0226.624] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0226.625] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0226.625] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0226.625] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0226.625] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x20f6f30, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20f6f30*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0226.626] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0226.626] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0226.626] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0226.626] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0226.626] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0226.627] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0226.627] RegCloseKey (hKey=0x158) returned 0x0 [0226.627] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0226.627] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0226.628] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0226.628] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0226.628] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0226.628] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x20f6c60, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x20f6c60, ReturnLength=0x14eed8) returned 1 [0226.628] GetSidSubAuthorityCount (pSid=0x20f6c70*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x20f6c71 [0226.629] GetSidSubAuthority (pSid=0x20f6c70*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x20f6c78 [0226.629] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0226.629] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0226.629] NtClose (Handle=0x1b0) returned 0x0 [0226.629] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f8e80 [0226.630] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0226.630] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0226.630] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0226.630] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0226.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0226.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0226.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0226.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0226.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0226.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0226.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0226.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0226.632] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0226.632] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0226.632] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0226.632] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0226.633] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0226.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x0) returned 0x20f0800 [0226.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x4000) returned 0x20f9110 [0226.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20f9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x20f9110, ResultLength=0x14efe0*=0x1fdf8) returned 0xc0000004 [0226.636] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x1fe00) returned 0x640080 [0227.023] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9110) returned 1 [0227.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9110) returned 1 [0227.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x640080, Length=0x1fdf8, ResultLength=0x14efe0 | out: SystemInformation=0x640080, ResultLength=0x14efe0*=0x1fba8) returned 0x0 [0227.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6b40 [0227.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0227.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0227.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0227.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0227.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0227.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x20f75c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0227.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0227.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0227.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0227.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0227.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0227.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0227.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0227.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0227.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0227.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f7eb0 [0227.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0227.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0227.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0227.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0227.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x20f7660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0227.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0227.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0227.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0227.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0227.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0227.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0227.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0227.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0227.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f64b0 [0227.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0227.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0227.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0227.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0227.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0227.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x20f7660, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0227.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0227.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0227.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0227.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0227.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0227.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0227.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0227.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0227.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6560 [0227.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0227.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0227.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0227.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0227.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x20f6d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0227.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0227.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0227.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0227.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0227.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0227.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0227.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0227.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0227.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6610 [0227.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0227.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0227.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0227.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0227.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0227.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x20f77f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0227.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0227.034] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0227.034] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0227.034] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0227.035] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0227.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0227.035] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0227.035] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0227.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x65fe90 [0227.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0227.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0227.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0227.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.036] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0227.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x20f76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0227.036] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0227.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0227.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0227.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0227.037] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0227.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0227.037] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0227.037] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0227.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x65ff40 [0227.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0227.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0227.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0227.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.038] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0227.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20f79d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0227.038] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0227.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0227.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0227.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0227.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0227.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0227.039] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0227.039] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0227.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x65fff0 [0227.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0227.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0227.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0227.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.040] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0227.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x20f6e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0227.040] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0227.040] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0227.040] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0227.040] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0227.040] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0227.040] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0227.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0227.041] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0227.041] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6600a0 [0227.041] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0227.041] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0227.041] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0227.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0227.041] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0227.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x20f70c0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0227.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0227.042] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0227.042] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0227.042] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0227.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0227.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0227.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0227.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0227.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660150 [0227.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0227.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0227.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0227.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0227.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x20f79d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0227.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f93e0 [0227.044] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0227.044] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0227.044] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f93e0) returned 1 [0227.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f93e0) returned 1 [0227.045] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0227.045] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0227.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0227.045] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660200 [0227.045] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0227.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0227.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9340 [0227.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9480 [0227.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x20f9480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0227.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9570 [0227.046] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9480) returned 1 [0227.046] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9480) returned 1 [0227.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9570) returned 1 [0227.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9570) returned 1 [0227.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9a20 [0227.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9a20) returned 1 [0227.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9a20) returned 1 [0227.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6602b0 [0227.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0227.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9570 [0227.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9980 [0227.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9f70 [0227.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20f9f70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0227.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f98e0 [0227.053] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9f70) returned 1 [0227.053] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9f70) returned 1 [0227.053] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f98e0) returned 1 [0227.054] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f98e0) returned 1 [0227.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9e30 [0227.054] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9e30) returned 1 [0227.054] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9e30) returned 1 [0227.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660360 [0227.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0227.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9d90 [0227.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fa060 [0227.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0227.055] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9b60 [0227.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20f9b60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0227.055] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9200 [0227.055] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9b60) returned 1 [0227.056] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9b60) returned 1 [0227.056] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9200) returned 1 [0227.056] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9200) returned 1 [0227.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9250 [0227.056] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9250) returned 1 [0227.056] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9250) returned 1 [0227.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660410 [0227.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fbd00 [0227.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9390 [0227.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9250 [0227.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9e30 [0227.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x20f9e30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0227.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92a0 [0227.058] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9e30) returned 1 [0227.058] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9e30) returned 1 [0227.058] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92a0) returned 1 [0227.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92a0) returned 1 [0227.472] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fa0b0 [0227.472] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa0b0) returned 1 [0227.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa0b0) returned 1 [0227.473] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6604c0 [0227.473] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fbf40 [0227.473] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9c50 [0227.473] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f99d0 [0227.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0227.473] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9e30 [0227.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x20f9e30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0227.473] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9480 [0227.474] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9e30) returned 1 [0227.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9e30) returned 1 [0227.474] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9480) returned 1 [0227.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9480) returned 1 [0227.474] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9660 [0227.474] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9660) returned 1 [0227.475] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9660) returned 1 [0227.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660570 [0227.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa4d0 [0227.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9750 [0227.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9a20 [0227.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0227.476] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9660 [0227.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x20f9660, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0227.476] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f91b0 [0227.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9660) returned 1 [0227.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9660) returned 1 [0227.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f91b0) returned 1 [0227.477] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f91b0) returned 1 [0227.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9f70 [0227.477] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9f70) returned 1 [0227.477] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9f70) returned 1 [0227.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660620 [0227.478] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb6d0 [0227.478] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9e30 [0227.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9a70 [0227.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0227.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9930 [0227.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x20f9930, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0227.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9de0 [0227.480] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9930) returned 1 [0227.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9930) returned 1 [0227.480] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9de0) returned 1 [0227.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9de0) returned 1 [0227.480] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92a0 [0227.481] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92a0) returned 1 [0227.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92a0) returned 1 [0227.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x6606d0 [0227.481] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0227.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0227.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fcde0 [0227.482] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa170 [0227.482] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9ac0 [0227.482] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9480 [0227.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0227.482] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9fc0 [0227.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x20f9fc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0227.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9b10 [0227.483] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9fc0) returned 1 [0227.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9fc0) returned 1 [0227.483] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9b10) returned 1 [0227.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9b10) returned 1 [0227.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9fc0 [0227.484] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9fc0) returned 1 [0227.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9fc0) returned 1 [0227.484] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc650 [0227.484] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fbb50 [0227.484] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fa010 [0227.484] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9fc0 [0227.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0227.485] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9160 [0227.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x20f9160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0227.485] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f97a0 [0227.485] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9160) returned 1 [0227.485] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9160) returned 1 [0227.485] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f97a0) returned 1 [0227.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f97a0) returned 1 [0227.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9e80 [0227.486] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9e80) returned 1 [0227.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9e80) returned 1 [0227.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fce90 [0227.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb7f0 [0227.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fa0b0 [0227.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9890 [0227.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0227.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9e80 [0227.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x20f9e80, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0227.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9d40 [0227.487] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9e80) returned 1 [0227.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9e80) returned 1 [0227.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9d40) returned 1 [0227.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9d40) returned 1 [0227.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f93e0 [0227.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f93e0) returned 1 [0227.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f93e0) returned 1 [0227.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc910 [0227.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa7a0 [0227.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9e80 [0227.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9c00 [0227.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0227.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9160 [0227.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x20f9160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0227.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f95c0 [0227.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9160) returned 1 [0227.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9160) returned 1 [0227.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f95c0) returned 1 [0227.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f95c0) returned 1 [0227.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9160 [0227.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9160) returned 1 [0227.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9160) returned 1 [0227.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc180 [0227.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb010 [0227.491] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9930 [0227.491] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9de0 [0227.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.491] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92a0 [0227.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x20f92a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0227.491] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9160 [0227.491] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92a0) returned 1 [0227.492] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92a0) returned 1 [0227.492] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9160) returned 1 [0227.492] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9160) returned 1 [0227.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f97f0 [0227.492] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f97f0) returned 1 [0227.492] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f97f0) returned 1 [0227.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fcb20 [0227.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb760 [0227.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9840 [0227.493] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f97a0 [0227.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.493] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f91b0 [0227.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x20f91b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0227.493] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9660 [0227.493] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f91b0) returned 1 [0227.493] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f91b0) returned 1 [0227.493] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9660) returned 1 [0227.494] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9660) returned 1 [0227.494] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9b10 [0227.494] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9b10) returned 1 [0227.494] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9b10) returned 1 [0227.494] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fcbd0 [0227.494] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa560 [0227.494] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9ca0 [0227.495] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f98e0 [0227.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0227.495] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9b10 [0227.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x20f9b10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0227.495] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9b60 [0227.495] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9b10) returned 1 [0227.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9b10) returned 1 [0227.496] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9b60) returned 1 [0227.496] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9b60) returned 1 [0227.496] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9b60 [0227.496] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9b60) returned 1 [0227.496] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9b60) returned 1 [0227.496] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fcc80 [0227.496] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb1c0 [0227.497] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9520 [0227.497] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9bb0 [0227.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.497] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9f20 [0227.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x20f9f20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0227.498] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9160 [0227.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9f20) returned 1 [0227.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9f20) returned 1 [0227.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9160) returned 1 [0227.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9160) returned 1 [0227.498] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9b10 [0227.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9b10) returned 1 [0227.499] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9b10) returned 1 [0227.499] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc700 [0227.499] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fbbe0 [0227.499] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9cf0 [0227.499] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9660 [0227.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0227.499] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9f70 [0227.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x20f9f70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0227.500] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9f20 [0227.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9f70) returned 1 [0227.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9f70) returned 1 [0227.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9f20) returned 1 [0227.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9f20) returned 1 [0227.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f95c0 [0227.501] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f95c0) returned 1 [0227.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f95c0) returned 1 [0227.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc7b0 [0227.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb5b0 [0227.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9b60 [0227.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f93e0 [0227.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0227.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f95c0 [0227.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x20f95c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0227.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9b10 [0227.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f95c0) returned 1 [0227.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f95c0) returned 1 [0227.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9b10) returned 1 [0227.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9b10) returned 1 [0227.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9160 [0227.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9160) returned 1 [0227.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9160) returned 1 [0227.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc2e0 [0227.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb370 [0227.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f94d0 [0227.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9ed0 [0227.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9430 [0227.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x20f9430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0227.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9200 [0227.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9430) returned 1 [0227.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9430) returned 1 [0227.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9200) returned 1 [0227.506] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9200) returned 1 [0227.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92a0 [0227.909] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92a0) returned 1 [0227.909] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92a0) returned 1 [0227.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fcff0 [0227.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fab90 [0227.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f97f0 [0227.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9f20 [0227.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9d40 [0227.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x20f9d40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0227.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f95c0 [0227.911] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9d40) returned 1 [0227.911] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9d40) returned 1 [0227.911] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f95c0) returned 1 [0227.911] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f95c0) returned 1 [0227.911] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9d40 [0227.911] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9d40) returned 1 [0227.911] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9d40) returned 1 [0227.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc440 [0227.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb880 [0227.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9b10 [0227.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9d40 [0227.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0227.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9f70 [0227.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x20f9f70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0227.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9160 [0227.913] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9f70) returned 1 [0227.913] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9f70) returned 1 [0227.913] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9160) returned 1 [0227.913] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9160) returned 1 [0227.913] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9f70 [0227.913] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9f70) returned 1 [0227.913] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9f70) returned 1 [0227.913] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc4f0 [0227.913] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fadd0 [0227.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9f70 [0227.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f95c0 [0227.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0227.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9160 [0227.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x20f9160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0227.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f91b0 [0227.914] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9160) returned 1 [0227.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9160) returned 1 [0227.915] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f91b0) returned 1 [0227.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f91b0) returned 1 [0227.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9160 [0227.915] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9160) returned 1 [0227.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9160) returned 1 [0227.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc860 [0227.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb9a0 [0227.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9160 [0227.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f91b0 [0227.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9200 [0227.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20f9200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0227.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92a0 [0227.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9200) returned 1 [0227.917] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9200) returned 1 [0227.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92a0) returned 1 [0227.917] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92a0) returned 1 [0227.917] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92f0 [0227.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92f0) returned 1 [0227.918] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92f0) returned 1 [0227.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc230 [0227.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20faef0 [0227.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f96b0 [0227.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9200 [0227.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0227.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92a0 [0227.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x20f92a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0227.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92f0 [0227.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92a0) returned 1 [0227.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92a0) returned 1 [0227.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92f0) returned 1 [0227.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92f0) returned 1 [0227.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92a0 [0227.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92a0) returned 1 [0227.920] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92a0) returned 1 [0227.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x180) returned 0x6607e0 [0227.920] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6606d0) returned 1 [0227.920] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6606d0) returned 1 [0227.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc9c0 [0227.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb2e0 [0227.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9610 [0227.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92a0 [0227.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0227.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92f0 [0227.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x20f92f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0227.922] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9430 [0227.922] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92f0) returned 1 [0227.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92f0) returned 1 [0227.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9430) returned 1 [0227.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9430) returned 1 [0227.923] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92f0 [0227.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92f0) returned 1 [0227.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92f0) returned 1 [0227.923] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fca70 [0227.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fbfd0 [0227.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f92f0 [0227.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9430 [0227.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0227.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9700 [0227.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20f9700, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0227.925] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd8c0 [0227.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9700) returned 1 [0227.925] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9700) returned 1 [0227.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd8c0) returned 1 [0227.925] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd8c0) returned 1 [0227.925] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9700 [0227.926] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9700) returned 1 [0227.926] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9700) returned 1 [0227.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fcf40 [0227.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa5f0 [0227.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f9700 [0227.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe090 [0227.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0227.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdb40 [0227.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x20fdb40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0227.927] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd690 [0227.927] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdb40) returned 1 [0227.927] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdb40) returned 1 [0227.927] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd690) returned 1 [0227.927] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd690) returned 1 [0227.928] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd6e0 [0227.928] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd6e0) returned 1 [0227.928] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd6e0) returned 1 [0227.928] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fcd30 [0227.928] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fbd90 [0227.928] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdd70 [0227.929] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd280 [0227.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0227.929] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd6e0 [0227.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x20fd6e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0227.929] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdf50 [0227.930] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd6e0) returned 1 [0227.930] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd6e0) returned 1 [0227.930] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdf50) returned 1 [0227.930] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdf50) returned 1 [0227.930] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd780 [0227.931] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd780) returned 1 [0227.931] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd780) returned 1 [0227.931] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc390 [0227.931] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb640 [0227.931] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdc30 [0227.931] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdff0 [0227.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.932] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd8c0 [0227.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x20fd8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0227.932] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd910 [0227.932] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd8c0) returned 1 [0227.933] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd8c0) returned 1 [0227.933] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd910) returned 1 [0227.933] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd910) returned 1 [0227.933] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd410 [0227.933] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd410) returned 1 [0227.933] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd410) returned 1 [0227.934] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc5a0 [0227.934] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb910 [0227.934] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd7d0 [0227.934] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fddc0 [0227.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.935] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd8c0 [0227.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x20fd8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0227.935] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fde10 [0227.935] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd8c0) returned 1 [0227.935] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd8c0) returned 1 [0227.935] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fde10) returned 1 [0227.936] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fde10) returned 1 [0227.936] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd5f0 [0227.936] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd5f0) returned 1 [0227.936] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd5f0) returned 1 [0227.936] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661c50 [0227.937] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20faa70 [0227.937] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdeb0 [0227.938] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd820 [0227.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0227.938] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdf00 [0227.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x20fdf00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0227.938] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd550 [0227.939] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdf00) returned 1 [0227.939] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdf00) returned 1 [0227.939] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd550) returned 1 [0227.939] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd550) returned 1 [0227.939] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd8c0 [0227.939] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd8c0) returned 1 [0227.940] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd8c0) returned 1 [0227.940] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x662800 [0227.940] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fba30 [0227.940] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdd20 [0227.940] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd9b0 [0227.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.941] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe0e0 [0227.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x20fe0e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0227.941] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2d0 [0227.941] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fe0e0) returned 1 [0227.941] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fe0e0) returned 1 [0227.941] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd2d0) returned 1 [0227.942] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd2d0) returned 1 [0227.942] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdbe0 [0227.942] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdbe0) returned 1 [0227.942] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdbe0) returned 1 [0227.942] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660b20 [0227.942] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb0a0 [0227.942] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd500 [0227.943] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdcd0 [0227.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.943] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd550 [0227.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x20fd550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0227.943] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd870 [0227.943] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd550) returned 1 [0227.944] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd550) returned 1 [0227.944] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd870) returned 1 [0228.351] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd870) returned 1 [0228.351] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe040 [0228.351] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fe040) returned 1 [0228.351] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fe040) returned 1 [0228.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660a70 [0228.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb400 [0228.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdaf0 [0228.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2d0 [0228.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0228.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fde10 [0228.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x20fde10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0228.353] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdb40 [0228.353] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fde10) returned 1 [0228.353] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fde10) returned 1 [0228.353] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdb40) returned 1 [0228.353] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdb40) returned 1 [0228.353] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdb90 [0228.354] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdb90) returned 1 [0228.354] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdb90) returned 1 [0228.354] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661620 [0228.354] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fbac0 [0228.355] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdf00 [0228.355] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fde10 [0228.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0228.355] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fde60 [0228.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x20fde60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0228.355] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fda50 [0228.355] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fde60) returned 1 [0228.355] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fde60) returned 1 [0228.356] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fda50) returned 1 [0228.356] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fda50) returned 1 [0228.356] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fde60 [0228.356] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fde60) returned 1 [0228.356] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fde60) returned 1 [0228.356] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660de0 [0228.356] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fc060 [0228.357] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdfa0 [0228.357] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdb90 [0228.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0228.357] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd640 [0228.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x20fd640, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0228.357] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd550 [0228.357] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd640) returned 1 [0228.358] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd640) returned 1 [0228.358] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd550) returned 1 [0228.358] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd550) returned 1 [0228.358] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdf50 [0228.358] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdf50) returned 1 [0228.358] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdf50) returned 1 [0228.358] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661570 [0228.358] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa320 [0228.359] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd8c0 [0228.359] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fda50 [0228.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0228.359] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd320 [0228.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x20fd320, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0228.359] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd690 [0228.359] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd320) returned 1 [0228.359] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd320) returned 1 [0228.360] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd690) returned 1 [0228.360] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd690) returned 1 [0228.360] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdaa0 [0228.360] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdaa0) returned 1 [0228.360] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdaa0) returned 1 [0228.360] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661e60 [0228.361] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fad40 [0228.361] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fda00 [0228.361] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd370 [0228.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0228.361] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd4b0 [0228.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x20fd4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0228.361] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd5a0 [0228.361] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd4b0) returned 1 [0228.362] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd4b0) returned 1 [0228.362] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd5a0) returned 1 [0228.362] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd5a0) returned 1 [0228.362] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdaa0 [0228.362] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdaa0) returned 1 [0228.362] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdaa0) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660f40 [0228.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa9e0 [0228.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdaa0 [0228.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe040 [0228.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0228.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd910 [0228.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x20fd910, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0228.364] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fde60 [0228.364] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd910) returned 1 [0228.364] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd910) returned 1 [0228.364] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fde60) returned 1 [0228.364] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fde60) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fde60 [0228.365] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fde60) returned 1 [0228.365] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fde60) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6621d0 [0228.365] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa200 [0228.365] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdbe0 [0228.366] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd230 [0228.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.366] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd320 [0228.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x20fd320, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0228.367] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd5f0 [0228.367] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd320) returned 1 [0228.367] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd320) returned 1 [0228.367] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd5f0) returned 1 [0228.367] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd5f0) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd730 [0228.368] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd730) returned 1 [0228.368] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd730) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x200) returned 0x20fe150 [0228.368] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6607e0) returned 1 [0228.368] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6607e0) returned 1 [0228.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x662540 [0228.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa680 [0228.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd320 [0228.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fde60 [0228.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0228.370] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd3c0 [0228.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x20fd3c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0228.370] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe0e0 [0228.370] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd3c0) returned 1 [0228.370] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd3c0) returned 1 [0228.371] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fe0e0) returned 1 [0228.371] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fe0e0) returned 1 [0228.371] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe0e0 [0228.371] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fe0e0) returned 1 [0228.371] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fe0e0) returned 1 [0228.371] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661fc0 [0228.372] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb490 [0228.372] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdf50 [0228.372] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd4b0 [0228.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.373] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd690 [0228.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x20fd690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0228.373] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd3c0 [0228.373] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd690) returned 1 [0228.373] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd690) returned 1 [0228.373] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd3c0) returned 1 [0228.374] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd3c0) returned 1 [0228.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd780 [0228.374] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd780) returned 1 [0228.374] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd780) returned 1 [0228.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661af0 [0228.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fac20 [0228.375] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd1e0 [0228.375] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe0e0 [0228.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0228.375] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdc80 [0228.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x20fdc80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0228.375] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd190 [0228.375] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdc80) returned 1 [0228.375] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdc80) returned 1 [0228.375] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd190) returned 1 [0228.376] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd190) returned 1 [0228.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdb40 [0228.376] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdb40) returned 1 [0228.376] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdb40) returned 1 [0228.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661990 [0228.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fbc70 [0228.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd190 [0228.377] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd3c0 [0228.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0228.377] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd410 [0228.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x20fd410, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0228.377] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd460 [0228.377] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd410) returned 1 [0228.377] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd410) returned 1 [0228.377] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd460) returned 1 [0228.378] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd460) returned 1 [0228.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd410 [0228.378] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd410) returned 1 [0228.378] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd410) returned 1 [0228.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661ba0 [0228.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa8c0 [0228.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd410 [0228.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd460 [0228.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0228.379] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd550 [0228.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x20fd550, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0228.379] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdb40 [0228.379] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd550) returned 1 [0228.379] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd550) returned 1 [0228.379] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdb40) returned 1 [0228.380] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdb40) returned 1 [0228.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd550 [0228.380] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd550) returned 1 [0228.380] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd550) returned 1 [0228.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x662750 [0228.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa290 [0228.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd550 [0228.381] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdc80 [0228.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0228.381] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd5a0 [0228.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x20fd5a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0228.381] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd5f0 [0228.381] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd5a0) returned 1 [0228.382] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd5a0) returned 1 [0228.382] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd5f0) returned 1 [0228.382] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd5f0) returned 1 [0228.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd5a0 [0228.382] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd5a0) returned 1 [0228.382] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd5a0) returned 1 [0228.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6626a0 [0228.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb250 [0228.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd5a0 [0228.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd5f0 [0228.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0228.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd870 [0228.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x20fd870, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0228.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd640 [0228.383] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd870) returned 1 [0228.384] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd870) returned 1 [0228.384] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd640) returned 1 [0228.384] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd640) returned 1 [0228.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd910 [0229.091] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd910) returned 1 [0229.092] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd910) returned 1 [0229.092] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x662490 [0229.092] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fbe20 [0229.093] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd640 [0229.093] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdb40 [0229.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0229.093] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd690 [0229.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x20fd690, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0229.094] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd730 [0229.094] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd690) returned 1 [0229.094] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd690) returned 1 [0229.094] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd730) returned 1 [0229.095] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd730) returned 1 [0229.095] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd690 [0229.095] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd690) returned 1 [0229.095] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd690) returned 1 [0229.096] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661a40 [0229.096] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fbeb0 [0229.096] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd780 [0229.096] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd690 [0229.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0229.097] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd6e0 [0229.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x20fd6e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0229.098] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd730 [0229.098] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd6e0) returned 1 [0229.098] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd6e0) returned 1 [0229.098] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd730) returned 1 [0229.099] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd730) returned 1 [0229.099] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd6e0 [0229.099] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd6e0) returned 1 [0229.099] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd6e0) returned 1 [0229.100] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661780 [0229.100] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb130 [0229.100] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd730 [0229.100] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd6e0 [0229.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0229.101] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd870 [0229.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x20fd870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0229.101] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd910 [0229.102] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd870) returned 1 [0229.102] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd870) returned 1 [0229.102] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd910) returned 1 [0229.102] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd910) returned 1 [0229.102] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd870 [0229.103] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd870) returned 1 [0229.103] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd870) returned 1 [0229.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x662070 [0229.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb520 [0229.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd870 [0229.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd910 [0229.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0229.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd960 [0229.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x20fd960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0229.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662bb0 [0229.105] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd960) returned 1 [0229.105] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd960) returned 1 [0229.105] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662bb0) returned 1 [0229.105] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662bb0) returned 1 [0229.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd960 [0229.106] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd960) returned 1 [0229.106] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd960) returned 1 [0229.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6625f0 [0229.107] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa3b0 [0229.107] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd960 [0229.107] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6631a0 [0229.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0229.108] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6637e0 [0229.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x6637e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0229.108] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663920 [0229.108] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6637e0) returned 1 [0229.109] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6637e0) returned 1 [0229.109] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663920) returned 1 [0229.109] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663920) returned 1 [0229.109] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663790 [0229.109] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663790) returned 1 [0229.109] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663790) returned 1 [0229.110] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661200 [0229.110] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20faf80 [0229.110] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6633d0 [0229.110] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663420 [0229.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0229.111] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662c50 [0229.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x662c50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0229.111] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662e30 [0229.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662c50) returned 1 [0229.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662c50) returned 1 [0229.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662e30) returned 1 [0229.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662e30) returned 1 [0229.112] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6631f0 [0229.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6631f0) returned 1 [0229.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6631f0) returned 1 [0229.113] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6628b0 [0229.113] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa710 [0229.113] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663240 [0229.113] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662cf0 [0229.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0229.113] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663740 [0229.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x663740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0229.114] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662bb0 [0229.114] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663740) returned 1 [0229.114] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663740) returned 1 [0229.114] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662bb0) returned 1 [0229.115] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662bb0) returned 1 [0229.115] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662a70 [0229.115] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662a70) returned 1 [0229.115] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662a70) returned 1 [0229.115] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660bd0 [0229.116] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa440 [0229.116] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662e80 [0229.116] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663010 [0229.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0229.117] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6636a0 [0229.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x6636a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0229.117] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6634c0 [0229.117] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6636a0) returned 1 [0229.117] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6636a0) returned 1 [0229.118] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6634c0) returned 1 [0229.118] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6634c0) returned 1 [0229.118] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662e30 [0229.118] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662e30) returned 1 [0229.119] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662e30) returned 1 [0229.119] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661f10 [0229.119] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20facb0 [0229.119] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663470 [0229.119] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662fc0 [0229.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0229.120] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663150 [0229.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x663150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0229.120] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6631f0 [0229.121] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663150) returned 1 [0229.121] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663150) returned 1 [0229.121] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6631f0) returned 1 [0229.122] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6631f0) returned 1 [0229.122] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663790 [0229.122] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663790) returned 1 [0229.122] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663790) returned 1 [0229.122] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x280) returned 0x6606d0 [0229.122] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fe150) returned 1 [0229.123] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fe150) returned 1 [0229.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x662120 [0229.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fae60 [0229.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663060 [0229.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663600 [0229.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0229.124] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662e30 [0229.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x662e30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0229.124] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6631f0 [0229.124] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662e30) returned 1 [0229.124] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662e30) returned 1 [0229.125] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6631f0) returned 1 [0229.125] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6631f0) returned 1 [0229.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6635b0 [0229.125] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6635b0) returned 1 [0229.125] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6635b0) returned 1 [0229.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6609c0 [0229.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa830 [0229.126] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6635b0 [0229.126] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663650 [0229.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0229.543] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663150 [0229.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x663150, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0229.543] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6634c0 [0229.543] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663150) returned 1 [0229.543] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663150) returned 1 [0229.544] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6634c0) returned 1 [0229.544] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6634c0) returned 1 [0229.544] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6638d0 [0229.544] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6638d0) returned 1 [0229.544] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6638d0) returned 1 [0229.544] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660e90 [0229.544] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa950 [0229.545] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6630b0 [0229.545] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662ed0 [0229.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0229.546] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6637e0 [0229.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x6637e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0229.546] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663290 [0229.546] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6637e0) returned 1 [0229.547] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6637e0) returned 1 [0229.547] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663290) returned 1 [0229.547] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663290) returned 1 [0229.547] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6636f0 [0229.547] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0229.548] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0229.548] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6616d0 [0229.548] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fab00 [0229.548] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663290 [0229.548] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662c00 [0229.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0229.548] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662f20 [0229.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x662f20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0229.549] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6631f0 [0229.549] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662f20) returned 1 [0229.549] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662f20) returned 1 [0229.549] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6631f0) returned 1 [0229.549] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6631f0) returned 1 [0229.549] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6634c0 [0229.549] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6634c0) returned 1 [0229.550] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6634c0) returned 1 [0229.550] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660c80 [0229.550] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0229.550] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663830 [0229.550] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6634c0 [0229.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0229.550] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662e30 [0229.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x662e30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0229.551] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663100 [0229.551] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662e30) returned 1 [0229.551] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662e30) returned 1 [0229.551] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663100) returned 1 [0229.551] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663100) returned 1 [0229.551] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662bb0 [0229.551] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662bb0) returned 1 [0229.552] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662bb0) returned 1 [0229.552] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x662280 [0229.552] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664760 [0229.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6632e0 [0229.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662a20 [0229.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0229.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662ac0 [0229.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x662ac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0229.554] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6636f0 [0229.554] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662ac0) returned 1 [0229.554] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662ac0) returned 1 [0229.554] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0229.554] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0229.554] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6638d0 [0229.555] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6638d0) returned 1 [0229.555] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6638d0) returned 1 [0229.555] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x662330 [0229.555] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664400 [0229.556] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662f20 [0229.556] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662d40 [0229.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0229.556] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663790 [0229.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x663790, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0229.556] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6636a0 [0229.557] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663790) returned 1 [0229.557] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663790) returned 1 [0229.557] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6636a0) returned 1 [0229.557] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6636a0) returned 1 [0229.557] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662ac0 [0229.558] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662ac0) returned 1 [0229.558] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662ac0) returned 1 [0229.558] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661830 [0229.558] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665570 [0229.558] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663100 [0229.558] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663880 [0229.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0229.558] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663380 [0229.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x663380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0229.559] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663510 [0229.559] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663380) returned 1 [0229.559] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663380) returned 1 [0229.559] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663510) returned 1 [0229.559] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663510) returned 1 [0229.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6638d0 [0229.560] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6638d0) returned 1 [0229.560] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6638d0) returned 1 [0229.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661d00 [0229.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664910 [0229.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662c50 [0229.561] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663920 [0229.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0229.561] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663510 [0229.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x663510, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0229.561] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663150 [0229.561] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663510) returned 1 [0229.561] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663510) returned 1 [0229.561] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663150) returned 1 [0229.562] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663150) returned 1 [0229.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6636a0 [0229.562] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6636a0) returned 1 [0229.562] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6636a0) returned 1 [0229.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661db0 [0229.563] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0229.563] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662e30 [0229.563] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663510 [0229.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0229.563] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6636f0 [0229.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x6636f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0229.563] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663330 [0229.564] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6636f0) returned 1 [0229.564] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0229.564] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663330) returned 1 [0229.564] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663330) returned 1 [0229.564] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662de0 [0229.564] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662de0) returned 1 [0229.564] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662de0) returned 1 [0229.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660d30 [0229.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6647f0 [0229.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663740 [0229.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662d90 [0229.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0229.566] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663150 [0229.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x663150, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0229.566] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6638d0 [0229.566] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663150) returned 1 [0229.566] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663150) returned 1 [0229.566] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6638d0) returned 1 [0229.567] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6638d0) returned 1 [0229.567] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663560 [0229.567] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663560) returned 1 [0229.567] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663560) returned 1 [0229.567] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x660ff0 [0229.567] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664a30 [0229.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6638d0 [0229.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662b10 [0229.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0229.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663560 [0229.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x663560, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0229.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662ac0 [0229.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663560) returned 1 [0229.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663560) returned 1 [0229.569] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662ac0) returned 1 [0229.569] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662ac0) returned 1 [0229.569] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663150 [0229.569] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663150) returned 1 [0229.569] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663150) returned 1 [0229.569] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6618e0 [0229.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6650f0 [0229.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662de0 [0229.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663150 [0229.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0229.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6629d0 [0229.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x6629d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0229.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662ac0 [0229.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6629d0) returned 1 [0229.571] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6629d0) returned 1 [0229.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662ac0) returned 1 [0229.572] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662ac0) returned 1 [0229.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663330 [0229.572] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663330) returned 1 [0229.572] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663330) returned 1 [0229.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6623e0 [0229.573] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b90 [0229.573] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6636a0 [0229.573] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663330 [0229.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0229.573] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663560 [0229.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x663560, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0229.574] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6631f0 [0229.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663560) returned 1 [0229.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663560) returned 1 [0229.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6631f0) returned 1 [0229.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6631f0) returned 1 [0229.575] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663380 [0229.575] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663380) returned 1 [0229.575] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663380) returned 1 [0229.576] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6610a0 [0229.576] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6652a0 [0229.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6636f0 [0229.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663380 [0230.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0230.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663790 [0230.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x663790, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0230.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662ca0 [0230.050] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663790) returned 1 [0230.050] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663790) returned 1 [0230.050] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662ca0) returned 1 [0230.050] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662ca0) returned 1 [0230.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6629d0 [0230.050] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6629d0) returned 1 [0230.051] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6629d0) returned 1 [0230.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661150 [0230.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664e20 [0230.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662f70 [0230.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6631f0 [0230.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663790 [0230.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x663790, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663560 [0230.052] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663790) returned 1 [0230.052] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663790) returned 1 [0230.052] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663560) returned 1 [0230.052] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663560) returned 1 [0230.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662a70 [0230.052] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662a70) returned 1 [0230.053] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662a70) returned 1 [0230.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x300) returned 0x20fe150 [0230.053] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6606d0) returned 1 [0230.053] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6606d0) returned 1 [0230.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6612b0 [0230.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664b50 [0230.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662ac0 [0230.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663560 [0230.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.054] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663790 [0230.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x663790, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.055] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6637e0 [0230.055] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663790) returned 1 [0230.055] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663790) returned 1 [0230.055] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6637e0) returned 1 [0230.055] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6637e0) returned 1 [0230.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663790 [0230.056] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663790) returned 1 [0230.056] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663790) returned 1 [0230.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661360 [0230.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663dd0 [0230.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x663790 [0230.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6637e0 [0230.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6629d0 [0230.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6629d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662a70 [0230.057] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6629d0) returned 1 [0230.058] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6629d0) returned 1 [0230.058] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662a70) returned 1 [0230.058] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662a70) returned 1 [0230.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6629d0 [0230.058] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6629d0) returned 1 [0230.058] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6629d0) returned 1 [0230.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x661410 [0230.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665690 [0230.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6629d0 [0230.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662a70 [0230.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662b60 [0230.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x662b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662bb0 [0230.060] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662b60) returned 1 [0230.060] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662b60) returned 1 [0230.060] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662bb0) returned 1 [0230.060] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662bb0) returned 1 [0230.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662b60 [0230.060] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662b60) returned 1 [0230.061] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662b60) returned 1 [0230.061] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6614c0 [0230.061] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b00 [0230.061] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662ca0 [0230.061] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662b60 [0230.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.061] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662bb0 [0230.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x662bb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.062] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6667b0 [0230.062] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662bb0) returned 1 [0230.062] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662bb0) returned 1 [0230.062] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6667b0) returned 1 [0230.062] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6667b0) returned 1 [0230.062] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662bb0 [0230.063] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662bb0) returned 1 [0230.063] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662bb0) returned 1 [0230.063] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x666650 [0230.063] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664fd0 [0230.063] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x662bb0 [0230.064] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667180 [0230.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.065] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667630 [0230.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x667630, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.065] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666c80 [0230.065] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667630) returned 1 [0230.066] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667630) returned 1 [0230.066] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666c80) returned 1 [0230.066] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666c80) returned 1 [0230.067] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6675e0 [0230.067] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6675e0) returned 1 [0230.067] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6675e0) returned 1 [0230.067] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x665ec0 [0230.068] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663a70 [0230.068] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667810 [0230.068] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6674a0 [0230.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.068] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6676d0 [0230.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6676d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.069] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667270 [0230.069] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6676d0) returned 1 [0230.069] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6676d0) returned 1 [0230.069] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667270) returned 1 [0230.069] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667270) returned 1 [0230.069] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6671d0 [0230.070] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6671d0) returned 1 [0230.070] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6671d0) returned 1 [0230.070] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6665a0 [0230.070] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665600 [0230.070] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667720 [0230.070] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667770 [0230.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.071] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6677c0 [0230.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6677c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.071] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666a00 [0230.071] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6677c0) returned 1 [0230.071] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6677c0) returned 1 [0230.072] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666a00) returned 1 [0230.072] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666a00) returned 1 [0230.072] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667310 [0230.072] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667310) returned 1 [0230.072] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667310) returned 1 [0230.072] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x665cb0 [0230.073] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665720 [0230.073] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667360 [0230.073] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667860 [0230.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.073] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666f00 [0230.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x666f00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.074] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6676d0 [0230.074] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666f00) returned 1 [0230.074] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666f00) returned 1 [0230.074] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6676d0) returned 1 [0230.074] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6676d0) returned 1 [0230.074] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6678b0 [0230.074] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6678b0) returned 1 [0230.074] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6678b0) returned 1 [0230.075] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6667b0 [0230.075] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6639e0 [0230.075] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666ff0 [0230.075] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6677c0 [0230.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.076] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6678b0 [0230.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6678b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.076] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6674f0 [0230.077] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6678b0) returned 1 [0230.077] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6678b0) returned 1 [0230.077] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6674f0) returned 1 [0230.077] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6674f0) returned 1 [0230.077] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6678b0 [0230.077] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6678b0) returned 1 [0230.077] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6678b0) returned 1 [0230.077] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x6660d0 [0230.078] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6657b0 [0230.078] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6675e0 [0230.078] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666be0 [0230.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0230.078] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667220 [0230.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x667220, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0230.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666cd0 [0230.079] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667220) returned 1 [0230.079] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667220) returned 1 [0230.079] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666cd0) returned 1 [0230.079] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666cd0) returned 1 [0230.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6678b0 [0230.079] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6678b0) returned 1 [0230.079] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6678b0) returned 1 [0230.080] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x666440 [0230.080] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663c20 [0230.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x666a50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.080] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666a50) returned 1 [0230.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666a50) returned 1 [0230.081] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667130) returned 1 [0230.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667130) returned 1 [0230.081] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6671d0) returned 1 [0230.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6671d0) returned 1 [0230.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x667310, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0230.082] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667310) returned 1 [0230.082] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667310) returned 1 [0230.082] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667450) returned 1 [0230.083] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667450) returned 1 [0230.083] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6670e0) returned 1 [0230.083] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6670e0) returned 1 [0230.083] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x640080) returned 1 [0230.083] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x640080) returned 1 [0230.083] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0230.083] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0230.084] GetCurrentProcessId () returned 0xf1c [0230.084] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0230.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0230.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0230.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0230.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0230.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0230.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0230.499] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0230.499] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0230.499] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0230.499] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0230.499] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0230.499] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0230.499] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0230.499] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7eb0) returned 1 [0230.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7eb0) returned 1 [0230.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0230.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0230.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0230.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0230.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0230.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0230.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0230.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0230.501] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0230.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0230.501] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0230.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0230.501] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0230.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0230.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6560) returned 1 [0230.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6560) returned 1 [0230.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0230.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0230.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0230.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0230.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0230.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0230.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6610) returned 1 [0230.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6610) returned 1 [0230.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0230.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0230.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0230.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0230.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0230.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0230.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x65ff40) returned 1 [0230.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x65ff40) returned 1 [0230.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0230.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0230.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0230.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0230.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0230.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0230.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x65fff0) returned 1 [0230.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x65fff0) returned 1 [0230.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0230.506] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0230.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0230.506] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0230.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0230.506] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0230.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6600a0) returned 1 [0230.507] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6600a0) returned 1 [0230.507] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0230.507] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0230.507] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0230.507] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0230.507] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0230.508] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0230.508] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x660150) returned 1 [0230.508] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660150) returned 1 [0230.508] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9340) returned 1 [0230.508] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9340) returned 1 [0230.508] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0230.508] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0230.508] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0230.509] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0230.509] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x660200) returned 1 [0230.509] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660200) returned 1 [0230.509] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9980) returned 1 [0230.509] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9980) returned 1 [0230.509] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9570) returned 1 [0230.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9570) returned 1 [0230.510] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0230.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0230.510] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6602b0) returned 1 [0230.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6602b0) returned 1 [0230.510] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa060) returned 1 [0230.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa060) returned 1 [0230.511] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9d90) returned 1 [0230.511] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9d90) returned 1 [0230.511] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0230.511] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0230.511] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x660360) returned 1 [0230.511] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660360) returned 1 [0230.512] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9250) returned 1 [0230.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9250) returned 1 [0230.512] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9390) returned 1 [0230.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9390) returned 1 [0230.512] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fbd00) returned 1 [0230.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fbd00) returned 1 [0230.513] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x660410) returned 1 [0230.513] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660410) returned 1 [0230.513] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f99d0) returned 1 [0230.513] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f99d0) returned 1 [0230.513] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9c50) returned 1 [0230.513] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9c50) returned 1 [0230.514] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fbf40) returned 1 [0230.514] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fbf40) returned 1 [0230.514] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6604c0) returned 1 [0230.514] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6604c0) returned 1 [0230.514] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9a20) returned 1 [0230.515] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9a20) returned 1 [0230.515] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9750) returned 1 [0230.515] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9750) returned 1 [0230.515] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa4d0) returned 1 [0230.515] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa4d0) returned 1 [0230.515] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x660570) returned 1 [0230.516] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660570) returned 1 [0230.516] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9a70) returned 1 [0230.516] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9a70) returned 1 [0230.516] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9e30) returned 1 [0230.516] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9e30) returned 1 [0230.516] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb6d0) returned 1 [0230.517] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb6d0) returned 1 [0230.517] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x660620) returned 1 [0230.517] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660620) returned 1 [0230.517] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9480) returned 1 [0230.517] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9480) returned 1 [0230.517] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9ac0) returned 1 [0230.518] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9ac0) returned 1 [0230.518] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa170) returned 1 [0230.518] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa170) returned 1 [0230.518] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcde0) returned 1 [0230.518] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcde0) returned 1 [0230.518] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9fc0) returned 1 [0230.519] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9fc0) returned 1 [0230.519] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa010) returned 1 [0230.519] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa010) returned 1 [0230.519] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fbb50) returned 1 [0230.519] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fbb50) returned 1 [0230.520] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc650) returned 1 [0230.520] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc650) returned 1 [0230.520] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9890) returned 1 [0230.520] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9890) returned 1 [0230.520] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa0b0) returned 1 [0230.520] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa0b0) returned 1 [0230.520] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb7f0) returned 1 [0230.520] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb7f0) returned 1 [0230.521] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fce90) returned 1 [0230.521] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fce90) returned 1 [0230.521] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9c00) returned 1 [0230.521] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9c00) returned 1 [0230.521] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9e80) returned 1 [0230.522] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9e80) returned 1 [0230.522] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa7a0) returned 1 [0230.522] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa7a0) returned 1 [0230.522] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc910) returned 1 [0230.522] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc910) returned 1 [0230.522] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9de0) returned 1 [0230.523] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9de0) returned 1 [0230.523] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9930) returned 1 [0230.523] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9930) returned 1 [0230.523] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb010) returned 1 [0230.523] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb010) returned 1 [0230.524] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc180) returned 1 [0230.524] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc180) returned 1 [0230.524] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f97a0) returned 1 [0230.524] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f97a0) returned 1 [0230.525] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9840) returned 1 [0230.525] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9840) returned 1 [0230.525] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb760) returned 1 [0230.525] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb760) returned 1 [0230.525] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcb20) returned 1 [0230.525] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcb20) returned 1 [0230.526] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f98e0) returned 1 [0230.526] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f98e0) returned 1 [0230.526] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9ca0) returned 1 [0230.526] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9ca0) returned 1 [0230.526] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa560) returned 1 [0230.527] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa560) returned 1 [0230.527] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcbd0) returned 1 [0230.527] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcbd0) returned 1 [0230.527] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9bb0) returned 1 [0230.527] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9bb0) returned 1 [0230.527] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9520) returned 1 [0230.528] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9520) returned 1 [0230.528] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb1c0) returned 1 [0230.528] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb1c0) returned 1 [0230.528] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcc80) returned 1 [0230.528] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcc80) returned 1 [0230.528] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9660) returned 1 [0230.529] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9660) returned 1 [0230.529] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9cf0) returned 1 [0230.529] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9cf0) returned 1 [0230.529] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fbbe0) returned 1 [0230.529] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fbbe0) returned 1 [0230.529] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc700) returned 1 [0230.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc700) returned 1 [0230.530] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f93e0) returned 1 [0230.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f93e0) returned 1 [0230.530] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9b60) returned 1 [0230.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9b60) returned 1 [0230.530] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb5b0) returned 1 [0230.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb5b0) returned 1 [0230.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc7b0) returned 1 [0230.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc7b0) returned 1 [0230.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9ed0) returned 1 [0230.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9ed0) returned 1 [0230.532] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f94d0) returned 1 [0230.532] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f94d0) returned 1 [0230.532] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb370) returned 1 [0230.532] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb370) returned 1 [0230.532] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc2e0) returned 1 [0230.949] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc2e0) returned 1 [0230.949] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9f20) returned 1 [0230.949] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9f20) returned 1 [0230.949] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f97f0) returned 1 [0230.949] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f97f0) returned 1 [0230.949] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fab90) returned 1 [0230.950] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fab90) returned 1 [0230.950] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcff0) returned 1 [0230.950] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcff0) returned 1 [0230.950] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9d40) returned 1 [0230.950] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9d40) returned 1 [0230.950] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9b10) returned 1 [0230.951] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9b10) returned 1 [0230.951] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb880) returned 1 [0230.951] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb880) returned 1 [0230.951] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc440) returned 1 [0230.951] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc440) returned 1 [0230.952] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f95c0) returned 1 [0230.952] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f95c0) returned 1 [0230.952] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9f70) returned 1 [0230.952] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9f70) returned 1 [0230.952] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fadd0) returned 1 [0230.952] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fadd0) returned 1 [0230.952] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc4f0) returned 1 [0230.952] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc4f0) returned 1 [0230.952] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f91b0) returned 1 [0230.953] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f91b0) returned 1 [0230.953] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9160) returned 1 [0230.953] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9160) returned 1 [0230.953] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb9a0) returned 1 [0230.953] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb9a0) returned 1 [0230.953] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc860) returned 1 [0230.953] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc860) returned 1 [0230.954] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9200) returned 1 [0230.954] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9200) returned 1 [0230.954] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f96b0) returned 1 [0230.954] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f96b0) returned 1 [0230.954] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20faef0) returned 1 [0230.954] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20faef0) returned 1 [0230.954] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc230) returned 1 [0230.954] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc230) returned 1 [0230.954] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92a0) returned 1 [0230.954] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92a0) returned 1 [0230.955] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9610) returned 1 [0230.955] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9610) returned 1 [0230.955] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb2e0) returned 1 [0230.955] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb2e0) returned 1 [0230.955] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc9c0) returned 1 [0230.955] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc9c0) returned 1 [0230.955] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9430) returned 1 [0230.955] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9430) returned 1 [0230.956] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f92f0) returned 1 [0230.956] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f92f0) returned 1 [0230.956] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fbfd0) returned 1 [0230.956] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fbfd0) returned 1 [0230.956] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fca70) returned 1 [0230.956] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fca70) returned 1 [0230.956] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fe090) returned 1 [0230.956] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fe090) returned 1 [0230.957] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9700) returned 1 [0230.957] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9700) returned 1 [0230.957] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa5f0) returned 1 [0230.957] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa5f0) returned 1 [0230.957] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf40) returned 1 [0230.957] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf40) returned 1 [0230.957] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd280) returned 1 [0230.957] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd280) returned 1 [0230.958] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdd70) returned 1 [0230.958] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdd70) returned 1 [0230.958] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fbd90) returned 1 [0230.958] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fbd90) returned 1 [0230.958] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcd30) returned 1 [0230.958] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcd30) returned 1 [0230.958] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdff0) returned 1 [0230.958] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdff0) returned 1 [0230.958] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdc30) returned 1 [0230.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdc30) returned 1 [0230.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb640) returned 1 [0230.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb640) returned 1 [0230.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc390) returned 1 [0230.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc390) returned 1 [0230.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fddc0) returned 1 [0230.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fddc0) returned 1 [0230.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd7d0) returned 1 [0230.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd7d0) returned 1 [0230.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb910) returned 1 [0230.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb910) returned 1 [0230.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc5a0) returned 1 [0230.960] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc5a0) returned 1 [0230.960] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd820) returned 1 [0230.960] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd820) returned 1 [0230.960] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdeb0) returned 1 [0230.960] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdeb0) returned 1 [0230.960] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20faa70) returned 1 [0230.960] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20faa70) returned 1 [0230.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x661c50) returned 1 [0230.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661c50) returned 1 [0230.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd9b0) returned 1 [0230.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd9b0) returned 1 [0230.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdd20) returned 1 [0230.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdd20) returned 1 [0230.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fba30) returned 1 [0230.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fba30) returned 1 [0230.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662800) returned 1 [0230.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662800) returned 1 [0230.962] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdcd0) returned 1 [0230.962] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdcd0) returned 1 [0230.962] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd500) returned 1 [0230.962] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd500) returned 1 [0230.962] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb0a0) returned 1 [0230.962] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb0a0) returned 1 [0230.963] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x660b20) returned 1 [0230.963] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660b20) returned 1 [0230.963] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd2d0) returned 1 [0230.963] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd2d0) returned 1 [0230.963] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdaf0) returned 1 [0230.963] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdaf0) returned 1 [0230.963] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb400) returned 1 [0230.963] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb400) returned 1 [0230.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x660a70) returned 1 [0230.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660a70) returned 1 [0230.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fde10) returned 1 [0230.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fde10) returned 1 [0230.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdf00) returned 1 [0230.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdf00) returned 1 [0230.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fbac0) returned 1 [0230.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fbac0) returned 1 [0230.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x661620) returned 1 [0230.965] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661620) returned 1 [0230.965] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdb90) returned 1 [0230.965] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdb90) returned 1 [0230.965] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdfa0) returned 1 [0230.965] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdfa0) returned 1 [0230.965] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc060) returned 1 [0230.966] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc060) returned 1 [0230.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x660de0) returned 1 [0230.966] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660de0) returned 1 [0230.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fda50) returned 1 [0230.966] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fda50) returned 1 [0230.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd8c0) returned 1 [0230.966] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd8c0) returned 1 [0230.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa320) returned 1 [0230.967] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa320) returned 1 [0230.967] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x661570) returned 1 [0230.967] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661570) returned 1 [0230.967] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd370) returned 1 [0230.967] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd370) returned 1 [0230.967] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fda00) returned 1 [0230.967] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fda00) returned 1 [0230.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fad40) returned 1 [0230.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fad40) returned 1 [0230.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x661e60) returned 1 [0230.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661e60) returned 1 [0230.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fe040) returned 1 [0230.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fe040) returned 1 [0230.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdaa0) returned 1 [0230.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdaa0) returned 1 [0230.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa9e0) returned 1 [0230.969] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa9e0) returned 1 [0230.969] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x660f40) returned 1 [0230.969] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660f40) returned 1 [0230.969] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd230) returned 1 [0230.969] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd230) returned 1 [0230.969] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdbe0) returned 1 [0230.969] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdbe0) returned 1 [0230.969] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa200) returned 1 [0230.970] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa200) returned 1 [0230.970] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6621d0) returned 1 [0230.970] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6621d0) returned 1 [0230.970] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fde60) returned 1 [0230.970] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fde60) returned 1 [0230.970] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd320) returned 1 [0230.971] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd320) returned 1 [0230.971] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fa680) returned 1 [0230.971] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa680) returned 1 [0230.971] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x662540) returned 1 [0230.971] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662540) returned 1 [0230.971] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd4b0) returned 1 [0230.971] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd4b0) returned 1 [0230.971] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdf50) returned 1 [0230.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdf50) returned 1 [0230.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb490) returned 1 [0230.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb490) returned 1 [0230.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x661fc0) returned 1 [0230.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661fc0) returned 1 [0230.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fe0e0) returned 1 [0230.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fe0e0) returned 1 [0230.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd1e0) returned 1 [0230.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd1e0) returned 1 [0230.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fac20) returned 1 [0230.973] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fac20) returned 1 [0230.973] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x661af0) returned 1 [0230.973] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661af0) returned 1 [0230.973] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd3c0) returned 1 [0230.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd190) returned 1 [0230.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fbc70) returned 1 [0230.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661990) returned 1 [0230.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd460) returned 1 [0230.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd410) returned 1 [0230.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa8c0) returned 1 [0230.975] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661ba0) returned 1 [0230.975] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdc80) returned 1 [0230.975] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd550) returned 1 [0230.976] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa290) returned 1 [0230.976] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662750) returned 1 [0230.976] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd5f0) returned 1 [0230.976] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd5a0) returned 1 [0230.976] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb250) returned 1 [0230.976] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6626a0) returned 1 [0230.977] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdb40) returned 1 [0230.977] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd640) returned 1 [0230.977] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fbe20) returned 1 [0230.978] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662490) returned 1 [0230.978] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd690) returned 1 [0230.978] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd780) returned 1 [0230.978] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fbeb0) returned 1 [0230.978] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661a40) returned 1 [0230.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd6e0) returned 1 [0230.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd730) returned 1 [0230.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb130) returned 1 [0230.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661780) returned 1 [0230.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd910) returned 1 [0230.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd870) returned 1 [0230.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb520) returned 1 [0230.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662070) returned 1 [0230.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6631a0) returned 1 [0230.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd960) returned 1 [0230.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa3b0) returned 1 [0230.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6625f0) returned 1 [0230.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663420) returned 1 [0230.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6633d0) returned 1 [0230.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20faf80) returned 1 [0230.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661200) returned 1 [0230.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662cf0) returned 1 [0230.982] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663240) returned 1 [0230.982] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa710) returned 1 [0230.982] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6628b0) returned 1 [0230.982] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663010) returned 1 [0230.982] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662e80) returned 1 [0230.983] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa440) returned 1 [0230.983] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660bd0) returned 1 [0230.983] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662fc0) returned 1 [0231.470] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663470) returned 1 [0231.470] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20facb0) returned 1 [0231.471] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661f10) returned 1 [0231.471] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663600) returned 1 [0231.471] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663060) returned 1 [0231.471] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fae60) returned 1 [0231.471] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662120) returned 1 [0231.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663650) returned 1 [0231.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6635b0) returned 1 [0231.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa830) returned 1 [0231.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6609c0) returned 1 [0231.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662ed0) returned 1 [0231.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6630b0) returned 1 [0231.473] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fa950) returned 1 [0231.473] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660e90) returned 1 [0231.473] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662c00) returned 1 [0231.473] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663290) returned 1 [0231.473] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fab00) returned 1 [0231.473] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6616d0) returned 1 [0231.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6634c0) returned 1 [0231.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663830) returned 1 [0231.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0231.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660c80) returned 1 [0231.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662a20) returned 1 [0231.475] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6632e0) returned 1 [0231.475] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664760) returned 1 [0231.475] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662280) returned 1 [0231.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662d40) returned 1 [0231.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662f20) returned 1 [0231.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664400) returned 1 [0231.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662330) returned 1 [0231.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663880) returned 1 [0231.477] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663100) returned 1 [0231.477] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665570) returned 1 [0231.477] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661830) returned 1 [0231.477] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663920) returned 1 [0231.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662c50) returned 1 [0231.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664910) returned 1 [0231.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661d00) returned 1 [0231.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663510) returned 1 [0231.479] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662e30) returned 1 [0231.479] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0231.479] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661db0) returned 1 [0231.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662d90) returned 1 [0231.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663740) returned 1 [0231.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6647f0) returned 1 [0231.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660d30) returned 1 [0231.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662b10) returned 1 [0231.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6638d0) returned 1 [0231.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664a30) returned 1 [0231.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x660ff0) returned 1 [0231.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663150) returned 1 [0231.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662de0) returned 1 [0231.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6650f0) returned 1 [0231.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6618e0) returned 1 [0231.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663330) returned 1 [0231.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6636a0) returned 1 [0231.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b90) returned 1 [0231.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6623e0) returned 1 [0231.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663380) returned 1 [0231.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6636f0) returned 1 [0231.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6652a0) returned 1 [0231.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6610a0) returned 1 [0231.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6631f0) returned 1 [0231.485] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662f70) returned 1 [0231.485] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664e20) returned 1 [0231.485] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661150) returned 1 [0231.485] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663560) returned 1 [0231.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662ac0) returned 1 [0231.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664b50) returned 1 [0231.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6612b0) returned 1 [0231.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6637e0) returned 1 [0231.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663790) returned 1 [0231.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663dd0) returned 1 [0231.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661360) returned 1 [0231.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662a70) returned 1 [0231.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6629d0) returned 1 [0231.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665690) returned 1 [0231.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x661410) returned 1 [0231.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662b60) returned 1 [0231.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662ca0) returned 1 [0231.489] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b00) returned 1 [0231.489] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6614c0) returned 1 [0231.492] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667180) returned 1 [0231.492] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x662bb0) returned 1 [0231.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664fd0) returned 1 [0231.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666650) returned 1 [0231.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6674a0) returned 1 [0231.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667810) returned 1 [0231.496] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663a70) returned 1 [0231.496] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665ec0) returned 1 [0231.496] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667770) returned 1 [0231.496] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667720) returned 1 [0231.497] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665600) returned 1 [0231.497] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6665a0) returned 1 [0231.497] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667860) returned 1 [0231.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667360) returned 1 [0231.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665720) returned 1 [0231.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665cb0) returned 1 [0231.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6677c0) returned 1 [0231.499] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666ff0) returned 1 [0231.499] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6639e0) returned 1 [0231.499] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6667b0) returned 1 [0231.500] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0231.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0231.501] GetComputerNameA (in: lpBuffer=0x20f7340, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0231.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664c70 [0231.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0231.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20f76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0231.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0231.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0231.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0231.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664c70) returned 1 [0231.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664c70) returned 1 [0231.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0231.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0231.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0231.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665180 [0231.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x280) returned 0x6679c0 [0231.504] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0231.504] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x6679c0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0231.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663f80 [0231.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0231.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20f6d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0231.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0231.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0231.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0231.979] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0231.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0231.979] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663f80) returned 1 [0231.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663f80) returned 1 [0231.979] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x6679c0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0231.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665450 [0231.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0231.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20f6fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0231.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0231.980] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0231.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0231.981] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0231.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0231.982] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665450) returned 1 [0231.982] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665450) returned 1 [0231.982] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x6679c0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0231.982] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664be0 [0231.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.982] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0231.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20f6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0231.983] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0231.983] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0231.983] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0231.983] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0231.983] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0231.983] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664be0) returned 1 [0231.984] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664be0) returned 1 [0231.984] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x6679c0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0231.984] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665720 [0231.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.984] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0231.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20f6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0231.985] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0231.985] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0231.985] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0231.985] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0231.985] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0231.985] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665720) returned 1 [0231.985] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665720) returned 1 [0231.986] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x6679c0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0231.986] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665600 [0231.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.986] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0231.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0231.986] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0231.986] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0231.986] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0231.987] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0231.987] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0231.987] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665600) returned 1 [0231.987] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665600) returned 1 [0231.987] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0231.987] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0231.988] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x6679c0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0231.988] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664250 [0231.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.988] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0231.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20f75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0231.988] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0231.988] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0231.988] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0231.989] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0231.989] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0231.989] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664250) returned 1 [0231.989] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664250) returned 1 [0231.989] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x6679c0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0231.989] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664d90 [0231.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.990] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0231.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20f6fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0231.990] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0231.990] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0231.990] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0231.990] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0231.991] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0231.991] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664d90) returned 1 [0231.991] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664d90) returned 1 [0231.991] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x6679c0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0231.991] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664a30 [0231.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.992] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0231.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20f6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0231.992] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0231.993] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0231.993] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0231.993] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0231.993] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0231.993] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664a30) returned 1 [0231.993] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664a30) returned 1 [0231.994] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x6679c0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0231.994] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664b50 [0231.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.994] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0231.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20f7020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0231.995] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0231.995] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0231.995] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0231.995] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0231.995] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0231.995] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664b50) returned 1 [0231.995] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664b50) returned 1 [0231.995] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x6679c0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0231.995] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663dd0 [0231.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0231.996] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0231.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20f6da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0231.996] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0231.996] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0231.996] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0231.996] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0231.997] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0231.997] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663dd0) returned 1 [0231.997] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663dd0) returned 1 [0231.997] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0231.997] RegCloseKey (hKey=0x1d4) returned 0x0 [0231.997] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x6679c0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0231.997] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665720 [0231.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.998] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0231.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20f75c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0231.998] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0231.998] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0231.998] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0231.998] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0231.998] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0231.998] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665720) returned 1 [0231.998] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665720) returned 1 [0231.999] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x6679c0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0231.999] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6653c0 [0231.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.999] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0231.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20f7840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0231.999] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.000] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0232.000] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0232.000] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.000] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.000] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6653c0) returned 1 [0232.000] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6653c0) returned 1 [0232.000] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x6679c0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0232.001] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664e20 [0232.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.001] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0232.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20f6fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0232.001] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0232.001] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0232.001] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0232.002] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0232.002] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0232.002] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664e20) returned 1 [0232.002] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664e20) returned 1 [0232.002] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x6679c0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0232.003] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6645b0 [0232.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0232.003] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20f75c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0232.003] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0232.003] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.004] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.004] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0232.004] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0232.004] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6645b0) returned 1 [0232.004] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6645b0) returned 1 [0232.004] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x6679c0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0232.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665600 [0232.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0232.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20f77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0232.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0232.005] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0232.005] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0232.006] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0232.006] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0232.006] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665600) returned 1 [0232.006] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665600) returned 1 [0232.006] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x6679c0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0232.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6645b0 [0232.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0232.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0232.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20f7980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0232.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.007] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0232.007] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0232.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6645b0) returned 1 [0232.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6645b0) returned 1 [0232.008] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x6679c0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0232.008] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664ac0 [0232.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0232.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20f7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0232.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.009] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0232.009] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0232.010] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.010] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.010] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664ac0) returned 1 [0232.010] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664ac0) returned 1 [0232.010] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x6679c0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0232.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664400 [0232.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0232.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0232.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20f7980, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0232.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0232.011] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0232.012] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0232.012] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0232.012] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0232.012] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664400) returned 1 [0232.012] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664400) returned 1 [0232.013] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x6679c0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0232.013] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664910 [0232.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.013] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0232.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20f7840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0232.013] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.013] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0232.014] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0232.014] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.014] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664910) returned 1 [0232.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664910) returned 1 [0232.502] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x6679c0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0232.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b90 [0232.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20f6d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0232.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b90) returned 1 [0232.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b90) returned 1 [0232.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x6679c0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0232.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664370 [0232.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0232.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20f6d00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0232.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0232.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.506] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0232.506] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0232.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664370) returned 1 [0232.507] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664370) returned 1 [0232.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x6679c0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0232.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665450 [0232.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20f75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0232.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0232.508] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.508] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.508] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0232.509] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0232.509] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665450) returned 1 [0232.509] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665450) returned 1 [0232.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x6679c0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0232.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664ac0 [0232.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0232.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0232.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20f6fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0232.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.510] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0232.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0232.510] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.511] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.511] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664ac0) returned 1 [0232.511] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664ac0) returned 1 [0232.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x6679c0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0232.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664ac0 [0232.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0232.512] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0232.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20f7840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0232.512] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.512] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0232.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0232.513] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.513] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.513] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664ac0) returned 1 [0232.513] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664ac0) returned 1 [0232.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x6679c0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0232.513] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664400 [0232.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0232.514] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20f6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0232.514] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0232.514] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.515] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.515] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0232.515] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0232.515] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664400) returned 1 [0232.515] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664400) returned 1 [0232.515] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x6679c0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0232.516] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6642e0 [0232.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.516] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20f75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0232.516] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0232.516] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.517] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.517] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0232.517] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0232.518] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6642e0) returned 1 [0232.518] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6642e0) returned 1 [0232.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x6679c0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0232.518] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6639e0 [0232.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.518] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20f75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0232.519] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0232.519] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.519] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.519] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0232.520] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0232.520] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6639e0) returned 1 [0232.520] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6639e0) returned 1 [0232.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x6679c0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0232.520] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664760 [0232.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0232.521] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20f75c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0232.521] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0232.521] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.521] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.521] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0232.522] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0232.522] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664760) returned 1 [0232.522] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664760) returned 1 [0232.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x6679c0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0232.522] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b90 [0232.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.522] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20f6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0232.523] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0232.523] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.523] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.524] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0232.524] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0232.524] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b90) returned 1 [0232.524] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b90) returned 1 [0232.524] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x6679c0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0232.524] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664d90 [0232.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.524] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20f75c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0232.525] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0232.525] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.525] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.525] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0232.526] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0232.526] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664d90) returned 1 [0232.526] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664d90) returned 1 [0232.526] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x6679c0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0232.527] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664130 [0232.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.527] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20f6d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0232.527] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0232.527] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.528] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.528] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0232.528] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0232.528] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664130) returned 1 [0232.528] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664130) returned 1 [0232.528] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x6679c0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0232.528] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b90 [0232.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20f75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0232.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.529] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.529] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.529] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.530] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b90) returned 1 [0232.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b90) returned 1 [0232.530] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x6679c0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0232.530] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6645b0 [0232.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0232.530] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20f6d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0232.531] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0232.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0232.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0232.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6645b0) returned 1 [0232.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6645b0) returned 1 [0232.531] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x6679c0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0232.531] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664f40 [0232.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.532] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20f6d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0232.532] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.533] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.533] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.533] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0232.533] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0232.533] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664f40) returned 1 [0232.534] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664f40) returned 1 [0232.534] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x6679c0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0232.534] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664910 [0232.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.534] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0232.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20f6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0232.534] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0232.534] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0232.535] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0232.535] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0232.535] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0232.535] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664910) returned 1 [0232.535] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664910) returned 1 [0232.536] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x6679c0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0232.536] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664f40 [0232.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.536] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0232.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20f75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0232.537] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0232.537] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0233.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0233.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664f40) returned 1 [0233.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664f40) returned 1 [0233.020] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x6679c0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0233.020] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664880 [0233.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0233.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20f7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0233.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.021] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0233.021] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0233.021] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.021] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664880) returned 1 [0233.022] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664880) returned 1 [0233.022] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x6679c0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0233.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665060 [0233.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20f6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0233.023] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0233.023] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.023] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0233.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0233.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665060) returned 1 [0233.024] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665060) returned 1 [0233.024] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x6679c0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0233.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664250 [0233.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0233.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20f6d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0233.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664250) returned 1 [0233.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664250) returned 1 [0233.026] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x6679c0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0233.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6654e0 [0233.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0233.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20f70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0233.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0233.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0233.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6654e0) returned 1 [0233.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6654e0) returned 1 [0233.028] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x6679c0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0233.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665840 [0233.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0233.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20f77a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0233.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0233.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0233.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0233.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0233.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0233.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665840) returned 1 [0233.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665840) returned 1 [0233.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x6679c0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0233.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664a30 [0233.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20f6d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0233.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0233.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0233.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0233.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664a30) returned 1 [0233.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664a30) returned 1 [0233.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x6679c0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0233.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664eb0 [0233.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0233.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0233.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20f6e40, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0233.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0233.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0233.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.034] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.034] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664eb0) returned 1 [0233.034] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664eb0) returned 1 [0233.034] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x6679c0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0233.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664130 [0233.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0233.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20f7840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0233.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0233.035] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0233.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0233.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0233.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0233.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664130) returned 1 [0233.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664130) returned 1 [0233.037] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x6679c0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0233.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664760 [0233.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20f6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0233.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0233.037] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.037] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0233.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0233.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664760) returned 1 [0233.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664760) returned 1 [0233.038] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x6679c0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0233.038] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664b50 [0233.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0233.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20f7660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0233.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0233.039] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.039] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.039] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0233.039] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0233.039] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664b50) returned 1 [0233.040] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664b50) returned 1 [0233.040] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x6679c0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0233.040] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6652a0 [0233.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.040] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20f7660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0233.041] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0233.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.041] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0233.041] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0233.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6652a0) returned 1 [0233.042] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6652a0) returned 1 [0233.042] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x6679c0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0233.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664640 [0233.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0233.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20f76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0233.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0233.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0233.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664640) returned 1 [0233.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664640) returned 1 [0233.044] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x6679c0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0233.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0233.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0233.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20f7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0233.045] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.045] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0233.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0233.045] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.045] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0233.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0233.046] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x6679c0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0233.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6653c0 [0233.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0233.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20f6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0233.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0233.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0233.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6653c0) returned 1 [0233.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6653c0) returned 1 [0233.048] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x6679c0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0233.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665690 [0233.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0233.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0233.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20f77a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0233.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.048] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0233.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0233.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665690) returned 1 [0233.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665690) returned 1 [0233.049] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x6679c0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0233.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664130 [0233.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20f6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0233.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.050] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.050] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.050] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.050] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.051] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664130) returned 1 [0233.051] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664130) returned 1 [0233.051] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x6679c0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0233.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b00 [0233.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20f75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0233.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.052] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.052] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.052] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.052] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.053] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b00) returned 1 [0233.053] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b00) returned 1 [0233.053] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x6679c0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0233.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663c20 [0233.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0233.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20f75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0233.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.053] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.054] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.054] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.054] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.054] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663c20) returned 1 [0233.054] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663c20) returned 1 [0233.456] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x6679c0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0233.456] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664eb0 [0233.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.456] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20f75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0233.457] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.457] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.457] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.457] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.457] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.458] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664eb0) returned 1 [0233.458] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664eb0) returned 1 [0233.458] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x6679c0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0233.458] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663dd0 [0233.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.458] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0233.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20f7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0233.459] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0233.459] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0233.459] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0233.459] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0233.459] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0233.459] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663dd0) returned 1 [0233.460] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663dd0) returned 1 [0233.460] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x6679c0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0233.460] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664b50 [0233.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.460] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0233.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20f6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0233.460] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0233.460] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0233.461] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0233.461] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0233.461] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0233.461] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664b50) returned 1 [0233.461] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664b50) returned 1 [0233.461] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x6679c0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0233.461] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664a30 [0233.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.461] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20f6d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0233.462] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.462] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.462] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.462] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.462] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.463] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664a30) returned 1 [0233.463] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664a30) returned 1 [0233.463] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x6679c0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0233.463] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665330 [0233.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.463] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0233.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20f7980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0233.463] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0233.463] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0233.463] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0233.463] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0233.464] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0233.464] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665330) returned 1 [0233.464] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665330) returned 1 [0233.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x6679c0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0233.464] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665840 [0233.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.465] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0233.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20f77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0233.465] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0233.465] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0233.465] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0233.465] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0233.465] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0233.466] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665840) returned 1 [0233.466] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665840) returned 1 [0233.466] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x6679c0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0233.466] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b90 [0233.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0233.466] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20f75c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0233.466] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0233.466] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.466] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.467] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0233.467] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0233.467] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b90) returned 1 [0233.467] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b90) returned 1 [0233.467] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x6679c0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0233.467] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663ef0 [0233.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0233.467] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20f7660, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0233.468] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0233.468] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.468] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.468] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0233.468] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0233.468] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663ef0) returned 1 [0233.468] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663ef0) returned 1 [0233.469] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x6679c0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0233.469] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b00 [0233.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.469] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20f75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0233.469] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.469] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.470] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.470] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.470] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.470] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b00) returned 1 [0233.470] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b00) returned 1 [0233.470] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x6679c0, cchName=0x104 | out: lpName="F12") returned 0x0 [0233.470] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6653c0 [0233.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.471] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0233.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20f77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0233.471] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.471] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0233.471] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0233.471] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.472] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6653c0) returned 1 [0233.472] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6653c0) returned 1 [0233.472] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x6679c0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0233.472] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6645b0 [0233.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.472] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20f7660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0233.472] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.472] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.473] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.473] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.473] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.473] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6645b0) returned 1 [0233.473] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6645b0) returned 1 [0233.473] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x6679c0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0233.473] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0233.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.474] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0233.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20f6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0233.474] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0233.474] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0233.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0233.474] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0233.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0233.475] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0233.475] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0233.475] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x6679c0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0233.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664370 [0233.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0233.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0233.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20f6da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0233.476] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0233.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0233.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664370) returned 1 [0233.477] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664370) returned 1 [0233.477] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x6679c0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0233.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664f40 [0233.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0233.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20f79d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0233.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.477] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0233.477] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0233.477] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.478] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664f40) returned 1 [0233.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664f40) returned 1 [0233.478] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x6679c0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0233.478] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664a30 [0233.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.478] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0233.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20f7980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0233.478] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.479] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0233.479] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0233.479] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.479] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.479] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664a30) returned 1 [0233.479] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664a30) returned 1 [0233.479] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x6679c0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0233.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665450 [0233.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20f6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0233.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0233.480] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.480] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0233.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0233.480] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665450) returned 1 [0233.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665450) returned 1 [0233.480] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x6679c0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0233.480] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6639e0 [0233.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20f7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0233.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0233.481] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.481] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0233.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0233.481] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6639e0) returned 1 [0233.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6639e0) returned 1 [0233.482] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x6679c0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0233.482] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665720 [0233.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0233.482] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20f7660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0233.482] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.482] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.483] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.483] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665720) returned 1 [0233.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665720) returned 1 [0233.483] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x6679c0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0233.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664370 [0233.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0233.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20f79d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0233.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.484] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0233.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0233.484] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.484] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664370) returned 1 [0233.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664370) returned 1 [0233.484] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x6679c0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0233.484] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665690 [0233.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20f6d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0233.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.486] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.486] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.486] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665690) returned 1 [0233.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665690) returned 1 [0233.486] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x6679c0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0233.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665450 [0233.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20f6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0233.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0233.487] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.487] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0233.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0233.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665450) returned 1 [0233.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665450) returned 1 [0233.488] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x6679c0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0233.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665720 [0233.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20f75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0233.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.489] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.489] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.489] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.489] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.489] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665720) returned 1 [0233.489] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665720) returned 1 [0233.489] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x6679c0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0233.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0233.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0233.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20f6fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0233.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0233.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0233.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0233.905] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0233.905] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x6679c0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0233.905] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663f80 [0233.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.906] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20f6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0233.906] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0233.906] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.906] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.906] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0233.906] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0233.906] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663f80) returned 1 [0233.907] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663f80) returned 1 [0233.907] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x6679c0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0233.907] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665840 [0233.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.907] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0233.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20f7110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0233.907] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.908] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0233.908] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0233.908] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.908] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.908] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665840) returned 1 [0233.908] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665840) returned 1 [0233.908] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x6679c0, cchName=0x104 | out: lpName="IME") returned 0x0 [0233.908] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b00 [0233.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20f75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0233.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.909] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.909] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.910] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.910] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.910] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b00) returned 1 [0233.910] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b00) returned 1 [0233.910] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x6679c0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0233.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6652a0 [0233.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.911] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0233.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20f6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0233.911] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.911] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0233.911] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0233.911] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.912] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.912] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6652a0) returned 1 [0233.912] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6652a0) returned 1 [0233.912] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x6679c0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0233.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664760 [0233.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20f7660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0233.913] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0233.913] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.913] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.913] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0233.913] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0233.913] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664760) returned 1 [0233.913] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664760) returned 1 [0233.913] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x6679c0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0233.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6647f0 [0233.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20f75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0233.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0233.914] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.914] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.914] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0233.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0233.915] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6647f0) returned 1 [0233.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6647f0) returned 1 [0233.915] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x6679c0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0233.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664400 [0233.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20f7660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0233.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0233.916] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.916] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.916] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0233.916] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0233.916] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664400) returned 1 [0233.916] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664400) returned 1 [0233.916] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x6679c0, cchName=0x104 | out: lpName="Input") returned 0x0 [0233.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663cb0 [0233.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.917] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0233.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20f7840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0233.917] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0233.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0233.917] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0233.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0233.917] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0233.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663cb0) returned 1 [0233.918] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663cb0) returned 1 [0233.918] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x6679c0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0233.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664b50 [0233.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0233.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20f6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0233.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0233.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0233.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664b50) returned 1 [0233.920] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664b50) returned 1 [0233.920] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x6679c0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0233.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b90 [0233.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0233.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20f6d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0233.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0233.920] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.921] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.921] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0233.922] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0233.922] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b90) returned 1 [0233.922] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b90) returned 1 [0233.922] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x6679c0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0233.922] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b90 [0233.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0233.923] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20f7660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0233.923] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.924] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b90) returned 1 [0233.924] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b90) returned 1 [0233.924] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x6679c0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0233.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664910 [0233.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0233.925] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20f6d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0233.925] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0233.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.925] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0233.926] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0233.926] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664910) returned 1 [0233.926] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664910) returned 1 [0233.926] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x6679c0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0233.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664a30 [0233.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.927] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20f6d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0233.927] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0233.927] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.927] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.928] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0233.928] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0233.928] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664a30) returned 1 [0233.928] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664a30) returned 1 [0233.929] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x6679c0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0233.929] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665570 [0233.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0233.929] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20f75c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0233.930] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0233.930] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.930] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.930] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0233.931] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0233.931] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665570) returned 1 [0233.931] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665570) returned 1 [0233.931] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x6679c0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0233.931] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664d90 [0233.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.932] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0233.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20f77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0233.932] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0233.932] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0233.933] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0233.933] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0233.933] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0233.933] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664d90) returned 1 [0233.933] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664d90) returned 1 [0233.934] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x6679c0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0233.934] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664250 [0233.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.934] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20f75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0233.934] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0233.935] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.935] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.935] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0233.935] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0233.935] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664250) returned 1 [0233.935] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664250) returned 1 [0233.935] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x6679c0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0233.936] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b90 [0233.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0233.936] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0233.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20f75c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0233.936] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0233.937] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0233.937] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0233.937] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0233.937] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0233.937] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b90) returned 1 [0233.937] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b90) returned 1 [0233.937] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x6679c0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0233.938] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665570 [0233.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0233.938] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0233.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20f6fd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0233.938] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0233.938] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0233.938] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0233.939] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0233.939] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0233.939] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665570) returned 1 [0233.939] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665570) returned 1 [0233.939] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x6679c0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0233.940] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663c20 [0233.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0233.940] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20f6d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0234.343] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.343] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.343] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.344] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.344] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.344] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663c20) returned 1 [0234.344] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663c20) returned 1 [0234.344] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x6679c0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0234.344] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664640 [0234.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.345] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0234.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20f79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0234.345] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0234.345] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0234.346] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0234.346] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0234.346] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0234.346] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664640) returned 1 [0234.346] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664640) returned 1 [0234.346] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x6679c0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0234.347] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6642e0 [0234.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0234.347] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0234.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20f77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0234.347] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0234.347] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0234.348] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0234.348] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0234.348] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0234.348] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6642e0) returned 1 [0234.348] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6642e0) returned 1 [0234.348] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x6679c0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0234.349] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664eb0 [0234.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0234.349] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20f75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0234.349] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0234.349] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.350] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.350] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0234.350] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0234.351] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664eb0) returned 1 [0234.351] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664eb0) returned 1 [0234.351] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x6679c0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0234.351] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664910 [0234.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.351] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20f6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0234.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0234.352] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.352] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.352] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0234.353] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0234.353] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664910) returned 1 [0234.353] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664910) returned 1 [0234.353] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x6679c0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0234.353] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663f80 [0234.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0234.354] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20f75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0234.354] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0234.354] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.354] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.355] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0234.356] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0234.356] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663f80) returned 1 [0234.356] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663f80) returned 1 [0234.356] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x6679c0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0234.356] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664250 [0234.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0234.357] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20f75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0234.357] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0234.357] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.357] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.357] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0234.357] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0234.358] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664250) returned 1 [0234.358] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664250) returned 1 [0234.358] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x6679c0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0234.358] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6657b0 [0234.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.358] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20f75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0234.359] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0234.359] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.359] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.359] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0234.360] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0234.360] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6657b0) returned 1 [0234.360] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6657b0) returned 1 [0234.360] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x6679c0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0234.361] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0234.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0234.361] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20f75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0234.361] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0234.362] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.362] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.362] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0234.362] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0234.363] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0234.363] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0234.363] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x6679c0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0234.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665840 [0234.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0234.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20f6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0234.364] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.364] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0234.364] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0234.364] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.364] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.364] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665840) returned 1 [0234.365] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665840) returned 1 [0234.365] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x6679c0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0234.365] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6646d0 [0234.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0234.365] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20f75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0234.366] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.366] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.366] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.366] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.366] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.366] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6646d0) returned 1 [0234.367] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6646d0) returned 1 [0234.367] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x6679c0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0234.367] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664be0 [0234.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.367] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20f6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0234.368] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.368] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.368] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.368] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.368] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.368] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664be0) returned 1 [0234.369] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664be0) returned 1 [0234.369] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x6679c0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0234.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664010 [0234.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0234.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20f75c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0234.370] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0234.370] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.370] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.370] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0234.371] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0234.371] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664010) returned 1 [0234.371] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664010) returned 1 [0234.371] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x6679c0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0234.371] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664400 [0234.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0234.372] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20f75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0234.373] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0234.373] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.373] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.373] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0234.373] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0234.373] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664400) returned 1 [0234.373] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664400) returned 1 [0234.374] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x6679c0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0234.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6654e0 [0234.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0234.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20f75c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0234.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.375] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.375] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.375] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.375] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.375] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6654e0) returned 1 [0234.375] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6654e0) returned 1 [0234.375] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x6679c0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0234.375] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664e20 [0234.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0234.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20f75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0234.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0234.376] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.377] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.377] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0234.377] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0234.377] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664e20) returned 1 [0234.377] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664e20) returned 1 [0234.377] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x6679c0, cchName=0x104 | out: lpName="Network") returned 0x0 [0234.377] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663dd0 [0234.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0234.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20f6d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0234.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.378] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.378] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.378] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.378] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.861] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663dd0) returned 1 [0234.861] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663dd0) returned 1 [0234.861] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x6679c0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0234.861] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664640 [0234.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0234.862] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20f75c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0234.862] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0234.862] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.862] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.863] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0234.863] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0234.863] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664640) returned 1 [0234.863] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664640) returned 1 [0234.863] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x6679c0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0234.863] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663a70 [0234.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0234.864] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0234.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20f6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0234.864] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.864] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0234.865] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0234.865] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.865] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.865] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663a70) returned 1 [0234.865] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663a70) returned 1 [0234.865] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x6679c0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0234.865] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665840 [0234.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.866] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0234.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20f76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0234.866] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.866] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0234.866] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0234.867] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.867] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.867] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665840) returned 1 [0234.867] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665840) returned 1 [0234.867] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x6679c0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0234.867] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664490 [0234.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.868] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0234.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20f7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0234.868] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.868] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0234.869] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0234.869] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.869] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.870] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664490) returned 1 [0234.870] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664490) returned 1 [0234.870] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x6679c0, cchName=0x104 | out: lpName="Office") returned 0x0 [0234.870] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0234.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0234.871] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0234.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20f6e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0234.871] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.871] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0234.871] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0234.872] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.872] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.872] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0234.872] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0234.872] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x6679c0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0234.872] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665570 [0234.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.873] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20f75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0234.873] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.873] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.873] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.874] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.874] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.874] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665570) returned 1 [0234.874] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665570) returned 1 [0234.874] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x6679c0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0234.874] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664d90 [0234.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0234.875] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0234.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20f77a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0234.875] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.876] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0234.876] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0234.876] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.876] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.876] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664d90) returned 1 [0234.877] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664d90) returned 1 [0234.877] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x6679c0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0234.877] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6647f0 [0234.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0234.877] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20f75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0234.878] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0234.878] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.878] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.878] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0234.878] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0234.878] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6647f0) returned 1 [0234.879] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6647f0) returned 1 [0234.879] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x6679c0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0234.879] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6658d0 [0234.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.880] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0234.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20f77a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0234.880] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.880] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0234.880] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0234.880] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.881] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.881] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6658d0) returned 1 [0234.881] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6658d0) returned 1 [0234.882] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x6679c0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0234.882] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6652a0 [0234.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0234.882] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20f75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0234.883] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0234.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0234.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0234.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6652a0) returned 1 [0234.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6652a0) returned 1 [0234.884] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x6679c0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0234.884] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6642e0 [0234.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0234.884] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0234.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20f7840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0234.884] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0234.885] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0234.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.885] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6642e0) returned 1 [0234.886] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6642e0) returned 1 [0234.886] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x6679c0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0234.886] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664c70 [0234.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.886] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0234.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20f7110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0234.887] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.887] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0234.887] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0234.887] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.887] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.887] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664c70) returned 1 [0234.888] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664c70) returned 1 [0234.888] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x6679c0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0234.888] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664760 [0234.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.888] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20f6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0234.889] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.889] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.889] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.889] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.889] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.890] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664760) returned 1 [0234.890] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664760) returned 1 [0234.890] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x6679c0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0234.890] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664880 [0234.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0234.891] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20f6d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0234.891] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0234.891] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.891] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.892] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0234.892] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0234.892] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664880) returned 1 [0234.892] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664880) returned 1 [0234.892] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x6679c0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0234.893] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6650f0 [0234.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0234.893] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0234.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20f75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0234.893] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0234.893] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0234.893] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0234.894] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0234.894] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0234.894] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6650f0) returned 1 [0234.894] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6650f0) returned 1 [0234.894] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x6679c0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0234.894] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663cb0 [0234.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0234.895] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0234.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20f77a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0234.895] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0234.895] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0234.895] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0234.895] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0234.896] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0234.896] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663cb0) returned 1 [0234.896] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663cb0) returned 1 [0235.319] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x6679c0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0235.319] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664880 [0235.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0235.319] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0235.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20f7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0235.320] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0235.320] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0235.320] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0235.320] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0235.320] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0235.321] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664880) returned 1 [0235.321] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664880) returned 1 [0235.321] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x6679c0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0235.321] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664130 [0235.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0235.321] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20f75c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0235.321] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.322] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.322] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.322] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.322] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.322] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664130) returned 1 [0235.322] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664130) returned 1 [0235.322] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x6679c0, cchName=0x104 | out: lpName="Print") returned 0x0 [0235.323] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663a70 [0235.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0235.323] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20f75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0235.323] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0235.323] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.323] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.324] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0235.324] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0235.324] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663a70) returned 1 [0235.324] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663a70) returned 1 [0235.324] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x6679c0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0235.324] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b90 [0235.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.325] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0235.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20f7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0235.325] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0235.325] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0235.325] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0235.326] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0235.326] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0235.326] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b90) returned 1 [0235.326] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b90) returned 1 [0235.327] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x6679c0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0235.327] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664e20 [0235.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0235.327] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20f75c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0235.327] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0235.327] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.327] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.328] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0235.328] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0235.328] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664e20) returned 1 [0235.328] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664e20) returned 1 [0235.328] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x6679c0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0235.328] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6654e0 [0235.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0235.329] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0235.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20f7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0235.329] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0235.329] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0235.329] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0235.329] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0235.330] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0235.330] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6654e0) returned 1 [0235.330] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6654e0) returned 1 [0235.330] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x6679c0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0235.331] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664b50 [0235.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0235.331] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0235.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20f79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0235.331] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0235.331] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0235.331] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0235.332] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0235.332] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0235.332] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664b50) returned 1 [0235.332] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664b50) returned 1 [0235.332] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x6679c0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0235.332] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6657b0 [0235.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.332] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20f6d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0235.333] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0235.333] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.333] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.333] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0235.333] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0235.333] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6657b0) returned 1 [0235.333] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6657b0) returned 1 [0235.334] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x6679c0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0235.334] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664370 [0235.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0235.334] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0235.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20f7070, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0235.334] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.334] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0235.335] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0235.335] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.335] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.335] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664370) returned 1 [0235.335] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664370) returned 1 [0235.335] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x6679c0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0235.335] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6645b0 [0235.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.336] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0235.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20f6da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0235.336] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.336] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0235.336] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0235.336] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.337] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.337] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6645b0) returned 1 [0235.337] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6645b0) returned 1 [0235.337] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x6679c0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0235.337] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664b50 [0235.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0235.337] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0235.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20f6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0235.338] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.338] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0235.338] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0235.338] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.338] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.338] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664b50) returned 1 [0235.338] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664b50) returned 1 [0235.339] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x6679c0, cchName=0x104 | out: lpName="Router") returned 0x0 [0235.339] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664c70 [0235.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0235.339] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0235.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20f77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0235.339] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.340] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0235.340] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0235.341] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.341] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.341] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664c70) returned 1 [0235.341] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664c70) returned 1 [0235.341] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x6679c0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0235.342] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664a30 [0235.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0235.342] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0235.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20f6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0235.342] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0235.342] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0235.342] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0235.342] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0235.342] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0235.343] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664a30) returned 1 [0235.343] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664a30) returned 1 [0235.343] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x6679c0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0235.343] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6641c0 [0235.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0235.343] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20f75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0235.344] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0235.344] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.344] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.344] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0235.344] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0235.344] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6641c0) returned 1 [0235.345] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6641c0) returned 1 [0235.345] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x6679c0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0235.345] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6641c0 [0235.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0235.345] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20f75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0235.346] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.346] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.346] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.346] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.346] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.347] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6641c0) returned 1 [0235.347] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6641c0) returned 1 [0235.347] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x6679c0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0235.347] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664910 [0235.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0235.347] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0235.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20f79d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0235.347] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0235.348] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0235.348] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0235.348] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0235.348] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0235.348] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664910) returned 1 [0235.348] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664910) returned 1 [0235.349] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x6679c0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0235.349] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0235.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0235.349] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20f6d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0235.349] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0235.349] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.350] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.350] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0235.350] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0235.350] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0235.350] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0235.350] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x6679c0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0235.350] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b00 [0235.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.351] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0235.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20f6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0235.351] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.351] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0235.351] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0235.351] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.352] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.352] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b00) returned 1 [0235.352] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b00) returned 1 [0235.352] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x6679c0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0235.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664d90 [0235.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0235.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0235.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20f6fd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0235.353] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0235.353] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0235.353] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0235.353] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0235.353] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0235.794] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664d90) returned 1 [0235.794] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664d90) returned 1 [0235.794] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x6679c0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0235.794] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0235.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0235.795] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0235.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20f6da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0235.795] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.795] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0235.795] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0235.795] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.796] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.796] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0235.796] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0235.796] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x6679c0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0235.796] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664490 [0235.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0235.796] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0235.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20f79d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0235.797] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0235.797] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0235.797] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0235.797] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0235.798] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0235.798] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664490) returned 1 [0235.798] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664490) returned 1 [0235.798] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x6679c0, cchName=0x104 | out: lpName="Software") returned 0x0 [0235.798] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664400 [0235.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0235.799] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0235.799] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0235.799] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.799] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.799] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0235.800] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0235.800] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664400) returned 1 [0235.800] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664400) returned 1 [0235.800] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x6679c0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0235.800] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664910 [0235.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0235.800] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0235.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20f7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0235.801] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0235.801] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0235.801] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0235.801] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0235.801] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0235.801] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664910) returned 1 [0235.802] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664910) returned 1 [0235.802] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x6679c0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0235.802] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0235.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0235.802] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20f75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0235.803] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0235.803] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.803] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.803] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0235.804] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0235.804] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0235.804] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0235.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x6679c0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0235.804] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665600 [0235.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0235.804] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0235.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20f77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0235.805] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0235.805] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0235.805] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0235.805] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0235.805] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0235.805] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665600) returned 1 [0235.806] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665600) returned 1 [0235.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x6679c0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0235.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664ac0 [0235.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0235.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20f75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0235.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0235.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0235.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0235.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664ac0) returned 1 [0235.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664ac0) returned 1 [0235.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x6679c0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0235.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665570 [0235.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0235.808] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20f6d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0235.808] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0235.808] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.808] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.808] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0235.809] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0235.809] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665570) returned 1 [0235.809] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665570) returned 1 [0235.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x6679c0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0235.809] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665450 [0235.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0235.809] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20f6d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0235.810] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0235.810] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.810] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.810] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0235.810] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0235.810] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665450) returned 1 [0235.811] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665450) returned 1 [0235.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x6679c0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0235.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664010 [0235.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0235.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20f6d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0235.812] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0235.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0235.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0235.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664010) returned 1 [0235.813] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664010) returned 1 [0235.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x6679c0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0235.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665720 [0235.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0235.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20f75c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0235.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0235.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0235.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0235.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665720) returned 1 [0235.815] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665720) returned 1 [0235.815] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x6679c0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0235.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665720 [0235.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0235.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20f6d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0235.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0235.816] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0235.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0235.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665720) returned 1 [0235.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665720) returned 1 [0235.818] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x6679c0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0235.818] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6645b0 [0235.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0235.819] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20f6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0235.819] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0235.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0235.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0235.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6645b0) returned 1 [0235.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6645b0) returned 1 [0235.820] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x6679c0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0235.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664fd0 [0235.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0235.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20f6d00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0235.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.822] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.822] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.822] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.822] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664fd0) returned 1 [0235.822] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664fd0) returned 1 [0235.822] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x6679c0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0235.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665450 [0235.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0235.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0235.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20f7980, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0235.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0235.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0235.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0235.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0235.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0235.824] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665450) returned 1 [0235.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665450) returned 1 [0235.824] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x6679c0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0235.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664a30 [0235.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0235.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0235.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20f6fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0235.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.827] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0235.827] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0235.827] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.827] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.827] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664a30) returned 1 [0235.827] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664a30) returned 1 [0235.838] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x6679c0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0235.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664f40 [0235.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0235.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0235.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20f6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0235.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0235.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0235.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0235.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0235.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664f40) returned 1 [0235.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664f40) returned 1 [0235.840] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x6679c0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0235.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6657b0 [0235.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0235.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0235.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20f6da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0235.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0235.841] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0236.345] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0236.345] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.345] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.345] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6657b0) returned 1 [0236.345] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6657b0) returned 1 [0236.346] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x6679c0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0236.346] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664a30 [0236.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.346] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0236.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20f7980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0236.346] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0236.346] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0236.347] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0236.347] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0236.347] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0236.347] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664a30) returned 1 [0236.347] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664a30) returned 1 [0236.348] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x6679c0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0236.348] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665720 [0236.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0236.349] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20f75c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0236.350] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0236.350] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.350] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.350] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0236.350] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0236.350] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665720) returned 1 [0236.350] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665720) returned 1 [0236.351] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x6679c0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0236.351] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664f40 [0236.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0236.351] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20f75c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0236.352] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0236.352] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.352] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.352] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0236.352] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0236.353] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664f40) returned 1 [0236.353] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664f40) returned 1 [0236.353] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x6679c0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0236.353] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663a70 [0236.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.353] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20f75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0236.354] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0236.354] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.354] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.354] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0236.354] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0236.354] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663a70) returned 1 [0236.355] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663a70) returned 1 [0236.355] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x6679c0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0236.355] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664d90 [0236.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0236.355] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0236.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20f6fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0236.356] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0236.356] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0236.356] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0236.356] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0236.356] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0236.356] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664d90) returned 1 [0236.357] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664d90) returned 1 [0236.357] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x6679c0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0236.357] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0236.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.357] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20f75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0236.358] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0236.358] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.358] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.358] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0236.359] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0236.361] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0236.363] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0236.364] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x6679c0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0236.365] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665720 [0236.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0236.368] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0236.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20f6e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0236.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0236.369] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0236.369] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0236.371] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0236.373] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0236.376] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665720) returned 1 [0236.376] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665720) returned 1 [0236.377] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x6679c0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0236.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663dd0 [0236.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0236.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20f6e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0236.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0236.383] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0236.383] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0236.383] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0236.383] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0236.383] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663dd0) returned 1 [0236.383] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663dd0) returned 1 [0236.383] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x6679c0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0236.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6657b0 [0236.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20f75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0236.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0236.384] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.384] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.384] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0236.386] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0236.386] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6657b0) returned 1 [0236.386] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6657b0) returned 1 [0236.386] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x6679c0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0236.387] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6654e0 [0236.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.389] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20f75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0236.390] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0236.390] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.390] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.390] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0236.390] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0236.390] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6654e0) returned 1 [0236.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6654e0) returned 1 [0236.391] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x6679c0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0236.391] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x6658d0 [0236.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0236.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0236.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20f6d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0236.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.393] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0236.393] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0236.393] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.393] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.393] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6658d0) returned 1 [0236.393] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6658d0) returned 1 [0236.394] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x6679c0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0236.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664490 [0236.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0236.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20f77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0236.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0236.395] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0236.395] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0236.395] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0236.395] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0236.395] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664490) returned 1 [0236.395] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664490) returned 1 [0236.395] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x6679c0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0236.395] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663f80 [0236.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.396] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20f75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0236.397] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0236.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0236.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0236.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663f80) returned 1 [0236.398] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663f80) returned 1 [0236.398] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x6679c0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0236.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665720 [0236.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0236.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20f6da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0236.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.399] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0236.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0236.399] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.399] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665720) returned 1 [0236.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665720) returned 1 [0236.399] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x6679c0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0236.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664010 [0236.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0236.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20f6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0236.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0236.400] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0236.400] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0236.400] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0236.400] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0236.401] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664010) returned 1 [0236.401] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664010) returned 1 [0236.877] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x6679c0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0236.877] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663b90 [0236.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.877] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0236.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20f6e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0236.883] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0236.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0236.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0236.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0236.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0236.884] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663b90) returned 1 [0236.884] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663b90) returned 1 [0236.884] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x6679c0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0236.884] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664370 [0236.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.884] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20f75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0236.884] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0236.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.885] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0236.885] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0236.885] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664370) returned 1 [0236.885] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664370) returned 1 [0236.885] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x6679c0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0236.886] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664fd0 [0236.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.886] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20f75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0236.886] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0236.886] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.887] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.887] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0236.887] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0236.887] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664fd0) returned 1 [0236.887] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664fd0) returned 1 [0236.887] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x6679c0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0236.887] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663e60 [0236.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.888] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0236.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20f77a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0236.888] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.888] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0236.888] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0236.889] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.889] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.889] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663e60) returned 1 [0236.889] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663e60) returned 1 [0236.889] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x6679c0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0236.889] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664910 [0236.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0236.890] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20f75c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0236.890] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0236.890] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.890] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.891] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0236.891] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0236.891] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664910) returned 1 [0236.891] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664910) returned 1 [0236.891] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x6679c0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0236.892] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x664f40 [0236.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.892] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0236.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20f6fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0236.892] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.892] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0236.893] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0236.893] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.893] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.893] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x664f40) returned 1 [0236.893] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x664f40) returned 1 [0236.894] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x6679c0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0236.894] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0236.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0236.894] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20f75c0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0236.894] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0236.895] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.895] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.895] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0236.895] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0236.895] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0236.895] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0236.896] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x6679c0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0236.896] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0236.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0236.896] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0236.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20f6d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0236.896] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.897] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0236.897] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0236.897] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.897] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.897] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0236.897] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0236.898] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x6679c0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0236.898] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665210 [0236.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0236.899] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0236.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20f7980, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0236.899] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.899] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0236.899] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0236.899] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.900] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.900] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665210) returned 1 [0236.900] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665210) returned 1 [0236.900] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x6679c0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0236.900] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665060 [0236.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0236.901] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0236.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20f6d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0236.901] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0236.901] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0236.902] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0236.902] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0236.902] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0236.902] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665060) returned 1 [0236.902] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665060) returned 1 [0236.902] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x6679c0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0236.903] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665720 [0236.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.903] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20f75c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0236.903] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0236.904] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.904] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.904] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0236.904] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0236.904] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665720) returned 1 [0236.905] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665720) returned 1 [0236.905] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0236.905] RegCloseKey (hKey=0x1b0) returned 0x0 [0236.905] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x6679c0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0236.905] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x665600 [0236.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.906] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20f75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0236.906] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0236.906] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0236.906] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0236.907] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0236.907] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0236.907] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665600) returned 1 [0236.907] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665600) returned 1 [0236.907] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0236.907] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6679c0) returned 1 [0236.908] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6679c0) returned 1 [0236.908] RegCloseKey (hKey=0x1d4) returned 0x0 [0236.908] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0236.908] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0236.908] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f80e0 [0236.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6960 [0236.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0236.909] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69a0 [0236.909] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0236.909] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68a0 [0236.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0236.910] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6880 [0236.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0236.910] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0236.911] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f80e0) returned 1 [0236.911] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f80e0) returned 1 [0236.911] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68c0 [0236.911] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0236.911] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.911] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0236.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0236.912] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0236.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0236.912] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68e0 [0236.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0236.913] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.913] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6b40 [0236.913] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0236.913] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0236.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0236.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0236.914] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0236.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0236.914] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ac0 [0236.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0236.915] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0236.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0236.915] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0236.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x663ef0 [0236.916] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0236.916] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0236.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6b00 [0239.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0239.056] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0239.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0239.056] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0239.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0239.057] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0239.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0239.057] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x666020 [0239.058] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x663ef0) returned 1 [0239.058] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x663ef0) returned 1 [0239.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0239.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0239.059] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67a0 [0239.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666af0 [0239.060] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a00 [0239.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667450 [0239.060] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a60 [0239.061] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666d70 [0239.061] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.061] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xc0) returned 0x20f6b40 [0239.061] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666020) returned 1 [0239.066] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666020) returned 1 [0239.066] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0239.067] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6670e0 [0239.067] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.067] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0239.067] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667270 [0239.067] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.067] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6840 [0239.068] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667630 [0239.068] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.068] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6820 [0239.068] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666ff0 [0239.069] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.069] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xe0) returned 0x20f7eb0 [0239.069] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0239.069] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0239.069] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6860 [0239.069] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667680 [0239.070] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0239.070] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x667ad0 [0239.070] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666b40 [0239.070] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0239.070] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667400 [0239.071] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667400) returned 1 [0239.071] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667400) returned 1 [0239.071] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666eb0 [0239.071] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666eb0) returned 1 [0239.071] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666eb0) returned 1 [0239.071] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666dc0 [0239.072] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666dc0) returned 1 [0239.072] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666dc0) returned 1 [0239.072] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6677c0 [0239.072] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6677c0) returned 1 [0239.072] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6677c0) returned 1 [0239.072] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667040 [0239.073] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667040) returned 1 [0239.073] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667040) returned 1 [0239.073] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666aa0 [0239.073] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666aa0) returned 1 [0239.074] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666aa0) returned 1 [0239.074] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667130 [0239.074] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667130) returned 1 [0239.074] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667130) returned 1 [0239.074] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x6672c0 [0239.074] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6672c0) returned 1 [0239.075] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6672c0) returned 1 [0239.075] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666b90 [0239.075] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666b90) returned 1 [0239.075] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666b90) returned 1 [0239.075] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x666f00 [0239.075] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666f00) returned 1 [0239.076] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666f00) returned 1 [0239.076] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667310 [0239.076] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0239.076] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0239.076] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6960) returned 1 [0239.077] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6960) returned 1 [0239.077] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0239.077] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0239.077] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69a0) returned 1 [0239.077] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69a0) returned 1 [0239.077] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0239.077] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0239.078] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68a0) returned 1 [0239.078] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68a0) returned 1 [0239.078] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0239.078] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0239.078] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6880) returned 1 [0239.078] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6880) returned 1 [0239.079] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0239.079] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0239.079] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68c0) returned 1 [0239.079] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68c0) returned 1 [0239.079] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0239.079] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0239.079] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0239.080] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0239.080] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0239.080] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0239.080] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0239.080] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0239.080] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0239.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0239.081] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68e0) returned 1 [0239.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68e0) returned 1 [0239.081] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0239.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0239.081] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6aa0) returned 1 [0239.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6aa0) returned 1 [0239.081] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0239.082] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0239.082] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6920) returned 1 [0239.082] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6920) returned 1 [0239.082] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0239.082] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0239.082] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ac0) returned 1 [0239.082] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ac0) returned 1 [0239.083] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0239.083] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0239.083] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0239.083] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0239.083] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0239.083] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0239.083] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b00) returned 1 [0239.084] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b00) returned 1 [0239.084] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0239.084] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0239.084] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a40) returned 1 [0239.084] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a40) returned 1 [0239.084] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0239.084] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0239.084] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6940) returned 1 [0239.084] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6940) returned 1 [0239.085] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0239.085] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0239.085] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0239.085] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0239.085] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0239.085] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0239.086] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0239.086] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0239.086] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666af0) returned 1 [0239.086] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666af0) returned 1 [0239.086] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67a0) returned 1 [0239.086] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67a0) returned 1 [0239.087] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667450) returned 1 [0239.087] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667450) returned 1 [0239.087] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a00) returned 1 [0239.087] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a00) returned 1 [0239.087] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666d70) returned 1 [0239.087] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666d70) returned 1 [0239.088] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a60) returned 1 [0239.088] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a60) returned 1 [0239.088] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6670e0) returned 1 [0239.088] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6670e0) returned 1 [0239.088] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0239.089] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0239.089] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667270) returned 1 [0239.089] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667270) returned 1 [0239.089] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6800) returned 1 [0239.089] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6800) returned 1 [0239.089] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667630) returned 1 [0239.090] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667630) returned 1 [0239.090] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6840) returned 1 [0239.090] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6840) returned 1 [0239.090] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666ff0) returned 1 [0239.090] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666ff0) returned 1 [0239.090] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6820) returned 1 [0239.091] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6820) returned 1 [0239.091] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667680) returned 1 [0239.091] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667680) returned 1 [0239.091] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6860) returned 1 [0239.091] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6860) returned 1 [0239.091] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x666b40) returned 1 [0239.091] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x666b40) returned 1 [0239.092] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667ad0) returned 1 [0239.092] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667ad0) returned 1 [0239.092] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7eb0) returned 1 [0239.092] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7eb0) returned 1 [0239.092] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x667450 [0239.092] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0239.093] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x667450, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x667450*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0239.093] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667450) returned 1 [0239.093] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667450) returned 1 [0239.093] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x667310) returned 1 [0239.093] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x667310) returned 1 [0239.094] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0239.094] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x55e270) returned 1 [0239.633] CryptCreateHash (in: hProv=0x55e270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0239.633] CryptHashData (hHash=0x55e370, pbData=0x20f6d50, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0239.633] CryptGetHashParam (in: hHash=0x55e370, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0239.633] CryptGetHashParam (in: hHash=0x55e370, dwParam=0x2, pbData=0x20f6fd0, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x20f6fd0, pdwDataLen=0x14eed8) returned 1 [0239.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0239.634] CryptDestroyHash (hHash=0x55e370) returned 1 [0239.634] CryptReleaseContext (hProv=0x55e270, dwFlags=0x0) returned 1 [0239.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0239.634] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0239.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0239.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0239.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7980) returned 1 [0239.634] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7980) returned 1 [0239.635] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0239.635] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0239.635] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0239.635] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0239.635] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0239.635] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0239.635] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0239.636] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0239.636] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x665180) returned 1 [0239.636] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x665180) returned 1 [0239.637] RegCloseKey (hKey=0x1b0) returned 0x0 [0239.637] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0239.637] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0239.637] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0239.637] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0239.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0239.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0239.638] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0239.638] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0239.638] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0239.638] GetLastError () returned 0x5 [0239.639] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0239.639] GetLastError () returned 0x5 [0239.639] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0239.639] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0239.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0239.639] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0239.639] ReleaseMutex (hMutex=0x1b0) returned 0 [0239.639] GetLastError () returned 0x120 [0239.640] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0239.640] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0239.640] NtClose (Handle=0x1b0) returned 0x0 [0239.640] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0239.640] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0239.640] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0239.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0239.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5f10) returned 1 [0239.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5f10) returned 1 [0239.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x65fe90) returned 1 [0239.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x65fe90) returned 1 [0239.642] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x6649a0) returned 1 [0239.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x6649a0) returned 1 [0239.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x2356040) returned 1 [0239.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x2356040) returned 1 [0239.663] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f83e0) returned 1 [0239.663] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f83e0) returned 1 [0239.663] ExitProcess (uExitCode=0x0) [0239.665] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x54c3a0 | out: hHeap=0x540000) returned 1 Thread: id = 41 os_tid = 0xee4 Thread: id = 77 os_tid = 0x6a0 Process: id = "13" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x29873000" os_pid = "0x8e0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1004 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1005 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1006 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1007 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1008 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1009 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1010 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1011 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1012 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1013 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 1014 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1015 start_va = 0x440000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1016 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1017 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1018 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1019 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1020 start_va = 0x540000 end_va = 0x5fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1021 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1022 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1023 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1024 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1025 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1026 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1027 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1028 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1029 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1030 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1031 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1032 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1033 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1034 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1035 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1036 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1037 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1038 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1039 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1040 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1041 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 1042 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1043 start_va = 0x890000 end_va = 0xa10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 1044 start_va = 0xa20000 end_va = 0x1e1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 1046 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1047 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1048 start_va = 0x1e20000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 1049 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1050 start_va = 0x1e20000 end_va = 0x1edffff monitored = 0 entry_point = 0x1e40da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1051 start_va = 0x1f50000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 1053 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 1054 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1055 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1057 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1058 start_va = 0x1e20000 end_va = 0x1eb9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 1072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1078 start_va = 0x1f60000 end_va = 0x1ff9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 1584 start_va = 0x2000000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 1588 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1888 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1910 start_va = 0x2000000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 1911 start_va = 0x21c0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 1912 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1913 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1914 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1934 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1954 start_va = 0x21d0000 end_va = 0x2417fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 2000 start_va = 0x2420000 end_va = 0x266bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 2454 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Thread: id = 43 os_tid = 0x13c8 [0144.879] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0144.880] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0144.880] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0144.881] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0144.882] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0144.884] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0144.924] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0144.927] GetProcessHeap () returned 0x440000 [0144.928] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0144.928] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0144.929] GetLastError () returned 0x7e [0144.929] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0144.930] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0144.930] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c8) returned 0x44c380 [0145.312] SetLastError (dwErrCode=0x7e) [0145.312] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1200) returned 0x453540 [0145.324] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0145.324] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0145.325] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0145.325] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0145.325] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"" [0145.326] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"" [0145.327] GetACP () returned 0x4e4 [0145.327] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x228) returned 0x4453e0 [0145.328] IsValidCodePage (CodePage=0x4e4) returned 1 [0145.328] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0145.328] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0145.329] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.329] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0145.329] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0145.330] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.330] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0145.331] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0145.332] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0145.332] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0145.332] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0145.332] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0145.332] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.332] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0145.333] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0145.333] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0145.333] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0145.334] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x100) returned 0x451e00 [0145.334] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0145.334] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1c2) returned 0x444750 [0145.335] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0145.335] GetLastError () returned 0x0 [0145.335] SetLastError (dwErrCode=0x0) [0145.336] GetEnvironmentStringsW () returned 0x454750* [0145.336] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9cc) returned 0x455130 [0145.336] FreeEnvironmentStringsW (penv=0x454750) returned 1 [0145.336] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x118) returned 0x449cf0 [0145.337] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3e) returned 0x450750 [0145.337] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x5c) returned 0x440780 [0145.337] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x444920 [0145.337] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x78) returned 0x444c60 [0145.338] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x44c750 [0145.338] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x28) returned 0x44b560 [0145.338] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x48) returned 0x4504d0 [0145.339] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1a) returned 0x44b590 [0145.339] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3a) returned 0x450200 [0145.339] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x445aa0 [0145.339] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2a) returned 0x445b10 [0145.339] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0x44c7c0 [0145.340] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1c) returned 0x44b410 [0145.340] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xd2) returned 0x445d30 [0145.340] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x7c) returned 0x4449d0 [0145.340] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3a) returned 0x450bb0 [0145.341] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x90) returned 0x444060 [0145.341] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b9b0 [0145.341] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x30) returned 0x443c90 [0145.341] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x36) returned 0x443cd0 [0145.341] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c) returned 0x450d90 [0145.342] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x52) returned 0x4492c0 [0145.342] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c) returned 0x450ac0 [0145.342] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xd6) returned 0x445670 [0145.342] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0x443d10 [0145.342] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1e) returned 0x44b8c0 [0145.342] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x442120 [0145.343] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x54) returned 0x449500 [0145.343] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x52) returned 0x449260 [0145.343] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b320 [0145.343] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x42) returned 0x450a70 [0145.343] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x442160 [0145.344] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x44) returned 0x450de0 [0145.344] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b4d0 [0145.344] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x455130 | out: hHeap=0x440000) returned 1 [0145.344] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1000) returned 0x454750 [0145.345] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0145.345] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0145.651] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"" [0145.651] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x44ad00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0145.653] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0146.017] GetPolyFillMode (hdc=0xb14be) returned 0 [0146.017] GetFocus () returned 0x0 [0146.017] GetParent (hWnd=0x0) returned 0x0 [0146.018] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.018] GetThreadLocale () returned 0x409 [0146.019] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.019] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.020] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.020] GetThreadLocale () returned 0x409 [0146.020] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.020] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.021] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.021] GetThreadLocale () returned 0x409 [0146.021] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.021] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.022] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.022] GetThreadLocale () returned 0x409 [0146.022] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.022] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.023] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.023] GetThreadLocale () returned 0x409 [0146.023] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.024] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.024] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.024] GetThreadLocale () returned 0x409 [0146.024] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.024] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.025] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.025] GetThreadLocale () returned 0x409 [0146.025] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.025] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.026] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.026] GetThreadLocale () returned 0x409 [0146.026] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.026] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.027] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.027] GetThreadLocale () returned 0x409 [0146.027] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.027] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.027] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.028] GetThreadLocale () returned 0x409 [0146.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.028] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.028] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.029] GetThreadLocale () returned 0x409 [0146.029] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.029] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.030] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.030] GetThreadLocale () returned 0x409 [0146.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.031] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.031] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.031] GetThreadLocale () returned 0x409 [0146.031] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.032] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.032] GetThreadLocale () returned 0x409 [0146.032] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.033] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.033] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.033] GetThreadLocale () returned 0x409 [0146.034] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.034] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.034] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.034] GetThreadLocale () returned 0x409 [0146.035] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.035] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.035] GetThreadLocale () returned 0x409 [0146.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.036] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.037] GetThreadLocale () returned 0x409 [0146.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.037] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.038] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.409] GetThreadLocale () returned 0x409 [0146.410] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.410] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.410] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.411] GetThreadLocale () returned 0x409 [0146.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.412] GetThreadLocale () returned 0x409 [0146.412] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.412] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.413] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.413] GetThreadLocale () returned 0x409 [0146.413] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.413] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.414] GetThreadLocale () returned 0x409 [0146.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.414] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.415] GetThreadLocale () returned 0x409 [0146.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.416] GetThreadLocale () returned 0x409 [0146.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.416] GetThreadLocale () returned 0x409 [0146.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.417] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.417] GetThreadLocale () returned 0x409 [0146.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.418] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.418] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.418] GetThreadLocale () returned 0x409 [0146.418] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.418] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.419] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.419] GetThreadLocale () returned 0x409 [0146.419] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.419] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.420] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.420] GetThreadLocale () returned 0x409 [0146.420] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.420] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.421] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.421] GetThreadLocale () returned 0x409 [0146.421] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.422] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.422] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.422] GetThreadLocale () returned 0x409 [0146.423] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.423] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.423] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.423] GetThreadLocale () returned 0x409 [0146.423] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.424] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.424] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.424] GetThreadLocale () returned 0x409 [0146.424] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.425] GetThreadLocale () returned 0x409 [0146.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.426] GetThreadLocale () returned 0x409 [0146.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.427] GetThreadLocale () returned 0x409 [0146.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.428] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.428] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.429] GetThreadLocale () returned 0x409 [0146.429] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.429] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.429] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.429] GetThreadLocale () returned 0x409 [0146.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.431] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.431] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.431] GetThreadLocale () returned 0x409 [0146.431] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.431] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.432] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.432] GetThreadLocale () returned 0x409 [0146.432] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.433] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.433] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.433] GetThreadLocale () returned 0x409 [0146.433] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.433] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.434] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.434] GetThreadLocale () returned 0x409 [0146.435] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.435] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.437] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.437] GetThreadLocale () returned 0x409 [0146.437] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.437] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.438] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.438] GetThreadLocale () returned 0x409 [0146.438] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.438] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.439] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.439] GetThreadLocale () returned 0x409 [0146.439] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.439] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.439] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.439] GetThreadLocale () returned 0x409 [0146.440] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.440] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.441] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.441] GetThreadLocale () returned 0x409 [0146.441] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.441] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.441] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.441] GetThreadLocale () returned 0x409 [0146.442] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.442] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.442] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.442] GetThreadLocale () returned 0x409 [0146.443] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.443] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.443] GetThreadLocale () returned 0x409 [0146.443] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.444] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.444] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.444] GetThreadLocale () returned 0x409 [0146.444] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.444] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.445] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.445] GetThreadLocale () returned 0x409 [0146.445] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.445] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.446] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.823] GetThreadLocale () returned 0x409 [0146.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.824] GetThreadLocale () returned 0x409 [0146.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.825] GetThreadLocale () returned 0x409 [0146.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.826] GetThreadLocale () returned 0x409 [0146.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.828] GetThreadLocale () returned 0x409 [0146.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.829] GetThreadLocale () returned 0x409 [0146.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.830] GetThreadLocale () returned 0x409 [0146.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.831] GetThreadLocale () returned 0x409 [0146.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.832] GetThreadLocale () returned 0x409 [0146.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.833] GetThreadLocale () returned 0x409 [0146.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.833] GetThreadLocale () returned 0x409 [0146.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.834] GetThreadLocale () returned 0x409 [0146.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.835] GetThreadLocale () returned 0x409 [0146.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.836] GetThreadLocale () returned 0x409 [0146.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.836] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.837] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.837] GetThreadLocale () returned 0x409 [0146.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.838] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.838] GetThreadLocale () returned 0x409 [0146.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.838] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.838] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.838] GetThreadLocale () returned 0x409 [0146.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.839] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.839] GetThreadLocale () returned 0x409 [0146.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.840] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.840] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.840] GetThreadLocale () returned 0x409 [0146.840] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.840] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.841] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.841] GetThreadLocale () returned 0x409 [0146.841] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.841] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.841] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.841] GetThreadLocale () returned 0x409 [0146.841] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.842] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.842] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.842] GetThreadLocale () returned 0x409 [0146.842] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.842] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.843] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.843] GetThreadLocale () returned 0x409 [0146.843] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.843] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.844] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.844] GetThreadLocale () returned 0x409 [0146.844] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.844] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.844] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.845] GetThreadLocale () returned 0x409 [0146.845] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.845] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.845] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.845] GetThreadLocale () returned 0x409 [0146.846] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.846] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.846] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.846] GetThreadLocale () returned 0x409 [0146.846] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.846] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.847] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.847] GetThreadLocale () returned 0x409 [0146.847] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.848] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.848] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.848] GetThreadLocale () returned 0x409 [0146.848] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.848] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.849] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.849] GetThreadLocale () returned 0x409 [0146.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.850] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.850] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.850] GetThreadLocale () returned 0x409 [0146.850] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.851] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.851] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.851] GetThreadLocale () returned 0x409 [0146.851] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.851] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.852] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.852] GetThreadLocale () returned 0x409 [0146.852] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.852] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.853] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.853] GetThreadLocale () returned 0x409 [0146.853] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.853] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.853] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.854] GetThreadLocale () returned 0x409 [0146.854] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.854] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.854] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.855] GetThreadLocale () returned 0x409 [0146.855] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.855] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.855] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.856] GetThreadLocale () returned 0x409 [0146.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.856] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.856] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.856] GetThreadLocale () returned 0x409 [0146.856] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.857] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.857] GetThreadLocale () returned 0x409 [0146.857] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0146.857] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0146.858] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0146.858] GetThreadLocale () returned 0x409 [0147.169] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.170] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.170] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.171] GetThreadLocale () returned 0x409 [0147.171] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.171] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.172] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.172] GetThreadLocale () returned 0x409 [0147.172] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.172] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.172] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.173] GetThreadLocale () returned 0x409 [0147.173] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.173] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.174] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.174] GetThreadLocale () returned 0x409 [0147.174] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.174] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.175] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.175] GetThreadLocale () returned 0x409 [0147.175] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.175] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.175] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.176] GetThreadLocale () returned 0x409 [0147.176] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.177] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.177] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.177] GetThreadLocale () returned 0x409 [0147.178] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.178] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.178] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.178] GetThreadLocale () returned 0x409 [0147.178] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.179] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.179] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.179] GetThreadLocale () returned 0x409 [0147.179] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.179] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.180] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.180] GetThreadLocale () returned 0x409 [0147.180] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.180] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.181] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.181] GetThreadLocale () returned 0x409 [0147.181] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.182] GetThreadLocale () returned 0x409 [0147.182] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.182] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.184] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.184] GetThreadLocale () returned 0x409 [0147.184] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.184] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.185] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.185] GetThreadLocale () returned 0x409 [0147.185] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.186] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.186] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.186] GetThreadLocale () returned 0x409 [0147.187] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.187] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.187] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0147.187] GetThreadLocale () returned 0x409 [0147.187] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0147.188] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0147.194] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0147.194] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e20000 [0148.484] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0148.484] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0148.487] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0148.489] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0148.489] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0148.490] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0148.490] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0148.491] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0148.493] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f60000 [0149.366] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0149.368] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0149.368] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0149.368] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0210.540] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0210.542] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0212.822] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0212.823] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0212.824] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0212.824] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0212.825] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0213.455] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x21c0000 [0213.471] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x208) returned 0x21c0830 [0213.472] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0a40 [0213.472] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0ad0 [0213.472] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0b60 [0213.472] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0bf0 [0213.472] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0c80 [0213.472] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0d10 [0213.472] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0da0 [0213.473] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0e30 [0213.473] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0ec0 [0213.473] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0f50 [0213.473] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0fe0 [0213.476] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c1070 [0213.477] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c1100 [0213.477] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c1190 [0213.477] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c1220 [0213.477] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c12b0 [0213.477] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x400) returned 0x21c1340 [0213.477] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x400) returned 0x21c1750 [0213.478] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x288) returned 0x21c1b60 [0213.478] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1df0 [0213.478] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1e40 [0213.953] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1e90 [0213.953] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1ee0 [0213.954] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1f30 [0213.954] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1f80 [0213.955] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1fd0 [0213.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2020 [0213.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2070 [0213.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c20c0 [0213.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2110 [0213.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2160 [0213.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c21b0 [0213.957] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2200 [0213.957] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2250 [0213.957] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c22a0 [0213.957] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x21c1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0213.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c22f0 [0213.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c0720 [0213.960] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c22f0) returned 1 [0213.961] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c22f0) returned 1 [0213.961] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0213.962] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0213.962] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0213.962] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c0720) returned 1 [0213.962] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c0720) returned 1 [0213.962] FreeConsole () returned 1 [0213.963] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4da0 [0213.963] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4df0 [0213.963] GetComputerNameA (in: lpBuffer=0x21c4df0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0213.965] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xd8) returned 0x21c0720 [0213.965] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5410 [0213.965] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6300 [0213.966] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c61e0 [0213.966] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a90 [0213.967] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6270 [0213.967] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6390 [0213.967] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5730 [0213.967] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5c40 [0213.967] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5850 [0213.968] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c54f0 [0213.968] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5580 [0213.968] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5610 [0213.968] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c58e0 [0213.968] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0213.968] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x100) returned 0x21c64b0 [0213.969] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21c64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0213.969] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c64b0) returned 1 [0213.969] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c64b0) returned 1 [0213.969] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0213.969] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0213.969] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0213.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0213.970] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0213.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x21c4850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0213.970] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0213.971] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0213.971] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0213.971] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0213.971] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0213.971] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0213.972] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0213.972] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c60 [0213.972] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0213.972] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x280) returned 0x21c64b0 [0213.973] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0213.976] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21c64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0213.976] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0213.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0213.976] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0213.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21c4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0213.977] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0213.977] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0213.977] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0213.977] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0213.977] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0213.978] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0213.978] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0213.978] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21c64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0213.978] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0213.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.978] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0213.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21c4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0213.979] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0213.979] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0213.979] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0213.979] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0213.980] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0213.980] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0213.980] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0213.980] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21c64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0213.980] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0213.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0213.981] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0213.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21c4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0213.981] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0213.981] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0213.981] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0213.981] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0213.982] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0213.982] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0213.982] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0213.982] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21c64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0213.982] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0213.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.983] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0213.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x21c4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0213.983] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0213.983] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0213.984] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0213.984] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0213.984] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0213.984] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0213.985] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0213.985] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21c64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0213.985] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0213.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0213.986] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0213.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21c4cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0213.986] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0213.987] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0213.987] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0213.987] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0213.987] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0213.987] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0213.987] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0213.988] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0213.988] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0213.988] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21c64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0214.502] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0214.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0214.503] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0214.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21c4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0214.503] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0214.503] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0214.503] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0214.504] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0214.504] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0214.504] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0214.504] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0214.504] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21c64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0214.504] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0214.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0214.505] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0214.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21c4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0214.505] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0214.505] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0214.505] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0214.506] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0214.506] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0214.506] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0214.506] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0214.506] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21c64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0214.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0214.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0214.507] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0214.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21c48a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0214.507] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0214.507] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0214.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0214.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0214.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0214.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0214.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0214.508] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21c64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0214.509] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0214.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0214.509] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0214.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21c4b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0214.509] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0214.509] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0214.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0214.510] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0214.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0214.510] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0214.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0214.511] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21c64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0214.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0214.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0214.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0214.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21c4cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0214.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0214.512] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0214.512] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0214.512] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0214.512] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0214.512] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0214.513] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0214.513] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0214.513] RegCloseKey (hKey=0x150) returned 0x0 [0214.513] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21c64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0214.514] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0214.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.514] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0214.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21c4cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0214.514] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0214.515] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0214.515] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0214.515] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0214.515] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0214.515] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0214.515] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0214.515] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21c64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0214.516] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0214.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0214.516] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0214.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21c4c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0214.517] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0214.517] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0214.517] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0214.517] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0214.517] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0214.518] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0214.518] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0214.520] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21c64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0214.520] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0214.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0214.520] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0214.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21c4d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0214.521] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0214.521] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0214.521] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0214.521] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0214.521] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0214.521] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0214.522] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0214.522] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21c64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0214.522] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0214.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0214.522] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0214.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21c4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0214.523] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0214.523] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0214.523] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0214.523] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0214.524] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0214.524] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0214.524] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0214.524] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21c64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0214.524] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0214.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0214.525] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0214.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21c4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0214.525] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0214.525] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0214.525] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0214.525] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0214.526] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0214.526] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0214.526] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0214.526] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21c64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0214.526] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0214.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0214.527] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0214.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21c4f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0214.527] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0214.527] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0214.527] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0214.528] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0214.528] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0214.528] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0214.528] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0214.528] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21c64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0214.529] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0214.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0214.529] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0214.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21c4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0214.529] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0214.529] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0214.530] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0214.530] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0214.530] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0214.530] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0214.531] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0214.531] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21c64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0214.531] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0214.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0214.531] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0214.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21c4e90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0214.532] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0214.532] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0214.532] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0214.532] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0214.532] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0214.533] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0214.533] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0214.533] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21c64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0214.533] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0214.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.533] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0214.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21c4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0214.534] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0214.534] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0214.534] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0214.534] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0214.535] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0214.535] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0214.535] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0214.535] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21c64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0214.535] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0214.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0214.536] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0214.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21c4b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0214.536] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0214.536] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0214.536] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0214.537] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0214.537] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0214.537] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0214.537] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0214.537] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21c64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0214.537] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0214.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0214.992] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0214.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21c48f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0214.992] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0214.992] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0214.993] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0214.993] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0214.993] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0214.993] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0214.994] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0214.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21c64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0214.994] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0214.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.994] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0214.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21c4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0214.995] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0214.995] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0214.995] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0214.996] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0214.996] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0214.996] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0214.996] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0214.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21c64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0214.996] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0214.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0214.997] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0214.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x21c4b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0214.997] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0214.997] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0214.998] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0214.998] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0214.998] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0214.998] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0214.999] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0214.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21c64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0214.999] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0214.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0214.999] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0214.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21c4cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0215.000] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0215.000] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0215.000] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0215.000] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0215.000] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0215.000] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0215.001] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0215.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21c64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0215.001] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0215.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0215.002] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0215.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21c48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0215.002] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0215.002] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0215.002] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0215.002] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0215.003] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0215.003] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0215.003] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0215.003] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21c64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0215.003] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0215.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0215.004] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0215.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21c4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0215.004] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0215.007] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0215.007] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0215.007] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0215.007] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0215.008] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0215.008] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0215.008] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21c64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0215.008] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0215.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0215.009] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0215.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x21c4f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0215.009] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0215.010] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0215.010] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0215.010] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0215.010] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0215.011] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0215.011] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0215.011] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21c64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0215.011] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0215.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0215.012] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0215.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21c4e40, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0215.012] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0215.012] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0215.012] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0215.012] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0215.013] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0215.013] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0215.013] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0215.013] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21c64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0215.013] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0215.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0215.014] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0215.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21c4b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0215.014] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0215.014] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0215.014] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0215.015] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0215.015] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0215.015] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0215.015] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0215.015] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21c64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0215.015] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0215.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0215.015] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0215.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x21c4a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0215.016] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0215.016] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0215.016] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0215.016] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0215.016] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0215.016] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0215.017] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0215.017] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21c64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0215.017] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0215.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.017] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0215.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21c49e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0215.018] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0215.018] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0215.018] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0215.018] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0215.018] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0215.018] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0215.018] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0215.019] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21c64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0215.020] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0215.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.020] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0215.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21c4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0215.021] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0215.021] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0215.021] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0215.021] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0215.021] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0215.021] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0215.022] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0215.022] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21c64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0215.022] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0215.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.023] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0215.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21c4d50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0215.023] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0215.023] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0215.023] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0215.024] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0215.024] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0215.024] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0215.024] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0215.024] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21c64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0215.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0215.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0215.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21c4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0215.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0215.025] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0215.025] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0215.025] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0215.025] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0215.026] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0215.026] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0215.026] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21c64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0215.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0215.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0215.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21c4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0215.027] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0215.027] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0215.027] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0215.027] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0215.027] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0215.027] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0215.027] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0215.027] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21c64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0215.028] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0215.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0215.028] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0215.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21c4a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0215.028] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0215.028] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0215.029] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0215.029] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0215.029] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0215.029] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0215.029] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0215.029] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21c64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0215.030] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0215.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0215.030] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0215.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21c4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0215.030] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0215.518] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0215.518] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0215.519] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0215.519] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0215.519] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0215.519] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0215.520] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21c64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0215.520] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0215.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0215.520] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0215.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21c4940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0215.520] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0215.521] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0215.521] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0215.521] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0215.521] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0215.522] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0215.522] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0215.522] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21c64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0215.522] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0215.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.523] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0215.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21c4d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0215.523] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0215.523] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0215.523] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0215.523] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0215.523] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0215.524] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0215.524] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0215.524] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21c64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0215.524] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0215.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.524] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0215.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21c4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0215.525] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0215.525] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0215.525] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0215.526] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0215.526] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0215.526] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0215.526] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0215.526] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21c64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0215.527] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0215.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.527] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0215.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21c4f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0215.528] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0215.528] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0215.528] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0215.528] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0215.529] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0215.529] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0215.529] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0215.529] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21c64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0215.530] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0215.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0215.530] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0215.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21c4990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0215.530] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0215.530] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0215.530] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0215.531] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0215.531] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0215.531] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0215.531] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0215.531] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21c64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0215.531] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0215.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0215.532] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0215.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21c4850, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0215.532] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0215.532] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0215.532] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0215.532] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0215.532] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0215.532] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0215.533] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0215.533] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21c64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0215.533] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0215.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.534] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0215.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21c4d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0215.534] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0215.535] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0215.535] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0215.535] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0215.535] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0215.535] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0215.536] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0215.536] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21c64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0215.536] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0215.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0215.537] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0215.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21c4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0215.537] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0215.538] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0215.538] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0215.538] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0215.538] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0215.538] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0215.538] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0215.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21c64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0215.539] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0215.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.539] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0215.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21c4a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0215.539] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0215.540] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0215.540] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0215.540] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0215.540] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0215.576] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0215.576] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0215.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0215.577] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0215.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0215.577] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0215.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21c48f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0215.578] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0215.578] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0215.578] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0215.578] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0215.578] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0215.579] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0215.579] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0215.579] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0215.579] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0215.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.580] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0215.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21c4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0215.580] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0215.580] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0215.580] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0215.580] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0215.581] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0215.581] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0215.581] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0215.581] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0215.581] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0215.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.582] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0215.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21c4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0215.582] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0215.582] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0215.583] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0215.583] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0215.583] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0215.583] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0215.583] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0215.584] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0215.584] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0215.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.584] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0215.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21c4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0215.585] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0215.585] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0215.585] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0215.585] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0215.586] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0215.586] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0215.586] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0215.586] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0215.586] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0215.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.587] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0215.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21c48f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0215.587] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0215.587] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0215.588] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0215.588] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0215.588] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0215.588] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0215.588] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0215.588] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0215.588] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0215.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0215.589] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0215.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21c4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0215.589] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0215.589] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0215.589] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0215.589] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0215.590] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0215.590] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0215.590] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0215.590] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0215.590] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0215.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.053] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0216.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21c4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0216.054] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0216.054] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0216.054] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0216.055] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0216.055] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0216.055] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0216.055] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0216.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21c64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0216.056] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0216.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0216.056] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0216.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21c4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0216.057] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0216.057] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0216.057] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0216.057] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0216.057] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0216.057] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0216.057] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0216.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21c64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0216.058] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0216.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.059] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0216.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21c4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0216.059] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0216.059] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0216.060] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0216.060] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0216.060] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0216.060] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0216.060] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0216.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21c64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0216.061] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0216.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.061] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0216.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21c4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0216.061] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0216.061] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0216.061] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0216.061] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0216.062] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0216.062] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0216.062] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0216.062] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21c64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0216.063] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0216.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.063] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0216.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21c4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0216.063] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0216.063] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0216.064] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0216.064] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0216.064] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0216.064] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0216.064] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0216.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21c64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0216.065] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0216.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.065] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0216.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21c4ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0216.065] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0216.066] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0216.066] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0216.066] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0216.067] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0216.067] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0216.067] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0216.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21c64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0216.067] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0216.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.068] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0216.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21c4940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0216.069] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0216.069] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0216.069] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0216.069] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0216.069] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0216.069] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0216.070] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0216.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21c64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0216.070] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0216.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.070] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0216.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21c4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0216.071] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0216.071] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0216.071] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0216.071] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0216.071] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0216.071] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0216.072] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0216.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21c64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0216.072] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0216.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0216.072] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0216.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21c4d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0216.073] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0216.073] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0216.073] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0216.073] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0216.073] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0216.073] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0216.074] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0216.074] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21c64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0216.074] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0216.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0216.075] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0216.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21c48f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0216.075] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0216.075] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0216.075] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0216.076] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0216.076] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0216.076] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0216.076] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0216.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21c64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0216.078] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0216.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.078] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0216.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21c4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0216.079] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0216.079] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0216.079] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0216.080] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0216.080] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0216.080] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0216.080] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0216.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21c64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0216.081] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0216.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.081] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0216.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x21c4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0216.082] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0216.082] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0216.082] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0216.083] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0216.083] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0216.083] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0216.083] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0216.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21c64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0216.084] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0216.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.084] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0216.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x21c4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0216.084] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0216.084] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0216.085] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0216.085] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0216.085] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0216.085] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0216.085] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0216.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21c64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0216.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0216.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0216.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21c4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0216.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0216.086] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0216.086] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0216.087] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0216.087] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0216.087] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0216.087] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0216.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21c64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0216.088] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0216.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0216.088] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0216.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x21c4e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0216.088] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0216.088] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0216.590] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0216.591] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0216.591] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0216.591] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0216.592] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0216.592] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21c64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0216.592] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0216.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.593] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0216.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x21c4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0216.593] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0216.594] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0216.594] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0216.594] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0216.594] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0216.594] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0216.594] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0216.595] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21c64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0216.595] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0216.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.595] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0216.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x21c4b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0216.596] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0216.596] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0216.596] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0216.596] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0216.597] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0216.597] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0216.597] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0216.597] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21c64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0216.597] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0216.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.598] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0216.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21c49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0216.598] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0216.599] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0216.599] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0216.599] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0216.599] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0216.600] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0216.600] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0216.601] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21c64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0216.601] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0216.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.602] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0216.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21c4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0216.602] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0216.602] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0216.603] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0216.603] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0216.604] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0216.605] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0216.605] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0216.605] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21c64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0216.606] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0216.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.606] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0216.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x21c4e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0216.606] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0216.607] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0216.607] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0216.607] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0216.607] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0216.608] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0216.608] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0216.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21c64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0216.608] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0216.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.609] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0216.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x21c4e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0216.609] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0216.609] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0216.610] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0216.610] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0216.610] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0216.610] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0216.610] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0216.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21c64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0216.611] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0216.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.611] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0216.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x21c4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0216.611] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0216.612] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0216.612] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0216.612] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0216.612] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0216.612] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0216.612] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0216.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21c64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0216.613] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0216.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.613] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0216.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21c48f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0216.614] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0216.614] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0216.614] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0216.614] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0216.614] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0216.614] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0216.615] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0216.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21c64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0216.615] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.615] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21c4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0216.616] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0216.616] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0216.616] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0216.616] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0216.616] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0216.616] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0216.617] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0216.617] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21c64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0216.617] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0216.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.617] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x21c4d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0216.618] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0216.622] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0216.622] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0216.622] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0216.622] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0216.622] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0216.623] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0216.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21c64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0216.623] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0216.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.624] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0216.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21c4cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0216.624] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0216.625] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0216.625] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0216.625] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0216.625] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0216.626] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0216.626] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0216.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21c64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0216.627] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0216.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.627] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0216.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21c4e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0216.627] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0216.628] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0216.628] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0216.628] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0216.628] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0216.628] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0216.628] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0216.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21c64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0217.198] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.198] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0217.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21c4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0217.199] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0217.199] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0217.199] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0217.199] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0217.199] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0217.199] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.200] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21c64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0217.201] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.201] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0217.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21c4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0217.201] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0217.202] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0217.202] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0217.202] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0217.202] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0217.202] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.203] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21c64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0217.204] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0217.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.204] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0217.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x21c4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0217.204] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0217.204] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0217.205] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0217.205] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0217.205] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0217.205] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0217.205] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0217.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21c64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0217.206] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.206] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0217.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x21c4f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0217.206] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0217.206] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0217.207] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0217.207] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0217.207] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0217.208] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.208] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.208] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21c64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0217.208] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.209] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0217.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21c4cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0217.209] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0217.209] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0217.210] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0217.210] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0217.210] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0217.210] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.210] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.211] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21c64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0217.211] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0217.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.211] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0217.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21c4cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0217.212] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0217.212] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0217.212] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0217.212] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0217.212] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0217.213] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0217.213] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0217.213] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21c64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0217.213] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0217.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0217.214] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0217.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21c4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0217.214] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0217.214] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0217.214] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0217.214] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0217.214] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0217.215] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0217.215] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0217.215] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21c64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0217.215] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0217.215] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0217.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x21c4cb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0217.216] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0217.216] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0217.216] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0217.216] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0217.217] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0217.217] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.217] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.217] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21c64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0217.217] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0217.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0217.218] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0217.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x21c4ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0217.218] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0217.218] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0217.219] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0217.219] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0217.219] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0217.220] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0217.220] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0217.221] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21c64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0217.221] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0217.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0217.221] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0217.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21c4990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0217.221] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0217.222] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0217.222] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0217.223] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0217.223] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0217.223] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0217.223] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0217.223] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21c64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0217.224] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0217.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0217.224] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0217.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21c4cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0217.224] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0217.224] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0217.225] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0217.225] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0217.225] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0217.225] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0217.225] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0217.225] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21c64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0217.226] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0217.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0217.226] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0217.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21c49e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0217.226] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0217.227] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0217.227] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0217.227] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0217.228] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0217.228] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0217.228] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0217.228] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21c64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0217.229] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0217.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0217.229] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0217.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21c4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0217.229] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0217.230] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0217.230] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0217.230] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0217.230] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0217.230] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0217.230] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0217.231] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21c64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0217.231] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0217.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0217.231] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0217.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x21c4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0217.232] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0217.232] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0217.232] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0217.232] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0217.233] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0217.233] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0217.233] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0217.233] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21c64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0217.233] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0217.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0217.775] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0217.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21c4c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0217.775] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0217.775] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0217.775] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0217.775] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0217.775] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0217.776] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0217.776] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0217.776] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21c64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0217.776] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0217.776] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0217.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21c4c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0217.777] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0217.777] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0217.777] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0217.778] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0217.778] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0217.778] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.778] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.778] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21c64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0217.778] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0217.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0217.779] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0217.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21c48a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0217.779] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0217.779] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0217.779] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0217.779] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0217.780] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0217.780] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0217.780] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0217.780] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21c64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0217.780] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0217.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.781] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0217.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x21c4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0217.781] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0217.781] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0217.781] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0217.782] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0217.782] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0217.782] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0217.782] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0217.782] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21c64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0217.782] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0217.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0217.782] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0217.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21c4e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0217.783] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0217.783] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0217.783] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0217.783] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0217.783] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0217.783] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0217.784] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0217.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21c64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0217.784] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0217.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0217.784] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0217.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x21c4f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0217.785] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0217.785] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0217.785] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0217.786] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0217.786] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0217.786] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0217.786] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0217.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21c64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0217.786] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0217.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.787] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0217.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x21c4ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0217.787] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0217.787] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0217.788] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0217.788] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0217.788] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0217.788] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0217.788] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0217.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21c64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0217.789] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0217.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.789] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0217.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x21c4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0217.789] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0217.789] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0217.789] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0217.789] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0217.789] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0217.789] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0217.790] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0217.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21c64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0217.790] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.790] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0217.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x21c4a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0217.790] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0217.791] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0217.791] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0217.791] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0217.791] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0217.791] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.791] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21c64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0217.792] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0217.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.792] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0217.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x21c4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0217.793] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0217.793] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0217.793] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0217.793] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0217.793] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0217.793] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0217.794] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0217.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21c64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0217.794] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0217.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0217.794] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0217.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21c49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0217.795] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0217.795] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0217.795] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0217.796] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0217.796] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0217.796] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0217.796] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0217.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21c64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0217.796] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.796] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0217.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x21c48a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0217.797] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0217.797] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0217.797] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0217.797] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0217.798] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0217.798] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.798] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21c64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0217.798] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0217.798] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0217.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21c4bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0217.798] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0217.798] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0217.798] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0217.798] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0217.798] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0217.798] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.798] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21c64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0217.799] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.799] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0217.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x21c4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0217.799] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0217.799] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0217.799] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0217.799] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0217.799] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0217.799] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.799] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21c64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0217.800] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0217.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0217.800] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0217.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x21c4cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0217.800] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0217.800] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0217.800] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0217.801] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0217.801] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0217.801] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0217.801] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0217.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21c64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0217.801] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.801] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0217.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x21c4a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0217.802] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0217.802] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0217.802] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0217.803] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0217.803] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0217.803] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.803] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21c64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0217.803] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0217.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0217.804] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0217.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x21c4d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0217.804] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0217.804] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0217.804] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0217.804] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0217.804] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0217.805] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0217.805] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0217.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21c64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0217.805] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.805] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0217.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21c48a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0217.806] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0217.806] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0217.806] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0217.807] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0217.807] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0217.807] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0217.807] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0217.808] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21c64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0217.808] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0217.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0217.809] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0217.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x21c4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0217.809] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0217.810] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0217.810] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0218.311] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0218.311] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0218.311] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0218.311] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0218.312] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21c64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0218.312] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0218.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0218.312] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0218.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x21c4990, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0218.312] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0218.313] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0218.313] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0218.313] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0218.313] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0218.313] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0218.313] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0218.313] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21c64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0218.314] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0218.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.314] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0218.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21c4c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0218.314] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0218.314] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0218.314] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0218.315] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0218.315] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0218.315] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0218.315] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0218.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21c64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0218.316] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0218.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.316] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0218.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x21c4850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0218.316] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0218.316] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0218.317] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0218.317] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0218.317] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0218.317] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0218.317] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0218.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21c64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0218.318] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0218.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.318] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0218.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21c49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0218.319] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0218.319] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0218.319] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0218.319] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0218.319] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0218.319] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0218.320] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0218.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21c64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0218.320] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0218.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0218.320] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0218.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x21c48a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0218.321] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0218.321] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0218.321] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0218.321] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0218.321] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0218.322] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0218.322] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0218.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21c64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0218.322] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0218.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.322] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0218.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x21c4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0218.323] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0218.323] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0218.323] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0218.323] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0218.323] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0218.324] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0218.324] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0218.324] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21c64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0218.324] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0218.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.325] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0218.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x21c4d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0218.325] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0218.325] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0218.325] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0218.325] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0218.325] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0218.326] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0218.326] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0218.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21c64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0218.326] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0218.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.327] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0218.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x21c4a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0218.327] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0218.327] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0218.327] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0218.327] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0218.328] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0218.328] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0218.328] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0218.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21c64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0218.328] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0218.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.329] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0218.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x21c4990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0218.329] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0218.330] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0218.330] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0218.330] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0218.330] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0218.330] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0218.330] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0218.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21c64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0218.331] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0218.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0218.331] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0218.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21c4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0218.331] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0218.331] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0218.332] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0218.332] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0218.332] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0218.332] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0218.332] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0218.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21c64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0218.332] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0218.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0218.333] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0218.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x21c4e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0218.333] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0218.333] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0218.333] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0218.333] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0218.334] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0218.334] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0218.334] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0218.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21c64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0218.334] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0218.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.335] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0218.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21c4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0218.335] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0218.335] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0218.335] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0218.336] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0218.336] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0218.336] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0218.336] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0218.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21c64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0218.336] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0218.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.337] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0218.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21c4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0218.337] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0218.337] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0218.337] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0218.338] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0218.338] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0218.338] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0218.339] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0218.339] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21c64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0218.339] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0218.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.339] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0218.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x21c48f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0218.339] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0218.340] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0218.340] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0218.340] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0218.340] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0218.340] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0218.341] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0218.341] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21c64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0218.341] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0218.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.342] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0218.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21c4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0218.342] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0218.342] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0218.342] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0218.342] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0218.342] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0218.342] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0218.342] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0218.342] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21c64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0218.343] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0218.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0218.343] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0218.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x21c4f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0218.343] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0218.343] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0218.343] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0218.343] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0218.344] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0218.344] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0218.344] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0218.344] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21c64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0218.344] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0218.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.345] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0218.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x21c4cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0218.345] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0218.345] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0218.345] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0218.345] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0218.346] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0218.346] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0218.346] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0218.870] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21c64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0218.870] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0218.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.871] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0218.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x21c4cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0218.871] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0218.871] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0218.871] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0218.872] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0218.872] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0218.872] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0218.872] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0218.872] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21c64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0218.873] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0218.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0218.873] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0218.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x21c4a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0218.873] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0218.873] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0218.874] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0218.874] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0218.874] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0218.874] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0218.874] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0218.875] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21c64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0218.875] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0218.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0218.875] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0218.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x21c4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0218.875] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0218.875] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0218.876] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0218.876] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0218.876] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0218.876] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0218.876] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0218.876] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21c64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0218.876] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0218.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.878] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0218.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x21c4940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0218.878] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0218.878] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0218.879] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0218.879] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0218.879] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0218.879] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0218.879] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0218.879] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21c64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0218.880] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0218.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0218.880] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0218.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x21c49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0218.880] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0218.880] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0218.881] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0218.881] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0218.881] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0218.881] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0218.881] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0218.881] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21c64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0218.882] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0218.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.883] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0218.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x21c4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0218.883] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0218.883] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0218.884] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0218.884] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0218.884] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0218.884] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0218.884] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0218.884] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21c64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0218.884] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0218.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.885] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0218.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x21c4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0218.885] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0218.885] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0218.885] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0218.886] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0218.886] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0218.886] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0218.886] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0218.886] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21c64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0218.886] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0218.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0218.887] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0218.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x21c4b20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0218.887] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0218.887] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0218.888] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0218.888] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0218.888] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0218.888] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0218.888] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0218.889] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21c64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0218.889] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0218.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0218.889] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0218.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x21c4cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0218.890] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0218.890] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0218.890] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0218.890] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0218.890] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0218.891] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0218.891] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0218.891] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21c64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0218.891] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0218.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.891] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0218.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x21c4850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0218.892] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0218.892] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0218.892] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0218.892] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0218.893] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0218.893] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0218.893] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0218.893] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21c64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0218.893] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0218.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0218.894] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0218.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x21c4ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0218.894] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0218.894] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0218.894] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0218.894] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0218.895] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0218.895] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0218.895] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0218.895] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21c64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0218.895] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0218.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.895] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0218.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x21c4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0218.896] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0218.896] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0218.896] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0218.897] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0218.897] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0218.897] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0218.897] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0218.897] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21c64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0218.897] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0218.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.898] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0218.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x21c4cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0218.898] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0218.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0218.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0218.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0218.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0218.899] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0218.899] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0218.899] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21c64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0218.899] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0218.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.900] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0218.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x21c4bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0218.900] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0218.901] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0218.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0218.901] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0218.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0218.901] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0218.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0218.902] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21c64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0218.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0218.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0218.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x21c4ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0218.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0218.903] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0218.903] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0218.903] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0218.903] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0218.903] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0218.903] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0218.904] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21c64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0218.904] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0218.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.904] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0218.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x21c4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0218.904] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0218.905] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0218.905] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0219.414] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0219.415] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0219.415] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0219.415] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0219.415] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21c64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0219.416] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0219.416] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0219.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x21c49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0219.416] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0219.416] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0219.416] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0219.417] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0219.417] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0219.417] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.417] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.417] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21c64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0219.418] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0219.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0219.418] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0219.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x21c4c10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0219.418] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0219.418] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0219.418] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0219.419] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0219.419] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0219.419] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0219.419] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0219.419] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21c64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0219.419] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0219.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.420] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0219.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x21c4d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0219.420] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0219.420] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0219.421] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0219.421] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0219.421] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0219.421] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0219.421] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0219.421] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21c64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0219.422] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0219.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.422] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0219.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21c4a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0219.423] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0219.423] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0219.423] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0219.423] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0219.423] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0219.423] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0219.424] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0219.424] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21c64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0219.424] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0219.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.424] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0219.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21c48f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0219.425] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0219.425] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0219.425] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0219.425] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0219.425] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0219.425] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0219.425] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0219.426] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21c64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0219.426] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0219.426] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0219.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x21c4a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0219.426] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0219.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0219.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0219.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0219.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0219.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.428] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21c64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0219.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0219.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0219.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x21c4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0219.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0219.428] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0219.429] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0219.429] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0219.429] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0219.429] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.429] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21c64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0219.429] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0219.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0219.430] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0219.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x21c4850, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0219.430] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0219.431] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0219.431] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0219.431] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0219.431] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0219.431] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0219.431] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0219.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21c64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0219.432] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0219.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0219.432] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0219.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x21c4e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0219.433] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0219.433] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0219.433] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0219.433] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0219.433] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0219.433] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0219.433] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0219.433] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21c64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0219.434] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0219.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0219.434] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0219.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x21c4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0219.434] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0219.434] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0219.435] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0219.435] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0219.435] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0219.435] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0219.435] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0219.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21c64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0219.436] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0219.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0219.436] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0219.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x21c4cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0219.436] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0219.437] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0219.437] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0219.437] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0219.437] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0219.437] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0219.437] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0219.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21c64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0219.438] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0219.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0219.438] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0219.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x21c4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0219.438] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0219.439] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0219.439] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0219.439] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0219.439] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0219.439] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0219.439] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0219.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21c64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0219.440] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.440] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0219.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x21c4a80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0219.441] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0219.441] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0219.441] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0219.441] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0219.441] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0219.441] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.441] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21c64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0219.442] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0219.442] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0219.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x21c4e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0219.443] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0219.443] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0219.443] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0219.443] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0219.443] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0219.444] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.444] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21c64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0219.444] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0219.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.445] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0219.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x21c4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0219.445] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0219.445] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0219.445] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0219.445] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0219.446] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0219.446] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0219.446] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0219.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21c64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0219.447] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0219.447] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0219.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x21c4ad0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0219.447] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0219.448] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0219.448] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0219.448] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0219.448] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0219.448] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.449] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.449] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21c64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0219.449] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0219.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0219.892] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0219.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x21c4d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0219.892] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0219.893] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0219.893] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0219.893] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0219.893] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0219.893] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0219.894] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0219.894] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21c64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0219.894] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0219.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0219.894] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0219.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x21c4ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0219.895] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0219.895] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0219.895] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0219.895] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0219.895] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0219.896] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0219.896] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0219.896] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21c64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0219.896] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0219.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.897] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0219.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x21c4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0219.898] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0219.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0219.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0219.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0219.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0219.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0219.899] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0219.899] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21c64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0219.899] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.900] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0219.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x21c4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0219.900] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0219.901] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0219.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0219.901] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0219.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0219.901] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.902] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21c64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0219.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0219.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0219.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0219.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x21c4ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0219.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0219.903] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0219.903] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0219.903] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0219.903] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0219.903] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0219.903] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0219.904] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21c64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0219.904] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0219.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0219.904] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0219.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x21c4c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0219.904] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0219.905] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0219.905] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0219.905] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0219.905] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0219.905] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0219.905] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0219.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21c64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0219.906] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0219.906] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0219.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x21c4f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0219.906] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0219.906] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0219.907] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0219.907] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0219.907] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0219.907] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.908] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21c64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0219.908] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0219.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.908] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0219.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x21c4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0219.909] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0219.909] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0219.909] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0219.909] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0219.909] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0219.910] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0219.910] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0219.910] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21c64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0219.910] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.910] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0219.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x21c4b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0219.911] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0219.911] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0219.911] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0219.911] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0219.911] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0219.911] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.912] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.912] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21c64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0219.912] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0219.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.912] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0219.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x21c4d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0219.913] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0219.913] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0219.913] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0219.913] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0219.913] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0219.913] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0219.914] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0219.914] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21c64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0219.914] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0219.914] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0219.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x21c4e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0219.914] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0219.915] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0219.915] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0219.915] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0219.915] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0219.915] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.915] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.915] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21c64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0219.916] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.916] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0219.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x21c49e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0219.916] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0219.916] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0219.916] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0219.917] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0219.917] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0219.917] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.918] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.918] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21c64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0219.918] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0219.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.918] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0219.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x21c4cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0219.919] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0219.919] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0219.919] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0219.919] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0219.919] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0219.920] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0219.920] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0219.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21c64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0219.920] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0219.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.920] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0219.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x21c4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0219.921] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0219.921] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0219.921] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0219.921] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0219.921] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0219.922] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0219.922] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0219.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21c64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0219.922] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0219.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0219.922] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0219.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x21c4e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0219.923] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0219.923] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0219.923] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0219.923] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0219.924] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0219.924] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0219.924] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0219.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21c64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0219.924] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0219.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0219.925] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0219.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x21c4ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0219.925] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0219.925] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0219.926] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0219.926] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0219.926] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0219.926] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0220.448] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0220.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21c64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0220.449] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0220.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.449] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0220.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x21c4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0220.449] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0220.450] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0220.450] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0220.450] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0220.450] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0220.450] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0220.451] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0220.451] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21c64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0220.451] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0220.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.451] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0220.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x21c4850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0220.452] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0220.452] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0220.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0220.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0220.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0220.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0220.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0220.453] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21c64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0220.454] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0220.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.454] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0220.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x21c4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0220.454] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0220.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0220.454] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0220.455] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0220.455] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0220.455] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0220.455] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0220.455] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21c64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0220.455] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0220.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.456] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0220.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x21c4990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0220.456] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0220.456] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0220.456] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0220.457] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0220.457] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0220.457] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0220.457] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0220.457] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21c64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0220.457] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0220.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.458] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0220.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x21c4a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0220.458] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0220.458] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0220.458] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0220.459] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0220.459] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0220.459] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0220.459] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0220.459] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21c64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0220.459] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0220.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.460] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0220.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x21c4d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0220.461] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0220.461] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0220.461] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0220.461] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0220.462] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0220.462] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0220.462] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0220.462] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21c64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0220.463] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0220.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.463] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0220.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x21c4cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0220.463] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0220.464] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0220.464] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0220.464] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0220.464] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0220.465] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0220.465] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0220.465] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21c64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0220.465] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0220.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0220.466] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0220.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x21c4b20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0220.466] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0220.466] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0220.467] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0220.467] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0220.467] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0220.467] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0220.468] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0220.468] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21c64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0220.468] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0220.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.469] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0220.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x21c4d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0220.469] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0220.469] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0220.470] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0220.471] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0220.471] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0220.471] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0220.471] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0220.472] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21c64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0220.472] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0220.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0220.473] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0220.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x21c4ee0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0220.473] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0220.473] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0220.473] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0220.474] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0220.474] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0220.474] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0220.474] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0220.475] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21c64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0220.475] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0220.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0220.475] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0220.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x21c4b20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0220.475] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0220.476] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0220.476] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0220.476] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0220.476] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0220.476] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0220.477] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0220.477] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21c64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0220.477] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0220.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0220.477] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0220.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x21c4990, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0220.478] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0220.478] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0220.478] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0220.478] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0220.479] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0220.479] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0220.479] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0220.479] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21c64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0220.480] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0220.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0220.480] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0220.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x21c4e90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0220.481] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0220.481] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0220.481] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0220.481] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0220.481] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0220.482] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0220.482] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0220.483] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21c64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0220.483] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0220.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.483] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0220.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x21c4e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0220.929] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0220.929] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0220.930] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0220.930] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0220.930] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0220.930] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0220.931] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0220.931] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0220.931] RegCloseKey (hKey=0x68) returned 0x0 [0220.931] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21c64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0220.932] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0220.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.932] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0220.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x21c4e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0220.933] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0220.933] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0220.933] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0220.934] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0220.934] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0220.934] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0220.934] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0220.935] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0220.935] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c64b0) returned 1 [0220.935] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c64b0) returned 1 [0220.935] RegCloseKey (hKey=0x150) returned 0x0 [0220.936] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c60) returned 1 [0220.936] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c60) returned 1 [0220.936] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.937] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x20) returned 0x21c0800 [0220.937] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c22f0 [0220.937] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0220.937] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.938] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c2310 [0220.938] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0220.938] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.938] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c64b0 [0220.938] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0220.938] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.939] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c64d0 [0220.939] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0220.939] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.939] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0220.940] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c0800) returned 1 [0220.940] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c0800) returned 1 [0220.940] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c0800 [0220.940] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0220.940] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.941] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c64f0 [0220.941] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c60 [0220.941] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.941] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6510 [0220.941] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0220.941] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.942] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6530 [0220.942] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0220.942] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.942] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x60) returned 0x21c6550 [0220.943] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0220.943] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0220.943] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c65c0 [0220.944] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0220.944] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.944] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c65e0 [0220.944] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0220.945] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.945] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6600 [0220.945] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0220.945] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.945] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6620 [0220.946] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0220.946] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.946] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0220.947] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6550) returned 1 [0220.947] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6550) returned 1 [0220.947] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6550 [0220.948] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0220.948] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.948] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6570 [0220.948] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0220.948] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.949] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6590 [0220.949] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0220.950] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.950] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6640 [0220.950] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0220.950] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.951] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21c6660 [0220.952] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0220.952] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0220.952] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6710 [0220.952] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0220.953] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.953] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6820 [0220.953] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0220.954] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.954] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c69e0 [0220.954] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0220.954] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.954] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6920 [0220.955] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0220.955] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.955] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xc0) returned 0x21c6b40 [0220.955] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6660) returned 1 [0220.956] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6660) returned 1 [0220.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6940 [0220.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0220.956] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6960 [0220.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0220.957] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.957] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6980 [0220.957] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d50 [0220.958] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a60 [0220.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7020 [0220.958] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.959] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xe0) returned 0x21c7c20 [0220.959] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6b40) returned 1 [0220.959] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6b40) returned 1 [0220.960] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6840 [0220.960] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0220.960] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0220.960] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a00 [0220.961] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0220.961] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0220.961] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0220.961] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0220.962] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0220.962] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0220.962] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0220.962] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0220.962] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6da0 [0220.963] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6da0) returned 1 [0220.963] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6da0) returned 1 [0220.963] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0220.963] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0220.963] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0220.964] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7750 [0220.964] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7750) returned 1 [0220.964] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7750) returned 1 [0221.439] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0221.440] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0221.440] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0221.440] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0221.440] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0221.440] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0221.440] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0221.441] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0221.441] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0221.441] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0221.442] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0221.442] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0221.443] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0221.443] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0221.443] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0221.443] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6e40 [0221.443] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0221.444] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0221.444] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c22f0) returned 1 [0221.444] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c22f0) returned 1 [0221.444] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0221.445] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0221.445] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c2310) returned 1 [0221.445] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c2310) returned 1 [0221.445] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0221.446] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0221.446] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c64b0) returned 1 [0221.446] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c64b0) returned 1 [0221.446] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0221.446] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0221.447] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c64d0) returned 1 [0221.447] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c64d0) returned 1 [0221.447] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0221.447] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0221.447] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c0800) returned 1 [0221.448] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c0800) returned 1 [0221.448] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c60) returned 1 [0221.448] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c60) returned 1 [0221.448] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c64f0) returned 1 [0221.448] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c64f0) returned 1 [0221.449] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0221.449] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0221.449] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6510) returned 1 [0221.449] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6510) returned 1 [0221.450] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0221.450] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0221.450] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6530) returned 1 [0221.450] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6530) returned 1 [0221.450] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0221.451] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0221.451] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c65c0) returned 1 [0221.451] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c65c0) returned 1 [0221.451] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0221.452] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0221.452] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c65e0) returned 1 [0221.452] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c65e0) returned 1 [0221.452] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0221.452] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0221.452] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6600) returned 1 [0221.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6600) returned 1 [0221.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0221.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0221.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6620) returned 1 [0221.454] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6620) returned 1 [0221.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0221.454] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0221.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6550) returned 1 [0221.454] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6550) returned 1 [0221.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0221.455] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0221.455] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6570) returned 1 [0221.455] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6570) returned 1 [0221.456] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0221.456] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0221.456] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6590) returned 1 [0221.456] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6590) returned 1 [0221.456] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0221.456] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0221.457] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6640) returned 1 [0221.457] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6640) returned 1 [0221.457] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0221.457] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0221.457] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6710) returned 1 [0221.457] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6710) returned 1 [0221.458] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4850) returned 1 [0221.458] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4850) returned 1 [0221.458] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6820) returned 1 [0221.458] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6820) returned 1 [0221.458] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0221.458] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0221.459] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c69e0) returned 1 [0221.459] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c69e0) returned 1 [0221.459] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0221.459] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0221.459] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6920) returned 1 [0221.459] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6920) returned 1 [0221.460] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0221.460] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0221.460] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6940) returned 1 [0221.460] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6940) returned 1 [0221.460] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0221.460] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0221.461] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6960) returned 1 [0221.461] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6960) returned 1 [0221.461] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d50) returned 1 [0221.461] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d50) returned 1 [0221.462] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6980) returned 1 [0221.462] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6980) returned 1 [0221.462] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7020) returned 1 [0221.462] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7020) returned 1 [0221.462] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a60) returned 1 [0221.462] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a60) returned 1 [0221.463] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0221.463] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0221.463] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6840) returned 1 [0221.463] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6840) returned 1 [0221.463] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0221.464] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0221.464] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a00) returned 1 [0221.464] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a00) returned 1 [0221.464] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7c20) returned 1 [0221.464] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7c20) returned 1 [0221.464] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0221.465] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0221.465] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x21c74d0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x21c74d0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0221.465] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0221.466] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0221.466] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6e40) returned 1 [0221.466] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6e40) returned 1 [0221.467] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0221.467] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x443b40) returned 1 [0222.022] CryptCreateHash (in: hProv=0x443b40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0222.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x288) returned 0x21c7c20 [0222.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0222.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0222.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0222.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0222.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0222.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0222.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0222.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0222.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0222.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0222.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0222.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0222.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0222.027] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0222.027] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0222.027] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0222.027] CryptHashData (hHash=0x444d40, pbData=0x21c4da0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0222.027] CryptGetHashParam (in: hHash=0x444d40, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0222.028] CryptGetHashParam (in: hHash=0x444d40, dwParam=0x2, pbData=0x21c4d00, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x21c4d00, pdwDataLen=0x14f5f8) returned 1 [0222.028] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0222.028] CryptDestroyHash (hHash=0x444d40) returned 1 [0222.028] CryptReleaseContext (hProv=0x443b40, dwFlags=0x0) returned 1 [0222.028] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0222.029] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0222.029] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0222.029] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0222.029] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0222.489] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0222.489] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0222.490] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0222.490] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0222.490] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0222.490] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0222.490] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0222.490] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0222.491] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0222.491] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0222.491] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0222.491] RegCloseKey (hKey=0x68) returned 0x0 [0222.491] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4df0) returned 1 [0222.492] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4df0) returned 1 [0222.492] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4da0) returned 1 [0222.492] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4da0) returned 1 [0222.492] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"" [0222.492] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"0\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x45b490*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0222.493] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x20) returned 0x21c0800 [0222.493] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67e0 [0222.493] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0222.493] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a00 [0222.493] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x100) returned 0x21c7eb0 [0222.494] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6900 [0222.494] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0222.494] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c69a0 [0222.494] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0222.494] LocalFree (hMem=0x45b490) returned 0x0 [0222.495] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x20) returned 0x21c8080 [0222.495] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6780 [0222.495] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0222.496] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c68e0 [0222.496] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x100) returned 0x21c64b0 [0222.496] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6920 [0222.496] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0222.496] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6820 [0222.496] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0222.496] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0222.496] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0222.497] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67e0) returned 1 [0222.497] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67e0) returned 1 [0222.497] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7eb0) returned 1 [0222.497] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7eb0) returned 1 [0222.497] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a00) returned 1 [0222.497] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a00) returned 1 [0222.498] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0222.498] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0222.498] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6900) returned 1 [0222.498] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6900) returned 1 [0222.498] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0222.498] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0222.498] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c69a0) returned 1 [0222.499] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c69a0) returned 1 [0222.499] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c0800) returned 1 [0222.499] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c0800) returned 1 [0222.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0222.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c60 [0222.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x21c4c60, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0222.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0222.499] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c60) returned 1 [0222.500] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c60) returned 1 [0222.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x20) returned 0x21c8380 [0222.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67a0 [0222.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c60 [0222.500] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0222.500] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0222.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0222.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0222.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x21c56a0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0222.501] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0222.501] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0222.501] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0222.501] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67c0 [0222.501] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0222.501] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5970) returned 1 [0222.501] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5970) returned 1 [0222.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0222.502] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0222.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x21c4a80, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingName", lpUsedDefaultChar=0x0) returned 44 [0222.502] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4da0 [0222.502] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0222.502] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0222.503] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a20 [0222.503] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0222.503] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4da0) returned 1 [0222.503] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4da0) returned 1 [0222.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0222.503] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0222.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=0", cchWideChar=10, lpMultiByteStr=0x21c4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=0", lpUsedDefaultChar=0x0) returned 10 [0222.503] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0222.504] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0222.504] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0222.504] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c69e0 [0222.504] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0222.504] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0222.504] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0222.505] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x20) returned 0x21c80e0 [0222.505] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6b00 [0222.505] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0222.505] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c69c0 [0222.505] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0222.505] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6ac0 [0222.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0222.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a00 [0222.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4da0 [0222.506] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c60) returned 1 [0222.506] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c60) returned 1 [0222.506] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67a0) returned 1 [0222.506] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67a0) returned 1 [0222.506] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0222.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0222.507] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67c0) returned 1 [0222.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67c0) returned 1 [0222.507] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0222.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0222.507] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a20) returned 1 [0222.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a20) returned 1 [0222.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0222.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0222.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c69e0) returned 1 [0222.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c69e0) returned 1 [0222.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c8380) returned 1 [0222.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c8380) returned 1 [0222.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0222.509] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0222.509] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6780) returned 1 [0222.509] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6780) returned 1 [0222.509] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c64b0) returned 1 [0222.509] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c64b0) returned 1 [0222.509] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c68e0) returned 1 [0222.509] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c68e0) returned 1 [0222.510] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0222.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0222.510] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6920) returned 1 [0222.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6920) returned 1 [0222.510] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0222.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0222.510] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6820) returned 1 [0222.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6820) returned 1 [0222.511] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c8080) returned 1 [0222.511] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c8080) returned 1 [0222.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0222.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4df0 [0222.511] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4df0) returned 1 [0222.511] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4df0) returned 1 [0222.512] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0222.512] GetLastError () returned 0x2 [0222.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x5000) returned 0x21c83e0 [0222.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4df0 [0222.513] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4df0) returned 1 [0222.514] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4df0) returned 1 [0222.514] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0222.529] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c83e0) returned 1 [0222.529] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c83e0) returned 1 [0222.529] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x458730, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0222.529] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0222.530] GetLastError () returned 0x0 [0222.530] SetSecurityInfo () returned 0x0 [0223.018] LocalFree (hMem=0x458730) returned 0x0 [0223.018] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0223.019] ReleaseMutex (hMutex=0x1b0) returned 1 [0223.021] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0223.021] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0223.021] NtClose (Handle=0x1b0) returned 0x0 [0223.021] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x800) returned 0x21c83e0 [0223.022] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x288) returned 0x21c8bf0 [0223.022] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0223.022] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c60 [0223.022] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0223.022] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4df0 [0223.022] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6df0 [0223.023] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7750 [0223.023] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7430 [0223.023] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c76b0 [0223.023] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7570 [0223.023] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c73e0 [0223.023] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c70c0 [0223.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c79d0 [0223.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7390 [0223.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6e40 [0223.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6e90 [0223.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d50 [0223.024] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x21c83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0223.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x100) returned 0x21c7eb0 [0223.025] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0223.025] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0223.026] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0223.026] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0223.026] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0223.027] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x23d000) returned 0x21d9040 [0223.037] ReadFile (in: hFile=0x1b0, lpBuffer=0x21d9040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x21d9040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0224.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x23d000) returned 0x242d040 [0224.655] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21d9040) returned 1 [0224.656] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21d9040) returned 1 [0225.161] NtClose (Handle=0x1b0) returned 0x0 [0225.162] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7eb0) returned 1 [0225.162] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7eb0) returned 1 [0225.162] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6da0 [0225.162] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0225.163] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0225.163] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0225.163] GetLastError () returned 0x7a [0225.163] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x1c0) returned 0x21c64b0 [0225.164] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x21c64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x21c64b0, ReturnLength=0x14eed0) returned 1 [0225.164] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x444620*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0225.164] EqualSid (pSid1=0x444620*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21c6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0225.164] EqualSid (pSid1=0x444620*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21c65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0225.164] EqualSid (pSid1=0x444620*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21c65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0225.165] EqualSid (pSid1=0x444620*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21c65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0225.165] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c64b0) returned 1 [0225.165] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c64b0) returned 1 [0225.165] NtClose (Handle=0x1b0) returned 0x0 [0225.166] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7020 [0225.166] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0225.166] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x280) returned 0x21c8e80 [0225.166] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0225.167] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21c8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0225.167] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0225.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0225.167] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0225.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21c6ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0225.167] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0225.168] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0225.168] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0225.168] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0225.168] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0225.168] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0225.169] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0225.169] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21c8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0225.169] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0225.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0225.169] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0225.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21c7bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0225.170] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0225.170] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0225.170] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0225.171] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0225.171] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0225.171] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0225.171] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0225.171] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21c8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0225.172] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0225.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0225.172] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0225.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21c6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0225.173] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0225.173] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0225.173] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0225.173] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0225.173] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0225.174] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0225.174] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0225.174] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21c8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0225.174] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0225.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0225.175] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0225.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x21c6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0225.175] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0225.175] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0225.176] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0225.176] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0225.176] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0225.176] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0225.176] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0225.176] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21c8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0225.177] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0225.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0225.177] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0225.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21c7b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0225.177] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0225.177] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0225.178] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0225.178] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0225.178] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0225.178] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0225.178] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0225.178] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0225.179] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0225.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x21c8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0225.624] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0225.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0225.624] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0225.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21c74d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0225.624] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0225.625] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0225.625] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0225.625] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0225.625] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0225.625] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0225.625] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0225.625] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x21c8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0225.626] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0225.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0225.626] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0225.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21c75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0225.626] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0225.626] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0225.626] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0225.627] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0225.627] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0225.627] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0225.627] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0225.627] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x21c8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0225.627] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0225.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0225.628] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0225.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21c7110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0225.628] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0225.628] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0225.628] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0225.629] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0225.629] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0225.629] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0225.629] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0225.629] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x21c8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0225.629] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0225.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0225.630] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0225.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21c7660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0225.630] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0225.630] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0225.630] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0225.631] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0225.631] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0225.631] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0225.631] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0225.631] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x21c8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0225.631] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0225.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0225.632] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0225.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21c6ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0225.632] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0225.632] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0225.632] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0225.632] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0225.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0225.633] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0225.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0225.633] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0225.633] RegCloseKey (hKey=0x1b0) returned 0x0 [0225.634] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x21c8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0225.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0225.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0225.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21c6fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0225.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0225.634] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0225.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0225.635] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0225.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0225.635] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0225.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0225.636] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x21c8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0225.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0225.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0225.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0225.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21c7480, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0225.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0225.637] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0225.637] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0225.637] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0225.637] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0225.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0225.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0225.638] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x21c8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0225.638] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0225.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0225.638] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0225.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21c7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0225.639] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0225.639] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0225.639] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0225.639] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0225.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0225.640] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0225.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0225.640] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x21c8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0225.640] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0225.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0225.640] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0225.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21c7250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0225.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0225.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7250) returned 1 [0225.641] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7250) returned 1 [0225.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0225.641] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0225.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0225.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0225.642] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x21c8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0225.642] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0225.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0225.642] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0225.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21c74d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0225.643] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0225.643] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0225.643] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0225.643] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0225.643] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0225.644] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0225.644] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0225.644] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x21c8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0225.644] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0225.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0225.644] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0225.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21c6c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0225.645] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f80 [0225.645] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0225.645] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0225.645] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f80) returned 1 [0225.645] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f80) returned 1 [0225.646] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0225.646] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0225.646] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x21c8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0225.646] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0225.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0225.646] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0225.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21c7a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0225.647] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0225.647] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0225.647] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0225.647] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0225.648] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0225.648] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0225.648] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0225.648] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x21c8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0225.648] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0225.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0225.649] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0225.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21c7200, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0225.649] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0225.649] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0225.650] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0225.650] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0225.650] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0225.650] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0225.650] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0225.650] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x21c8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0225.651] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0225.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0225.651] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0225.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21c75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0225.651] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0225.651] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0225.652] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0225.652] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0225.652] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0225.652] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0225.652] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0225.652] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x21c8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0225.653] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0225.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0225.653] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0225.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21c7480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0225.653] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0225.653] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0225.653] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0225.654] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0225.654] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0225.654] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0225.654] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0225.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x21c8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0225.654] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0225.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0225.655] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0225.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21c77a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0225.655] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0225.655] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0225.655] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0225.656] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0225.656] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0225.656] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0225.656] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0225.656] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x21c8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0225.657] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0225.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0225.657] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0225.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21c7a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0225.657] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0225.658] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0225.658] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0225.658] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0225.658] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0226.082] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.083] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.083] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x21c8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0226.083] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0226.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.083] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7930 [0226.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x21c7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0226.084] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0226.084] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7930) returned 1 [0226.084] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7930) returned 1 [0226.084] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0226.084] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0226.085] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0226.085] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0226.085] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x21c8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0226.085] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0226.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.085] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0226.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21c7480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0226.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0226.086] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0226.086] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0226.086] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0226.086] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0226.086] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0226.086] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0226.086] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x21c8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0226.087] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0226.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.087] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0226.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21c7700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0226.087] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0226.087] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0226.087] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0226.088] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0226.088] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0226.088] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0226.088] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0226.088] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x21c8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0226.088] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0226.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.088] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0226.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21c7110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0226.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0226.089] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0226.089] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0226.089] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0226.089] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0226.089] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0226.089] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0226.090] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x21c8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0226.090] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0226.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.090] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0226.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x21c6ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0226.091] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0226.091] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0226.091] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0226.091] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0226.091] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0226.091] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0226.091] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0226.092] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x21c8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0226.092] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0226.092] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0226.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21c7110, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0226.092] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0226.092] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0226.093] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0226.093] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0226.093] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0226.093] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.093] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.093] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x21c8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0226.094] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0226.094] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0226.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21c6ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0226.094] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0226.094] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0226.094] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0226.095] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0226.095] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0226.095] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.095] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.095] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x21c8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0226.095] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0226.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.095] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0226.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x21c6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0226.096] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0226.096] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0226.096] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0226.096] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0226.096] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0226.096] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0226.096] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0226.097] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x21c8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0226.097] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0226.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.097] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0226.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21c7890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0226.098] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0226.098] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0226.098] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0226.098] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0226.098] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0226.098] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0226.098] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0226.098] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x21c8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0226.099] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0226.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.099] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0226.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21c7840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0226.099] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0226.099] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0226.100] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0226.100] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0226.100] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0226.100] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0226.100] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0226.100] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x21c8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0226.100] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0226.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0226.101] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0226.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21c75c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0226.101] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0226.101] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0226.101] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0226.101] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0226.102] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0226.102] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0226.102] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0226.102] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x21c8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0226.102] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0226.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.103] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f80 [0226.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21c6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0226.103] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7930 [0226.103] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f80) returned 1 [0226.103] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f80) returned 1 [0226.104] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7930) returned 1 [0226.104] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7930) returned 1 [0226.104] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0226.104] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0226.104] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x21c8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0226.104] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.104] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0226.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21c7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0226.105] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0226.105] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0226.105] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0226.105] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0226.105] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0226.106] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.106] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.106] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x21c8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0226.106] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.106] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0226.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21c77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0226.106] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0226.107] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0226.107] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0226.107] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0226.107] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0226.107] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.107] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.107] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x21c8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0226.107] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0226.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.108] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0226.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21c6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0226.108] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0226.108] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0226.108] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0226.108] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0226.108] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0226.109] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0226.109] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0226.109] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x21c8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0226.109] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.109] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0226.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21c71b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0226.110] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0226.110] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0226.110] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0226.110] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0226.110] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0226.110] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.110] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.112] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x21c8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0226.112] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0226.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.112] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0226.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21c7660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0226.113] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0226.113] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0226.113] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0226.114] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0226.114] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0226.114] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0226.114] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0226.114] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x21c8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0226.114] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0226.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.115] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0226.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21c7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0226.115] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0226.115] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0226.115] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0226.115] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0226.115] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0226.116] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0226.116] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0226.116] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x21c8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0226.116] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0226.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.116] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0226.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21c6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0226.117] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0226.117] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0226.117] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0226.117] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0226.118] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0226.640] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0226.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0226.640] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x21c8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0226.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0226.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0226.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0226.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21c6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0226.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0226.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0226.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0226.642] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0226.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0226.642] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0226.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0226.643] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x21c8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0226.643] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0226.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0226.643] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0226.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21c71b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0226.643] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0226.644] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0226.644] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0226.644] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0226.644] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0226.644] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0226.644] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0226.645] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x21c8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0226.645] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0226.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.645] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0226.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21c7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0226.645] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0226.646] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0226.646] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0226.646] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0226.646] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0226.646] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0226.647] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0226.647] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x21c8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0226.647] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.647] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0226.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21c7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0226.648] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0226.648] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0226.648] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0226.648] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0226.648] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0226.649] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.649] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.649] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x21c8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0226.649] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0226.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.650] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0226.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21c7890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0226.650] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0226.650] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0226.650] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0226.651] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0226.651] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0226.651] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0226.651] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0226.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x21c8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0226.652] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.652] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0226.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21c7200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0226.652] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0226.652] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0226.653] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0226.653] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0226.653] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0226.653] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.653] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.653] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x21c8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0226.654] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0226.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.654] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0226.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21c7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0226.654] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0226.654] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0226.655] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0226.655] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0226.655] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0226.655] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0226.655] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0226.655] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x21c8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0226.655] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.656] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0226.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21c7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0226.656] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0226.656] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0226.657] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0226.657] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0226.657] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0226.657] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.657] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.657] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x21c8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0226.658] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.658] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0226.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21c6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0226.659] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0226.659] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0226.659] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0226.659] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0226.659] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0226.660] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.660] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.660] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x21c8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0226.660] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0226.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0226.661] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0226.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21c74d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0226.661] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0226.661] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0226.661] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0226.661] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0226.662] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0226.662] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0226.662] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0226.662] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x21c8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0226.663] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.663] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0226.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21c7700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0226.663] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0226.663] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0226.664] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0226.664] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0226.664] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0226.664] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.664] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x21c8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0226.665] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0226.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.665] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0226.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21c77a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0226.665] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0226.666] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0226.666] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0226.666] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0226.666] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0226.666] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0226.666] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0226.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x21c8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0226.667] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.667] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0226.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21c7200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0226.667] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0226.667] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0226.668] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0226.668] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0226.668] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0226.668] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.669] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x21c8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0226.669] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0226.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.669] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0226.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21c7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0226.670] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0226.670] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0226.670] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0226.671] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0226.671] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0226.671] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0226.671] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0226.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x21c8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0226.672] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0226.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0226.672] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0226.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21c6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0226.673] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0226.673] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0226.673] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0226.674] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0226.674] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0226.674] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0226.674] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0226.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x21c8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0227.058] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0227.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.059] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0227.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21c7a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0227.059] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.059] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0227.059] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0227.060] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.060] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.060] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0227.060] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0227.060] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x21c8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0227.061] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0227.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.061] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f80 [0227.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21c6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0227.061] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0227.061] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f80) returned 1 [0227.062] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f80) returned 1 [0227.062] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0227.062] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0227.062] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0227.063] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0227.063] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x21c8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0227.063] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0227.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.064] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0227.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21c7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0227.064] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0227.064] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0227.064] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0227.064] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0227.065] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0227.065] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0227.065] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0227.065] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x21c8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0227.065] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0227.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.066] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0227.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21c7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0227.066] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0227.066] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0227.066] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0227.066] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0227.067] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0227.067] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0227.067] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0227.067] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x21c8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0227.067] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0227.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0227.068] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21c7480, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0227.068] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0227.068] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.068] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.068] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0227.068] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0227.069] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0227.069] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0227.069] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x21c8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0227.069] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0227.069] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72a0 [0227.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21c72a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0227.070] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0227.070] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72a0) returned 1 [0227.070] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72a0) returned 1 [0227.070] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0227.070] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0227.070] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.071] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.071] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x21c8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0227.071] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0227.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.071] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0227.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21c7700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0227.072] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.072] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0227.072] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0227.072] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.072] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.072] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0227.073] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0227.073] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x21c8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0227.073] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.074] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0227.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x21c7a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0227.074] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0227.074] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0227.074] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0227.074] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0227.075] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0227.075] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.075] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.075] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x21c8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0227.076] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.076] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0227.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x21c77f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0227.076] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.076] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0227.077] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0227.077] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.077] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.077] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.077] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.077] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x21c8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0227.078] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0227.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.078] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0227.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21c7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0227.078] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0227.078] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0227.079] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0227.079] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0227.079] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0227.079] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0227.079] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0227.079] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x21c8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0227.080] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0227.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0227.080] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x21c6ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0227.080] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0227.080] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.080] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.080] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0227.081] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0227.081] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0227.081] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0227.081] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x21c8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0227.081] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0227.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0227.081] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0227.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x21c77f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0227.082] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.082] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0227.083] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0227.083] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.083] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.083] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0227.083] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0227.084] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x21c8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0227.084] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0227.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.084] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0227.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x21c77f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0227.085] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0227.085] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0227.085] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0227.085] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0227.086] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0227.086] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0227.086] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0227.086] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x21c8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0227.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.087] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0227.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21c7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0227.087] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0227.087] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0227.087] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0227.087] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0227.088] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0227.088] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.088] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.088] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x21c8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0227.088] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0227.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0227.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21c7840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0227.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0227.089] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0227.089] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0227.089] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0227.089] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0227.089] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0227.090] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0227.090] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x21c8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0227.090] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0227.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0227.090] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0227.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x21c7610, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0227.090] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0227.090] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0227.091] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0227.091] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0227.091] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0227.091] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0227.091] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0227.091] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x21c8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0227.091] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0227.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0227.092] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c78e0 [0227.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x21c78e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0227.092] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.092] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c78e0) returned 1 [0227.092] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c78e0) returned 1 [0227.092] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.092] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.093] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0227.093] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0227.093] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x21c8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0227.093] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.093] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0227.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x21c6c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0227.509] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0227.510] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0227.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0227.510] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0227.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0227.510] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.510] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x21c8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0227.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0227.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21c7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0227.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0227.512] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0227.512] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0227.512] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0227.512] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0227.512] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.512] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.513] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x21c8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0227.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0227.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21c6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0227.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0227.514] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0227.514] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0227.514] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0227.514] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0227.514] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.514] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.515] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x21c8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0227.515] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0227.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.515] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x21c6ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0227.515] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0227.515] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.516] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.516] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0227.516] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0227.516] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0227.516] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0227.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x21c8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0227.517] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0227.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0227.517] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0227.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21c71b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0227.517] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0227.517] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0227.517] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0227.518] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0227.518] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0227.518] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0227.518] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0227.518] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x21c8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0227.518] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0227.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0227.519] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0227.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21c7200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0227.519] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.519] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0227.519] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0227.520] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.520] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.520] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0227.520] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0227.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x21c8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0227.520] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0227.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.520] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0227.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21c7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0227.521] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.521] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0227.521] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0227.521] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.522] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.522] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0227.522] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0227.522] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x21c8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0227.522] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0227.523] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21c7480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0227.523] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0227.523] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.523] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.523] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0227.523] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0227.524] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.524] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x21c8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0227.524] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0227.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0227.524] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x21c7480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0227.525] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0227.525] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.525] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.525] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0227.525] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0227.526] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0227.526] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0227.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x21c8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0227.526] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0227.526] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x21c7480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0227.527] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.527] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.527] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.527] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.527] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.527] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.528] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.528] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x21c8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0227.528] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0227.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.528] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21c6ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0227.528] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0227.528] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.528] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.529] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0227.529] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0227.529] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0227.529] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0227.529] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x21c8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0227.529] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0227.529] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0227.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21c7070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0227.530] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0227.530] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0227.530] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0227.530] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0227.530] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0227.530] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.530] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.530] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x21c8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0227.531] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0227.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.531] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0227.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21c7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0227.531] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.531] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0227.531] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0227.531] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.532] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.532] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0227.532] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0227.532] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x21c8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0227.532] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0227.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0227.532] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0227.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x21c6cb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0227.533] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0227.533] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0227.533] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0227.533] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0227.533] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0227.533] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0227.533] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0227.533] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x21c8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0227.534] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0227.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0227.534] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0227.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x21c7840, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0227.534] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.534] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0227.534] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0227.534] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.535] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.535] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0227.535] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0227.535] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x21c8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0227.535] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0227.535] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0227.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21c77a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0227.536] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0227.536] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0227.536] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0227.536] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0227.536] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0227.536] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.536] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.537] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x21c8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0227.537] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0227.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0227.537] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0227.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21c75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0227.537] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0227.537] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0227.537] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0227.537] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0227.538] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0227.538] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0227.538] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0227.538] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x21c8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0227.538] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0227.538] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21c6ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0227.539] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0227.539] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.539] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.539] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0227.539] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0227.539] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.539] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.540] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x21c8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0227.540] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0227.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.540] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0227.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21c7250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0227.540] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0227.540] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7250) returned 1 [0227.541] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7250) returned 1 [0227.541] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0227.541] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0227.541] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0227.541] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0227.541] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x21c8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0227.541] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.542] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0227.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x21c6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0227.944] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0227.944] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0227.945] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0227.945] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0227.945] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0227.945] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.945] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.945] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x21c8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0227.945] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0227.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0227.946] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0227.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21c7070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0227.946] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0227.946] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0227.946] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0227.947] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0227.947] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0227.947] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0227.947] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0227.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x21c8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0227.948] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0227.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0227.948] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0227.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21c7110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0227.949] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.949] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0227.949] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0227.949] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.949] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.949] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0227.949] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0227.950] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x21c8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0227.950] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0227.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0227.950] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21c7480, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0227.951] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0227.951] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.951] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.951] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0227.951] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0227.951] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0227.952] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0227.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x21c8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0227.952] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0227.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.952] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0227.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x21c7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0227.952] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.953] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0227.953] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0227.953] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.953] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.953] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0227.953] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0227.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x21c8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0227.954] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0227.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0227.954] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0227.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21c7110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0227.955] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0227.955] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0227.955] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0227.955] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0227.955] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0227.955] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0227.956] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0227.956] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x21c8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0227.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0227.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0227.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0227.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x21c7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0227.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0227.957] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0227.957] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0227.957] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7250) returned 1 [0227.957] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7250) returned 1 [0227.957] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0227.957] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0227.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x21c8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0227.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0227.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0227.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0227.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x21c7610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0227.959] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0227.959] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0227.959] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0227.959] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0227.959] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0227.959] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0227.959] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0227.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x21c8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0227.960] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0227.960] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0227.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x21c7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0227.961] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0227.961] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0227.961] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0227.961] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0227.961] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0227.961] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.961] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x21c8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0227.962] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0227.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0227.962] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0227.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x21c6fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0227.962] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0227.962] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0227.962] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0227.963] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0227.963] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0227.963] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0227.963] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0227.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x21c8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0227.963] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0227.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.964] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0227.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x21c6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0227.964] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0227.964] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0227.964] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0227.964] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0227.965] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0227.965] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0227.965] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0227.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x21c8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0227.965] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0227.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.966] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21c7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0227.966] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0227.966] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.966] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.966] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0227.966] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0227.967] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0227.967] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0227.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x21c8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0227.967] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0227.967] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0227.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x21c7a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0227.968] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.968] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0227.968] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0227.968] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.969] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.969] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.969] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.969] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x21c8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0227.969] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.970] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0227.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21c6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0227.970] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0227.971] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0227.971] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0227.971] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0227.971] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0227.971] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.971] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.971] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x21c8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0227.971] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.972] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0227.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x21c7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0227.972] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0227.972] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0227.972] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0227.972] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0227.973] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0227.973] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.973] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x21c8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0227.973] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.974] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x21c7480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0227.974] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7930 [0227.974] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.974] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.974] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7930) returned 1 [0227.975] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7930) returned 1 [0227.975] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.975] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x21c8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0227.975] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0227.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.977] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x21c6ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0227.977] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0227.977] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0227.977] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0227.977] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0227.978] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0227.978] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0227.978] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0227.979] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x21c8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0227.979] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0227.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0227.979] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0227.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x21c6ee0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0228.385] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0228.385] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0228.386] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0228.386] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0228.386] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0228.386] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0228.387] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0228.387] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x21c8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0228.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0228.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0228.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0228.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21c7070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0228.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0228.388] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0228.388] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0228.388] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0228.388] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0228.388] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0228.388] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0228.388] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x21c8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0228.388] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0228.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0228.389] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0228.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x21c6ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0228.389] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0228.389] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0228.389] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0228.390] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0228.390] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0228.390] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0228.390] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0228.390] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x21c8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0228.390] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0228.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0228.391] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0228.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x21c7a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0228.391] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0228.391] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0228.391] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0228.392] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0228.392] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0228.392] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0228.392] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0228.392] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x21c8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0228.392] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0228.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0228.393] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0228.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21c6c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0228.393] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0228.393] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0228.393] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0228.393] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0228.393] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0228.394] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0228.394] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0228.394] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x21c8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0228.394] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0228.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0228.394] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0228.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x21c7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0228.395] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0228.395] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0228.395] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0228.396] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0228.396] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0228.396] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0228.396] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0228.396] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x21c8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0228.396] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0228.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.397] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0228.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21c7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0228.397] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0228.397] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0228.397] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0228.398] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0228.398] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0228.398] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0228.398] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0228.398] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x21c8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0228.398] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0228.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0228.399] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72a0 [0228.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x21c72a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0228.399] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0228.399] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72a0) returned 1 [0228.399] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72a0) returned 1 [0228.399] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0228.399] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0228.399] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0228.399] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0228.399] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x21c8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0228.400] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0228.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.426] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0228.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x21c6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0228.426] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0228.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0228.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0228.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0228.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0228.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0228.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0228.427] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x21c8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0228.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0228.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0228.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0228.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x21c7700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0228.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f80 [0228.428] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0228.429] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0228.429] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f80) returned 1 [0228.429] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f80) returned 1 [0228.429] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0228.429] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0228.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x21c8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0228.429] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0228.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0228.430] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0228.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x21c6c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0228.430] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0228.430] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0228.430] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0228.431] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0228.431] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0228.431] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0228.431] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0228.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x21c8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0228.431] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0228.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0228.432] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0228.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x21c7980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0228.433] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0228.433] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0228.433] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0228.433] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0228.434] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0228.434] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0228.434] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0228.434] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x21c8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0228.435] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0228.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0228.435] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0228.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21c6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0228.435] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0228.436] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0228.436] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0228.436] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0228.436] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0228.436] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0228.436] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0228.436] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x21c8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0228.437] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0228.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0228.437] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7930 [0228.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x21c7930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0228.437] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0228.437] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7930) returned 1 [0228.437] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7930) returned 1 [0228.437] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0228.438] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0228.438] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0228.438] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0228.438] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x21c8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0228.438] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0228.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.439] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0228.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21c6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0228.439] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0228.439] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0228.439] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0228.439] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0228.439] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0228.439] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0228.440] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0228.440] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x21c8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0228.440] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0228.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.440] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0228.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21c72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0228.440] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0228.441] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0228.441] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0228.441] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0228.441] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0228.441] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0228.441] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0228.441] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x21c8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0228.441] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0228.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.442] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0228.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x21c6ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0228.442] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0228.442] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0228.442] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0228.442] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0228.443] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0228.443] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0228.443] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0228.443] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x21c8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0228.443] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0228.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0228.443] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0228.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21c6ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0228.444] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0228.444] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0228.444] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0228.444] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0228.444] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0228.444] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0228.444] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0228.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x21c8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0228.445] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0228.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0228.445] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0228.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x21c7200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0228.445] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0228.445] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0228.446] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0228.446] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0228.446] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0228.446] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0228.446] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0228.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x21c8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0228.446] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0228.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0228.447] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0228.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x21c6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0228.447] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0228.447] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0228.447] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0228.447] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0228.447] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0228.447] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0228.447] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0228.448] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x21c8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0228.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0228.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0228.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0228.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x21c6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0228.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0228.448] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0228.448] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0228.448] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0228.449] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0228.449] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0228.449] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0228.449] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x21c8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0228.449] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0228.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.128] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0229.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x21c6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0229.129] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0229.129] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0229.129] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0229.130] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0229.130] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0229.130] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0229.130] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0229.130] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x21c8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0229.131] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0229.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0229.135] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0229.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x21c6c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0229.135] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0229.135] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0229.136] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0229.136] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7250) returned 1 [0229.136] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7250) returned 1 [0229.136] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0229.137] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0229.137] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x21c8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0229.137] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0229.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0229.137] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0229.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x21c7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0229.138] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0229.138] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0229.138] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0229.139] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0229.139] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0229.139] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0229.139] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0229.139] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x21c8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0229.140] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0229.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.140] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0229.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x21c7b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0229.140] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0229.140] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0229.141] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0229.141] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0229.141] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0229.141] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0229.141] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0229.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x21c8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0229.142] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0229.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0229.142] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0229.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x21c77f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0229.142] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0229.143] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0229.143] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0229.143] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0229.143] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0229.143] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0229.143] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0229.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x21c8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0229.144] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0229.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0229.144] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0229.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x21c7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0229.145] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0229.145] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0229.145] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0229.145] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0229.145] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0229.146] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0229.146] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0229.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x21c8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0229.147] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0229.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0229.147] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7930 [0229.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x21c7930, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0229.147] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0229.148] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7930) returned 1 [0229.148] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7930) returned 1 [0229.148] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0229.148] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0229.149] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0229.149] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0229.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x21c8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0229.149] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0229.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0229.150] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0229.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x21c74d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0229.150] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0229.150] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0229.151] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0229.151] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0229.151] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0229.151] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0229.152] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0229.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x21c8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0229.152] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0229.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0229.152] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0229.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x21c77a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0229.153] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0229.153] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0229.153] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0229.153] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0229.153] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0229.154] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0229.154] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0229.154] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x21c8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0229.155] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0229.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0229.155] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0229.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x21c7700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0229.156] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0229.156] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0229.156] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0229.157] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0229.157] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0229.157] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0229.157] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0229.157] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x21c8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0229.158] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0229.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0229.158] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0229.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x21c6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0229.159] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0229.159] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0229.159] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0229.159] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0229.160] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0229.160] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0229.160] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0229.160] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x21c8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0229.160] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0229.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0229.161] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0229.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x21c7200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0229.161] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0229.161] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0229.161] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0229.162] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0229.162] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0229.162] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0229.162] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0229.162] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x21c8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0229.163] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0229.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0229.163] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0229.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x21c75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0229.163] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f80 [0229.163] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0229.164] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0229.164] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f80) returned 1 [0229.164] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f80) returned 1 [0229.164] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0229.164] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0229.164] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x21c8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0229.165] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0229.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0229.165] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0229.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x21c75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0229.165] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0229.165] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0229.166] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0229.578] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0229.579] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0229.579] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0229.579] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0229.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x21c8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0229.579] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0229.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0229.580] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0229.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x21c7110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0229.580] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0229.580] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0229.580] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0229.581] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0229.581] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0229.581] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0229.581] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0229.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x21c8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0229.581] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0229.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0229.582] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0229.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x21c7250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0229.582] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0229.582] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7250) returned 1 [0229.582] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7250) returned 1 [0229.582] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0229.582] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0229.583] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0229.583] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0229.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x21c8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0229.583] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0229.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0229.583] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0229.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x21c7a70, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0229.584] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72a0 [0229.584] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0229.584] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0229.584] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72a0) returned 1 [0229.584] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72a0) returned 1 [0229.584] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0229.584] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0229.585] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x21c8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0229.585] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0229.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.585] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0229.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x21c7480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0229.586] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0229.586] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0229.586] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0229.586] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0229.587] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0229.587] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0229.587] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0229.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x21c8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0229.587] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0229.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0229.588] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0229.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21c7bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0229.588] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0229.588] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0229.588] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0229.588] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0229.588] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0229.589] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0229.589] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0229.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x21c8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0229.589] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0229.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0229.589] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0229.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21c7b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0229.590] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0229.590] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0229.590] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0229.590] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0229.590] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0229.591] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0229.591] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0229.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x21c8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0229.591] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0229.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0229.592] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0229.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x21c6f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0229.592] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0229.592] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0229.592] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0229.592] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0229.592] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0229.593] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0229.593] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0229.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x21c8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0229.593] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0229.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0229.593] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0229.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x21c6ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0229.593] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0229.594] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0229.594] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0229.594] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0229.594] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0229.594] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0229.594] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0229.595] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x21c8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0229.595] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0229.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0229.595] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72a0 [0229.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x21c72a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0229.596] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0229.596] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72a0) returned 1 [0229.596] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72a0) returned 1 [0229.596] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0229.596] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0229.597] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0229.597] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0229.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x21c8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0229.597] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0229.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0229.598] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0229.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x21c6ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0229.598] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0229.598] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0229.598] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0229.598] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0229.599] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0229.599] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0229.599] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0229.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x21c8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0229.599] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0229.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0229.599] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0229.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x21c7890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0229.600] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0229.600] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0229.600] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0229.600] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0229.600] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0229.601] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0229.601] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0229.601] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x21c8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0229.601] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0229.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0229.602] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0229.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x21c72f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0229.602] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0229.602] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0229.603] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0229.603] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0229.603] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0229.603] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0229.604] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0229.604] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x21c8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0229.604] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0229.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0229.604] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0229.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x21c74d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0229.605] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0229.605] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0229.605] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0229.605] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0229.605] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0229.606] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0229.606] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0229.606] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x21c8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0229.606] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0229.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0229.606] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0229.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x21c6ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0229.607] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c78e0 [0229.607] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0229.607] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0229.607] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c78e0) returned 1 [0229.607] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c78e0) returned 1 [0229.608] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0229.608] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0229.608] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x21c8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0229.608] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0229.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0229.608] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0229.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x21c77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0229.609] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0229.609] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0229.609] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0229.609] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0229.609] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0229.610] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0229.610] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0229.610] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x21c8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0229.610] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0229.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.610] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0229.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x21c7ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0229.611] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0229.611] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0229.611] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0229.611] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0229.611] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0229.611] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0229.612] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0229.612] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x21c8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0229.612] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0229.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0229.612] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0229.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x21c7ac0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0229.612] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0229.613] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0229.613] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0230.085] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0230.085] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0230.085] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.085] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.085] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x21c8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0230.085] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0230.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0230.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f80 [0230.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x21c6f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0230.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.086] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f80) returned 1 [0230.087] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f80) returned 1 [0230.087] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.087] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.087] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0230.087] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0230.087] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x21c8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0230.087] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0230.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.088] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0230.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x21c74d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0230.088] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0230.088] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0230.088] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0230.088] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0230.088] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0230.088] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0230.089] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0230.089] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x21c8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0230.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0230.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x21c7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0230.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0230.089] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7250) returned 1 [0230.089] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7250) returned 1 [0230.089] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0230.090] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0230.090] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.090] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.090] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x21c8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0230.090] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0230.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.090] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0230.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x21c6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0230.091] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0230.091] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0230.091] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0230.091] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0230.091] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0230.091] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0230.091] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0230.091] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x21c8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0230.092] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0230.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.092] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0230.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x21c77a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0230.092] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0230.092] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0230.093] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0230.093] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0230.093] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0230.093] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0230.093] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0230.093] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x21c8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0230.093] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0230.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0230.094] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0230.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x21c75c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0230.094] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0230.094] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0230.095] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0230.095] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0230.095] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0230.095] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0230.095] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0230.095] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x21c8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0230.095] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0230.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0230.096] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0230.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x21c7a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0230.096] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0230.096] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0230.096] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0230.097] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0230.097] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0230.097] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0230.097] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0230.097] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x21c8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0230.097] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0230.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.098] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x21c6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0230.098] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0230.098] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.098] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.098] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0230.099] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0230.099] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0230.099] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0230.100] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x21c8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0230.100] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0230.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0230.100] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c78e0 [0230.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x21c78e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0230.100] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0230.100] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c78e0) returned 1 [0230.101] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c78e0) returned 1 [0230.101] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0230.101] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0230.101] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0230.101] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0230.101] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x21c8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0230.101] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0230.102] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0230.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x21c6f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0230.102] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0230.102] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0230.102] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0230.102] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0230.103] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0230.103] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.103] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.103] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x21c8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0230.103] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0230.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0230.103] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0230.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x21c7700, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0230.104] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0230.104] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0230.104] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0230.104] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0230.105] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0230.105] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0230.105] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0230.105] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x21c8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0230.105] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0230.105] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0230.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x21c7160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0230.106] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0230.106] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0230.106] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0230.106] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0230.106] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0230.106] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.106] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.107] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x21c8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0230.107] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0230.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0230.107] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0230.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x21c7bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0230.107] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0230.107] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0230.108] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0230.108] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0230.108] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0230.108] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0230.108] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0230.108] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x21c8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0230.109] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0230.109] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0230.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x21c6f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0230.109] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0230.109] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0230.110] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0230.110] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0230.110] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0230.110] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.110] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.110] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x21c8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0230.111] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.111] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0230.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x21c6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0230.111] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.111] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0230.111] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0230.112] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.112] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.112] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.112] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.112] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x21c8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0230.112] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0230.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.113] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0230.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x21c7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0230.113] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0230.113] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0230.113] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0230.113] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7250) returned 1 [0230.113] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7250) returned 1 [0230.114] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0230.114] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0230.114] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x21c8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0230.114] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0230.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.115] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0230.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x21c77f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0230.115] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0230.115] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0230.115] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0230.115] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0230.115] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0230.115] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0230.116] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0230.116] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x21c8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0230.116] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0230.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0230.116] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0230.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x21c7070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0230.117] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0230.117] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0230.117] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0230.117] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0230.117] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0230.117] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0230.117] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0230.117] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x21c8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0230.117] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0230.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.117] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x21c6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0230.118] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0230.118] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.118] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.118] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0230.118] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0230.118] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0230.118] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0230.119] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x21c8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0230.119] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0230.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0230.119] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0230.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x21c7480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0230.119] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0230.119] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0230.119] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0230.120] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0230.120] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0230.120] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0230.120] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0230.533] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x21c8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0230.533] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0230.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0230.533] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0230.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x21c71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0230.534] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0230.534] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0230.534] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0230.534] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0230.535] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0230.535] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0230.535] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0230.535] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x21c8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0230.535] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0230.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.536] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0230.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x21c7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0230.536] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0230.536] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0230.536] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0230.536] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0230.536] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0230.537] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0230.537] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0230.537] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0230.537] RegCloseKey (hKey=0x158) returned 0x0 [0230.538] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x21c8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0230.538] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0230.538] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x21c6ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0230.538] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0230.539] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.539] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.539] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0230.539] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0230.539] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.539] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.539] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x21c8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0230.540] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0230.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0230.540] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0230.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x21c7070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0230.540] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0230.540] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0230.541] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0230.541] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0230.541] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0230.541] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0230.541] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0230.541] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x21c8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0230.542] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0230.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.542] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0230.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x21c77f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0230.542] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0230.542] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0230.543] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0230.543] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0230.543] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0230.543] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0230.543] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0230.543] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0230.543] RegCloseKey (hKey=0x1b0) returned 0x0 [0230.544] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x21c8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0230.544] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.544] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0230.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x21c6f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0230.544] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0230.544] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0230.544] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0230.545] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0230.545] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0230.545] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.545] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.545] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x21c8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0230.545] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.545] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0230.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x21c7200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0230.546] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0230.546] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0230.546] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0230.546] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0230.546] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0230.546] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.547] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.547] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x21c8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0230.547] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0230.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.547] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x21c6ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0230.548] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0230.548] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.548] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.548] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0230.548] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0230.548] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0230.548] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0230.548] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x21c8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0230.549] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0230.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.549] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0230.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x21c77a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0230.549] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0230.549] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0230.549] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0230.549] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0230.550] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0230.550] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0230.550] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0230.550] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x21c8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0230.550] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0230.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0230.551] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0230.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x21c77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0230.551] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0230.551] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0230.551] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0230.551] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0230.552] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0230.552] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0230.552] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0230.552] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x21c8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0230.552] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.553] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0230.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x21c7a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0230.553] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0230.553] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0230.553] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0230.553] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0230.554] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0230.554] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.554] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.554] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x21c8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0230.554] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.555] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0230.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x21c6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0230.555] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0230.555] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0230.555] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0230.555] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0230.555] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0230.555] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.556] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x21c8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0230.556] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0230.556] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0230.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x21c7a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0230.556] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.556] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0230.557] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0230.557] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.557] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.557] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.557] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.557] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x21c8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0230.557] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0230.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0230.557] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0230.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x21c71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0230.558] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.558] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0230.558] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0230.558] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.559] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.559] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0230.559] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0230.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x21c8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0230.559] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.559] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0230.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x21c7a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0230.559] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0230.560] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0230.560] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0230.560] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0230.560] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0230.560] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.560] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x21c8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0230.561] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0230.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.561] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0230.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x21c7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0230.561] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.561] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0230.561] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0230.562] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.562] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.562] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0230.562] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0230.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x21c8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0230.562] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0230.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.562] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0230.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x21c7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0230.562] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0230.562] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0230.562] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0230.562] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0230.562] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0230.562] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0230.563] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0230.563] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x21c8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0230.563] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0230.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0230.563] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0230.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x21c72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0230.563] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0230.563] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0230.564] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0230.564] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0230.564] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0230.564] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0230.564] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0230.564] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x21c8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0230.564] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0230.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.565] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0230.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x21c77f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0230.565] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0230.565] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0230.565] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0230.565] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0230.565] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0230.565] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0230.565] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0230.565] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x21c8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0230.566] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.566] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0230.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x21c7070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0230.566] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0230.566] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0230.566] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0230.566] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0230.566] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0230.566] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.567] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x21c8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0230.567] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0230.567] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0230.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x21c7200, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0230.567] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72a0 [0230.984] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0230.984] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0230.984] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72a0) returned 1 [0230.984] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72a0) returned 1 [0230.984] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.984] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x21c8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0230.985] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0230.985] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0230.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x21c6fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0230.985] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.985] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0230.986] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0230.986] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.986] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.986] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.986] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.986] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x21c8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0230.986] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0230.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.987] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0230.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x21c7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0230.987] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0230.987] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0230.987] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0230.987] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0230.987] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0230.988] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0230.988] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0230.988] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x21c8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0230.988] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0230.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.988] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7930 [0230.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x21c7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0230.988] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0230.989] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7930) returned 1 [0230.989] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7930) returned 1 [0230.989] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0230.989] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0230.989] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0230.989] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0230.989] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x21c8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0230.989] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0230.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0230.990] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0230.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x21c7840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0230.990] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0230.990] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0230.990] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0230.990] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0230.991] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0230.991] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0230.991] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0230.991] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x21c8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0230.991] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0230.992] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0230.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x21c75c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0230.992] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.992] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0230.992] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0230.992] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.992] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.992] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0230.994] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0230.994] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x21c8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0230.994] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0230.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0230.994] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x21c6ee0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0230.994] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7930 [0230.995] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.995] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.995] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7930) returned 1 [0230.995] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7930) returned 1 [0230.995] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0230.995] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0230.995] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x21c8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0230.995] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0230.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0230.996] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0230.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x21c77f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0230.996] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.996] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0230.996] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0230.996] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0230.996] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0230.997] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0230.997] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0230.997] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x21c8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0230.997] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0230.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.997] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0230.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x21c7700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0230.998] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0230.998] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0230.998] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0230.998] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0230.998] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0230.998] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0230.998] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0230.999] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x21c8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0230.999] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0230.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0230.999] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0230.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x21c75c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0230.999] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0230.999] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0231.000] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0231.000] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0231.000] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0231.000] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.000] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.000] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x21c8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0231.000] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0231.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.001] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0231.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x21c7480, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0231.001] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0231.001] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0231.001] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0231.001] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0231.001] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0231.001] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0231.002] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0231.002] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x21c8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0231.002] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.002] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0231.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x21c7110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0231.002] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0231.002] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0231.002] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0231.002] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0231.002] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0231.003] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.003] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.003] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x21c8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0231.003] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0231.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0231.003] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0231.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x21c7a70, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0231.003] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0231.004] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0231.004] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0231.004] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0231.004] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0231.004] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0231.004] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0231.004] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x21c8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0231.004] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0231.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.005] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0231.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x21c7070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0231.005] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0231.005] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0231.005] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0231.005] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0231.006] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0231.006] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0231.006] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0231.006] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x21c8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0231.006] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.006] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0231.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x21c7bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0231.007] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0231.007] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0231.007] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0231.007] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0231.007] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0231.007] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.007] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.007] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x21c8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0231.007] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.008] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0231.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x21c7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0231.008] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0231.008] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0231.008] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0231.008] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0231.009] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0231.009] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.009] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.009] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x21c8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0231.009] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0231.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.009] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0231.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x21c7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0231.010] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0231.010] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0231.010] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0231.010] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0231.010] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0231.010] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0231.011] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0231.011] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x21c8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0231.011] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0231.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.011] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0231.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x21c7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0231.011] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0231.012] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0231.012] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0231.012] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0231.012] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0231.012] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0231.012] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0231.012] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x21c8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0231.012] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.013] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0231.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x21c7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0231.013] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0231.013] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0231.013] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0231.013] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0231.014] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0231.014] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.014] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.014] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x21c8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0231.014] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0231.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.014] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0231.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x21c7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0231.015] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0231.015] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0231.015] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0231.015] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0231.015] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0231.015] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0231.015] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0231.016] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x21c8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0231.016] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0231.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.016] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0231.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x21c6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0231.017] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7930 [0231.017] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0231.017] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0231.017] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7930) returned 1 [0231.017] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7930) returned 1 [0231.017] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0231.018] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0231.018] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x21c8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0231.018] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.018] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0231.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x21c7520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0231.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0231.507] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0231.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0231.507] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0231.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0231.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.508] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x21c8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0231.508] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.508] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0231.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x21c6fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0231.509] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0231.509] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0231.509] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0231.509] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0231.509] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0231.509] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.510] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x21c8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0231.510] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0231.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.510] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0231.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x21c7520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0231.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0231.511] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0231.511] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0231.511] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0231.511] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0231.511] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0231.512] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0231.512] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x21c8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0231.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0231.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0231.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x21c6c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0231.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0231.513] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0231.513] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0231.513] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0231.514] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0231.514] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0231.514] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0231.514] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x21c8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0231.514] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0231.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.515] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0231.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x21c7480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0231.515] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0231.515] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0231.515] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0231.515] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0231.515] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0231.516] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0231.516] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0231.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x21c8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0231.516] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.516] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0231.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x21c7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0231.517] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0231.517] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0231.517] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0231.517] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0231.518] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0231.518] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.518] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.518] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x21c8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0231.518] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0231.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.518] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0231.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x21c6d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0231.519] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0231.519] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0231.519] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0231.519] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0231.519] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0231.520] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0231.520] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0231.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x21c8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0231.520] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0231.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0231.520] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0231.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x21c7a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0231.521] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0231.521] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0231.521] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0231.521] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0231.521] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0231.521] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0231.522] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0231.522] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x21c8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0231.522] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0231.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.523] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0231.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x21c7160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0231.523] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0231.523] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0231.523] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0231.523] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7250) returned 1 [0231.523] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7250) returned 1 [0231.523] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0231.524] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0231.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x21c8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0231.524] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0231.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.524] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0231.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x21c7a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0231.524] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0231.525] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0231.525] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0231.525] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0231.525] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0231.525] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0231.525] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0231.525] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x21c8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0231.526] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0231.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.526] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0231.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x21c7160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0231.526] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0231.526] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0231.526] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0231.526] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0231.527] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0231.527] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0231.527] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0231.527] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x21c8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0231.527] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.528] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0231.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x21c6ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0231.528] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0231.528] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0231.528] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0231.529] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0231.529] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0231.529] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.529] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.529] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x21c8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0231.529] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.530] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0231.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x21c7160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0231.530] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0231.530] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0231.530] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0231.530] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0231.531] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0231.531] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.531] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.531] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x21c8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0231.531] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0231.531] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0231.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x21c7480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0231.532] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0231.532] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0231.532] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0231.532] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0231.533] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0231.533] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.533] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.533] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x21c8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0231.533] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.533] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0231.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0231.534] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0231.534] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0231.534] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0231.534] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0231.534] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0231.534] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.534] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.535] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x21c8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0231.535] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0231.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.535] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0231.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x21c6ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0231.535] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72a0 [0231.536] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0231.536] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0231.536] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72a0) returned 1 [0231.536] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72a0) returned 1 [0231.536] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0231.536] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0231.536] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x21c8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0231.536] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.537] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0231.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x21c7480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0231.537] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0231.537] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0231.538] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0231.538] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0231.538] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0231.538] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.538] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.538] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x21c8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0231.539] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0231.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.539] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0231.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x21c7a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0231.539] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0231.539] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0231.540] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0231.540] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0231.540] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0231.540] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0231.540] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0231.540] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x21c8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0231.540] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0232.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0232.015] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0232.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x21c75c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0232.015] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0232.015] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0232.015] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0232.016] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0232.016] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0232.016] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0232.016] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0232.016] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x21c8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0232.016] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0232.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0232.017] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0232.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x21c7070, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0232.017] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0232.017] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0232.017] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0232.017] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0232.017] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0232.018] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0232.018] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0232.018] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x21c8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0232.018] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0232.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0232.018] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0232.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x21c7700, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0232.018] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0232.019] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0232.019] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0232.019] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0232.019] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0232.019] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0232.019] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0232.019] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x21c8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0232.020] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0232.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.020] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0232.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x21c6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0232.020] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0232.020] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0232.021] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0232.021] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0232.021] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0232.021] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0232.021] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0232.021] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x21c8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0232.023] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0232.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0232.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x21c7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0232.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0232.024] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0232.024] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0232.024] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0232.024] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0232.025] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0232.025] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0232.025] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x21c8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0232.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0232.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0232.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0232.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x21c7ac0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0232.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0232.026] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0232.026] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0232.026] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0232.026] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0232.027] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0232.027] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0232.027] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x21c8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0232.027] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0232.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.027] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0232.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x21c74d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0232.028] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f80 [0232.028] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0232.028] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0232.028] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f80) returned 1 [0232.028] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f80) returned 1 [0232.028] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0232.028] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0232.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x21c8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0232.029] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0232.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0232.029] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0232.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x21c75c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0232.029] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0232.030] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0232.030] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0232.030] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0232.030] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0232.030] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0232.030] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0232.031] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x21c8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0232.031] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0232.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.031] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0232.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x21c7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0232.031] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0232.032] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0232.032] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0232.032] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7250) returned 1 [0232.032] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7250) returned 1 [0232.033] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0232.033] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0232.033] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x21c8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0232.033] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0232.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.034] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0232.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x21c6ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0232.034] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0232.034] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0232.034] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0232.034] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0232.035] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0232.035] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0232.035] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0232.035] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x21c8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0232.035] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0232.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0232.036] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0232.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x21c6ee0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0232.036] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0232.036] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0232.036] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0232.036] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0232.036] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0232.037] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0232.037] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0232.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x21c8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0232.037] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0232.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.037] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0232.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x21c7700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0232.037] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0232.037] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0232.038] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0232.038] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0232.038] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0232.038] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0232.038] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0232.038] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x21c8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0232.038] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0232.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.039] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0232.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x21c7110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0232.039] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0232.039] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0232.039] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0232.039] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0232.039] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0232.040] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0232.040] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0232.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x21c8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0232.040] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0232.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.040] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0232.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x21c6ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0232.041] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0232.041] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0232.041] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0232.041] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0232.041] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0232.041] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0232.042] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0232.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x21c8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0232.042] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0232.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.042] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0232.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x21c6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0232.043] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c78e0 [0232.043] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0232.043] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0232.043] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c78e0) returned 1 [0232.044] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c78e0) returned 1 [0232.044] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0232.044] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0232.044] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x21c8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0232.044] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0232.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.045] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0232.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x21c7a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0232.046] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0232.046] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0232.046] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0232.047] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0232.047] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0232.047] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0232.047] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0232.047] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x21c8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0232.047] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0232.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.048] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0232.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x21c6ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0232.048] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0232.048] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0232.048] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0232.049] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0232.049] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0232.049] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0232.049] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0232.049] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x21c8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0232.049] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0232.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0232.050] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0232.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x21c7bb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0232.050] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0232.050] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0232.050] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0232.050] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0232.051] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0232.051] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0232.051] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0232.051] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x21c8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0232.051] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0232.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.538] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0232.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x21c6ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0232.538] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0232.538] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0232.538] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0232.538] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0232.539] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0232.539] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0232.539] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0232.539] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x21c8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0232.539] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0232.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0232.540] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0232.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x21c6cb0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0232.540] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0232.540] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0232.540] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0232.540] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0232.541] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0232.541] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0232.541] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0232.541] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x21c8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0232.541] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0232.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.542] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0232.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21c7b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0232.542] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0232.542] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0232.543] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0232.543] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0232.543] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0232.543] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0232.543] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0232.543] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0232.544] RegCloseKey (hKey=0x158) returned 0x0 [0232.544] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x21c8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0232.544] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0232.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.544] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0232.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x21c74d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0232.544] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0232.545] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0232.545] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0232.545] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0232.545] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0232.545] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0232.546] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0232.546] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x21c8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0232.546] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0232.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.547] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0232.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x21c75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0232.547] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0232.547] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0232.547] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0232.548] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0232.548] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0232.548] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0232.548] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0232.548] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x21c8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0232.548] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0232.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.549] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0232.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21c7110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0232.549] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0232.549] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0232.550] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0232.550] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0232.550] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0232.550] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0232.550] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0232.550] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x21c8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0232.551] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0232.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.551] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0232.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x21c7660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0232.551] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0232.551] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0232.552] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0232.552] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0232.552] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0232.552] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0232.552] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0232.552] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x21c8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0232.553] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0232.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0232.553] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0232.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x21c6ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0232.553] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0232.553] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0232.554] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0232.554] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0232.554] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0232.554] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0232.554] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0232.554] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x21c8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0232.555] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0232.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.555] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0232.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x21c6fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0232.555] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0232.555] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0232.556] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0232.557] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0232.558] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0232.558] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0232.558] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0232.558] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0232.558] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c8e80) returned 1 [0232.559] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c8e80) returned 1 [0232.559] RegCloseKey (hKey=0x1b0) returned 0x0 [0232.559] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7020) returned 1 [0232.559] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7020) returned 1 [0232.559] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.560] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x20) returned 0x21c81d0 [0232.560] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6980 [0232.560] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0232.560] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.560] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67c0 [0232.560] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7020 [0232.561] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.561] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6860 [0232.561] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0232.561] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.561] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a20 [0232.561] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0232.562] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.562] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0232.562] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c81d0) returned 1 [0232.562] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c81d0) returned 1 [0232.562] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6840 [0232.562] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0232.562] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.562] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6880 [0232.563] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0232.563] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.563] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6940 [0232.563] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0232.563] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.563] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6ae0 [0232.564] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0232.564] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.564] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x60) returned 0x21c6b40 [0232.564] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0232.564] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0232.564] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67a0 [0232.564] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0232.564] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.565] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6780 [0232.565] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0232.565] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.565] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c69a0 [0232.565] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7930 [0232.565] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.565] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c68a0 [0232.566] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0232.566] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.566] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0232.566] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6b40) returned 1 [0232.566] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6b40) returned 1 [0232.567] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a40 [0232.567] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0232.567] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.567] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c68e0 [0232.567] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0232.567] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.567] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6820 [0232.568] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0232.568] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.568] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6900 [0232.568] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0232.568] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0232.568] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21c6b40 [0232.568] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0232.569] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0232.569] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c68c0 [0232.569] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0232.569] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0232.569] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0232.569] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0232.569] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0232.569] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0232.570] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0232.570] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0232.570] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0232.570] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0232.570] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0232.570] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0232.571] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0232.571] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0232.571] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0232.571] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7250) returned 1 [0232.571] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7250) returned 1 [0232.571] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72a0 [0232.571] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72a0) returned 1 [0232.572] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72a0) returned 1 [0232.572] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0232.572] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0232.572] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0232.572] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6980) returned 1 [0232.572] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6980) returned 1 [0232.572] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7020) returned 1 [0232.573] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7020) returned 1 [0233.055] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67c0) returned 1 [0233.055] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67c0) returned 1 [0233.055] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0233.055] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0233.055] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6860) returned 1 [0233.055] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6860) returned 1 [0233.056] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0233.056] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0233.056] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a20) returned 1 [0233.056] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a20) returned 1 [0233.056] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0233.056] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0233.057] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6840) returned 1 [0233.057] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6840) returned 1 [0233.057] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0233.057] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0233.057] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6880) returned 1 [0233.057] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6880) returned 1 [0233.057] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0233.057] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0233.058] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6940) returned 1 [0233.058] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6940) returned 1 [0233.058] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0233.058] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0233.058] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ae0) returned 1 [0233.058] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ae0) returned 1 [0233.058] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0233.058] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0233.059] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67a0) returned 1 [0233.059] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67a0) returned 1 [0233.059] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0233.059] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0233.059] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6780) returned 1 [0233.059] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6780) returned 1 [0233.059] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7930) returned 1 [0233.059] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7930) returned 1 [0233.059] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c69a0) returned 1 [0233.060] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c69a0) returned 1 [0233.060] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0233.060] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0233.060] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c68a0) returned 1 [0233.060] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c68a0) returned 1 [0233.060] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0233.060] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0233.061] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a40) returned 1 [0233.061] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a40) returned 1 [0233.061] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0233.061] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0233.061] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c68e0) returned 1 [0233.061] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c68e0) returned 1 [0233.061] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0233.062] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0233.062] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6820) returned 1 [0233.062] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6820) returned 1 [0233.062] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0233.062] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0233.062] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6900) returned 1 [0233.062] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6900) returned 1 [0233.063] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77f0) returned 1 [0233.063] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77f0) returned 1 [0233.063] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c68c0) returned 1 [0233.063] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c68c0) returned 1 [0233.063] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6b40) returned 1 [0233.063] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6b40) returned 1 [0233.063] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0233.063] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0233.064] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x21c6fd0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21c6fd0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0233.064] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0233.064] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0233.064] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0233.064] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0233.065] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.065] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x20) returned 0x21c8260 [0233.065] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6820 [0233.065] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7930 [0233.065] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.066] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6880 [0233.066] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0233.066] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.066] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a20 [0233.066] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0233.066] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.067] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6800 [0233.067] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0233.067] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.067] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0233.067] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c8260) returned 1 [0233.067] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c8260) returned 1 [0233.068] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a40 [0233.068] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0233.068] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.068] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a60 [0233.068] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0233.068] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.068] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c69a0 [0233.068] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f80 [0233.068] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.069] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6920 [0233.069] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0233.069] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.069] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x60) returned 0x21c6b40 [0233.069] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0233.069] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0233.069] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c68a0 [0233.070] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0233.070] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.070] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6ae0 [0233.070] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7020 [0233.070] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.070] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6860 [0233.070] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0233.070] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.071] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6780 [0233.071] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0233.071] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.071] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0233.071] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6b40) returned 1 [0233.071] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6b40) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67a0 [0233.072] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0233.072] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.072] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c68c0 [0233.072] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0233.072] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.072] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67c0 [0233.072] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0233.072] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.072] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a80 [0233.073] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0233.073] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.073] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21c6b40 [0233.073] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0233.073] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0233.073] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c69e0 [0233.073] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0233.073] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0233.074] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0233.074] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0233.074] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0233.074] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0233.074] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7930) returned 1 [0233.074] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7930) returned 1 [0233.074] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6820) returned 1 [0233.074] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6820) returned 1 [0233.074] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0233.074] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0233.075] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6880) returned 1 [0233.075] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6880) returned 1 [0233.075] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0233.076] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0233.076] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a20) returned 1 [0233.076] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a20) returned 1 [0233.076] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0233.077] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0233.077] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6800) returned 1 [0233.077] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6800) returned 1 [0233.077] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f30) returned 1 [0233.077] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f30) returned 1 [0233.077] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a40) returned 1 [0233.077] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a40) returned 1 [0233.077] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0233.077] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0233.077] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a60) returned 1 [0233.078] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a60) returned 1 [0233.078] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6f80) returned 1 [0233.078] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6f80) returned 1 [0233.078] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c69a0) returned 1 [0233.078] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c69a0) returned 1 [0233.078] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0233.078] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0233.078] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6920) returned 1 [0233.079] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6920) returned 1 [0233.079] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7200) returned 1 [0233.079] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7200) returned 1 [0233.079] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c68a0) returned 1 [0233.079] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c68a0) returned 1 [0233.079] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7020) returned 1 [0233.079] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7020) returned 1 [0233.079] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ae0) returned 1 [0233.080] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ae0) returned 1 [0233.080] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0233.080] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0233.080] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6860) returned 1 [0233.080] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6860) returned 1 [0233.080] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0233.080] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0233.080] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6780) returned 1 [0233.081] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6780) returned 1 [0233.081] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7250) returned 1 [0233.081] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7250) returned 1 [0233.081] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67a0) returned 1 [0233.081] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67a0) returned 1 [0233.081] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0233.081] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0233.082] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c68c0) returned 1 [0233.082] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c68c0) returned 1 [0233.082] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0233.082] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0233.082] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67c0) returned 1 [0233.082] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67c0) returned 1 [0233.082] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0233.083] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0233.083] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a80) returned 1 [0233.083] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a80) returned 1 [0233.083] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0233.083] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0233.083] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c69e0) returned 1 [0233.084] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c69e0) returned 1 [0233.084] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6b40) returned 1 [0233.084] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6b40) returned 1 [0233.084] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0233.084] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0233.084] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x21c7520, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21c7520*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0233.085] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0233.085] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0233.085] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7700) returned 1 [0233.085] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7700) returned 1 [0233.085] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x20) returned 0x21c8290 [0233.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c68c0 [0233.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0233.086] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6900 [0233.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0233.086] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.086] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67a0 [0233.087] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0233.087] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.087] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6aa0 [0233.087] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0233.087] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.088] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0233.088] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c8290) returned 1 [0233.088] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c8290) returned 1 [0233.088] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67c0 [0233.088] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0233.088] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6ae0 [0233.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0233.089] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c68a0 [0233.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72a0 [0233.089] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6780 [0233.089] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0233.491] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.491] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x60) returned 0x21c6b40 [0233.491] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0233.491] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0233.491] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6920 [0233.491] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0233.492] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.492] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6860 [0233.492] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0233.492] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.492] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6940 [0233.492] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0233.492] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.492] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c69a0 [0233.493] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0233.493] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.493] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0233.493] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6b40) returned 1 [0233.493] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6b40) returned 1 [0233.493] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6880 [0233.494] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0233.494] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.494] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6960 [0233.494] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0233.494] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.494] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6820 [0233.494] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0233.495] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.495] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67e0 [0233.495] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0233.495] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.495] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21c6b40 [0233.495] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0233.496] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0233.496] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6980 [0233.496] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0233.496] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0233.496] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0233.496] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c77a0) returned 1 [0233.496] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c77a0) returned 1 [0233.496] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0233.497] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0233.497] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0233.497] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0233.497] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7980) returned 1 [0233.497] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7980) returned 1 [0233.497] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7020 [0233.497] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7020) returned 1 [0233.497] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7020) returned 1 [0233.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0233.498] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0233.498] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0233.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7020 [0233.498] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7020) returned 1 [0233.498] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7020) returned 1 [0233.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0233.498] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0233.499] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0233.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0233.499] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0233.499] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0233.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0233.499] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0233.499] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0233.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0233.499] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ee0) returned 1 [0233.499] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ee0) returned 1 [0233.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0233.500] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0233.500] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0233.500] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c68c0) returned 1 [0233.500] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c68c0) returned 1 [0233.500] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0233.500] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0233.500] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6900) returned 1 [0233.501] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6900) returned 1 [0233.501] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7480) returned 1 [0233.501] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7480) returned 1 [0233.501] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67a0) returned 1 [0233.501] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67a0) returned 1 [0233.501] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0233.501] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0233.502] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6aa0) returned 1 [0233.502] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6aa0) returned 1 [0233.502] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7610) returned 1 [0233.502] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7610) returned 1 [0233.502] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67c0) returned 1 [0233.502] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67c0) returned 1 [0233.502] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0233.502] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0233.503] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ae0) returned 1 [0233.503] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ae0) returned 1 [0233.503] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72a0) returned 1 [0233.503] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72a0) returned 1 [0233.503] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c68a0) returned 1 [0233.503] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c68a0) returned 1 [0233.503] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0233.503] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0233.503] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6780) returned 1 [0233.504] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6780) returned 1 [0233.504] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c75c0) returned 1 [0233.504] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c75c0) returned 1 [0233.504] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6920) returned 1 [0233.504] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6920) returned 1 [0233.504] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0233.504] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0233.504] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6860) returned 1 [0233.505] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6860) returned 1 [0233.505] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0233.505] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0233.505] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6940) returned 1 [0233.505] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6940) returned 1 [0233.505] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c71b0) returned 1 [0233.505] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c71b0) returned 1 [0233.505] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c69a0) returned 1 [0233.506] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c69a0) returned 1 [0233.506] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6fd0) returned 1 [0233.506] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6fd0) returned 1 [0233.506] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6880) returned 1 [0233.506] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6880) returned 1 [0233.506] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0233.506] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0233.506] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6960) returned 1 [0233.506] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6960) returned 1 [0233.507] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0233.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0233.507] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6820) returned 1 [0233.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6820) returned 1 [0233.507] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0233.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0233.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67e0) returned 1 [0233.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67e0) returned 1 [0233.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0233.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0233.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6980) returned 1 [0233.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6980) returned 1 [0233.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6b40) returned 1 [0233.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6b40) returned 1 [0233.508] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0233.509] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0233.509] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x21c7ac0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21c7ac0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0233.509] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0233.509] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0233.509] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0233.509] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0233.509] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0233.510] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0233.510] RegCloseKey (hKey=0x158) returned 0x0 [0233.510] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0233.510] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0233.510] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0233.510] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0233.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0233.511] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x21c74d0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x21c74d0, ReturnLength=0x14eed8) returned 1 [0233.511] GetSidSubAuthorityCount (pSid=0x21c74e0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x21c74e1 [0233.511] GetSidSubAuthority (pSid=0x21c74e0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x21c74e8 [0233.511] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c74d0) returned 1 [0233.511] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c74d0) returned 1 [0233.511] NtClose (Handle=0x1b0) returned 0x0 [0233.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x288) returned 0x21c8e80 [0233.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f80 [0233.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6ee0 [0233.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c75c0 [0233.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c74d0 [0233.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c71b0 [0233.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7980 [0233.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7250 [0233.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7200 [0233.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6f30 [0233.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6fd0 [0233.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7700 [0233.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7020 [0233.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77a0 [0233.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7480 [0233.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c77f0 [0233.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7610 [0233.514] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0233.514] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x0) returned 0x21c0800 [0233.514] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x4000) returned 0x21c9110 [0233.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x21c9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x21c9110, ResultLength=0x14efe0*=0x1fda8) returned 0xc0000004 [0233.520] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x1fdc0) returned 0x600080 [0233.525] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9110) returned 1 [0233.525] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9110) returned 1 [0233.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x600080, Length=0x1fda8, ResultLength=0x14efe0 | out: SystemInformation=0x600080, ResultLength=0x14efe0*=0x1fda8) returned 0x0 [0233.944] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21c6b40 [0233.944] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0233.944] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0233.944] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0233.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0233.944] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0233.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x21c7520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0233.945] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0233.945] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0233.945] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0233.945] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0233.945] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0233.946] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0233.946] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0233.946] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0233.946] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0233.946] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21c7eb0 [0233.946] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0233.947] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c78e0 [0233.947] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0233.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.947] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0233.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x21c7a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0233.947] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0233.948] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0233.948] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0233.948] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0233.948] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0233.948] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0233.948] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0233.948] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0233.948] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21c64b0 [0233.949] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0233.949] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0233.949] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0233.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.949] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0233.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x21c7bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0233.949] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0233.950] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0233.950] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0233.950] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0233.950] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0233.950] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0233.950] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0233.950] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0233.950] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21c6560 [0233.951] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0233.951] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0233.951] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0233.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.951] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0233.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x21c6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0233.952] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0233.952] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0233.952] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0233.952] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0233.952] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0233.952] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0233.952] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0233.953] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21c6610 [0233.953] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0233.953] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0233.953] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0233.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0233.954] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0233.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x21c7520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0233.954] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0233.954] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0233.954] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0233.954] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0233.955] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0233.955] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72a0 [0233.955] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72a0) returned 1 [0233.955] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72a0) returned 1 [0233.955] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x61fe50 [0233.955] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0233.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7930 [0233.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72a0 [0233.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0233.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x21c72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0233.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0233.957] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0233.957] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0233.957] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0233.957] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0233.957] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0233.957] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0233.958] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0233.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x61ff00 [0233.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0233.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0233.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0233.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.959] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0233.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x21c7520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0233.960] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0233.960] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0233.960] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0233.960] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0233.960] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0233.961] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0233.961] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0233.961] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0233.961] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x61ffb0 [0233.961] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0233.962] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0233.962] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0233.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.962] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0233.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x21c7660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0233.962] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0233.963] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0233.963] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0233.963] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0233.963] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0233.963] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0233.963] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0233.964] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0233.964] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x620060 [0233.964] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0233.964] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0233.964] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0233.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0233.965] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0233.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x21c7b10, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0233.965] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0233.965] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0233.965] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0233.965] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0233.966] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0233.966] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0233.966] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0233.966] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0233.966] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x620110 [0233.966] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0233.967] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0233.967] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0233.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.967] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0233.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x21c6c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0233.967] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c91b0 [0233.968] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0233.968] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0233.968] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c91b0) returned 1 [0233.968] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c91b0) returned 1 [0233.968] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0233.969] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0233.969] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0233.969] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x6201c0 [0233.969] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0233.969] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0233.969] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ca010 [0233.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.970] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9c50 [0233.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x21c9c50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0233.970] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9f70 [0233.970] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9c50) returned 1 [0233.970] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9c50) returned 1 [0233.971] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9f70) returned 1 [0233.971] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9f70) returned 1 [0233.971] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9980 [0233.972] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9980) returned 1 [0233.972] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9980) returned 1 [0233.972] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x620270 [0233.972] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0233.972] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9200 [0233.972] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9ca0 [0233.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.973] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9ed0 [0233.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x21c9ed0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0233.973] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9f70 [0233.973] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9ed0) returned 1 [0233.973] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9ed0) returned 1 [0233.973] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9f70) returned 1 [0233.974] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9f70) returned 1 [0233.974] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9ed0 [0233.974] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9ed0) returned 1 [0233.974] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9ed0) returned 1 [0233.974] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x620320 [0233.974] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0233.975] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9930 [0234.379] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9e30 [0234.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0234.380] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9f20 [0234.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x21c9f20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0234.380] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9340 [0234.380] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9f20) returned 1 [0234.380] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9f20) returned 1 [0234.380] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9340) returned 1 [0234.381] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9340) returned 1 [0234.381] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c98e0 [0234.381] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c98e0) returned 1 [0234.381] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c98e0) returned 1 [0234.381] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x6203d0 [0234.382] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb130 [0234.382] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c92a0 [0234.382] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9750 [0234.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0234.382] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9840 [0234.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x21c9840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0234.383] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9520 [0234.383] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9840) returned 1 [0234.383] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9840) returned 1 [0234.383] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9520) returned 1 [0234.384] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9520) returned 1 [0234.384] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9cf0 [0234.384] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9cf0) returned 1 [0234.384] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9cf0) returned 1 [0234.384] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x620480 [0234.384] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21caef0 [0234.384] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9890 [0234.384] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9f20 [0234.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0234.385] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9610 [0234.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x21c9610, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0234.385] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c97f0 [0234.385] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9610) returned 1 [0234.386] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9610) returned 1 [0234.386] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c97f0) returned 1 [0234.386] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c97f0) returned 1 [0234.386] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9160 [0234.387] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9160) returned 1 [0234.387] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9160) returned 1 [0234.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x620530 [0234.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca680 [0234.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9cf0 [0234.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9520 [0234.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0234.388] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c91b0 [0234.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x21c91b0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0234.388] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9570 [0234.388] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c91b0) returned 1 [0234.388] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c91b0) returned 1 [0234.389] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9570) returned 1 [0234.389] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9570) returned 1 [0234.389] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9660 [0234.389] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9660) returned 1 [0234.389] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9660) returned 1 [0234.389] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x6205e0 [0234.391] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cba30 [0234.391] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9700 [0234.391] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c97a0 [0234.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0234.391] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9d40 [0234.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x21c9d40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0234.392] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c94d0 [0234.392] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9d40) returned 1 [0234.392] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9d40) returned 1 [0234.393] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c94d0) returned 1 [0234.393] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c94d0) returned 1 [0234.393] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9390 [0234.393] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9390) returned 1 [0234.393] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9390) returned 1 [0234.393] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x100) returned 0x620690 [0234.394] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0234.394] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0234.394] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cca70 [0234.394] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cbfd0 [0234.394] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9f70 [0234.394] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c97f0 [0234.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0234.395] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9c50 [0234.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x21c9c50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0234.395] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9d40 [0234.395] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9c50) returned 1 [0234.395] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9c50) returned 1 [0234.396] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9d40) returned 1 [0234.396] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9d40) returned 1 [0234.396] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9e80 [0234.396] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9e80) returned 1 [0234.396] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9e80) returned 1 [0234.397] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21ccbd0 [0234.397] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb370 [0234.397] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9250 [0234.397] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9390 [0234.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0234.397] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c92f0 [0234.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x21c92f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0234.398] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9e80 [0234.398] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c92f0) returned 1 [0234.398] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c92f0) returned 1 [0234.398] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9e80) returned 1 [0234.398] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9e80) returned 1 [0234.399] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c96b0 [0234.399] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c96b0) returned 1 [0234.399] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c96b0) returned 1 [0234.399] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21ccc80 [0234.399] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca560 [0234.401] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9b60 [0234.401] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9c00 [0234.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0234.401] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9840 [0234.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x21c9840, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0234.402] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9ed0 [0234.402] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9840) returned 1 [0234.402] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9840) returned 1 [0234.402] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9ed0) returned 1 [0234.402] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9ed0) returned 1 [0234.403] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9ac0 [0234.403] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9ac0) returned 1 [0234.403] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9ac0) returned 1 [0234.403] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc390 [0234.403] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca290 [0234.403] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c98e0 [0234.403] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c93e0 [0234.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0234.404] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c91b0 [0234.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x21c91b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0234.404] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c95c0 [0234.404] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c91b0) returned 1 [0234.404] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c91b0) returned 1 [0234.405] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c95c0) returned 1 [0234.405] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c95c0) returned 1 [0234.405] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9840 [0234.405] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9840) returned 1 [0234.405] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9840) returned 1 [0234.405] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc650 [0234.406] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cbe20 [0234.406] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9430 [0234.406] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9980 [0234.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0234.407] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9570 [0234.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x21c9570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0234.407] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c91b0 [0234.407] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9570) returned 1 [0234.407] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9570) returned 1 [0234.407] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c91b0) returned 1 [0234.407] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c91b0) returned 1 [0234.408] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ca0b0 [0234.408] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca0b0) returned 1 [0234.408] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca0b0) returned 1 [0234.408] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21ccff0 [0234.409] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca5f0 [0234.409] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9d90 [0234.409] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9a20 [0234.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0234.409] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9160 [0234.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x21c9160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0234.410] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9840 [0234.410] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9160) returned 1 [0234.410] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9160) returned 1 [0234.410] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9840) returned 1 [0234.411] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9840) returned 1 [0234.411] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9a70 [0234.411] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9a70) returned 1 [0234.411] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9a70) returned 1 [0234.411] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc4f0 [0234.412] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb520 [0234.412] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9a70 [0234.412] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ca060 [0234.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0234.412] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9de0 [0234.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x21c9de0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0234.413] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9ac0 [0234.413] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9de0) returned 1 [0234.413] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9de0) returned 1 [0234.413] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9ac0) returned 1 [0234.413] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9ac0) returned 1 [0234.414] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9d40 [0234.414] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9d40) returned 1 [0234.414] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9d40) returned 1 [0234.896] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc440 [0234.896] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cbd00 [0234.896] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c99d0 [0234.897] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9ac0 [0234.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0234.897] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9480 [0234.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x21c9480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0234.897] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9e80 [0234.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9480) returned 1 [0234.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9480) returned 1 [0234.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9e80) returned 1 [0234.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9e80) returned 1 [0234.898] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9c50 [0234.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9c50) returned 1 [0234.899] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9c50) returned 1 [0234.899] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc9c0 [0234.899] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb250 [0234.899] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9d40 [0234.899] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c94d0 [0234.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0234.900] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9c50 [0234.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x21c9c50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0234.900] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9840 [0234.900] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9c50) returned 1 [0234.900] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9c50) returned 1 [0234.901] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9840) returned 1 [0234.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9840) returned 1 [0234.901] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9b10 [0234.901] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9b10) returned 1 [0234.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9b10) returned 1 [0234.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21ccd30 [0234.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21caf80 [0234.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9160 [0234.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c92f0 [0234.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0234.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9340 [0234.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x21c9340, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0234.903] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9b10 [0234.903] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9340) returned 1 [0234.903] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9340) returned 1 [0234.903] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9b10) returned 1 [0234.903] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9b10) returned 1 [0234.904] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9840 [0234.904] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9840) returned 1 [0234.904] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9840) returned 1 [0234.904] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cce90 [0234.904] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb2e0 [0234.904] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9b10 [0234.905] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9570 [0234.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0234.905] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9340 [0234.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x21c9340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0234.905] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9bb0 [0234.906] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9340) returned 1 [0234.906] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9340) returned 1 [0234.906] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9bb0) returned 1 [0234.906] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9bb0) returned 1 [0234.906] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c95c0 [0234.907] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c95c0) returned 1 [0234.907] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c95c0) returned 1 [0234.907] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21ccf40 [0234.907] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca9e0 [0234.907] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9bb0 [0234.908] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c96b0 [0234.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0234.908] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9840 [0234.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x21c9840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0234.908] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9c50 [0234.908] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9840) returned 1 [0234.908] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9840) returned 1 [0234.909] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9c50) returned 1 [0234.909] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9c50) returned 1 [0234.909] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9fc0 [0234.909] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9fc0) returned 1 [0234.909] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9fc0) returned 1 [0234.911] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc180 [0234.911] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cadd0 [0234.911] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9840 [0234.912] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9c50 [0234.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0234.912] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9de0 [0234.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x21c9de0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0234.912] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9480 [0234.913] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9de0) returned 1 [0234.913] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9de0) returned 1 [0234.913] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9480) returned 1 [0234.913] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9480) returned 1 [0234.913] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c91b0 [0234.913] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c91b0) returned 1 [0234.913] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c91b0) returned 1 [0234.914] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc230 [0234.914] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cab00 [0234.914] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ca0b0 [0234.914] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9de0 [0234.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0234.914] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9e80 [0234.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x21c9e80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0234.915] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9480 [0234.915] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9e80) returned 1 [0234.915] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9e80) returned 1 [0234.915] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9480) returned 1 [0234.915] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9480) returned 1 [0234.916] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c91b0 [0234.916] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c91b0) returned 1 [0234.916] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c91b0) returned 1 [0234.916] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21ccb20 [0234.916] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca710 [0234.916] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9340 [0234.916] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9480 [0234.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0234.917] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9e80 [0234.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x21c9e80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0234.917] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9ed0 [0234.917] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9e80) returned 1 [0234.917] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9e80) returned 1 [0234.917] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9ed0) returned 1 [0234.917] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9ed0) returned 1 [0234.918] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9e80 [0234.918] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9e80) returned 1 [0234.918] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9e80) returned 1 [0234.918] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc5a0 [0234.918] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb880 [0234.918] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9fc0 [0234.919] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9e80 [0234.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0234.919] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c95c0 [0234.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x21c95c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0234.919] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9ed0 [0234.920] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c95c0) returned 1 [0234.920] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c95c0) returned 1 [0234.920] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9ed0) returned 1 [0234.920] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9ed0) returned 1 [0234.920] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9ed0 [0234.921] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9ed0) returned 1 [0234.921] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9ed0) returned 1 [0234.921] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x180) returned 0x6207a0 [0234.921] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620690) returned 1 [0234.922] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620690) returned 1 [0234.922] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21ccde0 [0234.922] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca950 [0234.922] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9ed0 [0234.923] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c91b0 [0234.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0234.923] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c95c0 [0234.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x21c95c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0234.923] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9610 [0234.923] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c95c0) returned 1 [0234.924] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c95c0) returned 1 [0234.924] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9610) returned 1 [0234.924] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9610) returned 1 [0234.924] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c95c0 [0234.924] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c95c0) returned 1 [0234.924] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c95c0) returned 1 [0234.924] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc700 [0234.925] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb760 [0234.925] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c95c0 [0234.925] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9610 [0234.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0234.925] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9660 [0234.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x21c9660, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0234.925] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd780 [0234.926] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9660) returned 1 [0234.926] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9660) returned 1 [0234.926] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd780) returned 1 [0234.926] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd780) returned 1 [0234.926] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9660 [0234.927] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9660) returned 1 [0234.927] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9660) returned 1 [0234.927] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc2e0 [0234.927] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb400 [0234.927] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c9660 [0234.927] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdfa0 [0234.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0234.927] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd8c0 [0234.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x21cd8c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0234.928] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd280 [0234.928] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd8c0) returned 1 [0234.928] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd8c0) returned 1 [0234.928] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd280) returned 1 [0234.928] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd280) returned 1 [0234.928] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ce0e0 [0234.928] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ce0e0) returned 1 [0234.929] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ce0e0) returned 1 [0234.929] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc910 [0234.929] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cad40 [0234.929] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdd70 [0234.929] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cddc0 [0234.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0234.930] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdc80 [0234.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x21cdc80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0234.930] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd960 [0234.930] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdc80) returned 1 [0234.930] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdc80) returned 1 [0234.931] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd960) returned 1 [0234.931] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd960) returned 1 [0234.931] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdbe0 [0234.931] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdbe0) returned 1 [0234.931] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdbe0) returned 1 [0235.354] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc7b0 [0235.354] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb0a0 [0235.354] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd5f0 [0235.354] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdf00 [0235.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.354] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd8c0 [0235.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x21cd8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0235.355] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd320 [0235.355] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd8c0) returned 1 [0235.355] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd8c0) returned 1 [0235.355] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd320) returned 1 [0235.355] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd320) returned 1 [0235.355] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd320 [0235.355] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd320) returned 1 [0235.355] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd320) returned 1 [0235.356] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x21cc860 [0235.356] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca3b0 [0235.356] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cde10 [0235.356] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd550 [0235.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.356] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdf50 [0235.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x21cdf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0235.356] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd460 [0235.356] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdf50) returned 1 [0235.357] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdf50) returned 1 [0235.357] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd460) returned 1 [0235.357] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd460) returned 1 [0235.357] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdb40 [0235.357] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdb40) returned 1 [0235.357] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdb40) returned 1 [0235.357] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x621950 [0235.358] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca320 [0235.358] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd320 [0235.358] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdb40 [0235.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0235.359] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd5a0 [0235.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x21cd5a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0235.359] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ce0e0 [0235.359] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd5a0) returned 1 [0235.359] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd5a0) returned 1 [0235.359] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ce0e0) returned 1 [0235.359] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ce0e0) returned 1 [0235.360] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdc80 [0235.361] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdc80) returned 1 [0235.361] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdc80) returned 1 [0235.361] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x620a30 [0235.361] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca7a0 [0235.361] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdaf0 [0235.362] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ce040 [0235.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0235.362] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd1e0 [0235.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x21cd1e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0235.362] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd370 [0235.363] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd1e0) returned 1 [0235.363] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd1e0) returned 1 [0235.363] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd370) returned 1 [0235.364] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd370) returned 1 [0235.364] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cda00 [0235.364] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cda00) returned 1 [0235.364] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cda00) returned 1 [0235.364] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x621cc0 [0235.364] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cae60 [0235.365] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdaa0 [0235.365] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdd20 [0235.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.365] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd1e0 [0235.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x21cd1e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0235.365] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd640 [0235.365] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd1e0) returned 1 [0235.366] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd1e0) returned 1 [0235.366] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd640) returned 1 [0235.366] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd640) returned 1 [0235.366] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd5a0 [0235.366] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd5a0) returned 1 [0235.366] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd5a0) returned 1 [0235.367] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x6211c0 [0235.367] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb5b0 [0235.367] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd370 [0235.367] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd640 [0235.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0235.367] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd3c0 [0235.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x21cd3c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0235.368] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd8c0 [0235.368] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd3c0) returned 1 [0235.368] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd3c0) returned 1 [0235.368] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd8c0) returned 1 [0235.368] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd8c0) returned 1 [0235.368] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd910 [0235.368] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd910) returned 1 [0235.369] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd910) returned 1 [0235.369] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x621060 [0235.369] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cacb0 [0235.369] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdbe0 [0235.369] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd8c0 [0235.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0235.369] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cda50 [0235.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x21cda50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0235.370] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd690 [0235.370] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cda50) returned 1 [0235.370] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cda50) returned 1 [0235.370] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd690) returned 1 [0235.371] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd690) returned 1 [0235.371] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cde60 [0235.371] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cde60) returned 1 [0235.371] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cde60) returned 1 [0235.371] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x620b90 [0235.371] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca8c0 [0235.372] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd780 [0235.372] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd5a0 [0235.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0235.372] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdb90 [0235.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x21cdb90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0235.372] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cda00 [0235.372] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdb90) returned 1 [0235.373] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdb90) returned 1 [0235.373] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cda00) returned 1 [0235.374] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cda00) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cde60 [0235.374] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cde60) returned 1 [0235.374] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cde60) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x6223a0 [0235.374] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca170 [0235.375] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd460 [0235.375] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd690 [0235.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0235.375] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd410 [0235.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x21cd410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0235.375] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cda00 [0235.376] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd410) returned 1 [0235.376] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd410) returned 1 [0235.376] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cda00) returned 1 [0235.376] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cda00) returned 1 [0235.376] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd190 [0235.376] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd190) returned 1 [0235.377] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd190) returned 1 [0235.377] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x621e20 [0235.377] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb640 [0235.377] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cda50 [0235.377] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ce090 [0235.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.378] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdc80 [0235.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x21cdc80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0235.378] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdff0 [0235.378] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdc80) returned 1 [0235.378] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdc80) returned 1 [0235.378] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdff0) returned 1 [0235.379] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdff0) returned 1 [0235.379] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd9b0 [0235.379] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd9b0) returned 1 [0235.379] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd9b0) returned 1 [0235.379] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x621f80 [0235.379] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca440 [0235.379] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdcd0 [0235.379] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdf50 [0235.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0235.380] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdff0 [0235.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x21cdff0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0235.380] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ce0e0 [0235.380] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdff0) returned 1 [0235.380] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdff0) returned 1 [0235.380] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ce0e0) returned 1 [0235.381] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ce0e0) returned 1 [0235.381] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd1e0 [0235.381] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd1e0) returned 1 [0235.381] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd1e0) returned 1 [0235.381] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x621a00 [0235.381] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cbbe0 [0235.381] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdff0 [0235.381] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd3c0 [0235.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.382] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd910 [0235.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x21cd910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0235.383] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd6e0 [0235.383] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd910) returned 1 [0235.383] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd910) returned 1 [0235.383] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd6e0) returned 1 [0235.383] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd6e0) returned 1 [0235.383] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd730 [0235.384] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd730) returned 1 [0235.384] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd730) returned 1 [0235.384] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x200) returned 0x21ce150 [0235.384] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6207a0) returned 1 [0235.385] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6207a0) returned 1 [0235.385] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x621ab0 [0235.385] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca4d0 [0235.385] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd7d0 [0235.385] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd870 [0235.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0235.386] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd6e0 [0235.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x21cd6e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0235.386] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cde60 [0235.386] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd6e0) returned 1 [0235.386] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd6e0) returned 1 [0235.386] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cde60) returned 1 [0235.386] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cde60) returned 1 [0235.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd820 [0235.387] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd820) returned 1 [0235.387] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd820) returned 1 [0235.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x6217f0 [0235.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cbd90 [0235.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd6e0 [0235.387] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd820 [0235.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.388] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd190 [0235.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x21cd190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0235.388] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd4b0 [0235.388] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd190) returned 1 [0235.388] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd190) returned 1 [0235.388] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd4b0) returned 1 [0235.388] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd4b0) returned 1 [0235.389] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cde60 [0235.389] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cde60) returned 1 [0235.389] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cde60) returned 1 [0235.389] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x621110 [0235.389] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21ca830 [0235.389] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd730 [0235.390] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd910 [0235.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0235.390] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cde60 [0235.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x21cde60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0235.842] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd960 [0235.842] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cde60) returned 1 [0235.842] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cde60) returned 1 [0235.842] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd960) returned 1 [0235.842] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd960) returned 1 [0235.842] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd960 [0235.842] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd960) returned 1 [0235.843] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd960) returned 1 [0235.843] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x622190 [0235.843] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21caa70 [0235.843] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd960 [0235.843] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cda00 [0235.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0235.844] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cde60 [0235.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x21cde60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0235.844] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdb90 [0235.844] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cde60) returned 1 [0235.844] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cde60) returned 1 [0235.844] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdb90) returned 1 [0235.844] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdb90) returned 1 [0235.845] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ce0e0 [0235.845] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ce0e0) returned 1 [0235.845] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ce0e0) returned 1 [0235.845] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x622500 [0235.845] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb010 [0235.845] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdc80 [0235.845] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cde60 [0235.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0235.846] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdeb0 [0235.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x21cdeb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0235.846] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ce0e0 [0235.846] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdeb0) returned 1 [0235.846] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdeb0) returned 1 [0235.846] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ce0e0) returned 1 [0235.847] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ce0e0) returned 1 [0235.847] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdb90 [0235.847] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdb90) returned 1 [0235.847] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdb90) returned 1 [0235.848] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x620ae0 [0235.848] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cab90 [0235.848] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd2d0 [0235.848] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdeb0 [0235.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.848] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd9b0 [0235.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x21cd9b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0235.849] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ce0e0 [0235.849] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd9b0) returned 1 [0235.849] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd9b0) returned 1 [0235.849] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ce0e0) returned 1 [0235.849] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ce0e0) returned 1 [0235.849] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd410 [0235.849] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd410) returned 1 [0235.849] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd410) returned 1 [0235.850] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x621ed0 [0235.850] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb7f0 [0235.850] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd9b0 [0235.850] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21ce0e0 [0235.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0235.851] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdb90 [0235.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x21cdb90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0235.851] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd410 [0235.851] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdb90) returned 1 [0235.851] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdb90) returned 1 [0235.852] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd410) returned 1 [0235.852] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd410) returned 1 [0235.852] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd230 [0235.852] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd230) returned 1 [0235.852] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd230) returned 1 [0235.852] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x6218a0 [0235.852] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cac20 [0235.852] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd1e0 [0235.853] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdb90 [0235.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.853] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdc30 [0235.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x21cdc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0235.857] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd190 [0235.857] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdc30) returned 1 [0235.858] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdc30) returned 1 [0235.858] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd190) returned 1 [0235.858] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd190) returned 1 [0235.858] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd190 [0235.859] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd190) returned 1 [0235.859] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd190) returned 1 [0235.859] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x620e50 [0235.859] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb1c0 [0235.859] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cdc30 [0235.859] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd230 [0235.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.860] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd190 [0235.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x21cd190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0235.860] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd280 [0235.861] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd190) returned 1 [0235.861] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd190) returned 1 [0235.861] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd280) returned 1 [0235.861] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd280) returned 1 [0235.861] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd410 [0235.862] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd410) returned 1 [0235.862] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd410) returned 1 [0235.862] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x622240 [0235.862] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cb490 [0235.862] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd190 [0235.862] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd280 [0235.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.863] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd410 [0235.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x21cd410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0235.863] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd4b0 [0235.863] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd410) returned 1 [0235.863] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd410) returned 1 [0235.863] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd4b0) returned 1 [0235.864] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd4b0) returned 1 [0235.864] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21cd410 [0235.864] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd410) returned 1 [0235.864] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd410) returned 1 [0235.864] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x621b60 [0235.864] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21cc060 [0235.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0235.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x21cd500, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0235.866] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd500) returned 1 [0235.866] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd500) returned 1 [0235.866] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622da0) returned 1 [0235.866] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622da0) returned 1 [0235.867] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd500) returned 1 [0235.867] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd500) returned 1 [0235.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0235.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x622f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0235.868] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622f30) returned 1 [0235.868] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622f30) returned 1 [0235.868] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622ee0) returned 1 [0235.868] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622ee0) returned 1 [0235.869] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622f30) returned 1 [0235.869] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622f30) returned 1 [0235.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0235.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x622ad0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0235.870] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622ad0) returned 1 [0235.870] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622ad0) returned 1 [0235.870] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622a30) returned 1 [0235.870] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622a30) returned 1 [0235.870] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6231b0) returned 1 [0235.870] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6231b0) returned 1 [0235.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x622d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0235.871] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622d00) returned 1 [0235.872] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622d00) returned 1 [0235.872] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622a80) returned 1 [0235.872] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622a80) returned 1 [0235.872] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623340) returned 1 [0235.872] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623340) returned 1 [0235.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0235.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x622ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0235.873] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622ee0) returned 1 [0235.873] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622ee0) returned 1 [0235.873] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622fd0) returned 1 [0235.873] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622fd0) returned 1 [0235.874] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6232a0) returned 1 [0235.874] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6232a0) returned 1 [0235.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0235.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x6232a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0235.874] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6232a0) returned 1 [0235.875] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6232a0) returned 1 [0235.875] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623480) returned 1 [0235.875] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623480) returned 1 [0235.875] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622c10) returned 1 [0235.875] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622c10) returned 1 [0235.876] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ce150) returned 1 [0235.876] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ce150) returned 1 [0235.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0235.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x623570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0235.876] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623570) returned 1 [0235.877] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623570) returned 1 [0235.877] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623160) returned 1 [0235.877] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623160) returned 1 [0235.877] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622cb0) returned 1 [0235.877] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622cb0) returned 1 [0235.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0235.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x622b20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0235.878] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622b20) returned 1 [0235.878] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622b20) returned 1 [0235.879] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6230c0) returned 1 [0235.879] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6230c0) returned 1 [0235.879] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623570) returned 1 [0235.879] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623570) returned 1 [0235.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0235.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x623610, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0235.880] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623610) returned 1 [0235.880] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623610) returned 1 [0235.880] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622da0) returned 1 [0235.881] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622da0) returned 1 [0235.881] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623340) returned 1 [0235.881] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623340) returned 1 [0236.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x6233e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0236.402] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6233e0) returned 1 [0236.402] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6233e0) returned 1 [0236.402] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623480) returned 1 [0236.402] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623480) returned 1 [0236.403] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622b20) returned 1 [0236.403] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622b20) returned 1 [0236.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x623750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0236.404] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623750) returned 1 [0236.404] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623750) returned 1 [0236.404] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623890) returned 1 [0236.404] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623890) returned 1 [0236.404] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622fd0) returned 1 [0236.404] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622fd0) returned 1 [0236.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x6233e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0236.406] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6233e0) returned 1 [0236.406] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6233e0) returned 1 [0236.407] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623110) returned 1 [0236.407] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623110) returned 1 [0236.407] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623840) returned 1 [0236.407] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623840) returned 1 [0236.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x623110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0236.408] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623110) returned 1 [0236.408] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623110) returned 1 [0236.408] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623660) returned 1 [0236.408] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623660) returned 1 [0236.408] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623660) returned 1 [0236.408] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623660) returned 1 [0236.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x623430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0236.409] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623430) returned 1 [0236.410] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623430) returned 1 [0236.410] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622f80) returned 1 [0236.410] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622f80) returned 1 [0236.410] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6237f0) returned 1 [0236.410] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6237f0) returned 1 [0236.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x622bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0236.411] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622bc0) returned 1 [0236.411] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622bc0) returned 1 [0236.411] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623700) returned 1 [0236.412] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623700) returned 1 [0236.412] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622e90) returned 1 [0236.412] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622e90) returned 1 [0236.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0236.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x6231b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0236.413] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6231b0) returned 1 [0236.413] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6231b0) returned 1 [0236.413] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623430) returned 1 [0236.413] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623430) returned 1 [0236.413] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622d00) returned 1 [0236.414] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622d00) returned 1 [0236.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x623700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0236.415] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623700) returned 1 [0236.415] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623700) returned 1 [0236.415] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622d00) returned 1 [0236.415] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622d00) returned 1 [0236.415] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622e90) returned 1 [0236.415] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622e90) returned 1 [0236.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x623430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0236.416] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623430) returned 1 [0236.416] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623430) returned 1 [0236.416] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6235c0) returned 1 [0236.417] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6235c0) returned 1 [0236.417] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6231b0) returned 1 [0236.417] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6231b0) returned 1 [0236.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0236.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x622fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0236.417] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622fd0) returned 1 [0236.418] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622fd0) returned 1 [0236.418] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623160) returned 1 [0236.418] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623160) returned 1 [0236.418] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6235c0) returned 1 [0236.418] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6235c0) returned 1 [0236.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0236.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x623480, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0236.419] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623480) returned 1 [0236.419] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623480) returned 1 [0236.419] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622fd0) returned 1 [0236.419] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622fd0) returned 1 [0236.420] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623160) returned 1 [0236.420] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623160) returned 1 [0236.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0236.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x6237f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0236.420] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6237f0) returned 1 [0236.420] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6237f0) returned 1 [0236.421] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622fd0) returned 1 [0236.421] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622fd0) returned 1 [0236.421] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622fd0) returned 1 [0236.421] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622fd0) returned 1 [0236.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x623750, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.422] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623750) returned 1 [0236.422] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623750) returned 1 [0236.422] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622bc0) returned 1 [0236.422] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622bc0) returned 1 [0236.422] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622bc0) returned 1 [0236.422] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622bc0) returned 1 [0236.423] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620690) returned 1 [0236.423] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620690) returned 1 [0236.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x622bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.423] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622bc0) returned 1 [0236.424] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622bc0) returned 1 [0236.424] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6231b0) returned 1 [0236.424] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6231b0) returned 1 [0236.424] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623700) returned 1 [0236.424] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623700) returned 1 [0236.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6231b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.425] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6231b0) returned 1 [0236.425] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6231b0) returned 1 [0236.425] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623750) returned 1 [0236.425] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623750) returned 1 [0236.425] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623750) returned 1 [0236.426] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623750) returned 1 [0236.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x623840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.426] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623840) returned 1 [0236.426] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623840) returned 1 [0236.426] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6237f0) returned 1 [0236.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6237f0) returned 1 [0236.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6237f0) returned 1 [0236.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6237f0) returned 1 [0236.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x623890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.428] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623890) returned 1 [0236.428] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623890) returned 1 [0236.428] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6268b0) returned 1 [0236.428] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6268b0) returned 1 [0236.429] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623890) returned 1 [0236.429] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623890) returned 1 [0236.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x627820, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.430] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627820) returned 1 [0236.430] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627820) returned 1 [0236.430] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626d80) returned 1 [0236.430] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626d80) returned 1 [0236.431] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626f60) returned 1 [0236.431] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626f60) returned 1 [0236.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x626f60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.431] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626f60) returned 1 [0236.431] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626f60) returned 1 [0236.431] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627000) returned 1 [0236.431] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627000) returned 1 [0236.432] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6275a0) returned 1 [0236.432] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6275a0) returned 1 [0236.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6272d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.432] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6272d0) returned 1 [0236.432] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6272d0) returned 1 [0236.432] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6278c0) returned 1 [0236.433] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6278c0) returned 1 [0236.433] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627780) returned 1 [0236.433] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627780) returned 1 [0236.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6274b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.436] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6274b0) returned 1 [0236.436] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6274b0) returned 1 [0236.436] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6272d0) returned 1 [0236.436] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6272d0) returned 1 [0236.436] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626ab0) returned 1 [0236.436] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626ab0) returned 1 [0236.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x627550, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.437] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627550) returned 1 [0236.437] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627550) returned 1 [0236.437] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626ba0) returned 1 [0236.437] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626ba0) returned 1 [0236.437] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6273c0) returned 1 [0236.437] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6273c0) returned 1 [0236.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x626bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0236.438] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626bf0) returned 1 [0236.438] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626bf0) returned 1 [0236.438] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626a60) returned 1 [0236.438] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626a60) returned 1 [0236.438] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6270f0) returned 1 [0236.439] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6270f0) returned 1 [0236.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x626fb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.917] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626fb0) returned 1 [0236.917] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626fb0) returned 1 [0236.917] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6277d0) returned 1 [0236.917] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6277d0) returned 1 [0236.918] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626bf0) returned 1 [0236.918] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626bf0) returned 1 [0236.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6269c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.918] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6269c0) returned 1 [0236.919] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6269c0) returned 1 [0236.919] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626c90) returned 1 [0236.919] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626c90) returned 1 [0236.919] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627640) returned 1 [0236.919] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627640) returned 1 [0236.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x626d80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0236.920] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626d80) returned 1 [0236.920] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626d80) returned 1 [0236.920] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627370) returned 1 [0236.920] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627370) returned 1 [0236.921] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6272d0) returned 1 [0236.921] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6272d0) returned 1 [0236.921] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x600080) returned 1 [0236.921] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x600080) returned 1 [0236.922] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c0800) returned 1 [0236.922] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c0800) returned 1 [0236.922] GetCurrentProcessId () returned 0x8e0 [0236.922] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624de0 [0236.922] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0236.923] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0236.923] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0236.923] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0236.923] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0236.923] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0236.924] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6b40) returned 1 [0236.924] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6b40) returned 1 [0236.924] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0236.924] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0236.924] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c78e0) returned 1 [0236.924] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c78e0) returned 1 [0236.924] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a00) returned 1 [0236.925] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a00) returned 1 [0236.925] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7eb0) returned 1 [0236.925] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7eb0) returned 1 [0236.925] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0236.925] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0236.925] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0236.925] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0236.925] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0236.926] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0236.926] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c64b0) returned 1 [0236.926] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c64b0) returned 1 [0236.926] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0236.926] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0236.926] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0236.927] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0236.927] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5bb0) returned 1 [0236.927] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5bb0) returned 1 [0236.927] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6560) returned 1 [0236.927] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6560) returned 1 [0236.927] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0236.928] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0236.928] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0236.928] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0236.928] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0236.928] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0236.929] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6610) returned 1 [0236.929] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6610) returned 1 [0236.929] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0236.929] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0236.929] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0236.929] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0236.929] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0236.930] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0236.930] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x61ff00) returned 1 [0236.930] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x61ff00) returned 1 [0236.930] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0236.930] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0236.930] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0236.931] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0236.931] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5e80) returned 1 [0236.931] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5e80) returned 1 [0236.931] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x61ffb0) returned 1 [0236.931] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x61ffb0) returned 1 [0236.932] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0236.932] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0236.932] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0236.932] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0236.932] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5f10) returned 1 [0236.932] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5f10) returned 1 [0236.933] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620060) returned 1 [0236.933] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620060) returned 1 [0236.933] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0236.933] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0236.933] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0236.933] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0236.934] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5fa0) returned 1 [0236.934] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5fa0) returned 1 [0236.934] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620110) returned 1 [0236.934] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620110) returned 1 [0236.934] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca010) returned 1 [0236.934] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca010) returned 1 [0236.934] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0236.934] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0236.935] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6030) returned 1 [0236.935] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6030) returned 1 [0236.935] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6201c0) returned 1 [0236.935] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6201c0) returned 1 [0236.935] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9ca0) returned 1 [0236.935] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9ca0) returned 1 [0236.935] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9200) returned 1 [0236.936] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9200) returned 1 [0236.936] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c60c0) returned 1 [0236.936] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c60c0) returned 1 [0236.936] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620270) returned 1 [0236.936] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620270) returned 1 [0236.936] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9e30) returned 1 [0236.936] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9e30) returned 1 [0236.936] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9930) returned 1 [0236.937] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9930) returned 1 [0236.937] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0236.937] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0236.937] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620320) returned 1 [0236.937] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620320) returned 1 [0236.937] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9750) returned 1 [0236.937] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9750) returned 1 [0236.937] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c92a0) returned 1 [0236.937] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c92a0) returned 1 [0236.940] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb130) returned 1 [0236.940] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb130) returned 1 [0236.940] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6203d0) returned 1 [0236.940] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6203d0) returned 1 [0236.940] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9f20) returned 1 [0236.940] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9f20) returned 1 [0236.941] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9890) returned 1 [0236.941] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9890) returned 1 [0236.941] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21caef0) returned 1 [0236.941] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21caef0) returned 1 [0236.941] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620480) returned 1 [0236.941] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620480) returned 1 [0236.941] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9520) returned 1 [0236.942] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9520) returned 1 [0236.942] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9cf0) returned 1 [0236.942] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9cf0) returned 1 [0236.942] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca680) returned 1 [0236.942] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca680) returned 1 [0236.942] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620530) returned 1 [0236.942] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620530) returned 1 [0236.942] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c97a0) returned 1 [0236.943] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c97a0) returned 1 [0236.943] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9700) returned 1 [0236.943] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9700) returned 1 [0236.943] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cba30) returned 1 [0236.943] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cba30) returned 1 [0236.943] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6205e0) returned 1 [0236.944] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6205e0) returned 1 [0236.944] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c97f0) returned 1 [0236.944] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c97f0) returned 1 [0236.944] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9f70) returned 1 [0236.944] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9f70) returned 1 [0236.944] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cbfd0) returned 1 [0236.944] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cbfd0) returned 1 [0236.945] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cca70) returned 1 [0236.945] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cca70) returned 1 [0236.945] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9390) returned 1 [0236.945] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9390) returned 1 [0236.945] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9250) returned 1 [0236.945] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9250) returned 1 [0236.945] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb370) returned 1 [0236.945] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb370) returned 1 [0236.946] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ccbd0) returned 1 [0236.946] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ccbd0) returned 1 [0236.946] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9c00) returned 1 [0236.946] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9c00) returned 1 [0236.946] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9b60) returned 1 [0236.946] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9b60) returned 1 [0236.946] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca560) returned 1 [0236.946] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca560) returned 1 [0236.946] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ccc80) returned 1 [0236.947] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ccc80) returned 1 [0236.947] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c93e0) returned 1 [0236.947] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c93e0) returned 1 [0236.947] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c98e0) returned 1 [0236.947] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c98e0) returned 1 [0236.947] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca290) returned 1 [0236.948] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca290) returned 1 [0236.948] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc390) returned 1 [0236.948] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc390) returned 1 [0236.948] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9980) returned 1 [0236.948] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9980) returned 1 [0236.948] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9430) returned 1 [0236.948] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9430) returned 1 [0236.948] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cbe20) returned 1 [0236.949] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cbe20) returned 1 [0236.949] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc650) returned 1 [0236.949] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc650) returned 1 [0236.949] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9a20) returned 1 [0236.949] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9a20) returned 1 [0236.949] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9d90) returned 1 [0236.950] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9d90) returned 1 [0236.950] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca5f0) returned 1 [0236.950] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca5f0) returned 1 [0236.950] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ccff0) returned 1 [0236.950] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ccff0) returned 1 [0236.951] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca060) returned 1 [0236.951] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca060) returned 1 [0236.951] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9a70) returned 1 [0236.951] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9a70) returned 1 [0236.951] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb520) returned 1 [0236.952] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb520) returned 1 [0236.952] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc4f0) returned 1 [0236.952] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc4f0) returned 1 [0236.952] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9ac0) returned 1 [0236.952] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9ac0) returned 1 [0236.952] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c99d0) returned 1 [0239.095] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c99d0) returned 1 [0239.095] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cbd00) returned 1 [0239.095] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cbd00) returned 1 [0239.096] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc440) returned 1 [0239.096] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc440) returned 1 [0239.096] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c94d0) returned 1 [0239.096] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c94d0) returned 1 [0239.097] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9d40) returned 1 [0239.097] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9d40) returned 1 [0239.097] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb250) returned 1 [0239.097] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb250) returned 1 [0239.097] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc9c0) returned 1 [0239.098] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc9c0) returned 1 [0239.098] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c92f0) returned 1 [0239.098] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c92f0) returned 1 [0239.098] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9160) returned 1 [0239.098] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9160) returned 1 [0239.099] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21caf80) returned 1 [0239.099] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21caf80) returned 1 [0239.099] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ccd30) returned 1 [0239.099] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ccd30) returned 1 [0239.099] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9570) returned 1 [0239.099] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9570) returned 1 [0239.099] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9b10) returned 1 [0239.099] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9b10) returned 1 [0239.100] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb2e0) returned 1 [0239.100] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb2e0) returned 1 [0239.100] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cce90) returned 1 [0239.100] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cce90) returned 1 [0239.100] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c96b0) returned 1 [0239.101] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c96b0) returned 1 [0239.101] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9bb0) returned 1 [0239.101] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9bb0) returned 1 [0239.101] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca9e0) returned 1 [0239.101] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca9e0) returned 1 [0239.101] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ccf40) returned 1 [0239.102] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ccf40) returned 1 [0239.102] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9c50) returned 1 [0239.102] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9c50) returned 1 [0239.102] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9840) returned 1 [0239.102] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9840) returned 1 [0239.102] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cadd0) returned 1 [0239.103] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cadd0) returned 1 [0239.103] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc180) returned 1 [0239.103] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc180) returned 1 [0239.103] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9de0) returned 1 [0239.103] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9de0) returned 1 [0239.104] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca0b0) returned 1 [0239.104] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca0b0) returned 1 [0239.104] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cab00) returned 1 [0239.104] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cab00) returned 1 [0239.104] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc230) returned 1 [0239.104] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc230) returned 1 [0239.105] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9480) returned 1 [0239.105] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9480) returned 1 [0239.105] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9340) returned 1 [0239.105] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9340) returned 1 [0239.105] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca710) returned 1 [0239.105] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca710) returned 1 [0239.106] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ccb20) returned 1 [0239.106] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ccb20) returned 1 [0239.106] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9e80) returned 1 [0239.106] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9e80) returned 1 [0239.106] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9fc0) returned 1 [0239.107] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9fc0) returned 1 [0239.107] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb880) returned 1 [0239.107] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb880) returned 1 [0239.107] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc5a0) returned 1 [0239.107] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc5a0) returned 1 [0239.107] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c91b0) returned 1 [0239.108] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c91b0) returned 1 [0239.108] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9ed0) returned 1 [0239.108] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9ed0) returned 1 [0239.108] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca950) returned 1 [0239.108] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca950) returned 1 [0239.108] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ccde0) returned 1 [0239.109] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ccde0) returned 1 [0239.109] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9610) returned 1 [0239.109] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9610) returned 1 [0239.109] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c95c0) returned 1 [0239.109] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c95c0) returned 1 [0239.109] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb760) returned 1 [0239.110] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb760) returned 1 [0239.110] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc700) returned 1 [0239.110] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc700) returned 1 [0239.110] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdfa0) returned 1 [0239.110] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdfa0) returned 1 [0239.111] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c9660) returned 1 [0239.111] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c9660) returned 1 [0239.111] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb400) returned 1 [0239.111] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb400) returned 1 [0239.111] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc2e0) returned 1 [0239.111] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc2e0) returned 1 [0239.112] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cddc0) returned 1 [0239.112] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cddc0) returned 1 [0239.112] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdd70) returned 1 [0239.112] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdd70) returned 1 [0239.112] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cad40) returned 1 [0239.112] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cad40) returned 1 [0239.113] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc910) returned 1 [0239.113] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc910) returned 1 [0239.113] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdf00) returned 1 [0239.113] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdf00) returned 1 [0239.113] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd5f0) returned 1 [0239.113] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd5f0) returned 1 [0239.114] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb0a0) returned 1 [0239.114] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb0a0) returned 1 [0239.114] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc7b0) returned 1 [0239.114] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc7b0) returned 1 [0239.114] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd550) returned 1 [0239.114] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd550) returned 1 [0239.114] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cde10) returned 1 [0239.115] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cde10) returned 1 [0239.115] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca3b0) returned 1 [0239.115] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca3b0) returned 1 [0239.115] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc860) returned 1 [0239.115] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc860) returned 1 [0239.115] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdb40) returned 1 [0239.115] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdb40) returned 1 [0239.115] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd320) returned 1 [0239.116] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd320) returned 1 [0239.116] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca320) returned 1 [0239.116] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca320) returned 1 [0239.116] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621950) returned 1 [0239.116] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621950) returned 1 [0239.117] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ce040) returned 1 [0239.117] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ce040) returned 1 [0239.117] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdaf0) returned 1 [0239.117] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdaf0) returned 1 [0239.117] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca7a0) returned 1 [0239.117] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca7a0) returned 1 [0239.118] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620a30) returned 1 [0239.118] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620a30) returned 1 [0239.118] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdd20) returned 1 [0239.118] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdd20) returned 1 [0239.119] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdaa0) returned 1 [0239.119] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdaa0) returned 1 [0239.119] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cae60) returned 1 [0239.119] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cae60) returned 1 [0239.119] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621cc0) returned 1 [0239.119] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621cc0) returned 1 [0239.119] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd640) returned 1 [0239.120] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd640) returned 1 [0239.120] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd370) returned 1 [0239.120] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd370) returned 1 [0239.120] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb5b0) returned 1 [0239.120] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb5b0) returned 1 [0239.120] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6211c0) returned 1 [0239.121] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6211c0) returned 1 [0239.121] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd8c0) returned 1 [0239.121] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd8c0) returned 1 [0239.121] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdbe0) returned 1 [0239.121] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdbe0) returned 1 [0239.121] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cacb0) returned 1 [0239.122] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cacb0) returned 1 [0239.122] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621060) returned 1 [0239.122] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621060) returned 1 [0239.122] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd5a0) returned 1 [0239.122] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd5a0) returned 1 [0239.122] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd780) returned 1 [0239.123] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd780) returned 1 [0239.123] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca8c0) returned 1 [0239.123] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca8c0) returned 1 [0239.123] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620b90) returned 1 [0239.123] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620b90) returned 1 [0239.123] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd690) returned 1 [0239.124] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd690) returned 1 [0239.124] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd460) returned 1 [0239.124] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd460) returned 1 [0239.124] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca170) returned 1 [0239.124] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca170) returned 1 [0239.124] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6223a0) returned 1 [0239.125] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6223a0) returned 1 [0239.125] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ce090) returned 1 [0239.125] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ce090) returned 1 [0239.125] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cda50) returned 1 [0239.125] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cda50) returned 1 [0239.125] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb640) returned 1 [0239.126] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb640) returned 1 [0239.126] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621e20) returned 1 [0239.126] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621e20) returned 1 [0239.126] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdf50) returned 1 [0239.126] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdf50) returned 1 [0239.127] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdcd0) returned 1 [0239.127] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdcd0) returned 1 [0239.127] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca440) returned 1 [0239.127] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca440) returned 1 [0239.127] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621f80) returned 1 [0239.127] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621f80) returned 1 [0239.127] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd3c0) returned 1 [0239.127] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd3c0) returned 1 [0239.130] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdff0) returned 1 [0239.130] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdff0) returned 1 [0239.130] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cbbe0) returned 1 [0239.130] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cbbe0) returned 1 [0239.131] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621a00) returned 1 [0239.131] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621a00) returned 1 [0239.131] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd870) returned 1 [0239.131] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd870) returned 1 [0239.131] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd7d0) returned 1 [0239.131] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd7d0) returned 1 [0239.131] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca4d0) returned 1 [0239.131] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca4d0) returned 1 [0239.132] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621ab0) returned 1 [0239.132] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621ab0) returned 1 [0239.670] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd820) returned 1 [0239.670] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd820) returned 1 [0239.670] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd6e0) returned 1 [0239.670] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd6e0) returned 1 [0239.670] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cbd90) returned 1 [0239.671] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cbd90) returned 1 [0239.671] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6217f0) returned 1 [0239.671] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6217f0) returned 1 [0239.671] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd910) returned 1 [0239.671] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd910) returned 1 [0239.671] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd730) returned 1 [0239.671] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd730) returned 1 [0239.672] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca830) returned 1 [0239.672] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca830) returned 1 [0239.672] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621110) returned 1 [0239.672] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621110) returned 1 [0239.672] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cda00) returned 1 [0239.673] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cda00) returned 1 [0239.673] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd960) returned 1 [0239.673] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd960) returned 1 [0239.673] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21caa70) returned 1 [0239.673] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21caa70) returned 1 [0239.674] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622190) returned 1 [0239.674] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622190) returned 1 [0239.674] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cde60) returned 1 [0239.674] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cde60) returned 1 [0239.675] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdc80) returned 1 [0239.675] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdc80) returned 1 [0239.675] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb010) returned 1 [0239.675] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb010) returned 1 [0239.675] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622500) returned 1 [0239.675] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622500) returned 1 [0239.675] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdeb0) returned 1 [0239.675] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdeb0) returned 1 [0239.676] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd2d0) returned 1 [0239.676] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd2d0) returned 1 [0239.676] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cab90) returned 1 [0239.676] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cab90) returned 1 [0239.676] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620ae0) returned 1 [0239.676] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620ae0) returned 1 [0239.676] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ce0e0) returned 1 [0239.677] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ce0e0) returned 1 [0239.677] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd9b0) returned 1 [0239.677] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd9b0) returned 1 [0239.677] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb7f0) returned 1 [0239.677] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb7f0) returned 1 [0239.677] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621ed0) returned 1 [0239.678] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621ed0) returned 1 [0239.678] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdb90) returned 1 [0239.678] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdb90) returned 1 [0239.679] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd1e0) returned 1 [0239.679] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd1e0) returned 1 [0239.679] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cac20) returned 1 [0239.679] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cac20) returned 1 [0239.679] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6218a0) returned 1 [0239.679] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6218a0) returned 1 [0239.679] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd230) returned 1 [0239.679] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd230) returned 1 [0239.680] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cdc30) returned 1 [0239.680] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cdc30) returned 1 [0239.680] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb1c0) returned 1 [0239.680] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb1c0) returned 1 [0239.680] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620e50) returned 1 [0239.680] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620e50) returned 1 [0239.681] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd280) returned 1 [0239.681] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd280) returned 1 [0239.681] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd190) returned 1 [0239.681] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd190) returned 1 [0239.681] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb490) returned 1 [0239.681] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb490) returned 1 [0239.682] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622240) returned 1 [0239.682] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622240) returned 1 [0239.682] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd4b0) returned 1 [0239.683] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd4b0) returned 1 [0239.683] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd410) returned 1 [0239.683] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd410) returned 1 [0239.683] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cc060) returned 1 [0239.683] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cc060) returned 1 [0239.683] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621b60) returned 1 [0239.683] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621b60) returned 1 [0239.684] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623250) returned 1 [0239.684] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623250) returned 1 [0239.684] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cd500) returned 1 [0239.684] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cd500) returned 1 [0239.684] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cbb50) returned 1 [0239.684] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cbb50) returned 1 [0239.684] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620f00) returned 1 [0239.684] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620f00) returned 1 [0239.685] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622990) returned 1 [0239.685] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622990) returned 1 [0239.685] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623070) returned 1 [0239.685] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623070) returned 1 [0239.685] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb910) returned 1 [0239.686] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb910) returned 1 [0239.686] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621c10) returned 1 [0239.686] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621c10) returned 1 [0239.686] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6232f0) returned 1 [0239.686] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6232f0) returned 1 [0239.686] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623200) returned 1 [0239.686] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623200) returned 1 [0239.686] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cbeb0) returned 1 [0239.686] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cbeb0) returned 1 [0239.687] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621530) returned 1 [0239.687] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621530) returned 1 [0239.687] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623390) returned 1 [0239.687] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623390) returned 1 [0239.687] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622e40) returned 1 [0239.687] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622e40) returned 1 [0239.687] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cbf40) returned 1 [0239.687] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cbf40) returned 1 [0239.688] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621270) returned 1 [0239.688] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621270) returned 1 [0239.688] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622ee0) returned 1 [0239.688] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622ee0) returned 1 [0239.688] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623020) returned 1 [0239.688] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623020) returned 1 [0239.689] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ca200) returned 1 [0239.689] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ca200) returned 1 [0239.689] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6225b0) returned 1 [0239.689] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6225b0) returned 1 [0239.689] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6238e0) returned 1 [0239.689] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6238e0) returned 1 [0239.689] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622f30) returned 1 [0239.690] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622f30) returned 1 [0239.690] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb6d0) returned 1 [0239.690] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb6d0) returned 1 [0239.690] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622870) returned 1 [0239.690] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622870) returned 1 [0239.690] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622ad0) returned 1 [0239.690] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622ad0) returned 1 [0239.690] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622c60) returned 1 [0239.691] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622c60) returned 1 [0239.691] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cb9a0) returned 1 [0239.691] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cb9a0) returned 1 [0239.691] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620980) returned 1 [0239.691] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620980) returned 1 [0239.691] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6237a0) returned 1 [0239.692] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6237a0) returned 1 [0239.692] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623570) returned 1 [0239.692] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623570) returned 1 [0239.692] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cbac0) returned 1 [0239.692] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cbac0) returned 1 [0239.692] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621d70) returned 1 [0239.692] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621d70) returned 1 [0239.692] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6232a0) returned 1 [0239.693] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6232a0) returned 1 [0239.693] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622da0) returned 1 [0239.693] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622da0) returned 1 [0239.693] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21cbc70) returned 1 [0239.693] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21cbc70) returned 1 [0239.693] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622030) returned 1 [0239.693] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622030) returned 1 [0239.694] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6229e0) returned 1 [0239.694] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6229e0) returned 1 [0239.694] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6234d0) returned 1 [0239.694] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6234d0) returned 1 [0239.694] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c57c0) returned 1 [0239.694] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c57c0) returned 1 [0239.694] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622660) returned 1 [0239.695] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622660) returned 1 [0239.695] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623340) returned 1 [0239.695] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623340) returned 1 [0239.695] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6230c0) returned 1 [0239.695] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6230c0) returned 1 [0239.695] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624ba0) returned 1 [0239.695] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624ba0) returned 1 [0239.696] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6227c0) returned 1 [0239.696] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6227c0) returned 1 [0239.696] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622c10) returned 1 [0239.696] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622c10) returned 1 [0239.696] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622a30) returned 1 [0239.696] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622a30) returned 1 [0239.696] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623b50) returned 1 [0239.697] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623b50) returned 1 [0239.697] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6220e0) returned 1 [0239.697] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6220e0) returned 1 [0239.697] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6233e0) returned 1 [0239.697] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6233e0) returned 1 [0239.697] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623520) returned 1 [0239.697] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623520) returned 1 [0239.698] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624960) returned 1 [0239.698] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624960) returned 1 [0239.698] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6222f0) returned 1 [0239.698] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6222f0) returned 1 [0239.699] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622b70) returned 1 [0239.699] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622b70) returned 1 [0239.699] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622cb0) returned 1 [0239.699] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622cb0) returned 1 [0239.699] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623d00) returned 1 [0239.699] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623d00) returned 1 [0239.699] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622450) returned 1 [0239.699] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622450) returned 1 [0239.700] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6236b0) returned 1 [0239.700] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6236b0) returned 1 [0239.700] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622a80) returned 1 [0239.701] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622a80) returned 1 [0239.701] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623f40) returned 1 [0239.701] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623f40) returned 1 [0239.701] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620c40) returned 1 [0239.701] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620c40) returned 1 [0239.701] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622b20) returned 1 [0239.701] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622b20) returned 1 [0239.701] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622f80) returned 1 [0239.702] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622f80) returned 1 [0239.702] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624d50) returned 1 [0239.702] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624d50) returned 1 [0239.702] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621320) returned 1 [0239.702] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621320) returned 1 [0239.702] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622df0) returned 1 [0239.702] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622df0) returned 1 [0239.702] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622d00) returned 1 [0239.703] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622d00) returned 1 [0239.703] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625770) returned 1 [0239.703] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625770) returned 1 [0239.703] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622710) returned 1 [0239.703] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622710) returned 1 [0239.704] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623110) returned 1 [0239.704] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623110) returned 1 [0239.704] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622d50) returned 1 [0239.704] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622d50) returned 1 [0239.704] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625140) returned 1 [0239.704] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625140) returned 1 [0239.704] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620cf0) returned 1 [0239.704] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620cf0) returned 1 [0239.705] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623430) returned 1 [0239.705] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623430) returned 1 [0239.705] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622e90) returned 1 [0240.125] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622e90) returned 1 [0240.126] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6242a0) returned 1 [0240.126] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6242a0) returned 1 [0240.126] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6213d0) returned 1 [0240.126] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6213d0) returned 1 [0240.126] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623160) returned 1 [0240.126] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623160) returned 1 [0240.127] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623480) returned 1 [0240.128] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623480) returned 1 [0240.128] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624840) returned 1 [0240.128] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624840) returned 1 [0240.128] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620da0) returned 1 [0240.128] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620da0) returned 1 [0240.128] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623610) returned 1 [0240.128] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623610) returned 1 [0240.128] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6235c0) returned 1 [0240.129] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6235c0) returned 1 [0240.129] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624180) returned 1 [0240.129] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624180) returned 1 [0240.129] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x620fb0) returned 1 [0240.129] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x620fb0) returned 1 [0240.130] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623660) returned 1 [0240.130] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623660) returned 1 [0240.130] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622fd0) returned 1 [0240.130] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622fd0) returned 1 [0240.130] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624330) returned 1 [0240.130] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624330) returned 1 [0240.130] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621480) returned 1 [0240.131] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621480) returned 1 [0240.131] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x622bc0) returned 1 [0240.131] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x622bc0) returned 1 [0240.131] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623700) returned 1 [0240.131] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623700) returned 1 [0240.131] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6256e0) returned 1 [0240.131] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6256e0) returned 1 [0240.132] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6215e0) returned 1 [0240.132] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6215e0) returned 1 [0240.132] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623750) returned 1 [0240.132] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623750) returned 1 [0240.132] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6231b0) returned 1 [0240.132] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6231b0) returned 1 [0240.132] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6254a0) returned 1 [0240.132] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6254a0) returned 1 [0240.133] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621690) returned 1 [0240.133] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621690) returned 1 [0240.133] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623840) returned 1 [0240.133] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623840) returned 1 [0240.133] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6237f0) returned 1 [0240.133] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6237f0) returned 1 [0240.133] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623d90) returned 1 [0240.133] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623d90) returned 1 [0240.134] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x621740) returned 1 [0240.134] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x621740) returned 1 [0240.137] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626e20) returned 1 [0240.137] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626e20) returned 1 [0240.137] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623890) returned 1 [0240.138] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623890) returned 1 [0240.140] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6247b0) returned 1 [0240.140] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6247b0) returned 1 [0240.140] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626820) returned 1 [0240.140] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626820) returned 1 [0240.141] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6275f0) returned 1 [0240.141] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6275f0) returned 1 [0240.141] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626ec0) returned 1 [0240.141] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626ec0) returned 1 [0240.141] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624210) returned 1 [0240.141] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624210) returned 1 [0240.141] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6259b0) returned 1 [0240.142] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6259b0) returned 1 [0240.142] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627690) returned 1 [0240.142] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627690) returned 1 [0240.142] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627230) returned 1 [0240.142] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627230) returned 1 [0240.142] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6248d0) returned 1 [0240.142] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6248d0) returned 1 [0240.142] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625dd0) returned 1 [0240.143] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625dd0) returned 1 [0240.143] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6276e0) returned 1 [0240.143] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6276e0) returned 1 [0240.143] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6275a0) returned 1 [0240.143] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6275a0) returned 1 [0240.143] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624f90) returned 1 [0240.144] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624f90) returned 1 [0240.144] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625fe0) returned 1 [0240.144] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625fe0) returned 1 [0240.144] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626f10) returned 1 [0240.144] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626f10) returned 1 [0240.144] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627730) returned 1 [0240.145] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627730) returned 1 [0240.145] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623be0) returned 1 [0240.145] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623be0) returned 1 [0240.145] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625c70) returned 1 [0240.145] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625c70) returned 1 [0240.145] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627320) returned 1 [0240.145] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627320) returned 1 [0240.146] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627780) returned 1 [0240.146] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627780) returned 1 [0240.146] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624720) returned 1 [0240.146] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624720) returned 1 [0240.146] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6264b0) returned 1 [0240.146] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6264b0) returned 1 [0240.147] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626f60) returned 1 [0240.147] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626f60) returned 1 [0240.147] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626e70) returned 1 [0240.147] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626e70) returned 1 [0240.147] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623a30) returned 1 [0240.147] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623a30) returned 1 [0240.147] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625d20) returned 1 [0240.148] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625d20) returned 1 [0240.148] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627910) returned 1 [0240.148] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627910) returned 1 [0240.148] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626a10) returned 1 [0240.148] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626a10) returned 1 [0240.148] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6243c0) returned 1 [0240.149] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6243c0) returned 1 [0240.149] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6261f0) returned 1 [0240.149] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6261f0) returned 1 [0240.149] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627280) returned 1 [0240.149] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627280) returned 1 [0240.149] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626fb0) returned 1 [0240.149] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626fb0) returned 1 [0240.149] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6239a0) returned 1 [0240.149] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6239a0) returned 1 [0240.150] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6262a0) returned 1 [0240.150] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6262a0) returned 1 [0240.150] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21ce150) returned 1 [0240.150] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21ce150) returned 1 [0240.151] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c72f0 [0240.151] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6cb0 [0240.151] GetComputerNameA (in: lpBuffer=0x21c6cb0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0240.152] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6249f0 [0240.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.152] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x21c7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0240.152] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0240.152] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.153] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.153] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6249f0) returned 1 [0240.153] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6249f0) returned 1 [0240.153] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0240.153] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0240.154] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0240.154] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6252f0 [0240.154] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x280) returned 0x627980 [0240.154] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0240.154] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x627980, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0240.154] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623c70 [0240.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.155] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21c7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0240.155] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0240.155] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.156] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.156] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0240.156] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0240.156] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623c70) returned 1 [0240.156] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623c70) returned 1 [0240.157] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x627980, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0240.157] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623b50 [0240.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.157] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21c7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0240.158] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0240.158] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.158] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.158] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0240.158] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0240.158] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623b50) returned 1 [0240.159] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623b50) returned 1 [0240.159] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x627980, cchName=0x104 | out: lpName="SAM") returned 0x0 [0240.159] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624450 [0240.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.159] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0240.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21c7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0240.159] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.159] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0240.160] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0240.160] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.160] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.160] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624450) returned 1 [0240.160] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624450) returned 1 [0240.160] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x627980, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0240.160] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624f00 [0240.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.161] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0240.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x21c7340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0240.161] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0240.161] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0240.161] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0240.161] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0240.161] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0240.568] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624f00) returned 1 [0240.568] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624f00) returned 1 [0240.568] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x627980, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0240.568] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623b50 [0240.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.568] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0240.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21c6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0240.569] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.569] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0240.569] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0240.569] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.569] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.569] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623b50) returned 1 [0240.570] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623b50) returned 1 [0240.570] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0240.570] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0240.570] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x627980, cchName=0x104 | out: lpName="Classes") returned 0x0 [0240.570] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624570 [0240.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.571] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0240.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21c7a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0240.571] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.571] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0240.571] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0240.571] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.571] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.572] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624570) returned 1 [0240.572] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624570) returned 1 [0240.572] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x627980, cchName=0x104 | out: lpName="Clients") returned 0x0 [0240.572] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624c30 [0240.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.572] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21c7110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0240.573] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0240.573] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.573] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.573] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0240.573] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0240.574] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624c30) returned 1 [0240.574] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624c30) returned 1 [0240.574] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x627980, cchName=0x104 | out: lpName="Intel") returned 0x0 [0240.574] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624c30 [0240.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0240.574] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21c7110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0240.575] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0240.575] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.575] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.575] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0240.575] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0240.575] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624c30) returned 1 [0240.575] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624c30) returned 1 [0240.576] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x627980, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0240.576] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624210 [0240.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.576] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0240.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21c7660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0240.576] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0240.576] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0240.577] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0240.577] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0240.577] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0240.577] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624210) returned 1 [0240.577] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624210) returned 1 [0240.577] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x627980, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0240.577] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624570 [0240.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0240.578] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21c7520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0240.578] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0240.578] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.578] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.578] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0240.579] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0240.579] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624570) returned 1 [0240.579] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624570) returned 1 [0240.579] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0240.579] RegCloseKey (hKey=0x1d4) returned 0x0 [0240.579] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x627980, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0240.580] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6255c0 [0240.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0240.580] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0240.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21c7340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0240.580] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0240.580] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0240.580] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0240.581] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0240.581] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0240.581] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6255c0) returned 1 [0240.581] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6255c0) returned 1 [0240.581] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x627980, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0240.581] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6249f0 [0240.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0240.582] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0240.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21c7840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0240.582] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.582] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0240.582] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0240.582] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.583] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.583] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6249f0) returned 1 [0240.583] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6249f0) returned 1 [0240.583] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x627980, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0240.583] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625890 [0240.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.585] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0240.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21c7a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0240.585] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0240.585] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0240.585] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0240.585] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0240.585] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0240.585] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625890) returned 1 [0240.586] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625890) returned 1 [0240.586] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x627980, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0240.586] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625800 [0240.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.586] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0240.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21c7840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0240.586] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.587] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0240.587] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0240.587] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.587] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.587] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625800) returned 1 [0240.587] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625800) returned 1 [0240.587] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x627980, cchName=0x104 | out: lpName="ADs") returned 0x0 [0240.587] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623f40 [0240.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.588] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0240.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21c7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0240.588] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.588] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0240.588] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0240.589] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.589] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.589] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623f40) returned 1 [0240.589] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623f40) returned 1 [0240.589] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x627980, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0240.589] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623f40 [0240.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0240.590] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21c7110, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0240.590] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0240.590] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.590] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.590] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0240.590] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0240.591] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623f40) returned 1 [0240.591] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623f40) returned 1 [0240.591] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x627980, cchName=0x104 | out: lpName="ALG") returned 0x0 [0240.591] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624600 [0240.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.591] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0240.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21c7840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0240.592] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.592] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0240.592] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0240.592] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.592] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.592] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624600) returned 1 [0240.593] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624600) returned 1 [0240.593] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x627980, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0240.593] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623be0 [0240.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0240.593] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0240.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21c7840, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0240.593] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0240.593] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0240.594] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0240.594] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0240.594] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0240.594] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623be0) returned 1 [0240.595] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623be0) returned 1 [0240.595] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x627980, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0240.595] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625260 [0240.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.595] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21c7110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0240.596] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0240.596] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.596] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.596] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0240.596] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0240.596] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625260) returned 1 [0240.597] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625260) returned 1 [0240.597] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x627980, cchName=0x104 | out: lpName="Analog") returned 0x0 [0240.597] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624720 [0240.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0240.597] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0240.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21c7840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0240.597] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.598] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0240.598] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0240.598] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.598] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.598] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624720) returned 1 [0240.598] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624720) returned 1 [0240.598] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x627980, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0240.599] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624b10 [0240.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0240.599] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0240.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21c7660, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0240.599] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0240.600] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0240.600] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0240.600] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0240.600] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0240.600] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624b10) returned 1 [0240.600] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624b10) returned 1 [0240.600] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x627980, cchName=0x104 | out: lpName="AppV") returned 0x0 [0240.601] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623be0 [0240.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.601] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c78e0 [0240.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21c78e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0240.602] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.602] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c78e0) returned 1 [0240.602] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c78e0) returned 1 [0240.950] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.951] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.951] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623be0) returned 1 [0240.951] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623be0) returned 1 [0240.951] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x627980, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0240.951] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624f90 [0240.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.952] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0240.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x21c6c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0240.952] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0240.952] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0240.952] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0240.952] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0240.952] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0240.952] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624f90) returned 1 [0240.952] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624f90) returned 1 [0240.953] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x627980, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0240.953] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6256e0 [0240.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.953] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0240.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21c7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0240.953] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.953] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0240.953] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0240.953] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.954] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.954] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6256e0) returned 1 [0240.954] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6256e0) returned 1 [0240.954] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x627980, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0240.954] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624960 [0240.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.955] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0240.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21c7890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0240.955] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0240.955] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0240.955] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0240.955] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0240.955] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0240.956] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624960) returned 1 [0240.956] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624960) returned 1 [0240.956] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x627980, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0240.956] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624600 [0240.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.957] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21c7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0240.957] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0240.957] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.957] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.957] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0240.957] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0240.958] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624600) returned 1 [0240.958] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624600) returned 1 [0240.958] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x627980, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0240.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624720 [0240.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0240.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x21c7a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0240.958] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.958] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0240.959] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0240.959] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.959] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.959] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624720) returned 1 [0240.959] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624720) returned 1 [0240.959] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x627980, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0240.959] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623b50 [0240.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0240.960] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0240.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21c7bb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0240.960] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.960] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0240.960] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0240.961] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.961] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.961] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623b50) returned 1 [0240.961] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623b50) returned 1 [0240.961] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x627980, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0240.961] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624570 [0240.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.962] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0240.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21c7840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0240.962] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0240.962] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0240.962] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0240.962] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0240.962] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0240.963] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624570) returned 1 [0240.963] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624570) returned 1 [0240.963] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x627980, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0240.963] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624f90 [0240.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0240.963] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x21c7520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0240.964] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0240.964] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.964] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.964] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0240.964] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0240.964] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624f90) returned 1 [0240.965] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624f90) returned 1 [0240.965] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x627980, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0240.965] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624c30 [0240.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0240.965] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21c7520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0240.965] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.966] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.966] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.966] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.968] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.968] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624c30) returned 1 [0240.968] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624c30) returned 1 [0240.969] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x627980, cchName=0x104 | out: lpName="COM3") returned 0x0 [0240.969] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625530 [0240.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.969] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21c7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0240.969] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.969] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.969] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.969] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.970] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.970] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625530) returned 1 [0240.970] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625530) returned 1 [0240.970] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x627980, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0240.970] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623c70 [0240.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0240.970] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21c7110, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0240.970] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0240.971] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.971] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.971] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0240.971] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0240.971] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623c70) returned 1 [0240.971] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623c70) returned 1 [0240.971] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x627980, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0240.971] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625380 [0240.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.972] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21c7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0240.972] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0240.972] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.972] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.972] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0240.972] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0240.973] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625380) returned 1 [0240.973] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625380) returned 1 [0240.973] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x627980, cchName=0x104 | out: lpName="Composition") returned 0x0 [0240.973] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623f40 [0240.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.973] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0240.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21c7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0240.973] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0240.974] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0240.974] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0240.974] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0240.974] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0240.974] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623f40) returned 1 [0240.974] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623f40) returned 1 [0240.974] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x627980, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0240.974] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624720 [0240.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.975] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21c7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0240.975] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.975] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.975] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.975] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.976] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.976] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624720) returned 1 [0240.976] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624720) returned 1 [0240.976] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x627980, cchName=0x104 | out: lpName="CTF") returned 0x0 [0240.976] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623d00 [0240.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.977] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0240.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21c7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0240.977] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.977] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0240.977] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0240.977] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.977] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.978] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623d00) returned 1 [0240.978] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623d00) returned 1 [0240.978] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x627980, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0240.978] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625890 [0240.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.979] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0240.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21c7840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0240.980] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0240.980] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0240.980] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0240.980] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0240.980] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0240.980] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625890) returned 1 [0240.980] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625890) returned 1 [0240.981] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x627980, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0240.981] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623f40 [0240.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0240.981] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0240.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21c7660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0240.981] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0240.982] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0240.982] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0240.982] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0240.982] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0240.982] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623f40) returned 1 [0240.982] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623f40) returned 1 [0240.982] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x627980, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0240.983] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623a30 [0240.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.983] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21c7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0240.983] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0240.983] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.983] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.983] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0240.983] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0240.984] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623a30) returned 1 [0240.984] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623a30) returned 1 [0240.984] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x627980, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0240.984] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624d50 [0240.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.984] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0240.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21c7340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0240.985] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0240.985] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0240.985] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0240.985] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0240.985] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0240.985] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624d50) returned 1 [0240.985] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624d50) returned 1 [0240.985] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x627980, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0240.986] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625140 [0240.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0240.986] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0240.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21c6d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0240.986] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0240.987] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0240.987] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0240.987] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0240.987] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0240.987] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625140) returned 1 [0240.987] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625140) returned 1 [0241.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x627980, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0241.424] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624180 [0241.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0241.425] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21c7110, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0241.425] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0241.425] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.425] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.425] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0241.426] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0241.426] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624180) returned 1 [0241.426] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624180) returned 1 [0241.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x627980, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0241.426] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623d00 [0241.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.426] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21c7110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0241.427] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0241.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0241.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0241.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623d00) returned 1 [0241.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623d00) returned 1 [0241.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x627980, cchName=0x104 | out: lpName="DFS") returned 0x0 [0241.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624840 [0241.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0241.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.428] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.428] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.428] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.428] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.429] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624840) returned 1 [0241.429] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624840) returned 1 [0241.429] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x627980, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0241.429] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6244e0 [0241.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0241.429] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0241.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21c7840, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0241.429] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.430] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0241.430] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0241.430] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.430] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.430] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6244e0) returned 1 [0241.430] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6244e0) returned 1 [0241.430] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x627980, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0241.430] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624ba0 [0241.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0241.431] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21c7110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0241.431] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0241.431] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.431] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.431] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0241.431] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0241.431] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624ba0) returned 1 [0241.431] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624ba0) returned 1 [0241.431] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x627980, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0241.432] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623be0 [0241.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.432] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21c7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0241.432] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0241.432] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.432] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.432] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0241.432] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0241.432] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623be0) returned 1 [0241.432] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623be0) returned 1 [0241.433] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x627980, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0241.433] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624180 [0241.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.433] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0241.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21c7660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0241.433] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.433] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0241.433] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0241.433] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.433] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.433] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624180) returned 1 [0241.433] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624180) returned 1 [0241.434] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x627980, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0241.434] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6250b0 [0241.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.434] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0241.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21c7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0241.434] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0241.434] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0241.434] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0241.434] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0241.434] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0241.434] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6250b0) returned 1 [0241.434] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6250b0) returned 1 [0241.435] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x627980, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0241.435] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623f40 [0241.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0241.435] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21c7110, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0241.435] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0241.435] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.435] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.435] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0241.436] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0241.436] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623f40) returned 1 [0241.436] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623f40) returned 1 [0241.436] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x627980, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0241.436] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624a80 [0241.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0241.436] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0241.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21c6c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0241.436] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0241.436] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0241.437] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0241.437] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0241.437] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0241.437] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624a80) returned 1 [0241.437] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624a80) returned 1 [0241.437] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x627980, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0241.437] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624d50 [0241.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0241.438] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21c7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0241.438] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0241.438] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.438] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.438] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0241.438] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0241.438] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624d50) returned 1 [0241.439] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624d50) returned 1 [0241.439] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x627980, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0241.439] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624f90 [0241.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0241.439] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0241.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21c7a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0241.439] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.439] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0241.440] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0241.440] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.440] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.440] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624f90) returned 1 [0241.440] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624f90) returned 1 [0241.440] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x627980, cchName=0x104 | out: lpName="DRM") returned 0x0 [0241.440] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624f90 [0241.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.441] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0241.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21c6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0241.441] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0241.441] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0241.441] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0241.442] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0241.442] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0241.442] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624f90) returned 1 [0241.442] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624f90) returned 1 [0241.442] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x627980, cchName=0x104 | out: lpName="DVR") returned 0x0 [0241.442] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6254a0 [0241.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.443] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0241.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21c7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0241.443] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0241.443] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0241.443] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0241.444] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0241.444] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0241.444] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6254a0) returned 1 [0241.444] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6254a0) returned 1 [0241.444] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x627980, cchName=0x104 | out: lpName="DXP") returned 0x0 [0241.444] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623a30 [0241.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.445] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0241.445] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0241.445] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.445] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.445] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0241.445] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0241.446] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623a30) returned 1 [0241.446] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623a30) returned 1 [0241.446] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x627980, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0241.446] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625530 [0241.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0241.446] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21c7110, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0241.446] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.447] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.447] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.447] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.447] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.447] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625530) returned 1 [0241.447] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625530) returned 1 [0241.447] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x627980, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0241.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6244e0 [0241.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0241.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0241.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21c7a20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0241.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0241.448] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0241.448] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0241.448] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0241.448] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0241.448] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6244e0) returned 1 [0241.448] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6244e0) returned 1 [0241.449] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x627980, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0241.449] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6240f0 [0241.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.449] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0241.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x21c7660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0241.450] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0241.450] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0241.450] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0241.450] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0241.450] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0241.450] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6240f0) returned 1 [0241.450] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6240f0) returned 1 [0241.450] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x627980, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0241.450] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624c30 [0241.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0241.451] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0241.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x21c7a20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0241.451] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0241.451] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0241.451] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0241.451] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0241.451] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0241.451] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624c30) returned 1 [0241.451] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624c30) returned 1 [0241.452] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x627980, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0241.452] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624720 [0241.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0241.452] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21c7110, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0241.452] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0241.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0241.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0241.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624720) returned 1 [0241.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624720) returned 1 [0241.453] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x627980, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0241.453] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625140 [0241.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.454] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21c7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0241.454] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0241.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.454] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0241.454] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0241.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625140) returned 1 [0241.454] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625140) returned 1 [0241.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x627980, cchName=0x104 | out: lpName="F12") returned 0x0 [0241.455] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624180 [0241.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.455] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0241.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x21c7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0241.455] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0241.455] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0241.455] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0241.455] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0241.456] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0241.456] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624180) returned 1 [0241.456] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624180) returned 1 [0241.456] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x627980, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0241.456] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624180 [0241.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.456] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0241.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x21c7160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0241.457] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0241.457] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0241.457] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0241.457] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0241.457] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0241.457] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624180) returned 1 [0241.457] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624180) returned 1 [0241.457] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x627980, cchName=0x104 | out: lpName="Fax") returned 0x0 [0241.458] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624570 [0241.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.458] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0241.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21c7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0241.458] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0241.458] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0241.458] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0241.458] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0241.458] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0241.459] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624570) returned 1 [0241.459] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624570) returned 1 [0241.459] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x627980, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0241.459] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6240f0 [0241.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0241.891] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0241.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x21c7340, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0241.892] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.892] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0241.892] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0241.892] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.892] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.892] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6240f0) returned 1 [0241.892] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6240f0) returned 1 [0241.892] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x627980, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0241.892] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625380 [0241.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.893] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0241.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x21c7660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0241.893] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0241.893] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0241.893] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0241.893] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0241.894] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0241.894] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625380) returned 1 [0241.894] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625380) returned 1 [0241.894] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x627980, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0241.894] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625530 [0241.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0241.894] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0241.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x21c7340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0241.895] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0241.895] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0241.895] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0241.895] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0241.895] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0241.895] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625530) returned 1 [0241.895] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625530) returned 1 [0241.895] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x627980, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0241.896] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625140 [0241.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0241.896] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0241.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21c7a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0241.896] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0241.896] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0241.896] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0241.896] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0241.897] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0241.897] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625140) returned 1 [0241.897] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625140) returned 1 [0241.897] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x627980, cchName=0x104 | out: lpName="FTH") returned 0x0 [0241.897] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624ba0 [0241.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.897] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21c7110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0241.898] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0241.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0241.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0241.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624ba0) returned 1 [0241.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624ba0) returned 1 [0241.898] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x627980, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0241.898] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623be0 [0241.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0241.899] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0241.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x21c7a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0241.899] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0241.899] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0241.899] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0241.899] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0241.899] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0241.899] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623be0) returned 1 [0241.900] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623be0) returned 1 [0241.900] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x627980, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0241.900] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625140 [0241.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0241.900] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x21c7110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0241.900] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0241.900] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.901] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0241.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0241.901] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625140) returned 1 [0241.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625140) returned 1 [0241.901] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x627980, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0241.901] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624f00 [0241.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.901] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0241.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x21c7340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0241.901] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0241.902] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0241.902] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0241.902] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0241.902] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0241.902] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624f00) returned 1 [0241.902] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624f00) returned 1 [0241.903] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x627980, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0241.903] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624cc0 [0241.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0241.903] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21c7110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0241.903] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0241.903] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.904] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.904] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0241.904] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0241.904] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624cc0) returned 1 [0241.904] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624cc0) returned 1 [0241.904] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x627980, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0241.904] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624840 [0241.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.905] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21c7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0241.905] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0241.905] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.905] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.905] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0241.905] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0241.905] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624840) returned 1 [0241.906] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624840) returned 1 [0241.906] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x627980, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0241.906] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6242a0 [0241.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0241.906] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0241.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x21c7340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0241.906] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.906] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0241.907] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0241.907] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.907] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.907] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6242a0) returned 1 [0241.907] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6242a0) returned 1 [0241.907] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x627980, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0241.907] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625650 [0241.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.908] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21c7110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0241.908] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.908] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.908] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.908] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.908] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.909] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625650) returned 1 [0241.909] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625650) returned 1 [0241.909] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x627980, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0241.909] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624180 [0241.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.909] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0241.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21c6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0241.910] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0241.910] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0241.910] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0241.910] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0241.910] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0241.910] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624180) returned 1 [0241.910] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624180) returned 1 [0241.910] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x627980, cchName=0x104 | out: lpName="IME") returned 0x0 [0241.911] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625890 [0241.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.911] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21c7110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0241.911] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0241.911] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.911] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.911] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0241.912] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0241.912] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625890) returned 1 [0241.912] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625890) returned 1 [0241.912] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x627980, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0241.912] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624b10 [0241.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.913] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0241.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21c6c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0241.913] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0241.913] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0241.913] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0241.913] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0241.914] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0241.914] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624b10) returned 1 [0241.914] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624b10) returned 1 [0241.914] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x627980, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0241.915] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624ba0 [0241.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.915] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x21c7110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0241.915] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0241.915] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.916] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.916] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0241.916] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0241.916] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624ba0) returned 1 [0241.916] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624ba0) returned 1 [0241.916] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x627980, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0241.916] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624ba0 [0241.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.917] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0241.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x21c7660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0241.917] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0241.917] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0241.918] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0241.918] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0241.918] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0241.918] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624ba0) returned 1 [0241.918] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624ba0) returned 1 [0241.918] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x627980, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0241.918] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623a30 [0241.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0241.918] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21c7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0241.919] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0241.919] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.919] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.919] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0241.919] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0241.919] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623a30) returned 1 [0241.920] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623a30) returned 1 [0241.920] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x627980, cchName=0x104 | out: lpName="Input") returned 0x0 [0241.920] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624a80 [0241.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0241.920] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21c7110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0241.920] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0241.920] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.921] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.921] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0241.921] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0241.921] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624a80) returned 1 [0241.921] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624a80) returned 1 [0241.921] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x627980, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0241.922] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625140 [0241.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.922] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21c7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0241.924] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0241.924] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.924] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.924] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0241.925] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0241.925] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625140) returned 1 [0241.925] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625140) returned 1 [0241.925] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x627980, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0241.925] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624d50 [0241.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0241.925] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0241.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x21c7110, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0241.926] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0241.926] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0241.926] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0241.926] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0241.926] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0241.926] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624d50) returned 1 [0241.927] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624d50) returned 1 [0241.927] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x627980, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0241.927] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624570 [0242.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0242.332] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x21c7340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0242.332] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0242.332] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.333] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.333] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0242.333] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0242.333] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624570) returned 1 [0242.333] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624570) returned 1 [0242.333] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x627980, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0242.333] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624b10 [0242.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0242.334] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0242.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21c7840, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0242.334] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.334] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0242.334] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0242.334] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.334] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.335] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624b10) returned 1 [0242.335] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624b10) returned 1 [0242.335] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x627980, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0242.335] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6239a0 [0242.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0242.335] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21c7110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0242.335] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0242.335] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.336] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.336] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0242.336] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0242.336] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6239a0) returned 1 [0242.336] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6239a0) returned 1 [0242.336] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x627980, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0242.336] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624960 [0242.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0242.337] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21c7340, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0242.337] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0242.337] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.337] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.337] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0242.338] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0242.338] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624960) returned 1 [0242.338] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624960) returned 1 [0242.338] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x627980, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0242.338] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624a80 [0242.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.338] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0242.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21c7660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0242.339] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.339] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0242.339] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0242.339] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.339] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.340] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624a80) returned 1 [0242.340] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624a80) returned 1 [0242.340] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x627980, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0242.340] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623b50 [0242.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.340] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0242.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x21c7660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0242.340] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.340] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0242.341] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0242.341] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.341] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.341] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623b50) returned 1 [0242.341] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623b50) returned 1 [0242.341] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x627980, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0242.341] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625530 [0242.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0242.342] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21c7110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0242.342] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0242.342] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.342] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.342] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0242.342] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0242.343] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625530) returned 1 [0242.343] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625530) returned 1 [0242.343] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x627980, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0242.343] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6243c0 [0242.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0242.343] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21c7340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0242.344] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0242.344] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.344] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.344] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0242.344] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0242.344] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6243c0) returned 1 [0242.345] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6243c0) returned 1 [0242.345] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x627980, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0242.345] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625530 [0242.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0242.345] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0242.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x21c7a70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0242.346] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.346] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0242.346] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0242.346] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.346] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.347] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625530) returned 1 [0242.347] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625530) returned 1 [0242.347] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x627980, cchName=0x104 | out: lpName="MMC") returned 0x0 [0242.347] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6243c0 [0242.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.348] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0242.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x21c7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0242.348] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0242.348] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0242.348] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0242.348] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0242.349] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0242.349] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6243c0) returned 1 [0242.349] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6243c0) returned 1 [0242.349] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x627980, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0242.349] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623d90 [0242.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0242.350] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0242.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21c7bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0242.350] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0242.350] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0242.350] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0242.351] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0242.351] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0242.351] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623d90) returned 1 [0242.351] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623d90) returned 1 [0242.351] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x627980, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0242.351] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624330 [0242.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0242.352] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0242.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x21c7b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0242.352] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0242.352] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0242.352] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0242.352] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0242.353] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0242.353] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624330) returned 1 [0242.353] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624330) returned 1 [0242.353] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x627980, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0242.354] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6248d0 [0242.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.354] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x21c7110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0242.354] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0242.354] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.354] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.355] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0242.355] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0242.355] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6248d0) returned 1 [0242.355] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6248d0) returned 1 [0242.355] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x627980, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0242.355] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624b10 [0242.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0242.356] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x21c7110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0242.356] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0242.356] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.356] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.356] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0242.356] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0242.356] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624b10) returned 1 [0242.357] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624b10) returned 1 [0242.357] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x627980, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0242.357] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623be0 [0242.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0242.357] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x21c7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0242.358] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0242.358] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.358] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.358] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0242.358] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0242.358] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623be0) returned 1 [0242.359] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623be0) returned 1 [0242.359] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x627980, cchName=0x104 | out: lpName="MSF") returned 0x0 [0242.359] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624840 [0242.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.360] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x21c7110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0242.360] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0242.360] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.360] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.360] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0242.360] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0242.361] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624840) returned 1 [0242.361] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624840) returned 1 [0242.361] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x627980, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0242.361] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625530 [0242.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.361] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0242.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21c7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0242.362] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.362] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0242.362] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0242.362] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.362] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.362] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625530) returned 1 [0242.363] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625530) returned 1 [0242.363] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x627980, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0242.363] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624cc0 [0242.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.363] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x21c7340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0242.363] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0242.364] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.364] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.364] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0242.364] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0242.364] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624cc0) returned 1 [0242.364] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624cc0) returned 1 [0242.365] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x627980, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0242.365] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624180 [0242.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.365] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0242.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21c7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0242.365] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0242.366] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0242.366] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0242.366] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0242.366] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0242.366] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624180) returned 1 [0242.366] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624180) returned 1 [0242.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x627980, cchName=0x104 | out: lpName="MTF") returned 0x0 [0242.739] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624f00 [0242.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.739] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x21c7110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0242.739] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c78e0 [0242.739] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.740] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.740] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c78e0) returned 1 [0242.740] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c78e0) returned 1 [0242.740] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624f00) returned 1 [0242.740] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624f00) returned 1 [0242.741] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x627980, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0242.741] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623be0 [0242.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0242.741] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0242.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x21c7840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0242.741] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0242.741] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0242.742] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0242.742] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0242.742] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0242.742] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623be0) returned 1 [0242.742] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623be0) returned 1 [0242.743] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x627980, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0242.743] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625410 [0242.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0242.743] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0242.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x21c7ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0242.743] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.744] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0242.744] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0242.744] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.744] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.744] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625410) returned 1 [0242.744] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625410) returned 1 [0242.745] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x627980, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0242.745] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6249f0 [0242.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0242.746] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0242.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x21c7520, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0242.746] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0242.746] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0242.746] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0242.747] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0242.747] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0242.747] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6249f0) returned 1 [0242.747] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6249f0) returned 1 [0242.747] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x627980, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0242.748] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624ba0 [0242.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0242.748] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21c7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0242.748] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0242.749] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.749] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.749] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0242.749] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0242.749] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624ba0) returned 1 [0242.749] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624ba0) returned 1 [0242.749] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x627980, cchName=0x104 | out: lpName="Network") returned 0x0 [0242.750] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624d50 [0242.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0242.750] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x21c7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0242.750] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0242.750] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.750] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.751] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0242.751] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0242.751] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624d50) returned 1 [0242.751] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624d50) returned 1 [0242.751] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x627980, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0242.751] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6247b0 [0242.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0242.752] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x21c7110, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0242.752] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0242.753] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.753] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.753] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0242.753] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0242.753] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6247b0) returned 1 [0242.753] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6247b0) returned 1 [0242.753] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x627980, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0242.754] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623c70 [0242.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0242.754] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21c7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0242.754] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0242.754] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.754] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.755] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0242.755] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0242.755] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623c70) returned 1 [0242.755] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623c70) returned 1 [0242.755] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x627980, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0242.755] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6251d0 [0242.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.756] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0242.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x21c7840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0242.756] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0242.756] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0242.756] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0242.756] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0242.757] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0242.757] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6251d0) returned 1 [0242.757] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6251d0) returned 1 [0242.757] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x627980, cchName=0x104 | out: lpName="OEM") returned 0x0 [0242.757] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624e70 [0242.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.758] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0242.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21c7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0242.758] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0242.758] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0242.759] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0242.759] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0242.759] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0242.759] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624e70) returned 1 [0242.759] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624e70) returned 1 [0242.759] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x627980, cchName=0x104 | out: lpName="Office") returned 0x0 [0242.759] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6242a0 [0242.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0242.760] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0242.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x21c7a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0242.760] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0242.760] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0242.761] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0242.761] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0242.761] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0242.761] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6242a0) returned 1 [0242.761] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6242a0) returned 1 [0242.761] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x627980, cchName=0x104 | out: lpName="Ole") returned 0x0 [0242.761] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623d00 [0242.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.762] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x21c7110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0242.762] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0242.762] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.762] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.762] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0242.763] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0242.763] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623d00) returned 1 [0242.763] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623d00) returned 1 [0242.763] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x627980, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0242.763] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623be0 [0242.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0242.764] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c78e0 [0242.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x21c78e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0242.764] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.764] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c78e0) returned 1 [0242.765] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c78e0) returned 1 [0242.765] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.765] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.765] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623be0) returned 1 [0242.765] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623be0) returned 1 [0242.765] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x627980, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0242.765] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625530 [0242.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0242.766] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x21c7110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0242.766] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0242.766] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.766] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.766] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0242.766] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0242.766] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625530) returned 1 [0242.767] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625530) returned 1 [0242.767] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x627980, cchName=0x104 | out: lpName="Palm") returned 0x0 [0242.767] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6250b0 [0242.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.767] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0242.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x21c7340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0242.768] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0242.768] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0242.768] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0242.768] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0242.769] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0242.769] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6250b0) returned 1 [0242.769] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6250b0) returned 1 [0242.769] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x627980, cchName=0x104 | out: lpName="Phone") returned 0x0 [0242.769] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623b50 [0242.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0242.770] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21c7110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0242.770] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0242.770] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.770] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.770] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0242.771] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0242.771] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623b50) returned 1 [0242.771] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623b50) returned 1 [0242.771] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x627980, cchName=0x104 | out: lpName="Photos") returned 0x0 [0242.771] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624180 [0242.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0242.771] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0242.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x21c7bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0242.772] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0242.772] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0242.772] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0242.772] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0242.772] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0242.772] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624180) returned 1 [0242.772] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624180) returned 1 [0242.773] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x627980, cchName=0x104 | out: lpName="PIM") returned 0x0 [0242.773] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623a30 [0242.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.773] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0242.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21c7110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0242.774] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0242.774] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0242.774] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0242.774] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0242.774] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0242.774] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623a30) returned 1 [0243.156] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623a30) returned 1 [0243.156] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x627980, cchName=0x104 | out: lpName="PLA") returned 0x0 [0243.156] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625770 [0243.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.156] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0243.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21c6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0243.157] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.157] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0243.157] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0243.157] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.157] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.157] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625770) returned 1 [0243.158] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625770) returned 1 [0243.158] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x627980, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0243.158] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624a80 [0243.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0243.158] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0243.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x21c7660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0243.159] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0243.159] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0243.159] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0243.159] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0243.159] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0243.159] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624a80) returned 1 [0243.160] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624a80) returned 1 [0243.160] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x627980, cchName=0x104 | out: lpName="Policies") returned 0x0 [0243.160] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624ba0 [0243.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.160] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0243.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21c7840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0243.161] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0243.161] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0243.161] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0243.161] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0243.161] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0243.161] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624ba0) returned 1 [0243.162] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624ba0) returned 1 [0243.162] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x627980, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0243.162] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6242a0 [0243.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0243.162] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x21c7110, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0243.163] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0243.163] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.163] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.163] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0243.163] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0243.163] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6242a0) returned 1 [0243.163] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6242a0) returned 1 [0243.164] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x627980, cchName=0x104 | out: lpName="Poom") returned 0x0 [0243.164] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624e70 [0243.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.164] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x21c7110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0243.164] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0243.165] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.165] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.165] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0243.165] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0243.165] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624e70) returned 1 [0243.165] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624e70) returned 1 [0243.165] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x627980, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0243.166] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623d90 [0243.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0243.166] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0243.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x21c7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0243.166] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0243.166] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0243.166] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0243.166] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0243.167] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0243.167] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623d90) returned 1 [0243.167] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623d90) returned 1 [0243.167] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x627980, cchName=0x104 | out: lpName="Print") returned 0x0 [0243.167] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624060 [0243.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.167] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0243.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x21c7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0243.168] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0243.168] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0243.168] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0243.168] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0243.168] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0243.168] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624060) returned 1 [0243.169] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624060) returned 1 [0243.169] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x627980, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0243.169] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624840 [0243.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0243.169] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0243.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x21c7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0243.170] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.170] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0243.170] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0243.170] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.170] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.171] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624840) returned 1 [0243.171] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624840) returned 1 [0243.171] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x627980, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0243.171] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625260 [0243.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0243.171] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x21c7110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0243.172] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0243.172] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.172] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.172] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0243.172] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0243.173] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625260) returned 1 [0243.173] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625260) returned 1 [0243.173] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x627980, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0243.173] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624570 [0243.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.174] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x21c7110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0243.174] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0243.174] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.175] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.175] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0243.175] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0243.175] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624570) returned 1 [0243.175] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624570) returned 1 [0243.175] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x627980, cchName=0x104 | out: lpName="Ras") returned 0x0 [0243.176] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624a80 [0243.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.176] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0243.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x21c7840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0243.176] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0243.176] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0243.177] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0243.177] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0243.177] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0243.177] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624a80) returned 1 [0243.177] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624a80) returned 1 [0243.177] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x627980, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0243.178] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6239a0 [0243.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0243.178] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x21c7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0243.178] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0243.178] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.179] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.179] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0243.179] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0243.179] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6239a0) returned 1 [0243.179] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6239a0) returned 1 [0243.179] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x627980, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0243.179] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623eb0 [0243.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0243.180] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0243.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x21c7520, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0243.180] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0243.180] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0243.180] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0243.181] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0243.181] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0243.181] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623eb0) returned 1 [0243.181] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623eb0) returned 1 [0243.181] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x627980, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0243.181] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624e70 [0243.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0243.182] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0243.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x21c7660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0243.182] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0243.182] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0243.182] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0243.183] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0243.183] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0243.183] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624e70) returned 1 [0243.183] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624e70) returned 1 [0243.183] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x627980, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0243.183] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6256e0 [0243.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0243.184] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0243.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x21c7840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0243.184] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0243.184] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0243.185] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0243.185] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0243.185] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0243.185] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6256e0) returned 1 [0243.185] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6256e0) returned 1 [0243.185] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x627980, cchName=0x104 | out: lpName="Router") returned 0x0 [0243.186] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624a80 [0243.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0243.186] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0243.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x21c7840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0243.186] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0243.186] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0243.186] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0243.187] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0243.187] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0243.187] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624a80) returned 1 [0243.187] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624a80) returned 1 [0243.187] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x627980, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0243.187] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6250b0 [0243.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.187] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0243.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x21c7a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0243.188] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0243.188] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0243.188] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0243.188] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0243.188] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0243.188] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6250b0) returned 1 [0243.189] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6250b0) returned 1 [0243.189] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x627980, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0243.189] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6254a0 [0243.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.189] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0243.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x21c6d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0243.189] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0243.190] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0243.190] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0243.632] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0243.632] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0243.633] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6254a0) returned 1 [0243.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6254a0) returned 1 [0243.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x627980, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0243.633] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625380 [0243.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0243.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x21c7a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0243.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.634] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0243.634] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0243.634] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.635] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625380) returned 1 [0243.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625380) returned 1 [0243.635] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x627980, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0243.635] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6248d0 [0243.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0243.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x21c7340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0243.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0243.636] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0243.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0243.636] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0243.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0243.637] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6248d0) returned 1 [0243.637] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6248d0) returned 1 [0243.637] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x627980, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0243.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624c30 [0243.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0243.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x21c7110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0243.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0243.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0243.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0243.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624c30) returned 1 [0243.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624c30) returned 1 [0243.639] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x627980, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0243.639] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624690 [0243.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0243.639] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0243.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x21c7660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0243.639] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0243.639] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0243.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0243.640] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0243.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0243.640] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624690) returned 1 [0243.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624690) returned 1 [0243.640] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x627980, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0243.640] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625770 [0243.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0243.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0243.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x21c7340, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0243.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0243.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0243.642] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.642] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625770) returned 1 [0243.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625770) returned 1 [0243.642] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x627980, cchName=0x104 | out: lpName="Shell") returned 0x0 [0243.642] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623d90 [0243.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.643] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0243.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x21c7840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0243.643] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.643] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0243.643] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0243.643] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.643] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.643] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623d90) returned 1 [0243.644] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623d90) returned 1 [0243.644] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x627980, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0243.644] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6256e0 [0243.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.644] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21c7110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0243.645] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0243.645] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.645] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.645] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0243.645] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0243.645] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6256e0) returned 1 [0243.646] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6256e0) returned 1 [0243.646] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x627980, cchName=0x104 | out: lpName="Software") returned 0x0 [0243.646] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623a30 [0243.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.646] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21c7110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0243.647] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0243.647] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.647] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.647] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0243.647] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0243.647] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623a30) returned 1 [0243.647] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623a30) returned 1 [0243.648] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x627980, cchName=0x104 | out: lpName="Speech") returned 0x0 [0243.648] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625260 [0243.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0243.648] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0243.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x21c7340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0243.648] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0243.648] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0243.649] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0243.649] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0243.649] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0243.649] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625260) returned 1 [0243.649] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625260) returned 1 [0243.650] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x627980, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0243.650] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6251d0 [0243.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0243.650] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x21c7110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0243.650] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0243.651] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.651] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.651] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0243.651] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0243.651] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6251d0) returned 1 [0243.651] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6251d0) returned 1 [0243.651] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x627980, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0243.652] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624a80 [0243.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0243.652] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0243.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x21c7a20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0243.652] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0243.652] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0243.652] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0243.653] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0243.653] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0243.653] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624a80) returned 1 [0243.653] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624a80) returned 1 [0243.654] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x627980, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0243.654] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625800 [0243.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0243.654] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0243.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x21c7a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0243.654] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0243.654] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0243.655] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0243.655] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0243.655] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0243.655] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625800) returned 1 [0243.655] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625800) returned 1 [0243.655] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x627980, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0243.656] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624f90 [0243.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0243.656] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0243.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x21c7840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0243.656] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0243.656] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0243.656] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0243.657] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0243.657] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0243.657] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624f90) returned 1 [0243.657] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624f90) returned 1 [0243.657] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x627980, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0243.657] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625020 [0243.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0243.657] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0243.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x21c7660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0243.658] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.658] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0243.658] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0243.658] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.658] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.659] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625020) returned 1 [0243.659] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625020) returned 1 [0243.659] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x627980, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0243.659] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623e20 [0243.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0243.659] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x21c7110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0243.660] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0243.660] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.660] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.660] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0243.660] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0243.660] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623e20) returned 1 [0243.660] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623e20) returned 1 [0243.660] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x627980, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0243.661] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624450 [0243.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0243.661] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0243.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x21c7840, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0243.661] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.661] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0243.662] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0243.662] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.662] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.662] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624450) returned 1 [0243.662] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624450) returned 1 [0243.662] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x627980, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0243.662] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624e70 [0243.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0243.663] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0243.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x21c7840, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0243.663] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0243.663] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0243.663] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0243.663] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0243.664] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0243.664] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624e70) returned 1 [0243.664] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624e70) returned 1 [0243.664] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x627980, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0243.664] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625530 [0243.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.665] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0243.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x21c7660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0243.665] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.665] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0243.665] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0243.665] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.665] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.665] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625530) returned 1 [0243.665] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625530) returned 1 [0243.666] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x627980, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0243.666] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623ac0 [0243.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0243.666] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0243.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x21c7520, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0243.666] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.666] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0243.666] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0243.998] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.998] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.998] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623ac0) returned 1 [0243.998] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623ac0) returned 1 [0243.998] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x627980, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0243.999] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623a30 [0243.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0243.999] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0243.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x21c7110, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0243.999] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0243.999] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0243.999] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0243.999] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0244.000] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0244.000] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623a30) returned 1 [0244.000] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623a30) returned 1 [0244.000] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x627980, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0244.000] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6244e0 [0244.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0244.003] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0244.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x21c7a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0244.004] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.004] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0244.004] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0244.004] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.004] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.004] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6244e0) returned 1 [0244.004] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6244e0) returned 1 [0244.005] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x627980, cchName=0x104 | out: lpName="TPG") returned 0x0 [0244.005] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624960 [0244.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.005] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x21c7110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0244.005] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0244.005] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.006] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.006] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0244.006] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0244.006] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624960) returned 1 [0244.006] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624960) returned 1 [0244.006] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x627980, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0244.006] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625890 [0244.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.007] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0244.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x21c7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0244.007] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.007] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0244.007] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0244.007] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.007] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.008] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625890) returned 1 [0244.008] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625890) returned 1 [0244.008] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x627980, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0244.008] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625260 [0244.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0244.008] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x21c7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0244.008] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0244.008] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.009] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.009] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0244.009] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0244.009] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625260) returned 1 [0244.009] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625260) returned 1 [0244.009] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x627980, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0244.010] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624570 [0244.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0244.010] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x21c7520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0244.010] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.010] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.010] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.010] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.010] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.011] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624570) returned 1 [0244.011] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624570) returned 1 [0244.011] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x627980, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0244.011] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624d50 [0244.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0244.012] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x21c7520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0244.012] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0244.012] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.012] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.012] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0244.012] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0244.012] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624d50) returned 1 [0244.013] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624d50) returned 1 [0244.013] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x627980, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0244.013] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624600 [0244.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.013] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0244.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x21c6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0244.013] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.014] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0244.014] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0244.014] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.014] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.014] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624600) returned 1 [0244.014] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624600) returned 1 [0244.014] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x627980, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0244.014] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624b10 [0244.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.014] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x21c7520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0244.015] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.015] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.015] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.015] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.015] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.015] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624b10) returned 1 [0244.016] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624b10) returned 1 [0244.016] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x627980, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0244.016] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625380 [0244.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.016] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0244.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x21c7840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0244.016] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.016] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0244.017] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0244.017] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.017] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.017] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625380) returned 1 [0244.017] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625380) returned 1 [0244.017] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x627980, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0244.017] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623d00 [0244.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0244.017] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0244.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x21c7660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0244.018] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.018] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0244.018] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0244.018] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.018] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.018] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623d00) returned 1 [0244.018] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623d00) returned 1 [0244.018] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x627980, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0244.019] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624ba0 [0244.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0244.019] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0244.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x21c7340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0244.019] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.019] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0244.019] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0244.019] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.020] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.020] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624ba0) returned 1 [0244.020] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624ba0) returned 1 [0244.020] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x627980, cchName=0x104 | out: lpName="UserData") returned 0x0 [0244.020] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6244e0 [0244.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.020] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x21c7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0244.020] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0244.021] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.021] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.021] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0244.021] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0244.021] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6244e0) returned 1 [0244.021] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6244e0) returned 1 [0244.021] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x627980, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0244.021] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624720 [0244.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.022] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0244.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x21c6c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0244.022] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.022] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0244.022] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0244.022] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.022] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.022] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624720) returned 1 [0244.023] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624720) returned 1 [0244.023] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x627980, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0244.023] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623ac0 [0244.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0244.023] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x21c7520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0244.024] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0244.024] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.024] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.024] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0244.024] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0244.024] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623ac0) returned 1 [0244.024] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623ac0) returned 1 [0244.025] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x627980, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0244.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625530 [0244.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0244.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x21c7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0244.025] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0244.025] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.025] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.026] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0244.026] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0244.026] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625530) returned 1 [0244.026] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625530) returned 1 [0244.026] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x627980, cchName=0x104 | out: lpName="WAB") returned 0x0 [0244.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623fd0 [0244.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.026] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0244.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x21c6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0244.027] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0244.027] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0244.027] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0244.027] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0244.027] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0244.027] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623fd0) returned 1 [0244.027] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623fd0) returned 1 [0244.028] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x627980, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0244.028] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624180 [0244.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0244.028] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0244.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x21c7a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0244.028] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.028] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0244.028] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0244.028] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.029] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.029] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624180) returned 1 [0244.029] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624180) returned 1 [0244.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x627980, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0244.029] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624d50 [0244.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.029] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0244.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x21c7160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0244.029] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0244.029] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0244.030] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0244.030] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0244.030] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0244.030] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624d50) returned 1 [0244.030] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624d50) returned 1 [0244.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x627980, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0244.030] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6249f0 [0244.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0244.031] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0244.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x21c7a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0244.031] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0244.031] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0244.031] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0244.031] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0244.031] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0244.031] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6249f0) returned 1 [0244.031] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6249f0) returned 1 [0244.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x627980, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0244.032] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624600 [0244.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.032] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0244.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x21c7160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0244.032] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.032] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0244.032] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0244.033] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.033] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.033] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624600) returned 1 [0244.033] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624600) returned 1 [0244.033] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x627980, cchName=0x104 | out: lpName="Windows") returned 0x0 [0244.033] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624f00 [0244.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0244.035] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x21c7110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0244.418] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0244.418] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.418] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.418] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0244.418] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0244.418] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624f00) returned 1 [0244.418] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624f00) returned 1 [0244.418] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x627980, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0244.419] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625530 [0244.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0244.419] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0244.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x21c7160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0244.419] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0244.419] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0244.419] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0244.419] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0244.419] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0244.419] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625530) returned 1 [0244.420] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625530) returned 1 [0244.420] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x627980, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0244.420] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625140 [0244.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0244.420] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x21c7520, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0244.420] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.420] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.420] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.420] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.421] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.421] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625140) returned 1 [0244.421] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625140) returned 1 [0244.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x627980, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0244.422] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625890 [0244.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0244.422] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x21c7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0244.422] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.422] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.422] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.422] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.422] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.423] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625890) returned 1 [0244.423] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625890) returned 1 [0244.423] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x627980, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0244.423] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x623b50 [0244.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0244.424] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x21c7110, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0244.424] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0244.424] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.424] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.424] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0244.424] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0244.424] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x623b50) returned 1 [0244.424] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x623b50) returned 1 [0244.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x627980, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0244.425] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625140 [0244.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0244.425] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x21c7520, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0244.425] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.425] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.425] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.425] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.426] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.426] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625140) returned 1 [0244.426] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625140) returned 1 [0244.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x627980, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0244.426] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x6250b0 [0244.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0244.426] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0244.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x21c7a20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0244.427] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0244.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0244.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0244.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0244.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0244.427] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6250b0) returned 1 [0244.427] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6250b0) returned 1 [0244.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x627980, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0244.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624180 [0244.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0244.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0244.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x21c7660, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0244.428] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0244.428] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0244.428] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0244.428] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0244.429] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0244.429] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624180) returned 1 [0244.429] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624180) returned 1 [0244.429] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x627980, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0244.429] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625140 [0244.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0244.429] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x21c7110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0244.430] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.430] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.430] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.430] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.430] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.430] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625140) returned 1 [0244.430] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625140) returned 1 [0244.430] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0244.431] RegCloseKey (hKey=0x1b0) returned 0x0 [0244.431] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x627980, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0244.431] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x624d50 [0244.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0244.432] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0244.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x21c7840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0244.432] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.432] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0244.432] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0244.432] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.432] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.432] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624d50) returned 1 [0244.433] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624d50) returned 1 [0244.433] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0244.433] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627980) returned 1 [0244.433] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627980) returned 1 [0244.433] RegCloseKey (hKey=0x1d4) returned 0x0 [0244.434] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0244.434] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0244.434] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.434] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x20) returned 0x21c8050 [0244.434] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a20 [0244.434] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6c60 [0244.435] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.435] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6ae0 [0244.435] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0244.435] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.435] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6940 [0244.435] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0244.435] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.435] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c68e0 [0244.436] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.436] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.436] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0244.436] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c8050) returned 1 [0244.436] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c8050) returned 1 [0244.436] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6780 [0244.436] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0244.437] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.437] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67a0 [0244.437] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0244.437] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.442] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a80 [0244.442] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c78e0 [0244.442] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.442] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6980 [0244.442] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7890 [0244.442] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.442] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x60) returned 0x21c6b40 [0244.443] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0244.443] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0244.443] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c69a0 [0244.443] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7160 [0244.443] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.443] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6960 [0244.444] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7110 [0244.444] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.444] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67e0 [0244.444] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0244.444] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.444] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c68a0 [0244.444] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7ac0 [0244.444] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.445] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x625770 [0244.445] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6b40) returned 1 [0244.445] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6b40) returned 1 [0244.445] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a60 [0244.445] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a70 [0244.445] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.445] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6800 [0244.446] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b10 [0244.446] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.446] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c68c0 [0244.446] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c6d00 [0244.446] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.446] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c67c0 [0244.446] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7b60 [0244.447] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.447] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xa0) returned 0x626770 [0244.447] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x625770) returned 1 [0244.447] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x625770) returned 1 [0244.447] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6820 [0244.447] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7bb0 [0244.447] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6aa0 [0244.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x6278c0 [0244.448] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6840 [0244.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x627370 [0244.448] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6860 [0244.448] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x626b50 [0244.449] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.449] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xc0) returned 0x21c6b40 [0244.449] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626770) returned 1 [0244.449] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626770) returned 1 [0244.449] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6900 [0244.449] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x6270f0 [0244.449] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.450] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c69e0 [0244.450] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x626f10 [0244.450] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.450] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6a40 [0244.450] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x627280 [0244.450] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.450] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6880 [0244.450] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x626b00 [0244.451] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.451] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xe0) returned 0x21c7eb0 [0244.451] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6b40) returned 1 [0244.451] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6b40) returned 1 [0244.451] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x21c6920 [0244.451] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x626d80 [0244.452] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0244.452] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x10) returned 0x627e30 [0244.452] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x6273c0 [0244.452] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0244.452] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x626e70 [0244.452] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626e70) returned 1 [0244.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626e70) returned 1 [0244.453] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x626c40 [0244.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626c40) returned 1 [0244.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626c40) returned 1 [0244.453] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x627230 [0244.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627230) returned 1 [0244.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627230) returned 1 [0244.454] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x6269c0 [0244.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6269c0) returned 1 [0244.454] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6269c0) returned 1 [0244.454] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x627410 [0244.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627410) returned 1 [0244.455] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627410) returned 1 [0244.455] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x627410 [0244.455] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627410) returned 1 [0244.455] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627410) returned 1 [0244.455] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x6272d0 [0244.455] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6272d0) returned 1 [0244.455] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6272d0) returned 1 [0244.455] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x627870 [0244.455] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627870) returned 1 [0244.456] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627870) returned 1 [0244.456] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x6274b0 [0244.456] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6274b0) returned 1 [0244.456] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6274b0) returned 1 [0244.456] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x6277d0 [0244.456] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6277d0) returned 1 [0244.456] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6277d0) returned 1 [0244.456] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x6271e0 [0244.457] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6c60) returned 1 [0244.457] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6c60) returned 1 [0244.886] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a20) returned 1 [0244.886] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a20) returned 1 [0244.886] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0244.886] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0244.887] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6ae0) returned 1 [0244.887] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6ae0) returned 1 [0244.887] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0244.887] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0244.887] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6940) returned 1 [0244.887] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6940) returned 1 [0244.887] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.887] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.887] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c68e0) returned 1 [0244.887] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c68e0) returned 1 [0244.887] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0244.888] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0244.888] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6780) returned 1 [0244.888] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6780) returned 1 [0244.888] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0244.888] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0244.888] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67a0) returned 1 [0244.888] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67a0) returned 1 [0244.888] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c78e0) returned 1 [0244.888] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c78e0) returned 1 [0244.888] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a80) returned 1 [0244.889] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a80) returned 1 [0244.889] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7890) returned 1 [0244.889] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7890) returned 1 [0244.889] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6980) returned 1 [0244.889] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6980) returned 1 [0244.889] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7160) returned 1 [0244.889] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7160) returned 1 [0244.889] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c69a0) returned 1 [0244.889] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c69a0) returned 1 [0244.890] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7110) returned 1 [0244.890] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7110) returned 1 [0244.890] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6960) returned 1 [0244.890] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6960) returned 1 [0244.890] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0244.890] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0244.890] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67e0) returned 1 [0244.890] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67e0) returned 1 [0244.891] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7ac0) returned 1 [0244.891] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7ac0) returned 1 [0244.891] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c68a0) returned 1 [0244.891] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c68a0) returned 1 [0244.891] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a70) returned 1 [0244.892] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a70) returned 1 [0244.892] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a60) returned 1 [0244.892] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a60) returned 1 [0244.892] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b10) returned 1 [0244.892] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b10) returned 1 [0244.892] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6800) returned 1 [0244.892] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6800) returned 1 [0244.892] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6d00) returned 1 [0244.892] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6d00) returned 1 [0244.892] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c68c0) returned 1 [0244.893] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c68c0) returned 1 [0244.893] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7b60) returned 1 [0244.893] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7b60) returned 1 [0244.893] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c67c0) returned 1 [0244.893] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c67c0) returned 1 [0244.893] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7bb0) returned 1 [0244.893] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7bb0) returned 1 [0244.893] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6820) returned 1 [0244.893] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6820) returned 1 [0244.894] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6278c0) returned 1 [0244.894] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6278c0) returned 1 [0244.897] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6aa0) returned 1 [0244.897] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6aa0) returned 1 [0244.897] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627370) returned 1 [0244.897] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627370) returned 1 [0244.897] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6840) returned 1 [0244.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6840) returned 1 [0244.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626b50) returned 1 [0244.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626b50) returned 1 [0244.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6860) returned 1 [0244.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6860) returned 1 [0244.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6270f0) returned 1 [0244.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6270f0) returned 1 [0244.898] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6900) returned 1 [0244.898] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6900) returned 1 [0244.899] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626f10) returned 1 [0244.899] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626f10) returned 1 [0244.899] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c69e0) returned 1 [0244.899] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c69e0) returned 1 [0244.899] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627280) returned 1 [0244.899] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627280) returned 1 [0244.899] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6a40) returned 1 [0244.899] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6a40) returned 1 [0244.899] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626b00) returned 1 [0244.900] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626b00) returned 1 [0244.900] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6880) returned 1 [0244.900] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6880) returned 1 [0244.900] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x626d80) returned 1 [0244.900] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x626d80) returned 1 [0244.900] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6920) returned 1 [0244.900] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6920) returned 1 [0244.900] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6273c0) returned 1 [0244.900] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6273c0) returned 1 [0244.900] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x627e30) returned 1 [0244.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x627e30) returned 1 [0244.901] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7eb0) returned 1 [0244.901] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7eb0) returned 1 [0244.901] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x6274b0 [0244.901] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0244.901] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x6274b0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x6274b0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0244.902] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6274b0) returned 1 [0244.902] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6274b0) returned 1 [0244.902] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6271e0) returned 1 [0244.902] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6271e0) returned 1 [0244.902] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0244.903] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x45e250) returned 1 [0244.905] CryptCreateHash (in: hProv=0x45e250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0244.905] CryptHashData (hHash=0x45e350, pbData=0x21c72f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0244.905] CryptGetHashParam (in: hHash=0x45e350, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0244.905] CryptGetHashParam (in: hHash=0x45e350, dwParam=0x2, pbData=0x21c7a20, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x21c7a20, pdwDataLen=0x14eed8) returned 1 [0244.905] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7340 [0244.905] CryptDestroyHash (hHash=0x45e350) returned 1 [0244.906] CryptReleaseContext (hProv=0x45e250, dwFlags=0x0) returned 1 [0244.906] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0244.906] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0244.906] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0244.906] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7070 [0244.906] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0244.906] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0244.906] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7520 [0244.907] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7070) returned 1 [0244.907] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7070) returned 1 [0244.907] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7340) returned 1 [0244.907] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7340) returned 1 [0244.907] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7660 [0244.907] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7520) returned 1 [0244.907] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7520) returned 1 [0244.907] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x6252f0) returned 1 [0244.908] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x6252f0) returned 1 [0244.908] RegCloseKey (hKey=0x1b0) returned 0x0 [0244.908] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6cb0) returned 1 [0244.908] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6cb0) returned 1 [0244.908] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72f0) returned 1 [0244.908] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72f0) returned 1 [0244.908] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7a20 [0244.909] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c7840 [0244.909] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7840) returned 1 [0244.909] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7840) returned 1 [0244.909] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0244.909] GetLastError () returned 0x5 [0244.909] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0244.910] GetLastError () returned 0x5 [0244.910] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0244.910] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7660) returned 1 [0244.910] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7660) returned 1 [0244.910] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0244.910] ReleaseMutex (hMutex=0x1b0) returned 0 [0244.910] GetLastError () returned 0x120 [0244.910] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7a20) returned 1 [0244.911] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7a20) returned 1 [0244.911] NtClose (Handle=0x1b0) returned 0x0 [0244.911] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c72a0) returned 1 [0244.911] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c72a0) returned 1 [0244.911] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c7930) returned 1 [0244.911] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c7930) returned 1 [0244.911] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0244.911] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0244.912] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x61fe50) returned 1 [0244.912] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x61fe50) returned 1 [0244.913] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x624de0) returned 1 [0244.913] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x624de0) returned 1 [0244.913] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x242d040) returned 1 [0244.913] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x242d040) returned 1 [0245.303] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c83e0) returned 1 [0245.303] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c83e0) returned 1 [0245.303] ExitProcess (uExitCode=0x0) [0245.306] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44c380 | out: hHeap=0x440000) returned 1 Thread: id = 45 os_tid = 0x13c4 Thread: id = 82 os_tid = 0x1314 Process: id = "14" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x26ac9000" os_pid = "0x904" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1061 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1062 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1063 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1064 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1065 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1066 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1067 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1068 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1069 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1070 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 1071 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1073 start_va = 0x510000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 1074 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1075 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1076 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1077 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1079 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1080 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1081 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1082 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 1083 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1084 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1085 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1086 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1087 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1088 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1089 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1090 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1091 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1092 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1093 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1094 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1095 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1096 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1097 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1098 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1099 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1100 start_va = 0x710000 end_va = 0x897fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 1101 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1102 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 1103 start_va = 0xa30000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 1104 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1105 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1106 start_va = 0x1e30000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 1107 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1109 start_va = 0x1e30000 end_va = 0x1eeffff monitored = 0 entry_point = 0x1e50da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1110 start_va = 0x1fd0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 1114 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 1115 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1116 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1117 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1121 start_va = 0x1e30000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 1123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1124 start_va = 0x1ed0000 end_va = 0x1f69fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 1148 start_va = 0x4c0000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1153 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1192 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1193 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1194 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1195 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1210 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1211 start_va = 0x1fe0000 end_va = 0x2227fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 1232 start_va = 0x2230000 end_va = 0x2472fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 1334 start_va = 0x1fe0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 1509 start_va = 0x20e0000 end_va = 0x21dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Thread: id = 46 os_tid = 0xdc4 [0151.795] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0151.796] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0151.796] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0151.797] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0151.798] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0151.800] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0151.802] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0151.804] GetProcessHeap () returned 0x510000 [0151.805] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0151.806] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0151.806] GetLastError () returned 0x7e [0151.807] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0151.807] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0151.808] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3c8) returned 0x51c350 [0151.809] SetLastError (dwErrCode=0x7e) [0151.810] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1200) returned 0x523510 [0152.205] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0152.205] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0152.205] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0152.205] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0152.205] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"" [0152.206] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"" [0152.206] GetACP () returned 0x4e4 [0152.207] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x0, Size=0x228) returned 0x5153b0 [0152.207] IsValidCodePage (CodePage=0x4e4) returned 1 [0152.208] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0152.208] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0152.208] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0152.208] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0152.208] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0152.209] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0152.209] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0152.209] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0152.210] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0152.211] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0152.211] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0152.211] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0152.211] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0152.211] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0152.212] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0152.212] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0152.212] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0152.212] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x0, Size=0x100) returned 0x521cc0 [0152.213] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0152.213] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x196) returned 0x519ad0 [0152.213] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0152.213] GetLastError () returned 0x0 [0152.214] SetLastError (dwErrCode=0x0) [0152.214] GetEnvironmentStringsW () returned 0x524720* [0152.214] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x0, Size=0x9cc) returned 0x525100 [0152.214] FreeEnvironmentStringsW (penv=0x524720) returned 1 [0152.215] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x118) returned 0x51a920 [0152.215] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3e) returned 0x5209f0 [0152.215] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x5c) returned 0x510780 [0152.215] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x62) returned 0x514c30 [0152.215] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x78) returned 0x51c720 [0152.215] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x62) returned 0x515a70 [0152.216] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x28) returned 0x51b830 [0152.216] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x48) returned 0x5201d0 [0152.216] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1a) returned 0x51b320 [0152.216] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3a) returned 0x5200e0 [0152.216] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x62) returned 0x5149a0 [0152.216] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2a) returned 0x51c7a0 [0152.217] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2e) returned 0x514ca0 [0152.217] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1c) returned 0x51b9e0 [0152.217] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xd2) returned 0x515d00 [0152.218] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x7c) returned 0x514030 [0152.218] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3a) returned 0x520540 [0152.218] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x90) returned 0x513c50 [0152.218] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x24) returned 0x51b770 [0152.218] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x30) returned 0x514a10 [0152.219] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x36) returned 0x515ae0 [0152.219] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3c) returned 0x520220 [0152.219] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x52) returned 0x519230 [0152.220] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3c) returned 0x520310 [0152.220] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xd6) returned 0x515640 [0152.220] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2e) returned 0x5120f0 [0152.220] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1e) returned 0x51b5f0 [0152.220] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2c) returned 0x512130 [0152.220] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x54) returned 0x5196b0 [0152.221] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x52) returned 0x518f90 [0152.221] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x24) returned 0x51b410 [0152.221] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x42) returned 0x520b80 [0152.221] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2c) returned 0x512170 [0152.221] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x44) returned 0x520270 [0152.221] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x24) returned 0x51b680 [0152.222] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525100 | out: hHeap=0x510000) returned 1 [0152.222] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1000) returned 0x524720 [0152.222] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0152.223] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0152.223] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"" [0152.223] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5197a0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0152.225] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0152.650] GetPolyFillMode (hdc=0xb14be) returned 0 [0152.650] GetFocus () returned 0x0 [0152.650] GetParent (hWnd=0x0) returned 0x0 [0152.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0152.651] GetThreadLocale () returned 0x409 [0152.652] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0152.652] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0152.652] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0152.652] GetThreadLocale () returned 0x409 [0152.652] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0152.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0152.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0152.653] GetThreadLocale () returned 0x409 [0152.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0152.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0152.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0152.654] GetThreadLocale () returned 0x409 [0153.001] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.001] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.001] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.002] GetThreadLocale () returned 0x409 [0153.002] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.002] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.003] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.003] GetThreadLocale () returned 0x409 [0153.003] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.003] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.003] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.004] GetThreadLocale () returned 0x409 [0153.004] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.004] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.004] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.004] GetThreadLocale () returned 0x409 [0153.004] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.004] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.005] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.005] GetThreadLocale () returned 0x409 [0153.005] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.005] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.006] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.006] GetThreadLocale () returned 0x409 [0153.006] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.006] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.006] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.006] GetThreadLocale () returned 0x409 [0153.007] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.007] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.007] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.007] GetThreadLocale () returned 0x409 [0153.007] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.008] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.008] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.008] GetThreadLocale () returned 0x409 [0153.008] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.008] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.009] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.009] GetThreadLocale () returned 0x409 [0153.009] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.009] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.010] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.010] GetThreadLocale () returned 0x409 [0153.010] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.010] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.011] GetThreadLocale () returned 0x409 [0153.012] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.012] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.012] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.013] GetThreadLocale () returned 0x409 [0153.013] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.013] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.013] GetThreadLocale () returned 0x409 [0153.013] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.014] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.014] GetThreadLocale () returned 0x409 [0153.014] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.014] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.014] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.014] GetThreadLocale () returned 0x409 [0153.015] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.015] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.015] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.015] GetThreadLocale () returned 0x409 [0153.015] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.015] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.016] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.016] GetThreadLocale () returned 0x409 [0153.016] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.016] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.017] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.017] GetThreadLocale () returned 0x409 [0153.017] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.017] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.017] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.017] GetThreadLocale () returned 0x409 [0153.017] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.017] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.018] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.018] GetThreadLocale () returned 0x409 [0153.018] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.018] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.018] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.019] GetThreadLocale () returned 0x409 [0153.019] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.019] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.020] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.020] GetThreadLocale () returned 0x409 [0153.020] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.020] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.020] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.020] GetThreadLocale () returned 0x409 [0153.020] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.021] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.021] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.021] GetThreadLocale () returned 0x409 [0153.021] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.021] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.021] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.022] GetThreadLocale () returned 0x409 [0153.022] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.022] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.022] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.023] GetThreadLocale () returned 0x409 [0153.023] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.023] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.023] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.023] GetThreadLocale () returned 0x409 [0153.024] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.024] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.024] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.024] GetThreadLocale () returned 0x409 [0153.025] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.025] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.025] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.025] GetThreadLocale () returned 0x409 [0153.025] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.026] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.026] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.026] GetThreadLocale () returned 0x409 [0153.026] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.026] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.027] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.027] GetThreadLocale () returned 0x409 [0153.027] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.027] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.027] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.028] GetThreadLocale () returned 0x409 [0153.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.028] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.028] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.028] GetThreadLocale () returned 0x409 [0153.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.029] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.029] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.029] GetThreadLocale () returned 0x409 [0153.029] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.029] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.030] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.030] GetThreadLocale () returned 0x409 [0153.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.030] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.030] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.030] GetThreadLocale () returned 0x409 [0153.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.030] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.031] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.031] GetThreadLocale () returned 0x409 [0153.031] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.031] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.031] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.031] GetThreadLocale () returned 0x409 [0153.032] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.032] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.032] GetThreadLocale () returned 0x409 [0153.032] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.034] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.034] GetThreadLocale () returned 0x409 [0153.034] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.035] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.036] GetThreadLocale () returned 0x409 [0153.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.036] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.036] GetThreadLocale () returned 0x409 [0153.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.037] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.591] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.591] GetThreadLocale () returned 0x409 [0153.591] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.592] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.592] GetThreadLocale () returned 0x409 [0153.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.593] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.593] GetThreadLocale () returned 0x409 [0153.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.594] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.595] GetThreadLocale () returned 0x409 [0153.595] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.595] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.595] GetThreadLocale () returned 0x409 [0153.596] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.596] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.597] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.597] GetThreadLocale () returned 0x409 [0153.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.598] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.598] GetThreadLocale () returned 0x409 [0153.598] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.602] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.602] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.603] GetThreadLocale () returned 0x409 [0153.603] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.603] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.603] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.604] GetThreadLocale () returned 0x409 [0153.604] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.604] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.604] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.604] GetThreadLocale () returned 0x409 [0153.605] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.605] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.605] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.605] GetThreadLocale () returned 0x409 [0153.605] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.605] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.606] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.606] GetThreadLocale () returned 0x409 [0153.606] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.606] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.607] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.607] GetThreadLocale () returned 0x409 [0153.607] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.607] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.608] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.608] GetThreadLocale () returned 0x409 [0153.608] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.608] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.608] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.609] GetThreadLocale () returned 0x409 [0153.609] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.609] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.609] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.609] GetThreadLocale () returned 0x409 [0153.609] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.610] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.610] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.610] GetThreadLocale () returned 0x409 [0153.611] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.611] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.611] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.612] GetThreadLocale () returned 0x409 [0153.612] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.612] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.612] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.613] GetThreadLocale () returned 0x409 [0153.613] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.613] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.613] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.614] GetThreadLocale () returned 0x409 [0153.614] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.614] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.615] GetThreadLocale () returned 0x409 [0153.615] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.615] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.615] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.616] GetThreadLocale () returned 0x409 [0153.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.616] GetThreadLocale () returned 0x409 [0153.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.617] GetThreadLocale () returned 0x409 [0153.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.636] GetThreadLocale () returned 0x409 [0153.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.637] GetThreadLocale () returned 0x409 [0153.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.638] GetThreadLocale () returned 0x409 [0153.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.639] GetThreadLocale () returned 0x409 [0153.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.640] GetThreadLocale () returned 0x409 [0153.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.641] GetThreadLocale () returned 0x409 [0153.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.642] GetThreadLocale () returned 0x409 [0153.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.643] GetThreadLocale () returned 0x409 [0153.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.643] GetThreadLocale () returned 0x409 [0153.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.644] GetThreadLocale () returned 0x409 [0153.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.645] GetThreadLocale () returned 0x409 [0153.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.646] GetThreadLocale () returned 0x409 [0153.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0153.647] GetThreadLocale () returned 0x409 [0153.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0153.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0153.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.043] GetThreadLocale () returned 0x409 [0154.043] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.043] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.044] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.044] GetThreadLocale () returned 0x409 [0154.045] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.045] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.045] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.045] GetThreadLocale () returned 0x409 [0154.046] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.046] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.046] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.046] GetThreadLocale () returned 0x409 [0154.046] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.046] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.047] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.047] GetThreadLocale () returned 0x409 [0154.047] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.047] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.048] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.048] GetThreadLocale () returned 0x409 [0154.048] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.048] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.049] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.049] GetThreadLocale () returned 0x409 [0154.049] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.049] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.050] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.050] GetThreadLocale () returned 0x409 [0154.050] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.050] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.050] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.050] GetThreadLocale () returned 0x409 [0154.051] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.051] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.051] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.051] GetThreadLocale () returned 0x409 [0154.051] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.051] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.052] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.052] GetThreadLocale () returned 0x409 [0154.052] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.052] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.052] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.053] GetThreadLocale () returned 0x409 [0154.053] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.053] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.053] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.054] GetThreadLocale () returned 0x409 [0154.054] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.054] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.055] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.055] GetThreadLocale () returned 0x409 [0154.055] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.055] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.056] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.056] GetThreadLocale () returned 0x409 [0154.056] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.056] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.057] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.057] GetThreadLocale () returned 0x409 [0154.057] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.057] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.058] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.058] GetThreadLocale () returned 0x409 [0154.058] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.058] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.059] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.059] GetThreadLocale () returned 0x409 [0154.059] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.059] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.059] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.059] GetThreadLocale () returned 0x409 [0154.060] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.060] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.060] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.060] GetThreadLocale () returned 0x409 [0154.060] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.061] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.061] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.061] GetThreadLocale () returned 0x409 [0154.061] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.062] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.062] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.062] GetThreadLocale () returned 0x409 [0154.062] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.063] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.063] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.063] GetThreadLocale () returned 0x409 [0154.064] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.064] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.064] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.065] GetThreadLocale () returned 0x409 [0154.065] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.065] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.066] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0154.066] GetThreadLocale () returned 0x409 [0154.066] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0154.066] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0154.071] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0154.072] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e30000 [0154.926] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0154.926] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0155.315] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0155.316] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0155.317] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0155.317] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0155.318] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0155.318] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0155.321] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ed0000 [0155.789] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0155.790] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0156.177] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0156.177] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0159.374] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0159.376] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0161.348] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0161.350] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0161.351] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0161.352] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0161.353] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0161.812] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x500000 [0161.827] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x208) returned 0x500830 [0161.827] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500a40 [0161.828] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500ad0 [0161.828] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500b60 [0161.828] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500bf0 [0161.828] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500c80 [0161.828] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500d10 [0161.828] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500da0 [0161.828] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500e30 [0161.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500ec0 [0161.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500f50 [0161.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500fe0 [0161.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x501070 [0161.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x501100 [0161.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x501190 [0161.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x501220 [0161.830] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5012b0 [0161.830] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x501340 [0161.830] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x501750 [0161.830] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x288) returned 0x501b60 [0161.830] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501df0 [0161.830] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501e40 [0161.831] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501e90 [0161.831] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501ee0 [0161.831] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501f30 [0161.831] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501f80 [0161.831] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501fd0 [0162.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502020 [0162.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502070 [0162.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5020c0 [0162.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502110 [0162.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502160 [0162.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5021b0 [0162.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502200 [0162.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x502250 [0162.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5022a0 [0162.262] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x501750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0162.263] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5022f0 [0162.263] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500720 [0162.266] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5022f0) returned 1 [0162.266] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5022f0) returned 1 [0162.267] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0162.268] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0162.268] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0162.268] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x500720) returned 1 [0162.268] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x500720) returned 1 [0162.268] FreeConsole () returned 1 [0162.269] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5049e0 [0162.269] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e40 [0162.269] GetComputerNameA (in: lpBuffer=0x504e40, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0162.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xd8) returned 0x500720 [0162.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505410 [0162.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5056a0 [0162.272] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506300 [0162.272] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506390 [0162.272] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505850 [0162.273] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5058e0 [0162.273] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505cd0 [0162.273] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506150 [0162.273] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5061e0 [0162.273] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505580 [0162.273] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d60 [0162.274] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505610 [0162.274] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505e80 [0162.274] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0162.274] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x5064b0 [0162.274] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x5064b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0162.275] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5064b0) returned 1 [0162.275] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064b0) returned 1 [0162.275] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0162.275] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0162.276] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0162.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.276] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0162.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x504f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0162.277] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0162.277] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0162.277] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0162.277] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0162.277] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0162.278] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0162.278] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0162.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504cb0 [0162.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0162.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x280) returned 0x5064b0 [0162.279] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0162.282] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x5064b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0162.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0162.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0162.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0162.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x504da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0162.283] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0162.283] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0162.283] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0162.283] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0162.283] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0162.284] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0162.284] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0162.284] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x5064b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0162.284] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0162.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0162.284] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0162.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x504ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0162.285] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0162.285] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0162.285] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0162.285] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0162.285] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0162.285] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0162.286] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0162.286] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x5064b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0162.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0162.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0162.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0162.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x504d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0162.287] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0162.287] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0162.287] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0162.287] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0162.287] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0162.288] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0162.288] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0162.288] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x5064b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0162.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0162.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0162.289] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0162.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x504f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0162.289] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0162.290] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0162.290] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0162.290] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0162.290] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0162.290] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0162.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0162.291] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x5064b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0162.291] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0162.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0162.291] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0162.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x504990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0162.292] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0162.292] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0162.292] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0162.292] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0162.292] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0162.293] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0162.293] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0162.293] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0162.293] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0162.294] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x5064b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0162.294] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0162.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0162.640] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0162.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x504d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0162.640] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0162.640] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0162.641] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0162.641] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0162.642] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0162.642] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0162.642] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0162.642] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x5064b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0162.643] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0162.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0162.643] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0162.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x504d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0162.644] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0162.644] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0162.644] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0162.644] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0162.644] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0162.645] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0162.645] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0162.645] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x5064b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0162.645] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0162.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0162.646] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0162.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x504e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0162.647] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0162.647] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0162.647] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0162.647] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0162.647] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0162.648] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0162.648] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0162.648] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x5064b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0162.648] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0162.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0162.648] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0162.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x504ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0162.649] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0162.649] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0162.649] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0162.650] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0162.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0162.650] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0162.651] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0162.651] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x5064b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0162.651] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0162.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0162.651] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0162.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x504da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0162.652] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0162.652] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0162.652] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0162.652] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0162.652] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0162.653] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0162.653] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0162.653] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0162.654] RegCloseKey (hKey=0x150) returned 0x0 [0162.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x5064b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0162.654] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0162.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0162.655] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0162.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x504940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0162.655] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0162.655] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0162.655] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0162.655] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0162.656] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0162.656] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0162.656] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0162.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x5064b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0162.657] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0162.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0162.657] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0162.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x504940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0162.658] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0162.658] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0162.658] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0162.658] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0162.659] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0162.659] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0162.659] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0162.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x5064b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0162.660] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0162.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0162.660] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0162.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x504b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0162.660] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0162.660] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0162.661] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0162.661] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0162.661] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0162.661] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0162.661] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0162.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x5064b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0162.662] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0162.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0162.662] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0162.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x504d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0162.662] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0162.663] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0162.663] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0162.663] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0162.663] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0162.664] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0162.664] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0162.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x5064b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0162.664] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0162.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0162.665] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0162.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x504b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0162.665] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0162.665] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0162.665] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0162.665] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0162.666] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0162.666] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0162.666] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0162.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x5064b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0162.666] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0162.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0162.666] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0162.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x504a30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0162.667] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0162.667] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0162.667] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0162.667] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0162.667] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0162.668] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0162.668] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0162.668] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x5064b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0162.668] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0162.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0162.669] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0162.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x504a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0162.669] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0162.669] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0162.669] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0162.669] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0162.669] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0162.670] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0162.670] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0162.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x5064b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0162.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0162.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0162.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0162.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x504a30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0162.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0162.671] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0162.671] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0162.672] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0162.672] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0162.672] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0162.672] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0162.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x5064b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0162.672] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0162.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0162.673] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0162.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x504990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0162.673] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0162.673] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0162.673] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0162.674] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0162.674] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0162.674] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0162.674] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0162.674] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x5064b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0162.675] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bb0 [0162.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0162.675] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0163.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x504d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0163.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0163.319] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0163.319] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0163.319] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0163.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0163.320] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505bb0) returned 1 [0163.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bb0) returned 1 [0163.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x5064b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0163.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0163.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0163.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0163.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x504a30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0163.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0163.321] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0163.321] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0163.322] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0163.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0163.322] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0163.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0163.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x5064b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0163.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0163.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0163.323] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0163.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x5048a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0163.323] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0163.323] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0163.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0163.324] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0163.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0163.324] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0163.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0163.324] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x5064b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0163.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0163.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0163.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0163.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x504e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0163.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0163.325] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0163.325] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0163.325] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0163.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0163.326] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0163.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0163.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x5064b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0163.326] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0163.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0163.327] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0163.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x504e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0163.327] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0163.327] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0163.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0163.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0163.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0163.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0163.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0163.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x5064b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0163.329] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0163.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.329] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0163.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x504c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0163.330] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0163.330] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0163.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0163.330] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0163.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0163.330] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0163.331] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0163.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x5064b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0163.331] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0163.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0163.331] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0163.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x504d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0163.331] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0163.331] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0163.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0163.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0163.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0163.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0163.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0163.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x5064b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0163.332] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0163.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.333] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0163.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x504d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0163.333] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0163.333] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0163.333] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0163.334] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0163.334] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0163.334] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0163.334] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0163.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x5064b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0163.334] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0163.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0163.335] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0163.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x504bc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0163.336] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0163.336] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0163.336] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0163.336] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0163.336] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0163.337] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0163.337] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0163.337] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x5064b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0163.337] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0163.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0163.344] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0163.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x504c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0163.344] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0163.345] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0163.345] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0163.345] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0163.345] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0163.346] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0163.346] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0163.346] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x5064b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0163.346] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0163.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0163.347] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0163.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x504d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0163.347] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0163.347] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0163.347] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0163.348] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0163.348] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0163.348] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0163.348] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0163.348] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x5064b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0163.349] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0163.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0163.349] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0163.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x504ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0163.349] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0163.350] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0163.350] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0163.350] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0163.350] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0163.351] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0163.351] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0163.351] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x5064b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0163.351] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0163.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0163.352] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0163.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x504e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0163.352] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0163.352] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0163.352] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0163.353] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0163.353] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0163.353] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0163.353] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0163.354] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x5064b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0163.354] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0163.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0163.354] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0163.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x504da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0163.354] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0163.355] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0163.355] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0163.355] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0163.355] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0163.355] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0163.355] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0163.356] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x5064b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0163.356] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0163.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.356] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0163.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x5048a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0163.357] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0163.357] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0163.357] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0163.357] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0163.357] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0163.358] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0163.358] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0163.358] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x5064b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0163.358] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0163.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.871] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0163.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x504d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0163.871] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0163.871] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0163.872] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0163.872] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0163.872] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0163.872] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0163.872] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0163.872] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x5064b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0163.873] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0163.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.873] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0163.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x504c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0163.873] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0163.873] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0163.873] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0163.873] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0163.874] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0163.874] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0163.874] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0163.874] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x5064b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0163.874] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0163.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0163.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0163.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x5048f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0163.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0163.875] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0163.875] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0163.875] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504df0) returned 1 [0163.875] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504df0) returned 1 [0163.876] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0163.876] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0163.876] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x5064b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0163.876] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0163.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.876] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0163.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x504ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0163.876] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0163.876] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0163.877] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0163.877] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0163.877] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0163.879] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0163.879] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0163.879] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x5064b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0163.879] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0163.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0163.879] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0163.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x504da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0163.880] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0163.880] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0163.880] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0163.880] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0163.880] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0163.881] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0163.881] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0163.881] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x5064b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0163.881] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bb0 [0163.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.882] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504850 [0163.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x504850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0163.882] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0163.882] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504850) returned 1 [0163.882] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504850) returned 1 [0163.882] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0163.883] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0163.883] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505bb0) returned 1 [0163.883] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bb0) returned 1 [0163.883] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x5064b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0163.883] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0163.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0163.884] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0163.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x504990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0163.920] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0163.920] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0163.921] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0163.921] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0163.921] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0163.922] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0163.922] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0163.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x5064b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0163.922] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0163.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0163.923] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0163.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x504940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0163.923] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0163.924] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0163.924] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0163.924] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0163.924] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0163.924] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0163.925] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0163.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x5064b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0163.925] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0163.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0163.925] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504850 [0163.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x504850, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0163.926] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0163.926] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504850) returned 1 [0163.926] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504850) returned 1 [0163.927] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0163.927] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0163.927] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0163.927] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0163.927] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x5064b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0163.928] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0163.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0163.928] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0163.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x504e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0163.929] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0163.929] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0163.929] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0163.930] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0163.930] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0163.930] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0163.930] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0163.930] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x5064b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0163.931] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0163.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0163.966] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0163.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x504a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0163.967] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0163.967] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0163.967] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0163.967] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0163.968] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0163.968] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0163.968] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0163.968] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x5064b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0163.969] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0163.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0163.969] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0163.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x504e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0163.970] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0163.970] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0163.970] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0163.970] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0163.970] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0163.971] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0163.971] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0163.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x5064b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0163.971] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0163.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.972] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0163.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x504da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0163.972] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0163.972] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0163.972] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0163.972] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0163.973] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0163.973] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0163.973] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0163.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x5064b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0163.973] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0163.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.974] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0163.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x504d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0163.974] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0163.974] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0163.975] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0163.975] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0163.975] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0163.975] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0163.976] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0163.976] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x5064b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0163.976] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0163.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0163.977] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0163.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x504990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0163.977] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0163.977] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0163.977] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0163.977] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0163.977] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0163.978] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0163.978] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0164.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x5064b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0164.317] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0164.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0164.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x504d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0164.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0164.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0164.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0164.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0164.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0164.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0164.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0164.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x5064b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0164.330] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0164.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0164.330] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0164.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x504c10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0164.330] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0164.331] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0164.331] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0164.331] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0164.331] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0164.331] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0164.331] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0164.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x5064b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0164.332] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0164.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.332] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0164.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x504940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0164.332] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0164.333] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0164.333] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0164.333] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0164.333] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0164.333] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0164.333] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0164.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x5064b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0164.334] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0164.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0164.334] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0164.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x504e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0164.334] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504850 [0164.335] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0164.335] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0164.335] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504850) returned 1 [0164.335] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504850) returned 1 [0164.336] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0164.336] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0164.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x5064b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0164.336] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0164.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0164.336] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0164.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x5048f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0164.337] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0164.337] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0164.338] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0164.338] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0164.338] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0164.338] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0164.338] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0164.338] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x5064b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0164.338] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0164.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.339] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0164.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x5048a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0164.339] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0164.339] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0164.340] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0164.340] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0164.340] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0164.340] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0164.341] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0164.341] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x5064b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0164.341] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0164.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.341] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0164.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x504b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0164.342] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0164.342] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0164.342] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0164.342] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0164.342] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0164.343] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0164.343] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0164.343] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x5064b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0164.343] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0164.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.344] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0164.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x504d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0164.344] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0164.344] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0164.344] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0164.344] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0164.344] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0164.345] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0164.345] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0164.345] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x5064b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0164.345] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0164.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0164.345] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0164.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x5048a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0164.346] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0164.346] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0164.346] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0164.346] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0164.346] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0164.347] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0164.347] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0164.347] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x5064b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0164.347] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0164.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.348] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0164.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x504c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0164.348] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0164.348] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0164.348] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0164.348] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0164.348] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0164.349] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0164.349] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0164.349] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x5064b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0164.349] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0164.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.349] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0164.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x504a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0164.350] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0164.350] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0164.350] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0164.350] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0164.351] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0164.351] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0164.351] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0164.351] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x5064b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0164.351] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0164.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0164.352] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0164.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x504f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0164.352] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0164.352] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0164.352] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0164.352] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0164.353] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0164.353] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0164.353] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0164.353] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x5064b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0164.353] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0164.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0164.354] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0164.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x504940, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0164.354] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0164.354] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0164.354] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0164.354] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0164.355] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0164.355] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0164.355] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0164.355] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x5064b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0164.355] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0164.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.356] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0164.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x504b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0164.356] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0164.356] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0164.357] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0164.357] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0164.357] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0164.357] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0164.357] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0164.357] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x5064b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0164.358] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0164.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.358] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0164.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x504b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0164.359] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0164.359] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0164.359] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0164.360] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0164.360] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0164.360] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0164.360] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0164.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x5064b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0164.361] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0164.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.361] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0164.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x504c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0164.361] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0164.362] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0164.362] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0164.362] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0164.731] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0164.731] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0164.731] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0164.731] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x5064b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0164.731] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0164.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.732] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0164.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x504c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0164.732] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0164.733] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0164.733] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0164.733] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0164.733] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0164.733] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0164.733] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0164.734] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x5064b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0164.734] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0164.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0164.734] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0164.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x504e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0164.735] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0164.735] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0164.735] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0164.736] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0164.736] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0164.737] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0164.737] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0164.737] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x5064b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0164.737] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0164.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0164.738] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0164.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x504b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0164.739] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0164.739] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0164.739] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0164.739] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504df0) returned 1 [0164.740] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504df0) returned 1 [0164.740] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0164.740] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0164.740] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x5064b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0164.741] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0164.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.741] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0164.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x504df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0164.741] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0164.741] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504df0) returned 1 [0164.741] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504df0) returned 1 [0164.742] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0164.742] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0164.742] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0164.742] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0164.742] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x5064b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0164.743] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0164.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.743] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0164.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x504da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0164.744] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0164.744] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0164.744] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0164.744] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0164.745] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0164.745] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0164.745] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0164.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x5064b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0164.746] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0164.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0164.746] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0164.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x504f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0164.747] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0164.747] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0164.747] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0164.747] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0164.748] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0164.748] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0164.748] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0164.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x5064b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0164.748] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0164.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0164.749] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0164.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x504e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0164.750] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0164.750] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0164.750] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0164.750] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0164.750] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0164.751] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0164.751] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0164.751] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x5064b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0164.752] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0164.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0164.752] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0164.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x504e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0164.752] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0164.753] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0164.753] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0164.753] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504df0) returned 1 [0164.753] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504df0) returned 1 [0164.754] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0164.754] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0164.754] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x5064b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0164.754] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0164.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.755] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0164.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x504a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0164.755] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0164.755] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0164.756] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0164.756] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0164.756] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0164.756] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0164.757] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0164.757] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x5064b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0164.757] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0164.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0164.758] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0164.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x504df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0164.758] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0164.759] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504df0) returned 1 [0164.759] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504df0) returned 1 [0164.759] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0164.760] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0164.760] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0164.760] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0164.760] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x5064b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0164.760] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0164.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0164.761] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0164.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x504da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0164.761] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0164.761] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0164.761] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0164.762] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0164.762] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0164.762] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0164.762] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0164.762] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x5064b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0164.762] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0164.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0164.763] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0164.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x504d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0164.763] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0164.764] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0164.764] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0164.764] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0164.764] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0164.764] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0164.765] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0164.765] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x5064b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0164.765] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0164.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0164.766] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0164.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x504ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0164.766] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0164.766] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0164.766] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0164.766] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0164.767] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0164.767] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0164.767] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0164.767] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x5064b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0164.767] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0164.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0164.768] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0164.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x504990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0164.768] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0164.768] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0164.768] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0164.769] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0164.769] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0164.769] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0164.769] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0164.769] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x5064b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0165.306] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0165.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.306] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0165.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x504f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0165.307] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0165.307] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0165.307] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0165.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0165.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0165.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0165.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0165.309] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x5064b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0165.309] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0165.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.309] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0165.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x504a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0165.310] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0165.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0165.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0165.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0165.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0165.311] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0165.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0165.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x5064b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0165.312] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0165.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.312] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0165.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x504e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0165.313] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0165.313] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0165.313] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0165.314] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0165.314] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0165.315] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0165.315] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0165.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x5064b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0165.316] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0165.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.316] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0165.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x5048f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0165.317] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0165.317] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0165.317] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0165.318] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0165.318] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0165.318] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0165.318] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0165.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x5064b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0165.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0165.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0165.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0165.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x5048f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0165.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0165.320] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0165.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0165.320] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0165.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0165.320] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0165.321] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0165.321] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x5064b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0165.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0165.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0165.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x504d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0165.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0165.322] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0165.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0165.322] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0165.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0165.324] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0165.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0165.324] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x5064b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0165.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0165.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0165.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x504c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0165.326] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0165.326] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0165.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0165.326] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0165.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0165.327] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0165.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0165.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x5064b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0165.327] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0165.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0165.328] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0165.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x5048f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0165.328] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0165.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0165.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0165.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0165.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0165.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0165.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0165.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x5064b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0165.329] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0165.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0165.330] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0165.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x504940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0165.331] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0165.331] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0165.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0165.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0165.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0165.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0165.333] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0165.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x5064b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0165.333] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0165.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0165.334] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0165.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x504e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0165.334] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0165.335] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0165.336] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0165.336] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0165.336] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0165.336] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0165.337] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0165.337] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x5064b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0165.337] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0165.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.338] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0165.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x504d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0165.339] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0165.339] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0165.339] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0165.339] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0165.340] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0165.340] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0165.340] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0165.340] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x5064b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0165.341] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0165.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0165.341] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0165.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x504940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0165.341] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0165.342] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0165.342] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0165.342] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0165.342] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0165.342] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0165.343] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0165.343] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x5064b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0165.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0165.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0165.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x504d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0165.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0165.722] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0165.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0165.722] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0165.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0165.722] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0165.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0165.723] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x5064b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0165.723] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0165.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.723] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0165.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x504940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0165.724] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0165.724] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0165.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0165.725] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0165.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0165.725] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0165.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0165.725] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x5064b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0165.726] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0165.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0165.726] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0165.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x504b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0165.726] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0165.726] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0165.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0165.727] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0165.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0165.727] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0165.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0165.727] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x5064b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0165.727] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0165.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0165.728] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0165.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x504940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0165.728] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0165.728] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0165.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0165.729] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0165.729] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0165.729] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0165.729] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0165.729] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x5064b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0165.730] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0165.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0165.731] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0165.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x5048a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0165.732] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0165.732] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0165.733] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0165.733] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0165.733] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0165.733] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0165.734] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0165.734] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x5064b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0165.734] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bb0 [0165.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.734] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0165.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x504990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0165.735] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0165.735] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0165.735] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0165.735] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0165.736] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0165.736] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505bb0) returned 1 [0165.736] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bb0) returned 1 [0165.736] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x5064b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0165.736] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0165.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0165.737] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0165.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x504bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0165.737] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0165.737] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0165.737] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0165.737] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0165.737] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0165.738] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0165.738] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0165.738] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x5064b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0165.738] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0165.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0165.739] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0165.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x504bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0165.739] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0165.739] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0165.739] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0165.740] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0165.740] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0165.740] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0165.740] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0165.740] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x5064b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0165.740] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0165.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.741] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0165.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x504ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0165.741] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0165.741] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0165.741] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0165.741] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0165.742] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0165.742] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0165.742] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0165.742] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x5064b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0165.742] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0165.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.743] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0165.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x5048f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0165.743] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0165.743] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0165.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0165.744] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0165.744] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0165.744] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0165.744] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0165.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x5064b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0165.744] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0165.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0165.745] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0165.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x504f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0165.745] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0165.745] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0165.745] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0165.746] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0165.746] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0165.746] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0165.746] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0165.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x5064b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0165.746] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bb0 [0165.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.747] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0165.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x504a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0165.747] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0165.747] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0165.747] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0165.747] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0165.748] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0165.748] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505bb0) returned 1 [0165.748] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bb0) returned 1 [0165.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x5064b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0165.748] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0165.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0165.748] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0165.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x504ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0165.749] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0165.749] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0165.749] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0165.749] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0165.749] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0165.750] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0165.750] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0165.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x5064b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0165.750] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0165.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.750] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0165.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x504a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0165.751] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0165.751] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0165.751] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0165.751] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0165.751] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0165.751] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0165.752] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0165.752] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x5064b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0165.752] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0165.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0165.752] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504850 [0165.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x504850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0165.753] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0165.753] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504850) returned 1 [0165.753] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504850) returned 1 [0165.753] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0165.753] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0165.754] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0165.754] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0165.754] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x5064b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0165.754] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0165.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0165.754] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0165.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x504940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0165.755] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0165.755] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0165.755] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0165.755] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0165.755] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0165.756] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0165.756] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0165.756] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x5064b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0165.756] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bb0 [0165.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0166.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x504e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0166.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0166.189] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0166.189] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0166.189] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0166.189] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0166.189] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505bb0) returned 1 [0166.190] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bb0) returned 1 [0166.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x5064b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0166.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0166.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0166.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x504bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0166.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0166.191] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0166.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0166.191] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0166.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0166.191] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0166.192] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0166.192] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x5064b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0166.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0166.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0166.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0166.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x504f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0166.193] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0166.193] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0166.193] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0166.193] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0166.194] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0166.194] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0166.194] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0166.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x5064b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0166.194] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0166.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0166.195] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0166.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x5048a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0166.195] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0166.196] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0166.196] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0166.196] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0166.196] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0166.196] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0166.196] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0166.197] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x5064b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0166.197] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0166.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.197] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0166.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x5048f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0166.198] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0166.198] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0166.198] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0166.198] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0166.199] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0166.199] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0166.199] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0166.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x5064b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0166.199] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0166.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0166.200] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0166.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x504df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0166.200] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0166.202] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504df0) returned 1 [0166.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504df0) returned 1 [0166.202] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0166.203] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0166.203] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0166.203] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0166.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x5064b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0166.203] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0166.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0166.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0166.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x504d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0166.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0166.204] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0166.204] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0166.205] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0166.205] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0166.205] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0166.205] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0166.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x5064b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0166.205] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0166.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.206] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504850 [0166.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x504850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0166.206] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0166.206] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504850) returned 1 [0166.207] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504850) returned 1 [0166.207] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0166.207] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0166.207] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0166.207] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0166.207] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x5064b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0166.208] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0166.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.208] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0166.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x504ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0166.208] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0166.208] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0166.209] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0166.209] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0166.209] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0166.209] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0166.209] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0166.209] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x5064b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0166.210] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0166.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0166.210] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0166.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x504e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0166.210] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0166.211] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0166.211] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0166.211] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0166.211] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0166.211] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0166.212] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0166.212] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x5064b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0166.212] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0166.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.212] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0166.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x504c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0166.212] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0166.213] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0166.213] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0166.213] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0166.213] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0166.213] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0166.213] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0166.213] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x5064b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0166.214] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0166.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.214] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0166.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x504e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0166.215] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0166.215] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0166.215] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0166.215] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0166.216] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0166.216] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0166.216] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0166.217] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x5064b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0166.217] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0166.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.217] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0166.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x504940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0166.217] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0166.218] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0166.218] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0166.218] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0166.218] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0166.218] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0166.219] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0166.219] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x5064b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0166.219] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0166.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.219] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0166.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x504d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0166.220] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0166.220] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0166.220] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0166.220] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0166.220] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0166.220] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0166.221] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0166.221] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x5064b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0166.221] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0166.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0166.221] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0166.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x504bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0166.222] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0166.222] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0166.222] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0166.222] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0166.222] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0166.623] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0166.623] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0166.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x5064b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0166.624] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0166.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0166.624] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0166.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x504d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0166.624] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0166.624] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0166.625] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0166.625] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0166.625] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0166.625] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0166.625] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0166.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x5064b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0166.626] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0166.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.626] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0166.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x504bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0166.627] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0166.627] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0166.627] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0166.627] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0166.628] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0166.628] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0166.628] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0166.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x5064b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0166.629] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0166.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.630] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0166.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x504a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0166.630] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504850 [0166.630] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0166.631] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0166.631] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504850) returned 1 [0166.631] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504850) returned 1 [0166.632] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0166.632] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0166.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x5064b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0166.632] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0166.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.633] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0166.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x504d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0166.633] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0166.633] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0166.634] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0166.634] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0166.634] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0166.635] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0166.635] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0166.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x5064b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0166.635] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0166.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0166.636] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0166.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x504c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0166.636] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0166.636] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0166.637] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0166.637] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0166.637] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0166.637] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0166.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0166.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x5064b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0166.638] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0166.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.639] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0166.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x504f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0166.639] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504850 [0166.639] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0166.640] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0166.640] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504850) returned 1 [0166.640] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504850) returned 1 [0166.641] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0166.641] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0166.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x5064b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0166.641] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0166.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0166.642] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0166.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x504990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0166.642] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0166.642] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0166.643] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0166.643] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0166.643] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0166.643] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0166.643] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0166.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x5064b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0166.644] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0166.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.644] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0166.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x504940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0166.645] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0166.645] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0166.645] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0166.645] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0166.645] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0166.646] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0166.646] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0166.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x5064b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0166.646] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0166.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0166.647] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0166.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x504ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0166.648] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0166.648] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0166.648] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0166.648] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0166.649] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0166.649] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0166.649] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0166.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x5064b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0166.649] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0166.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.650] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0166.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x5048f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0166.650] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0166.650] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0166.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0166.651] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0166.651] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0166.651] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0166.652] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0166.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x5064b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0166.652] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0166.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.653] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0166.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x5048a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0166.653] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0166.653] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0166.653] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0166.654] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0166.654] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0166.654] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0166.654] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0166.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x5064b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0166.655] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0166.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0166.657] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0166.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x504da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0166.657] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0166.657] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0166.658] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0166.658] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0166.658] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0166.658] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0166.658] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0166.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x5064b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0166.659] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0166.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0166.659] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0166.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x5048f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0166.660] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0166.660] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0167.046] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0167.046] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0167.046] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0167.047] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0167.047] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0167.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x5064b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0167.047] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.048] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0167.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x504e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0167.048] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0167.049] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0167.049] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0167.049] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0167.049] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0167.049] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.049] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x5064b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0167.050] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0167.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.051] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0167.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x504b20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0167.051] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0167.051] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0167.051] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0167.052] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0167.052] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0167.052] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0167.053] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0167.053] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x5064b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0167.053] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0167.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.054] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0167.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x504e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0167.054] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0167.055] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0167.055] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0167.055] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0167.056] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0167.056] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0167.056] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0167.056] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x5064b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0167.056] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.057] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0167.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x504a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0167.057] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0167.057] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0167.057] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0167.058] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0167.058] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0167.058] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.059] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x5064b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0167.059] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0167.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.059] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0167.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x5048f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0167.060] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0167.060] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0167.060] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0167.061] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0167.061] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0167.061] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0167.061] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0167.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x5064b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0167.061] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0167.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.062] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0167.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x504f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0167.062] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0167.063] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0167.063] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0167.063] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0167.064] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0167.064] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0167.064] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0167.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x5064b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0167.064] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.065] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0167.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x504d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0167.065] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0167.066] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0167.066] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0167.066] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0167.066] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0167.066] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.067] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x5064b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0167.067] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0167.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.068] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0167.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x504f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0167.068] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0167.068] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0167.068] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0167.069] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0167.069] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0167.069] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0167.069] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0167.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x5064b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0167.069] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.070] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0167.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x504ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0167.070] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0167.071] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0167.071] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0167.071] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0167.071] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0167.071] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.072] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x5064b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0167.072] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0167.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.073] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0167.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x504940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0167.073] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0167.074] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0167.074] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0167.074] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0167.074] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0167.075] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0167.075] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0167.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x5064b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0167.075] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bb0 [0167.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.075] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0167.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x504e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0167.076] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0167.076] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0167.078] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0167.078] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0167.079] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0167.079] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505bb0) returned 1 [0167.079] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bb0) returned 1 [0167.079] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x5064b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0167.079] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0167.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.079] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0167.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x504df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0167.080] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0167.080] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504df0) returned 1 [0167.080] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504df0) returned 1 [0167.080] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0167.080] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0167.080] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0167.080] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0167.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x5064b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0167.518] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0167.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.519] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0167.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x504df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0167.520] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0167.520] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504df0) returned 1 [0167.520] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504df0) returned 1 [0167.520] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0167.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0167.521] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0167.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0167.521] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x5064b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0167.521] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0167.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.522] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0167.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x504c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0167.535] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0167.536] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0167.536] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0167.536] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0167.536] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0167.536] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0167.537] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0167.537] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x5064b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0167.537] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0167.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.537] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0167.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x504d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0167.538] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0167.538] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0167.538] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0167.538] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0167.538] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0167.539] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0167.539] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0167.539] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x5064b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0167.539] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.540] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504850 [0167.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x504850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0167.540] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0167.540] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504850) returned 1 [0167.541] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504850) returned 1 [0167.541] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0167.541] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0167.541] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.542] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.542] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x5064b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0167.542] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0167.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.542] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0167.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x504ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0167.543] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0167.543] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0167.544] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0167.544] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0167.544] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0167.544] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0167.545] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0167.545] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x5064b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0167.545] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0167.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.546] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0167.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x504c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0167.546] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0167.546] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0167.546] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0167.546] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0167.547] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0167.547] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0167.547] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0167.547] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x5064b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0167.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.551] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0167.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x504c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0167.551] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0167.552] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0167.552] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0167.552] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504df0) returned 1 [0167.552] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504df0) returned 1 [0167.552] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.552] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x5064b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0167.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.554] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0167.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x504bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0167.554] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0167.554] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0167.554] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0167.555] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0167.555] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0167.555] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.555] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x5064b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0167.555] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0167.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0167.556] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0167.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x5048a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0167.556] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0167.556] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0167.557] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0167.557] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0167.557] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0167.557] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0167.558] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0167.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x5064b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0167.559] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.560] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0167.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x504a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0167.560] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0167.561] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0167.561] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0167.561] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0167.561] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0167.561] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.562] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.562] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x5064b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0167.562] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0167.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.563] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0167.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x504b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0167.563] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0167.563] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0167.563] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0167.563] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0167.564] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0167.564] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0167.564] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0167.564] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x5064b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0167.564] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0167.565] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0167.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x504c10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0167.565] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0167.565] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0167.566] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0167.566] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0167.566] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0167.566] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.566] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.566] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x5064b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0167.567] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0167.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0167.568] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0167.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x504990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0167.568] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0167.568] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0167.569] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0167.569] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504df0) returned 1 [0167.569] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504df0) returned 1 [0167.570] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0167.570] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0167.928] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x5064b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0167.928] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0167.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0167.929] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0167.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x504e90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0167.929] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0167.929] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0167.929] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0167.930] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0167.930] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0167.930] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0167.930] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0167.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x5064b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0167.967] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0167.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.967] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0167.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x504a30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0167.968] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0167.968] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0167.968] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0167.968] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0167.971] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0167.971] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0167.971] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0167.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x5064b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0167.972] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0167.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.972] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0167.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x504a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0167.973] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0167.973] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0167.973] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0167.973] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0167.973] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0167.973] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0167.974] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0167.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x5064b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0167.974] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.974] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0167.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x504c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0167.975] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0167.975] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0167.975] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0167.975] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0167.976] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0167.976] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.976] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.976] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x5064b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0167.976] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0167.977] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0167.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x504940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0167.977] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0167.977] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0167.977] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0167.977] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0167.978] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0167.978] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.978] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.978] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x5064b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0167.978] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0167.978] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0167.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x504a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0167.979] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0167.979] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0167.979] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0167.979] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0167.979] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0167.980] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.980] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.980] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x5064b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0167.980] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0167.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0167.980] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0167.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x504e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0167.980] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0167.981] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0167.981] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0167.981] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0167.981] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0167.981] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0167.981] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0167.982] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x5064b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0167.982] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0167.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0167.982] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0167.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x504c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0167.982] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0167.982] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0167.983] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0167.983] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0167.983] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0167.983] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0167.983] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0167.983] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x5064b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0167.984] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0167.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0167.984] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0167.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x504940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0167.984] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0167.985] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0167.985] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0167.985] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0167.985] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0167.985] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0167.985] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0167.986] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x5064b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0167.986] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.986] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0167.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x504c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0167.987] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0167.987] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0167.987] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0167.987] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0167.987] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0167.988] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.988] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.988] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x5064b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0167.988] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.989] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0167.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x504c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0167.989] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0167.989] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0167.989] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0167.990] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0167.990] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0167.990] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.990] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x5064b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0167.991] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0167.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0167.991] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0167.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x504d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0167.991] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0167.992] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0167.992] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0167.992] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0167.992] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0167.993] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0167.993] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0167.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x5064b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0167.993] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.993] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0167.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x504990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0167.994] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0167.994] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0167.994] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0167.995] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0167.995] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0167.995] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.995] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0167.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x5064b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0167.995] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0167.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0167.996] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0167.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x504d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0167.996] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0167.996] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0167.997] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0167.997] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0167.997] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0167.997] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0167.997] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0167.997] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x5064b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0167.998] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0167.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0167.998] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0167.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x504f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0167.998] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0167.999] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0167.999] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0167.999] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0167.999] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0167.999] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0167.999] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0168.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x5064b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0168.000] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0168.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.000] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0168.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x504f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0168.001] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0168.001] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0168.001] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0168.001] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0168.001] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0168.001] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0168.002] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0168.364] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x5064b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0168.364] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0168.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.365] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0168.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x504d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0168.365] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0168.365] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0168.365] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0168.366] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0168.366] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0168.366] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0168.366] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0168.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x5064b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0168.367] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0168.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0168.367] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0168.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x504b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0168.367] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0168.367] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0168.367] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0168.368] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0168.368] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0168.368] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0168.368] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0168.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x5064b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0168.369] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0168.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0168.369] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0168.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x504e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0168.369] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0168.370] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0168.370] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0168.370] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0168.370] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0168.370] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0168.370] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0168.371] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x5064b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0168.371] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0168.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0168.371] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0168.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x504e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0168.372] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0168.372] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0168.372] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0168.372] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0168.372] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0168.372] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0168.372] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0168.373] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x5064b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0168.373] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0168.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0168.373] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0168.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x504a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0168.374] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0168.374] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0168.374] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0168.374] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0168.374] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0168.374] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506270) returned 1 [0168.375] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506270) returned 1 [0168.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x5064b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0168.375] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0168.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0168.376] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0168.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x504a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0168.376] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0168.377] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0168.377] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0168.377] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0168.377] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0168.377] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0168.377] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0168.378] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x5064b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0168.378] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0168.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.378] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0168.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x504b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0168.379] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0168.379] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0168.379] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0168.379] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0168.380] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0168.380] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0168.380] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0168.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x5064b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0168.380] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0168.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.381] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0168.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x504d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0168.381] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0168.381] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0168.381] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0168.382] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0168.382] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0168.382] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0168.382] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0168.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x5064b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0168.383] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0168.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0168.385] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0168.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x504c10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0168.385] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0168.385] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0168.385] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0168.386] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0168.386] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0168.386] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0168.386] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0168.387] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x5064b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0168.387] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0168.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.387] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0168.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x504b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0168.387] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0168.388] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0168.388] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0168.388] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0168.388] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0168.388] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0168.388] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0168.389] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x5064b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0168.389] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0168.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0168.389] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0168.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x5048f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0168.389] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0168.390] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0168.390] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0168.390] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0168.390] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0168.390] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0168.391] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0168.391] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x5064b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0168.391] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0168.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0168.391] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0168.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x504a80, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0168.392] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0168.392] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0168.392] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0168.392] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0168.392] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0168.392] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0168.393] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0168.393] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x5064b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0168.393] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0168.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0168.394] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0168.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x504a30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0168.394] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0168.394] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0168.394] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0168.394] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0168.395] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0168.395] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0168.395] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0168.395] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x5064b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0168.395] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0168.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0168.396] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0168.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x504990, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0168.397] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0168.397] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0168.397] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0168.397] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0168.397] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0168.398] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0168.398] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0168.398] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x5064b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0168.398] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0168.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.399] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0168.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x504ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0168.399] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504850 [0168.399] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0168.399] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0168.847] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504850) returned 1 [0168.847] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504850) returned 1 [0168.847] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0168.847] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0168.847] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0168.848] RegCloseKey (hKey=0x68) returned 0x0 [0168.848] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x5064b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0168.849] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0168.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.849] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0168.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x504990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0168.850] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0168.850] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0168.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0168.850] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0168.851] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0168.851] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0168.851] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0168.851] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0168.852] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5064b0) returned 1 [0168.852] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064b0) returned 1 [0168.852] RegCloseKey (hKey=0x150) returned 0x0 [0168.852] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504cb0) returned 1 [0168.853] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504cb0) returned 1 [0168.853] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.854] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x500800 [0168.854] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5022f0 [0168.854] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0168.854] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.855] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x502310 [0168.855] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0168.855] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.855] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5064b0 [0168.855] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0168.855] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.856] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5064d0 [0168.856] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0168.856] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.856] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0168.856] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x500800) returned 1 [0168.856] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x500800) returned 1 [0168.856] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x500800 [0168.857] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0168.857] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.857] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5064f0 [0168.857] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0168.857] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.858] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506510 [0168.858] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0168.858] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.858] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506530 [0168.858] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504850 [0168.859] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.859] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x60) returned 0x506550 [0168.859] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0168.860] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0168.860] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5065c0 [0168.860] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504cb0 [0168.860] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.861] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5065e0 [0168.861] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0168.861] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.861] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506600 [0168.861] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0168.862] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.862] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506620 [0168.862] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0168.862] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.862] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0168.863] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506550) returned 1 [0168.863] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506550) returned 1 [0168.863] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506550 [0168.863] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0168.863] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.863] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506570 [0168.864] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0168.864] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.864] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506590 [0168.864] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0168.864] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.864] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506640 [0168.865] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0168.865] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.865] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x506660 [0168.865] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0168.865] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0168.866] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506710 [0168.866] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0168.866] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.866] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506840 [0168.866] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0168.866] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.867] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506780 [0168.867] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0168.867] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.867] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5069e0 [0168.867] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0168.867] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.868] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x506b40 [0168.868] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506660) returned 1 [0168.868] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506660) returned 1 [0168.869] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506ac0 [0168.869] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0168.869] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.869] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506aa0 [0168.869] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0168.870] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.870] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a40 [0168.870] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506ee0 [0168.871] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.871] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a00 [0168.871] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507840 [0168.871] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.872] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xe0) returned 0x507c20 [0168.872] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506b40) returned 1 [0168.872] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b40) returned 1 [0168.872] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506980 [0168.872] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506f30 [0168.873] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0168.873] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a20 [0168.873] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0168.873] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0168.873] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0168.874] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0168.874] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0168.874] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507430 [0168.874] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507430) returned 1 [0168.874] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507430) returned 1 [0168.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0168.875] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0168.875] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0168.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0168.875] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0168.876] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0168.876] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0168.876] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0168.876] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0168.876] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0168.877] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0168.877] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0168.877] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0168.877] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0168.877] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0168.877] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0168.878] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0168.878] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0168.878] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0168.878] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0168.879] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0168.879] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0168.879] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0168.879] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0168.879] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0168.879] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048a0) returned 1 [0168.880] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048a0) returned 1 [0168.880] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5022f0) returned 1 [0168.880] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5022f0) returned 1 [0168.880] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0168.880] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0168.881] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x502310) returned 1 [0169.306] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x502310) returned 1 [0169.307] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e90) returned 1 [0169.307] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0169.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5064b0) returned 1 [0169.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064b0) returned 1 [0169.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ee0) returned 1 [0169.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ee0) returned 1 [0169.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5064d0) returned 1 [0169.309] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0169.309] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504bc0) returned 1 [0169.309] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bc0) returned 1 [0169.309] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x500800) returned 1 [0169.309] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x500800) returned 1 [0169.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f30) returned 1 [0169.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f30) returned 1 [0169.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5064f0) returned 1 [0169.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064f0) returned 1 [0169.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504f80) returned 1 [0169.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504f80) returned 1 [0169.311] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506510) returned 1 [0169.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506510) returned 1 [0169.312] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504850) returned 1 [0169.312] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504850) returned 1 [0169.312] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506530) returned 1 [0169.312] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506530) returned 1 [0169.313] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504cb0) returned 1 [0169.313] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504cb0) returned 1 [0169.313] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5065c0) returned 1 [0169.313] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065c0) returned 1 [0169.314] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0169.314] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0169.314] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5065e0) returned 1 [0169.314] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065e0) returned 1 [0169.315] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504940) returned 1 [0169.315] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0169.315] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506600) returned 1 [0169.315] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506600) returned 1 [0169.316] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504da0) returned 1 [0169.316] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504da0) returned 1 [0169.316] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506620) returned 1 [0169.316] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506620) returned 1 [0169.316] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0169.317] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0169.317] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506550) returned 1 [0169.318] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506550) returned 1 [0169.318] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d50) returned 1 [0169.318] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0169.318] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506570) returned 1 [0169.319] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506570) returned 1 [0169.319] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5048f0) returned 1 [0169.321] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5048f0) returned 1 [0169.321] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506590) returned 1 [0169.321] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506590) returned 1 [0169.321] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504ad0) returned 1 [0169.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504ad0) returned 1 [0169.322] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506640) returned 1 [0169.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506640) returned 1 [0169.322] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b20) returned 1 [0169.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b20) returned 1 [0169.322] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506710) returned 1 [0169.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0169.323] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504b70) returned 1 [0169.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504b70) returned 1 [0169.323] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506840) returned 1 [0169.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506840) returned 1 [0169.323] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0169.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0169.324] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506780) returned 1 [0169.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506780) returned 1 [0169.324] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c60) returned 1 [0169.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0169.325] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5069e0) returned 1 [0169.325] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069e0) returned 1 [0169.325] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504df0) returned 1 [0169.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504df0) returned 1 [0169.326] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506ac0) returned 1 [0169.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ac0) returned 1 [0169.326] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504d00) returned 1 [0169.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d00) returned 1 [0169.326] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506aa0) returned 1 [0169.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506aa0) returned 1 [0169.327] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506ee0) returned 1 [0169.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ee0) returned 1 [0169.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a40) returned 1 [0169.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a40) returned 1 [0169.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507840) returned 1 [0169.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507840) returned 1 [0169.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a00) returned 1 [0169.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a00) returned 1 [0169.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506f30) returned 1 [0169.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506f30) returned 1 [0169.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506980) returned 1 [0169.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506980) returned 1 [0169.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0169.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0169.330] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a20) returned 1 [0169.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a20) returned 1 [0169.330] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507c20) returned 1 [0169.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507c20) returned 1 [0169.331] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0169.331] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0169.332] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x507980, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x507980*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0169.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0169.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0169.333] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0169.333] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0169.333] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0169.334] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x513b00) returned 1 [0170.257] CryptCreateHash (in: hProv=0x513b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0170.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x288) returned 0x507c20 [0170.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c60 [0170.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f80 [0170.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504850 [0170.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504cb0 [0170.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d50 [0170.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b20 [0170.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ee0 [0170.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504d00 [0170.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504da0 [0170.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504b70 [0170.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e90 [0170.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504df0 [0170.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504f30 [0170.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048a0 [0170.263] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5048f0 [0170.263] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504940 [0170.263] CryptHashData (hHash=0x514d10, pbData=0x5049e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0170.263] CryptGetHashParam (in: hHash=0x514d10, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0170.263] CryptGetHashParam (in: hHash=0x514d10, dwParam=0x2, pbData=0x504a80, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x504a80, pdwDataLen=0x14f5f8) returned 1 [0170.264] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0170.265] CryptDestroyHash (hHash=0x514d10) returned 1 [0170.265] CryptReleaseContext (hProv=0x513b00, dwFlags=0x0) returned 1 [0170.265] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0170.265] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0170.265] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0170.266] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0170.266] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0170.266] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0170.266] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0170.266] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0170.267] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0170.267] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0170.267] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504bc0 [0170.267] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0170.267] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0170.267] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0170.268] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0170.268] RegCloseKey (hKey=0x68) returned 0x0 [0170.268] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e40) returned 1 [0170.268] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e40) returned 1 [0170.268] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5049e0) returned 1 [0170.268] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5049e0) returned 1 [0170.269] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"" [0170.269] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x529e00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0170.269] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x500800 [0170.270] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a80 [0170.270] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0170.270] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506900 [0170.270] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x507eb0 [0170.270] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a60 [0170.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0170.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506940 [0170.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0170.271] LocalFree (hMem=0x529e00) returned 0x0 [0170.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x5082c0 [0170.272] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506aa0 [0170.272] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0170.272] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506960 [0170.273] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x5064b0 [0170.273] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506ac0 [0170.273] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0170.274] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5068c0 [0170.274] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0170.274] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0170.274] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0170.274] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a80) returned 1 [0170.275] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a80) returned 1 [0170.275] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507eb0) returned 1 [0170.275] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507eb0) returned 1 [0170.275] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506900) returned 1 [0170.275] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506900) returned 1 [0170.276] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0170.276] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0170.276] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a60) returned 1 [0170.276] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a60) returned 1 [0170.276] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0170.277] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0170.277] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506940) returned 1 [0170.277] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506940) returned 1 [0170.277] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x500800) returned 1 [0170.277] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x500800) returned 1 [0170.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0170.278] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0170.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x504c10, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0170.278] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0170.278] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0170.279] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0170.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x508350 [0170.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506980 [0170.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0170.279] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0170.280] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0170.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0170.280] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0170.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x505730, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0170.280] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0170.280] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0170.281] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0170.281] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506ae0 [0170.281] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0170.281] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0170.281] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0170.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0170.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e40 [0170.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x504e40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReader", lpUsedDefaultChar=0x0) returned 22 [0170.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0170.283] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504e40) returned 1 [0170.284] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e40) returned 1 [0170.284] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5069a0 [0170.284] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5049e0 [0170.285] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0170.285] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0170.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0170.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x504990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0170.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0170.286] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504990) returned 1 [0170.287] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504990) returned 1 [0170.287] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5069c0 [0170.287] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0170.287] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a80) returned 1 [0170.287] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a80) returned 1 [0170.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x508260 [0170.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506800 [0170.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a80 [0170.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506b00 [0170.289] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506270 [0170.289] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5069e0 [0170.289] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504990 [0170.289] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a00 [0170.289] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504ad0 [0170.289] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504c10) returned 1 [0170.290] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c10) returned 1 [0170.290] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506980) returned 1 [0170.290] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506980) returned 1 [0170.290] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0170.290] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0170.291] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506ae0) returned 1 [0170.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ae0) returned 1 [0170.291] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5049e0) returned 1 [0170.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5049e0) returned 1 [0170.717] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5069a0) returned 1 [0170.717] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069a0) returned 1 [0170.717] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0170.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0170.718] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5069c0) returned 1 [0170.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069c0) returned 1 [0170.718] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x508350) returned 1 [0170.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508350) returned 1 [0170.719] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0170.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0170.720] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506aa0) returned 1 [0170.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506aa0) returned 1 [0170.720] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5064b0) returned 1 [0170.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064b0) returned 1 [0170.720] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506960) returned 1 [0170.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506960) returned 1 [0170.721] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0170.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0170.722] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506ac0) returned 1 [0170.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ac0) returned 1 [0170.722] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0170.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0170.722] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5068c0) returned 1 [0170.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068c0) returned 1 [0170.723] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5082c0) returned 1 [0170.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5082c0) returned 1 [0170.723] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5049e0 [0170.723] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0170.723] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0170.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0170.724] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0170.725] GetLastError () returned 0x2 [0170.725] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x5083e0 [0170.727] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0170.727] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x504a30) returned 1 [0170.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a30) returned 1 [0170.728] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0171.243] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5083e0) returned 1 [0171.243] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5083e0) returned 1 [0171.244] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x527eb0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0171.244] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0171.244] GetLastError () returned 0x0 [0171.245] SetSecurityInfo () returned 0x0 [0171.257] LocalFree (hMem=0x527eb0) returned 0x0 [0171.257] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0171.257] ReleaseMutex (hMutex=0x1b0) returned 1 [0171.258] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5049e0) returned 1 [0171.258] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5049e0) returned 1 [0171.258] NtClose (Handle=0x1b0) returned 0x0 [0171.259] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x800) returned 0x5083e0 [0171.259] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x288) returned 0x508bf0 [0171.259] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5049e0 [0171.259] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504a30 [0171.259] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504c10 [0171.259] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504e40 [0171.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506ee0 [0171.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5075c0 [0171.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507430 [0171.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506f30 [0171.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507b60 [0171.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507b10 [0171.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507020 [0171.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507200 [0171.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5074d0 [0171.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507700 [0171.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507890 [0171.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506cb0 [0171.262] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x5083e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0171.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x507eb0 [0171.263] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0171.266] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0171.267] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0171.268] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0171.269] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0171.269] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x23d000) returned 0x1fe9040 [0171.686] ReadFile (in: hFile=0x1b0, lpBuffer=0x1fe9040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x1fe9040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0172.724] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x23d000) returned 0x2234040 [0175.132] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x1fe9040) returned 1 [0175.132] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fe9040) returned 1 [0175.605] NtClose (Handle=0x1b0) returned 0x0 [0175.606] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507eb0) returned 1 [0175.606] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507eb0) returned 1 [0175.606] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506f80 [0175.607] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0175.607] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0175.608] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0175.608] GetLastError () returned 0x7a [0175.608] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x1c0) returned 0x5064b0 [0175.609] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x5064b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x5064b0, ReturnLength=0x14eed0) returned 1 [0175.609] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5296b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0175.609] EqualSid (pSid1=0x5296b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x506598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0175.609] EqualSid (pSid1=0x5296b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x5065b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0175.609] EqualSid (pSid1=0x5296b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x5065c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0175.610] EqualSid (pSid1=0x5296b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x5065cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0175.610] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5064b0) returned 1 [0175.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064b0) returned 1 [0175.610] NtClose (Handle=0x1b0) returned 0x0 [0175.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507840 [0175.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0175.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x280) returned 0x508e80 [0175.611] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0175.612] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x508e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0175.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0175.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0175.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0175.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x5070c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0175.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0175.613] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0175.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0175.613] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0175.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0175.613] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0175.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0175.614] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x508e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0175.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0175.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0175.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x5072f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0175.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0175.615] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0175.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0175.615] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0175.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0175.616] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0175.616] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0175.616] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x508e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0175.616] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0175.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0175.617] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0175.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x5077f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0175.617] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0175.617] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0175.617] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0175.617] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0175.618] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0175.618] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0175.618] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0175.618] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x508e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0175.619] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0175.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.619] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0175.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x506d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0175.619] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0175.620] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0175.620] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0175.620] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0175.620] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0175.620] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0175.620] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0175.621] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x508e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0175.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0175.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0175.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0175.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x507980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0175.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0175.622] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0175.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0175.623] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0175.623] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0175.623] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0175.623] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0175.624] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0175.624] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0175.624] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x508e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0175.624] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0175.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.625] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0175.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x506fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0175.625] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0175.625] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0175.625] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0175.626] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0175.626] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0175.626] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0175.626] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0175.627] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x508e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0175.627] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0175.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0175.627] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0175.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x507980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0175.627] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0175.627] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0175.628] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0175.628] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0175.628] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0175.628] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0175.628] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0175.629] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x508e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0175.629] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0175.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0175.629] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0175.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x507480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0175.630] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0175.630] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0175.630] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0175.630] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0175.630] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0175.630] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0175.631] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0175.631] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x508e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0175.631] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0175.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.632] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0175.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x507250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0175.632] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0175.632] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0175.633] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0175.633] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0175.633] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0175.633] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0175.633] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0175.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x508e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0175.634] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0175.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0175.634] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0175.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x507bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0175.635] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0175.635] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0175.635] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0175.635] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0175.635] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0175.636] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0175.636] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0175.636] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0175.636] RegCloseKey (hKey=0x1b0) returned 0x0 [0175.636] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x508e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0175.637] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0175.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.637] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0175.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x507520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0175.637] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0175.638] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0175.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0175.638] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0175.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0175.638] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0175.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0175.639] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x508e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0175.639] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0175.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.018] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0176.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x506d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0176.018] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0176.019] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0176.019] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0176.019] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0176.019] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0176.019] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0176.019] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0176.020] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x508e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0176.020] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0176.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.020] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0176.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x506d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0176.021] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0176.021] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0176.021] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0176.021] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0176.021] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0176.021] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0176.022] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0176.022] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x508e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0176.022] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0176.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.023] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0176.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x507570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0176.023] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0176.023] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0176.023] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0176.024] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0176.024] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0176.024] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0176.024] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0176.024] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x508e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0176.024] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0176.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.025] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0176.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x507750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0176.025] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0176.025] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0176.025] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0176.026] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0176.026] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0176.026] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0176.026] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0176.026] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x508e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0176.026] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0176.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0176.027] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0176.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x507930, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0176.027] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0176.027] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0176.027] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0176.027] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0176.028] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0176.028] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0176.028] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0176.028] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x508e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0176.028] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0176.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.029] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0176.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x5077f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0176.029] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0176.029] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0176.029] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0176.029] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0176.029] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0176.029] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0176.030] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0176.031] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x508e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0176.031] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0176.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.031] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0176.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x507660, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0176.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0176.032] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0176.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0176.032] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0176.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0176.033] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0176.033] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0176.033] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x508e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0176.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0176.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0176.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x506c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0176.034] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507160 [0176.034] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0176.034] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0176.034] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507160) returned 1 [0176.034] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507160) returned 1 [0176.035] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0176.035] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0176.035] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x508e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0176.035] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0176.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.036] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0176.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x5071b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0176.036] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0176.036] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0176.036] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0176.036] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0176.037] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0176.037] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0176.037] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0176.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x508e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0176.037] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0176.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0176.037] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0176.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x507250, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0176.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0176.038] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0176.038] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0176.038] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0176.038] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0176.038] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0176.039] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0176.039] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x508e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0176.039] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0176.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.039] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0176.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x5070c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0176.040] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0176.040] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0176.040] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0176.041] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0176.041] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0176.041] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0176.041] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0176.041] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x508e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0176.041] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0176.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.042] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0176.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x507520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0176.042] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0176.042] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0176.042] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0176.043] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0176.043] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0176.043] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0176.044] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0176.044] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x508e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0176.044] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0176.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.045] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0176.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x5079d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0176.045] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0176.045] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0176.045] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0176.045] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0176.046] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0176.046] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0176.046] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0176.046] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x508e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0176.047] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0176.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.047] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0176.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x506df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0176.047] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0176.048] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0176.048] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0176.048] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0176.048] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0176.049] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0176.049] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0176.049] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x508e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0176.049] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0176.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.050] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0176.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x5070c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0176.050] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0176.050] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0176.050] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0176.050] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0176.051] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0176.051] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0176.051] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0176.051] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x508e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0176.052] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0176.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.052] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0176.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x506d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0176.052] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0176.053] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0176.053] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0176.053] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0176.053] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0176.053] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0176.478] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0176.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x508e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0176.479] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0176.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0176.479] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0176.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x5072a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0176.479] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0176.480] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072a0) returned 1 [0176.480] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0176.481] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0176.481] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0176.482] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0176.482] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0176.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x508e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0176.482] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0176.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0176.483] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0176.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x5071b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0176.483] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0176.483] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0176.483] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0176.484] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0176.485] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0176.485] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0176.485] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0176.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x508e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0176.486] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bb0 [0176.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.486] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0176.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x507750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0176.487] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0176.487] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0176.488] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0176.488] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0176.488] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0176.488] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505bb0) returned 1 [0176.488] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bb0) returned 1 [0176.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x508e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0176.489] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0176.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.489] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0176.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x507bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0176.490] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0176.490] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0176.490] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0176.490] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0176.490] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0176.490] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0176.491] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0176.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x508e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0176.491] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0176.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.491] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0176.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x507660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0176.492] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0176.493] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0176.493] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0176.493] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0176.493] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0176.493] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0176.493] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0176.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x508e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0176.494] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0176.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.494] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0176.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x507480, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0176.494] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0176.495] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0176.495] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0176.495] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0176.496] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0176.496] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0176.497] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0176.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x508e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0176.497] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0176.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.498] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0176.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x5078e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0176.498] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0176.498] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0176.499] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0176.499] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0176.499] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0176.499] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0176.499] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0176.500] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x508e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0176.500] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0176.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.500] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0176.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x507bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0176.501] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507390 [0176.501] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0176.501] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0176.501] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507390) returned 1 [0176.502] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507390) returned 1 [0176.502] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0176.502] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0176.502] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x508e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0176.502] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0176.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.503] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0176.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x507250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0176.503] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0176.504] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0176.504] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0176.504] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0176.504] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0176.504] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0176.504] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0176.505] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x508e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0176.505] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0176.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.505] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0176.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x507930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0176.506] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0176.506] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0176.506] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0176.506] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0176.506] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0176.506] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0176.506] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0176.507] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x508e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0176.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0176.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0176.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x507660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0176.508] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0176.508] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0176.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0176.508] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0176.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0176.508] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0176.509] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0176.509] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x508e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0176.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0176.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0176.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x5078e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0176.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0176.510] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0176.510] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0176.510] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0176.510] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0176.510] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0176.510] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0176.510] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x508e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0176.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0176.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0176.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x506fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0176.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0176.511] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0176.511] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0176.511] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0176.512] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0176.512] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0176.512] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0176.512] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x508e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0176.512] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0176.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.513] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0176.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x5078e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0176.513] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0176.513] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0176.513] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0176.513] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0176.514] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0176.894] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0176.895] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0176.895] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x508e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0176.895] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0176.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0176.895] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0176.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x507980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0176.896] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0176.896] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0176.896] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0176.896] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0176.897] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0176.897] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0176.897] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0176.897] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x508e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0176.897] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0176.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0176.898] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0176.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x506fd0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0176.898] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0176.899] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0176.899] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0176.899] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0176.899] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0176.900] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0176.900] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0176.900] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x508e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0176.901] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0176.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0176.901] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0176.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x507a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0176.901] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0176.902] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0176.902] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0176.902] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0176.902] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0176.902] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0176.903] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0176.903] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x508e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0176.903] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0176.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.904] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0176.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x507a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0176.904] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0176.904] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0176.904] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0176.905] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0176.905] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0176.905] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0176.905] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0176.905] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x508e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0176.905] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0176.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0176.906] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0176.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x507bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0176.906] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0176.906] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0176.906] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0176.907] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0176.907] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0176.907] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0176.907] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0176.907] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x508e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0176.907] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0176.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.908] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0176.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x507480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0176.908] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0176.909] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0176.909] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0176.909] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0176.909] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0176.910] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0176.910] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0176.910] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x508e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0176.910] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0176.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.910] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0176.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x506d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0176.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0176.911] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0176.911] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0176.911] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0176.911] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0176.911] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0176.912] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0176.912] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x508e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0176.912] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0176.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.912] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0176.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x5076b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0176.912] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0176.913] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0176.913] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0176.913] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0176.913] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0176.913] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0176.913] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0176.914] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x508e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0176.914] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0176.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0176.914] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0176.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x507ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0176.914] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0176.915] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0176.915] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0176.915] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0176.916] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0176.916] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0176.916] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0176.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x508e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0176.916] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0176.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.917] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0176.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x507bb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0176.918] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0176.918] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0176.918] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0176.918] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0176.918] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0176.919] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0176.919] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0176.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x508e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0176.919] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0176.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.920] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0176.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x5077f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0176.920] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0176.920] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0176.920] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0176.921] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0176.921] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0176.921] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0176.921] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0176.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x508e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0176.922] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0176.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.922] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0176.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x507a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0176.923] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0176.923] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0176.923] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0176.923] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0176.923] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0176.923] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0176.924] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0176.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x508e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0176.924] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0176.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0176.925] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0176.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x507610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0176.925] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0176.926] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0176.926] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0176.926] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0176.927] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0176.927] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0176.927] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0176.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x508e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0176.927] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0176.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0176.928] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0176.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x507bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0176.929] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0176.929] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0176.929] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0177.479] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0177.479] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0177.479] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0177.479] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0177.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x508e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0177.480] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0177.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.480] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0177.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x506fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0177.481] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0177.481] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0177.481] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0177.482] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0177.482] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0177.482] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0177.482] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0177.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x508e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0177.483] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0177.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.484] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0177.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x5076b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0177.484] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0177.484] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0177.485] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0177.485] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0177.485] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0177.485] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0177.485] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0177.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x508e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0177.486] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0177.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.486] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0177.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x507570, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0177.487] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0177.487] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0177.487] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0177.488] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0177.488] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0177.488] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0177.488] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0177.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x508e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0177.488] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0177.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.489] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0177.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x506d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0177.491] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0177.491] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0177.491] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0177.491] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0177.492] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0177.492] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0177.492] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0177.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x508e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0177.493] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0177.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.493] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0177.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x5078e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0177.493] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0177.493] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0177.494] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0177.494] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0177.494] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0177.494] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0177.494] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0177.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x508e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0177.495] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0177.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0177.495] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0177.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x507480, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0177.495] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0177.496] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0177.496] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0177.496] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0177.496] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0177.496] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0177.496] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0177.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x508e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0177.496] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0177.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0177.497] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0177.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x506e90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0177.497] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507160 [0177.497] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0177.497] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0177.497] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507160) returned 1 [0177.497] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507160) returned 1 [0177.497] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0177.497] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0177.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x508e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0177.498] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0177.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.498] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0177.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x506e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0177.498] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0177.498] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0177.498] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0177.499] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0177.499] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0177.499] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0177.499] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0177.499] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x508e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0177.499] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bb0 [0177.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.500] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0177.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x5072a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0177.500] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0177.500] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072a0) returned 1 [0177.500] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0177.501] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0177.501] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0177.501] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505bb0) returned 1 [0177.501] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bb0) returned 1 [0177.501] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x508e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0177.501] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0177.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.504] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0177.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x507930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0177.504] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0177.504] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0177.504] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0177.505] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0177.505] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0177.505] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0177.506] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0177.506] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x508e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0177.506] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0177.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.506] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0177.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x507bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0177.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0177.507] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0177.507] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0177.508] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0177.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0177.508] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0177.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0177.509] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x508e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0177.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0177.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0177.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0177.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x506fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0177.510] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0177.510] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0177.510] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0177.510] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0177.511] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0177.511] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0177.511] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0177.511] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x508e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0177.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0177.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.512] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0177.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x506fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0177.512] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0177.512] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0177.515] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0177.516] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0177.516] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0177.516] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0177.517] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0177.517] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x508e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0177.955] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0177.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.955] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0177.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x506fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0177.955] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0177.956] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0177.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0177.956] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0177.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0177.956] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0177.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0177.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x508e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0177.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0177.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0177.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x506d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0177.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0177.958] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0177.958] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0177.959] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0177.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0177.960] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0177.960] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0177.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x508e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0177.960] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0177.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.961] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0177.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x506e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0177.962] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0177.962] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0177.962] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0177.963] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0177.963] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0177.963] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0177.963] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0177.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x508e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0177.964] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0177.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0177.964] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0177.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x506d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0177.965] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0177.965] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0177.965] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0177.965] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0177.965] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0177.966] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0177.966] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0177.966] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x508e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0177.966] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0177.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.967] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0177.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x506d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0177.967] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0177.967] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0177.968] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0177.968] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0177.968] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0177.968] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0177.968] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0177.969] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x508e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0177.969] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0177.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.970] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0177.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x507930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0177.971] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0177.971] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0177.971] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0177.972] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0177.972] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0177.972] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0177.973] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0177.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x508e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0177.973] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0177.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0177.973] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0177.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x5078e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0177.974] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0177.974] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0177.974] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0177.974] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0177.975] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0177.975] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0177.975] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0177.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x508e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0177.975] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0177.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0177.976] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0177.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x507480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0177.976] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0177.977] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0177.977] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0177.977] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0177.977] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0177.977] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0177.978] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0177.978] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x508e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0177.979] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0177.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.979] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0177.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x507660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0177.980] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0177.980] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0177.980] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0177.981] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0177.981] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0177.981] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0177.981] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0177.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x508e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0177.982] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0177.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0177.982] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0177.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x5072a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0177.983] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0177.984] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072a0) returned 1 [0177.984] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0177.984] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0177.984] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0177.985] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0177.985] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0177.985] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x508e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0177.985] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0177.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0177.986] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0177.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x507930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0177.986] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0177.987] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0177.987] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0177.987] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0177.987] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0177.987] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0177.988] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0177.988] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x508e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0177.988] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0177.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0177.988] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0177.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x506fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0177.989] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0177.989] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0177.989] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0177.990] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0177.990] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0177.990] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0177.991] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0178.414] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x508e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0178.414] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0178.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.415] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0178.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x507480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0178.415] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0178.415] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0178.415] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0178.415] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0178.416] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0178.416] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0178.416] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0178.417] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x508e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0178.417] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0178.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.417] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0178.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x507bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0178.417] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0178.418] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0178.418] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0178.418] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0178.418] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0178.418] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0178.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0178.419] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x508e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0178.419] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0178.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.419] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0178.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x507520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0178.420] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0178.420] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0178.420] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0178.420] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0178.421] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0178.421] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0178.421] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0178.421] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x508e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0178.421] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0178.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.422] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0178.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x506d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0178.422] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0178.422] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0178.422] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0178.423] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0178.423] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0178.423] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0178.423] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0178.423] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x508e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0178.423] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0178.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.424] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0178.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x5078e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0178.424] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0178.425] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0178.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0178.425] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0178.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0178.426] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0178.426] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0178.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x508e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0178.426] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0178.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.426] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0178.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x507750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0178.427] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0178.427] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0178.427] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0178.427] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0178.428] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0178.428] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0178.428] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0178.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x508e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0178.428] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0178.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0178.429] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0178.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x507480, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0178.429] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0178.429] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0178.429] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0178.430] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0178.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0178.430] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0178.431] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0178.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x508e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0178.431] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0178.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0178.431] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0178.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x506da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0178.432] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0178.433] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0178.433] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0178.433] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0178.433] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0178.433] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0178.434] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0178.434] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x508e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0178.435] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0178.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.435] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0178.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x5071b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0178.436] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0178.436] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0178.436] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0178.436] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0178.437] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0178.437] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0178.437] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0178.438] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x508e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0178.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0178.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0178.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x5077f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0178.439] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0178.439] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0178.439] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0178.439] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0178.439] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0178.439] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0178.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0178.440] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x508e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0178.440] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0178.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0178.440] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0178.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x506c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0178.441] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0178.441] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0178.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0178.441] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0178.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0178.442] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0178.442] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0178.442] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x508e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0178.442] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0178.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.442] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0178.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x506fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0178.443] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0178.443] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0178.443] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0178.443] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0178.444] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0178.444] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0178.444] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0178.444] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x508e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0178.444] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0178.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.445] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0178.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x506e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0178.445] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0178.446] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0178.446] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0178.446] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0178.446] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0178.446] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0178.446] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0178.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x508e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0178.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0178.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0178.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0178.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x506d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0178.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0178.447] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0178.448] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0178.448] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0178.448] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0178.448] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0178.448] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0178.448] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x508e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0178.448] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0178.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0178.449] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0178.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x507980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0178.449] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0178.828] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0178.828] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0178.828] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0178.828] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0178.828] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0178.828] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0178.828] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x508e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0178.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0178.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0178.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0178.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x507070, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0178.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0178.830] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0178.830] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0178.830] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0178.830] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0178.830] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0178.830] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0178.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x508e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0178.830] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0178.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.831] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0178.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x507930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0178.831] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0178.831] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0178.831] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0178.831] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0178.831] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0178.832] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0178.832] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0178.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x508e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0178.832] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0178.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0178.833] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0178.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x507750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0178.833] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0178.834] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0178.834] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0178.834] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0178.834] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0178.834] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0178.834] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0178.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x508e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0178.835] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0178.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0178.835] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0178.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x507750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0178.836] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0178.836] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0178.836] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0178.836] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0178.836] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0178.836] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0178.837] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0178.837] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x508e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0178.838] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0178.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.838] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0178.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x506fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0178.838] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0178.839] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0178.839] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0178.839] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0178.839] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0178.839] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0178.840] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0178.840] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x508e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0178.840] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0178.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.840] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0178.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x507610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0178.841] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0178.841] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0178.841] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0178.841] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0178.841] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0178.841] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0178.842] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0178.842] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x508e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0178.842] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0178.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0178.842] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0178.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x506fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0178.843] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0178.843] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0178.843] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0178.843] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0178.844] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0178.844] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0178.844] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0178.844] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x508e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0178.844] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0178.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.845] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0178.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x5070c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0178.845] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0178.846] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0178.846] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0178.846] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0178.846] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0178.846] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0178.846] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0178.847] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x508e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0178.847] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0178.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0178.847] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0178.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x506da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0178.847] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0178.848] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0178.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0178.848] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0178.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0178.849] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0178.849] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0178.849] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x508e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0178.849] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0178.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0178.849] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0178.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x506df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0178.850] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0178.850] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0178.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0178.850] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0178.851] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0178.851] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0178.851] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0178.851] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x508e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0178.852] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0178.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0178.852] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0178.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x506d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0178.852] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0178.853] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0178.853] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0178.853] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0178.853] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0178.854] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0178.854] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0178.854] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x508e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0178.854] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0178.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0178.855] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0178.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x506c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0178.855] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507160 [0178.855] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0178.855] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0178.855] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507160) returned 1 [0178.856] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507160) returned 1 [0178.856] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0178.856] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0178.856] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x508e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0178.856] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0178.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.857] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0178.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x507110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0178.857] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0178.857] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0178.857] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0178.857] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0178.857] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0178.858] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0178.858] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0178.858] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x508e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0178.858] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0178.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.858] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0178.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x5078e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0178.859] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0178.859] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0178.859] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0178.859] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0178.859] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0178.860] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0178.860] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0178.860] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x508e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0178.860] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0178.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0178.860] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0178.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x507480, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0178.861] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0178.861] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0178.861] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0178.861] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0178.862] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0179.276] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0179.276] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0179.277] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x508e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0179.277] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0179.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.278] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0179.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x506fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0179.278] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0179.278] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0179.279] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0179.279] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0179.279] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0179.279] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0179.280] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0179.280] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x508e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0179.280] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0179.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.281] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0179.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x507bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0179.281] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0179.282] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0179.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0179.282] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0179.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0179.283] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0179.283] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0179.284] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x508e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0179.284] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0179.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0179.284] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0179.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x506e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0179.285] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0179.285] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0179.285] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0179.286] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072a0) returned 1 [0179.286] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0179.286] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0179.286] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0179.287] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x508e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0179.287] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0179.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0179.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0179.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x5072a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0179.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0179.288] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072a0) returned 1 [0179.289] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0179.289] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0179.289] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0179.289] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0179.290] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0179.290] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x508e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0179.290] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0179.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.291] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507340 [0179.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x507340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0179.291] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0179.291] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507340) returned 1 [0179.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507340) returned 1 [0179.292] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0179.292] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0179.292] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0179.292] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0179.293] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x508e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0179.293] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0179.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.294] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0179.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x507520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0179.294] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0179.294] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0179.294] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0179.295] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0179.295] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0179.295] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0179.296] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0179.296] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x508e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0179.296] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0179.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.297] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0179.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x507520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0179.297] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0179.297] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0179.298] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0179.298] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0179.298] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0179.298] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0179.299] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0179.299] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x508e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0179.299] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0179.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.300] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0179.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x507980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0179.300] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0179.301] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0179.301] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0179.301] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0179.301] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0179.302] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0179.302] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0179.303] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x508e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0179.303] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0179.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.304] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0179.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x507250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0179.304] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0179.305] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0179.305] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0179.305] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0179.305] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0179.306] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0179.306] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0179.306] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x508e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0179.307] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0179.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0179.307] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0179.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x5077f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0179.307] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0179.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0179.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0179.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0179.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0179.309] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0179.309] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0179.309] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x508e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0179.309] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bb0 [0179.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.310] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0179.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x507750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0179.310] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0179.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0179.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0179.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0179.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0179.311] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505bb0) returned 1 [0179.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bb0) returned 1 [0179.311] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x508e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0179.930] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0179.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.930] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0179.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x507ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0179.930] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0179.930] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0179.931] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0179.931] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0179.931] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0179.931] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0179.931] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0179.931] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x508e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0179.931] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0179.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0179.931] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0179.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x507930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0179.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0179.932] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0179.932] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0179.932] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0179.932] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0179.932] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0179.932] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0179.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x508e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0179.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0179.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0179.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x5078e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0179.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0179.933] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0179.933] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0179.933] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0179.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0179.934] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0179.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0179.934] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x508e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0179.934] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0179.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.934] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0179.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x506fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0179.934] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0179.935] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0179.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0179.935] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0179.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0179.935] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0179.936] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0179.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x508e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0179.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0179.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0179.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0179.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x5078e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0179.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0179.937] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0179.937] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0179.937] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0179.937] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0179.937] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0179.938] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0179.938] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x508e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0179.938] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0179.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0179.938] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0179.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x5073e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0179.939] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0179.939] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0179.939] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0179.939] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0179.939] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0179.939] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0179.940] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0179.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x508e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0179.940] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0179.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.940] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0179.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x5071b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0179.941] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0179.941] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0179.941] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0179.941] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0179.941] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0179.942] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0179.942] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0179.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x508e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0179.942] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0179.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0179.942] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0179.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x507a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0179.943] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0179.943] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0179.943] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0179.943] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0179.943] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0179.943] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0179.944] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0179.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x508e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0179.944] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0179.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.944] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0179.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x506fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0179.945] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0179.945] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0179.945] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0179.945] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0179.945] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0179.945] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0179.946] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0179.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x508e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0179.946] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0179.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.946] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0179.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x507bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0179.947] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0179.947] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0179.947] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0179.948] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0179.948] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0179.948] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0179.948] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0179.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x508e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0179.948] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0179.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.949] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0179.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x507070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0179.949] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0179.949] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0179.949] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0179.949] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0179.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0179.950] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0179.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0179.950] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x508e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0179.950] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0179.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.950] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0179.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x5079d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0179.951] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0179.951] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0179.951] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0179.951] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0179.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0179.952] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0179.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0179.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x508e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0179.952] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0179.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0179.953] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0179.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x506da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0179.953] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0179.953] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0179.953] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0179.954] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0179.954] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0179.954] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0179.954] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0179.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x508e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0179.955] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0179.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0179.955] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0179.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x506df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0179.956] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0179.956] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0179.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0179.956] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0179.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0179.957] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0179.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0179.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x508e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0179.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0179.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0179.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0179.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x507610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0179.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0179.958] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0179.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0179.959] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0179.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0179.959] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0179.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0179.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x508e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0179.960] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0179.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0179.960] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0179.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x507520, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0179.960] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0179.960] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0179.961] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0179.961] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0179.961] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0179.961] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0179.962] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0179.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x508e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0179.962] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0179.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0179.962] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0179.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x506df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0179.963] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0179.963] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0179.963] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0179.963] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0179.963] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0179.963] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0179.964] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0179.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x508e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0180.430] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0180.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.431] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0180.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x506fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0180.432] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0180.432] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0180.432] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0180.432] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0180.432] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0180.433] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0180.433] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0180.433] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x508e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0180.433] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0180.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.434] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0180.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x507980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0180.434] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0180.434] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0180.434] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0180.434] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0180.435] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0180.435] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0180.435] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0180.435] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x508e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0180.435] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0180.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0180.436] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0180.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x507570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0180.436] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0180.436] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0180.436] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0180.437] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0180.437] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0180.437] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0180.437] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0180.437] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x508e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0180.437] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0180.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.439] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0180.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x506e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0180.439] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0180.440] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0180.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0180.440] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0180.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0180.440] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0180.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0180.441] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x508e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0180.441] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0180.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.441] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0180.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x5076b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0180.442] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0180.442] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0180.442] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0180.442] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0180.442] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0180.442] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0180.443] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0180.443] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x508e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0180.443] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0180.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.443] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0180.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x506e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0180.444] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0180.444] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0180.444] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0180.444] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0180.444] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0180.444] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0180.445] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0180.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x508e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0180.445] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0180.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0180.445] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0180.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x507070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0180.446] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0180.446] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0180.446] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0180.446] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0180.446] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0180.446] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0180.447] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0180.447] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x508e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0180.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0180.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0180.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x506fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0180.448] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0180.448] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0180.448] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0180.448] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0180.449] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0180.449] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0180.449] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0180.449] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x508e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0180.449] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0180.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0180.450] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0180.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x506d00, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0180.450] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0180.450] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0180.450] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0180.451] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0180.451] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0180.451] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0180.451] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0180.451] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x508e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0180.451] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0180.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0180.452] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0180.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x506fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0180.452] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0180.452] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0180.452] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0180.452] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0180.453] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0180.453] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0180.453] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0180.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x508e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0180.453] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0180.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.454] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507390 [0180.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x507390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0180.454] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0180.454] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507390) returned 1 [0180.454] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507390) returned 1 [0180.454] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072a0) returned 1 [0180.455] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0180.455] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0180.455] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0180.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x508e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0180.455] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0180.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0180.456] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0180.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x5071b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0180.456] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0180.456] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0180.456] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0180.457] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0180.457] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0180.457] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0180.457] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0180.457] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x508e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0180.458] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0180.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.458] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0180.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x507ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0180.459] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0180.459] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0180.459] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0180.459] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0180.459] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0180.459] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0180.460] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0180.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x508e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0180.460] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0180.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.461] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0180.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x506da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0180.461] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0180.461] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0180.461] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0180.462] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0180.462] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0180.462] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0180.462] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0180.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x508e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0180.463] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0180.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0180.463] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0180.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x507bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0180.463] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0180.463] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0180.463] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0180.464] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0180.464] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0180.464] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0180.464] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0180.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x508e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0180.464] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0180.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.465] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0180.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x5070c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0181.578] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0181.578] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0181.578] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0181.578] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0181.578] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0181.578] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0181.579] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0181.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x508e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0181.579] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0181.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0181.580] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0181.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x507610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0181.580] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0181.580] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0181.580] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0181.580] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0181.581] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0181.581] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0181.581] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0181.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x508e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0181.581] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0181.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0181.582] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0181.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x506d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0181.582] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0181.582] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0181.582] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0181.582] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0181.582] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0181.583] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0181.583] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0181.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x508e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0181.583] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0181.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0181.584] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0181.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x5071b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0181.584] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0181.584] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0181.584] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0181.584] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0181.585] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0181.585] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0181.585] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0181.585] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x508e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0181.585] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0181.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0181.586] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0181.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x506e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0181.586] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0181.586] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0181.586] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0181.586] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0181.586] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0181.587] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0181.587] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0181.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x508e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0181.587] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0181.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0181.587] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0181.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x5078e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0181.588] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0181.588] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0181.588] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0181.588] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0181.588] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0181.588] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0181.589] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0181.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x508e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0181.589] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0181.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0181.589] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0181.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x5073e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0181.589] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0181.589] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0181.590] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0181.590] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0181.590] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0181.590] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0181.591] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0181.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x508e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0181.591] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0181.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0181.591] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0181.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x507ac0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0181.592] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0181.592] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0181.592] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0181.592] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0181.593] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0181.593] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0181.593] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0181.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x508e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0181.593] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0181.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.594] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0181.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x506d50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0181.594] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0181.594] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0181.594] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0181.594] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0181.594] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0181.595] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0181.595] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0181.595] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x508e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0181.595] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0181.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0181.596] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0181.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x506da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0181.596] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0181.596] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0181.597] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0181.597] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072a0) returned 1 [0181.597] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0181.597] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0181.597] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0181.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x508e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0181.597] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0181.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0181.598] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0181.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x506c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0181.607] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0181.607] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0181.607] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0181.607] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0181.607] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0181.608] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0181.608] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0181.608] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x508e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0181.608] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0181.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0181.609] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0181.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x507110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0181.609] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0181.609] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0181.609] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0181.609] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0181.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0181.610] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0181.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0181.610] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x508e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0181.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0181.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0181.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0181.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x507610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0181.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0181.611] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0181.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0181.611] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0181.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0181.612] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0181.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0181.612] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x508e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0181.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0181.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0181.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0181.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x507bb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0181.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0181.613] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0181.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0181.613] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0181.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0181.613] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0181.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0181.614] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x508e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0181.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0181.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0181.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0181.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x507250, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0181.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0181.614] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0181.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0181.615] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0181.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0181.615] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0181.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0181.615] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x508e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0181.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0181.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0181.616] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0181.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x5078e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0181.617] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0181.617] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0181.619] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0181.619] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0181.619] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0181.619] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0181.620] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0181.620] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x508e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0181.620] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0181.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0181.620] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0181.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x5076b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0181.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0181.623] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0181.623] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0181.623] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0181.623] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0181.626] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0181.626] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0181.627] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x508e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0181.627] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0182.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0182.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0182.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x506fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0182.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0182.182] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0182.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0182.183] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0182.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0182.183] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0182.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0182.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x508e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0182.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0182.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0182.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0182.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x507570, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0182.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0182.185] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0182.185] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0182.186] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0182.186] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0182.186] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0182.186] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0182.186] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x508e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0182.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0182.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0182.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x5073e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0182.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0182.188] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0182.188] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0182.188] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0182.188] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0182.188] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0182.189] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0182.189] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x508e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0182.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0182.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0182.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0182.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x507660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0182.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0182.190] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0182.190] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0182.191] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0182.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0182.191] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0182.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0182.191] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x508e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0182.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0182.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0182.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x5073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0182.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0182.192] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0182.192] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0182.193] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0182.193] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0182.193] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0182.194] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0182.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x508e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0182.194] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0182.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.195] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0182.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x507110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0182.195] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0182.196] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0182.196] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0182.196] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0182.196] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0182.196] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0182.196] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0182.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x508e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0182.198] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0182.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.198] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0182.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x507610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0182.198] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0182.199] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0182.199] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0182.199] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0182.199] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0182.199] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0182.199] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0182.199] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x508e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0182.199] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0182.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0182.200] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0182.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x507480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0182.200] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0182.200] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0182.200] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0182.200] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0182.201] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0182.201] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0182.201] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0182.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x508e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0182.201] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0182.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0182.201] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0182.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x507bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0182.202] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0182.202] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0182.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0182.202] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0182.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0182.203] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0182.203] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0182.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x508e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0182.203] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0182.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0182.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0182.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x506fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0182.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0182.204] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0182.204] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0182.204] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0182.205] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0182.205] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0182.205] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0182.205] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x508e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0182.205] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0182.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0182.206] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0182.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x506e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0182.206] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0182.206] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0182.206] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0182.207] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0182.207] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0182.207] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0182.207] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0182.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x508e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0182.207] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0182.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0182.208] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0182.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x507250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0182.208] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0182.208] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0182.208] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0182.208] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0182.208] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0182.209] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0182.209] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0182.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x508e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0182.209] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0182.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0182.209] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0182.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x506df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0182.209] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0182.210] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0182.210] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0182.210] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0182.210] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0182.210] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0182.210] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0182.210] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0182.211] RegCloseKey (hKey=0x158) returned 0x0 [0182.211] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x508e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0182.211] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0182.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.211] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0182.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x506d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0182.211] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0182.211] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0182.212] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0182.212] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0182.212] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0182.212] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0182.212] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0182.212] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x508e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0182.212] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0182.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.213] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0182.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x507750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0182.213] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0182.213] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0182.214] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0182.214] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0182.214] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0182.214] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0182.214] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0182.215] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x508e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0182.215] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0182.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0182.215] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0182.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x506df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0182.215] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0182.216] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0182.216] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0182.216] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0182.217] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0182.217] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0182.217] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0182.217] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0182.217] RegCloseKey (hKey=0x1b0) returned 0x0 [0182.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x508e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0182.673] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0182.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0182.673] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0182.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x507bb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0182.674] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0182.674] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0182.674] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0182.674] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0182.674] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0182.675] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0182.675] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0182.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x508e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0182.675] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0182.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.676] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0182.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x507a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0182.676] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0182.676] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0182.677] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0182.677] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0182.677] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0182.677] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0182.677] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0182.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x508e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0182.678] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0182.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.678] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0182.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x506e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0182.678] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0182.679] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0182.679] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0182.679] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0182.679] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0182.679] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0182.679] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0182.680] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x508e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0182.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0182.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0182.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0182.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x5070c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0182.681] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0182.681] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0182.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0182.681] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0182.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0182.681] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0182.682] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0182.682] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x508e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0182.682] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0182.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.682] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0182.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x506df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0182.683] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0182.683] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0182.683] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0182.683] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0182.684] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0182.684] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0182.684] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0182.684] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x508e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0182.684] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0182.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0182.685] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0182.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x507bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0182.685] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0182.685] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0182.685] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0182.685] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0182.686] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0182.686] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0182.686] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0182.686] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x508e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0182.686] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0182.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0182.687] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0182.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x507070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0182.687] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0182.687] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0182.688] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0182.688] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0182.688] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0182.689] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0182.689] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0182.689] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x508e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0182.689] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0182.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.690] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0182.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x507660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0182.690] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0182.690] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0182.691] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0182.691] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0182.691] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0182.691] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0182.691] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0182.691] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x508e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0182.692] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0182.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0182.692] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0182.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x5071b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0182.692] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0182.692] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0182.693] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0182.693] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0182.693] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0182.693] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0182.693] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0182.693] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x508e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0182.694] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0182.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0182.694] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0182.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x506e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0182.694] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0182.694] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0182.695] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0182.695] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0182.695] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0182.695] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0182.695] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0182.696] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x508e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0182.696] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0182.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.696] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0182.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x507980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0182.697] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0182.697] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0182.697] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0182.697] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0182.697] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0182.698] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0182.698] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0182.698] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x508e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0182.698] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0182.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0182.699] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0182.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x5077f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0182.701] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0182.701] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0182.702] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0182.702] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0182.702] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0182.702] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0182.702] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0182.702] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x508e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0182.703] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0182.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0182.703] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0182.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x5078e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0182.703] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0182.703] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0182.704] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0182.704] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072a0) returned 1 [0182.704] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0182.704] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0182.704] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0182.704] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x508e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0182.717] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0182.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0182.718] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0182.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x507480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0182.718] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507340 [0182.718] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0182.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0182.718] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507340) returned 1 [0182.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507340) returned 1 [0182.719] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0182.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0182.719] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x508e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0182.719] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0182.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.719] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0182.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x507660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0182.720] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0182.720] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0182.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0182.720] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0182.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0182.720] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0182.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0182.721] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x508e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0182.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0182.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0182.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0182.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x506d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0182.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0182.721] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0183.274] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0183.274] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0183.274] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0183.275] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0183.275] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0183.275] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x508e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0183.275] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0183.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0183.276] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0183.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x5071b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0183.276] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0183.277] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0183.277] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0183.277] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0183.277] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0183.277] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0183.278] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0183.278] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x508e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0183.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0183.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0183.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0183.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x507520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0183.280] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0183.280] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0183.280] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0183.281] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0183.281] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0183.281] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0183.281] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0183.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x508e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0183.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0183.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0183.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0183.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x507480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0183.283] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0183.283] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0183.283] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0183.283] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0183.284] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0183.284] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0183.284] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0183.284] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x508e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0183.285] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0183.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0183.285] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507390 [0183.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x507390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0183.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0183.286] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507390) returned 1 [0183.286] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507390) returned 1 [0183.287] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0183.287] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0183.287] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0183.287] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0183.288] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x508e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0183.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0183.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0183.289] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0183.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x506d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0183.289] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0183.290] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0183.290] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0183.290] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0183.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0183.291] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0183.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0183.291] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x508e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0183.292] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0183.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0183.292] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0183.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x507070, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0183.293] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0183.293] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0183.293] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0183.293] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0183.294] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0183.294] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0183.294] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0183.294] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x508e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0183.295] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0183.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0183.295] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0183.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x5072f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0183.296] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0183.296] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0183.296] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0183.296] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0183.296] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0183.297] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0183.297] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0183.297] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x508e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0183.297] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0183.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0183.298] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0183.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x507480, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0183.299] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0183.299] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0183.299] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0183.299] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0183.299] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0183.300] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0183.300] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0183.301] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x508e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0183.301] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0183.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.301] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0183.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x506fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0183.302] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0183.302] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0183.303] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0183.303] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0183.303] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0183.303] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0183.304] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0183.304] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x508e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0183.304] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0183.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0183.305] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0183.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x507bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0183.305] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0183.305] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0183.306] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0183.306] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0183.306] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0183.306] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0183.307] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0183.307] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x508e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0183.307] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0183.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0183.308] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0183.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x506d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0183.309] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0183.714] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0183.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0183.714] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0183.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0183.714] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0183.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0183.715] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x508e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0183.715] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0183.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0183.715] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0183.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x5070c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0183.715] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0183.716] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0183.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0183.716] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0183.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0183.716] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0183.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0183.717] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x508e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0183.717] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0183.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0183.717] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0183.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x507480, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0183.717] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0183.718] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0183.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0183.718] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0183.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0183.718] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0183.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0183.719] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x508e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0183.719] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0183.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0183.719] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0183.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x506e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0183.719] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0183.719] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0183.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0183.720] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0183.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0183.720] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0183.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0183.720] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x508e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0183.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0183.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0183.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x506fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0183.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0183.721] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0183.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0183.722] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0183.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0183.722] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0183.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0183.723] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x508e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0183.723] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0183.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.723] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0183.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x507980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0183.724] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0183.724] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0183.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0183.725] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0183.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0183.725] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0183.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0183.725] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x508e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0183.726] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0183.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0183.726] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0183.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x507520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0183.726] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0183.727] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0183.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0183.727] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0183.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0183.727] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0183.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0183.728] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x508e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0183.728] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0183.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0183.728] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0183.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x506fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0183.729] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0183.729] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0183.729] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0183.729] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0183.730] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0183.730] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0183.730] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0183.731] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x508e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0183.731] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0183.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0183.731] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0183.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x507520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0183.731] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0183.732] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0183.732] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0183.732] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0183.732] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0183.733] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0183.733] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0183.733] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x508e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0183.733] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0183.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0183.734] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0183.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x507520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0183.735] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0183.735] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0183.735] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0183.735] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0183.736] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0183.736] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0183.736] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0183.736] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x508e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0183.736] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0183.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0183.737] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0183.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x507750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0183.737] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0183.737] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0183.738] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0183.738] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0183.738] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0183.738] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0183.739] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0183.739] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x508e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0183.739] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0183.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0183.740] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0183.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x506fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0183.740] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0183.740] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0183.740] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0183.741] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0183.741] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0183.741] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0183.741] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0183.742] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x508e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0183.742] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0183.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0183.742] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0183.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x5076b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0183.743] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0183.743] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0183.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0183.743] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0183.744] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0183.744] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0183.744] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0183.744] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x508e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0183.745] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0183.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0183.745] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0183.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x507ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0183.746] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0183.746] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0183.746] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0183.746] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0183.746] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0183.746] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0183.746] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0183.747] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x508e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0183.747] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0183.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0183.747] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0183.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x507bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0183.747] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0183.748] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0183.748] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0184.223] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0184.223] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0184.223] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0184.223] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0184.224] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x508e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0184.224] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0184.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.224] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0184.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x507660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0184.225] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0184.225] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0184.226] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0184.227] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0184.227] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0184.227] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0184.227] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0184.227] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x508e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0184.227] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0184.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.228] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0184.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x5072f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0184.228] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0184.229] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0184.229] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0184.229] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0184.230] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0184.230] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0184.231] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0184.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x508e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0184.231] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0184.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0184.232] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0184.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x507980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0184.232] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0184.232] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0184.232] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0184.232] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0184.233] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0184.233] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0184.233] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0184.233] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x508e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0184.234] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0184.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.234] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0184.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x506fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0184.234] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0184.234] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0184.235] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0184.235] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0184.235] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0184.235] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0184.235] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0184.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x508e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0184.236] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0184.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0184.236] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0184.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x507070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0184.237] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0184.237] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0184.237] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0184.237] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0184.237] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0184.237] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0184.238] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0184.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x508e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0184.238] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0184.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.239] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507160 [0184.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x507160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0184.239] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0184.239] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507160) returned 1 [0184.239] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507160) returned 1 [0184.240] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0184.240] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0184.240] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0184.240] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0184.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x508e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0184.240] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0184.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0184.241] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0184.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x507250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0184.241] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507390 [0184.241] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0184.241] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0184.242] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507390) returned 1 [0184.242] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507390) returned 1 [0184.242] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0184.242] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0184.242] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x508e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0184.242] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0184.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0184.243] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0184.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x506fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0184.243] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0184.243] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0184.244] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0184.244] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0184.244] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0184.244] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0184.244] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0184.244] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x508e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0184.245] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0184.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0184.245] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0184.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x5070c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0184.245] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0184.246] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0184.246] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0184.246] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0184.246] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0184.246] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0184.247] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0184.247] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x508e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0184.247] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0184.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0184.248] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0184.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x5078e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0184.248] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0184.248] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0184.249] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0184.249] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0184.249] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0184.249] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0184.249] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0184.250] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x508e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0184.250] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0184.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0184.250] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0184.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x506df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0184.250] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0184.251] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0184.251] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0184.251] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0184.251] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0184.252] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0184.252] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0184.252] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x508e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0184.252] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0184.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.253] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0184.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x507110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0184.253] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0184.253] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0184.254] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0184.254] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0184.254] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0184.254] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0184.254] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0184.254] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x508e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0184.255] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0184.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.255] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0184.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x507070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0184.255] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0184.255] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0184.256] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0184.256] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0184.256] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0184.257] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0184.257] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0184.257] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x508e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0184.257] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0184.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0184.258] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0184.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x506d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0184.674] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0184.674] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0184.675] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0184.675] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0184.675] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0184.675] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0184.675] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0184.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x508e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0184.676] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0184.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.676] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0184.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x507660, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0184.676] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0184.677] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0184.677] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0184.678] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0184.678] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0184.678] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0184.678] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0184.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x508e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0184.679] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0184.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0184.679] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0184.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x506fd0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0184.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0184.680] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0184.680] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0184.680] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0184.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0184.681] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0184.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0184.681] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x508e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0184.681] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0184.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.682] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0184.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x507110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0184.682] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0184.683] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0184.683] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0184.683] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0184.683] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0184.684] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0184.684] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0184.684] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x508e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0184.684] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0184.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0184.685] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0184.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x507520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0184.685] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0184.685] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0184.686] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0184.686] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0184.686] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0184.686] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0184.686] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0184.687] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x508e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0184.687] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0184.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0184.687] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0184.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x507bb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0184.688] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0184.688] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0184.688] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0184.688] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0184.689] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0184.689] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0184.689] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0184.689] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x508e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0184.689] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0184.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.690] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0184.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x506df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0184.690] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0184.690] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0184.691] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0184.691] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0184.691] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0184.691] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0184.691] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0184.691] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x508e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0184.692] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0184.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0184.692] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0184.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x507980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0184.692] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0184.692] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0184.693] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0184.693] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0184.693] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0184.693] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0184.693] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0184.693] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x508e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0184.694] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0184.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.694] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0184.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x5077a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0184.694] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0184.694] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0184.695] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0184.695] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0184.695] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0184.695] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0184.695] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0184.696] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x508e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0184.696] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0184.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0184.696] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0184.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x506df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0184.697] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0184.697] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0184.697] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0184.698] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0184.698] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0184.698] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0184.698] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0184.699] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x508e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0184.699] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0184.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0184.699] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0184.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x506fd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0184.700] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0184.700] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0184.700] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0184.700] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0184.701] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0184.701] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0184.701] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0184.701] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x508e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0184.701] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0184.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.702] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0184.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x506fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0184.702] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0184.703] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0184.703] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0184.703] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0184.704] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0184.704] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0184.704] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0184.704] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x508e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0184.715] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0184.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0184.716] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0184.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x507070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0184.716] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0184.716] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0184.717] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0184.717] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0184.717] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0184.717] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0184.717] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0184.717] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x508e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0184.717] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0184.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.718] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0184.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x507750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0184.718] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0184.718] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0184.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0184.718] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0184.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0184.719] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0184.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0184.719] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x508e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0184.719] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0185.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0185.136] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0185.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x506fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0185.137] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0185.137] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0185.138] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0185.138] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0185.139] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0185.140] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0185.140] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0185.140] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x508e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0185.140] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0185.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.141] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0185.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x507480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0185.141] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0185.142] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0185.142] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0185.142] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0185.142] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0185.142] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0185.143] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0185.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x508e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0185.143] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0185.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.143] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0185.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x5070c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0185.144] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0185.144] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0185.145] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0185.145] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0185.145] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0185.145] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0185.146] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0185.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x508e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0185.146] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0185.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.147] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0185.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x5072f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0185.147] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0185.147] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0185.148] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0185.148] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0185.148] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0185.148] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0185.148] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0185.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x508e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0185.149] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0185.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0185.150] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0185.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x5077f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0185.150] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0185.151] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0185.151] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0185.151] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0185.152] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0185.152] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0185.152] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0185.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x508e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0185.152] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0185.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0185.153] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0185.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x506d00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0185.153] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0185.154] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0185.154] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0185.154] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0185.154] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0185.154] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0185.155] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0185.155] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x508e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0185.155] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0185.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.155] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0185.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x507980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0185.156] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0185.156] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0185.156] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0185.156] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0185.157] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0185.157] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0185.157] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0185.157] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0185.158] RegCloseKey (hKey=0x158) returned 0x0 [0185.158] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x508e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0185.159] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0185.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.159] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0185.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x506fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0185.160] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0185.160] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0185.160] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0185.160] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0185.160] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0185.160] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0185.160] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0185.161] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x508e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0185.161] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0185.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0185.162] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0185.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x507980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0185.162] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0185.162] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0185.162] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0185.163] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0185.163] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0185.163] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0185.163] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0185.164] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x508e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0185.164] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0185.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.164] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0185.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x507480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0185.164] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0185.165] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0185.165] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0185.165] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0185.166] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0185.166] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0185.166] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0185.166] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x508e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0185.166] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0185.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0185.167] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0185.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x507250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0185.167] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0185.167] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0185.168] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0185.168] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0185.168] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0185.168] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0185.168] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0185.168] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x508e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0185.169] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0185.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0185.169] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0185.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x507bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0185.169] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0185.170] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0185.170] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0185.170] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0185.171] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0185.171] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0185.171] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0185.171] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x508e80, cchName=0x104 | out: lpName="System") returned 0x0 [0185.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0185.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0185.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0185.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x507520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0185.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0185.172] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0185.172] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0185.172] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0185.619] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0185.619] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0185.619] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0185.619] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0185.619] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x508e80) returned 1 [0185.619] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508e80) returned 1 [0185.620] RegCloseKey (hKey=0x1b0) returned 0x0 [0185.620] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507840) returned 1 [0185.620] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507840) returned 1 [0185.620] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x5082f0 [0185.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067a0 [0185.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0185.622] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a20 [0185.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0185.622] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067c0 [0185.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0185.623] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506980 [0185.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0185.623] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.624] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0185.624] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5082f0) returned 1 [0185.624] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5082f0) returned 1 [0185.624] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a40 [0185.625] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0185.625] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.625] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5069c0 [0185.625] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0185.625] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.626] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506780 [0185.626] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0185.626] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.626] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a80 [0185.626] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0185.627] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.627] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x60) returned 0x506b40 [0185.627] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0185.627] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0185.627] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5068e0 [0185.628] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0185.628] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.628] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506840 [0185.628] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0185.629] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.629] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067e0 [0185.629] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0185.629] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.629] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506880 [0185.629] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0185.630] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.630] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0185.630] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506b40) returned 1 [0185.630] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b40) returned 1 [0185.630] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506860 [0185.631] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0185.631] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.631] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506820 [0185.631] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0185.631] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.631] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5069a0 [0185.631] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0185.631] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.632] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a60 [0185.632] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0185.632] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.632] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x506b40 [0185.632] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0185.632] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0185.633] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506ae0 [0185.633] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0185.633] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0185.633] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0185.633] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0185.634] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0185.634] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0185.635] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072a0) returned 1 [0185.635] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0185.635] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0185.635] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0185.636] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0185.636] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0185.636] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0185.636] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0185.636] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0185.636] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0185.637] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0185.637] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507160 [0185.637] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507160) returned 1 [0185.637] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507160) returned 1 [0185.637] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507160 [0185.637] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0185.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0185.638] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067a0) returned 1 [0185.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067a0) returned 1 [0185.638] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d50) returned 1 [0185.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0185.639] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a20) returned 1 [0185.639] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a20) returned 1 [0185.639] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0185.639] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0185.639] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067c0) returned 1 [0185.640] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067c0) returned 1 [0185.640] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0185.640] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0185.640] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506980) returned 1 [0185.641] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506980) returned 1 [0185.641] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0185.641] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0185.641] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a40) returned 1 [0185.641] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a40) returned 1 [0185.641] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0185.642] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0185.642] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5069c0) returned 1 [0185.642] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069c0) returned 1 [0185.642] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0185.642] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0185.642] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506780) returned 1 [0185.643] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506780) returned 1 [0185.643] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0185.643] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0185.643] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a80) returned 1 [0185.643] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a80) returned 1 [0185.644] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0185.644] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0185.644] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5068e0) returned 1 [0185.645] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068e0) returned 1 [0185.645] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0185.645] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0185.646] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506840) returned 1 [0185.646] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506840) returned 1 [0185.646] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0185.646] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0185.646] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067e0) returned 1 [0185.647] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067e0) returned 1 [0185.647] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0185.647] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0185.647] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506880) returned 1 [0185.648] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506880) returned 1 [0185.649] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0185.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0185.650] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506860) returned 1 [0185.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506860) returned 1 [0185.650] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0185.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0185.650] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506820) returned 1 [0185.651] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506820) returned 1 [0185.651] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0185.651] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0185.651] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5069a0) returned 1 [0185.652] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069a0) returned 1 [0185.652] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0185.652] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0185.652] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a60) returned 1 [0185.652] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a60) returned 1 [0185.653] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5078e0) returned 1 [0185.653] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078e0) returned 1 [0185.653] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506ae0) returned 1 [0185.653] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ae0) returned 1 [0185.653] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506b40) returned 1 [0185.653] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b40) returned 1 [0185.654] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0185.654] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0185.654] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x507980, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x507980*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0185.655] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0185.655] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0185.655] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507160) returned 1 [0185.655] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507160) returned 1 [0185.655] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0185.656] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x5082c0 [0186.052] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067e0 [0186.052] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0186.052] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.053] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a40 [0186.053] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0186.053] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.053] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5068a0 [0186.053] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0186.054] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.054] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506920 [0186.055] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0186.055] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.055] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0186.056] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5082c0) returned 1 [0186.056] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5082c0) returned 1 [0186.056] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506980 [0186.056] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0186.056] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.057] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506780 [0186.057] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0186.057] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.058] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a20 [0186.058] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0186.058] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.058] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506aa0 [0186.059] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0186.059] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.060] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x60) returned 0x506b40 [0186.060] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0186.060] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0186.061] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5069a0 [0186.061] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0186.061] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.062] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a60 [0186.062] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0186.062] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.062] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a80 [0186.062] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0186.063] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.063] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506940 [0186.063] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0186.063] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.064] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0186.064] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506b40) returned 1 [0186.064] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b40) returned 1 [0186.064] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067c0 [0186.065] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0186.065] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.065] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506ac0 [0186.065] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507160 [0186.065] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.065] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506ae0 [0186.066] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0186.066] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.066] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506960 [0186.066] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0186.066] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.067] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x506b40 [0186.067] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0186.067] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0186.068] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067a0 [0186.068] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0186.068] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0186.068] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0186.069] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0186.069] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0186.071] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0186.071] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072a0) returned 1 [0186.071] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0186.071] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067e0) returned 1 [0186.072] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067e0) returned 1 [0186.072] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0186.072] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0186.072] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a40) returned 1 [0186.073] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a40) returned 1 [0186.073] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0186.073] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0186.073] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5068a0) returned 1 [0186.074] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068a0) returned 1 [0186.074] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0186.074] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0186.074] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506920) returned 1 [0186.074] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506920) returned 1 [0186.075] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0186.075] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0186.075] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506980) returned 1 [0186.075] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506980) returned 1 [0186.076] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0186.076] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0186.076] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506780) returned 1 [0186.076] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506780) returned 1 [0186.076] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0186.077] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0186.077] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a20) returned 1 [0186.077] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a20) returned 1 [0186.077] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0186.077] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0186.078] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506aa0) returned 1 [0186.078] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506aa0) returned 1 [0186.078] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507250) returned 1 [0186.078] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0186.079] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5069a0) returned 1 [0186.079] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069a0) returned 1 [0186.079] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0186.079] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0186.079] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a60) returned 1 [0186.080] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a60) returned 1 [0186.080] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0186.081] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0186.081] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a80) returned 1 [0186.081] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a80) returned 1 [0186.081] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0186.082] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0186.082] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506940) returned 1 [0186.082] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506940) returned 1 [0186.083] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506d00) returned 1 [0186.083] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0186.083] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067c0) returned 1 [0186.083] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067c0) returned 1 [0186.084] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507160) returned 1 [0186.084] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507160) returned 1 [0186.084] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506ac0) returned 1 [0186.084] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ac0) returned 1 [0186.084] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0186.085] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0186.085] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506ae0) returned 1 [0186.086] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ae0) returned 1 [0186.086] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0186.086] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0186.086] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506960) returned 1 [0186.086] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506960) returned 1 [0186.087] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0186.087] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0186.123] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067a0) returned 1 [0186.123] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067a0) returned 1 [0186.543] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506b40) returned 1 [0186.544] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b40) returned 1 [0186.544] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0186.545] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0186.546] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x507070, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x507070*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0186.546] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0186.546] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0186.546] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0186.547] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0186.547] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.547] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x508380 [0186.547] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506940 [0186.548] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0186.548] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.548] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067a0 [0186.549] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0186.549] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.549] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506820 [0186.549] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0186.550] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506ac0 [0186.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0186.550] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.551] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0186.551] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x508380) returned 1 [0186.551] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508380) returned 1 [0186.551] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506840 [0186.551] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0186.552] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067e0 [0186.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0186.552] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506ae0 [0186.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0186.553] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506860 [0186.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0186.553] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x60) returned 0x506b40 [0186.554] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507480) returned 1 [0186.554] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0186.554] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a80 [0186.555] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0186.555] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.555] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067c0 [0186.555] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0186.555] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.556] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506880 [0186.556] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0186.556] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.556] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5068a0 [0186.556] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0186.557] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.557] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0186.557] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506b40) returned 1 [0186.557] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b40) returned 1 [0186.557] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506980 [0186.558] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0186.558] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.559] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506780 [0186.559] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0186.559] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.559] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5068c0 [0186.560] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0186.560] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.560] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5068e0 [0186.561] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0186.561] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0186.561] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x506b40 [0186.561] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0186.562] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0186.562] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506900 [0186.562] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0186.562] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0186.562] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0186.563] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0186.563] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0186.563] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0186.563] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0186.564] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0186.564] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0186.564] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0186.564] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0186.564] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0186.565] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0186.565] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0186.565] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0186.565] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0186.565] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0186.566] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0186.566] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0186.566] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0186.566] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0186.566] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0186.566] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507110) returned 1 [0186.567] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0186.567] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0186.567] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0186.568] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0186.568] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0186.568] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e90) returned 1 [0186.569] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0186.569] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0186.569] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507980) returned 1 [0186.569] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507980) returned 1 [0186.570] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506940) returned 1 [0186.570] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506940) returned 1 [0186.570] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5071b0) returned 1 [0186.570] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0186.571] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067a0) returned 1 [0186.571] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067a0) returned 1 [0186.571] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5070c0) returned 1 [0186.571] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0186.571] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506820) returned 1 [0186.572] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506820) returned 1 [0186.572] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0186.572] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0186.572] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506ac0) returned 1 [0186.572] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ac0) returned 1 [0186.572] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0186.573] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0186.573] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506840) returned 1 [0186.573] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506840) returned 1 [0186.573] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0186.573] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0186.573] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067e0) returned 1 [0186.574] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067e0) returned 1 [0186.574] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506fd0) returned 1 [0186.574] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0186.574] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506ae0) returned 1 [0186.574] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ae0) returned 1 [0186.574] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0186.575] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0186.575] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506860) returned 1 [0186.575] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506860) returned 1 [0186.575] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0186.575] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0186.575] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a80) returned 1 [0186.576] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a80) returned 1 [0186.576] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0186.576] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0186.576] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067c0) returned 1 [0186.576] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067c0) returned 1 [0186.577] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0186.577] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0186.577] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506880) returned 1 [0186.577] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506880) returned 1 [0186.577] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0186.578] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0186.578] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5068a0) returned 1 [0186.578] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068a0) returned 1 [0186.578] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0186.578] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0186.579] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506980) returned 1 [0186.580] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506980) returned 1 [0186.580] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0187.072] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0187.072] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506780) returned 1 [0187.073] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506780) returned 1 [0187.073] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0187.073] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0187.073] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5068c0) returned 1 [0187.074] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068c0) returned 1 [0187.074] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506e40) returned 1 [0187.074] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0187.074] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5068e0) returned 1 [0187.075] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068e0) returned 1 [0187.075] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507070) returned 1 [0187.075] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0187.075] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506900) returned 1 [0187.076] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506900) returned 1 [0187.076] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506b40) returned 1 [0187.076] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b40) returned 1 [0187.076] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0187.077] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0187.077] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x507660, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x507660*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0187.078] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0187.078] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0187.078] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0187.079] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0187.079] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0187.079] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0187.079] RegCloseKey (hKey=0x158) returned 0x0 [0187.080] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0187.080] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0187.080] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0187.081] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0187.081] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0187.081] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x5072f0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x5072f0, ReturnLength=0x14eed8) returned 1 [0187.081] GetSidSubAuthorityCount (pSid=0x507300*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x507301 [0187.082] GetSidSubAuthority (pSid=0x507300*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x507308 [0187.082] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0187.082] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0187.082] NtClose (Handle=0x1b0) returned 0x0 [0187.083] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x288) returned 0x508e80 [0187.083] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0187.083] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0187.083] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507980 [0187.083] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0187.083] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5078e0 [0187.084] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0187.084] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0187.084] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0187.084] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0187.084] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0187.084] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0187.084] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507160 [0187.085] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0187.085] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0187.085] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0187.085] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507390 [0187.085] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0187.086] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x0) returned 0x500800 [0187.087] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x4000) returned 0x509110 [0187.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x509110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x509110, ResultLength=0x14efe0*=0x1ffd8) returned 0xc0000004 [0187.131] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20000) returned 0x1fe0080 [0187.138] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509110) returned 1 [0187.138] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509110) returned 1 [0187.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fe0080, Length=0x1ffd8, ResultLength=0x14efe0 | out: SystemInformation=0x1fe0080, ResultLength=0x14efe0*=0x1ffd8) returned 0x0 [0187.596] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x506b40 [0187.596] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b20 [0187.596] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0187.597] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507340 [0187.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0187.597] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0187.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x507930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0187.598] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0187.598] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0187.598] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0187.599] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0187.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0187.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0187.599] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0187.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0187.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0187.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x507eb0 [0187.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505730 [0187.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0187.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0187.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0187.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x506df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0187.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0187.602] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0187.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0187.602] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0187.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0187.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0187.603] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0187.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0187.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x5064b0 [0187.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c40 [0187.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0187.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0187.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0187.605] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0187.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x507610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0187.605] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0187.605] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0187.606] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0187.606] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0187.606] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0187.606] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0187.606] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0187.606] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0187.606] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x506560 [0187.607] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505970 [0187.607] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0187.607] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0187.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.607] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0187.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x507660, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0187.608] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0187.608] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0187.608] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0187.608] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0187.609] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0187.609] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0187.609] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0187.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0187.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x506610 [0187.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a90 [0187.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0187.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0187.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0187.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x507750, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0187.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0187.612] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0187.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0187.612] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0187.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0187.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0187.613] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0187.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0187.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2000090 [0187.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506030 [0187.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507750 [0187.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507930 [0187.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0187.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x507bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0187.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0187.616] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0187.616] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0187.616] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0187.616] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0187.616] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0187.617] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0187.617] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0187.618] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2000140 [0187.618] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a00 [0187.618] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0187.618] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0187.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.619] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0187.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x5079d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0187.619] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507840 [0187.619] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0187.619] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0187.620] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507840) returned 1 [0187.620] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507840) returned 1 [0187.620] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507840 [0187.621] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507840) returned 1 [0187.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507840) returned 1 [0187.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20001f0 [0187.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057c0 [0187.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0187.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507840 [0187.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0187.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x507bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0187.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0187.623] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0187.623] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0187.623] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0187.623] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0187.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0187.624] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0187.624] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0187.624] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20002a0 [0187.624] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505df0 [0187.624] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0187.625] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0187.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0188.178] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0188.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x507a70, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0188.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0188.179] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0188.180] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0188.183] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0188.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0188.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0188.183] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0188.184] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0188.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2000350 [0188.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f10 [0188.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0188.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0188.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0188.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x507bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0188.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20007c0 [0188.186] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0188.186] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0188.187] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20007c0) returned 1 [0188.187] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20007c0) returned 1 [0188.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0188.187] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0188.187] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0188.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001410 [0188.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060c0 [0188.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0188.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000e50 [0188.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001260 [0188.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2001260, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0188.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000f40 [0188.189] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001260) returned 1 [0188.190] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001260) returned 1 [0188.190] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000f40) returned 1 [0188.190] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000f40) returned 1 [0188.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000bd0 [0188.191] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000bd0) returned 1 [0188.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000bd0) returned 1 [0188.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20014c0 [0188.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bb0 [0188.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20004f0 [0188.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000fe0 [0188.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.193] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000ea0 [0188.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2000ea0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0188.194] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20009a0 [0188.194] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000ea0) returned 1 [0188.194] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000ea0) returned 1 [0188.194] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20009a0) returned 1 [0188.194] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20009a0) returned 1 [0188.195] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000540 [0188.195] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000540) returned 1 [0188.195] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000540) returned 1 [0188.195] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001570 [0188.196] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fa0 [0188.196] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001030 [0188.196] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001170 [0188.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0188.197] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000900 [0188.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2000900, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0188.197] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000450 [0188.198] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000900) returned 1 [0188.198] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000900) returned 1 [0188.198] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000450) returned 1 [0188.198] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000450) returned 1 [0188.199] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000770 [0188.199] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000770) returned 1 [0188.199] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000770) returned 1 [0188.199] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001620 [0188.200] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a090 [0188.200] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000860 [0188.200] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000d60 [0188.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0188.201] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000f40 [0188.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x2000f40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0188.201] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001300 [0188.202] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000f40) returned 1 [0188.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000f40) returned 1 [0188.202] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001300) returned 1 [0188.203] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001300) returned 1 [0188.203] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20004a0 [0188.203] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20004a0) returned 1 [0188.203] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20004a0) returned 1 [0188.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20016d0 [0188.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509d30 [0188.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000720 [0188.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20011c0 [0188.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.205] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001350 [0188.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x2001350, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0188.205] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000630 [0188.205] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001350) returned 1 [0188.206] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001350) returned 1 [0188.206] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000630) returned 1 [0188.206] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000630) returned 1 [0188.206] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20008b0 [0188.207] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20008b0) returned 1 [0188.207] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20008b0) returned 1 [0188.207] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001780 [0188.207] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a240 [0188.208] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20009f0 [0188.208] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001120 [0188.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0188.208] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000540 [0188.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x2000540, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0188.209] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20005e0 [0188.209] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000540) returned 1 [0188.209] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000540) returned 1 [0188.209] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20005e0) returned 1 [0188.210] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20005e0) returned 1 [0188.210] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000f40 [0188.210] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000f40) returned 1 [0188.210] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000f40) returned 1 [0188.211] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001830 [0188.212] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509310 [0188.212] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000540 [0188.213] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000ef0 [0188.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.213] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000db0 [0188.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x2000db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0188.214] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000f40 [0188.214] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000db0) returned 1 [0188.214] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000db0) returned 1 [0188.214] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000f40) returned 1 [0188.214] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000f40) returned 1 [0188.214] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000770 [0188.215] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000770) returned 1 [0188.215] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000770) returned 1 [0188.215] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20018e0 [0188.215] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0188.216] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0188.674] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b170 [0188.675] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50ae10 [0188.675] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20013a0 [0188.676] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20006d0 [0188.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.677] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001080 [0188.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x2001080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0188.678] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001210 [0188.678] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001080) returned 1 [0188.678] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001080) returned 1 [0188.678] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001210) returned 1 [0188.678] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001210) returned 1 [0188.679] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20008b0 [0188.679] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20008b0) returned 1 [0188.679] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20008b0) returned 1 [0188.679] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50bbc0 [0188.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509550 [0188.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000590 [0188.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000450 [0188.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000900 [0188.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x2000900, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0188.681] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000630 [0188.681] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000900) returned 1 [0188.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000900) returned 1 [0188.681] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000630) returned 1 [0188.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000630) returned 1 [0188.681] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000a40 [0188.682] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000a40) returned 1 [0188.682] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000a40) returned 1 [0188.682] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b380 [0188.682] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5093a0 [0188.682] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000a90 [0188.683] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001350 [0188.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0188.683] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20004a0 [0188.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x20004a0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0188.684] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000a40 [0188.684] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20004a0) returned 1 [0188.684] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20004a0) returned 1 [0188.684] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000a40) returned 1 [0188.684] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000a40) returned 1 [0188.685] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20008b0 [0188.685] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20008b0) returned 1 [0188.685] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20008b0) returned 1 [0188.685] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b640 [0188.686] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a360 [0188.686] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000ea0 [0188.686] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001080 [0188.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0188.687] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001210 [0188.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x2001210, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0188.687] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000a40 [0188.688] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001210) returned 1 [0188.688] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001210) returned 1 [0188.688] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000a40) returned 1 [0188.688] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000a40) returned 1 [0188.688] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000cc0 [0188.689] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000cc0) returned 1 [0188.689] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000cc0) returned 1 [0188.689] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b430 [0188.689] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5095e0 [0188.690] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20007c0 [0188.690] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000900 [0188.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.690] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001210 [0188.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x2001210, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0188.691] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20004a0 [0188.691] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001210) returned 1 [0188.691] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001210) returned 1 [0188.692] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20004a0) returned 1 [0188.692] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20004a0) returned 1 [0188.692] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20005e0 [0188.692] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20005e0) returned 1 [0188.692] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20005e0) returned 1 [0188.692] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50bd20 [0188.693] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509670 [0188.693] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000ae0 [0188.693] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20010d0 [0188.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.693] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000b30 [0188.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x2000b30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0188.694] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000a40 [0188.694] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000b30) returned 1 [0188.694] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000b30) returned 1 [0188.694] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000a40) returned 1 [0188.694] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000a40) returned 1 [0188.694] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000cc0 [0188.695] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000cc0) returned 1 [0188.695] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000cc0) returned 1 [0188.695] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b850 [0188.695] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a6c0 [0188.695] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000f40 [0188.696] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000db0 [0188.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0188.696] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20004a0 [0188.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x20004a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0188.696] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000630 [0188.696] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20004a0) returned 1 [0188.697] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20004a0) returned 1 [0188.697] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000630) returned 1 [0188.697] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000630) returned 1 [0188.698] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000e00 [0188.698] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000e00) returned 1 [0188.699] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000e00) returned 1 [0188.699] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50bc70 [0188.699] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509c10 [0188.700] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001210 [0188.700] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000cc0 [0188.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.700] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000d10 [0188.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x2000d10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0188.701] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000b30 [0188.701] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000d10) returned 1 [0188.701] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000d10) returned 1 [0188.702] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000b30) returned 1 [0188.702] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000b30) returned 1 [0188.702] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001260 [0188.702] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001260) returned 1 [0188.703] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001260) returned 1 [0188.703] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b9b0 [0188.703] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a900 [0188.703] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20004a0 [0188.703] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000d10 [0188.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.704] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001260 [0188.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x2001260, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0188.704] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000b80 [0188.705] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001260) returned 1 [0188.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001260) returned 1 [0188.719] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000b80) returned 1 [0188.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000b80) returned 1 [0188.719] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000680 [0188.719] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000680) returned 1 [0188.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000680) returned 1 [0188.720] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50bfe0 [0188.720] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50ab40 [0188.720] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000a40 [0188.720] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20012b0 [0188.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0188.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001260 [0188.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x2001260, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0188.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000c70 [0188.721] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001260) returned 1 [0188.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001260) returned 1 [0188.721] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000c70) returned 1 [0188.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000c70) returned 1 [0188.722] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001260 [0188.722] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001260) returned 1 [0188.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001260) returned 1 [0188.722] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50bdd0 [0188.722] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a120 [0188.723] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000950 [0188.723] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20008b0 [0188.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0188.723] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20009a0 [0188.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x20009a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0188.723] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001260 [0188.724] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20009a0) returned 1 [0188.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20009a0) returned 1 [0188.724] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001260) returned 1 [0189.284] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001260) returned 1 [0189.284] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001260 [0189.284] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001260) returned 1 [0189.285] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001260) returned 1 [0189.285] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b220 [0189.285] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a1b0 [0189.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001300 [0189.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000680 [0189.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000b30 [0189.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x2000b30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0189.287] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20009a0 [0189.287] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000b30) returned 1 [0189.287] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000b30) returned 1 [0189.288] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20009a0) returned 1 [0189.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20009a0) returned 1 [0189.291] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000b30 [0189.291] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000b30) returned 1 [0189.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000b30) returned 1 [0189.291] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b2d0 [0189.292] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50ad80 [0189.292] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000e00 [0189.292] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20009a0 [0189.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0189.292] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20005e0 [0189.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x20005e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0189.293] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000810 [0189.293] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20005e0) returned 1 [0189.293] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20005e0) returned 1 [0189.293] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000810) returned 1 [0189.294] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000810) returned 1 [0189.294] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20005e0 [0189.294] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20005e0) returned 1 [0189.294] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20005e0) returned 1 [0189.294] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b4e0 [0189.294] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5098b0 [0189.295] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000b30 [0189.295] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000f90 [0189.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.295] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20005e0 [0189.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x20005e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0189.296] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000630 [0189.296] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20005e0) returned 1 [0189.296] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20005e0) returned 1 [0189.296] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000630) returned 1 [0189.296] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000630) returned 1 [0189.297] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000770 [0189.297] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000770) returned 1 [0189.297] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000770) returned 1 [0189.297] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50be80 [0189.297] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509430 [0189.298] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2001260 [0189.298] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000b80 [0189.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.298] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000770 [0189.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2000770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0189.299] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20005e0 [0189.299] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000770) returned 1 [0189.299] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000770) returned 1 [0189.299] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20005e0) returned 1 [0189.299] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20005e0) returned 1 [0189.299] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20005e0 [0189.300] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20005e0) returned 1 [0189.300] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20005e0) returned 1 [0189.300] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50bf30 [0189.300] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50afc0 [0189.300] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20005e0 [0189.301] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000630 [0189.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0189.301] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000770 [0189.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2000770, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0189.302] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000810 [0189.302] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000770) returned 1 [0189.302] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000770) returned 1 [0189.302] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000810) returned 1 [0189.302] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000810) returned 1 [0189.303] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000bd0 [0189.303] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000bd0) returned 1 [0189.303] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000bd0) returned 1 [0189.303] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x180) returned 0x20019f0 [0189.303] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20018e0) returned 1 [0189.304] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20018e0) returned 1 [0189.304] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b590 [0189.305] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509700 [0189.305] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000bd0 [0189.305] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000770 [0189.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0189.306] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000810 [0189.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2000810, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0189.306] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000c20 [0189.306] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000810) returned 1 [0189.307] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000810) returned 1 [0189.307] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000c20) returned 1 [0189.307] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000c20) returned 1 [0189.307] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000810 [0189.307] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000810) returned 1 [0189.307] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000810) returned 1 [0189.308] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b6f0 [0189.308] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a3f0 [0189.308] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000c20 [0189.308] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000810 [0189.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0189.309] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000c70 [0189.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2000c70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0189.309] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c450 [0189.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000c70) returned 1 [0189.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000c70) returned 1 [0189.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c450) returned 1 [0189.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c450) returned 1 [0189.311] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000c70 [0189.311] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000c70) returned 1 [0189.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000c70) returned 1 [0189.311] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b900 [0189.312] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5094c0 [0189.312] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2000c70 [0189.312] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ce00 [0189.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0189.313] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c680 [0189.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x50c680, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0189.313] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7c0 [0189.314] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c680) returned 1 [0189.315] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c680) returned 1 [0189.315] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c7c0) returned 1 [0189.315] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c7c0) returned 1 [0189.315] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cef0 [0189.316] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cef0) returned 1 [0189.316] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cef0) returned 1 [0189.316] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50b7a0 [0189.316] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509790 [0189.317] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c3b0 [0189.317] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c680 [0189.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0189.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c400 [0189.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x50c400, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0189.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c450 [0189.319] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c400) returned 1 [0189.319] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c400) returned 1 [0189.320] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c450) returned 1 [0189.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c450) returned 1 [0189.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c770 [0189.320] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c770) returned 1 [0189.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c770) returned 1 [0189.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50ba60 [0189.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509e50 [0189.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c400 [0189.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c6d0 [0189.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.323] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ce50 [0189.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x50ce50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0189.791] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c5e0 [0189.791] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ce50) returned 1 [0189.791] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ce50) returned 1 [0189.791] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c5e0) returned 1 [0189.792] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c5e0) returned 1 [0189.792] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cfe0 [0189.792] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cfe0) returned 1 [0189.792] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cfe0) returned 1 [0189.793] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50bb10 [0189.793] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a990 [0189.793] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c2c0 [0189.793] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c4f0 [0189.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0189.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c310 [0189.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x50c310, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0189.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d0d0 [0189.794] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c310) returned 1 [0189.795] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c310) returned 1 [0189.795] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d0d0) returned 1 [0189.795] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d0d0) returned 1 [0189.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c540 [0189.796] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c540) returned 1 [0189.796] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c540) returned 1 [0189.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001d30 [0189.798] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a7e0 [0189.798] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cae0 [0189.798] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c1d0 [0189.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.799] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c220 [0189.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x50c220, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0189.799] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c270 [0189.800] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c220) returned 1 [0189.800] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c220) returned 1 [0189.800] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c270) returned 1 [0189.800] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c270) returned 1 [0189.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c360 [0189.801] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c360) returned 1 [0189.801] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c360) returned 1 [0189.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002fc0 [0189.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509ca0 [0189.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c220 [0189.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c450 [0189.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c4a0 [0189.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x50c4a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0189.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c270 [0189.802] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c4a0) returned 1 [0189.803] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c4a0) returned 1 [0189.803] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c270) returned 1 [0189.803] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c270) returned 1 [0189.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c630 [0189.804] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c630) returned 1 [0189.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c630) returned 1 [0189.804] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2003540 [0189.804] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50abd0 [0189.804] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ca40 [0189.805] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c900 [0189.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.805] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ce50 [0189.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x50ce50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0189.805] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d030 [0189.806] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ce50) returned 1 [0189.806] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ce50) returned 1 [0189.806] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d030) returned 1 [0189.806] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d030) returned 1 [0189.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cfe0 [0189.807] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cfe0) returned 1 [0189.807] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cfe0) returned 1 [0189.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002c50 [0189.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509820 [0189.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c270 [0189.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cb80 [0189.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0189.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cea0 [0189.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x50cea0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0189.809] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c310 [0189.809] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cea0) returned 1 [0189.809] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cea0) returned 1 [0189.809] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c310) returned 1 [0189.809] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c310) returned 1 [0189.810] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7c0 [0189.810] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c7c0) returned 1 [0189.810] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c7c0) returned 1 [0189.810] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2003280 [0189.810] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509160 [0189.810] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ce50 [0189.811] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c310 [0189.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0189.811] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c630 [0189.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x50c630, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0189.811] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c540 [0189.811] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c630) returned 1 [0189.812] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c630) returned 1 [0189.812] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c540) returned 1 [0189.812] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c540) returned 1 [0189.812] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c4a0 [0189.812] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c4a0) returned 1 [0189.812] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c4a0) returned 1 [0189.813] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002f10 [0189.813] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a2d0 [0189.813] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c4a0 [0189.813] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d080 [0189.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0189.814] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d030 [0189.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x50d030, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0189.815] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c540 [0189.815] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d030) returned 1 [0189.815] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d030) returned 1 [0189.816] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c540) returned 1 [0189.816] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c540) returned 1 [0189.816] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c720 [0189.816] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c720) returned 1 [0189.816] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c720) returned 1 [0189.817] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2003330 [0189.817] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509940 [0189.817] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cea0 [0189.818] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ca90 [0189.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.818] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c540 [0189.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x50c540, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0189.818] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c590 [0189.819] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c540) returned 1 [0189.819] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c540) returned 1 [0189.819] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c590) returned 1 [0189.819] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c590) returned 1 [0189.819] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c630 [0189.819] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c630) returned 1 [0189.820] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c630) returned 1 [0189.820] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001e90 [0189.820] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5099d0 [0189.820] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cf90 [0189.821] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cbd0 [0189.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.821] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cfe0 [0189.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x50cfe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0189.822] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cc70 [0189.822] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cfe0) returned 1 [0189.822] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cfe0) returned 1 [0189.823] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cc70) returned 1 [0189.823] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cc70) returned 1 [0189.823] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c950 [0189.823] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c950) returned 1 [0189.823] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c950) returned 1 [0189.823] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2003070 [0189.824] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509a60 [0189.824] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cd10 [0189.825] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cc20 [0189.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0189.825] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c720 [0189.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x50c720, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0189.825] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c360 [0190.314] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c720) returned 1 [0190.315] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c720) returned 1 [0190.315] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c360) returned 1 [0190.315] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c360) returned 1 [0190.315] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c950 [0190.316] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c950) returned 1 [0190.316] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c950) returned 1 [0190.316] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20033e0 [0190.316] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50ac60 [0190.317] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c630 [0190.317] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c360 [0190.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d0d0 [0190.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x50d0d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0190.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c180 [0190.319] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d0d0) returned 1 [0190.319] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d0d0) returned 1 [0190.319] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c180) returned 1 [0190.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c180) returned 1 [0190.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c770 [0190.320] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c770) returned 1 [0190.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c770) returned 1 [0190.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x200) returned 0x2003b90 [0190.321] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20019f0) returned 1 [0190.321] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20019f0) returned 1 [0190.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002af0 [0190.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509af0 [0190.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cb30 [0190.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cc70 [0190.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0190.323] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d030 [0190.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x50d030, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0190.323] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c540 [0190.324] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d030) returned 1 [0190.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d030) returned 1 [0190.325] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c540) returned 1 [0190.325] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c540) returned 1 [0190.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c770 [0190.325] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c770) returned 1 [0190.325] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c770) returned 1 [0190.326] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002150 [0190.326] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50acf0 [0190.326] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d0d0 [0190.327] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c540 [0190.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0190.327] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c590 [0190.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x50c590, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0190.328] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c9f0 [0190.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c590) returned 1 [0190.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c590) returned 1 [0190.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c9f0) returned 1 [0190.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c9f0) returned 1 [0190.329] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c720 [0190.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c720) returned 1 [0190.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c720) returned 1 [0190.329] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20035f0 [0190.330] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509b80 [0190.330] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c590 [0190.330] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ccc0 [0190.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.331] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c5e0 [0190.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x50c5e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0190.331] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c720 [0190.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c5e0) returned 1 [0190.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c5e0) returned 1 [0190.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c720) returned 1 [0190.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c720) returned 1 [0190.332] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cd60 [0190.333] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cd60) returned 1 [0190.333] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cd60) returned 1 [0190.333] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001de0 [0190.334] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50aea0 [0190.334] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c9a0 [0190.335] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cd60 [0190.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0190.335] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cf40 [0190.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x50cf40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0190.336] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c180 [0190.336] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cf40) returned 1 [0190.336] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cf40) returned 1 [0190.337] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c180) returned 1 [0190.337] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c180) returned 1 [0190.337] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cfe0 [0190.337] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cfe0) returned 1 [0190.337] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cfe0) returned 1 [0190.337] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2003ac0 [0190.338] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509dc0 [0190.338] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cdb0 [0190.338] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cf40 [0190.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0190.339] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c5e0 [0190.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x50c5e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0190.339] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cef0 [0190.339] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c5e0) returned 1 [0190.339] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c5e0) returned 1 [0190.339] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cef0) returned 1 [0190.340] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cef0) returned 1 [0190.340] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c5e0 [0190.340] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c5e0) returned 1 [0190.340] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c5e0) returned 1 [0190.340] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001f40 [0190.341] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5091f0 [0190.341] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c5e0 [0190.341] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c720 [0190.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.342] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c770 [0190.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x50c770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0190.342] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7c0 [0190.343] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c770) returned 1 [0190.343] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c770) returned 1 [0190.343] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c7c0) returned 1 [0190.344] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c7c0) returned 1 [0190.344] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c770 [0190.345] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c770) returned 1 [0190.345] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c770) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002780 [0190.345] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b050 [0190.346] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c180 [0190.346] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cef0 [0190.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0190.346] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cfe0 [0190.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x50cfe0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0190.347] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d030 [0190.347] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cfe0) returned 1 [0190.348] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cfe0) returned 1 [0190.348] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d030) returned 1 [0190.348] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d030) returned 1 [0190.348] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d030 [0190.349] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d030) returned 1 [0190.349] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d030) returned 1 [0190.847] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2003120 [0190.847] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50aab0 [0190.847] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c770 [0190.848] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cfe0 [0190.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.848] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d030 [0190.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x50d030, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0190.849] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c950 [0190.849] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d030) returned 1 [0190.849] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d030) returned 1 [0190.849] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c950) returned 1 [0190.849] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c950) returned 1 [0190.849] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c9f0 [0190.850] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c9f0) returned 1 [0190.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c9f0) returned 1 [0190.850] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002200 [0190.850] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509ee0 [0190.850] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7c0 [0190.851] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c810 [0190.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.851] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c950 [0190.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x50c950, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0190.851] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c860 [0190.851] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c950) returned 1 [0190.852] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c950) returned 1 [0190.852] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c860) returned 1 [0190.852] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c860) returned 1 [0190.852] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d030 [0190.852] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d030) returned 1 [0190.852] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d030) returned 1 [0190.853] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20028e0 [0190.853] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50aa20 [0190.853] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d030 [0190.854] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c860 [0190.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.854] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c8b0 [0190.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x50c8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0190.855] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c950 [0190.855] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c8b0) returned 1 [0190.855] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c8b0) returned 1 [0190.855] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c950) returned 1 [0190.855] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c950) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c8b0 [0190.871] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c8b0) returned 1 [0190.871] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c8b0) returned 1 [0190.871] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20031d0 [0190.871] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a480 [0190.872] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c8b0 [0190.872] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c9f0 [0190.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.873] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c950 [0190.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x50c950, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0190.873] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004930 [0190.873] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c950) returned 1 [0190.873] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c950) returned 1 [0190.874] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004930) returned 1 [0190.874] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004930) returned 1 [0190.874] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c950 [0190.874] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c950) returned 1 [0190.874] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c950) returned 1 [0190.874] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20036a0 [0190.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a5a0 [0190.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c950 [0190.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004a20 [0190.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0190.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004bb0 [0190.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x2004bb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0190.876] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20043e0 [0190.876] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004bb0) returned 1 [0190.876] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004bb0) returned 1 [0190.876] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20043e0) returned 1 [0190.876] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20043e0) returned 1 [0190.876] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004070 [0190.877] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004070) returned 1 [0190.877] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004070) returned 1 [0190.877] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20020a0 [0190.877] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50af30 [0190.877] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004b60 [0190.878] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20047f0 [0190.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.879] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004ac0 [0190.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x2004ac0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0190.880] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004840 [0190.880] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004ac0) returned 1 [0191.382] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004ac0) returned 1 [0191.382] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004840) returned 1 [0191.382] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004840) returned 1 [0191.383] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004480 [0191.383] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004480) returned 1 [0191.383] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004480) returned 1 [0191.384] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2003750 [0191.384] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509280 [0191.384] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20045c0 [0191.384] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004160 [0191.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.385] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004070 [0191.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x2004070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0191.385] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20040c0 [0191.386] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004070) returned 1 [0191.386] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004070) returned 1 [0191.386] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20040c0) returned 1 [0191.387] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20040c0) returned 1 [0191.387] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004a70 [0191.387] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004a70) returned 1 [0191.387] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004a70) returned 1 [0191.387] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2003490 [0191.388] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x509f70 [0191.388] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004570 [0191.388] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004b10 [0191.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0191.389] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003e90 [0191.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x2003e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0191.389] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004340 [0191.390] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003e90) returned 1 [0191.390] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003e90) returned 1 [0191.390] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004340) returned 1 [0191.390] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004340) returned 1 [0191.390] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004110 [0191.390] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004110) returned 1 [0191.391] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004110) returned 1 [0191.391] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002410 [0191.391] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a000 [0191.391] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004bb0 [0191.391] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004610 [0191.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.392] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004070 [0191.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x2004070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0191.392] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004c00 [0191.393] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004070) returned 1 [0191.393] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004070) returned 1 [0191.393] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004c00) returned 1 [0191.395] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004c00) returned 1 [0191.395] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003fd0 [0191.396] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003fd0) returned 1 [0191.396] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003fd0) returned 1 [0191.396] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x280) returned 0x20018e0 [0191.397] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003b90) returned 1 [0191.397] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003b90) returned 1 [0191.397] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2003960 [0191.398] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a510 [0191.398] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20041b0 [0191.398] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004200 [0191.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0191.398] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004660 [0191.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x2004660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0191.399] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004c00 [0191.399] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004660) returned 1 [0191.399] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004660) returned 1 [0191.399] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004c00) returned 1 [0191.399] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004c00) returned 1 [0191.400] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004c00 [0191.400] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004c00) returned 1 [0191.400] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004c00) returned 1 [0191.400] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001ff0 [0191.400] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a630 [0191.400] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003f30 [0191.401] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004840 [0191.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0191.401] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004070 [0191.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x2004070, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0191.402] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003f80 [0191.402] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004070) returned 1 [0191.402] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004070) returned 1 [0191.403] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003f80) returned 1 [0191.403] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003f80) returned 1 [0191.403] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004c50 [0191.403] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004c50) returned 1 [0191.404] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004c50) returned 1 [0191.404] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002db0 [0191.404] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a750 [0191.405] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004cf0 [0191.405] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20046b0 [0191.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0191.405] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004700 [0191.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x2004700, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0191.406] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004980 [0191.406] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004700) returned 1 [0191.407] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004700) returned 1 [0191.407] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004980) returned 1 [0191.407] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004980) returned 1 [0191.407] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004890 [0191.408] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004890) returned 1 [0191.408] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004890) returned 1 [0191.408] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20022b0 [0191.409] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a870 [0191.409] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20040c0 [0191.409] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004070 [0191.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.409] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20047a0 [0191.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x20047a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0191.410] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004890 [0191.410] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20047a0) returned 1 [0191.410] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20047a0) returned 1 [0191.410] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004890) returned 1 [0191.411] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004890) returned 1 [0191.411] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004c00 [0191.411] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004c00) returned 1 [0191.411] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004c00) returned 1 [0191.411] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2003a10 [0191.412] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5054f0 [0191.412] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004700 [0191.413] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004110 [0191.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.413] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004c00 [0191.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x2004c00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0191.413] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004520 [0191.414] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004c00) returned 1 [0191.414] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004c00) returned 1 [0191.414] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004520) returned 1 [0191.414] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004520) returned 1 [0191.414] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20043e0 [0191.415] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20043e0) returned 1 [0191.415] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20043e0) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002360 [0191.416] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005dc0 [0191.417] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004930 [0191.417] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004750 [0191.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.871] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004980 [0191.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x2004980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0191.872] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004020 [0191.872] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004980) returned 1 [0191.872] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004980) returned 1 [0191.873] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004020) returned 1 [0191.873] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004020) returned 1 [0191.873] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004a70 [0191.874] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004a70) returned 1 [0191.874] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004a70) returned 1 [0191.874] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002620 [0191.874] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005af0 [0191.874] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004c00 [0191.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004c50 [0191.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0191.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003e90 [0191.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x2003e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0191.876] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004020 [0191.876] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003e90) returned 1 [0191.876] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003e90) returned 1 [0191.876] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004020) returned 1 [0191.876] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004020) returned 1 [0191.877] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20042f0 [0191.877] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20042f0) returned 1 [0191.877] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20042f0) returned 1 [0191.877] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20024c0 [0191.878] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005280 [0191.878] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20043e0 [0191.879] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004520 [0191.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0191.879] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004430 [0191.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x2004430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0191.879] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004250 [0191.880] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004430) returned 1 [0191.880] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004430) returned 1 [0191.880] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004250) returned 1 [0191.881] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004250) returned 1 [0191.881] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004340 [0191.881] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004340) returned 1 [0191.881] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004340) returned 1 [0191.881] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2003800 [0191.882] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005700 [0191.882] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004ca0 [0191.882] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004d40 [0191.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0191.882] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20049d0 [0191.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x20049d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0191.883] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003f80 [0191.883] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20049d0) returned 1 [0191.883] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20049d0) returned 1 [0191.884] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003f80) returned 1 [0191.884] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003f80) returned 1 [0191.884] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004340 [0191.884] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004340) returned 1 [0191.885] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004340) returned 1 [0191.885] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002570 [0191.885] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005ca0 [0191.885] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004890 [0191.886] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20044d0 [0191.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0191.886] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004660 [0191.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x2004660, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0191.886] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003e90 [0191.887] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004660) returned 1 [0191.887] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004660) returned 1 [0191.887] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003e90) returned 1 [0191.887] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003e90) returned 1 [0191.887] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20048e0 [0191.888] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20048e0) returned 1 [0191.888] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20048e0) returned 1 [0191.888] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20038b0 [0191.889] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004f20 [0191.889] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003e40 [0191.889] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003e90 [0191.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.890] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003fd0 [0191.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x2003fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0191.890] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20048e0 [0191.891] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003fd0) returned 1 [0191.891] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003fd0) returned 1 [0191.891] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20048e0) returned 1 [0191.891] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20048e0) returned 1 [0191.892] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004340 [0191.892] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004340) returned 1 [0191.892] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004340) returned 1 [0191.892] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001c80 [0191.892] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20053a0 [0191.893] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004020 [0191.893] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003ee0 [0191.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0191.893] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20042a0 [0191.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x20042a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0191.894] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004a70 [0191.894] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20042a0) returned 1 [0191.894] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20042a0) returned 1 [0191.894] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004a70) returned 1 [0191.895] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004a70) returned 1 [0191.895] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004ac0 [0191.895] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004ac0) returned 1 [0191.895] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004ac0) returned 1 [0191.896] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002e60 [0191.896] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005d30 [0191.896] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004a70 [0191.896] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003df0 [0191.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0191.897] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003f80 [0191.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x2003f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0191.897] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20048e0 [0191.897] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003f80) returned 1 [0191.897] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003f80) returned 1 [0191.898] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20048e0) returned 1 [0191.898] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20048e0) returned 1 [0191.898] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004250 [0191.898] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004250) returned 1 [0191.899] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004250) returned 1 [0191.899] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x20026d0 [0191.899] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20061b0 [0191.899] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003f80 [0191.899] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004250 [0191.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0191.900] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004660 [0191.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x2004660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0191.900] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003fd0 [0191.900] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004660) returned 1 [0191.901] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004660) returned 1 [0191.901] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003fd0) returned 1 [0191.901] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003fd0) returned 1 [0191.901] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003fd0 [0191.901] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003fd0) returned 1 [0191.901] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003fd0) returned 1 [0191.901] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2001bd0 [0191.901] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005160 [0191.902] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004480 [0191.902] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004340 [0191.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0191.902] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20042a0 [0191.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20042a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0191.902] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004980 [0191.903] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20042a0) returned 1 [0191.903] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20042a0) returned 1 [0191.903] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004980) returned 1 [0191.903] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004980) returned 1 [0191.903] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20047a0 [0191.903] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20047a0) returned 1 [0191.903] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20047a0) returned 1 [0191.904] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002d00 [0191.904] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006c60 [0191.904] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2003fd0 [0191.904] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004660 [0191.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0191.905] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20048e0 [0191.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20048e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0191.905] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20042a0 [0191.905] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20048e0) returned 1 [0191.905] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20048e0) returned 1 [0191.906] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20042a0) returned 1 [0191.906] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20042a0) returned 1 [0192.443] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004390 [0192.444] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004390) returned 1 [0192.444] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004390) returned 1 [0192.444] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x300) returned 0x2006dc0 [0192.445] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20018e0) returned 1 [0192.445] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20018e0) returned 1 [0192.446] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002830 [0192.446] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006000 [0192.446] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20047a0 [0192.446] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20048e0 [0192.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0192.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004980 [0192.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2004980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0192.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004430 [0192.447] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004980) returned 1 [0192.447] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004980) returned 1 [0192.448] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004430) returned 1 [0192.448] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004430) returned 1 [0192.448] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004430 [0192.449] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004430) returned 1 [0192.449] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004430) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002990 [0192.449] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006240 [0192.450] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20042a0 [0192.450] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20042f0 [0192.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0192.450] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004390 [0192.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2004390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0192.451] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004430 [0192.451] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004390) returned 1 [0192.451] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004390) returned 1 [0192.451] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004430) returned 1 [0192.452] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004430) returned 1 [0192.452] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004430 [0192.452] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004430) returned 1 [0192.452] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004430) returned 1 [0192.453] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002a40 [0192.453] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20062d0 [0192.453] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004980 [0192.453] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004430 [0192.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0192.453] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004390 [0192.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2004390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0192.454] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20049d0 [0192.454] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004390) returned 1 [0192.455] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004390) returned 1 [0192.455] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20049d0) returned 1 [0192.455] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20049d0) returned 1 [0192.455] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004390 [0192.455] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004390) returned 1 [0192.456] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004390) returned 1 [0192.456] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x2002ba0 [0192.456] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004fb0 [0192.456] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004390 [0192.456] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20049d0 [0192.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0192.457] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004ac0 [0192.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2004ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0192.457] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50e090 [0192.458] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004ac0) returned 1 [0192.458] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004ac0) returned 1 [0192.458] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50e090) returned 1 [0192.458] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50e090) returned 1 [0192.458] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004ac0 [0192.459] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004ac0) returned 1 [0192.459] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004ac0) returned 1 [0192.459] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50da80 [0192.460] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006360 [0192.460] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2004ac0 [0192.460] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007df0 [0192.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0192.462] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007990 [0192.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2007990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0192.462] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20076c0 [0192.462] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007990) returned 1 [0192.462] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007990) returned 1 [0192.464] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20076c0) returned 1 [0192.464] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20076c0) returned 1 [0192.464] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007e40 [0192.465] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007e40) returned 1 [0192.465] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007e40) returned 1 [0192.465] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50d240 [0192.465] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20051f0 [0192.466] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007c10 [0192.466] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007210 [0192.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0192.466] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007260 [0192.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2007260, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0192.467] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007a30 [0192.467] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007260) returned 1 [0192.467] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007260) returned 1 [0192.467] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007a30) returned 1 [0192.468] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007a30) returned 1 [0192.468] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007260 [0192.468] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007260) returned 1 [0192.468] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007260) returned 1 [0192.469] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50dea0 [0192.469] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005e50 [0192.469] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007bc0 [0192.469] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007ee0 [0192.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0192.470] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007120 [0192.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2007120, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0192.470] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007fd0 [0192.470] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007120) returned 1 [0192.470] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007120) returned 1 [0192.470] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007fd0) returned 1 [0192.471] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007fd0) returned 1 [0192.471] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2008070 [0192.471] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2008070) returned 1 [0192.471] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2008070) returned 1 [0192.471] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50d3a0 [0192.472] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20065a0 [0192.472] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007f30 [0192.472] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007580 [0192.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0192.473] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007b20 [0192.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2007b20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0192.473] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007300 [0192.473] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007b20) returned 1 [0192.474] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007b20) returned 1 [0192.474] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007300) returned 1 [0192.474] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007300) returned 1 [0192.475] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007260 [0192.475] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007260) returned 1 [0192.475] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007260) returned 1 [0192.476] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50d190 [0192.476] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005670 [0192.476] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20072b0 [0192.476] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007670 [0192.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0192.477] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007300 [0192.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2007300, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0192.477] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007260 [0192.478] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007300) returned 1 [0192.478] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007300) returned 1 [0192.478] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007260) returned 1 [0192.478] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007260) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007710 [0193.028] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007710) returned 1 [0193.029] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007710) returned 1 [0193.030] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50d2f0 [0193.030] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004e00 [0193.030] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20075d0 [0193.030] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20074e0 [0193.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0193.031] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007620 [0193.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2007620, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0193.031] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20079e0 [0193.031] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007620) returned 1 [0193.031] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007620) returned 1 [0193.031] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20079e0) returned 1 [0193.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20079e0) returned 1 [0193.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007b20 [0193.032] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007b20) returned 1 [0193.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007b20) returned 1 [0193.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50e000 [0193.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006a20 [0193.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20076c0 [0193.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007940 [0193.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0193.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007300 [0193.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2007300, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0193.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007350 [0193.034] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007300) returned 1 [0193.034] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007300) returned 1 [0193.034] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007350) returned 1 [0193.034] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007350) returned 1 [0193.034] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007440 [0193.034] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007440) returned 1 [0193.034] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007440) returned 1 [0193.035] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50d870 [0193.035] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006990 [0193.035] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2008070 [0193.035] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20071c0 [0193.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0193.035] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007cb0 [0193.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2007cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0193.036] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007300 [0193.036] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007cb0) returned 1 [0193.037] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007cb0) returned 1 [0193.037] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007300) returned 1 [0193.037] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007300) returned 1 [0193.037] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007760 [0193.037] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007760) returned 1 [0193.038] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007760) returned 1 [0193.038] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x1fe0080) returned 1 [0193.038] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fe0080) returned 1 [0193.038] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x500800) returned 1 [0193.038] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x500800) returned 1 [0193.039] GetCurrentProcessId () returned 0x904 [0193.039] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006630 [0193.040] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507340) returned 1 [0193.040] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507340) returned 1 [0193.040] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0193.040] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0193.041] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505b20) returned 1 [0193.041] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0193.041] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506b40) returned 1 [0193.041] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b40) returned 1 [0193.042] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0193.042] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0193.042] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0193.042] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0193.042] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505730) returned 1 [0193.042] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505730) returned 1 [0193.042] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507eb0) returned 1 [0193.043] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507eb0) returned 1 [0193.043] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0193.043] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0193.043] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0193.043] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0193.043] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505c40) returned 1 [0193.044] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505c40) returned 1 [0193.044] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5064b0) returned 1 [0193.044] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064b0) returned 1 [0193.044] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0193.045] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0193.045] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0193.045] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0193.045] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505970) returned 1 [0193.045] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505970) returned 1 [0193.045] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506560) returned 1 [0193.046] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506560) returned 1 [0193.046] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0193.046] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0193.046] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0193.047] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0193.047] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a90) returned 1 [0193.047] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a90) returned 1 [0193.047] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506610) returned 1 [0193.047] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506610) returned 1 [0193.047] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0193.047] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0193.047] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0193.048] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0193.048] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505a00) returned 1 [0193.048] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a00) returned 1 [0193.048] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000140) returned 1 [0193.048] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000140) returned 1 [0193.049] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507840) returned 1 [0193.049] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507840) returned 1 [0193.049] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0193.049] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0193.049] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5057c0) returned 1 [0193.049] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057c0) returned 1 [0193.049] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20001f0) returned 1 [0193.049] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20001f0) returned 1 [0193.049] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0193.050] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0193.050] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0193.050] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0193.050] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505df0) returned 1 [0193.050] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505df0) returned 1 [0193.050] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20002a0) returned 1 [0193.050] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20002a0) returned 1 [0193.050] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0193.051] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0193.051] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0193.051] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0193.051] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505f10) returned 1 [0193.051] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505f10) returned 1 [0193.051] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000350) returned 1 [0193.051] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000350) returned 1 [0193.052] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000e50) returned 1 [0193.052] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000e50) returned 1 [0193.052] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0193.052] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0193.052] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5060c0) returned 1 [0193.052] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5060c0) returned 1 [0193.052] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001410) returned 1 [0193.053] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001410) returned 1 [0193.053] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000fe0) returned 1 [0193.053] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000fe0) returned 1 [0193.053] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20004f0) returned 1 [0193.053] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20004f0) returned 1 [0193.053] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505bb0) returned 1 [0193.053] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bb0) returned 1 [0193.054] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20014c0) returned 1 [0193.054] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20014c0) returned 1 [0193.054] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001170) returned 1 [0193.054] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001170) returned 1 [0193.055] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001030) returned 1 [0193.055] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001030) returned 1 [0193.055] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x505fa0) returned 1 [0193.055] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505fa0) returned 1 [0193.055] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001570) returned 1 [0193.056] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001570) returned 1 [0193.056] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000d60) returned 1 [0193.056] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000d60) returned 1 [0193.056] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000860) returned 1 [0193.056] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000860) returned 1 [0193.056] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a090) returned 1 [0193.056] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a090) returned 1 [0193.057] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001620) returned 1 [0193.057] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001620) returned 1 [0193.057] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20011c0) returned 1 [0193.057] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20011c0) returned 1 [0193.057] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000720) returned 1 [0193.057] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000720) returned 1 [0193.058] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509d30) returned 1 [0193.058] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509d30) returned 1 [0193.058] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20016d0) returned 1 [0193.059] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20016d0) returned 1 [0193.059] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001120) returned 1 [0193.059] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001120) returned 1 [0193.059] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20009f0) returned 1 [0193.060] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20009f0) returned 1 [0193.060] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a240) returned 1 [0193.060] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a240) returned 1 [0193.060] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001780) returned 1 [0193.060] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001780) returned 1 [0193.060] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000ef0) returned 1 [0193.060] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000ef0) returned 1 [0193.061] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000540) returned 1 [0193.061] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000540) returned 1 [0193.061] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509310) returned 1 [0193.061] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509310) returned 1 [0193.061] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001830) returned 1 [0193.062] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001830) returned 1 [0193.062] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20006d0) returned 1 [0193.062] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20006d0) returned 1 [0193.062] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20013a0) returned 1 [0193.062] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20013a0) returned 1 [0193.062] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ae10) returned 1 [0193.063] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ae10) returned 1 [0193.063] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b170) returned 1 [0193.063] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b170) returned 1 [0193.063] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000450) returned 1 [0193.063] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000450) returned 1 [0193.063] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000590) returned 1 [0193.629] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000590) returned 1 [0193.629] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509550) returned 1 [0193.630] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509550) returned 1 [0193.630] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50bbc0) returned 1 [0193.630] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bbc0) returned 1 [0193.630] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001350) returned 1 [0193.630] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001350) returned 1 [0193.630] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000a90) returned 1 [0193.631] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000a90) returned 1 [0193.631] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5093a0) returned 1 [0193.631] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5093a0) returned 1 [0193.631] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b380) returned 1 [0193.631] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b380) returned 1 [0193.631] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001080) returned 1 [0193.632] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001080) returned 1 [0193.632] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000ea0) returned 1 [0193.632] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000ea0) returned 1 [0193.632] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a360) returned 1 [0193.632] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a360) returned 1 [0193.632] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b640) returned 1 [0193.632] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b640) returned 1 [0193.633] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000900) returned 1 [0193.633] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000900) returned 1 [0193.633] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20007c0) returned 1 [0193.633] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20007c0) returned 1 [0193.633] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5095e0) returned 1 [0193.633] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5095e0) returned 1 [0193.633] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b430) returned 1 [0193.634] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b430) returned 1 [0193.634] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20010d0) returned 1 [0193.636] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20010d0) returned 1 [0193.636] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000ae0) returned 1 [0193.636] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000ae0) returned 1 [0193.636] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509670) returned 1 [0193.636] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509670) returned 1 [0193.636] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50bd20) returned 1 [0193.637] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bd20) returned 1 [0193.637] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000db0) returned 1 [0193.637] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000db0) returned 1 [0193.638] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000f40) returned 1 [0193.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000f40) returned 1 [0193.638] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a6c0) returned 1 [0193.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a6c0) returned 1 [0193.638] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b850) returned 1 [0193.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b850) returned 1 [0193.638] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000cc0) returned 1 [0193.639] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000cc0) returned 1 [0193.639] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001210) returned 1 [0193.639] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001210) returned 1 [0193.639] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509c10) returned 1 [0193.639] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509c10) returned 1 [0193.639] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50bc70) returned 1 [0193.640] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bc70) returned 1 [0193.640] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000d10) returned 1 [0193.640] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000d10) returned 1 [0193.640] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20004a0) returned 1 [0193.640] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20004a0) returned 1 [0193.641] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a900) returned 1 [0193.641] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a900) returned 1 [0193.641] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b9b0) returned 1 [0193.641] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b9b0) returned 1 [0193.641] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20012b0) returned 1 [0193.641] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20012b0) returned 1 [0193.642] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000a40) returned 1 [0193.642] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000a40) returned 1 [0193.642] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ab40) returned 1 [0193.642] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ab40) returned 1 [0193.642] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50bfe0) returned 1 [0193.643] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bfe0) returned 1 [0193.643] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20008b0) returned 1 [0193.643] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20008b0) returned 1 [0193.643] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000950) returned 1 [0193.643] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000950) returned 1 [0193.643] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a120) returned 1 [0193.644] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a120) returned 1 [0193.644] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50bdd0) returned 1 [0193.644] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bdd0) returned 1 [0193.644] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000680) returned 1 [0193.644] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000680) returned 1 [0193.644] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001300) returned 1 [0193.645] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001300) returned 1 [0193.645] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a1b0) returned 1 [0193.645] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a1b0) returned 1 [0193.645] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b220) returned 1 [0193.646] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b220) returned 1 [0193.646] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20009a0) returned 1 [0193.646] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20009a0) returned 1 [0193.646] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000e00) returned 1 [0193.646] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000e00) returned 1 [0193.646] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ad80) returned 1 [0193.647] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ad80) returned 1 [0193.647] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b2d0) returned 1 [0193.647] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b2d0) returned 1 [0193.647] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000f90) returned 1 [0193.647] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000f90) returned 1 [0193.648] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000b30) returned 1 [0193.648] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000b30) returned 1 [0193.648] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5098b0) returned 1 [0193.648] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5098b0) returned 1 [0193.648] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b4e0) returned 1 [0193.648] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b4e0) returned 1 [0193.649] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000b80) returned 1 [0193.649] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000b80) returned 1 [0193.649] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001260) returned 1 [0193.649] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001260) returned 1 [0193.649] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509430) returned 1 [0193.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509430) returned 1 [0193.650] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50be80) returned 1 [0193.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50be80) returned 1 [0193.650] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000630) returned 1 [0193.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000630) returned 1 [0193.650] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20005e0) returned 1 [0193.651] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20005e0) returned 1 [0193.651] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50afc0) returned 1 [0193.651] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50afc0) returned 1 [0193.651] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50bf30) returned 1 [0193.651] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bf30) returned 1 [0193.652] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000770) returned 1 [0193.652] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000770) returned 1 [0193.652] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000bd0) returned 1 [0193.652] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000bd0) returned 1 [0193.652] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509700) returned 1 [0193.653] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509700) returned 1 [0193.653] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b590) returned 1 [0193.653] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b590) returned 1 [0193.653] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000810) returned 1 [0193.653] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000810) returned 1 [0193.653] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000c20) returned 1 [0193.654] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000c20) returned 1 [0193.654] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a3f0) returned 1 [0193.654] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a3f0) returned 1 [0193.654] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b6f0) returned 1 [0193.654] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b6f0) returned 1 [0193.655] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ce00) returned 1 [0193.655] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ce00) returned 1 [0193.655] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000c70) returned 1 [0193.655] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000c70) returned 1 [0193.656] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5094c0) returned 1 [0193.656] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5094c0) returned 1 [0193.656] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b900) returned 1 [0193.656] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b900) returned 1 [0193.656] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c680) returned 1 [0193.657] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c680) returned 1 [0193.657] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c3b0) returned 1 [0193.657] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c3b0) returned 1 [0193.658] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509790) returned 1 [0193.658] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509790) returned 1 [0193.658] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b7a0) returned 1 [0193.658] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b7a0) returned 1 [0193.659] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c6d0) returned 1 [0193.659] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c6d0) returned 1 [0193.659] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c400) returned 1 [0193.659] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c400) returned 1 [0193.660] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509e50) returned 1 [0193.660] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509e50) returned 1 [0193.660] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ba60) returned 1 [0193.660] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ba60) returned 1 [0193.660] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c4f0) returned 1 [0193.661] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c4f0) returned 1 [0193.661] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c2c0) returned 1 [0193.661] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c2c0) returned 1 [0193.661] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a990) returned 1 [0193.661] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a990) returned 1 [0193.662] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50bb10) returned 1 [0193.662] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bb10) returned 1 [0193.662] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c1d0) returned 1 [0193.662] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c1d0) returned 1 [0193.662] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cae0) returned 1 [0193.663] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cae0) returned 1 [0193.663] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a7e0) returned 1 [0193.663] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a7e0) returned 1 [0193.663] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001d30) returned 1 [0193.663] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001d30) returned 1 [0193.663] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c450) returned 1 [0193.664] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c450) returned 1 [0193.664] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c220) returned 1 [0193.664] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c220) returned 1 [0193.665] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509ca0) returned 1 [0194.295] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509ca0) returned 1 [0194.295] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002fc0) returned 1 [0194.295] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002fc0) returned 1 [0194.295] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c900) returned 1 [0194.295] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c900) returned 1 [0194.295] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ca40) returned 1 [0194.295] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ca40) returned 1 [0194.296] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50abd0) returned 1 [0194.296] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50abd0) returned 1 [0194.296] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003540) returned 1 [0194.296] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003540) returned 1 [0194.297] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cb80) returned 1 [0194.297] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cb80) returned 1 [0194.297] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c270) returned 1 [0194.297] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c270) returned 1 [0194.298] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509820) returned 1 [0194.298] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509820) returned 1 [0194.298] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002c50) returned 1 [0194.298] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002c50) returned 1 [0194.298] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c310) returned 1 [0194.298] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c310) returned 1 [0194.299] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ce50) returned 1 [0194.299] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ce50) returned 1 [0194.299] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509160) returned 1 [0194.300] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509160) returned 1 [0194.300] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003280) returned 1 [0194.300] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003280) returned 1 [0194.300] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d080) returned 1 [0194.301] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d080) returned 1 [0194.301] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c4a0) returned 1 [0194.301] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c4a0) returned 1 [0194.301] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a2d0) returned 1 [0194.301] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a2d0) returned 1 [0194.301] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002f10) returned 1 [0194.302] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002f10) returned 1 [0194.302] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ca90) returned 1 [0194.302] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ca90) returned 1 [0194.302] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cea0) returned 1 [0194.302] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cea0) returned 1 [0194.302] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509940) returned 1 [0194.303] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509940) returned 1 [0194.303] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003330) returned 1 [0194.303] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003330) returned 1 [0194.303] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cbd0) returned 1 [0194.303] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cbd0) returned 1 [0194.303] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cf90) returned 1 [0194.304] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cf90) returned 1 [0194.304] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5099d0) returned 1 [0194.304] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5099d0) returned 1 [0194.304] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001e90) returned 1 [0194.304] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001e90) returned 1 [0194.304] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cc20) returned 1 [0194.304] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cc20) returned 1 [0194.305] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cd10) returned 1 [0194.305] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cd10) returned 1 [0194.305] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509a60) returned 1 [0194.306] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509a60) returned 1 [0194.306] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003070) returned 1 [0194.306] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003070) returned 1 [0194.306] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c360) returned 1 [0194.306] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c360) returned 1 [0194.307] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c630) returned 1 [0194.307] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c630) returned 1 [0194.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ac60) returned 1 [0194.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ac60) returned 1 [0194.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20033e0) returned 1 [0194.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20033e0) returned 1 [0194.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cc70) returned 1 [0194.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cc70) returned 1 [0194.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cb30) returned 1 [0194.309] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cb30) returned 1 [0194.309] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509af0) returned 1 [0194.309] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509af0) returned 1 [0194.309] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002af0) returned 1 [0194.309] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002af0) returned 1 [0194.309] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c540) returned 1 [0194.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c540) returned 1 [0194.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d0d0) returned 1 [0194.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d0d0) returned 1 [0194.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50acf0) returned 1 [0194.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50acf0) returned 1 [0194.310] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002150) returned 1 [0194.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002150) returned 1 [0194.311] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50ccc0) returned 1 [0194.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ccc0) returned 1 [0194.311] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c590) returned 1 [0194.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c590) returned 1 [0194.311] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509b80) returned 1 [0194.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509b80) returned 1 [0194.311] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20035f0) returned 1 [0194.312] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20035f0) returned 1 [0194.312] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cd60) returned 1 [0194.312] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cd60) returned 1 [0194.312] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c9a0) returned 1 [0194.312] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c9a0) returned 1 [0194.312] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50aea0) returned 1 [0194.313] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50aea0) returned 1 [0194.313] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001de0) returned 1 [0194.313] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001de0) returned 1 [0194.313] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cf40) returned 1 [0194.313] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cf40) returned 1 [0194.313] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cdb0) returned 1 [0194.314] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cdb0) returned 1 [0194.314] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509dc0) returned 1 [0194.314] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509dc0) returned 1 [0194.314] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003ac0) returned 1 [0194.314] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003ac0) returned 1 [0194.314] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c720) returned 1 [0194.315] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c720) returned 1 [0194.315] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c5e0) returned 1 [0194.315] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c5e0) returned 1 [0194.315] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5091f0) returned 1 [0194.315] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5091f0) returned 1 [0194.315] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001f40) returned 1 [0194.315] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001f40) returned 1 [0194.315] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cef0) returned 1 [0194.316] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cef0) returned 1 [0194.316] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c180) returned 1 [0194.316] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c180) returned 1 [0194.316] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50b050) returned 1 [0194.316] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b050) returned 1 [0194.316] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002780) returned 1 [0194.316] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002780) returned 1 [0194.317] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50cfe0) returned 1 [0194.317] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cfe0) returned 1 [0194.317] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c770) returned 1 [0194.317] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c770) returned 1 [0194.317] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50aab0) returned 1 [0194.317] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50aab0) returned 1 [0194.318] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003120) returned 1 [0194.318] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003120) returned 1 [0194.318] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c810) returned 1 [0194.318] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c810) returned 1 [0194.319] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c7c0) returned 1 [0194.319] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c7c0) returned 1 [0194.319] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509ee0) returned 1 [0194.319] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509ee0) returned 1 [0194.319] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002200) returned 1 [0194.319] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002200) returned 1 [0194.320] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c860) returned 1 [0194.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c860) returned 1 [0194.320] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d030) returned 1 [0194.321] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d030) returned 1 [0194.321] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50aa20) returned 1 [0194.321] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50aa20) returned 1 [0194.321] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20028e0) returned 1 [0194.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20028e0) returned 1 [0194.322] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c9f0) returned 1 [0194.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c9f0) returned 1 [0194.323] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c8b0) returned 1 [0194.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c8b0) returned 1 [0194.323] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a480) returned 1 [0194.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a480) returned 1 [0194.324] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20031d0) returned 1 [0194.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20031d0) returned 1 [0194.324] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004a20) returned 1 [0194.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004a20) returned 1 [0194.324] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50c950) returned 1 [0194.325] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c950) returned 1 [0194.325] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a5a0) returned 1 [0194.325] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a5a0) returned 1 [0194.325] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20036a0) returned 1 [0194.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20036a0) returned 1 [0194.326] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20047f0) returned 1 [0194.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20047f0) returned 1 [0194.326] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004b60) returned 1 [0194.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004b60) returned 1 [0194.327] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50af30) returned 1 [0194.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50af30) returned 1 [0194.327] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20020a0) returned 1 [0194.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20020a0) returned 1 [0194.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004160) returned 1 [0194.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004160) returned 1 [0194.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20045c0) returned 1 [0194.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20045c0) returned 1 [0194.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509280) returned 1 [0194.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509280) returned 1 [0194.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003750) returned 1 [0194.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003750) returned 1 [0194.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004b10) returned 1 [0194.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004b10) returned 1 [0194.330] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004570) returned 1 [0194.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004570) returned 1 [0194.330] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x509f70) returned 1 [0194.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509f70) returned 1 [0194.330] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003490) returned 1 [0194.331] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003490) returned 1 [0194.331] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004610) returned 1 [0194.331] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004610) returned 1 [0194.331] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004bb0) returned 1 [0194.331] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004bb0) returned 1 [0194.331] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a000) returned 1 [0194.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a000) returned 1 [0194.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002410) returned 1 [0194.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002410) returned 1 [0194.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004200) returned 1 [0194.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004200) returned 1 [0194.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20041b0) returned 1 [0194.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20041b0) returned 1 [0194.816] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a510) returned 1 [0194.817] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a510) returned 1 [0194.817] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003960) returned 1 [0194.817] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003960) returned 1 [0194.817] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004840) returned 1 [0194.817] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004840) returned 1 [0194.818] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003f30) returned 1 [0194.818] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003f30) returned 1 [0194.818] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a630) returned 1 [0194.818] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a630) returned 1 [0194.818] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001ff0) returned 1 [0194.819] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001ff0) returned 1 [0194.819] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20046b0) returned 1 [0194.819] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20046b0) returned 1 [0194.819] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004cf0) returned 1 [0194.819] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004cf0) returned 1 [0194.820] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a750) returned 1 [0194.820] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a750) returned 1 [0194.821] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002db0) returned 1 [0194.821] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002db0) returned 1 [0194.821] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004070) returned 1 [0194.821] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004070) returned 1 [0194.821] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20040c0) returned 1 [0194.822] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20040c0) returned 1 [0194.822] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50a870) returned 1 [0194.822] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a870) returned 1 [0194.822] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20022b0) returned 1 [0194.823] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20022b0) returned 1 [0194.823] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004110) returned 1 [0194.823] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004110) returned 1 [0194.823] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004700) returned 1 [0194.823] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004700) returned 1 [0194.824] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5054f0) returned 1 [0194.824] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5054f0) returned 1 [0194.825] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003a10) returned 1 [0194.825] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003a10) returned 1 [0194.825] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004750) returned 1 [0194.825] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004750) returned 1 [0194.826] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004930) returned 1 [0194.826] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004930) returned 1 [0194.826] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005dc0) returned 1 [0194.827] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005dc0) returned 1 [0194.827] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002360) returned 1 [0194.827] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002360) returned 1 [0194.827] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004c50) returned 1 [0194.828] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004c50) returned 1 [0194.828] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004c00) returned 1 [0194.828] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004c00) returned 1 [0194.828] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005af0) returned 1 [0194.828] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005af0) returned 1 [0194.829] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002620) returned 1 [0194.829] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002620) returned 1 [0194.829] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004520) returned 1 [0194.829] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004520) returned 1 [0194.829] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20043e0) returned 1 [0194.829] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20043e0) returned 1 [0194.830] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005280) returned 1 [0194.830] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005280) returned 1 [0194.830] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20024c0) returned 1 [0194.831] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20024c0) returned 1 [0194.831] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004d40) returned 1 [0194.831] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004d40) returned 1 [0194.832] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004ca0) returned 1 [0194.832] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004ca0) returned 1 [0194.832] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005700) returned 1 [0194.832] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005700) returned 1 [0194.832] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003800) returned 1 [0194.832] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003800) returned 1 [0194.833] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20044d0) returned 1 [0194.833] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20044d0) returned 1 [0194.833] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004890) returned 1 [0194.833] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004890) returned 1 [0194.833] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005ca0) returned 1 [0194.833] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005ca0) returned 1 [0194.834] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002570) returned 1 [0194.834] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002570) returned 1 [0194.834] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003e90) returned 1 [0194.834] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003e90) returned 1 [0194.834] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003e40) returned 1 [0194.834] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003e40) returned 1 [0194.835] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004f20) returned 1 [0194.835] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004f20) returned 1 [0194.835] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20038b0) returned 1 [0194.835] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20038b0) returned 1 [0194.836] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003ee0) returned 1 [0194.836] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003ee0) returned 1 [0194.836] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004020) returned 1 [0194.836] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004020) returned 1 [0194.836] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20053a0) returned 1 [0194.837] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20053a0) returned 1 [0194.837] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001c80) returned 1 [0194.837] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001c80) returned 1 [0194.837] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003df0) returned 1 [0194.837] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003df0) returned 1 [0194.837] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004a70) returned 1 [0194.838] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004a70) returned 1 [0194.840] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005d30) returned 1 [0194.840] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005d30) returned 1 [0194.840] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002e60) returned 1 [0194.840] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002e60) returned 1 [0194.840] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004250) returned 1 [0194.841] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004250) returned 1 [0194.841] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003f80) returned 1 [0194.841] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003f80) returned 1 [0194.841] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20061b0) returned 1 [0194.841] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20061b0) returned 1 [0194.841] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20026d0) returned 1 [0194.842] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20026d0) returned 1 [0194.842] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004340) returned 1 [0194.842] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004340) returned 1 [0194.843] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004480) returned 1 [0194.843] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004480) returned 1 [0194.843] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005160) returned 1 [0194.843] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005160) returned 1 [0194.843] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2001bd0) returned 1 [0194.843] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2001bd0) returned 1 [0194.844] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004660) returned 1 [0194.844] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004660) returned 1 [0194.844] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2003fd0) returned 1 [0194.844] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2003fd0) returned 1 [0194.845] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006c60) returned 1 [0194.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006c60) returned 1 [0194.845] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002d00) returned 1 [0194.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002d00) returned 1 [0194.845] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20048e0) returned 1 [0194.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20048e0) returned 1 [0194.846] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20047a0) returned 1 [0194.846] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20047a0) returned 1 [0194.846] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006000) returned 1 [0194.846] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006000) returned 1 [0194.846] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002830) returned 1 [0194.847] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002830) returned 1 [0194.847] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20042f0) returned 1 [0194.847] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20042f0) returned 1 [0194.847] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20042a0) returned 1 [0194.847] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20042a0) returned 1 [0194.848] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006240) returned 1 [0194.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006240) returned 1 [0194.849] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002990) returned 1 [0194.849] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002990) returned 1 [0194.849] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004430) returned 1 [0194.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004430) returned 1 [0194.850] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004980) returned 1 [0194.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004980) returned 1 [0194.851] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20062d0) returned 1 [0194.851] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20062d0) returned 1 [0194.851] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002a40) returned 1 [0194.851] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002a40) returned 1 [0194.851] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20049d0) returned 1 [0194.852] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20049d0) returned 1 [0194.852] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004390) returned 1 [0194.852] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004390) returned 1 [0194.852] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004fb0) returned 1 [0194.853] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004fb0) returned 1 [0194.853] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2002ba0) returned 1 [0194.853] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2002ba0) returned 1 [0194.853] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007df0) returned 1 [0194.853] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007df0) returned 1 [0194.853] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004ac0) returned 1 [0195.519] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004ac0) returned 1 [0195.523] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006360) returned 1 [0195.523] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006360) returned 1 [0195.523] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50da80) returned 1 [0195.524] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50da80) returned 1 [0195.524] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007210) returned 1 [0195.524] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007210) returned 1 [0195.524] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007c10) returned 1 [0195.524] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007c10) returned 1 [0195.524] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20051f0) returned 1 [0195.525] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20051f0) returned 1 [0195.525] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d240) returned 1 [0195.526] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0195.526] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007ee0) returned 1 [0195.526] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007ee0) returned 1 [0195.527] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007bc0) returned 1 [0195.527] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007bc0) returned 1 [0195.528] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005e50) returned 1 [0195.528] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005e50) returned 1 [0195.528] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50dea0) returned 1 [0195.528] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50dea0) returned 1 [0195.528] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007580) returned 1 [0195.529] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007580) returned 1 [0195.529] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007f30) returned 1 [0195.529] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007f30) returned 1 [0195.529] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20065a0) returned 1 [0195.529] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20065a0) returned 1 [0195.530] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d3a0) returned 1 [0195.530] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d3a0) returned 1 [0195.530] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007670) returned 1 [0195.530] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007670) returned 1 [0195.530] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20072b0) returned 1 [0195.530] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20072b0) returned 1 [0195.531] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005670) returned 1 [0195.531] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005670) returned 1 [0195.531] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d190) returned 1 [0195.531] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d190) returned 1 [0195.531] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20074e0) returned 1 [0195.531] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20074e0) returned 1 [0195.532] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20075d0) returned 1 [0195.532] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20075d0) returned 1 [0195.532] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004e00) returned 1 [0195.532] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004e00) returned 1 [0195.532] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d2f0) returned 1 [0195.533] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d2f0) returned 1 [0195.533] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007940) returned 1 [0195.533] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007940) returned 1 [0195.533] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20076c0) returned 1 [0195.533] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20076c0) returned 1 [0195.533] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006a20) returned 1 [0195.534] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006a20) returned 1 [0195.534] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50e000) returned 1 [0195.534] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50e000) returned 1 [0195.534] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20071c0) returned 1 [0195.534] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20071c0) returned 1 [0195.534] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2008070) returned 1 [0195.534] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2008070) returned 1 [0195.535] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006990) returned 1 [0195.535] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006990) returned 1 [0195.535] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d870) returned 1 [0195.535] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d870) returned 1 [0195.535] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006dc0) returned 1 [0195.535] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006dc0) returned 1 [0195.536] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0195.536] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507340 [0195.536] GetComputerNameA (in: lpBuffer=0x507340, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0195.537] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005ee0 [0195.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.537] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0195.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x5073e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0195.537] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0195.537] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0195.537] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0195.538] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005ee0) returned 1 [0195.538] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005ee0) returned 1 [0195.538] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0195.539] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0195.539] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0195.539] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006000 [0195.539] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x280) returned 0x2006dc0 [0195.540] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0195.540] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2006dc0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0195.541] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004e90 [0195.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0195.542] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0195.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x507520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0195.543] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0195.543] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0195.543] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0195.543] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0195.543] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0195.543] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004e90) returned 1 [0195.544] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004e90) returned 1 [0195.544] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2006dc0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0195.544] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005dc0 [0195.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0195.544] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0195.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x5077a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0195.545] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0195.545] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0195.545] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0195.545] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0195.545] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0195.546] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005dc0) returned 1 [0195.546] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005dc0) returned 1 [0195.546] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2006dc0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0195.546] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006750 [0195.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0195.547] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0195.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x507610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0195.547] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0195.547] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0195.548] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0195.548] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0195.548] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0195.548] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006750) returned 1 [0195.548] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006750) returned 1 [0195.548] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2006dc0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0195.548] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005dc0 [0195.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0195.549] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0195.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x507610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0195.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0195.550] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0195.550] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0195.550] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0195.550] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0195.550] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005dc0) returned 1 [0195.551] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005dc0) returned 1 [0195.551] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2006dc0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0195.551] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006990 [0195.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0195.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0195.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x5073e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0195.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0195.552] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0195.552] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0195.552] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0195.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0195.553] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006990) returned 1 [0195.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006990) returned 1 [0195.553] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0195.553] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0195.554] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2006dc0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0195.554] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005310 [0195.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0195.554] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0195.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x5079d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0195.555] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0195.555] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0195.555] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0195.555] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0195.555] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0195.555] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005310) returned 1 [0195.556] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005310) returned 1 [0196.102] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x2006dc0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0196.103] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20061b0 [0196.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0196.103] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0196.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x5079d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0196.105] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0196.105] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0196.105] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0196.105] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0196.106] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0196.106] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20061b0) returned 1 [0196.106] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20061b0) returned 1 [0196.106] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x2006dc0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0196.107] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005af0 [0196.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0196.116] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0196.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x5079d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0196.116] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0196.116] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0196.117] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0196.117] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0196.117] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0196.117] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005af0) returned 1 [0196.117] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005af0) returned 1 [0196.118] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x2006dc0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0196.118] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005dc0 [0196.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.118] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0196.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x5073e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0196.119] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0196.119] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0196.119] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0196.119] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0196.119] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0196.120] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005dc0) returned 1 [0196.120] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005dc0) returned 1 [0196.120] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x2006dc0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0196.120] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005310 [0196.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0196.120] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0196.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x5079d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0196.126] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0196.126] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0196.126] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0196.126] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0196.127] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0196.127] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005310) returned 1 [0196.127] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005310) returned 1 [0196.128] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0196.128] RegCloseKey (hKey=0x1d4) returned 0x0 [0196.129] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2006dc0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0196.129] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006c60 [0196.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0196.129] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0196.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x5073e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0196.130] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0196.130] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0196.131] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0196.131] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0196.131] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0196.131] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006c60) returned 1 [0196.131] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006c60) returned 1 [0196.132] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2006dc0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0196.132] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004f20 [0196.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0196.132] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0196.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x5073e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0196.133] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0196.133] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0196.133] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0196.133] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0196.133] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0196.134] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004f20) returned 1 [0196.134] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004f20) returned 1 [0196.134] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2006dc0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0196.135] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005670 [0196.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.135] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0196.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x507a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0196.136] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0196.136] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0196.136] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0196.136] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0196.136] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0196.137] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005670) returned 1 [0196.137] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005670) returned 1 [0196.137] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2006dc0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0196.137] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005e50 [0196.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.138] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0196.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x5073e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0196.139] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0196.139] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0196.139] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0196.140] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0196.140] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0196.140] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005e50) returned 1 [0196.140] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005e50) returned 1 [0196.140] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2006dc0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0196.140] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20051f0 [0196.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0196.141] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0196.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x507bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0196.141] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0196.141] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0196.142] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0196.142] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0196.142] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0196.142] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20051f0) returned 1 [0196.142] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20051f0) returned 1 [0196.143] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2006dc0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0196.143] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005550 [0196.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0196.143] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0196.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x5073e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0196.144] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0196.144] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0196.144] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0196.144] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0196.145] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0196.145] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005550) returned 1 [0196.145] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005550) returned 1 [0196.146] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x2006dc0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0196.146] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006870 [0196.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0196.146] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0196.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x5079d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0196.147] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0196.147] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0196.147] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0196.147] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0196.147] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0196.148] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006870) returned 1 [0196.148] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006870) returned 1 [0196.148] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x2006dc0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0196.148] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005f70 [0196.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0196.149] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0196.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x506da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0196.149] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0196.673] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0196.673] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0196.673] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0196.673] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0196.673] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005f70) returned 1 [0196.673] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005f70) returned 1 [0196.674] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x2006dc0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0196.674] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005310 [0196.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0196.674] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0196.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x506df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0196.674] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0196.674] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0196.675] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0196.675] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0196.675] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0196.676] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005310) returned 1 [0196.676] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005310) returned 1 [0196.676] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x2006dc0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0196.676] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005f70 [0196.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0196.677] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0196.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x507610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0196.677] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0196.677] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0196.677] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0196.678] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0196.678] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0196.679] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005f70) returned 1 [0196.679] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005f70) returned 1 [0196.679] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x2006dc0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0196.679] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005f70 [0196.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0196.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0196.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x507520, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0196.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0196.680] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0196.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0196.681] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0196.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0196.681] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005f70) returned 1 [0196.682] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005f70) returned 1 [0196.682] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x2006dc0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0196.682] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006360 [0196.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0196.682] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0196.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x506df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0196.683] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0196.683] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0196.683] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0196.683] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0196.683] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0196.684] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006360) returned 1 [0196.684] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006360) returned 1 [0196.684] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x2006dc0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0196.684] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20053a0 [0196.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0196.685] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0196.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x5073e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0196.685] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0196.685] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0196.685] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0196.685] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0196.686] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0196.686] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20053a0) returned 1 [0196.686] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20053a0) returned 1 [0196.686] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x2006dc0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0196.686] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006360 [0196.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0196.687] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0196.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x5079d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0196.687] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0196.687] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0196.687] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0196.687] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0196.688] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0196.688] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006360) returned 1 [0196.688] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006360) returned 1 [0196.688] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x2006dc0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0196.688] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006b40 [0196.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.689] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0196.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x507570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0196.689] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0196.689] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0196.689] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0196.690] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0196.690] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0196.690] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006b40) returned 1 [0196.690] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006b40) returned 1 [0196.690] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x2006dc0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0196.691] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005040 [0196.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0196.691] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0196.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x5073e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0196.691] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0196.692] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0196.692] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0196.692] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0196.692] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0196.692] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005040) returned 1 [0196.693] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005040) returned 1 [0196.693] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x2006dc0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0196.693] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006480 [0196.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0196.696] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0196.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x5077a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0196.697] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0196.698] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0196.698] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0196.698] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0196.698] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0196.699] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006480) returned 1 [0196.699] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006480) returned 1 [0196.699] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x2006dc0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0196.700] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005dc0 [0196.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0196.700] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0196.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x5077a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0196.701] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0196.701] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0196.701] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0196.702] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0196.702] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0196.702] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005dc0) returned 1 [0196.702] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005dc0) returned 1 [0196.703] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x2006dc0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0196.703] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006480 [0196.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0196.703] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0196.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x5073e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0196.704] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0196.704] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0196.704] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0196.705] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0196.705] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0196.705] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006480) returned 1 [0196.705] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006480) returned 1 [0196.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x2006dc0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0196.706] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005820 [0196.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0196.707] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0196.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x5073e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0196.707] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0196.708] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0196.708] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0196.708] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0196.708] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0196.709] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005820) returned 1 [0196.709] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005820) returned 1 [0196.709] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x2006dc0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0196.710] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006ab0 [0196.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0196.710] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0196.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x506da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0196.711] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.236] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0197.236] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0197.237] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.237] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.237] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006ab0) returned 1 [0197.237] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006ab0) returned 1 [0197.237] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x2006dc0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0197.238] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005820 [0197.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0197.238] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x5073e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0197.238] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0197.238] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.239] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.239] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0197.239] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0197.239] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005820) returned 1 [0197.239] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005820) returned 1 [0197.239] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x2006dc0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0197.240] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20059d0 [0197.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0197.240] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x5073e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0197.240] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0197.241] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.241] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.241] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0197.241] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0197.241] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20059d0) returned 1 [0197.241] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20059d0) returned 1 [0197.241] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x2006dc0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0197.242] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005310 [0197.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.242] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x5073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0197.242] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0197.243] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.243] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.243] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0197.243] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0197.243] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005310) returned 1 [0197.244] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005310) returned 1 [0197.244] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x2006dc0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0197.244] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005700 [0197.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.245] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0197.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x507ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0197.245] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0197.245] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0197.245] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0197.245] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0197.246] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0197.246] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005700) returned 1 [0197.246] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005700) returned 1 [0197.246] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x2006dc0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0197.246] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20065a0 [0197.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0197.247] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0197.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x506da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0197.247] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.247] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0197.248] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0197.248] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.248] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.248] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20065a0) returned 1 [0197.248] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20065a0) returned 1 [0197.248] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x2006dc0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0197.249] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005790 [0197.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0197.249] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x5073e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0197.249] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0197.250] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.250] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.250] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0197.250] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0197.250] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005790) returned 1 [0197.250] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005790) returned 1 [0197.250] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x2006dc0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0197.251] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005b80 [0197.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.251] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x5073e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0197.251] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0197.252] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.252] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.252] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0197.252] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0197.252] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005b80) returned 1 [0197.253] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005b80) returned 1 [0197.253] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x2006dc0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0197.253] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006480 [0197.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0197.253] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0197.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x507610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0197.254] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0197.254] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0197.254] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0197.254] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0197.254] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0197.255] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006480) returned 1 [0197.255] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006480) returned 1 [0197.255] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x2006dc0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0197.255] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004f20 [0197.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.256] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0197.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x506da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0197.256] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.256] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0197.256] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0197.256] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.256] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.256] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004f20) returned 1 [0197.256] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004f20) returned 1 [0197.257] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x2006dc0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0197.257] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20061b0 [0197.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0197.257] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x5073e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0197.257] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0197.257] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.257] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.258] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0197.258] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0197.258] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20061b0) returned 1 [0197.258] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20061b0) returned 1 [0197.258] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x2006dc0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0197.258] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20053a0 [0197.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0197.258] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x5073e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0197.259] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0197.259] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.259] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.259] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0197.259] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0197.259] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20053a0) returned 1 [0197.259] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20053a0) returned 1 [0197.259] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x2006dc0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0197.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005790 [0197.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0197.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0197.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x5079d0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0197.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0197.260] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0197.260] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0197.261] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0197.261] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0197.261] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005790) returned 1 [0197.261] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005790) returned 1 [0197.261] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x2006dc0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0197.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005f70 [0197.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0197.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x5073e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0197.263] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0197.263] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.263] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.263] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0197.264] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0197.264] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005f70) returned 1 [0197.264] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005f70) returned 1 [0197.264] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x2006dc0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0197.264] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006bd0 [0197.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0197.265] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0197.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x507ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0197.265] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0197.265] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0197.265] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0197.265] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0197.265] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0197.266] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006bd0) returned 1 [0197.266] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006bd0) returned 1 [0197.266] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x2006dc0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0197.266] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005160 [0197.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0197.267] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0197.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x506da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0197.267] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0197.267] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0197.268] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0197.268] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0197.268] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0197.268] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005160) returned 1 [0197.269] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005160) returned 1 [0197.269] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x2006dc0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0197.269] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006870 [0197.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.269] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0197.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x506da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0197.270] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.270] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0197.270] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0197.271] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.271] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.837] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006870) returned 1 [0197.837] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006870) returned 1 [0197.837] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x2006dc0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0197.837] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006480 [0197.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.838] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0197.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x506c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0197.838] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0197.838] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0197.838] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0197.839] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0197.839] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0197.839] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006480) returned 1 [0197.839] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006480) returned 1 [0197.840] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x2006dc0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0197.840] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005160 [0197.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.840] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x5073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0197.840] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0197.841] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.841] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.841] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0197.841] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0197.841] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005160) returned 1 [0197.841] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005160) returned 1 [0197.842] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x2006dc0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0197.842] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005310 [0197.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.842] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0197.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x507610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0197.843] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0197.843] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0197.843] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0197.843] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0197.843] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0197.843] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005310) returned 1 [0197.844] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005310) returned 1 [0197.844] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x2006dc0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0197.844] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005310 [0197.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0197.844] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0197.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x507bb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0197.844] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0197.845] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0197.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0197.845] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0197.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0197.845] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005310) returned 1 [0197.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005310) returned 1 [0197.845] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x2006dc0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0197.845] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20055e0 [0197.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.846] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x5073e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0197.847] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0197.847] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.847] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.847] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0197.847] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0197.847] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20055e0) returned 1 [0197.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20055e0) returned 1 [0197.848] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x2006dc0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0197.848] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004fb0 [0197.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0197.848] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0197.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x5079d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0197.849] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0197.849] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0197.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0197.850] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0197.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0197.850] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004fb0) returned 1 [0197.851] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004fb0) returned 1 [0197.851] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x2006dc0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0197.851] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005550 [0197.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0197.851] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x5073e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0197.852] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0197.852] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.852] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.852] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0197.853] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0197.853] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005550) returned 1 [0197.853] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005550) returned 1 [0197.853] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x2006dc0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0197.854] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20050d0 [0197.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0197.854] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0197.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x506df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0197.855] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0197.855] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0197.855] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0197.856] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0197.856] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0197.856] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20050d0) returned 1 [0197.856] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20050d0) returned 1 [0197.856] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x2006dc0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0197.856] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006240 [0197.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0197.857] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0197.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x507a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0197.858] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0197.858] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0197.858] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0197.859] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0197.859] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0197.859] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006240) returned 1 [0197.860] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006240) returned 1 [0197.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x2006dc0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0197.860] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005d30 [0197.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0197.861] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0197.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x507610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0197.861] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0197.861] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0197.862] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0197.862] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0197.862] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0197.862] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005d30) returned 1 [0197.862] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005d30) returned 1 [0197.862] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x2006dc0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0197.863] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20065a0 [0197.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0197.863] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0197.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x5076b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0197.863] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.863] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0197.864] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0197.864] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.864] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.864] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20065a0) returned 1 [0197.864] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20065a0) returned 1 [0197.865] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x2006dc0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0197.865] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004f20 [0197.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.866] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x5073e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0197.866] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0197.866] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.866] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.866] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0197.867] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0197.867] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004f20) returned 1 [0197.867] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004f20) returned 1 [0197.867] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x2006dc0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0197.868] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006870 [0197.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0197.868] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x5073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0197.869] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0197.869] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0197.869] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0197.870] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0197.870] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0197.870] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006870) returned 1 [0197.871] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006870) returned 1 [0197.871] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x2006dc0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0197.871] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006510 [0197.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0197.872] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0197.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x5073e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0198.430] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0198.430] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0198.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0198.430] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0198.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0198.430] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006510) returned 1 [0198.431] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006510) returned 1 [0198.431] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x2006dc0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0198.434] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004fb0 [0198.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0198.435] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0198.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x507520, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0198.436] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0198.436] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0198.436] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0198.436] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0198.436] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0198.437] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004fb0) returned 1 [0198.437] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004fb0) returned 1 [0198.437] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x2006dc0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0198.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20058b0 [0198.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.439] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0198.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x5073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0198.439] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0198.439] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0198.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0198.440] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0198.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0198.441] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20058b0) returned 1 [0198.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20058b0) returned 1 [0198.441] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x2006dc0, cchName=0x104 | out: lpName="F12") returned 0x0 [0198.441] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005f70 [0198.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0198.442] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0198.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x5077f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0198.442] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0198.442] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0198.443] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0198.443] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0198.443] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0198.443] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005f70) returned 1 [0198.443] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005f70) returned 1 [0198.443] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x2006dc0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0198.444] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20061b0 [0198.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0198.444] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0198.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x507ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0198.445] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0198.445] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0198.445] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0198.446] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0198.446] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0198.446] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20061b0) returned 1 [0198.447] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20061b0) returned 1 [0198.447] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x2006dc0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0198.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005ee0 [0198.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0198.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0198.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x5073e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0198.448] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0198.448] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0198.448] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0198.448] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0198.449] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0198.449] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005ee0) returned 1 [0198.449] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005ee0) returned 1 [0198.449] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x2006dc0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0198.449] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004f20 [0198.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0198.450] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0198.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x506df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0198.450] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0198.450] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0198.450] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0198.451] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0198.451] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0198.451] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004f20) returned 1 [0198.451] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004f20) returned 1 [0198.451] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x2006dc0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0198.451] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004fb0 [0198.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0198.452] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0198.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x506da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0198.452] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0198.452] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0198.453] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0198.453] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0198.453] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0198.454] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004fb0) returned 1 [0198.454] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004fb0) returned 1 [0198.454] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x2006dc0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0198.454] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004fb0 [0198.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0198.455] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0198.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x507a20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0198.455] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0198.455] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0198.455] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0198.455] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0198.456] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0198.456] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004fb0) returned 1 [0198.456] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004fb0) returned 1 [0198.456] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x2006dc0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0198.457] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006360 [0198.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0198.457] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0198.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x507a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0198.458] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0198.458] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0198.458] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0198.458] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0198.459] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0198.459] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006360) returned 1 [0198.459] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006360) returned 1 [0198.459] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x2006dc0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0198.460] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006ab0 [0198.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0198.460] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0198.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x507bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0198.461] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0198.461] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0198.461] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0198.461] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0198.462] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0198.462] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006ab0) returned 1 [0198.462] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006ab0) returned 1 [0198.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x2006dc0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0198.463] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20065a0 [0198.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0198.463] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0198.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x507a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0198.464] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0198.464] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0198.464] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0198.464] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0198.465] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0198.465] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20065a0) returned 1 [0198.465] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20065a0) returned 1 [0198.465] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x2006dc0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0198.466] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006240 [0198.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0198.466] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0198.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x5073e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0198.467] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0198.467] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0198.467] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.081] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0199.081] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0199.081] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006240) returned 1 [0199.081] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006240) returned 1 [0199.082] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x2006dc0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0199.082] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004e00 [0199.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.082] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x5073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0199.083] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0199.083] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.083] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.084] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0199.084] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0199.084] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004e00) returned 1 [0199.084] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004e00) returned 1 [0199.084] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x2006dc0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0199.085] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20058b0 [0199.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0199.085] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0199.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x506df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0199.085] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0199.085] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0199.086] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0199.086] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0199.086] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0199.086] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20058b0) returned 1 [0199.086] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20058b0) returned 1 [0199.087] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x2006dc0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0199.087] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20059d0 [0199.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.087] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0199.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x507bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0199.088] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0199.088] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0199.088] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0199.088] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0199.088] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0199.089] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20059d0) returned 1 [0199.089] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20059d0) returned 1 [0199.089] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x2006dc0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0199.089] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005700 [0199.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.090] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x5073e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0199.090] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0199.090] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.090] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.091] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0199.091] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0199.091] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005700) returned 1 [0199.091] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005700) returned 1 [0199.092] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x2006dc0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0199.092] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006090 [0199.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.092] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0199.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x5076b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0199.093] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507840 [0199.093] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0199.093] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0199.093] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507840) returned 1 [0199.094] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507840) returned 1 [0199.094] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006090) returned 1 [0199.094] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006090) returned 1 [0199.094] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x2006dc0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0199.094] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006990 [0199.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.095] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x5073e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0199.095] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0199.095] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.096] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.096] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0199.096] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0199.096] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006990) returned 1 [0199.097] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006990) returned 1 [0199.097] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x2006dc0, cchName=0x104 | out: lpName="IME") returned 0x0 [0199.097] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20050d0 [0199.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.098] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x5073e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0199.098] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0199.099] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.099] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.099] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0199.100] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0199.100] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20050d0) returned 1 [0199.100] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20050d0) returned 1 [0199.100] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x2006dc0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0199.100] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005700 [0199.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.101] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0199.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x5079d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0199.101] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0199.101] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0199.102] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0199.102] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0199.102] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0199.102] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005700) returned 1 [0199.102] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005700) returned 1 [0199.103] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x2006dc0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0199.103] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004fb0 [0199.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.103] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0199.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x5077f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0199.104] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.104] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0199.104] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0199.104] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.104] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.105] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004fb0) returned 1 [0199.105] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004fb0) returned 1 [0199.105] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x2006dc0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0199.105] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005af0 [0199.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.106] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507840 [0199.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x507840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0199.106] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.106] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507840) returned 1 [0199.106] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507840) returned 1 [0199.107] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.107] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.107] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005af0) returned 1 [0199.107] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005af0) returned 1 [0199.107] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x2006dc0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0199.107] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20058b0 [0199.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.108] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0199.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x507520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0199.108] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.108] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0199.108] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0199.109] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.109] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.109] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20058b0) returned 1 [0199.109] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20058b0) returned 1 [0199.110] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x2006dc0, cchName=0x104 | out: lpName="Input") returned 0x0 [0199.110] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006360 [0199.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.110] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0199.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x5076b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0199.111] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0199.111] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0199.111] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0199.111] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0199.111] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0199.112] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006360) returned 1 [0199.112] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006360) returned 1 [0199.112] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x2006dc0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0199.112] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006cf0 [0199.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.113] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0199.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x506da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0199.113] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0199.113] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0199.113] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0199.114] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0199.114] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0199.114] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006cf0) returned 1 [0199.114] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006cf0) returned 1 [0199.114] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x2006dc0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0199.114] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20061b0 [0199.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0199.673] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0199.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x507520, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0199.674] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0199.674] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0199.674] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0199.674] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0199.674] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0199.675] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20061b0) returned 1 [0199.675] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20061b0) returned 1 [0199.675] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x2006dc0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0199.675] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005280 [0199.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0199.675] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0199.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x5079d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0199.676] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0199.676] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0199.676] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0199.676] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0199.676] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0199.676] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005280) returned 1 [0199.677] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005280) returned 1 [0199.677] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x2006dc0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0199.677] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20051f0 [0199.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0199.677] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0199.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x507520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0199.678] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0199.678] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0199.678] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0199.679] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0199.679] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0199.679] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20051f0) returned 1 [0199.679] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20051f0) returned 1 [0199.679] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x2006dc0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0199.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20066c0 [0199.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0199.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x507a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0199.680] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.680] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0199.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0199.681] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.681] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20066c0) returned 1 [0199.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20066c0) returned 1 [0199.681] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x2006dc0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0199.682] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20053a0 [0199.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0199.682] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x5073e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0199.683] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0199.683] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.683] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.683] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0199.683] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0199.684] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20053a0) returned 1 [0199.684] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20053a0) returned 1 [0199.684] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x2006dc0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0199.684] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006990 [0199.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.684] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0199.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x5076b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0199.685] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0199.685] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0199.685] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0199.685] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0199.685] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0199.686] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006990) returned 1 [0199.686] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006990) returned 1 [0199.686] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x2006dc0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0199.686] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006240 [0199.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0199.686] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x5073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0199.687] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0199.687] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.687] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.688] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0199.688] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0199.688] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006240) returned 1 [0199.688] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006240) returned 1 [0199.688] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x2006dc0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0199.689] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20066c0 [0199.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0199.689] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0199.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x507520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0199.690] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.690] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0199.690] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0199.690] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.690] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.690] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20066c0) returned 1 [0199.691] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20066c0) returned 1 [0199.691] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x2006dc0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0199.691] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005310 [0199.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0199.691] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x5073e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0199.692] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0199.692] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.693] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.693] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0199.693] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0199.693] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005310) returned 1 [0199.693] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005310) returned 1 [0199.693] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x2006dc0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0199.693] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20066c0 [0199.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0199.694] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0199.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x507bb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0199.694] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.694] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0199.694] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0199.695] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.695] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.695] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20066c0) returned 1 [0199.695] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20066c0) returned 1 [0199.695] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x2006dc0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0199.696] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006870 [0199.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0199.696] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0199.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x506da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0199.696] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.697] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0199.697] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0199.697] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.698] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.698] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006870) returned 1 [0199.698] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006870) returned 1 [0199.698] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x2006dc0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0199.699] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005430 [0199.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0199.700] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x5073e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0199.700] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0199.700] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.700] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.701] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0199.701] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0199.701] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005430) returned 1 [0199.701] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005430) returned 1 [0199.702] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x2006dc0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0199.702] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006a20 [0199.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0199.702] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0199.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x507520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0199.703] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.703] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0199.703] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0199.703] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.704] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.704] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006a20) returned 1 [0199.704] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006a20) returned 1 [0199.704] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x2006dc0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0199.704] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006990 [0199.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0199.705] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x5073e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0199.705] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0199.705] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.705] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.705] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0199.706] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0199.706] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006990) returned 1 [0199.706] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006990) returned 1 [0199.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x2006dc0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0199.706] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006bd0 [0199.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.707] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0199.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x5073e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0199.707] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0199.707] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0199.707] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0199.708] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0199.708] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0199.708] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006bd0) returned 1 [0199.708] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006bd0) returned 1 [0199.708] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x2006dc0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0199.708] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005e50 [0199.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0199.708] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0199.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x5079d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0199.709] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0199.709] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0199.709] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0199.709] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0199.709] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0199.710] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005e50) returned 1 [0199.710] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005e50) returned 1 [0200.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x2006dc0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0200.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004fb0 [0200.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0200.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0200.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x507520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0200.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0200.624] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0200.624] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0200.624] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0200.624] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0200.625] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004fb0) returned 1 [0200.625] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004fb0) returned 1 [0200.625] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x2006dc0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0200.625] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20062d0 [0200.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0200.626] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0200.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x5073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0200.627] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0200.627] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0200.627] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0200.627] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0200.628] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0200.628] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20062d0) returned 1 [0200.628] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20062d0) returned 1 [0200.628] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x2006dc0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0200.629] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006b40 [0200.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0200.629] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0200.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x507520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0200.629] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0200.630] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0200.630] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0200.630] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0200.630] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0200.630] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006b40) returned 1 [0200.630] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006b40) returned 1 [0200.631] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x2006dc0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0200.631] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006c60 [0200.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0200.631] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0200.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x507520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0200.632] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0200.632] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0200.632] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0200.632] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0200.633] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0200.633] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006c60) returned 1 [0200.633] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006c60) returned 1 [0200.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x2006dc0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0200.633] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006510 [0200.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0200.634] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0200.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x5077a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0200.634] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0200.635] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0200.635] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0200.635] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0200.635] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0200.635] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006510) returned 1 [0200.636] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006510) returned 1 [0200.636] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x2006dc0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0200.636] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006990 [0200.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0200.637] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0200.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x5073e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0200.637] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0200.638] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0200.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0200.638] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0200.638] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0200.639] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006990) returned 1 [0200.639] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006990) returned 1 [0200.639] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x2006dc0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0200.640] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20061b0 [0200.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0200.640] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0200.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x5076b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0200.641] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0200.641] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0200.641] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0200.641] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0200.642] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0200.642] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20061b0) returned 1 [0200.642] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20061b0) returned 1 [0200.642] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x2006dc0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0200.643] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006b40 [0200.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0200.643] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0200.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x507ac0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0200.644] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0200.644] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0200.645] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0200.646] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0200.646] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0200.646] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006b40) returned 1 [0200.646] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006b40) returned 1 [0200.647] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x2006dc0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0200.647] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005430 [0200.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0200.647] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0200.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x506da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0200.648] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0200.648] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0200.648] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0200.648] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0200.649] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0200.649] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005430) returned 1 [0200.649] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005430) returned 1 [0200.650] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x2006dc0, cchName=0x104 | out: lpName="Network") returned 0x0 [0200.650] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005700 [0200.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0200.650] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0200.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x5077a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0200.651] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0200.651] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0200.651] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0200.651] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0200.651] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0200.652] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005700) returned 1 [0200.652] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005700) returned 1 [0200.652] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x2006dc0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0200.652] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005160 [0200.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0200.653] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0200.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x507520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0200.653] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0200.653] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0200.653] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0200.654] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0200.654] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0200.654] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005160) returned 1 [0200.654] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005160) returned 1 [0200.655] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x2006dc0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0200.655] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006090 [0200.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0200.655] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0200.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x5077a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0200.656] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0200.656] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0200.656] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0200.657] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0200.657] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0200.657] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006090) returned 1 [0200.657] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006090) returned 1 [0201.257] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x2006dc0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0201.258] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006750 [0201.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.258] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x5073e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0201.259] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0201.259] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.259] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.259] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0201.260] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0201.260] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006750) returned 1 [0201.260] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006750) returned 1 [0201.260] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x2006dc0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0201.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006990 [0201.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0201.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x507a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0201.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0201.261] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0201.262] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0201.262] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0201.262] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0201.262] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006990) returned 1 [0201.262] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006990) returned 1 [0201.262] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x2006dc0, cchName=0x104 | out: lpName="Office") returned 0x0 [0201.263] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005280 [0201.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.263] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x5073e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0201.263] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0201.263] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.263] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.263] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0201.264] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0201.264] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005280) returned 1 [0201.264] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005280) returned 1 [0201.264] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x2006dc0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0201.264] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005280 [0201.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.265] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x5073e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0201.265] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0201.265] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.265] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.265] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0201.265] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0201.266] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005280) returned 1 [0201.266] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005280) returned 1 [0201.266] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x2006dc0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0201.266] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005af0 [0201.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.266] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x5073e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0201.267] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0201.267] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.267] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.267] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0201.267] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0201.267] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005af0) returned 1 [0201.268] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005af0) returned 1 [0201.268] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x2006dc0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0201.268] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006750 [0201.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.269] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x5073e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0201.269] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0201.269] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.269] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.269] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0201.270] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0201.270] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006750) returned 1 [0201.270] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006750) returned 1 [0201.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x2006dc0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0201.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006cf0 [0201.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507840 [0201.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x507840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0201.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0201.271] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507840) returned 1 [0201.272] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507840) returned 1 [0201.272] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0201.272] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0201.272] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006cf0) returned 1 [0201.272] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006cf0) returned 1 [0201.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x2006dc0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0201.272] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005940 [0201.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.273] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x5073e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0201.273] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0201.273] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.273] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.273] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0201.274] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0201.274] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005940) returned 1 [0201.274] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005940) returned 1 [0201.274] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x2006dc0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0201.274] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006360 [0201.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.275] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x5073e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0201.275] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0201.275] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.275] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.275] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0201.275] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0201.275] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006360) returned 1 [0201.276] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006360) returned 1 [0201.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x2006dc0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0201.276] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004fb0 [0201.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.276] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0201.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x5077a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0201.277] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0201.277] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0201.277] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0201.277] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0201.277] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0201.277] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004fb0) returned 1 [0201.278] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004fb0) returned 1 [0201.279] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x2006dc0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0201.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004f20 [0201.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0201.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x506da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0201.280] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0201.280] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0201.280] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0201.280] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0201.281] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0201.281] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004f20) returned 1 [0201.281] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004f20) returned 1 [0201.282] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x2006dc0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0201.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20051f0 [0201.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0201.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0201.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x5076b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0201.283] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.283] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0201.283] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0201.283] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.283] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.283] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20051f0) returned 1 [0201.284] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20051f0) returned 1 [0201.284] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x2006dc0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0201.284] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004f20 [0201.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0201.285] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x5073e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0201.285] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0201.286] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.286] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.286] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0201.287] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0201.287] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004f20) returned 1 [0201.287] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004f20) returned 1 [0201.287] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x2006dc0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0201.287] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004f20 [0201.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0201.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x5073e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0201.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0201.288] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.289] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.289] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0201.289] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0201.289] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004f20) returned 1 [0201.289] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004f20) returned 1 [0201.290] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x2006dc0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0201.290] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20067e0 [0201.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.290] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0201.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x507520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0201.291] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.291] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0201.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0201.291] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.292] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.292] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20067e0) returned 1 [0201.292] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20067e0) returned 1 [0201.767] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x2006dc0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0201.767] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006750 [0201.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.767] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0201.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x507bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0201.768] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0201.768] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0201.768] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0201.768] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0201.768] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0201.768] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006750) returned 1 [0201.769] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006750) returned 1 [0201.769] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x2006dc0, cchName=0x104 | out: lpName="Print") returned 0x0 [0201.769] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005ee0 [0201.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.769] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0201.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x506df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0201.770] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0201.770] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0201.770] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0201.770] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0201.770] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0201.770] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005ee0) returned 1 [0201.771] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005ee0) returned 1 [0201.771] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x2006dc0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0201.771] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20061b0 [0201.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.772] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0201.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x5079d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0201.772] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0201.773] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0201.773] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0201.773] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0201.773] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0201.774] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20061b0) returned 1 [0201.774] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20061b0) returned 1 [0201.774] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x2006dc0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0201.774] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005a60 [0201.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.775] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0201.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x5077a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0201.775] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0201.776] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0201.776] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0201.776] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0201.776] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0201.777] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005a60) returned 1 [0201.777] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005a60) returned 1 [0201.777] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x2006dc0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0201.777] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20067e0 [0201.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0201.779] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0201.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x506df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0201.779] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.779] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0201.779] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0201.780] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.780] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.780] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20067e0) returned 1 [0201.780] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20067e0) returned 1 [0201.780] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x2006dc0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0201.780] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20054c0 [0201.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.781] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x5073e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0201.781] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0201.782] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.782] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.782] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0201.782] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0201.782] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20054c0) returned 1 [0201.783] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20054c0) returned 1 [0201.783] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x2006dc0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0201.783] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005dc0 [0201.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0201.784] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x5073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0201.785] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0201.785] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.786] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.786] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0201.786] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0201.786] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005dc0) returned 1 [0201.786] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005dc0) returned 1 [0201.786] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x2006dc0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0201.787] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006b40 [0201.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0201.787] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x5073e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0201.787] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0201.787] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.787] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.788] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0201.788] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0201.788] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006b40) returned 1 [0201.788] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006b40) returned 1 [0201.788] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x2006dc0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0201.788] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006480 [0201.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.789] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0201.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x506da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0201.789] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0201.789] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0201.789] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0201.790] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0201.790] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0201.790] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006480) returned 1 [0201.790] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006480) returned 1 [0201.790] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x2006dc0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0201.790] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006090 [0201.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0201.791] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x5073e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0201.791] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0201.792] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.792] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.792] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0201.792] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0201.792] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006090) returned 1 [0201.792] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006090) returned 1 [0201.793] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x2006dc0, cchName=0x104 | out: lpName="Router") returned 0x0 [0201.793] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005790 [0201.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.793] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0201.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x506da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0201.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0201.794] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0201.794] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0201.794] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0201.794] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0201.794] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005790) returned 1 [0201.795] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005790) returned 1 [0201.795] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x2006dc0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0201.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006a20 [0201.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0201.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x5076b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0201.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0201.796] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0201.796] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0201.796] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0201.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0201.797] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006a20) returned 1 [0201.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006a20) returned 1 [0201.797] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x2006dc0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0201.797] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20063f0 [0201.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.797] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0201.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x5073e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0201.798] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0201.798] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0201.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0201.798] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0201.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0201.799] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20063f0) returned 1 [0201.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20063f0) returned 1 [0201.799] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x2006dc0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0201.799] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004f20 [0201.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0201.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x5077f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0201.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0201.800] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0201.800] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0201.800] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0201.801] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0201.801] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004f20) returned 1 [0201.801] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004f20) returned 1 [0201.801] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x2006dc0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0201.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20058b0 [0201.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0201.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x506da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0202.299] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.300] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0202.300] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0202.300] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.300] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.300] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20058b0) returned 1 [0202.301] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20058b0) returned 1 [0202.301] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x2006dc0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0202.301] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006510 [0202.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0202.302] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0202.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x5079d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0202.302] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.303] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0202.303] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0202.303] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.303] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.303] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006510) returned 1 [0202.304] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006510) returned 1 [0202.304] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x2006dc0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0202.304] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005790 [0202.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0202.304] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0202.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x5077f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0202.305] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.305] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0202.305] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0202.305] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.305] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.306] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005790) returned 1 [0202.306] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005790) returned 1 [0202.306] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x2006dc0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0202.306] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006480 [0202.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0202.307] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0202.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x506da0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0202.308] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0202.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0202.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0202.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0202.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0202.308] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006480) returned 1 [0202.309] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006480) returned 1 [0202.309] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x2006dc0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0202.309] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006c60 [0202.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.310] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x5073e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0202.311] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0202.311] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.311] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0202.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0202.312] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006c60) returned 1 [0202.312] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006c60) returned 1 [0202.312] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x2006dc0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0202.312] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006870 [0202.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0202.313] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0202.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x507520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0202.313] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0202.313] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0202.314] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0202.314] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0202.314] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0202.314] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006870) returned 1 [0202.314] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006870) returned 1 [0202.315] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x2006dc0, cchName=0x104 | out: lpName="Software") returned 0x0 [0202.315] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005b80 [0202.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0202.315] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0202.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x507610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0202.316] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0202.316] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0202.316] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0202.316] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0202.317] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0202.317] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005b80) returned 1 [0202.318] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005b80) returned 1 [0202.318] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x2006dc0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0202.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006750 [0202.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0202.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0202.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x507520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0202.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.320] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0202.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0202.320] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.321] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006750) returned 1 [0202.321] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006750) returned 1 [0202.321] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x2006dc0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0202.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20067e0 [0202.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0202.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0202.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x506da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0202.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0202.323] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0202.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0202.323] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0202.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0202.324] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20067e0) returned 1 [0202.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20067e0) returned 1 [0202.324] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x2006dc0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0202.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20063f0 [0202.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0202.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0202.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x506da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0202.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0202.325] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0202.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0202.326] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0202.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0202.326] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20063f0) returned 1 [0202.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20063f0) returned 1 [0202.327] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x2006dc0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0202.327] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006090 [0202.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0202.328] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0202.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x506da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0202.328] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0202.328] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0202.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0202.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0202.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0202.329] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006090) returned 1 [0202.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006090) returned 1 [0202.330] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x2006dc0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0202.330] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005e50 [0202.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0202.331] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0202.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x5077a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0202.331] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0202.331] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0202.331] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0202.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0202.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0202.332] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005e50) returned 1 [0202.332] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005e50) returned 1 [0202.333] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x2006dc0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0202.333] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004e00 [0202.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0202.333] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0202.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x507ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0202.334] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0202.334] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0202.334] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0202.334] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0202.334] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0202.334] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004e00) returned 1 [0202.335] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004e00) returned 1 [0202.874] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x2006dc0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0202.874] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005310 [0202.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0202.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0202.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x5077f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0202.875] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0202.875] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0202.875] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0202.875] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0202.876] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0202.876] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005310) returned 1 [0202.876] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005310) returned 1 [0202.876] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x2006dc0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0202.876] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005700 [0202.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0202.877] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0202.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x5076b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0202.878] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.878] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0202.878] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0202.878] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.878] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.879] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005700) returned 1 [0202.879] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005700) returned 1 [0202.879] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x2006dc0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0202.879] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20050d0 [0202.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0202.879] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0202.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x506c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0202.880] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.880] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0202.880] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0202.880] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.881] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.881] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20050d0) returned 1 [0202.881] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20050d0) returned 1 [0202.881] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x2006dc0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0202.882] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005160 [0202.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0202.883] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x5073e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0202.883] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0202.883] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.884] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.884] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0202.884] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0202.884] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005160) returned 1 [0202.884] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005160) returned 1 [0202.885] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x2006dc0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0202.885] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004fb0 [0202.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0202.886] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x5073e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0202.886] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0202.887] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.887] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.887] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0202.887] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0202.887] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004fb0) returned 1 [0202.888] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004fb0) returned 1 [0202.888] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x2006dc0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0202.888] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2004e00 [0202.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0202.888] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x5073e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0202.889] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0202.889] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.889] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.889] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0202.889] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0202.890] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2004e00) returned 1 [0202.890] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2004e00) returned 1 [0202.890] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x2006dc0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0202.890] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005790 [0202.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0202.890] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0202.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x507520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0202.891] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0202.891] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0202.891] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0202.891] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0202.891] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0202.891] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005790) returned 1 [0202.891] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005790) returned 1 [0202.891] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x2006dc0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0202.892] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20066c0 [0202.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.892] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0202.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x5079d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0202.893] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.893] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0202.893] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0202.893] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.893] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.894] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20066c0) returned 1 [0202.894] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20066c0) returned 1 [0202.894] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x2006dc0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0202.894] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005e50 [0202.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.894] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0202.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x506df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0202.895] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.895] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0202.895] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0202.896] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.896] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.896] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005e50) returned 1 [0202.896] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005e50) returned 1 [0202.896] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x2006dc0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0202.896] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005430 [0202.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0202.897] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x5073e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0202.897] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0202.897] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.897] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.897] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0202.898] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0202.898] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005430) returned 1 [0202.898] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005430) returned 1 [0202.898] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x2006dc0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0202.898] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006cf0 [0202.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0202.899] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0202.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x506da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0202.899] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0202.899] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0202.899] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0202.899] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0202.900] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0202.900] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006cf0) returned 1 [0202.900] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006cf0) returned 1 [0202.900] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x2006dc0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0202.900] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20051f0 [0202.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0202.901] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x5073e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0202.901] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507840 [0202.901] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.901] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.901] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507840) returned 1 [0202.902] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507840) returned 1 [0202.902] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20051f0) returned 1 [0202.902] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20051f0) returned 1 [0202.902] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x2006dc0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0202.902] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005a60 [0202.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0202.903] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0202.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x5073e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0202.904] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0202.904] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0202.904] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0202.904] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0202.905] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0202.905] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005a60) returned 1 [0202.905] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005a60) returned 1 [0202.905] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x2006dc0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0202.906] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005c10 [0202.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0202.906] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0202.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x5077a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0202.906] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0202.906] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0202.906] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0202.907] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0202.907] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0202.907] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005c10) returned 1 [0202.907] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005c10) returned 1 [0202.907] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x2006dc0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0202.907] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006090 [0202.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0202.908] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0202.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x507bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0202.908] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0202.908] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0202.909] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0202.909] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0202.909] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0202.909] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006090) returned 1 [0202.909] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006090) returned 1 [0203.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x2006dc0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0203.413] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005f70 [0203.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0203.413] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0203.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x5076b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0203.413] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.414] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0203.414] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0203.414] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0203.414] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0203.414] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005f70) returned 1 [0203.415] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005f70) returned 1 [0203.415] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x2006dc0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0203.415] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006480 [0203.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0203.415] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0203.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x5073e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0203.416] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0203.416] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0203.416] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0203.416] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0203.416] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0203.417] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006480) returned 1 [0203.417] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006480) returned 1 [0203.417] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x2006dc0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0203.417] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006120 [0203.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.418] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0203.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x5073e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0203.418] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.418] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0203.418] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0203.419] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0203.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0203.419] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006120) returned 1 [0203.420] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006120) returned 1 [0203.420] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x2006dc0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0203.420] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20061b0 [0203.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.420] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0203.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x5079d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0203.421] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0203.421] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0203.422] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0203.422] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0203.422] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0203.422] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20061b0) returned 1 [0203.422] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20061b0) returned 1 [0203.422] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x2006dc0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0203.423] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20059d0 [0203.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0203.423] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0203.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x5073e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0203.424] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.424] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0203.424] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0203.424] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0203.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0203.425] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20059d0) returned 1 [0203.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20059d0) returned 1 [0203.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x2006dc0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0203.426] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20066c0 [0203.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.427] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0203.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x5079d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0203.427] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0203.427] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0203.427] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0203.428] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0203.428] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0203.428] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20066c0) returned 1 [0203.428] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20066c0) returned 1 [0203.428] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x2006dc0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0203.429] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20067e0 [0203.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.429] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0203.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x5076b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0203.430] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0203.430] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0203.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0203.430] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0203.431] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0203.431] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20067e0) returned 1 [0203.431] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20067e0) returned 1 [0203.431] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x2006dc0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0203.432] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006750 [0203.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0203.432] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0203.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x5079d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0203.432] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.432] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0203.433] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0203.433] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0203.433] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0203.434] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006750) returned 1 [0203.434] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006750) returned 1 [0203.434] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x2006dc0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0203.434] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20054c0 [0203.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.435] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0203.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x5073e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0203.435] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.435] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0203.435] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0203.436] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0203.436] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0203.436] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20054c0) returned 1 [0203.436] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20054c0) returned 1 [0203.436] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x2006dc0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0203.436] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20066c0 [0203.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0203.437] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0203.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x5079d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0203.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0203.438] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0203.438] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0203.438] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0203.438] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0203.438] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20066c0) returned 1 [0203.439] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20066c0) returned 1 [0203.439] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x2006dc0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0203.439] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005d30 [0203.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.440] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0203.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x5079d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0203.440] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0203.440] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0203.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0203.441] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0203.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0203.441] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005d30) returned 1 [0203.442] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005d30) returned 1 [0203.442] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x2006dc0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0203.442] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20058b0 [0203.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0203.443] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0203.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x5073e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0203.444] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.444] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0203.444] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0203.444] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0203.444] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0203.444] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20058b0) returned 1 [0203.445] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20058b0) returned 1 [0203.445] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x2006dc0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0203.445] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006a20 [0203.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0203.446] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0203.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x507a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0203.446] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.446] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0203.447] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0203.447] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0203.447] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0203.447] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006a20) returned 1 [0203.448] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006a20) returned 1 [0203.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x2006dc0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0203.448] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20053a0 [0203.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0203.909] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0203.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x507a20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0203.909] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0203.909] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0203.910] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0203.911] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0203.911] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0203.911] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20053a0) returned 1 [0203.911] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20053a0) returned 1 [0203.911] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x2006dc0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0203.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006b40 [0203.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.912] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0203.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x507bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0203.912] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0203.912] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0203.912] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0203.912] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0203.912] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0203.912] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006b40) returned 1 [0203.913] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006b40) returned 1 [0203.913] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x2006dc0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0203.913] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005670 [0203.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0203.913] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x507520, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0203.914] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0203.914] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0203.914] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0203.914] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0203.914] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0203.914] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005670) returned 1 [0203.915] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005670) returned 1 [0203.915] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x2006dc0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0203.915] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006900 [0203.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0203.915] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0203.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x506da0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0203.916] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.916] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0203.916] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0203.916] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0203.916] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0203.917] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006900) returned 1 [0203.917] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006900) returned 1 [0203.917] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x2006dc0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0203.917] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20050d0 [0203.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0203.917] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0203.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x5076b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0203.917] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0203.918] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0203.918] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0203.918] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0203.918] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0203.918] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20050d0) returned 1 [0203.918] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20050d0) returned 1 [0203.918] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x2006dc0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0203.918] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2005160 [0203.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0203.919] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0203.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x507ac0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0203.919] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.919] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0203.919] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0203.920] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0203.920] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0203.920] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2005160) returned 1 [0203.920] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2005160) returned 1 [0203.920] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x2006dc0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0203.920] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006120 [0203.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.921] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0203.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x507bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0203.921] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.922] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0203.922] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0203.922] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0203.922] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0203.922] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006120) returned 1 [0203.922] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006120) returned 1 [0203.923] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0203.923] RegCloseKey (hKey=0x1b0) returned 0x0 [0203.923] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2006dc0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0203.923] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006090 [0203.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0203.924] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0203.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x5077f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0203.924] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0203.924] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0203.924] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0203.925] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0203.925] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0203.925] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006090) returned 1 [0203.925] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006090) returned 1 [0203.925] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0203.926] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006dc0) returned 1 [0203.926] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006dc0) returned 1 [0203.926] RegCloseKey (hKey=0x1d4) returned 0x0 [0203.926] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0203.927] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0203.927] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.927] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x508080 [0203.927] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506aa0 [0203.928] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0203.928] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.928] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506820 [0203.928] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0203.928] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.929] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a20 [0203.929] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0203.929] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.929] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506ae0 [0203.929] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507ac0 [0203.929] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.930] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0203.930] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x508080) returned 1 [0203.930] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508080) returned 1 [0203.930] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506840 [0203.930] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0203.931] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.931] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506860 [0203.931] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0203.931] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.931] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a40 [0203.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077a0 [0203.932] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067e0 [0203.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0203.933] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x60) returned 0x506b40 [0203.934] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0203.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0203.934] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a60 [0203.934] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0203.934] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506a80 [0203.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0203.935] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506ac0 [0203.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0203.936] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506900 [0203.937] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a20 [0203.937] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.937] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2006ab0 [0203.938] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506b40) returned 1 [0203.938] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b40) returned 1 [0203.938] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067a0 [0203.938] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507840 [0203.939] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.939] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5068a0 [0203.939] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507a70 [0203.939] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.939] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506880 [0203.940] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507bb0 [0203.940] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.940] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506920 [0203.940] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0203.940] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.941] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x50d3a0 [0203.941] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006ab0) returned 1 [0203.941] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006ab0) returned 1 [0203.942] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5068c0 [0203.942] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0203.942] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.942] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5068e0 [0203.943] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007990 [0203.943] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.943] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506940 [0203.944] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007670 [0203.944] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0203.944] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506960 [0203.944] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007850 [0204.396] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0204.396] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x506b40 [0204.397] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50d3a0) returned 1 [0204.397] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d3a0) returned 1 [0204.397] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506780 [0204.397] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007800 [0204.398] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0204.398] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x506980 [0204.398] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20071c0 [0204.399] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0204.399] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5067c0 [0204.399] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007a80 [0204.399] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0204.400] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5069c0 [0204.400] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007170 [0204.400] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0204.400] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xe0) returned 0x507eb0 [0204.401] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506b40) returned 1 [0204.401] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b40) returned 1 [0204.401] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5069a0 [0204.401] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007300 [0204.401] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0204.402] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x50e240 [0204.402] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20073f0 [0204.402] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0204.402] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007350 [0204.403] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007350) returned 1 [0204.403] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007350) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007210 [0204.403] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007210) returned 1 [0204.403] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007210) returned 1 [0204.404] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20075d0 [0204.404] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20075d0) returned 1 [0204.404] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20075d0) returned 1 [0204.404] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007da0 [0204.404] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007da0) returned 1 [0204.405] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007da0) returned 1 [0204.405] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007df0 [0204.405] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007df0) returned 1 [0204.405] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007df0) returned 1 [0204.405] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20079e0 [0204.406] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20079e0) returned 1 [0204.406] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20079e0) returned 1 [0204.406] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20078a0 [0204.406] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20078a0) returned 1 [0204.406] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20078a0) returned 1 [0204.406] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007da0 [0204.406] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007da0) returned 1 [0204.406] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007da0) returned 1 [0204.407] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007fd0 [0204.407] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007fd0) returned 1 [0204.407] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007fd0) returned 1 [0204.407] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007f80 [0204.407] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007f80) returned 1 [0204.407] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007f80) returned 1 [0204.408] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x2007940 [0204.408] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0204.408] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0204.408] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506aa0) returned 1 [0204.409] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506aa0) returned 1 [0204.409] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0204.409] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0204.409] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506820) returned 1 [0204.409] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506820) returned 1 [0204.410] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0204.410] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0204.411] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a20) returned 1 [0204.411] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a20) returned 1 [0204.411] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507ac0) returned 1 [0204.412] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507ac0) returned 1 [0204.412] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506ae0) returned 1 [0204.412] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ae0) returned 1 [0204.413] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0204.413] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0204.413] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506840) returned 1 [0204.413] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506840) returned 1 [0204.413] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0204.414] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0204.414] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506860) returned 1 [0204.414] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506860) returned 1 [0204.414] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077a0) returned 1 [0204.414] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077a0) returned 1 [0204.414] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a40) returned 1 [0204.414] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a40) returned 1 [0204.415] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0204.415] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0204.415] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067e0) returned 1 [0204.415] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067e0) returned 1 [0204.415] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507570) returned 1 [0204.416] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0204.416] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a60) returned 1 [0204.416] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a60) returned 1 [0204.416] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5076b0) returned 1 [0204.417] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0204.417] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506a80) returned 1 [0204.417] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a80) returned 1 [0204.417] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0204.418] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0204.418] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506ac0) returned 1 [0204.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ac0) returned 1 [0204.419] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a20) returned 1 [0204.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a20) returned 1 [0204.419] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506900) returned 1 [0204.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506900) returned 1 [0204.419] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507840) returned 1 [0204.420] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507840) returned 1 [0204.420] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067a0) returned 1 [0204.420] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067a0) returned 1 [0204.421] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507a70) returned 1 [0204.421] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507a70) returned 1 [0204.421] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5068a0) returned 1 [0204.421] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068a0) returned 1 [0204.422] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507bb0) returned 1 [0204.422] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507bb0) returned 1 [0204.422] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506880) returned 1 [0204.423] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506880) returned 1 [0204.423] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506c60) returned 1 [0204.423] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0204.423] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506920) returned 1 [0204.423] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506920) returned 1 [0204.424] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506df0) returned 1 [0204.424] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0204.424] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5068c0) returned 1 [0204.424] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068c0) returned 1 [0204.425] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007990) returned 1 [0204.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007990) returned 1 [0204.425] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5068e0) returned 1 [0204.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068e0) returned 1 [0204.425] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007670) returned 1 [0204.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007670) returned 1 [0204.425] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506940) returned 1 [0204.426] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506940) returned 1 [0204.426] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007850) returned 1 [0204.426] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007850) returned 1 [0204.426] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506960) returned 1 [0204.426] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506960) returned 1 [0204.426] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007800) returned 1 [0204.427] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007800) returned 1 [0204.427] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506780) returned 1 [0204.427] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506780) returned 1 [0204.427] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20071c0) returned 1 [0204.427] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20071c0) returned 1 [0204.427] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506980) returned 1 [0204.427] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506980) returned 1 [0204.428] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007a80) returned 1 [0204.428] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007a80) returned 1 [0204.428] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5067c0) returned 1 [0204.428] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067c0) returned 1 [0204.428] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007170) returned 1 [0204.429] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007170) returned 1 [0204.429] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5069c0) returned 1 [0204.429] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069c0) returned 1 [0204.429] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007300) returned 1 [0204.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007300) returned 1 [0204.430] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5069a0) returned 1 [0204.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069a0) returned 1 [0204.430] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20073f0) returned 1 [0204.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20073f0) returned 1 [0204.431] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x50e240) returned 1 [0204.431] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50e240) returned 1 [0204.936] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507eb0) returned 1 [0204.936] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507eb0) returned 1 [0204.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x20072b0 [0204.937] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0204.937] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x20072b0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x20072b0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0204.937] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x20072b0) returned 1 [0204.937] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20072b0) returned 1 [0204.938] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2007940) returned 1 [0204.938] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2007940) returned 1 [0204.938] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5079d0 [0204.939] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x5158f0) returned 1 [0204.941] CryptCreateHash (in: hProv=0x5158f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0204.941] CryptHashData (hHash=0x52aec0, pbData=0x5072f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0204.942] CryptGetHashParam (in: hHash=0x52aec0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0204.942] CryptGetHashParam (in: hHash=0x52aec0, dwParam=0x2, pbData=0x5079d0, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x5079d0, pdwDataLen=0x14eed8) returned 1 [0204.942] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0204.942] CryptDestroyHash (hHash=0x52aec0) returned 1 [0204.943] CryptReleaseContext (hProv=0x5158f0, dwFlags=0x0) returned 1 [0204.943] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5079d0) returned 1 [0204.943] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079d0) returned 1 [0204.943] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0204.943] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5077f0 [0204.943] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0204.944] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0204.944] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0204.944] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5077f0) returned 1 [0204.944] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5077f0) returned 1 [0204.944] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507610) returned 1 [0204.944] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0204.945] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0204.945] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507660) returned 1 [0204.945] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0204.945] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006000) returned 1 [0204.945] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006000) returned 1 [0204.946] RegCloseKey (hKey=0x1b0) returned 0x0 [0204.946] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507340) returned 1 [0204.946] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507340) returned 1 [0204.947] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5072f0) returned 1 [0204.947] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0204.947] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0204.947] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0204.947] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507520) returned 1 [0204.948] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0204.948] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0204.948] GetLastError () returned 0x5 [0204.948] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0204.948] GetLastError () returned 0x5 [0204.948] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0204.949] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5073e0) returned 1 [0204.949] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0204.949] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0204.949] ReleaseMutex (hMutex=0x1b0) returned 0 [0204.950] GetLastError () returned 0x120 [0204.950] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506da0) returned 1 [0204.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0204.950] NtClose (Handle=0x1b0) returned 0x0 [0204.951] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507930) returned 1 [0204.951] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507930) returned 1 [0204.951] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x507750) returned 1 [0204.951] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507750) returned 1 [0204.951] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x506030) returned 1 [0204.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506030) returned 1 [0204.952] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2000090) returned 1 [0204.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2000090) returned 1 [0204.956] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2006630) returned 1 [0204.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2006630) returned 1 [0204.956] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x2234040) returned 1 [0204.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2234040) returned 1 [0204.977] HeapValidate (hHeap=0x500000, dwFlags=0x0, lpMem=0x5083e0) returned 1 [0204.977] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5083e0) returned 1 [0204.977] ExitProcess (uExitCode=0x0) [0205.460] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x51c350 | out: hHeap=0x510000) returned 1 Thread: id = 48 os_tid = 0xc1c Thread: id = 72 os_tid = 0xa6c Process: id = "15" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x4d9a0000" os_pid = "0xed0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1127 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1128 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1129 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1130 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1131 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1132 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1133 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1134 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1135 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1136 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 1137 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1138 start_va = 0x430000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 1139 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1140 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1141 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1142 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1143 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1144 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1145 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1146 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 1147 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1149 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1150 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1151 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1152 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1154 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1155 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1156 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1157 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1158 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1159 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1160 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1161 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1162 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1163 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1164 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1165 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1166 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 1167 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1168 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 1169 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 1171 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1172 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1173 start_va = 0x1e10000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 1174 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1178 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1179 start_va = 0x1f10000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 1180 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 1181 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1184 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1185 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1189 start_va = 0x1e10000 end_va = 0x1ea9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 1190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1191 start_va = 0x1f20000 end_va = 0x1fb9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 2452 start_va = 0x5f0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2453 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3066 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 3067 start_va = 0x1fc0000 end_va = 0x20bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 3073 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 3074 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3075 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3081 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 3082 start_va = 0x20c0000 end_va = 0x230bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020c0000" filename = "" Region: id = 3090 start_va = 0x2310000 end_va = 0x2559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 3165 start_va = 0x20c0000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020c0000" filename = "" Region: id = 3286 start_va = 0x2560000 end_va = 0x27a1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002560000" filename = "" Region: id = 3300 start_va = 0x27b0000 end_va = 0x29ecfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027b0000" filename = "" Region: id = 3317 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3318 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3416 start_va = 0x21c0000 end_va = 0x22bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 3417 start_va = 0x7ffc5cc70000 end_va = 0x7ffc5cc77fff monitored = 0 entry_point = 0x7ffc5cc710b0 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 3436 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3437 start_va = 0x1d0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3438 start_va = 0x400000 end_va = 0x406fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3439 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3440 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3441 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3442 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3443 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3444 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3445 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3446 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3447 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3459 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3460 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3461 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3462 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3463 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3464 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3465 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3466 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3467 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3468 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3469 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3470 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3471 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3472 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3473 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3474 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3475 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3476 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3477 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3478 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3479 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3480 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3481 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3482 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3489 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3490 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3491 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3492 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3493 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3494 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3495 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3496 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3497 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3498 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3499 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3500 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3501 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3502 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3503 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3504 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3505 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3506 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3507 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3508 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3509 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3510 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3511 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3512 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3513 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3514 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3515 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3516 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3521 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3522 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3523 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3524 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3525 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3526 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3527 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3528 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3529 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3530 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3531 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3532 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3533 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3534 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3535 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3536 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3537 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3538 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3539 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3540 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3541 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3542 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3543 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3544 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3545 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3546 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3547 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3548 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3549 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3550 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3551 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3552 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3553 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3554 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3555 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3556 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3557 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3558 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3559 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3560 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3565 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3566 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3567 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3568 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3569 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3570 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3571 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3572 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3573 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3574 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3575 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3576 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3577 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3578 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3579 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3580 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3581 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3582 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3583 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3584 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3585 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3586 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3587 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3588 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3589 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3590 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3591 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3592 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3593 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3594 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3600 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3601 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3602 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3603 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3604 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3605 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3606 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3607 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3608 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3609 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3610 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3611 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3612 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3613 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3614 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3615 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3616 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3617 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3618 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3619 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3620 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3621 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3622 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3623 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3624 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3625 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3626 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3627 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3628 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3629 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3630 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3631 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3632 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3648 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3649 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3650 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3651 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3652 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3653 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3654 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3655 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3656 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3657 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3658 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3659 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3660 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3661 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3662 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3663 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3664 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3665 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3666 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3667 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3668 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3669 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3670 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3671 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3672 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3673 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3674 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3675 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3676 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3677 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3678 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3692 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3693 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3694 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3695 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3696 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3697 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3698 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3699 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3700 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3701 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3702 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3703 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3704 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3705 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3706 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3707 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3708 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3709 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3710 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3711 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3712 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3713 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3714 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3715 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3716 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3717 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3718 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3719 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3720 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3721 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3731 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3732 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3733 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3734 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3735 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3736 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3737 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3738 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3739 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3740 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3741 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3742 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3743 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3744 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3745 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3746 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3747 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3748 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3749 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3750 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3751 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3752 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3753 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3754 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3755 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3769 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3770 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3771 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3772 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3773 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3774 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3775 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3776 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3777 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3778 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3779 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3780 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3781 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3782 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3783 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3784 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3785 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3786 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3787 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3788 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3789 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3790 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3791 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3792 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3793 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3794 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3795 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3796 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3797 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3798 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3803 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3804 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3805 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3806 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3807 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3808 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3809 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3810 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3811 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3812 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3813 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3814 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3815 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3816 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3817 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3818 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3819 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3820 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3821 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3822 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3823 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3824 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3825 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3826 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3827 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3828 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3832 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3833 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3834 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3835 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3836 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3837 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3838 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3839 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3840 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3841 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3842 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3843 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3844 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3845 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3846 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3847 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3848 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3849 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3850 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3851 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3852 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3853 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3854 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3855 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3856 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3861 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3862 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3863 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3864 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3865 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3866 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3867 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3868 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3869 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3870 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3871 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3872 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3873 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3874 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3875 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3876 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3877 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3878 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3879 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3880 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3881 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3882 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3883 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3884 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3885 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3886 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3887 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3888 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3889 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3890 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3891 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3892 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3893 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3894 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3895 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3896 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3897 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3898 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3899 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3900 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3901 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3902 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3903 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3904 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3905 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3906 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3907 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3908 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3909 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3910 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3911 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3912 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3913 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3914 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3927 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3928 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3929 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3930 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3931 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3932 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3933 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3934 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3935 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3936 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3937 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3938 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3939 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3940 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3941 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3942 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3943 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3944 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3945 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3946 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3947 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3948 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3949 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3950 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3951 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3952 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3953 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3954 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3955 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3956 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3957 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3958 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3967 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3968 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3969 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3970 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3971 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3972 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3973 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3974 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3975 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3976 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3977 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3978 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3979 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3980 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3981 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3982 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3983 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3984 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3985 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3986 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3987 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3988 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3989 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3990 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3991 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3992 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3993 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3994 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3995 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3996 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3997 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4006 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4007 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4008 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4009 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4010 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4011 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4012 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4013 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4014 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4015 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4016 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4017 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4018 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4019 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4020 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4021 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4022 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4023 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4024 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4025 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4026 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4027 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4028 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4029 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4030 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4031 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4032 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4033 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4034 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4035 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4048 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4049 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4050 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4051 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4052 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4053 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4054 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4055 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4056 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4057 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4058 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4059 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4060 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4061 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4062 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4063 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4064 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4065 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4066 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4067 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4068 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4069 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4070 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4071 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4072 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4078 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4079 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4080 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4081 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4082 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4083 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4084 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4085 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4086 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4087 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4088 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4089 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4090 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4091 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4092 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4093 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4094 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4095 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4096 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4097 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4098 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4099 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4100 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4101 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4102 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4103 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4104 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4105 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4106 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4107 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4108 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4109 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4110 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4111 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4112 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4113 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4114 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4115 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4116 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4117 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4123 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4124 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4125 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4126 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4127 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4128 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4129 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4130 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4131 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4132 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4133 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4134 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4135 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4136 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4137 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4138 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4139 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4140 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4141 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4142 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4143 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4144 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4145 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4146 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4147 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4148 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4149 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4150 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4151 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4152 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4160 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4161 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4162 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4163 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4164 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4165 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4166 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4167 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4168 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4169 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4170 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4171 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4172 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4173 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4174 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4175 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4176 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4177 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4178 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4179 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4180 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4181 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4182 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4183 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4184 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4185 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4186 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4187 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4188 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4189 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4190 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4191 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4192 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4193 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4194 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4195 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4196 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4214 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4215 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4216 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4217 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4218 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4219 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4220 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4221 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4222 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4223 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4224 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4225 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4226 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4227 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4228 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4229 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4230 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4231 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4232 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4233 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4234 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4235 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4236 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4237 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4238 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4239 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4240 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4241 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4242 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4243 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4244 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4245 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4246 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4247 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4248 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4249 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4250 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4251 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4252 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4253 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4254 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4255 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4256 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4257 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4258 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4259 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4260 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4261 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4262 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4276 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4277 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4278 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4279 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4280 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4281 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4282 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4283 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4284 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4285 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4286 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4287 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4288 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4289 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4290 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4291 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4292 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4293 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4294 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4295 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4296 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4297 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4298 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4299 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4300 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4301 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4302 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4303 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4304 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4305 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4319 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4320 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4321 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4322 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4323 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4324 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4325 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4326 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4327 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4328 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4329 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4330 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4331 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4332 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4333 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4334 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4335 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4336 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4337 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4338 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4339 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4340 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4341 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4342 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4343 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4344 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4345 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4346 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4347 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4348 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4349 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4359 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4360 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4361 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4362 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4363 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4364 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4365 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4366 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4367 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4368 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4369 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4370 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4371 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4372 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4373 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4374 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4375 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4376 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4377 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4378 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4379 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4380 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4381 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4382 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4383 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4384 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4385 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4386 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4387 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4388 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4389 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4390 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4391 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4392 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4393 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4400 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4401 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4402 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4403 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4404 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4405 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4406 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4407 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4408 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4409 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4410 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4411 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4412 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4413 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4414 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4415 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4416 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4417 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4418 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4419 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4420 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4421 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4422 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4423 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4424 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4425 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4426 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4427 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4428 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4429 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4430 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4437 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4438 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4439 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4440 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4441 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4442 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4443 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4444 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4445 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4446 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4447 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4448 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4449 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4450 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4451 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4452 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4453 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4454 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4455 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4456 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4457 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4458 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4459 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4465 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4466 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4467 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4468 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4469 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4470 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4471 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4472 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4473 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4474 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4475 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4476 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4477 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4478 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4479 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4480 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4481 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4482 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4483 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4484 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4485 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4486 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4487 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4489 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4490 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4491 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4492 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4493 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4494 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4495 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4496 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4497 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4498 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4499 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4500 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4501 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4502 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4503 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4504 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4505 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4506 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4507 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4508 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4509 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4510 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4511 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4512 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4513 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4514 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4515 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4516 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4517 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4530 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4531 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4532 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4533 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4534 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4535 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4536 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4537 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4538 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4539 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4540 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4541 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4542 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4543 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4544 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4545 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4546 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4547 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4548 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Thread: id = 49 os_tid = 0x13b0 [0164.724] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0164.725] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0164.726] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0164.727] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0164.728] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0165.270] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0165.271] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0165.274] GetProcessHeap () returned 0x430000 [0165.275] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0165.277] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0165.277] GetLastError () returned 0x7e [0165.278] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0165.279] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0165.280] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x43c3a0 [0165.281] SetLastError (dwErrCode=0x7e) [0165.282] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x443560 [0165.296] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0165.296] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0165.296] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0165.296] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0165.297] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"" [0165.297] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"" [0165.299] GetACP () returned 0x4e4 [0165.299] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x435400 [0165.300] IsValidCodePage (CodePage=0x4e4) returned 1 [0165.300] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0165.300] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0165.300] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0165.301] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0165.301] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0165.302] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0165.302] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0165.302] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0165.303] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0165.303] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0165.303] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0165.304] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0165.304] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0165.304] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0165.305] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0165.305] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0165.305] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0165.685] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x100) returned 0x442260 [0165.686] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0165.686] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c8) returned 0x434760 [0165.686] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0165.687] GetLastError () returned 0x0 [0165.687] SetLastError (dwErrCode=0x0) [0165.687] GetEnvironmentStringsW () returned 0x444770* [0165.687] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9cc) returned 0x445150 [0165.688] FreeEnvironmentStringsW (penv=0x444770) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x43a070 [0165.688] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x440d60 [0165.688] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x5c) returned 0x430780 [0165.688] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x434930 [0165.688] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x78) returned 0x434c70 [0165.689] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x43c770 [0165.689] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x28) returned 0x43b790 [0165.689] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x440810 [0165.690] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1a) returned 0x43b820 [0165.690] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x4406d0 [0165.691] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x435ac0 [0165.691] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x435b30 [0165.691] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x43c7e0 [0165.691] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c) returned 0x43b6d0 [0165.691] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd2) returned 0x435d50 [0165.691] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x7c) returned 0x4349e0 [0165.692] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x440a40 [0165.692] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x90) returned 0x434070 [0165.692] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b580 [0165.692] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x30) returned 0x433ca0 [0165.693] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x36) returned 0x433ce0 [0165.693] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x4404a0 [0165.693] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x439220 [0165.693] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440680 [0165.693] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd6) returned 0x435690 [0165.693] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x433d20 [0165.694] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b850 [0165.694] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432130 [0165.694] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x54) returned 0x4392e0 [0165.694] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x438fe0 [0165.694] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b940 [0165.694] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x42) returned 0x440a90 [0165.695] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432170 [0165.695] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x44) returned 0x440ae0 [0165.695] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b970 [0165.695] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x445150 | out: hHeap=0x430000) returned 1 [0165.695] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x444770 [0165.696] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0165.698] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0165.698] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"" [0165.698] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x43ad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0165.701] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0166.185] GetPolyFillMode (hdc=0xb14be) returned 0 [0166.185] GetFocus () returned 0x0 [0166.185] GetParent (hWnd=0x0) returned 0x0 [0166.186] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.186] GetThreadLocale () returned 0x409 [0166.187] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.187] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.187] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.188] GetThreadLocale () returned 0x409 [0166.188] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.188] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.584] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.584] GetThreadLocale () returned 0x409 [0166.584] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.584] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.585] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.585] GetThreadLocale () returned 0x409 [0166.585] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.585] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.586] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.586] GetThreadLocale () returned 0x409 [0166.586] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.587] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.587] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.587] GetThreadLocale () returned 0x409 [0166.587] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.587] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.588] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.588] GetThreadLocale () returned 0x409 [0166.588] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.589] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.589] GetThreadLocale () returned 0x409 [0166.589] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.590] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.590] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.590] GetThreadLocale () returned 0x409 [0166.590] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.590] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.591] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.591] GetThreadLocale () returned 0x409 [0166.591] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.591] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.592] GetThreadLocale () returned 0x409 [0166.592] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.592] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.593] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.593] GetThreadLocale () returned 0x409 [0166.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.594] GetThreadLocale () returned 0x409 [0166.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.594] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.595] GetThreadLocale () returned 0x409 [0166.595] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.595] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.595] GetThreadLocale () returned 0x409 [0166.596] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.596] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.596] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.597] GetThreadLocale () returned 0x409 [0166.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.597] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.597] GetThreadLocale () returned 0x409 [0166.598] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.598] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.599] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.599] GetThreadLocale () returned 0x409 [0166.599] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.599] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.599] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.600] GetThreadLocale () returned 0x409 [0166.600] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.600] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.600] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.600] GetThreadLocale () returned 0x409 [0166.600] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.600] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.601] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.601] GetThreadLocale () returned 0x409 [0166.601] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.601] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.602] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.602] GetThreadLocale () returned 0x409 [0166.602] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.602] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.602] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.603] GetThreadLocale () returned 0x409 [0166.603] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.603] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.603] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.603] GetThreadLocale () returned 0x409 [0166.604] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.604] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.604] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.604] GetThreadLocale () returned 0x409 [0166.605] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.605] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.605] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.605] GetThreadLocale () returned 0x409 [0166.605] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.605] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.606] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.606] GetThreadLocale () returned 0x409 [0166.606] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.606] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.606] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.607] GetThreadLocale () returned 0x409 [0166.607] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.607] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.607] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.607] GetThreadLocale () returned 0x409 [0166.608] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.608] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.608] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.608] GetThreadLocale () returned 0x409 [0166.608] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.610] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.610] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.611] GetThreadLocale () returned 0x409 [0166.611] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.611] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.611] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.612] GetThreadLocale () returned 0x409 [0166.612] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.612] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.612] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.612] GetThreadLocale () returned 0x409 [0166.612] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.613] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.613] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.613] GetThreadLocale () returned 0x409 [0166.613] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.614] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.614] GetThreadLocale () returned 0x409 [0166.614] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.615] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.615] GetThreadLocale () returned 0x409 [0166.615] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.616] GetThreadLocale () returned 0x409 [0166.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.617] GetThreadLocale () returned 0x409 [0166.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.618] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.618] GetThreadLocale () returned 0x409 [0166.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.619] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.621] GetThreadLocale () returned 0x409 [0166.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0166.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0166.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0166.622] GetThreadLocale () returned 0x409 [0167.004] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.004] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.004] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.005] GetThreadLocale () returned 0x409 [0167.005] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.005] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.005] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.005] GetThreadLocale () returned 0x409 [0167.006] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.006] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.006] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.006] GetThreadLocale () returned 0x409 [0167.006] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.006] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.006] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.006] GetThreadLocale () returned 0x409 [0167.007] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.010] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.011] GetThreadLocale () returned 0x409 [0167.011] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.011] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.011] GetThreadLocale () returned 0x409 [0167.011] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.012] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.012] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.012] GetThreadLocale () returned 0x409 [0167.012] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.012] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.012] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.012] GetThreadLocale () returned 0x409 [0167.012] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.012] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.013] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.013] GetThreadLocale () returned 0x409 [0167.013] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.013] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.021] GetThreadLocale () returned 0x409 [0167.021] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.022] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.022] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.022] GetThreadLocale () returned 0x409 [0167.022] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.023] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.023] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.023] GetThreadLocale () returned 0x409 [0167.023] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.023] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.024] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.024] GetThreadLocale () returned 0x409 [0167.024] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.024] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.025] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.025] GetThreadLocale () returned 0x409 [0167.025] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.025] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.026] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.026] GetThreadLocale () returned 0x409 [0167.026] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.026] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.026] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.027] GetThreadLocale () returned 0x409 [0167.027] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.027] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.027] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.027] GetThreadLocale () returned 0x409 [0167.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.028] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.028] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.028] GetThreadLocale () returned 0x409 [0167.028] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.028] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.029] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.029] GetThreadLocale () returned 0x409 [0167.029] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.029] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.029] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.029] GetThreadLocale () returned 0x409 [0167.030] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.030] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.031] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.031] GetThreadLocale () returned 0x409 [0167.031] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.031] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.032] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.032] GetThreadLocale () returned 0x409 [0167.032] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.032] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.032] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.033] GetThreadLocale () returned 0x409 [0167.033] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.033] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.033] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.033] GetThreadLocale () returned 0x409 [0167.033] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.034] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.034] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.034] GetThreadLocale () returned 0x409 [0167.034] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.035] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.035] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.035] GetThreadLocale () returned 0x409 [0167.036] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.036] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.036] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.037] GetThreadLocale () returned 0x409 [0167.037] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.037] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.037] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.037] GetThreadLocale () returned 0x409 [0167.038] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.038] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.038] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.038] GetThreadLocale () returned 0x409 [0167.038] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.039] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.039] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.039] GetThreadLocale () returned 0x409 [0167.039] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.040] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.040] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.040] GetThreadLocale () returned 0x409 [0167.041] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.041] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.041] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.042] GetThreadLocale () returned 0x409 [0167.042] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.043] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.043] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.043] GetThreadLocale () returned 0x409 [0167.043] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.043] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.044] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.044] GetThreadLocale () returned 0x409 [0167.045] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.045] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.045] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.045] GetThreadLocale () returned 0x409 [0167.045] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.443] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.444] GetThreadLocale () returned 0x409 [0167.444] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.444] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.444] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.444] GetThreadLocale () returned 0x409 [0167.445] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.445] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.445] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.445] GetThreadLocale () returned 0x409 [0167.445] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.446] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.446] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.446] GetThreadLocale () returned 0x409 [0167.483] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.483] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.483] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.484] GetThreadLocale () returned 0x409 [0167.484] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.484] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.485] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.485] GetThreadLocale () returned 0x409 [0167.485] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.486] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.486] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.486] GetThreadLocale () returned 0x409 [0167.486] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.486] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.487] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.487] GetThreadLocale () returned 0x409 [0167.487] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.487] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.488] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.488] GetThreadLocale () returned 0x409 [0167.488] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.488] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.488] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.489] GetThreadLocale () returned 0x409 [0167.489] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.489] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.489] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.489] GetThreadLocale () returned 0x409 [0167.489] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.490] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.490] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.490] GetThreadLocale () returned 0x409 [0167.490] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.491] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.491] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.491] GetThreadLocale () returned 0x409 [0167.491] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.491] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.495] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.496] GetThreadLocale () returned 0x409 [0167.496] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.497] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.497] GetThreadLocale () returned 0x409 [0167.497] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.497] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.497] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.498] GetThreadLocale () returned 0x409 [0167.498] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.498] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.498] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.498] GetThreadLocale () returned 0x409 [0167.499] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.499] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.499] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.499] GetThreadLocale () returned 0x409 [0167.499] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.500] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.500] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.500] GetThreadLocale () returned 0x409 [0167.500] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.501] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.501] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.501] GetThreadLocale () returned 0x409 [0167.501] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.501] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.502] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.502] GetThreadLocale () returned 0x409 [0167.502] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.502] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.502] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.503] GetThreadLocale () returned 0x409 [0167.503] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.503] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.504] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.504] GetThreadLocale () returned 0x409 [0167.505] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.505] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.505] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.505] GetThreadLocale () returned 0x409 [0167.505] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.506] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.506] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.507] GetThreadLocale () returned 0x409 [0167.507] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.507] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.507] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.508] GetThreadLocale () returned 0x409 [0167.508] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.508] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.508] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.509] GetThreadLocale () returned 0x409 [0167.509] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.509] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.509] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.510] GetThreadLocale () returned 0x409 [0167.510] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.510] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.510] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.511] GetThreadLocale () returned 0x409 [0167.511] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.511] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.512] GetThreadLocale () returned 0x409 [0167.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.512] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.513] GetThreadLocale () returned 0x409 [0167.513] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.513] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.514] GetThreadLocale () returned 0x409 [0167.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.514] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.514] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0167.515] GetThreadLocale () returned 0x409 [0167.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0167.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0167.876] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0167.877] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e10000 [0168.813] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0168.814] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0168.817] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0168.818] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0168.818] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0168.819] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0168.819] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0168.820] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0168.822] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f20000 [0169.289] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0169.290] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0169.290] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0169.291] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0230.814] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0230.815] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0232.874] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0232.875] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0232.875] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0232.876] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0232.876] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0233.328] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x6c0000 [0233.339] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x208) returned 0x6c0830 [0233.339] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c0a40 [0233.340] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c0ad0 [0233.340] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c0b60 [0233.340] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c0bf0 [0233.340] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c0c80 [0233.340] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c0d10 [0233.340] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c0da0 [0233.341] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c0e30 [0233.341] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c0ec0 [0233.341] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c0f50 [0233.341] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c0fe0 [0233.341] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c1070 [0233.341] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c1100 [0233.341] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c1190 [0233.341] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c1220 [0233.341] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c12b0 [0233.342] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x400) returned 0x6c1340 [0233.342] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x400) returned 0x6c1750 [0233.342] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x288) returned 0x6c1b60 [0233.342] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c1df0 [0233.342] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c1e40 [0233.342] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c1e90 [0233.343] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c1ee0 [0233.343] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c1f30 [0233.343] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c1f80 [0233.343] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c1fd0 [0233.344] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c2020 [0233.344] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c2070 [0233.344] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c20c0 [0233.344] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c2110 [0233.344] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c2160 [0233.344] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c21b0 [0233.345] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c2200 [0233.345] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c2250 [0233.345] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c22a0 [0233.345] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x6c1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0233.346] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c22f0 [0233.347] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c0720 [0233.349] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c22f0) returned 1 [0233.349] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c22f0) returned 1 [0233.349] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0233.350] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0233.350] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0233.350] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c0720) returned 1 [0233.350] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c0720) returned 1 [0233.350] FreeConsole () returned 1 [0233.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48f0 [0233.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4da0 [0233.755] GetComputerNameA (in: lpBuffer=0x6c4da0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0233.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xd8) returned 0x6c0720 [0233.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5410 [0233.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6300 [0233.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c58e0 [0233.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5e80 [0233.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5730 [0233.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6150 [0233.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5850 [0233.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5f10 [0233.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5cd0 [0233.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5d60 [0233.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5fa0 [0233.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6270 [0233.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5df0 [0233.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0233.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x6c64b0 [0233.759] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x6c64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0233.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c64b0) returned 1 [0233.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c64b0) returned 1 [0233.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0233.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0233.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6030 [0233.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0233.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x6c49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0233.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0233.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0233.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0233.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6030) returned 1 [0233.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6030) returned 1 [0233.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0233.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0233.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4bc0 [0233.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6030 [0233.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x280) returned 0x6c64b0 [0233.763] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0233.765] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x6c64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0233.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0233.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.766] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0233.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x6c48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0233.766] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0233.766] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0233.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0233.766] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0233.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0233.766] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0233.767] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0233.767] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x6c64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0233.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0233.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0233.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x6c4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0233.768] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0233.768] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0233.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0233.768] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0233.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0233.768] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0233.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0233.769] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x6c64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0233.769] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0233.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.769] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0233.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x6c4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0233.770] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0233.770] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0233.770] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0233.770] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0233.770] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0233.771] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0233.771] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0233.771] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x6c64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0233.771] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5580 [0233.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.772] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0233.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x6c4a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0233.772] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0233.772] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0233.772] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0233.773] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0233.773] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0233.773] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5580) returned 1 [0233.773] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5580) returned 1 [0233.773] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x6c64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0233.773] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0233.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.773] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0233.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x6c4b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0233.774] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0233.774] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0233.774] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0233.774] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0233.774] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0233.774] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0233.774] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0233.775] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0233.775] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0233.775] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x6c64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0233.775] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0233.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.776] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0233.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x6c48a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0233.776] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0233.776] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0233.776] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0233.776] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0233.776] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0233.776] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0233.777] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0233.777] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x6c64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0233.777] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0233.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.777] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0233.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x6c4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0233.777] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0233.777] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0233.777] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0233.777] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0233.778] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0233.778] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0233.778] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0233.778] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x6c64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0233.778] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0233.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.778] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0233.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x6c4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0233.778] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0233.779] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0233.779] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0233.779] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0233.779] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0233.779] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0233.779] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0233.779] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x6c64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0233.779] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0233.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.780] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0233.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x6c4df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0233.780] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0233.780] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0233.781] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0233.781] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0233.781] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0233.781] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0233.781] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0233.781] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x6c64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0233.781] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0233.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0233.781] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0233.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x6c4a30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0233.782] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0233.782] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0233.782] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0233.782] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0233.782] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0233.782] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0233.782] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0233.782] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0233.783] RegCloseKey (hKey=0x150) returned 0x0 [0233.783] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x6c64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0233.783] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0233.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.783] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0233.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x6c4cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0233.784] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0233.784] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0233.784] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0233.784] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0233.784] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0233.784] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0233.784] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0233.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x6c64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0233.785] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0233.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.785] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0233.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x6c4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0233.785] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0233.785] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0233.786] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0233.786] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0233.786] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0233.786] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0233.786] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0233.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x6c64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0233.786] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0233.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.787] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0233.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x6c4a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0233.787] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0233.787] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0233.787] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0233.787] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0233.787] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0233.787] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0233.788] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0233.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x6c64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0233.788] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0233.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.788] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0233.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x6c4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0234.199] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0234.200] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0234.200] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0234.200] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0234.200] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0234.200] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0234.201] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0234.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x6c64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0234.201] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0234.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.201] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0234.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x6c4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0234.202] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0234.202] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0234.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0234.202] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0234.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0234.203] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0234.203] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0234.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x6c64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0234.203] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0234.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0234.203] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0234.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x6c4c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0234.204] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0234.204] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0234.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0234.204] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0234.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0234.205] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0234.205] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0234.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x6c64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0234.205] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0234.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.205] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0234.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x6c49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0234.206] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0234.206] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0234.206] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0234.206] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0234.206] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0234.206] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0234.207] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0234.207] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x6c64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0234.207] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0234.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0234.207] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0234.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x6c4df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0234.208] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0234.208] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0234.208] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0234.208] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0234.208] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0234.208] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0234.209] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0234.209] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x6c64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0234.209] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0234.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.209] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0234.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x6c4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0234.210] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0234.210] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0234.210] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0234.210] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0234.210] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0234.210] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0234.211] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0234.211] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x6c64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0234.211] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0234.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0234.211] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0234.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x6c4f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0234.212] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0234.212] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0234.212] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0234.212] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0234.212] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0234.212] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0234.213] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0234.213] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x6c64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0234.213] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0234.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0234.213] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0234.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x6c4f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0234.213] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0234.213] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0234.214] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0234.214] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0234.214] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0234.214] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0234.214] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0234.214] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x6c64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0234.214] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0234.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.215] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0234.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x6c4f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0234.215] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0234.215] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0234.215] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0234.215] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0234.216] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0234.216] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0234.216] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0234.216] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x6c64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0234.216] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0234.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0234.216] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0234.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x6c4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0234.217] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0234.217] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0234.217] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0234.217] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0234.217] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0234.218] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0234.218] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0234.218] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x6c64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0234.218] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0234.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0234.218] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0234.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x6c4ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0234.219] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0234.219] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0234.219] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0234.219] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0234.219] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0234.220] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0234.220] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0234.220] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x6c64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0234.220] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0234.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0234.221] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0234.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x6c4f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0234.221] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0234.221] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0234.221] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0234.222] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0234.222] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0234.222] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0234.222] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0234.222] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x6c64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0234.222] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0234.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0234.222] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0234.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x6c4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0234.223] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0234.223] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0234.223] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0234.223] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0234.223] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0234.223] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0234.224] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0234.224] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x6c64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0234.224] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0234.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0234.224] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0234.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x6c4c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0234.224] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0234.225] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0234.225] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0234.225] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0234.225] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0234.225] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0234.226] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0234.226] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x6c64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0234.226] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0234.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0234.226] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0234.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x6c48a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0234.227] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0234.227] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0234.227] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0234.227] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0234.228] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0234.228] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0234.228] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0234.228] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x6c64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0234.228] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5580 [0234.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0234.229] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0234.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x6c4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0234.229] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0234.229] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0234.229] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0234.230] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0234.230] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0234.230] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5580) returned 1 [0234.230] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5580) returned 1 [0234.230] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x6c64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0234.230] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5580 [0234.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0234.231] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0234.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x6c4ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0234.231] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0234.231] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0234.231] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0234.232] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0234.232] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0234.232] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5580) returned 1 [0234.232] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5580) returned 1 [0234.232] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x6c64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0234.232] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0234.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0234.233] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0234.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x6c4f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0234.233] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0234.234] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0234.234] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0234.636] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0234.636] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0234.636] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0234.636] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0234.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x6c64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0234.637] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0234.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.637] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0234.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x6c4940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0234.637] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0234.637] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0234.637] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0234.637] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0234.638] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0234.638] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0234.638] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0234.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x6c64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0234.638] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0234.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0234.639] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0234.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x6c4e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0234.639] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0234.639] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0234.639] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0234.639] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0234.640] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0234.640] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0234.640] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0234.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x6c64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0234.640] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0234.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0234.640] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0234.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x6c4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0234.641] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0234.641] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0234.641] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0234.641] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0234.641] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0234.641] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0234.642] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0234.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x6c64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0234.642] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0234.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0234.643] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0234.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x6c4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0234.643] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0234.644] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0234.644] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0234.644] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0234.644] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0234.644] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0234.644] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0234.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x6c64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0234.645] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0234.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0234.645] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0234.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x6c4e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0234.646] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0234.646] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0234.646] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0234.646] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0234.646] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0234.646] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0234.646] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0234.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x6c64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0234.647] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0234.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.647] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0234.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x6c4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0234.648] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0234.648] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0234.648] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0234.648] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0234.648] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0234.648] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0234.648] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0234.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x6c64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0234.649] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0234.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0234.649] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0234.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x6c4cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0234.649] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0234.650] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0234.650] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0234.650] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0234.650] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0234.650] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0234.650] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0234.650] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x6c64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0234.651] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0234.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0234.651] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0234.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x6c4e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0234.651] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0234.651] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0234.652] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0234.652] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0234.652] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0234.652] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0234.652] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0234.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x6c64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0234.652] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0234.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0234.653] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0234.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x6c4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0234.653] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0234.653] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0234.653] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0234.654] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0234.654] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0234.654] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0234.654] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0234.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x6c64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0234.654] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0234.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.654] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0234.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x6c4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0234.655] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0234.655] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0234.655] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0234.655] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0234.656] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0234.656] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0234.656] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0234.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x6c64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0234.656] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0234.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0234.656] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0234.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x6c4e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0234.657] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0234.657] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0234.657] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0234.657] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0234.657] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0234.657] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0234.657] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0234.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x6c64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0234.658] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0234.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0234.658] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0234.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x6c4ad0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0234.658] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0234.659] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0234.659] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0234.659] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0234.659] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0234.659] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0234.659] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0234.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x6c64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0234.660] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0234.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.660] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0234.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x6c4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0234.661] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0234.661] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0234.661] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0234.661] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0234.661] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0234.662] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0234.662] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0234.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x6c64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0234.662] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0234.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.662] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0234.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x6c4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0234.663] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0234.663] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0234.663] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0234.663] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0234.664] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0234.664] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0234.664] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0234.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x6c64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0234.664] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0234.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0234.665] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0234.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x6c4850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0234.665] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0234.665] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0234.687] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0234.687] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0234.688] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0234.688] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0234.688] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0234.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x6c64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0234.688] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0234.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0234.689] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0234.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x6c4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0234.689] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0234.689] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0234.690] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0234.690] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0234.690] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0234.690] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0234.690] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0234.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x6c64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0234.690] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0234.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0234.691] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0234.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x6c4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0234.691] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0234.691] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0234.691] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0234.692] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0234.692] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0234.692] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0235.170] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0235.170] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x6c64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0235.171] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0235.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.171] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0235.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x6c4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0235.171] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0235.171] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0235.171] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0235.171] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0235.172] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0235.172] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0235.172] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0235.172] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x6c64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0235.172] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0235.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.172] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0235.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x6c48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0235.173] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0235.173] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0235.173] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0235.173] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0235.173] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0235.173] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0235.174] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0235.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x6c64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0235.174] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0235.174] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0235.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x6c4ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0235.175] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0235.175] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0235.175] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0235.175] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0235.175] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0235.175] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.176] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0235.176] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x6c64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0235.176] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0235.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0235.176] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0235.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x6c4a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0235.176] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0235.177] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0235.177] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0235.177] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0235.177] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0235.177] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0235.178] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0235.178] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x6c64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0235.178] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0235.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0235.178] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0235.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x6c4a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0235.179] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0235.179] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0235.179] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0235.179] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0235.180] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0235.180] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0235.180] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0235.180] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x6c64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0235.181] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0235.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0235.181] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0235.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x6c48a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0235.181] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0235.181] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0235.182] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0235.182] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0235.182] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0235.182] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0235.183] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0235.183] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x6c64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0235.183] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0235.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0235.183] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0235.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x6c4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0235.183] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0235.184] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0235.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0235.184] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0235.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0235.184] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0235.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0235.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x6c64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0235.184] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0235.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0235.185] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0235.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x6c4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0235.185] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0235.185] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0235.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0235.185] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0235.186] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0235.186] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0235.186] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0235.186] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x6c64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0235.186] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0235.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0235.186] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0235.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x6c4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0235.187] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0235.187] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0235.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0235.187] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0235.188] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0235.188] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0235.188] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0235.188] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x6c64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0235.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0235.189] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0235.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x6c4b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0235.189] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0235.189] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0235.189] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0235.190] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0235.190] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0235.190] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.190] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0235.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x6c64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0235.190] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0235.191] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0235.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x6c4ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0235.191] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0235.191] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0235.191] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0235.191] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0235.192] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0235.192] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.192] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0235.192] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x6c64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0235.192] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0235.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.192] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0235.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x6c4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0235.192] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0235.193] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0235.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0235.193] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0235.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0235.193] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0235.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0235.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x6c64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0235.193] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0235.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0235.194] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0235.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x6c4850, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0235.194] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0235.194] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0235.194] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0235.194] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0235.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0235.195] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0235.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0235.195] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x6c64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0235.195] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0235.195] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0235.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x6c4d00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0235.195] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0235.196] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0235.196] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0235.196] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0235.196] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0235.196] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.196] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0235.197] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x6c64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0235.197] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0235.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.197] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0235.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x6c4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0235.197] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0235.198] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0235.198] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0235.198] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0235.198] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0235.198] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0235.198] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0235.198] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x6c64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0235.198] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0235.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0235.199] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0235.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x6c4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0235.199] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0235.199] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0235.199] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0235.199] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0235.199] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0235.200] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0235.200] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0235.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x6c64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0235.200] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.200] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0235.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x6c4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0235.200] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0235.201] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0235.201] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0235.201] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0235.201] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0235.201] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.201] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0235.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x6c64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0235.201] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0235.202] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0235.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x6c4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0235.202] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0235.202] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0235.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0235.202] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0235.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0235.203] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.203] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0235.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x6c64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0235.203] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0235.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0235.203] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0235.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x6c4c10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0235.204] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0235.204] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0235.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0235.204] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0235.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0235.204] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0235.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0235.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x6c64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0235.205] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0235.205] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0235.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x6c4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0235.606] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0235.606] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0235.607] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0235.607] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0235.607] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0235.607] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.607] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0235.607] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x6c64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0235.608] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0235.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0235.608] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0235.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x6c48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0235.608] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0235.608] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0235.608] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0235.608] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0235.609] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0235.609] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0235.609] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0235.609] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x6c64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0235.609] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0235.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0235.609] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0235.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x6c4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0235.610] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0235.610] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0235.610] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0235.610] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0235.611] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0235.611] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0235.611] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0235.611] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x6c64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0235.611] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0235.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0235.611] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0235.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x6c4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0235.612] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0235.612] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0235.612] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0235.612] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0235.613] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0235.613] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0235.613] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0235.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x6c64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0235.613] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0235.614] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0235.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x6c4940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0235.614] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0235.614] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0235.614] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0235.614] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0235.614] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0235.614] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.615] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0235.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x6c64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0235.615] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0235.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0235.617] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0235.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x6c4c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0235.618] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0235.618] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0235.618] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0235.618] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0235.618] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0235.619] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0235.619] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0235.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x6c64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0235.619] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0235.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.619] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0235.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x6c4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0235.619] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0235.620] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0235.620] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0235.620] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0235.620] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0235.620] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0235.621] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0235.621] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x6c64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0235.621] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0235.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0235.621] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0235.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x6c4ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0235.622] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0235.622] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0235.622] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0235.622] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0235.622] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0235.622] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0235.625] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0235.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x6c64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0235.625] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0235.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.625] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0235.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x6c4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0235.626] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0235.626] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0235.626] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0235.626] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0235.626] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0235.627] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0235.627] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0235.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x6c64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0235.627] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0235.627] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0235.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x6c4f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0235.628] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0235.628] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0235.628] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0235.628] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0235.628] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0235.628] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.628] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0235.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x6c64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0235.629] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0235.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0235.629] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0235.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x6c4cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0235.629] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0235.629] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0235.629] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0235.629] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0235.630] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0235.630] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0235.630] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0235.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x6c64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0235.630] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0235.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0235.631] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0235.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x6c4d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0235.631] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0235.631] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0235.631] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0235.631] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0235.631] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0235.631] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0235.631] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0235.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x6c64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0235.632] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0235.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0235.632] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0235.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x6c4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0235.632] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0235.632] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0235.633] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0235.633] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0235.633] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0235.633] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0235.633] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0235.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x6c64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0235.633] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0235.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0235.634] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0235.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x6c4e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0235.634] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0235.634] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0235.634] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0235.634] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0235.634] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0235.634] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0235.634] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0235.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x6c64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0235.635] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0235.635] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0235.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x6c4c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0235.635] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0235.635] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0235.635] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0235.636] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0235.636] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0235.636] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.636] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0235.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x6c64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0235.636] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0235.636] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0235.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x6c4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0235.637] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0235.637] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0235.637] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0235.637] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0235.637] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0235.637] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.638] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0235.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x6c64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0235.638] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0235.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.638] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0235.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x6c4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0235.639] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0235.639] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0235.639] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0235.639] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0235.639] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0235.639] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0235.639] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0235.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x6c64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0235.640] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0235.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0235.640] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0235.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x6c4c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0235.640] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0235.641] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0235.641] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0235.641] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0235.641] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0235.641] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0235.642] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0235.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x6c64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0235.642] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0235.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.642] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0235.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x6c49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0235.642] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0235.643] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0235.643] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0235.643] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0235.643] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0235.643] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0235.643] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x6c64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0236.175] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0236.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0236.175] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0236.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x6c4a30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0236.175] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0236.175] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0236.175] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0236.176] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0236.176] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0236.176] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0236.176] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0236.176] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x6c64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0236.177] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0236.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.177] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0236.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x6c4f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0236.177] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0236.177] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0236.177] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0236.178] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0236.178] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0236.178] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0236.178] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0236.178] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x6c64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0236.178] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0236.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0236.179] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0236.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x6c48a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0236.179] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0236.179] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0236.179] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0236.180] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0236.180] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0236.180] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0236.180] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0236.180] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x6c64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0236.180] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0236.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.181] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0236.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x6c4a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0236.181] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0236.181] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0236.181] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0236.182] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0236.182] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0236.182] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0236.182] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0236.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x6c64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0236.182] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0236.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0236.183] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0236.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x6c4a80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0236.183] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0236.183] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0236.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0236.184] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0236.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0236.184] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0236.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0236.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x6c64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0236.185] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0236.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.185] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0236.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x6c4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0236.186] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.186] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0236.186] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0236.186] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.186] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.187] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0236.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0236.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x6c64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0236.187] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0236.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0236.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x6c4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0236.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0236.188] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0236.191] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0236.191] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0236.191] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0236.191] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0236.191] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0236.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x6c64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0236.192] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.192] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0236.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x6c4c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0236.192] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.193] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0236.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0236.193] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.193] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x6c64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0236.194] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.194] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0236.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x6c4940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0236.194] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0236.194] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0236.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0236.195] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0236.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0236.195] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x6c64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0236.196] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0236.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0236.196] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0236.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x6c4c60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0236.197] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0236.197] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0236.197] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0236.197] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0236.197] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0236.197] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0236.198] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0236.198] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x6c64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0236.198] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.198] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0236.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x6c4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0236.199] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.199] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0236.199] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0236.199] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.199] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.200] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.200] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x6c64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0236.200] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0236.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.200] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x6c4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0236.201] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0236.201] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.201] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.201] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0236.201] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0236.202] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0236.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0236.202] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x6c64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0236.202] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0236.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.202] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0236.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x6c4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0236.203] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0236.203] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0236.203] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0236.203] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0236.203] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0236.203] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0236.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0236.204] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x6c64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0236.204] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.204] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x6c4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0236.205] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0236.205] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.205] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.205] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0236.205] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0236.206] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.206] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x6c64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0236.206] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0236.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.207] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0236.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x6c4d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0236.207] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0236.207] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0236.207] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0236.207] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0236.207] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0236.207] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0236.207] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0236.207] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x6c64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0236.207] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0236.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.208] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0236.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x6c4c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0236.208] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0236.208] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0236.209] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0236.209] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0236.209] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0236.209] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0236.209] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0236.209] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x6c64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0236.210] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0236.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.210] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0236.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x6c4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0236.210] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.210] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0236.210] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0236.211] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.211] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.211] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0236.211] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0236.211] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x6c64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0236.211] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.636] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0236.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x6c4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0236.637] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0236.637] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0236.637] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0236.637] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0236.637] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0236.637] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.637] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.637] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x6c64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0236.638] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.638] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0236.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x6c4f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0236.639] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0236.639] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0236.639] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0236.639] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0236.639] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0236.639] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.639] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x6c64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0236.640] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0236.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0236.640] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0236.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x6c4b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0236.640] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0236.640] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0236.640] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0236.641] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0236.641] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0236.641] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0236.641] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0236.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x6c64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0236.641] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0236.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.642] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0236.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x6c4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0236.642] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0236.642] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0236.642] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0236.642] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0236.643] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0236.643] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0236.643] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0236.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x6c64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0236.643] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0236.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.643] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0236.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x6c4990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0236.643] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.644] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0236.644] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0236.644] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.644] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.644] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0236.644] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0236.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x6c64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0236.644] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.645] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0236.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x6c4c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0236.645] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0236.645] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0236.645] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0236.645] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0236.645] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0236.645] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.646] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x6c64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0236.646] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0236.646] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0236.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x6c4ad0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0236.646] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0236.647] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0236.647] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0236.647] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0236.647] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0236.647] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.647] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x6c64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0236.647] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0236.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.648] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0236.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x6c4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0236.648] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0236.648] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0236.648] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0236.648] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0236.648] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0236.648] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0236.649] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0236.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x6c64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0236.649] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0236.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.649] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0236.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x6c4ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0236.649] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0236.649] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0236.649] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0236.650] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0236.651] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0236.651] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0236.651] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0236.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x6c64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0236.652] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0236.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0236.652] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0236.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x6c4990, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0236.652] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0236.652] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0236.653] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0236.653] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0236.653] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0236.653] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0236.653] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0236.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x6c64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0236.654] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0236.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.654] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0236.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x6c48a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0236.654] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.654] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0236.654] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0236.654] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.654] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.654] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0236.655] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0236.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x6c64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0236.655] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0236.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.655] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0236.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x6c48a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0236.655] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0236.656] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0236.656] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0236.656] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0236.656] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0236.656] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0236.656] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0236.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x6c64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0236.656] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0236.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.657] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0236.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x6c4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0236.657] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0236.657] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0236.657] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0236.657] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0236.658] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0236.658] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0236.658] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0236.658] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x6c64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0236.658] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0236.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.658] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0236.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x6c4c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0236.659] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0236.659] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0236.659] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0236.659] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0236.659] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0236.659] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0236.660] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0236.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x6c64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0236.660] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.660] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0236.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x6c4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0236.660] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0236.660] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0236.661] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0236.661] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0236.661] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0236.661] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.661] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x6c64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0236.661] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0236.662] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0236.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x6c4b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0236.662] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.662] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0236.662] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0236.663] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.663] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.663] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.663] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x6c64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0236.663] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0236.664] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x6c4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0236.664] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0236.664] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.664] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.664] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0236.664] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0236.664] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.665] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x6c64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0236.665] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.665] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0236.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x6c4cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0236.665] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0236.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0236.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0236.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0236.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0236.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.741] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x6c64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0236.741] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0236.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0236.741] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0236.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x6c4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0236.741] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0236.741] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0236.741] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0236.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0236.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0236.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0236.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0236.742] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x6c64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0236.743] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5580 [0236.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.743] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x6c4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0236.743] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0236.743] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.743] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.743] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0236.743] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0236.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5580) returned 1 [0236.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5580) returned 1 [0236.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x6c64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0236.744] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0236.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0236.744] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0236.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x6c4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0236.744] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0236.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0236.745] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0236.745] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0236.745] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0238.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0238.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0238.881] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x6c64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0238.881] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0238.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0238.881] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0238.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x6c49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0238.881] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0238.882] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0238.882] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0238.882] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0238.882] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0238.882] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0238.882] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0238.883] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x6c64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0238.883] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0238.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0238.883] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0238.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x6c4f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0238.883] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0238.884] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0238.884] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0238.884] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0238.884] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0238.884] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0238.884] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0238.885] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x6c64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0238.885] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0238.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0238.885] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0238.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x6c4a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0238.885] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0238.886] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0238.886] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0238.886] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0238.886] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0238.886] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0238.886] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0238.887] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x6c64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0238.887] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0238.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0238.887] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0238.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x6c4f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0238.887] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0238.888] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0238.888] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0238.888] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0238.888] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0238.888] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0238.889] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0238.889] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x6c64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0238.889] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0238.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0238.889] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0238.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x6c4c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0238.890] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0238.890] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0238.890] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0238.890] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0238.890] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0238.891] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0238.891] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0238.891] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x6c64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0238.891] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0238.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0238.891] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0238.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x6c4b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0238.892] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0238.892] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0238.892] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0238.893] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0238.893] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0238.893] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0238.893] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0238.893] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x6c64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0238.894] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0238.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0238.894] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0238.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x6c4f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0238.894] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0238.894] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0238.895] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0238.895] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0238.895] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0238.895] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0238.895] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0238.895] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x6c64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0238.896] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0238.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0238.896] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0238.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x6c4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0238.896] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0238.896] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0238.897] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0238.897] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0238.897] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0238.897] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0238.897] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0238.897] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x6c64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0238.898] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0238.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0238.898] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0238.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x6c4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0238.898] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0238.898] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0238.899] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0238.899] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0238.899] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0238.899] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0238.899] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0238.899] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x6c64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0238.900] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0238.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0238.900] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0238.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x6c4990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0238.901] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0238.901] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0238.901] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0238.901] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0238.901] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0238.901] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0238.902] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0238.902] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x6c64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0238.902] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0238.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0238.903] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0238.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x6c4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0238.903] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0238.903] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0238.903] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0238.903] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0238.904] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0238.904] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0238.904] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0238.904] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x6c64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0238.904] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0238.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0238.904] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0238.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x6c4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0238.905] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0238.905] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0238.905] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0238.905] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0238.905] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0238.906] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0238.906] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0238.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x6c64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0238.906] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0238.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0238.906] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0238.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x6c4ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0238.907] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0238.907] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0238.907] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0238.907] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0238.907] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0238.907] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0238.907] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0238.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x6c64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0238.908] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0238.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0238.908] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0238.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x6c4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0238.908] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0238.908] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0238.908] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0238.909] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0238.909] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0238.909] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0238.909] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0238.909] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x6c64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0238.909] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0238.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0238.909] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0238.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x6c4940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0238.910] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0238.910] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0238.910] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0238.910] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0238.910] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0238.911] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0238.911] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0238.911] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x6c64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0238.911] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0238.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0238.911] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0238.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x6c4b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0238.912] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0238.912] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0238.912] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0238.912] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0238.912] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0238.913] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0238.913] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0238.913] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x6c64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0238.913] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0238.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0238.913] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0238.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x6c4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0238.913] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0238.914] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0238.914] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0238.914] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0238.914] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0238.914] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0238.914] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0238.915] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x6c64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0238.915] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0238.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0239.474] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0239.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x6c4e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0239.475] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0239.475] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0239.475] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0239.475] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0239.475] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0239.475] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0239.476] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0239.476] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x6c64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0239.476] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0239.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0239.476] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0239.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x6c4cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0239.476] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0239.476] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0239.477] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0239.477] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0239.477] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0239.477] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0239.477] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0239.477] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x6c64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0239.478] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0239.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0239.478] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0239.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x6c4d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0239.478] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0239.478] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0239.478] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0239.478] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0239.479] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0239.479] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0239.479] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0239.479] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x6c64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0239.479] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0239.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0239.479] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0239.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x6c4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0239.480] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0239.480] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0239.480] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0239.480] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0239.480] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0239.480] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0239.481] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0239.481] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x6c64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0239.481] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0239.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0239.481] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0239.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x6c4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0239.482] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0239.482] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0239.482] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0239.482] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0239.482] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0239.482] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0239.482] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0239.483] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x6c64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0239.483] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0239.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0239.483] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0239.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x6c4d50, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0239.483] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0239.484] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0239.484] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0239.484] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0239.484] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0239.484] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0239.484] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0239.484] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x6c64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0239.485] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0239.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0239.485] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0239.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x6c4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0239.485] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0239.485] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0239.485] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0239.485] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0239.485] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0239.486] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0239.486] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0239.486] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x6c64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0239.486] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0239.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0239.486] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0239.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x6c4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0239.487] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0239.487] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0239.487] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0239.487] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0239.487] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0239.487] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0239.488] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0239.488] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x6c64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0239.488] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0239.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0239.488] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0239.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x6c4c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0239.488] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0239.488] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0239.489] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0239.489] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0239.489] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0239.489] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0239.489] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0239.489] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x6c64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0239.489] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0239.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0239.490] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0239.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x6c4cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0239.490] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0239.490] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0239.490] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0239.491] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0239.491] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0239.491] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0239.491] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0239.491] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x6c64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0239.491] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0239.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.492] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0239.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x6c4c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0239.492] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0239.492] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0239.492] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0239.493] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0239.493] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0239.493] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0239.493] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0239.493] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x6c64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0239.493] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0239.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0239.494] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0239.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x6c4df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0239.494] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0239.494] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0239.494] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0239.494] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0239.494] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0239.495] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0239.495] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0239.495] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x6c64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0239.495] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0239.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.496] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0239.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x6c49e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0239.496] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0239.496] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0239.496] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0239.496] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0239.496] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0239.496] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0239.497] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0239.497] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x6c64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0239.497] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0239.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0239.497] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0239.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x6c4a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0239.497] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0239.497] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0239.498] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0239.498] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0239.498] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0239.498] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0239.498] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0239.498] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x6c64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0239.498] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0239.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0239.498] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0239.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x6c4e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0239.499] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0239.499] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0239.499] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0239.499] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0239.499] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0239.499] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0239.499] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0239.500] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x6c64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0239.500] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0239.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.500] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0239.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x6c4c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0239.500] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0239.501] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0239.501] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0239.501] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0239.501] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0239.501] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0239.502] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0239.502] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x6c64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0239.502] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0239.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0239.502] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0239.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x6c4ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0239.503] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0239.503] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0239.503] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0239.503] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0239.503] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0239.503] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0239.504] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0239.504] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x6c64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0239.504] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0239.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0239.504] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0239.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x6c4e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0239.504] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0239.505] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0239.505] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0239.505] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0239.505] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0239.505] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0239.505] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0239.506] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x6c64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0239.506] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0239.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0239.506] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0239.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x6c4a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0239.506] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0239.507] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0239.507] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0239.507] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0239.507] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0239.507] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0239.507] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0239.507] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x6c64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0239.507] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5580 [0239.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0239.508] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0239.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x6c4b20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0239.508] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0239.508] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0239.508] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0239.508] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0239.508] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0239.508] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5580) returned 1 [0239.509] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5580) returned 1 [0239.509] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x6c64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0239.509] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0239.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0239.949] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0239.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x6c4d50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0239.950] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0239.950] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0239.950] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0239.950] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0239.950] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0239.950] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0239.950] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0239.951] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x6c64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0239.951] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0239.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0239.951] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0239.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x6c4e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0239.951] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0239.951] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0239.951] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0239.951] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0239.952] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0239.952] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0239.952] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0239.952] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x6c64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0239.952] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0239.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.952] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0239.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x6c4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0239.952] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0239.952] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0239.953] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0239.953] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0239.953] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0239.953] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0239.954] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0239.954] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x6c64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0239.954] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0239.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.954] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0239.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x6c4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0239.954] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0239.955] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0239.955] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0239.955] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0239.955] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0239.955] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0239.955] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0239.955] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x6c64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0239.955] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0239.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0239.955] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0239.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x6c4940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0239.956] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0239.956] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0239.956] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0239.956] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0239.956] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0239.956] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0239.956] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0239.957] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x6c64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0239.957] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0239.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0239.957] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0239.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x6c4d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0239.957] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0239.957] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0239.958] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0239.958] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0239.958] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0239.958] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0239.958] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0239.958] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x6c64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0239.958] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0239.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0239.959] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0239.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x6c4d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0239.959] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0239.959] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0239.959] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0239.959] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0239.960] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0239.960] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0239.960] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0239.960] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x6c64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0239.960] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0239.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0239.960] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0239.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x6c4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0239.961] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0239.961] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0239.961] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0239.961] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0239.961] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0239.961] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0239.962] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0239.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x6c64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0239.962] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0239.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0239.962] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0239.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x6c4a30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0239.962] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0239.962] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0239.963] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0239.963] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0239.963] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0239.963] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0239.963] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0239.963] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x6c64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0239.963] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0239.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0239.964] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0239.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x6c4c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0239.964] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0239.964] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0239.964] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0239.964] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0239.964] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0239.964] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0239.965] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0239.965] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x6c64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0239.965] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0239.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0239.965] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0239.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x6c4c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0239.965] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0239.965] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0239.966] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0239.966] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0239.966] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0239.966] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0239.966] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0239.967] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x6c64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0239.967] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0239.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0239.967] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0239.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x6c4940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0239.968] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0239.968] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0239.969] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0239.969] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0239.969] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0239.969] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0239.969] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0239.969] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x6c64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0239.970] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0239.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0239.970] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0239.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x6c4990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0239.970] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0239.970] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0239.970] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0239.970] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0239.971] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0239.971] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0239.971] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0239.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x6c64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0239.971] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0239.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.972] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0239.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x6c4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0239.972] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0239.972] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0239.972] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0239.972] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0239.972] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0239.973] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0239.973] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0239.978] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x6c64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0239.978] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0239.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0239.978] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0239.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x6c4a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0239.979] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0239.979] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0239.979] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0239.979] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0239.979] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0239.979] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0239.979] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0239.980] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x6c64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0239.980] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5580 [0239.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0239.980] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0239.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x6c4b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0239.981] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0239.981] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0239.981] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0239.981] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0239.981] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0239.981] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5580) returned 1 [0239.981] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5580) returned 1 [0239.981] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x6c64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0239.981] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0239.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0239.982] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0239.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x6c49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0239.982] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0239.982] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0239.982] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0239.982] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0239.982] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0239.983] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0239.983] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0239.983] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x6c64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0239.983] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0239.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0239.983] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0239.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x6c4cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0239.984] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0239.984] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0239.984] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0239.984] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0239.984] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0239.984] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0239.984] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0239.985] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x6c64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0239.985] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0239.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0239.985] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0239.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x6c4d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0239.985] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0239.985] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0239.986] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0239.986] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0239.986] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0239.986] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0239.986] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0239.987] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x6c64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0239.987] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0239.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0239.987] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0239.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x6c4ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0239.987] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0239.987] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0239.988] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0239.988] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0239.988] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0239.988] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0239.988] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0239.988] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x6c64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0239.989] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0240.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.391] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0240.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x6c4c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0240.391] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0240.392] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0240.392] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0240.392] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0240.392] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0240.392] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0240.392] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0240.392] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x6c64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0240.393] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0240.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.393] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0240.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x6c4990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0240.393] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0240.393] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0240.393] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0240.393] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0240.394] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0240.394] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0240.394] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0240.394] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x6c64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0240.394] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0240.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0240.394] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0240.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x6c4940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0240.395] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0240.395] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0240.395] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0240.395] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0240.395] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0240.395] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0240.396] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0240.396] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x6c64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0240.396] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0240.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0240.396] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0240.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x6c4cb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0240.397] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0240.397] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0240.397] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0240.397] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0240.397] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0240.397] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0240.397] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0240.397] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x6c64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0240.398] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0240.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.398] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0240.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x6c4940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0240.398] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0240.399] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0240.399] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0240.399] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0240.399] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0240.399] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0240.399] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0240.399] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x6c64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0240.399] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0240.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0240.400] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0240.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x6c4c10, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0240.400] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0240.400] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0240.400] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0240.400] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0240.400] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0240.401] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0240.401] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0240.401] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x6c64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0240.401] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0240.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0240.401] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0240.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x6c4990, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0240.402] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0240.402] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0240.402] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0240.402] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0240.402] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0240.402] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0240.403] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0240.403] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x6c64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0240.403] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0240.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0240.403] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0240.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x6c4c10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0240.403] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0240.403] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0240.404] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0240.404] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0240.404] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0240.404] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0240.404] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0240.405] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x6c64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0240.405] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0240.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0240.405] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0240.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x6c4d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0240.405] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0240.406] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0240.406] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0240.406] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0240.406] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0240.406] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0240.407] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0240.407] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x6c64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0240.407] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0240.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.407] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0240.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x6c4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0240.408] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0240.408] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0240.408] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0240.408] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0240.408] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0240.409] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0240.409] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0240.409] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0240.409] RegCloseKey (hKey=0x68) returned 0x0 [0240.410] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x6c64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0240.410] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0240.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0240.410] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0240.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x6c4a80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0240.410] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0240.411] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0240.411] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0240.411] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0240.411] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0240.411] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0240.411] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0240.412] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0240.412] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c64b0) returned 1 [0240.412] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c64b0) returned 1 [0240.412] RegCloseKey (hKey=0x150) returned 0x0 [0240.413] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4bc0) returned 1 [0240.413] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4bc0) returned 1 [0240.413] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.413] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x20) returned 0x6c0800 [0240.414] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c22f0 [0240.414] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0240.414] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.414] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c2310 [0240.414] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0240.415] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.415] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c64b0 [0240.415] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0240.415] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.415] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c64d0 [0240.415] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0240.416] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.416] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0240.416] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c0800) returned 1 [0240.416] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c0800) returned 1 [0240.416] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c0800 [0240.417] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0240.417] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.417] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c64f0 [0240.417] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0240.417] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.417] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6510 [0240.417] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0240.418] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.418] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6530 [0240.418] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0240.418] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.418] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x60) returned 0x6c6550 [0240.418] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0240.418] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0240.419] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c65c0 [0240.419] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0240.419] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.419] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c65e0 [0240.419] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0240.419] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.419] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6600 [0240.419] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0240.420] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.420] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6620 [0240.420] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0240.420] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.420] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0240.420] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6550) returned 1 [0240.420] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6550) returned 1 [0240.421] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6550 [0240.421] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0240.421] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.421] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6570 [0240.421] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0240.421] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.421] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6590 [0240.422] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0240.422] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.422] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6640 [0240.422] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0240.422] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.423] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6c6660 [0240.423] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0240.424] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0240.424] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6710 [0240.424] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0240.424] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.424] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a60 [0240.425] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0240.425] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.425] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6780 [0240.425] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0240.425] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.797] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a80 [0240.797] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0240.797] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.797] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xc0) returned 0x6c6b40 [0240.797] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6660) returned 1 [0240.798] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6660) returned 1 [0240.798] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a40 [0240.798] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0240.798] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.798] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a00 [0240.799] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4bc0 [0240.799] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.799] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69a0 [0240.799] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6da0 [0240.799] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.800] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6aa0 [0240.800] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0240.800] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.800] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xe0) returned 0x6c7c20 [0240.800] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0240.801] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0240.801] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69c0 [0240.801] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0240.801] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0240.801] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6ac0 [0240.801] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0240.801] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0240.802] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0240.802] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0240.802] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0240.802] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7480 [0240.802] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7480) returned 1 [0240.802] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7480) returned 1 [0240.803] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b10 [0240.803] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b10) returned 1 [0240.803] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b10) returned 1 [0240.803] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0240.803] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0240.803] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0240.804] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c76b0 [0240.804] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c76b0) returned 1 [0240.804] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c76b0) returned 1 [0240.804] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0240.804] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0240.804] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0240.804] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0240.804] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0240.805] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0240.805] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0240.805] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0240.805] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0240.806] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0240.806] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0240.806] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0240.806] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0240.806] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0240.806] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0240.806] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7660 [0240.807] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f30) returned 1 [0240.807] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f30) returned 1 [0240.807] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c22f0) returned 1 [0240.807] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c22f0) returned 1 [0240.807] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b70) returned 1 [0240.807] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b70) returned 1 [0240.807] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c2310) returned 1 [0240.807] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c2310) returned 1 [0240.808] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4990) returned 1 [0240.808] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4990) returned 1 [0240.808] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c64b0) returned 1 [0240.808] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c64b0) returned 1 [0240.808] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4df0) returned 1 [0240.809] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4df0) returned 1 [0240.809] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c64d0) returned 1 [0240.809] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c64d0) returned 1 [0240.809] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c60) returned 1 [0240.809] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c60) returned 1 [0240.809] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c0800) returned 1 [0240.810] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c0800) returned 1 [0240.810] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ee0) returned 1 [0240.810] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ee0) returned 1 [0240.810] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c64f0) returned 1 [0240.810] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c64f0) returned 1 [0240.810] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0240.810] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0240.811] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6510) returned 1 [0240.811] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6510) returned 1 [0240.811] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4ad0) returned 1 [0240.811] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4ad0) returned 1 [0240.811] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6530) returned 1 [0240.811] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6530) returned 1 [0240.811] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0240.812] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0240.812] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c65c0) returned 1 [0240.812] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c65c0) returned 1 [0240.812] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4c10) returned 1 [0240.812] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4c10) returned 1 [0240.812] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c65e0) returned 1 [0240.812] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c65e0) returned 1 [0240.813] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4940) returned 1 [0240.813] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4940) returned 1 [0240.813] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6600) returned 1 [0240.813] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6600) returned 1 [0240.813] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e90) returned 1 [0240.813] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e90) returned 1 [0240.814] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6620) returned 1 [0240.814] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6620) returned 1 [0240.814] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4850) returned 1 [0240.814] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4850) returned 1 [0240.814] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6550) returned 1 [0240.814] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6550) returned 1 [0240.814] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4cb0) returned 1 [0240.814] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4cb0) returned 1 [0240.815] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6570) returned 1 [0240.815] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6570) returned 1 [0240.815] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d00) returned 1 [0240.815] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d00) returned 1 [0240.815] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6590) returned 1 [0240.815] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6590) returned 1 [0240.815] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c49e0) returned 1 [0240.815] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c49e0) returned 1 [0240.815] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6640) returned 1 [0240.816] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6640) returned 1 [0240.816] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4d50) returned 1 [0240.816] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4d50) returned 1 [0240.816] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6710) returned 1 [0240.816] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6710) returned 1 [0240.816] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0240.816] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0240.817] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a60) returned 1 [0240.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a60) returned 1 [0240.817] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a30) returned 1 [0240.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a30) returned 1 [0240.817] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6780) returned 1 [0240.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6780) returned 1 [0240.817] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4a80) returned 1 [0240.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4a80) returned 1 [0240.818] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a80) returned 1 [0240.818] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a80) returned 1 [0240.818] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0240.818] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0240.818] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a40) returned 1 [0240.818] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a40) returned 1 [0240.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4bc0) returned 1 [0240.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4bc0) returned 1 [0240.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a00) returned 1 [0240.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a00) returned 1 [0240.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6da0) returned 1 [0240.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6da0) returned 1 [0240.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69a0) returned 1 [0240.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69a0) returned 1 [0240.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0240.820] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0240.820] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6aa0) returned 1 [0240.820] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6aa0) returned 1 [0240.821] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0240.821] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0240.821] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69c0) returned 1 [0240.821] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69c0) returned 1 [0240.821] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0240.821] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0240.821] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ac0) returned 1 [0240.821] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ac0) returned 1 [0240.821] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7c20) returned 1 [0240.822] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7c20) returned 1 [0240.822] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0240.822] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0240.822] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x6c7390, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x6c7390*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0240.823] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0240.823] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0240.823] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7660) returned 1 [0240.823] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7660) returned 1 [0240.823] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0240.824] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x433b50) returned 1 [0241.306] CryptCreateHash (in: hProv=0x433b50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0241.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x288) returned 0x6c7c20 [0241.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d00 [0241.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a80 [0241.308] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c10 [0241.308] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4940 [0241.308] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e90 [0241.309] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4990 [0241.309] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4c60 [0241.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4cb0 [0241.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c49e0 [0241.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4d50 [0241.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ee0 [0241.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4df0 [0241.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4a30 [0241.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f30 [0241.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b70 [0241.311] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4ad0 [0241.311] CryptHashData (hHash=0x434d50, pbData=0x6c48f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0241.311] CryptGetHashParam (in: hHash=0x434d50, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0241.311] CryptGetHashParam (in: hHash=0x434d50, dwParam=0x2, pbData=0x6c4e40, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x6c4e40, pdwDataLen=0x14f5f8) returned 1 [0241.312] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0241.312] CryptDestroyHash (hHash=0x434d50) returned 1 [0241.312] CryptReleaseContext (hProv=0x433b50, dwFlags=0x0) returned 1 [0241.312] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0241.312] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0241.313] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0241.313] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0241.313] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0241.313] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0241.313] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4bc0 [0241.313] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0241.313] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0241.313] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4b20) returned 1 [0241.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4b20) returned 1 [0241.314] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4b20 [0241.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4bc0) returned 1 [0241.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4bc0) returned 1 [0241.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6030) returned 1 [0241.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6030) returned 1 [0241.315] RegCloseKey (hKey=0x68) returned 0x0 [0241.315] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4da0) returned 1 [0241.315] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4da0) returned 1 [0241.315] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48f0) returned 1 [0241.315] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48f0) returned 1 [0241.315] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"" [0241.316] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x44b8c0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0241.316] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x20) returned 0x6c0800 [0241.316] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6b00 [0241.316] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6030 [0241.316] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6ae0 [0241.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x6c7eb0 [0241.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6860 [0241.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0241.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69a0 [0241.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0241.317] LocalFree (hMem=0x44b8c0) returned 0x0 [0241.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x20) returned 0x6c8260 [0241.318] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c68a0 [0241.318] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0241.318] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69e0 [0241.319] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x6c64b0 [0241.319] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6800 [0241.320] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0241.320] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6880 [0241.320] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0241.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6030) returned 1 [0241.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6030) returned 1 [0241.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b00) returned 1 [0241.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b00) returned 1 [0241.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7eb0) returned 1 [0241.749] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7eb0) returned 1 [0241.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ae0) returned 1 [0241.749] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ae0) returned 1 [0241.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0241.749] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0241.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6860) returned 1 [0241.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6860) returned 1 [0241.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0241.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0241.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69a0) returned 1 [0241.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69a0) returned 1 [0241.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c0800) returned 1 [0241.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c0800) returned 1 [0241.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0241.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4da0 [0241.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x6c4da0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0241.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0241.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4da0) returned 1 [0241.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4da0) returned 1 [0241.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x20) returned 0x6c8290 [0241.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6ac0 [0241.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4da0 [0241.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0241.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0241.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0241.753] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0241.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x6c61e0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0241.753] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6030 [0241.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0241.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0241.753] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6840 [0241.753] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0241.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6030) returned 1 [0241.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6030) returned 1 [0241.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0241.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4bc0 [0241.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x6c4bc0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 47 [0241.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0241.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4bc0) returned 1 [0241.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4bc0) returned 1 [0241.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6980 [0241.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4bc0 [0241.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0241.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0241.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0241.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0241.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x6c48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0241.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0241.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c48a0) returned 1 [0241.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c48a0) returned 1 [0241.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6860 [0241.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0241.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4e40) returned 1 [0241.757] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4e40) returned 1 [0241.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x20) returned 0x6c8080 [0241.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6ae0 [0241.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48f0 [0241.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6820 [0241.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5580 [0241.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c68c0 [0241.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4e40 [0241.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c68e0 [0241.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4850 [0241.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4da0) returned 1 [0241.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4da0) returned 1 [0241.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ac0) returned 1 [0241.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ac0) returned 1 [0241.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0241.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0241.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6840) returned 1 [0241.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6840) returned 1 [0241.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4bc0) returned 1 [0241.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4bc0) returned 1 [0241.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6980) returned 1 [0241.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6980) returned 1 [0241.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4f80) returned 1 [0241.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4f80) returned 1 [0241.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6860) returned 1 [0241.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6860) returned 1 [0241.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c8290) returned 1 [0241.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c8290) returned 1 [0241.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0241.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0241.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c68a0) returned 1 [0241.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c68a0) returned 1 [0241.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c64b0) returned 1 [0241.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c64b0) returned 1 [0241.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69e0) returned 1 [0241.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69e0) returned 1 [0241.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0241.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0241.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6800) returned 1 [0241.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6800) returned 1 [0241.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0241.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0241.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6880) returned 1 [0241.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6880) returned 1 [0241.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c8260) returned 1 [0241.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c8260) returned 1 [0241.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4bc0 [0241.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4da0 [0241.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4da0) returned 1 [0241.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4da0) returned 1 [0241.763] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0241.764] GetLastError () returned 0x2 [0241.764] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x5000) returned 0x6c83e0 [0241.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4da0 [0241.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4da0) returned 1 [0241.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4da0) returned 1 [0241.766] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0241.783] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c83e0) returned 1 [0241.784] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c83e0) returned 1 [0241.784] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x448210, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0241.784] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0242.137] GetLastError () returned 0x0 [0242.137] SetSecurityInfo () returned 0x0 [0242.146] LocalFree (hMem=0x448210) returned 0x0 [0242.146] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0242.147] ReleaseMutex (hMutex=0x1b0) returned 1 [0242.147] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c4bc0) returned 1 [0242.147] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c4bc0) returned 1 [0242.147] NtClose (Handle=0x1b0) returned 0x0 [0242.148] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x800) returned 0x6c83e0 [0242.148] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x288) returned 0x6c8bf0 [0242.148] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4da0 [0242.148] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4bc0 [0242.148] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c48a0 [0242.148] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c4f80 [0242.149] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d00 [0242.149] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c78e0 [0242.149] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7660 [0242.149] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c79d0 [0242.149] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7480 [0242.149] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b10 [0242.150] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c74d0 [0242.150] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7520 [0242.150] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72f0 [0242.150] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c76b0 [0242.150] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7750 [0242.150] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6da0 [0242.151] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x6c83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0242.151] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x6c7eb0 [0242.151] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0242.151] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0242.152] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0242.152] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0242.153] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0242.153] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x23d000) returned 0x20cd040 [0242.165] ReadFile (in: hFile=0x1b0, lpBuffer=0x20cd040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x20cd040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0243.040] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x23d000) returned 0x231b040 [0243.856] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20cd040) returned 1 [0243.857] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20cd040) returned 1 [0243.872] NtClose (Handle=0x1b0) returned 0x0 [0243.872] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7eb0) returned 1 [0243.872] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7eb0) returned 1 [0243.873] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7110 [0243.873] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0243.873] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0243.874] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0243.874] GetLastError () returned 0x7a [0243.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x1c0) returned 0x6c64b0 [0243.874] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x6c64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x6c64b0, ReturnLength=0x14eed0) returned 1 [0243.874] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x44b7e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0243.875] EqualSid (pSid1=0x44b7e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x6c6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0243.875] EqualSid (pSid1=0x44b7e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x6c65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0243.875] EqualSid (pSid1=0x44b7e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x6c65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0243.875] EqualSid (pSid1=0x44b7e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x6c65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0243.876] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c64b0) returned 1 [0243.876] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c64b0) returned 1 [0243.876] NtClose (Handle=0x1b0) returned 0x0 [0243.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0243.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6030 [0243.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x280) returned 0x6c8e80 [0243.877] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0243.877] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x6c8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0243.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0243.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0243.878] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0243.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x6c77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0243.878] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0243.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0243.878] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0243.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0243.878] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0243.879] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0243.879] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0243.879] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x6c8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0243.879] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0243.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.879] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0243.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x6c6fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0243.879] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0243.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0243.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0243.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0243.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0243.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0243.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0243.881] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x6c8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0243.881] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0243.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.881] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0243.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x6c7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0243.881] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0243.881] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0243.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0243.882] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0243.882] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0243.882] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0243.882] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0243.882] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x6c8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0243.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0243.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0243.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x6c7160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0243.883] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0243.883] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0243.883] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0243.883] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0243.883] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0243.883] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0243.883] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0243.883] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x6c8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0243.884] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0244.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.275] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0244.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x6c7bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0244.275] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0244.275] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0244.275] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0244.275] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0244.275] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0244.276] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0244.276] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0244.276] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0244.276] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0244.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x6c8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0244.276] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0244.276] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0244.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x6c7390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0244.277] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0244.277] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0244.277] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0244.277] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0244.277] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0244.277] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x6c8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0244.278] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0244.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0244.278] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0244.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x6c7250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0244.278] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0244.278] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0244.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0244.278] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0244.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0244.279] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0244.279] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0244.279] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x6c8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0244.279] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0244.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0244.279] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0244.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x6c7bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0244.280] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6c60 [0244.280] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0244.280] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0244.280] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6c60) returned 1 [0244.280] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6c60) returned 1 [0244.280] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0244.280] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0244.281] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x6c8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0244.281] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0244.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0244.281] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0244.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x6c7340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0244.281] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0244.281] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0244.281] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0244.282] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0244.282] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0244.282] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0244.282] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0244.282] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x6c8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0244.282] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0244.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0244.282] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0244.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x6c7340, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0244.283] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0244.283] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0244.283] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0244.283] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0244.283] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0244.283] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0244.283] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0244.284] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0244.284] RegCloseKey (hKey=0x1b0) returned 0x0 [0244.284] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x6c8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0244.284] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.284] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0244.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x6c6ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0244.285] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0244.285] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0244.285] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0244.285] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0244.285] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0244.286] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.286] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.286] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x6c8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0244.286] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0244.286] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0244.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x6c7980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0244.287] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0244.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0244.287] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0244.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0244.287] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0244.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.288] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.288] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x6c8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0244.288] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0244.288] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0244.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x6c7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0244.288] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0244.288] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0244.289] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0244.289] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0244.289] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0244.289] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.289] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.290] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x6c8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0244.290] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0244.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0244.290] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0244.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x6c7a20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0244.290] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0244.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0244.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0244.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0244.291] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0244.291] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0244.291] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0244.291] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x6c8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0244.291] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0244.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.291] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0244.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x6c7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0244.292] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0244.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0244.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0244.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0244.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0244.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0244.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0244.292] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x6c8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0244.293] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0244.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0244.293] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0244.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x6c6e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0244.293] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0244.293] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0244.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0244.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0244.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0244.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0244.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0244.294] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x6c8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0244.294] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0244.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0244.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x6c7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0244.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0244.295] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0244.295] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0244.295] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0244.295] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0244.295] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0244.296] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0244.296] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x6c8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0244.296] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0244.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0244.296] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a70 [0244.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x6c7a70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0244.296] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0244.296] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a70) returned 1 [0244.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a70) returned 1 [0244.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0244.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0244.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0244.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0244.297] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x6c8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0244.298] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0244.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.298] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0244.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x6c7a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0244.298] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0244.298] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0244.298] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0244.298] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0244.299] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0244.299] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0244.299] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0244.299] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x6c8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0244.299] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0244.299] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0244.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x6c7890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0244.300] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0244.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0244.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0244.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0244.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0244.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.301] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.301] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x6c8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0244.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0244.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0244.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0244.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x6c7700, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0244.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0244.301] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0244.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0244.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0244.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0244.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0244.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0244.302] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x6c8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0244.302] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0244.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.302] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0244.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x6c7020, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0244.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0244.303] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0244.303] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0244.303] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0244.303] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0244.303] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0244.303] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0244.303] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x6c8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0244.304] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0244.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0244.304] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0244.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x6c7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0244.304] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0244.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0244.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0244.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0244.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0244.305] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0244.305] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0244.305] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x6c8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0244.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0244.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0244.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0244.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x6c7b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0244.306] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0244.306] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0244.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0244.306] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0244.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0244.306] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0244.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0244.306] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x6c8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0244.306] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0244.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0244.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0244.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x6c7570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0244.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0244.309] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0244.309] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0244.309] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0244.309] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0244.310] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0244.310] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0244.310] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x6c8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0244.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0244.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0244.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x6c7700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0244.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0244.311] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0244.311] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0244.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0244.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0244.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0244.743] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0244.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x6c8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0244.743] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0244.744] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0244.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x6c7570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0244.744] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0244.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0244.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0244.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0244.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0244.745] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.745] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.745] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x6c8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0244.745] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0244.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0244.746] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0244.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x6c75c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0244.746] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0244.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0244.746] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0244.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0244.746] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0244.747] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0244.747] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0244.747] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x6c8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0244.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0244.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0244.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x6c73e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0244.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0244.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0244.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0244.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0244.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0244.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0244.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0244.748] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x6c8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0244.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0244.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0244.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0244.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x6c77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0244.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0244.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0244.749] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0244.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0244.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0244.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0244.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0244.750] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x6c8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0244.750] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0244.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0244.750] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0244.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x6c6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0244.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0244.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0244.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0244.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0244.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0244.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0244.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0244.752] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x6c8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0244.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0244.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x6c7160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0244.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0244.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0244.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0244.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0244.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0244.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.753] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x6c8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0244.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0244.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0244.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0244.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x6c7930, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0244.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0244.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0244.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0244.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0244.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0244.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0244.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0244.755] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x6c8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0244.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0244.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0244.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x6c7570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0244.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0244.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0244.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0244.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0244.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0244.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0244.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0244.756] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x6c8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0244.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0244.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x6c7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0244.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0244.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0244.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0244.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0244.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0244.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.758] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x6c8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0244.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0244.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0244.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0244.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x6c7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0244.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0244.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0244.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0244.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0244.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0244.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0244.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0244.760] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x6c8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0244.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0244.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0244.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x6c7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0244.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a70 [0244.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0244.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0244.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a70) returned 1 [0244.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a70) returned 1 [0244.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0244.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0244.761] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x6c8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0244.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0244.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0244.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0244.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x6c72a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0244.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0244.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0244.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0244.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0244.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0244.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0244.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0244.763] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x6c8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0244.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0244.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0244.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0244.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x6c7700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0244.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0244.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0244.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0244.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0244.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0244.764] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0244.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0244.764] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x6c8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0244.764] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.764] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0244.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x6c7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0244.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0244.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0244.765] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0244.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0244.765] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0244.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.765] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.765] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x6c8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0244.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0244.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.766] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0244.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x6c77a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0244.766] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0244.766] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0244.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0244.766] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0244.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0244.767] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0244.767] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0244.768] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x6c8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0244.768] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0244.768] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0244.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x6c7160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0244.768] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0244.768] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0244.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0244.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0244.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0244.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.769] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x6c8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0244.769] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0244.770] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0244.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x6c6ee0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0244.770] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0244.770] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0244.770] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0244.770] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0244.770] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0244.771] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.771] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.771] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x6c8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0244.771] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0244.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.771] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0244.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x6c7700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0244.771] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0244.772] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0244.772] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0244.772] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0244.772] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0244.772] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0244.772] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0244.772] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x6c8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0244.773] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.773] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0244.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x6c7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0244.773] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a70 [0244.773] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0244.774] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0244.774] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a70) returned 1 [0244.774] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a70) returned 1 [0244.774] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.774] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.774] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x6c8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0244.774] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0244.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0244.774] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0244.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x6c7a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0244.775] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0244.775] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0244.775] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0244.775] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0244.775] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0244.775] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0244.776] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0244.776] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x6c8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0244.776] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0244.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0244.776] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0245.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x6c70c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0245.133] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0245.134] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0245.134] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0245.134] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0245.134] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0245.134] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0245.134] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0245.135] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x6c8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0245.135] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.135] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0245.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x6c7570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0245.135] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0245.136] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0245.136] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0245.136] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0245.136] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0245.136] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.136] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.136] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x6c8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0245.136] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0245.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.137] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0245.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x6c73e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0245.137] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0245.138] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0245.138] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0245.138] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0245.138] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0245.138] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0245.138] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0245.138] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x6c8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0245.138] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0245.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.139] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0245.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x6c6df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0245.139] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0245.139] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0245.139] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0245.140] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0245.140] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0245.140] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0245.140] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0245.140] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x6c8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0245.141] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0245.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0245.141] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0245.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x6c6f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0245.141] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0245.141] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0245.141] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0245.142] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0245.142] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0245.142] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0245.142] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0245.142] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x6c8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0245.142] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0245.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.143] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0245.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x6c70c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0245.143] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0245.143] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0245.144] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0245.144] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0245.144] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0245.144] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0245.144] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0245.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x6c8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0245.144] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0245.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.145] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0245.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x6c70c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0245.145] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0245.145] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0245.145] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0245.145] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0245.145] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0245.146] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0245.146] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0245.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x6c8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0245.146] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0245.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.146] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0245.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x6c7250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0245.146] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0245.146] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0245.147] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0245.147] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0245.147] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0245.147] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0245.147] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0245.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x6c8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0245.147] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.148] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0245.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x6c6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0245.148] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0245.148] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0245.148] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0245.148] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0245.148] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0245.148] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.148] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x6c8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0245.149] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0245.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.149] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0245.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x6c7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0245.149] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0245.149] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0245.150] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0245.150] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0245.150] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0245.150] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0245.150] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0245.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x6c8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0245.150] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.150] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0245.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x6c7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0245.151] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0245.151] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0245.151] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0245.151] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0245.151] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0245.151] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.151] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.151] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x6c8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0245.152] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0245.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.152] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0245.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x6c7a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0245.152] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0245.153] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0245.153] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0245.153] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0245.153] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0245.153] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0245.153] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0245.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x6c8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0245.153] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0245.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.153] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0245.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x6c7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0245.154] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0245.154] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0245.154] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0245.154] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0245.154] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0245.154] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0245.154] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0245.154] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x6c8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0245.154] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0245.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.155] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0245.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x6c7160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0245.155] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0245.155] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0245.155] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0245.155] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0245.155] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0245.155] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0245.155] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0245.155] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x6c8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0245.156] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0245.156] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0245.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x6c6df0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0245.156] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6c60 [0245.156] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0245.156] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0245.156] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6c60) returned 1 [0245.156] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6c60) returned 1 [0245.156] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.157] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.157] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x6c8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0245.157] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0245.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0245.157] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0245.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x6c75c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0245.157] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0245.157] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0245.157] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0245.158] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0245.158] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0245.158] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0245.158] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0245.158] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x6c8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0245.158] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0245.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.158] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0245.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x6c6ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0245.158] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0245.159] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0245.159] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0245.159] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0245.159] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0245.159] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0245.159] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0245.159] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x6c8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0245.159] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0245.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.160] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0245.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x6c70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0245.160] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0245.160] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0245.160] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0245.161] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0245.161] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0245.161] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0245.161] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0245.161] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x6c8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0245.161] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0245.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.162] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0245.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x6c6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0245.162] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0245.162] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0245.162] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0245.162] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0245.162] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0245.163] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0245.163] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0245.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x6c8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0245.163] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.163] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0245.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x6c7b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0245.164] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0245.164] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0245.164] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0245.164] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0245.164] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0245.164] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.164] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.165] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x6c8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0245.165] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0245.165] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0245.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x6c7700, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0245.165] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0245.166] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0245.166] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0245.166] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0245.166] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0245.166] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.166] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.167] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x6c8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0245.167] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0245.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.167] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0245.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x6c7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0245.546] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0245.546] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0245.546] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0245.546] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0245.546] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0245.546] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0245.546] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0245.546] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x6c8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0245.547] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0245.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.547] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0245.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x6c70c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0245.547] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0245.547] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0245.547] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0245.547] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0245.548] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0245.548] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0245.548] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0245.548] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x6c8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0245.548] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0245.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.548] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0245.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x6c7340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0245.549] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0245.549] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0245.549] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0245.549] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0245.549] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0245.549] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0245.549] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0245.549] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x6c8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0245.549] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.550] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0245.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x6c77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0245.550] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0245.550] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0245.550] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0245.550] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0245.550] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0245.551] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.551] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.551] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x6c8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0245.551] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0245.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0245.551] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0245.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x6c77a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0245.551] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0245.552] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0245.553] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0245.553] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0245.553] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0245.553] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0245.553] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0245.553] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x6c8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0245.553] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0245.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.554] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0245.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x6c7430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0245.554] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0245.554] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0245.554] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0245.555] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0245.555] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0245.555] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0245.555] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0245.555] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x6c8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0245.555] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.555] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0245.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x6c7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0245.556] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0245.556] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0245.556] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0245.556] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0245.556] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0245.556] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.556] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.557] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x6c8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0245.557] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0245.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.557] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0245.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x6c6d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0245.557] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0245.557] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0245.557] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0245.558] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0245.558] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0245.558] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0245.558] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0245.558] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x6c8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0245.558] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0245.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.558] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0245.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x6c77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0245.559] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0245.559] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0245.559] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0245.559] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0245.559] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0245.559] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0245.559] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0245.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x6c8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0245.560] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.561] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0245.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x6c7340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0245.561] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0245.561] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0245.561] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0245.561] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0245.562] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0245.562] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.562] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x6c8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0245.562] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0245.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.563] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0245.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x6c7890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0245.563] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0245.563] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0245.563] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0245.563] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0245.563] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0245.564] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0245.564] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0245.564] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x6c8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0245.564] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0245.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.564] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6c60 [0245.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x6c6c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0245.565] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0245.565] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6c60) returned 1 [0245.565] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6c60) returned 1 [0245.565] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0245.565] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0245.566] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0245.566] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0245.566] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x6c8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0245.566] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0245.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.566] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0245.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x6c7a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0245.567] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0245.567] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0245.567] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0245.567] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0245.567] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0245.567] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0245.567] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0245.568] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x6c8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0245.568] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.568] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0245.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x6c7700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0245.569] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0245.569] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0245.569] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0245.569] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0245.569] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0245.569] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.569] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x6c8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0245.570] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.570] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0245.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x6c7b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0245.570] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0245.570] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0245.570] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0245.571] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0245.571] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0245.571] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.571] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.571] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x6c8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0245.571] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.572] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0245.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x6c7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0245.572] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0245.572] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0245.572] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0245.572] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0245.573] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0245.573] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.573] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.573] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x6c8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0245.573] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.573] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0245.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x6c6df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0245.574] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0245.574] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0245.574] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0245.574] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0245.574] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0245.575] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.575] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.575] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x6c8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0245.575] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.575] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0245.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x6c6d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0245.575] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0245.575] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0245.576] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0245.576] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0245.576] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0245.576] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.576] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.576] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x6c8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0245.576] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.577] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0245.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x6c6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0245.577] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0245.577] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0245.577] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0245.578] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0245.578] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0245.578] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.578] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.578] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x6c8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0245.578] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0245.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0245.578] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0245.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x6c7ac0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0245.579] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0245.579] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0245.579] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0245.579] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0245.579] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0245.579] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0245.580] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0245.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x6c8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0245.580] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0245.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.580] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0245.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x6c7570, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0245.950] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0245.950] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0245.950] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0245.950] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0245.950] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0245.950] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0245.951] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0245.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x6c8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0245.951] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0245.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0245.951] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0245.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x6c7700, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0245.952] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0245.952] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0245.952] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0245.952] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0245.952] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0245.953] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0245.953] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0245.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x6c8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0245.953] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0245.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.953] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0245.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x6c6df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0245.954] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0245.954] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0245.954] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0245.954] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0245.954] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0245.954] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0245.954] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0245.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x6c8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0245.955] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0245.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0245.955] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0245.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x6c7700, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0245.955] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0245.956] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0245.956] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0245.956] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0245.956] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0245.956] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0245.956] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0245.956] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x6c8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0245.956] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.957] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0245.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x6c7b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0245.957] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0245.958] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0245.958] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0245.958] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0245.958] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0245.958] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.958] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x6c8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0245.959] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0245.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.959] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6c60 [0245.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x6c6c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0245.959] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0245.959] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6c60) returned 1 [0245.960] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6c60) returned 1 [0245.960] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0245.960] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0245.961] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0245.961] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0245.961] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x6c8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0245.961] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0245.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.961] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0245.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x6c7bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0245.961] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0245.962] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0245.962] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0245.962] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0245.962] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0245.962] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0245.963] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0245.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x6c8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0245.963] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0245.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.963] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0245.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x6c71b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0245.963] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0245.964] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0245.964] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0245.964] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0245.964] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0245.964] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0245.964] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0245.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x6c8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0245.964] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0245.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0245.964] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0245.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x6c77f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0245.965] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0245.965] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0245.965] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0245.965] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0245.965] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0245.965] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0245.965] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0245.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x6c8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0245.966] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0245.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.966] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0245.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x6c7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0245.966] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0245.966] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0245.966] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0245.966] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0245.967] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0245.967] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0245.967] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0245.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x6c8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0245.967] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0245.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.967] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0245.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x6c7570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0245.968] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0245.968] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0245.968] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0245.968] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0245.968] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0245.968] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0245.969] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0245.969] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x6c8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0245.969] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0245.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.969] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0245.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x6c7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0245.970] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0245.970] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0245.970] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0245.970] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0245.971] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0245.971] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0245.971] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0245.972] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x6c8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0245.972] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0245.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.972] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0245.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x6c6f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0245.973] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0245.973] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0245.973] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0245.973] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0245.973] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0245.973] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0245.974] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0245.974] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x6c8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0245.974] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0245.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.974] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0245.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x6c7bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0245.975] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0245.975] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0245.975] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0245.975] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0245.975] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0245.975] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0245.975] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0245.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x6c8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0245.976] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0245.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.976] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0245.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x6c73e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0245.977] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0245.977] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0245.977] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0245.977] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0245.977] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0245.977] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0245.978] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0245.978] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x6c8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0245.978] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.978] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0245.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x6c7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0245.979] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a70 [0245.979] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0245.979] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0245.979] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a70) returned 1 [0245.979] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a70) returned 1 [0245.979] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.980] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.980] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x6c8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0245.980] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0245.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.981] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0245.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x6c6e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0245.981] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0245.981] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0245.981] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0245.981] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0245.982] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0245.982] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0245.982] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0245.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x6c8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0245.982] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0245.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.983] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0245.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x6c7700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0245.983] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0245.983] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0245.983] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0245.984] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0245.984] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0245.984] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0245.984] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0245.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x6c8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0246.358] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0246.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0246.358] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0246.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x6c6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0246.358] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0246.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0246.359] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0246.359] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0246.359] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0246.359] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0246.359] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0246.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x6c8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0246.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0246.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0246.360] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0246.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x6c70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0246.360] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0246.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0246.360] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0246.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0246.361] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0246.361] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0246.361] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0246.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x6c8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0246.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0246.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0246.362] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0246.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x6c7340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0246.362] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0246.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0246.362] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0246.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0246.363] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0246.363] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0246.363] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0246.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x6c8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0246.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0246.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0246.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0246.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x6c6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0246.364] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0246.364] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0246.364] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0246.364] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0246.365] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0246.365] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0246.365] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0246.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x6c8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0246.365] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0246.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0246.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0246.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x6c7930, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0246.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0246.366] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0246.366] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0246.367] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0246.367] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0246.367] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0246.367] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0246.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x6c8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0246.367] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0246.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0246.368] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0246.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x6c7200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0246.368] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0246.368] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0246.368] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0246.368] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0246.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0246.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0246.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0246.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x6c8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0246.369] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0246.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0246.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0246.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x6c7890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0246.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0246.370] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0246.370] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0246.370] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0246.370] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0246.370] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0246.371] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0246.371] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x6c8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0246.371] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0246.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0246.371] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0246.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x6c73e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0246.371] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0246.372] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0246.372] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0246.372] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0246.372] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0246.372] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0246.372] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0246.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x6c8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0246.373] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0246.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0246.373] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0246.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x6c7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0246.373] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0246.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0246.373] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0246.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0246.374] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0246.374] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0246.374] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0246.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x6c8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0246.375] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0246.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0246.375] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0246.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x6c6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0246.375] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0246.375] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0246.375] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0246.375] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0246.376] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0246.376] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0246.376] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0246.376] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x6c8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0246.376] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0246.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0246.377] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0246.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x6c7930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0246.377] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0246.377] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0246.377] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0246.377] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0246.377] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0246.377] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0246.378] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0246.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x6c8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0246.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0246.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0246.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0246.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x6c7610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0246.379] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0246.379] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0246.379] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0246.379] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0246.379] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0246.379] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0246.379] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0246.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x6c8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0246.380] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0246.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0246.380] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0246.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x6c6e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0246.380] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0246.380] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0246.381] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0246.381] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0246.381] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0246.381] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0246.381] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0246.381] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x6c8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0246.382] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0246.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0246.382] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0246.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x6c7430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0246.382] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0246.382] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0246.383] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0246.383] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0246.383] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0246.383] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0246.383] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0246.383] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x6c8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0246.383] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0246.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0246.384] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0246.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x6c7700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0246.384] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0246.384] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0246.384] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0246.385] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0246.385] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0246.385] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0246.385] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0246.385] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x6c8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0246.385] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0246.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0246.386] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0246.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x6c6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0246.386] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0246.386] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0246.386] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0246.386] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0246.387] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0246.387] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0246.387] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0246.387] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x6c8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0246.387] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0246.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0246.388] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0246.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x6c7020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0246.388] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0246.388] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0246.388] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0246.388] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0246.388] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0246.389] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0246.389] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0246.389] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x6c8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0246.389] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0246.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0246.389] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0246.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x6c6d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0246.390] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0246.390] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0246.390] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0246.390] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0246.390] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0246.391] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0246.391] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0246.391] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x6c8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0246.391] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0246.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0246.391] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0246.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x6c7b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0246.391] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0246.392] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0246.392] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0246.734] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0246.734] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0246.734] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0246.734] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0246.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x6c8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0246.734] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0246.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0246.735] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0246.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x6c75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0246.735] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0246.735] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0246.736] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0246.736] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0246.736] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0246.736] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0246.736] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0246.736] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x6c8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0246.737] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0246.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0246.737] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0246.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x6c7930, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0246.737] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0246.737] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0246.737] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0246.737] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0246.738] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0246.738] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0246.738] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0246.738] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x6c8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0246.738] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0246.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0246.739] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0246.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x6c7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0246.739] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0246.739] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0246.739] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0246.739] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0246.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0246.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0246.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0246.740] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x6c8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0246.740] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0246.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0246.740] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0246.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x6c7700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0246.740] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0246.741] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0246.741] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0246.741] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0246.741] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0246.741] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0246.741] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0246.741] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x6c8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0246.741] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0246.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0246.742] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0246.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x6c7020, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0246.742] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0246.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0246.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0246.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0246.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0246.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0246.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0246.742] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x6c8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0246.743] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0246.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0246.743] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0246.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x6c7570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0246.743] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0246.743] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0246.743] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0246.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0246.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0246.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0246.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0246.744] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x6c8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0246.744] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0246.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0246.745] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0246.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x6c75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0246.745] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0246.745] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0246.745] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0246.745] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0246.745] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0246.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0246.746] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0246.746] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x6c8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0246.746] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0246.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0246.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0246.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x6c6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0246.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0246.747] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0246.747] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0246.747] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0246.747] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0246.747] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0246.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0246.748] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x6c8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0246.748] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0246.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0246.748] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0246.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x6c7700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0246.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0246.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0246.749] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0246.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0246.749] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0246.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0246.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0246.750] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x6c8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0246.750] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0246.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0246.750] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0246.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x6c6d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0246.750] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0246.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0246.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0246.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0246.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0246.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0246.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0246.751] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x6c8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0246.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0246.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0246.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0246.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x6c7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0246.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0246.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0246.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0246.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0246.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0246.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0246.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0246.753] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x6c8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0246.753] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0246.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0246.753] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0246.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x6c6df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0246.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0246.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0246.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0246.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0246.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0246.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0246.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0246.755] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x6c8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0246.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0246.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0246.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0246.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x6c7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0246.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0246.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0246.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0246.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0246.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0246.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0246.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0246.756] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x6c8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0246.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0246.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0246.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0246.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x6c7340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0246.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0246.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0246.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0246.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0246.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0246.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0246.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0246.759] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x6c8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0246.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0246.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0246.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0246.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x6c6d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0246.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0246.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0246.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0246.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0246.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0246.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0246.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0246.761] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x6c8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0246.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0246.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0246.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0246.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x6c77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0246.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0246.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0246.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0246.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0246.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0246.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0246.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0246.762] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x6c8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0246.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0246.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0246.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0246.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x6c7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0246.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0246.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0246.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0246.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0246.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0246.764] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0246.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0246.764] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x6c8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0246.764] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0246.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0246.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0246.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x6c7890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0246.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0246.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0246.765] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0246.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0246.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0246.766] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0246.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0246.766] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x6c8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0246.766] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0246.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0246.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0246.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x6c7020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0246.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0246.767] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0246.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0246.768] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0246.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0246.768] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0246.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0246.769] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x6c8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0246.769] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0247.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0247.341] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0247.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x6c6f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0247.341] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0247.341] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0247.342] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0247.342] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0247.342] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0247.342] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0247.342] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0247.342] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x6c8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0247.342] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0247.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0247.343] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0247.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x6c7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0247.343] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0247.343] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0247.343] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0247.343] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0247.343] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0247.343] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0247.344] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0247.344] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x6c8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0247.344] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0247.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0247.344] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0247.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x6c7570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0247.344] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0247.345] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0247.345] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0247.346] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0247.346] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0247.346] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0247.346] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0247.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x6c8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0247.346] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0247.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0247.347] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0247.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x6c7a20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0247.347] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0247.347] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0247.347] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0247.347] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0247.348] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0247.348] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0247.348] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0247.348] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x6c8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0247.348] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0247.349] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0247.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x6c7a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0247.349] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0247.349] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0247.349] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0247.349] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0247.350] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0247.350] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.350] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x6c8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0247.350] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0247.351] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0247.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x6c7250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0247.351] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0247.351] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0247.351] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0247.352] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0247.352] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0247.352] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.352] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x6c8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0247.352] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0247.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0247.353] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0247.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x6c7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0247.353] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0247.353] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0247.353] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0247.353] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0247.355] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0247.355] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0247.355] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0247.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x6c8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0247.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0247.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0247.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0247.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x6c7570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0247.356] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0247.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0247.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0247.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0247.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0247.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0247.357] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0247.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x6c8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0247.357] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0247.357] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0247.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x6c7930, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0247.358] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0247.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0247.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0247.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0247.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0247.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x6c8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0247.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0247.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0247.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0247.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x6c7b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0247.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0247.359] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0247.360] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0247.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0247.360] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0247.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0247.360] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0247.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x6c8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0247.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0247.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0247.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0247.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x6c7bb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0247.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0247.361] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0247.362] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0247.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0247.362] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0247.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0247.362] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0247.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x6c8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0247.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0247.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0247.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0247.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x6c7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0247.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0247.364] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0247.364] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0247.364] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0247.364] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0247.364] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0247.364] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0247.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x6c8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0247.365] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0247.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0247.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0247.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x6c7890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0247.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0247.366] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0247.366] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0247.366] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0247.366] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0247.367] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0247.367] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0247.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x6c8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0247.367] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0247.367] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0247.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x6c7a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0247.368] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0247.368] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0247.368] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0247.368] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0247.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0247.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x6c8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0247.369] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0247.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0247.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0247.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x6c7ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0247.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0247.370] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0247.370] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0247.371] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0247.371] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0247.371] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0247.371] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0247.371] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x6c8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0247.371] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0247.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0247.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0247.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x6c7930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0247.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0247.372] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0247.372] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0247.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0247.373] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0247.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0247.373] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0247.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x6c8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0247.373] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0247.374] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0247.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x6c6f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0247.374] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0247.374] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0247.374] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0247.375] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0247.375] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0247.375] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.375] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.375] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x6c8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0247.375] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0247.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0247.376] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0247.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x6c6d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0247.376] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0247.376] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0247.376] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0247.376] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0247.377] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0247.377] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0247.377] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0247.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x6c8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0247.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0247.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0247.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x6c7570, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0247.694] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0247.694] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0247.694] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0247.694] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0247.694] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0247.695] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.695] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.695] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x6c8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0247.695] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0247.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0247.695] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0247.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x6c7390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0247.696] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0247.696] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0247.696] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0247.696] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0247.696] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0247.696] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0247.696] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0247.697] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x6c8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0247.697] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0247.697] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0247.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x6c6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0247.697] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6c60 [0247.698] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0247.698] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0247.698] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6c60) returned 1 [0247.698] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6c60) returned 1 [0247.698] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.698] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.698] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x6c8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0247.699] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0247.699] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0247.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x6c7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0247.699] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0247.699] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0247.700] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0247.700] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0247.700] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0247.700] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.700] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.700] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x6c8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0247.700] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0247.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0247.701] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0247.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x6c7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0247.701] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0247.701] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0247.701] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0247.701] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0247.702] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0247.702] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0247.702] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0247.702] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x6c8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0247.702] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0247.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0247.702] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0247.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x6c7570, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0247.703] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0247.703] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0247.703] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0247.703] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0247.703] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0247.703] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0247.703] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0247.704] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x6c8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0247.704] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0247.705] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0247.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x6c7570, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0247.705] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0247.705] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0247.705] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0247.705] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0247.706] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0247.706] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.706] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.706] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x6c8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0247.706] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0247.706] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0247.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x6c77a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0247.707] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0247.707] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0247.707] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0247.708] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0247.708] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0247.708] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.708] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.708] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x6c8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0247.708] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0247.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0247.708] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0247.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x6c7930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0247.709] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0247.709] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0247.709] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0247.709] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0247.709] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0247.711] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0247.711] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0247.711] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x6c8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0247.711] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0247.712] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0247.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x6c75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0247.712] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0247.712] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0247.712] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0247.712] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0247.713] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0247.713] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.713] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.713] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x6c8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0247.713] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0247.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0247.714] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0247.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x6c7a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0247.714] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0247.714] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0247.714] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0247.714] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0247.715] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0247.715] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0247.715] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0247.715] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x6c8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0247.715] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0247.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0247.716] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0247.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x6c7340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0247.716] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0247.716] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0247.716] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0247.716] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0247.717] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0247.717] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0247.717] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0247.717] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x6c8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0247.718] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0247.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0247.718] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0247.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x6c7930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0247.718] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0247.718] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0247.718] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0247.718] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0247.718] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0247.719] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0247.719] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0247.719] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x6c8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0247.719] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0247.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0247.719] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0247.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x6c7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0247.719] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0247.720] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0247.720] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0247.720] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0247.720] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0247.720] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0247.720] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0247.720] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x6c8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0247.720] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0247.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0247.721] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0247.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x6c7160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0247.721] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0247.721] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0247.721] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0247.721] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0247.721] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0247.722] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0247.722] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0247.722] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x6c8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0247.722] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0247.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0247.722] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0247.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x6c7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0247.722] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0247.723] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0247.723] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0247.723] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0247.723] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0247.723] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0247.723] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0247.723] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x6c8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0247.723] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0247.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0247.724] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0247.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x6c7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0247.724] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6c60 [0247.724] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0247.724] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0247.724] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6c60) returned 1 [0247.724] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6c60) returned 1 [0247.724] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0247.725] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0247.725] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x6c8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0247.725] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0247.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0247.725] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6c60 [0247.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x6c6c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0247.725] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0247.726] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6c60) returned 1 [0247.726] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6c60) returned 1 [0247.726] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0247.726] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0247.726] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0247.726] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0247.727] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x6c8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0247.727] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0247.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0247.727] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0247.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x6c7a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0247.727] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0247.728] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0247.728] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0247.728] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0247.728] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0247.728] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0247.728] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0247.728] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x6c8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0247.728] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0247.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0247.729] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0247.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x6c7930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0247.729] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0247.729] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0247.729] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0248.038] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0248.039] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0248.039] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0248.039] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0248.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x6c8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0248.040] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0248.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0248.040] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0248.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x6c7bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0248.040] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0248.041] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0248.041] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0248.041] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0248.041] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0248.041] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0248.041] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0248.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x6c8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0248.042] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0248.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0248.043] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0248.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x6c6d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0248.043] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0248.043] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0248.043] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0248.043] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0248.044] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0248.044] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0248.044] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0248.044] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0248.044] RegCloseKey (hKey=0x158) returned 0x0 [0248.045] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x6c8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0248.045] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.046] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0248.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x6c7a20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0248.046] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0248.046] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0248.046] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0248.047] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0248.047] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0248.047] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.047] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.047] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x6c8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0248.047] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0248.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.048] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0248.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x6c7160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0248.048] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0248.048] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0248.048] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0248.049] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0248.049] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0248.049] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0248.049] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0248.049] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x6c8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0248.049] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0248.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0248.050] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0248.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x6c7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0248.050] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0248.050] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0248.050] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0248.051] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0248.051] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0248.051] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0248.051] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0248.052] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0248.052] RegCloseKey (hKey=0x1b0) returned 0x0 [0248.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x6c8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0248.052] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0248.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0248.053] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0248.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x6c6d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0248.053] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0248.053] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0248.053] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0248.054] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0248.054] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0248.054] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0248.054] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0248.055] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x6c8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0248.055] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0248.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.055] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0248.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x6c7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0248.055] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0248.056] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0248.056] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0248.056] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0248.056] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0248.056] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0248.057] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0248.057] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x6c8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0248.057] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0248.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0248.057] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0248.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x6c75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0248.058] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0248.058] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0248.058] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0248.058] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0248.058] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0248.058] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0248.059] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0248.059] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x6c8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0248.059] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0248.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0248.059] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0248.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x6c6e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0248.059] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0248.060] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0248.060] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0248.060] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0248.061] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0248.061] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0248.061] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0248.061] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x6c8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0248.061] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.062] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0248.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x6c72a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0248.062] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0248.062] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0248.062] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0248.062] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0248.063] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0248.063] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.063] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.063] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x6c8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0248.063] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0248.064] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0248.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x6c71b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0248.064] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0248.064] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0248.064] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0248.064] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0248.064] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0248.065] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.065] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.065] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x6c8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0248.065] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0248.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0248.065] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0248.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x6c7250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0248.065] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0248.066] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0248.066] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0248.066] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0248.066] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0248.066] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0248.067] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0248.067] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x6c8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0248.067] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0248.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0248.067] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0248.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x6c6d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0248.068] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0248.068] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0248.068] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0248.068] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0248.068] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0248.068] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0248.069] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0248.069] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x6c8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0248.069] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0248.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0248.069] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0248.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x6c7340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0248.070] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0248.070] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0248.070] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0248.070] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0248.070] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0248.070] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0248.071] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0248.071] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x6c8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0248.071] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0248.072] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0248.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x6c6d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0248.072] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0248.072] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0248.072] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0248.072] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0248.072] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0248.073] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.073] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.073] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x6c8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0248.073] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.074] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0248.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x6c77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0248.480] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0248.480] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0248.481] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0248.481] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0248.481] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0248.481] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.481] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x6c8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0248.482] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0248.482] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0248.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x6c7b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0248.482] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0248.482] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0248.482] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0248.482] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0248.483] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0248.483] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.483] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x6c8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0248.483] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0248.483] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0248.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x6c75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0248.484] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0248.484] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0248.484] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0248.484] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0248.484] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0248.484] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.484] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x6c8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0248.485] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0248.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0248.485] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0248.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x6c7390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0248.485] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0248.485] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0248.485] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0248.486] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0248.486] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0248.486] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0248.486] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0248.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x6c8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0248.486] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.486] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0248.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x6c6e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0248.487] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0248.487] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0248.487] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0248.487] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0248.487] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0248.487] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.487] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x6c8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0248.488] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0248.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0248.488] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0248.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x6c6d50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0248.488] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0248.488] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0248.488] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0248.488] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0248.489] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0248.489] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0248.489] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0248.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x6c8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0248.489] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0248.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.490] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0248.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x6c7430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0248.490] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0248.490] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0248.490] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0248.490] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0248.490] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0248.491] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0248.491] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0248.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x6c8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0248.491] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0248.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0248.491] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0248.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x6c6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0248.492] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0248.492] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0248.492] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0248.492] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0248.492] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0248.492] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0248.492] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0248.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x6c8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0248.493] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0248.493] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0248.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x6c6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0248.493] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0248.493] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0248.494] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0248.494] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0248.494] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0248.494] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.494] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x6c8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0248.494] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0248.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0248.494] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0248.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x6c7430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0248.495] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0248.495] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0248.495] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0248.495] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0248.495] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0248.495] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0248.495] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0248.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x6c8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0248.496] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0248.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0248.496] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0248.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x6c7340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0248.496] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0248.496] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0248.496] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0248.496] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0248.497] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0248.497] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0248.497] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0248.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x6c8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0248.497] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0248.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0248.497] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a70 [0248.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x6c7a70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0248.498] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0248.498] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a70) returned 1 [0248.498] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a70) returned 1 [0248.498] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0248.498] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0248.498] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0248.498] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0248.498] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x6c8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0248.499] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0248.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0248.499] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0248.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x6c7160, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0248.499] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0248.499] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0248.499] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0248.499] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0248.500] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0248.500] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0248.500] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0248.500] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x6c8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0248.500] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0248.500] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0248.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x6c7ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0248.500] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0248.500] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0248.501] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0248.501] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0248.501] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0248.501] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.501] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.501] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x6c8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0248.502] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0248.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.502] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0248.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x6c7570, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0248.502] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0248.502] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0248.502] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0248.502] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0248.503] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0248.503] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0248.503] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0248.503] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x6c8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0248.503] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0248.503] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0248.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x6c7b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0248.504] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0248.504] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0248.504] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0248.504] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0248.504] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0248.504] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.504] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.504] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x6c8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0248.505] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0248.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0248.505] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0248.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x6c7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0248.505] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0248.505] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0248.505] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0248.505] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0248.505] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0248.506] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0248.506] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0248.506] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x6c8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0248.506] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0248.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0248.506] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0248.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x6c7980, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0248.507] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0248.507] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0248.507] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0248.507] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0248.507] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0248.507] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0248.507] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0248.507] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x6c8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0248.508] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0248.508] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0248.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x6c7570, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0248.508] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0248.508] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0248.508] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0248.509] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0248.509] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0248.509] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.509] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.509] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x6c8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0248.510] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0248.510] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a70 [0248.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x6c7a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0248.510] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0248.510] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a70) returned 1 [0248.510] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a70) returned 1 [0248.510] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0248.511] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0248.511] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.511] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.511] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x6c8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0248.511] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0248.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.511] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0248.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x6c7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0248.512] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0248.512] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0248.512] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0248.512] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0248.512] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0248.512] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0248.512] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0248.512] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x6c8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0248.513] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0248.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.513] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0248.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x6c7390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0248.513] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0248.513] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0248.513] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0248.513] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0248.514] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0248.514] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0248.514] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0248.514] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x6c8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0248.514] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0248.514] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0248.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x6c6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0248.515] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0248.515] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0248.515] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0248.515] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0248.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0248.817] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.818] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x6c8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0248.818] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0248.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0248.819] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0248.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x6c7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0248.819] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0248.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0248.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0248.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0248.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0248.820] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0248.820] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0248.820] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x6c8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0248.822] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0248.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0248.822] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0248.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x6c7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0248.822] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0248.822] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0248.822] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0248.823] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0248.823] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0248.825] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0248.825] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0248.825] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x6c8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0248.825] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0248.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0248.826] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0248.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x6c6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0248.826] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0248.826] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0248.826] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0248.826] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0248.827] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0248.827] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0248.827] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0248.827] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x6c8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0248.827] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0248.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0248.827] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0248.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x6c7160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0248.828] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0248.828] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0248.828] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0248.828] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0248.828] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0248.828] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0248.828] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0248.828] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x6c8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0248.829] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0248.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0248.829] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0248.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x6c7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0248.829] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0248.829] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0248.829] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0248.830] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0248.830] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0248.830] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0248.830] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0248.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x6c8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0248.830] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0248.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0248.831] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0248.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x6c7700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0248.831] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0248.831] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0248.831] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0248.831] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0248.832] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0248.832] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0248.832] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0248.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x6c8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0248.832] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0248.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0248.833] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0248.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x6c7570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0248.833] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0248.833] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0248.833] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0248.834] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0248.834] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0248.834] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0248.834] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0248.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x6c8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0248.834] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0248.834] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0248.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x6c73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0248.835] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0248.835] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0248.835] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0248.835] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0248.835] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0248.836] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.836] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.836] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x6c8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0248.836] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0248.836] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0248.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x6c6ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0248.837] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0248.837] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0248.837] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0248.837] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0248.837] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0248.837] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.838] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.838] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x6c8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0248.838] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0248.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0248.838] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0248.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x6c73e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0248.839] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0248.839] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0248.839] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0248.839] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0248.839] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0248.839] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0248.839] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0248.840] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x6c8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0248.840] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0248.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0248.840] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0248.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x6c6f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0248.840] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0248.841] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0248.841] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0248.841] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0248.841] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0248.841] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0248.841] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0248.842] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x6c8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0248.842] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0248.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.842] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0248.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x6c7980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0248.842] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0248.843] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0248.843] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0248.843] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0248.843] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0248.843] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0248.843] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0248.844] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x6c8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0248.844] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0248.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0248.844] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6c60 [0248.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x6c6c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0248.844] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0248.845] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6c60) returned 1 [0248.845] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6c60) returned 1 [0248.845] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0248.845] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0248.846] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0248.846] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0248.846] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x6c8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0248.846] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0248.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.846] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0248.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x6c77f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0248.847] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0248.847] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0248.847] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0248.847] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0248.847] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0248.847] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0248.848] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0248.848] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x6c8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0248.848] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0248.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0248.848] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0248.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x6c7700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0248.848] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0248.849] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0248.849] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0248.849] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0248.849] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0248.849] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0248.849] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0248.849] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x6c8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0248.850] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0248.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0248.850] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0248.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x6c6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0248.850] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0248.850] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0248.851] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0248.851] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0248.851] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0248.851] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0248.851] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0248.851] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x6c8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0248.852] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0248.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.852] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0248.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x6c7980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0248.852] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0248.852] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0248.852] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0248.854] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0248.855] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0248.855] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0248.855] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0248.855] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x6c8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0248.855] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0248.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0248.856] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0248.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x6c75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0248.856] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0248.856] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0248.857] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0248.857] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0248.857] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0248.857] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0248.857] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0248.857] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x6c8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0248.858] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0249.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0249.182] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0249.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x6c7b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0249.182] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0249.183] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0249.183] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0249.183] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0249.183] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0249.184] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0249.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0249.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x6c8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0249.184] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0249.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0249.184] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0249.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x6c7340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0249.185] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0249.185] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0249.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0249.185] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0249.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0249.185] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0249.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0249.186] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x6c8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0249.186] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0249.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0249.186] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0249.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x6c7ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0249.186] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0249.186] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0249.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0249.187] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0249.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0249.187] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0249.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0249.187] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x6c8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0249.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0249.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0249.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0249.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x6c6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0249.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0249.188] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0249.189] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0249.189] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0249.189] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0249.189] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0249.189] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0249.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x6c8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0249.190] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0249.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0249.190] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0249.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x6c7570, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0249.191] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0249.191] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0249.191] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0249.191] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0249.191] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0249.191] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0249.192] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0249.192] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x6c8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0249.192] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0249.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0249.192] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0249.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x6c71b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0249.192] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0249.193] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0249.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0249.193] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0249.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0249.194] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0249.194] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0249.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x6c8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0249.194] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0249.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0249.194] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0249.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x6c6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0249.194] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0249.195] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0249.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0249.195] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0249.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0249.195] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0249.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0249.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x6c8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0249.196] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0249.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0249.196] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0249.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x6c77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0249.196] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0249.196] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0249.196] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0249.197] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0249.197] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0249.197] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0249.197] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0249.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x6c8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0249.197] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0249.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0249.198] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0249.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x6c70c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0249.198] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0249.198] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0249.198] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0249.198] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0249.199] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0249.199] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0249.199] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0249.199] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x6c8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0249.199] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0249.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0249.199] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0249.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x6c7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0249.200] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0249.200] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0249.200] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0249.200] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0249.200] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0249.200] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0249.200] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0249.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x6c8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0249.201] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0249.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0249.201] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0249.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x6c7ac0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0249.201] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0249.202] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0249.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0249.202] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0249.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0249.202] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0249.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0249.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x6c8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0249.203] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0249.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0249.203] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0249.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x6c7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0249.204] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0249.204] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0249.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0249.204] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0249.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0249.204] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0249.205] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0249.205] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x6c8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0249.205] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0249.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0249.206] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0249.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x6c7570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0249.206] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0249.206] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0249.206] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0249.207] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0249.207] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0249.207] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0249.207] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0249.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x6c8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0249.207] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0249.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0249.208] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0249.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x6c6d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0249.208] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0249.208] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0249.208] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0249.208] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0249.208] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0249.208] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0249.209] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0249.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x6c8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0249.209] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0249.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0249.209] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0249.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x6c7a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0249.210] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0249.210] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0249.210] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0249.210] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0249.210] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0249.210] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0249.211] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0249.211] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x6c8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0249.211] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0249.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0249.211] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0249.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x6c7570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0249.212] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0249.213] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0249.213] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0249.213] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0249.213] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0249.214] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0249.214] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0249.214] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x6c8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0249.214] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0249.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0249.214] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0249.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x6c7700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0249.215] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0249.215] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0249.215] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0249.216] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0249.216] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0249.216] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0249.216] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0249.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x6c8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0249.217] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0249.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0249.217] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0249.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x6c7160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0249.217] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0249.218] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0250.353] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0250.353] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0250.354] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0250.354] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0250.354] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0250.354] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x6c8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0250.354] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0250.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0250.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x6c77f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0250.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0250.355] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0250.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0250.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0250.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0250.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0250.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0250.356] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x6c8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0250.356] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0250.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0250.356] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0250.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x6c77a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0250.357] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0250.357] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0250.357] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0250.357] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0250.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0250.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0250.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0250.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x6c8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0250.358] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0250.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0250.358] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0250.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x6c6fd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0250.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0250.359] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0250.359] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0250.359] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0250.359] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0250.359] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0250.359] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0250.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x6c8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0250.360] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0250.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0250.360] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0250.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x6c7ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0250.360] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0250.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0250.360] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0250.361] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0250.361] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0250.361] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0250.361] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0250.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x6c8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0250.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0250.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0250.362] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0250.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x6c7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0250.362] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0250.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0250.362] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0250.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0250.362] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0250.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0250.362] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0250.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x6c8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0250.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0250.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0250.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x6c7bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0250.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0250.363] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0250.363] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0250.364] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0250.364] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0250.364] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0250.364] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0250.364] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0250.365] RegCloseKey (hKey=0x158) returned 0x0 [0250.365] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x6c8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0250.365] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0250.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0250.365] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0250.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x6c7390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0250.365] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0250.365] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0250.366] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0250.366] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0250.366] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0250.366] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0250.366] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0250.366] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x6c8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0250.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0250.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.367] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0250.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x6c7250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0250.367] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0250.367] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0250.367] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0250.368] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0250.368] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0250.368] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0250.368] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0250.368] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x6c8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0250.368] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0250.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0250.368] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0250.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x6c7bb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0250.369] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6c60 [0250.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0250.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0250.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6c60) returned 1 [0250.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6c60) returned 1 [0250.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0250.370] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0250.370] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x6c8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0250.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0250.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0250.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x6c7340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0250.371] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0250.371] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0250.371] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0250.371] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0250.372] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0250.372] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0250.372] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0250.372] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x6c8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0250.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0250.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0250.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x6c7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0250.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0250.372] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0250.373] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0250.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0250.373] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0250.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0250.373] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0250.373] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x6c8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0250.373] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0250.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.374] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0250.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x6c6ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0250.374] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0250.374] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0250.374] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0250.374] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0250.374] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0250.374] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0250.375] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0250.375] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0250.375] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c8e80) returned 1 [0250.375] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c8e80) returned 1 [0250.375] RegCloseKey (hKey=0x1b0) returned 0x0 [0250.376] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0250.376] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0250.376] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.376] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x20) returned 0x6c8320 [0250.377] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c67c0 [0250.377] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0250.377] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.377] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6ac0 [0250.377] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0250.378] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c68a0 [0250.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0250.378] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6900 [0250.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0250.378] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0250.379] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c8320) returned 1 [0250.379] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c8320) returned 1 [0250.379] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6940 [0250.379] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0250.379] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.379] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6860 [0250.380] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a70 [0250.380] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.380] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6800 [0250.380] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0250.380] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.380] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69e0 [0250.381] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0250.381] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.381] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x60) returned 0x6c6b40 [0250.381] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0250.381] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0250.381] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6840 [0250.381] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0250.382] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.382] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6880 [0250.382] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0250.382] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.382] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6920 [0250.382] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0250.382] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.383] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6960 [0250.383] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0250.383] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.383] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0250.383] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0250.383] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0250.383] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6980 [0250.383] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0250.384] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.384] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a00 [0250.384] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0250.384] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.384] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69a0 [0250.384] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6c60 [0250.384] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.384] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69c0 [0250.385] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0250.385] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.385] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6c6b40 [0250.385] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0250.385] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0250.386] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a20 [0250.386] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0250.386] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0250.386] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0250.386] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0250.386] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0250.386] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0250.386] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0250.386] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0250.387] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0250.387] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0250.387] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0250.387] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0250.387] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0250.387] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0250.387] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0250.387] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0250.387] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0250.387] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0250.388] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0250.388] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0250.388] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0250.388] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0250.388] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0250.388] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c67c0) returned 1 [0250.388] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c67c0) returned 1 [0250.388] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0250.388] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0250.388] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ac0) returned 1 [0250.789] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ac0) returned 1 [0250.789] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0250.789] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0250.789] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c68a0) returned 1 [0250.789] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c68a0) returned 1 [0250.790] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0250.790] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0250.790] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6900) returned 1 [0250.790] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6900) returned 1 [0250.790] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0250.790] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0250.790] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6940) returned 1 [0250.790] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6940) returned 1 [0250.791] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a70) returned 1 [0250.791] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a70) returned 1 [0250.791] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6860) returned 1 [0250.791] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6860) returned 1 [0250.791] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0250.791] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0250.791] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6800) returned 1 [0250.792] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6800) returned 1 [0250.792] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7890) returned 1 [0250.792] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7890) returned 1 [0250.792] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69e0) returned 1 [0250.792] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69e0) returned 1 [0250.792] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0250.792] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0250.792] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6840) returned 1 [0250.792] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6840) returned 1 [0250.792] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0250.793] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0250.793] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6880) returned 1 [0250.793] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6880) returned 1 [0250.793] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0250.793] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0250.793] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6920) returned 1 [0250.793] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6920) returned 1 [0250.793] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0250.793] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0250.793] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6960) returned 1 [0250.794] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6960) returned 1 [0250.794] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6d50) returned 1 [0250.794] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6d50) returned 1 [0250.794] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6980) returned 1 [0250.794] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6980) returned 1 [0250.794] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0250.794] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0250.794] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a00) returned 1 [0250.794] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a00) returned 1 [0250.795] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6c60) returned 1 [0250.795] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6c60) returned 1 [0250.795] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69a0) returned 1 [0250.795] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69a0) returned 1 [0250.795] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0250.795] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0250.795] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69c0) returned 1 [0250.795] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69c0) returned 1 [0250.795] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0250.797] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0250.797] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a20) returned 1 [0250.797] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a20) returned 1 [0250.797] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0250.797] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0250.797] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0250.797] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0250.798] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x6c7430, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x6c7430*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0250.798] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0250.798] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0250.798] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0250.798] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0250.798] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.799] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x20) returned 0x6c81d0 [0250.799] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6980 [0250.799] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0250.799] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.799] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6aa0 [0250.799] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0250.799] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.800] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a60 [0250.800] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0250.800] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.800] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c68a0 [0250.800] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a70 [0250.800] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.800] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0250.801] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c81d0) returned 1 [0250.801] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c81d0) returned 1 [0250.801] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6900 [0250.801] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0250.801] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.801] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6b00 [0250.802] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0250.802] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.802] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69a0 [0250.802] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0250.802] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.802] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6780 [0250.802] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0250.803] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.803] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x60) returned 0x6c6b40 [0250.803] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0250.803] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0250.808] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6880 [0250.809] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0250.809] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.809] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6ac0 [0250.809] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0250.809] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.809] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69c0 [0250.809] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0250.810] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.810] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c67a0 [0250.810] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0250.810] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.810] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0250.811] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0250.811] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0250.811] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6920 [0250.811] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0250.811] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.812] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a20 [0250.812] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0250.812] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.812] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6800 [0250.812] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0250.812] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.813] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69e0 [0250.813] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0250.813] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.813] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6c6b40 [0250.813] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0250.814] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0250.814] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6840 [0250.814] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0250.814] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0250.814] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0250.814] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0250.815] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0250.815] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0250.815] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0250.815] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0250.815] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6980) returned 1 [0250.815] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6980) returned 1 [0250.816] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0250.816] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0250.816] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6aa0) returned 1 [0250.816] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6aa0) returned 1 [0250.816] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0250.816] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0250.817] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a60) returned 1 [0250.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a60) returned 1 [0250.817] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a70) returned 1 [0250.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a70) returned 1 [0250.817] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c68a0) returned 1 [0250.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c68a0) returned 1 [0250.817] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0250.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0250.818] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6900) returned 1 [0250.818] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6900) returned 1 [0250.818] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0250.818] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0250.818] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b00) returned 1 [0250.818] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b00) returned 1 [0250.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0250.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0250.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69a0) returned 1 [0250.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69a0) returned 1 [0250.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0250.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0250.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6780) returned 1 [0250.820] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6780) returned 1 [0250.820] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0250.820] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0250.820] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6880) returned 1 [0250.820] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6880) returned 1 [0250.820] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0250.820] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0250.821] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ac0) returned 1 [0250.821] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ac0) returned 1 [0250.821] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0250.821] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0250.821] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69c0) returned 1 [0250.821] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69c0) returned 1 [0250.822] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0250.822] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0250.822] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c67a0) returned 1 [0250.822] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c67a0) returned 1 [0250.822] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0250.822] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0250.822] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6920) returned 1 [0250.822] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6920) returned 1 [0250.823] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0250.823] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0250.823] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a20) returned 1 [0250.823] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a20) returned 1 [0250.823] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0250.823] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0250.823] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6800) returned 1 [0250.823] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6800) returned 1 [0250.824] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0250.824] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0250.824] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69e0) returned 1 [0250.824] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69e0) returned 1 [0250.824] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0250.824] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0250.824] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6840) returned 1 [0250.825] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6840) returned 1 [0250.825] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0250.825] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0250.825] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0250.825] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0250.825] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x6c71b0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x6c71b0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0250.826] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0250.826] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0250.826] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0250.826] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0250.826] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.826] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x20) returned 0x6c8050 [0250.827] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6900 [0250.827] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0250.827] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.827] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6840 [0250.827] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0250.827] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.828] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6980 [0250.828] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0250.828] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0250.828] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69c0 [0251.123] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0251.123] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.123] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0251.123] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c8050) returned 1 [0251.123] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c8050) returned 1 [0251.123] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6940 [0251.124] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0251.124] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.124] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6860 [0251.124] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0251.124] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.124] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a80 [0251.125] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0251.125] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.125] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6780 [0251.125] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a70 [0251.125] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.125] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x60) returned 0x6c6b40 [0251.126] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0251.126] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0251.126] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a40 [0251.126] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0251.126] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.126] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a00 [0251.127] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0251.127] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.127] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6880 [0251.160] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0251.160] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.160] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6aa0 [0251.160] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0251.161] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.161] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0251.161] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0251.161] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0251.161] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6ac0 [0251.162] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0251.162] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.162] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c67a0 [0251.162] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0251.162] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.162] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c67c0 [0251.163] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0251.163] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.163] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c67e0 [0251.163] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0251.163] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0251.164] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6c6b40 [0251.164] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0251.164] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0251.164] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6b00 [0251.164] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0251.165] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0251.165] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0251.165] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0251.165] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0251.165] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7840 [0251.165] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7840) returned 1 [0251.166] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7840) returned 1 [0251.166] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0251.166] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0251.166] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0251.166] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0251.167] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0251.167] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0251.167] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0251.167] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0251.167] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0251.168] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0251.168] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6df0) returned 1 [0251.168] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6df0) returned 1 [0251.168] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0251.168] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0251.168] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0251.168] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0251.168] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0251.169] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0251.169] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7840 [0251.169] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7840) returned 1 [0251.169] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7840) returned 1 [0251.169] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0251.169] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0251.169] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0251.170] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0251.170] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7700) returned 1 [0251.170] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7700) returned 1 [0251.170] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6900) returned 1 [0251.170] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6900) returned 1 [0251.170] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7570) returned 1 [0251.170] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7570) returned 1 [0251.171] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6840) returned 1 [0251.171] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6840) returned 1 [0251.171] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c73e0) returned 1 [0251.171] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c73e0) returned 1 [0251.171] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6980) returned 1 [0251.171] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6980) returned 1 [0251.171] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0251.171] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0251.172] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69c0) returned 1 [0251.172] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69c0) returned 1 [0251.172] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0251.172] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0251.172] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6940) returned 1 [0251.172] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6940) returned 1 [0251.172] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7340) returned 1 [0251.172] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7340) returned 1 [0251.173] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6860) returned 1 [0251.173] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6860) returned 1 [0251.173] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c75c0) returned 1 [0251.173] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c75c0) returned 1 [0251.173] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a80) returned 1 [0251.173] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a80) returned 1 [0251.173] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a70) returned 1 [0251.173] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a70) returned 1 [0251.174] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6780) returned 1 [0251.174] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6780) returned 1 [0251.178] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7a20) returned 1 [0251.178] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7a20) returned 1 [0251.178] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a40) returned 1 [0251.178] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a40) returned 1 [0251.179] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0251.179] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0251.179] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a00) returned 1 [0251.179] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a00) returned 1 [0251.179] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0251.179] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0251.179] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6880) returned 1 [0251.179] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6880) returned 1 [0251.179] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7610) returned 1 [0251.179] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7610) returned 1 [0251.180] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6aa0) returned 1 [0251.180] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6aa0) returned 1 [0251.180] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77a0) returned 1 [0251.180] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77a0) returned 1 [0251.180] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ac0) returned 1 [0251.180] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ac0) returned 1 [0251.180] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7ac0) returned 1 [0251.180] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7ac0) returned 1 [0251.181] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c67a0) returned 1 [0251.181] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c67a0) returned 1 [0251.181] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0251.181] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0251.181] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c67c0) returned 1 [0251.181] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c67c0) returned 1 [0251.181] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7390) returned 1 [0251.181] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7390) returned 1 [0251.181] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c67e0) returned 1 [0251.181] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c67e0) returned 1 [0251.181] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0251.181] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0251.182] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b00) returned 1 [0251.182] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b00) returned 1 [0251.182] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0251.182] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0251.182] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0251.182] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0251.182] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x6c70c0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x6c70c0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0251.184] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0251.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0251.184] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0251.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0251.185] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6030) returned 1 [0251.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6030) returned 1 [0251.185] RegCloseKey (hKey=0x158) returned 0x0 [0251.185] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0251.186] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0251.186] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0251.186] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0251.186] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0251.186] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x6c7930, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x6c7930, ReturnLength=0x14eed8) returned 1 [0251.186] GetSidSubAuthorityCount (pSid=0x6c7940*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x6c7941 [0251.187] GetSidSubAuthority (pSid=0x6c7940*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x6c7948 [0251.187] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7930) returned 1 [0251.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7930) returned 1 [0251.187] NtClose (Handle=0x1b0) returned 0x0 [0251.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x288) returned 0x6c8e80 [0251.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7570 [0251.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7340 [0251.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7ac0 [0251.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7390 [0251.189] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7890 [0251.189] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7700 [0251.189] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6d50 [0251.189] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6c60 [0251.189] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c75c0 [0251.189] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c73e0 [0251.189] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a20 [0251.190] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6df0 [0251.190] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7930 [0251.190] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77a0 [0251.198] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7a70 [0251.198] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7610 [0251.198] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0251.199] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x0) returned 0x6c0800 [0251.199] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x4000) returned 0x6c9110 [0251.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x6c9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x6c9110, ResultLength=0x14efe0*=0x1ff10) returned 0xc0000004 [0251.202] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x1ff40) returned 0x20c0080 [0251.590] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9110) returned 1 [0251.590] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9110) returned 1 [0251.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20c0080, Length=0x1ff10, ResultLength=0x14efe0 | out: SystemInformation=0x20c0080, ResultLength=0x14efe0*=0x1ff10) returned 0x0 [0251.595] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6c6b40 [0251.595] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6390 [0251.595] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0251.596] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7840 [0251.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0251.596] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0251.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x6c7430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0251.596] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0251.596] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0251.597] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0251.597] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0251.597] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0251.597] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0251.597] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0251.597] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0251.598] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5610 [0251.598] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6c7eb0 [0251.598] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5970 [0251.598] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0251.598] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0251.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.598] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0251.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x6c7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0251.599] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0251.599] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0251.599] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0251.599] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0251.599] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0251.599] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0251.600] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0251.600] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0251.600] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6c64b0 [0251.600] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c6030 [0251.600] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0251.600] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0251.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.601] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0251.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x6c7020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0251.601] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0251.601] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0251.601] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0251.601] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0251.601] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0251.602] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0251.602] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0251.602] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0251.602] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6c6560 [0251.602] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c54f0 [0251.602] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0251.603] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0251.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.603] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0251.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x6c7430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0251.603] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0251.603] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0251.603] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0251.603] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0251.604] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0251.604] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0251.604] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0251.604] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0251.604] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6c6610 [0251.604] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c56a0 [0251.604] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0251.604] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0251.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.605] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0251.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x6c6f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0251.605] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0251.605] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0251.605] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0251.605] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0251.606] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0251.606] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0251.606] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0251.606] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0251.606] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20dffd0 [0251.606] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c60c0 [0251.606] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f30 [0251.607] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6f80 [0251.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.607] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0251.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x6c6fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0251.607] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0251.607] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0251.608] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0251.608] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0251.608] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0251.608] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0251.608] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0251.608] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0251.608] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e0080 [0251.609] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c61e0 [0251.609] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0251.609] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0251.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.609] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0251.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x6c7070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0251.609] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0251.609] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0251.610] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0251.610] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0251.610] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0251.610] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0251.610] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0251.610] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0251.612] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e0130 [0251.612] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a00 [0251.612] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0251.612] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0251.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.613] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0251.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x6c7160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0251.613] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0251.613] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0251.613] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0251.613] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0251.613] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0251.613] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0251.614] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0251.614] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0251.614] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e01e0 [0251.614] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c57c0 [0251.614] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0251.614] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0251.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0251.615] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0251.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x6c7200, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0251.615] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0251.615] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0251.615] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0251.616] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0251.616] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0251.616] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0251.616] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0251.617] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0251.617] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e0290 [0251.617] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5a90 [0251.617] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0251.617] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0251.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.618] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0251.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x6c72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0251.618] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6ca010 [0251.618] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0251.619] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0251.619] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ca010) returned 1 [0251.619] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ca010) returned 1 [0251.619] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0251.619] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0251.619] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0251.619] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e0340 [0251.619] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5b20 [0251.620] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0251.620] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9480 [0251.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.620] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c95c0 [0251.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x6c95c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0251.620] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9660 [0251.620] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c95c0) returned 1 [0251.621] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c95c0) returned 1 [0251.621] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9660) returned 1 [0251.621] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9660) returned 1 [0251.621] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9840 [0251.621] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9840) returned 1 [0251.621] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9840) returned 1 [0251.621] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e03f0 [0251.622] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5bb0 [0251.622] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c91b0 [0251.622] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9b60 [0251.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.622] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c96b0 [0251.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x6c96b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0251.622] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c95c0 [0251.622] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c96b0) returned 1 [0251.622] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c96b0) returned 1 [0251.622] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c95c0) returned 1 [0251.622] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c95c0) returned 1 [0251.623] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9520 [0251.623] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9520) returned 1 [0251.623] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9520) returned 1 [0251.623] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e04a0 [0251.623] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6c5c40 [0251.623] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c97f0 [0251.623] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9840 [0251.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0251.623] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9200 [0251.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x6c9200, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0251.623] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c94d0 [0251.623] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9200) returned 1 [0251.624] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9200) returned 1 [0251.624] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c94d0) returned 1 [0251.624] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c94d0) returned 1 [0251.624] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6ca010 [0251.624] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ca010) returned 1 [0251.624] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ca010) returned 1 [0251.624] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e0550 [0251.624] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cb490 [0251.624] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9890 [0251.624] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c94d0 [0251.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.625] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9bb0 [0251.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x6c9bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0251.625] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9c50 [0251.625] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9bb0) returned 1 [0251.625] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9bb0) returned 1 [0251.625] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9c50) returned 1 [0251.625] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9c50) returned 1 [0251.625] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9d90 [0251.626] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9d90) returned 1 [0251.626] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9d90) returned 1 [0251.626] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e0600 [0251.626] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cb2e0 [0251.626] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6ca060 [0251.626] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c98e0 [0251.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0251.626] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9ac0 [0251.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x6c9ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0251.627] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9b10 [0251.627] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9ac0) returned 1 [0251.627] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9ac0) returned 1 [0251.627] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9b10) returned 1 [0251.627] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9b10) returned 1 [0251.627] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9930 [0251.627] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9930) returned 1 [0251.627] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9930) returned 1 [0251.627] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e06b0 [0251.627] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cb0a0 [0251.628] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9930 [0251.628] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c92f0 [0251.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0251.628] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9ca0 [0251.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x6c9ca0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0251.628] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9390 [0251.628] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9ca0) returned 1 [0251.628] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9ca0) returned 1 [0251.629] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9390) returned 1 [0251.629] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9390) returned 1 [0251.629] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9e30 [0251.629] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9e30) returned 1 [0251.629] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9e30) returned 1 [0251.629] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e0760 [0251.630] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6ca7a0 [0251.934] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9250 [0251.934] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9b10 [0251.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.934] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9660 [0251.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x6c9660, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0251.935] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9980 [0251.935] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9660) returned 1 [0251.935] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9660) returned 1 [0251.935] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9980) returned 1 [0251.935] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9980) returned 1 [0251.936] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9390 [0251.936] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9390) returned 1 [0251.936] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9390) returned 1 [0251.936] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x20e0810 [0251.936] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5610) returned 1 [0251.936] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5610) returned 1 [0251.937] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6cc2e0 [0251.937] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cbbe0 [0251.937] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9340 [0251.937] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9c00 [0251.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.937] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9ed0 [0251.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x6c9ed0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0251.938] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9980 [0251.938] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9ed0) returned 1 [0251.938] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9ed0) returned 1 [0251.938] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9980) returned 1 [0251.938] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9980) returned 1 [0251.938] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c92a0 [0251.938] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c92a0) returned 1 [0251.938] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c92a0) returned 1 [0251.939] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6ccde0 [0251.939] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6caef0 [0251.939] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9520 [0251.939] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9660 [0251.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0251.939] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9f70 [0251.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x6c9f70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0251.940] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c92a0 [0251.940] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9f70) returned 1 [0251.940] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9f70) returned 1 [0251.940] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c92a0) returned 1 [0251.940] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c92a0) returned 1 [0251.940] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c97a0 [0251.940] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c97a0) returned 1 [0251.941] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c97a0) returned 1 [0251.941] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6cc650 [0251.941] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cbfd0 [0251.941] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9c50 [0251.941] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9fc0 [0251.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0251.941] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9ac0 [0251.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x6c9ac0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0251.942] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9e80 [0251.942] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9ac0) returned 1 [0251.942] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9ac0) returned 1 [0251.942] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9e80) returned 1 [0251.942] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9e80) returned 1 [0251.942] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c99d0 [0251.942] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c99d0) returned 1 [0251.942] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c99d0) returned 1 [0251.943] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6cce90 [0251.943] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cb7f0 [0251.943] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6ca010 [0251.943] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9bb0 [0251.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0251.943] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c96b0 [0251.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x6c96b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0251.943] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9570 [0251.944] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c96b0) returned 1 [0251.944] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c96b0) returned 1 [0251.944] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9570) returned 1 [0251.944] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9570) returned 1 [0251.944] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9ca0 [0251.944] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9ca0) returned 1 [0251.945] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9ca0) returned 1 [0251.945] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6cc390 [0251.945] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cbc70 [0251.945] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9570 [0251.945] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9ca0 [0251.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.946] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9980 [0251.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x6c9980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0251.946] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c99d0 [0251.946] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9980) returned 1 [0251.946] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9980) returned 1 [0251.946] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c99d0) returned 1 [0251.946] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c99d0) returned 1 [0251.946] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9cf0 [0251.947] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9cf0) returned 1 [0251.947] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9cf0) returned 1 [0251.947] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6ccf40 [0251.947] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cb520 [0251.947] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9ed0 [0251.947] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9cf0 [0251.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.947] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c95c0 [0251.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x6c95c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0251.948] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9610 [0251.948] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c95c0) returned 1 [0251.948] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c95c0) returned 1 [0251.948] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9610) returned 1 [0251.948] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9610) returned 1 [0251.948] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9980 [0251.948] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9980) returned 1 [0251.948] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9980) returned 1 [0251.949] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6ccb20 [0251.949] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cb370 [0251.949] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c95c0 [0251.949] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c92a0 [0251.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0251.949] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9980 [0251.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x6c9980, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0251.949] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9610 [0251.950] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9980) returned 1 [0251.950] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9980) returned 1 [0251.950] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9610) returned 1 [0251.950] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9610) returned 1 [0251.950] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9980 [0251.950] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9980) returned 1 [0251.950] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9980) returned 1 [0251.950] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6cc440 [0251.951] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cbeb0 [0251.951] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9390 [0251.951] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9430 [0251.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.951] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9200 [0251.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x6c9200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0251.951] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9610 [0251.951] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9200) returned 1 [0251.951] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9200) returned 1 [0251.952] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9610) returned 1 [0251.952] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9610) returned 1 [0251.952] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9610 [0251.952] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9610) returned 1 [0251.952] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9610) returned 1 [0251.952] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6cc700 [0251.952] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6caf80 [0251.952] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9610 [0251.953] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c96b0 [0251.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.953] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9200 [0251.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x6c9200, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0251.953] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9750 [0251.953] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9200) returned 1 [0251.954] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9200) returned 1 [0251.954] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9750) returned 1 [0251.954] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9750) returned 1 [0251.954] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9d40 [0251.954] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9d40) returned 1 [0251.954] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9d40) returned 1 [0251.954] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6ccbd0 [0251.954] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6ca8c0 [0251.954] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9980 [0251.955] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9750 [0251.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0251.955] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9a70 [0251.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x6c9a70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0251.955] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c99d0 [0251.955] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9a70) returned 1 [0251.955] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9a70) returned 1 [0251.956] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c99d0) returned 1 [0251.956] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c99d0) returned 1 [0251.956] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9d90 [0251.956] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9d90) returned 1 [0251.956] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9d90) returned 1 [0251.957] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6cca70 [0251.957] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6ca680 [0251.957] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9700 [0251.957] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9f20 [0251.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.957] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c99d0 [0251.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x6c99d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0251.958] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c97a0 [0251.958] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c99d0) returned 1 [0251.958] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c99d0) returned 1 [0251.958] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c97a0) returned 1 [0251.958] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c97a0) returned 1 [0251.958] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c97a0 [0251.959] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c97a0) returned 1 [0251.959] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c97a0) returned 1 [0251.959] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6cc4f0 [0251.959] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cb010 [0251.959] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c97a0 [0251.959] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9e80 [0251.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.960] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c99d0 [0251.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x6c99d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0251.960] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c93e0 [0251.960] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c99d0) returned 1 [0251.960] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c99d0) returned 1 [0251.960] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c93e0) returned 1 [0251.960] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c93e0) returned 1 [0251.960] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9160 [0251.961] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9160) returned 1 [0251.961] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9160) returned 1 [0251.961] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6ccff0 [0251.961] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cb5b0 [0251.961] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9d40 [0251.961] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9f70 [0251.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0251.961] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c93e0 [0251.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x6c93e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0251.962] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9d90 [0251.962] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c93e0) returned 1 [0251.962] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c93e0) returned 1 [0251.962] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9d90) returned 1 [0251.962] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9d90) returned 1 [0251.962] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c99d0 [0251.962] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c99d0) returned 1 [0251.962] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c99d0) returned 1 [0251.962] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6cc5a0 [0251.963] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6ca830 [0251.963] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6ca0b0 [0251.963] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c99d0 [0251.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0251.964] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9160 [0251.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x6c9160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0251.964] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9d90 [0251.964] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9160) returned 1 [0251.964] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9160) returned 1 [0251.964] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9d90) returned 1 [0251.964] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9d90) returned 1 [0251.964] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9160 [0251.964] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9160) returned 1 [0251.965] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9160) returned 1 [0251.965] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6ccc80 [0251.965] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6cbac0 [0251.965] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9d90 [0251.965] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9160 [0251.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.965] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9200 [0251.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x6c9200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0251.966] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c93e0 [0251.966] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9200) returned 1 [0251.966] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9200) returned 1 [0251.966] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c93e0) returned 1 [0251.966] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c93e0) returned 1 [0251.966] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c9a20 [0251.966] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9a20) returned 1 [0251.966] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9a20) returned 1 [0251.966] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x6cc180 [0251.966] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x6caa70 [0251.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0251.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x6c9a20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0251.967] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9a20) returned 1 [0251.967] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9a20) returned 1 [0251.967] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9de0) returned 1 [0251.968] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9de0) returned 1 [0251.968] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9a20) returned 1 [0251.968] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9a20) returned 1 [0251.968] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0810) returned 1 [0251.968] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0810) returned 1 [0251.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0251.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x6c9ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0251.969] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9ac0) returned 1 [0251.969] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9ac0) returned 1 [0251.969] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9de0) returned 1 [0251.969] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9de0) returned 1 [0252.285] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9ac0) returned 1 [0252.285] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9ac0) returned 1 [0252.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0252.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x6c9e30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0252.286] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9e30) returned 1 [0252.287] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9e30) returned 1 [0252.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdeb0) returned 1 [0252.287] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdeb0) returned 1 [0252.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9e30) returned 1 [0252.287] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9e30) returned 1 [0252.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x6cda00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0252.288] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cda00) returned 1 [0252.288] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cda00) returned 1 [0252.288] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdfa0) returned 1 [0252.288] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdfa0) returned 1 [0252.288] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd320) returned 1 [0252.289] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd320) returned 1 [0252.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x6cde10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0252.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cde10) returned 1 [0252.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cde10) returned 1 [0252.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdb90) returned 1 [0252.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdb90) returned 1 [0252.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdfa0) returned 1 [0252.291] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdfa0) returned 1 [0252.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x6cd820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0252.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd820) returned 1 [0252.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd820) returned 1 [0252.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdbe0) returned 1 [0252.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdbe0) returned 1 [0252.293] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdc80) returned 1 [0252.293] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdc80) returned 1 [0252.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x6cdd20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0252.293] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdd20) returned 1 [0252.293] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdd20) returned 1 [0252.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdaf0) returned 1 [0252.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdaf0) returned 1 [0252.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd500) returned 1 [0252.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd500) returned 1 [0252.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x6cdff0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0252.296] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdff0) returned 1 [0252.296] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdff0) returned 1 [0252.296] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cde60) returned 1 [0252.296] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cde60) returned 1 [0252.296] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdbe0) returned 1 [0252.296] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdbe0) returned 1 [0252.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x6cd690, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0252.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd690) returned 1 [0252.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd690) returned 1 [0252.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdb90) returned 1 [0252.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdb90) returned 1 [0252.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd8c0) returned 1 [0252.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd8c0) returned 1 [0252.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x6cd190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0252.298] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd190) returned 1 [0252.298] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd190) returned 1 [0252.298] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd280) returned 1 [0252.298] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd280) returned 1 [0252.299] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd190) returned 1 [0252.299] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd190) returned 1 [0252.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x6cd820, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0252.299] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd820) returned 1 [0252.299] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd820) returned 1 [0252.299] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cde60) returned 1 [0252.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cde60) returned 1 [0252.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdd20) returned 1 [0252.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdd20) returned 1 [0252.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0252.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x6cd280, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0252.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd280) returned 1 [0252.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd280) returned 1 [0252.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdaa0) returned 1 [0252.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdaa0) returned 1 [0252.303] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdb90) returned 1 [0252.303] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdb90) returned 1 [0252.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0252.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x6cd460, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0252.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd460) returned 1 [0252.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd460) returned 1 [0252.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd820) returned 1 [0252.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd820) returned 1 [0252.305] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd690) returned 1 [0252.305] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd690) returned 1 [0252.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x6ce090, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0252.306] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ce090) returned 1 [0252.335] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ce090) returned 1 [0252.335] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdaf0) returned 1 [0252.335] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdaf0) returned 1 [0252.336] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdaf0) returned 1 [0252.336] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdaf0) returned 1 [0252.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x6cd5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0252.336] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd5f0) returned 1 [0252.337] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd5f0) returned 1 [0252.337] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd690) returned 1 [0252.337] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd690) returned 1 [0252.337] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd8c0) returned 1 [0252.337] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd8c0) returned 1 [0252.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x6cd5f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0252.338] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd5f0) returned 1 [0252.338] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd5f0) returned 1 [0252.338] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd550) returned 1 [0252.338] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd550) returned 1 [0252.338] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd7d0) returned 1 [0252.339] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd7d0) returned 1 [0252.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x6cdcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0252.339] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdcd0) returned 1 [0252.339] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdcd0) returned 1 [0252.339] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd5f0) returned 1 [0252.340] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd5f0) returned 1 [0252.340] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd960) returned 1 [0252.340] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd960) returned 1 [0252.340] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0920) returned 1 [0252.341] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0920) returned 1 [0252.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x6cdc80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0252.341] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdc80) returned 1 [0252.341] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdc80) returned 1 [0252.341] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cddc0) returned 1 [0252.341] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cddc0) returned 1 [0252.342] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdaf0) returned 1 [0252.342] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdaf0) returned 1 [0252.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x6cd820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0252.343] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd820) returned 1 [0252.343] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd820) returned 1 [0252.343] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd910) returned 1 [0252.344] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd910) returned 1 [0252.344] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd8c0) returned 1 [0252.344] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd8c0) returned 1 [0252.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x6cd5a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0252.345] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd5a0) returned 1 [0252.345] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd5a0) returned 1 [0252.345] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd370) returned 1 [0252.345] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd370) returned 1 [0252.346] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdcd0) returned 1 [0252.346] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdcd0) returned 1 [0252.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x6cdcd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0252.347] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdcd0) returned 1 [0252.347] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdcd0) returned 1 [0252.347] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd5f0) returned 1 [0252.347] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd5f0) returned 1 [0252.347] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ce090) returned 1 [0252.347] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ce090) returned 1 [0252.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x6cd5f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0252.348] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd5f0) returned 1 [0252.348] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd5f0) returned 1 [0252.348] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd410) returned 1 [0252.349] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd410) returned 1 [0252.725] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdd20) returned 1 [0252.725] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdd20) returned 1 [0252.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x6cdd20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0252.726] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cdd20) returned 1 [0252.726] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cdd20) returned 1 [0252.726] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd960) returned 1 [0252.726] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd960) returned 1 [0252.726] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd460) returned 1 [0252.726] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd460) returned 1 [0252.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0252.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x6ce090, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0252.727] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ce090) returned 1 [0252.727] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ce090) returned 1 [0252.727] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd690) returned 1 [0252.727] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd690) returned 1 [0252.727] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd690) returned 1 [0252.727] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd690) returned 1 [0252.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x6cd690, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0252.728] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd690) returned 1 [0252.728] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd690) returned 1 [0252.728] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ce090) returned 1 [0252.728] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ce090) returned 1 [0252.729] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd690) returned 1 [0252.729] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd690) returned 1 [0252.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x6cd7d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0252.729] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd7d0) returned 1 [0252.729] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd7d0) returned 1 [0252.730] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd820) returned 1 [0252.730] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd820) returned 1 [0252.730] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd7d0) returned 1 [0252.730] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd7d0) returned 1 [0252.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x6cd8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0252.731] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd8c0) returned 1 [0252.731] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd8c0) returned 1 [0252.731] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd910) returned 1 [0252.731] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd910) returned 1 [0252.731] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd8c0) returned 1 [0252.731] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd8c0) returned 1 [0252.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x6cd960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0252.732] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd960) returned 1 [0252.732] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd960) returned 1 [0252.732] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e34c0) returned 1 [0252.733] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e34c0) returned 1 [0252.733] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cd960) returned 1 [0252.733] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cd960) returned 1 [0252.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0252.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x20e3600, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0252.734] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3600) returned 1 [0252.734] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3600) returned 1 [0252.734] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3a10) returned 1 [0252.734] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3a10) returned 1 [0252.735] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2e80) returned 1 [0252.735] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2e80) returned 1 [0252.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x20e3100, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0252.735] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3100) returned 1 [0252.735] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3100) returned 1 [0252.735] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3420) returned 1 [0252.736] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3420) returned 1 [0252.736] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3290) returned 1 [0252.736] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3290) returned 1 [0252.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x20e3880, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0252.737] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3880) returned 1 [0252.737] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3880) returned 1 [0252.737] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3290) returned 1 [0252.737] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3290) returned 1 [0252.737] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2e30) returned 1 [0252.737] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2e30) returned 1 [0252.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x20e3830, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0252.738] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3830) returned 1 [0252.738] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3830) returned 1 [0252.738] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3330) returned 1 [0252.738] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3330) returned 1 [0252.738] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2ca0) returned 1 [0252.739] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2ca0) returned 1 [0252.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x20e3880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0252.739] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3880) returned 1 [0252.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3880) returned 1 [0252.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2e30) returned 1 [0252.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2e30) returned 1 [0252.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3560) returned 1 [0252.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3560) returned 1 [0252.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ce150) returned 1 [0252.741] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ce150) returned 1 [0252.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0252.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x20e2e80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0252.741] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2e80) returned 1 [0252.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2e80) returned 1 [0252.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3880) returned 1 [0252.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3880) returned 1 [0252.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3420) returned 1 [0252.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3420) returned 1 [0252.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0252.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x20e39c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0252.743] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e39c0) returned 1 [0252.743] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e39c0) returned 1 [0252.743] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3a10) returned 1 [0252.743] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3a10) returned 1 [0252.743] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3880) returned 1 [0252.743] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3880) returned 1 [0252.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x20e39c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0252.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e39c0) returned 1 [0252.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e39c0) returned 1 [0252.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e31f0) returned 1 [0252.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e31f0) returned 1 [0252.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2e80) returned 1 [0252.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2e80) returned 1 [0252.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x20e3650, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0252.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3650) returned 1 [0252.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3650) returned 1 [0252.745] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e30b0) returned 1 [0252.745] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e30b0) returned 1 [0252.745] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e39c0) returned 1 [0252.745] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e39c0) returned 1 [0252.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x20e3560, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0252.745] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3560) returned 1 [0252.745] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3560) returned 1 [0252.745] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3880) returned 1 [0252.745] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3880) returned 1 [0252.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3100) returned 1 [0252.746] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3100) returned 1 [0252.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x20e3100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0252.747] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3100) returned 1 [0252.747] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3100) returned 1 [0252.747] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2bb0) returned 1 [0252.747] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2bb0) returned 1 [0252.747] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3920) returned 1 [0252.747] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3920) returned 1 [0252.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0252.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x20e31f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0252.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e31f0) returned 1 [0252.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e31f0) returned 1 [0252.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3880) returned 1 [0252.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3880) returned 1 [0252.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2bb0) returned 1 [0252.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2bb0) returned 1 [0252.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x20e39c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0252.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e39c0) returned 1 [0252.749] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e39c0) returned 1 [0252.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e33d0) returned 1 [0252.749] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e33d0) returned 1 [0252.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e33d0) returned 1 [0252.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e33d0) returned 1 [0252.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x20e2fc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0252.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2fc0) returned 1 [0252.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2fc0) returned 1 [0252.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3920) returned 1 [0252.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3920) returned 1 [0252.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e34c0) returned 1 [0252.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e34c0) returned 1 [0252.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0252.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x20e3560, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0252.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3560) returned 1 [0252.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3560) returned 1 [0252.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3740) returned 1 [0252.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3740) returned 1 [0252.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3100) returned 1 [0252.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3100) returned 1 [0252.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x20e3560, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0252.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3560) returned 1 [0252.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3560) returned 1 [0252.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3100) returned 1 [0252.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3100) returned 1 [0252.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3a10) returned 1 [0252.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3a10) returned 1 [0252.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x20e3240, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0252.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3240) returned 1 [0252.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3240) returned 1 [0252.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3740) returned 1 [0252.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3740) returned 1 [0252.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3a10) returned 1 [0252.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3a10) returned 1 [0252.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x20e2bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0252.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2bb0) returned 1 [0252.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2bb0) returned 1 [0252.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2c00) returned 1 [0252.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2c00) returned 1 [0252.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3290) returned 1 [0252.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3290) returned 1 [0252.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0252.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x20e3740, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0252.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3740) returned 1 [0252.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3740) returned 1 [0252.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3150) returned 1 [0252.757] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3150) returned 1 [0252.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2bb0) returned 1 [0252.757] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2bb0) returned 1 [0252.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0252.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20e36f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0252.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e36f0) returned 1 [0252.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e36f0) returned 1 [0252.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3a60) returned 1 [0252.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3a60) returned 1 [0252.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3150) returned 1 [0252.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3150) returned 1 [0252.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0252.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20e31f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0253.127] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e31f0) returned 1 [0253.127] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e31f0) returned 1 [0253.128] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e36f0) returned 1 [0253.128] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e36f0) returned 1 [0253.128] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e36f0) returned 1 [0253.128] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e36f0) returned 1 [0253.128] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0810) returned 1 [0253.128] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0810) returned 1 [0253.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20e3740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0253.129] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3740) returned 1 [0253.129] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3740) returned 1 [0253.129] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2bb0) returned 1 [0253.129] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2bb0) returned 1 [0253.129] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e31f0) returned 1 [0253.130] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e31f0) returned 1 [0253.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20e33d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0253.130] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e33d0) returned 1 [0253.130] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e33d0) returned 1 [0253.130] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3420) returned 1 [0253.131] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3420) returned 1 [0253.131] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2c00) returned 1 [0253.131] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2c00) returned 1 [0253.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20e3740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0253.132] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3740) returned 1 [0253.132] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3740) returned 1 [0253.132] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2bb0) returned 1 [0253.132] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2bb0) returned 1 [0253.132] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3740) returned 1 [0253.132] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3740) returned 1 [0253.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20e2c00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0253.133] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2c00) returned 1 [0253.133] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2c00) returned 1 [0253.133] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e63f0) returned 1 [0253.133] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e63f0) returned 1 [0253.134] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2c00) returned 1 [0253.134] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2c00) returned 1 [0253.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20e72c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0253.135] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e72c0) returned 1 [0253.135] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e72c0) returned 1 [0253.135] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0253.135] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0253.135] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6cd0) returned 1 [0253.135] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6cd0) returned 1 [0253.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0253.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x20e6c30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0253.136] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c30) returned 1 [0253.136] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c30) returned 1 [0253.136] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7400) returned 1 [0253.136] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7400) returned 1 [0253.136] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6f00) returned 1 [0253.137] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6f00) returned 1 [0253.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20e6c80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0253.137] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0253.137] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0253.137] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0253.138] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0253.138] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0253.138] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0253.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20e7860, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0253.138] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0253.139] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0253.139] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e71d0) returned 1 [0253.139] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e71d0) returned 1 [0253.139] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6f00) returned 1 [0253.139] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6f00) returned 1 [0253.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20e7040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0253.140] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0253.140] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0253.140] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0253.140] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0253.140] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e75e0) returned 1 [0253.141] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e75e0) returned 1 [0253.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20e78b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0253.141] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e78b0) returned 1 [0253.141] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e78b0) returned 1 [0253.141] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7680) returned 1 [0253.141] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7680) returned 1 [0253.142] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0253.142] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0253.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20e6dc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0253.142] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6dc0) returned 1 [0253.142] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6dc0) returned 1 [0253.143] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e78b0) returned 1 [0253.143] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e78b0) returned 1 [0253.143] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6f00) returned 1 [0253.143] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6f00) returned 1 [0253.143] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20c0080) returned 1 [0253.144] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20c0080) returned 1 [0253.144] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c0800) returned 1 [0253.144] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c0800) returned 1 [0253.144] GetCurrentProcessId () returned 0xed0 [0253.145] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7840) returned 1 [0253.145] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7840) returned 1 [0253.145] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0253.145] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0253.145] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6390) returned 1 [0253.145] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6390) returned 1 [0253.145] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0253.146] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0253.146] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0253.146] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0253.146] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0253.146] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0253.146] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5970) returned 1 [0253.147] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5970) returned 1 [0253.147] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7eb0) returned 1 [0253.147] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7eb0) returned 1 [0253.147] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0253.147] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0253.147] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0253.147] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0253.147] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6030) returned 1 [0253.147] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6030) returned 1 [0253.148] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c64b0) returned 1 [0253.148] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c64b0) returned 1 [0253.148] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0253.148] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0253.148] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0253.148] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0253.148] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c54f0) returned 1 [0253.148] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c54f0) returned 1 [0253.148] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6560) returned 1 [0253.149] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6560) returned 1 [0253.149] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0253.149] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0253.149] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0253.149] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0253.149] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c56a0) returned 1 [0253.149] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c56a0) returned 1 [0253.149] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6610) returned 1 [0253.149] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6610) returned 1 [0253.150] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0253.150] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0253.150] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0253.150] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0253.150] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c61e0) returned 1 [0253.150] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c61e0) returned 1 [0253.150] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0080) returned 1 [0253.150] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0080) returned 1 [0253.150] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0253.150] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0253.151] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0253.151] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0253.151] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a00) returned 1 [0253.151] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a00) returned 1 [0253.151] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0130) returned 1 [0253.151] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0130) returned 1 [0253.151] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0253.151] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0253.151] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0253.151] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0253.152] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c57c0) returned 1 [0253.152] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c57c0) returned 1 [0253.152] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e01e0) returned 1 [0253.152] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e01e0) returned 1 [0253.152] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0253.152] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0253.152] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0253.152] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0253.152] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5a90) returned 1 [0253.153] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5a90) returned 1 [0253.153] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0290) returned 1 [0253.153] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0290) returned 1 [0253.153] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9480) returned 1 [0253.153] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9480) returned 1 [0253.153] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0253.153] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0253.153] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5b20) returned 1 [0253.154] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5b20) returned 1 [0253.154] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0340) returned 1 [0253.154] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0340) returned 1 [0253.154] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9b60) returned 1 [0253.154] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9b60) returned 1 [0253.154] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c91b0) returned 1 [0253.155] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c91b0) returned 1 [0253.155] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5bb0) returned 1 [0253.155] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5bb0) returned 1 [0253.155] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e03f0) returned 1 [0253.155] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e03f0) returned 1 [0253.155] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9840) returned 1 [0253.155] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9840) returned 1 [0253.155] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c97f0) returned 1 [0253.155] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c97f0) returned 1 [0253.156] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c5c40) returned 1 [0253.156] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c5c40) returned 1 [0253.156] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e04a0) returned 1 [0253.156] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e04a0) returned 1 [0253.156] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c94d0) returned 1 [0253.156] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c94d0) returned 1 [0253.157] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9890) returned 1 [0253.157] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9890) returned 1 [0253.157] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cb490) returned 1 [0253.157] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cb490) returned 1 [0253.157] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0550) returned 1 [0253.157] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0550) returned 1 [0253.157] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c98e0) returned 1 [0253.157] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c98e0) returned 1 [0253.158] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ca060) returned 1 [0253.158] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ca060) returned 1 [0253.158] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cb2e0) returned 1 [0253.158] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cb2e0) returned 1 [0253.158] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0600) returned 1 [0253.158] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0600) returned 1 [0253.158] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c92f0) returned 1 [0253.158] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c92f0) returned 1 [0253.159] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9930) returned 1 [0253.159] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9930) returned 1 [0253.159] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cb0a0) returned 1 [0253.159] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cb0a0) returned 1 [0253.159] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e06b0) returned 1 [0253.159] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e06b0) returned 1 [0253.159] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9b10) returned 1 [0253.160] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9b10) returned 1 [0253.160] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9250) returned 1 [0253.160] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9250) returned 1 [0253.161] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ca7a0) returned 1 [0253.161] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ca7a0) returned 1 [0253.161] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0760) returned 1 [0253.161] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0760) returned 1 [0253.161] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9c00) returned 1 [0253.162] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9c00) returned 1 [0253.162] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9340) returned 1 [0253.162] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9340) returned 1 [0253.519] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cbbe0) returned 1 [0253.519] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cbbe0) returned 1 [0253.519] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cc2e0) returned 1 [0253.519] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cc2e0) returned 1 [0253.519] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9660) returned 1 [0253.519] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9660) returned 1 [0253.519] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9520) returned 1 [0253.519] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9520) returned 1 [0253.520] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6caef0) returned 1 [0253.520] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6caef0) returned 1 [0253.520] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ccde0) returned 1 [0253.520] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ccde0) returned 1 [0253.520] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9fc0) returned 1 [0253.520] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9fc0) returned 1 [0253.520] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9c50) returned 1 [0253.520] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9c50) returned 1 [0253.520] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cbfd0) returned 1 [0253.520] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cbfd0) returned 1 [0253.520] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cc650) returned 1 [0253.521] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cc650) returned 1 [0253.521] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9bb0) returned 1 [0253.521] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9bb0) returned 1 [0253.521] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ca010) returned 1 [0253.521] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ca010) returned 1 [0253.521] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cb7f0) returned 1 [0253.521] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cb7f0) returned 1 [0253.521] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cce90) returned 1 [0253.521] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cce90) returned 1 [0253.521] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9ca0) returned 1 [0253.521] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9ca0) returned 1 [0253.521] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9570) returned 1 [0253.521] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9570) returned 1 [0253.522] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cbc70) returned 1 [0253.522] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cbc70) returned 1 [0253.522] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cc390) returned 1 [0253.522] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cc390) returned 1 [0253.522] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9cf0) returned 1 [0253.522] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9cf0) returned 1 [0253.522] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9ed0) returned 1 [0253.522] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9ed0) returned 1 [0253.522] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cb520) returned 1 [0253.522] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cb520) returned 1 [0253.522] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ccf40) returned 1 [0253.522] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ccf40) returned 1 [0253.523] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c92a0) returned 1 [0253.523] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c92a0) returned 1 [0253.523] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c95c0) returned 1 [0253.523] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c95c0) returned 1 [0253.523] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cb370) returned 1 [0253.523] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cb370) returned 1 [0253.523] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ccb20) returned 1 [0253.523] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ccb20) returned 1 [0253.524] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9430) returned 1 [0253.524] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9430) returned 1 [0253.524] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9390) returned 1 [0253.524] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9390) returned 1 [0253.524] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cbeb0) returned 1 [0253.524] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cbeb0) returned 1 [0253.524] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cc440) returned 1 [0253.524] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cc440) returned 1 [0253.524] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c96b0) returned 1 [0253.525] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c96b0) returned 1 [0253.525] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9610) returned 1 [0253.525] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9610) returned 1 [0253.525] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6caf80) returned 1 [0253.525] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6caf80) returned 1 [0253.525] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cc700) returned 1 [0253.526] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cc700) returned 1 [0253.526] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9750) returned 1 [0253.526] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9750) returned 1 [0253.526] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9980) returned 1 [0253.526] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9980) returned 1 [0253.526] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ca8c0) returned 1 [0253.526] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ca8c0) returned 1 [0253.526] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ccbd0) returned 1 [0253.527] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ccbd0) returned 1 [0253.527] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9f20) returned 1 [0253.527] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9f20) returned 1 [0253.527] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9700) returned 1 [0253.527] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9700) returned 1 [0253.527] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ca680) returned 1 [0253.527] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ca680) returned 1 [0253.527] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cca70) returned 1 [0253.528] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cca70) returned 1 [0253.528] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9e80) returned 1 [0253.528] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9e80) returned 1 [0253.528] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c97a0) returned 1 [0253.528] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c97a0) returned 1 [0253.528] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cb010) returned 1 [0253.528] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cb010) returned 1 [0253.529] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cc4f0) returned 1 [0253.529] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cc4f0) returned 1 [0253.529] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9f70) returned 1 [0253.529] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9f70) returned 1 [0253.529] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9d40) returned 1 [0253.529] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9d40) returned 1 [0253.529] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cb5b0) returned 1 [0253.530] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cb5b0) returned 1 [0253.530] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ccff0) returned 1 [0253.530] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ccff0) returned 1 [0253.530] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c99d0) returned 1 [0253.530] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c99d0) returned 1 [0253.530] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ca0b0) returned 1 [0253.530] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ca0b0) returned 1 [0253.530] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ca830) returned 1 [0253.531] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ca830) returned 1 [0253.531] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cc5a0) returned 1 [0253.531] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cc5a0) returned 1 [0253.531] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9160) returned 1 [0253.531] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9160) returned 1 [0253.531] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9d90) returned 1 [0253.531] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9d90) returned 1 [0253.531] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cbac0) returned 1 [0253.531] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cbac0) returned 1 [0253.532] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6ccc80) returned 1 [0253.532] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6ccc80) returned 1 [0253.532] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c93e0) returned 1 [0253.532] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c93e0) returned 1 [0253.532] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9200) returned 1 [0253.532] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9200) returned 1 [0253.532] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6caa70) returned 1 [0253.533] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6caa70) returned 1 [0253.533] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6cc180) returned 1 [0253.533] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6cc180) returned 1 [0253.533] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9a70) returned 1 [0253.533] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9a70) returned 1 [0253.533] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9a20) returned 1 [0253.543] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9a20) returned 1 [0253.546] GetComputerNameA (in: lpBuffer=0x6c7840, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0253.546] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0253.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0253.547] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0253.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x6c7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0253.547] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0253.547] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0253.548] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0253.548] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x280) returned 0x20e7b00 [0253.548] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0253.548] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20e7b00, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0253.548] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4390 [0253.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0253.548] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0253.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x6c7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0253.549] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0253.549] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0253.549] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0253.549] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4390) returned 1 [0253.549] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20e7b00, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0253.549] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0253.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0253.550] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0253.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x6c7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0253.550] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0253.550] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0253.550] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0253.550] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0253.551] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20e7b00, cchName=0x104 | out: lpName="SAM") returned 0x0 [0253.551] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0253.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.551] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0253.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x6c7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0253.552] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0253.552] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0253.552] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0253.552] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0253.552] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0253.552] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0253.553] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0253.553] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20e7b00, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0253.553] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0253.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0253.553] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0253.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x6c7bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0253.553] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0253.553] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0253.554] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0253.554] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0253.554] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0253.554] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0253.554] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0253.554] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20e7b00, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0253.555] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0253.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0253.555] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0253.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x6c6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0253.555] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0253.555] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0253.555] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0253.555] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0253.556] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0253.556] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0253.556] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0253.556] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0253.556] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0253.556] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x20e7b00, cchName=0x104 | out: lpName="Classes") returned 0x0 [0253.557] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0253.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0253.557] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0253.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x6c6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0253.557] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0253.557] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0253.557] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0253.558] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0253.558] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0253.558] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0253.558] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0253.559] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x20e7b00, cchName=0x104 | out: lpName="Clients") returned 0x0 [0253.559] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0253.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0253.560] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0253.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x6c7980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0253.560] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0253.560] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0253.560] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0253.561] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0253.561] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0253.561] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0253.561] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0253.561] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x20e7b00, cchName=0x104 | out: lpName="Intel") returned 0x0 [0253.561] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4270 [0253.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0253.562] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0253.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x6c7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0253.562] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0253.562] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0253.562] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0253.562] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0253.563] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0253.563] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4270) returned 1 [0253.563] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4270) returned 1 [0253.563] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x20e7b00, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0253.563] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0253.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0253.563] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0253.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x6c6fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0254.466] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0254.466] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0254.467] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0254.467] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0254.467] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0254.467] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0254.467] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0254.467] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x20e7b00, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0254.467] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0254.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0254.467] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0254.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x6c7430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0254.468] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0254.468] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0254.468] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0254.468] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0254.468] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0254.468] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0254.468] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0254.469] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0254.469] RegCloseKey (hKey=0x1d4) returned 0x0 [0254.469] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20e7b00, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0254.469] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0254.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0254.470] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0254.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x6c6fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0254.470] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0254.470] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0254.470] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0254.470] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0254.470] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0254.471] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0254.471] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0254.471] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20e7b00, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0254.471] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0254.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0254.471] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0254.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x6c7430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0254.472] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0254.472] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0254.472] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0254.472] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0254.472] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0254.472] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0254.472] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0254.472] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20e7b00, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0254.473] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4390 [0254.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0254.473] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0254.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x6c6fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0254.475] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0254.475] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0254.475] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0254.475] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0254.476] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0254.476] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4390) returned 1 [0254.476] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4390) returned 1 [0254.476] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20e7b00, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0254.476] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0254.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0254.476] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0254.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x6c7bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0254.477] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0254.477] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0254.477] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0254.477] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0254.477] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0254.477] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0254.477] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0254.477] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20e7b00, cchName=0x104 | out: lpName="ADs") returned 0x0 [0254.478] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0254.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0254.478] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0254.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x6c6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0254.478] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0254.478] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0254.478] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0254.479] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0254.480] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0254.480] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0254.480] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0254.480] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x20e7b00, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0254.480] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0254.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0254.481] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0254.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x6c7980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0254.481] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0254.481] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0254.481] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0254.481] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0254.482] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0254.482] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0254.482] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0254.482] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x20e7b00, cchName=0x104 | out: lpName="ALG") returned 0x0 [0254.482] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4030 [0254.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0254.483] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0254.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x6c7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0254.483] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0254.483] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0254.483] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0254.483] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0254.483] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0254.483] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4030) returned 1 [0254.484] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4030) returned 1 [0254.484] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x20e7b00, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0254.484] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0254.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0254.484] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0254.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x6c6fd0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0254.484] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0254.485] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0254.485] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0254.485] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0254.485] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0254.485] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0254.485] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0254.486] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x20e7b00, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0254.486] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e41e0 [0254.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0254.486] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0254.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x6c7bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0254.486] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0254.486] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0254.487] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0254.487] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0254.487] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0254.487] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e41e0) returned 1 [0254.487] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e41e0) returned 1 [0254.487] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x20e7b00, cchName=0x104 | out: lpName="Analog") returned 0x0 [0254.488] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0254.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0254.488] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0254.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x6c7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0254.488] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0254.488] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0254.489] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0254.489] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0254.489] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0254.489] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0254.489] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0254.489] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x20e7b00, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0254.490] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0254.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0254.490] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0254.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x6c7bb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0254.490] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0254.491] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0254.491] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0254.491] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0254.491] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0254.491] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0254.491] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0254.492] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x20e7b00, cchName=0x104 | out: lpName="AppV") returned 0x0 [0254.492] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0254.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0254.492] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0254.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x6c7430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0254.492] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0254.492] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0254.492] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0254.493] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0254.493] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0254.493] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0254.493] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0254.493] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x20e7b00, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0254.493] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0254.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0254.493] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0254.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x6c7bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0254.494] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0254.494] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0254.494] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0254.494] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0254.494] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0254.495] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0254.495] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0254.495] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x20e7b00, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0254.495] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4930 [0254.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0254.495] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0254.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x6c6fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0254.496] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0254.496] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0254.500] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0254.500] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.872] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.872] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4930) returned 1 [0256.872] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4930) returned 1 [0256.873] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x20e7b00, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0256.873] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0256.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0256.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x6c7980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0256.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0256.874] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.874] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.875] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0256.875] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0256.875] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0256.875] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0256.875] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x20e7b00, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0256.875] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5230 [0256.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0256.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0256.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x6c7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0256.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0256.876] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0256.876] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0256.876] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0256.877] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0256.877] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5230) returned 1 [0256.877] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5230) returned 1 [0256.877] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x20e7b00, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0256.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0256.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0256.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x6c6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0256.878] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0256.878] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0256.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.878] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.879] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0256.879] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0256.879] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x20e7b00, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0256.879] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4660 [0256.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0256.879] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0256.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x6c7070, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0256.880] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0256.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0256.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0256.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0256.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0256.881] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4660) returned 1 [0256.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4660) returned 1 [0256.881] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x20e7b00, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0256.881] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0256.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0256.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0256.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x6c7430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0256.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.882] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0256.882] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0256.882] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.883] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.883] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0256.883] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0256.884] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x20e7b00, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0256.884] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0256.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0256.884] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x6c7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0256.884] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0256.885] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.885] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.885] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0256.885] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0256.885] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0256.885] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0256.885] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x20e7b00, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0256.885] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4390 [0256.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0256.886] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0256.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x6c7200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0256.886] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0256.886] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0256.886] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0256.886] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0256.887] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0256.887] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4390) returned 1 [0256.887] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4390) returned 1 [0256.887] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x20e7b00, cchName=0x104 | out: lpName="COM3") returned 0x0 [0256.887] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0256.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0256.887] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x6c7980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0256.888] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0256.888] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.888] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.888] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0256.888] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0256.889] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0256.889] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0256.889] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x20e7b00, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0256.889] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0256.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0256.889] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0256.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x6c6fd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0256.890] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0256.890] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0256.890] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0256.890] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0256.890] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0256.891] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0256.891] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0256.891] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x20e7b00, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0256.893] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0256.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0256.893] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0256.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x6c6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0256.893] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.894] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0256.894] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0256.894] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.894] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.894] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0256.894] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0256.894] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x20e7b00, cchName=0x104 | out: lpName="Composition") returned 0x0 [0256.895] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0256.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0256.895] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0256.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x6c7bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0256.895] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.895] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0256.896] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0256.896] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.896] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.897] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0256.897] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0256.897] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x20e7b00, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0256.897] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0256.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.897] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x6c7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0256.898] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0256.898] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.898] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.899] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0256.899] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0256.899] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0256.899] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0256.900] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x20e7b00, cchName=0x104 | out: lpName="CTF") returned 0x0 [0256.900] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0256.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0256.900] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x6c7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0256.900] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0256.901] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.901] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.901] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0256.901] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0256.902] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0256.902] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0256.902] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x20e7b00, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0256.902] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3d60 [0256.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0256.903] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0256.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x6c7160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0256.903] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.903] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0256.904] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0256.904] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.904] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.904] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3d60) returned 1 [0256.904] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3d60) returned 1 [0256.904] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x20e7b00, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0256.905] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0256.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0256.905] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x6c7980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0256.905] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0256.905] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.906] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.906] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0256.906] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0256.906] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0256.906] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0256.906] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x20e7b00, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0256.907] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0256.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0256.907] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0256.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x6c6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0256.907] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0256.907] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0256.908] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0256.908] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0256.908] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0256.908] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0257.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0257.307] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x20e7b00, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0257.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0257.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0257.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x6c71b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0257.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0257.307] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0257.307] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0257.308] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0257.308] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0257.308] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0257.308] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0257.308] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x20e7b00, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0257.308] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4b70 [0257.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.309] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x6c7bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0257.309] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.309] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.309] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.310] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.310] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.310] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0257.310] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0257.310] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x20e7b00, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0257.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0257.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0257.311] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0257.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x6c71b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0257.311] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.311] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0257.312] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0257.312] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.312] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.312] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0257.312] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0257.313] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x20e7b00, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0257.313] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0257.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.313] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0257.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x6c6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0257.313] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0257.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0257.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0257.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0257.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0257.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0257.315] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0257.315] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x20e7b00, cchName=0x104 | out: lpName="DFS") returned 0x0 [0257.315] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0257.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.315] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0257.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x6c7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0257.316] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.316] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0257.316] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0257.316] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.316] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.316] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0257.316] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0257.317] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x20e7b00, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0257.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0257.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0257.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x6c72a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0257.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.318] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0257.318] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0257.318] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.318] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.318] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0257.318] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0257.318] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x20e7b00, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0257.318] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0257.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.319] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0257.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x6c6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0257.319] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0257.319] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0257.319] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0257.319] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0257.320] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0257.320] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0257.320] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0257.320] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x20e7b00, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0257.320] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5a10 [0257.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.321] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0257.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x6c7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0257.321] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.321] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0257.321] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0257.321] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.322] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.322] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5a10) returned 1 [0257.322] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5a10) returned 1 [0257.322] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x20e7b00, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0257.322] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e45d0 [0257.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.323] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0257.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x6c7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0257.323] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.323] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0257.323] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0257.324] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.324] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.324] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e45d0) returned 1 [0257.324] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e45d0) returned 1 [0257.324] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x20e7b00, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0257.325] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5230 [0257.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.325] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0257.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x6c6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0257.325] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0257.325] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0257.326] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0257.326] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0257.326] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0257.326] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5230) returned 1 [0257.326] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5230) returned 1 [0257.326] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x20e7b00, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0257.327] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0257.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0257.327] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x6c7bb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0257.327] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0257.327] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.328] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.328] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0257.328] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0257.328] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0257.328] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0257.328] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x20e7b00, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0257.329] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0257.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.329] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x6c7980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0257.329] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.329] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.330] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.330] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.330] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.330] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0257.330] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0257.330] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x20e7b00, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0257.331] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0257.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.331] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x6c7bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0257.331] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0257.331] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.332] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.332] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0257.332] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0257.332] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0257.333] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0257.333] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x20e7b00, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0257.333] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0257.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.333] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0257.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x6c7430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0257.334] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0257.334] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0257.334] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0257.334] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0257.334] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0257.335] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0257.335] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0257.335] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x20e7b00, cchName=0x104 | out: lpName="DRM") returned 0x0 [0257.335] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0257.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.335] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x6c7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0257.336] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.336] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.336] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.336] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.337] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.337] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0257.337] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0257.337] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x20e7b00, cchName=0x104 | out: lpName="DVR") returned 0x0 [0257.337] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0257.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.338] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x6c7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0257.338] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.338] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.338] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.338] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.339] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.339] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0257.339] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0257.339] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x20e7b00, cchName=0x104 | out: lpName="DXP") returned 0x0 [0257.339] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0257.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.340] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x6c7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0257.340] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0257.340] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.341] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.341] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0257.341] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0257.839] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0257.839] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0257.839] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x20e7b00, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0257.840] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0257.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.840] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0257.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x6c6fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0257.840] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0257.840] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0257.840] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0257.841] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0257.841] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0257.841] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0257.841] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0257.841] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x20e7b00, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0257.842] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0257.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.842] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0257.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x6c7430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0257.842] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0257.842] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0257.843] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0257.843] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0257.843] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0257.843] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0257.843] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0257.843] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x20e7b00, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0257.843] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0257.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.844] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x6c7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0257.844] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0257.844] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.844] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.845] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0257.845] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0257.845] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0257.845] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0257.845] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x20e7b00, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0257.845] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0257.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0257.846] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0257.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x6c7070, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0257.846] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0257.846] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0257.847] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0257.847] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0257.847] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0257.847] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0257.847] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0257.847] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x20e7b00, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0257.847] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0257.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0257.848] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0257.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x6c7430, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0257.848] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0257.848] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0257.848] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0257.848] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0257.849] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0257.849] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0257.849] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0257.849] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x20e7b00, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0257.849] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0257.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.850] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x6c7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0257.850] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0257.850] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.850] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.850] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0257.851] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0257.851] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0257.851] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0257.851] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x20e7b00, cchName=0x104 | out: lpName="F12") returned 0x0 [0257.851] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4270 [0257.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.852] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x6c7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0257.852] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.852] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.853] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.853] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.853] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.853] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4270) returned 1 [0257.853] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4270) returned 1 [0257.853] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x20e7b00, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0257.853] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0257.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.854] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0257.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x6c7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0257.854] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0257.854] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0257.854] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0257.855] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0257.855] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0257.855] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0257.855] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0257.855] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x20e7b00, cchName=0x104 | out: lpName="Fax") returned 0x0 [0257.855] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4270 [0257.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.856] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0257.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x6c6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0257.856] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.856] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0257.856] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0257.857] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.857] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.857] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4270) returned 1 [0257.857] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4270) returned 1 [0257.857] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x20e7b00, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0257.857] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0257.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.858] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x6c7980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0257.858] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.858] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.858] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.859] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.859] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.859] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0257.859] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0257.859] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x20e7b00, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0257.860] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0257.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0257.860] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0257.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x6c7430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0257.861] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.861] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0257.861] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0257.861] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.862] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.862] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0257.862] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0257.862] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x20e7b00, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0257.862] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0257.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.863] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x6c7980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0257.863] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0257.863] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.863] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.864] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0257.864] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0257.864] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0257.864] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0257.864] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x20e7b00, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0257.864] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0257.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0257.865] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0257.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x6c6fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0257.865] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0257.865] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0257.865] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0257.866] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0257.866] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0257.866] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0257.866] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0257.866] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x20e7b00, cchName=0x104 | out: lpName="FTH") returned 0x0 [0257.866] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0257.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.867] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0257.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x6c7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0257.867] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0257.867] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0257.867] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0257.868] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0257.868] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0257.868] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0257.868] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0257.868] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x20e7b00, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0257.868] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0257.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0257.869] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0257.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x6c6ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0257.869] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0257.870] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0257.870] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0257.870] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0257.870] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0257.871] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0257.871] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0257.871] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x20e7b00, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0257.871] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0257.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.872] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0257.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x6c7bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0257.872] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0257.872] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0257.873] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0257.873] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0258.246] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0258.246] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0258.246] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0258.247] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x20e7b00, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0258.247] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0258.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0258.247] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x6c7bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0258.247] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.247] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.248] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.248] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.248] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.248] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0258.248] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0258.248] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x20e7b00, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0258.249] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0258.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0258.249] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x6c7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0258.249] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0258.249] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.250] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.250] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0258.250] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0258.250] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0258.250] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0258.250] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x20e7b00, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0258.251] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0258.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0258.251] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0258.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x6c71b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0258.251] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.252] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0258.252] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0258.252] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.252] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.252] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0258.253] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0258.253] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x20e7b00, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0258.253] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3cd0 [0258.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.253] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0258.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x6c7430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0258.254] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0258.254] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0258.254] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0258.254] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0258.254] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0258.254] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3cd0) returned 1 [0258.255] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3cd0) returned 1 [0258.255] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x20e7b00, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0258.255] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0258.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0258.255] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x6c7980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0258.255] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.256] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.256] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.256] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.256] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.256] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0258.256] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0258.257] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x20e7b00, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0258.257] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0258.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0258.257] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x6c7bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0258.257] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.257] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.258] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.258] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.258] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.258] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0258.258] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0258.259] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x20e7b00, cchName=0x104 | out: lpName="IME") returned 0x0 [0258.259] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0258.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0258.259] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x6c7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0258.259] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.259] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.260] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.260] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.260] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.260] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0258.260] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0258.261] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x20e7b00, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0258.261] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0258.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0258.261] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0258.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x6c71b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0258.261] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0258.262] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0258.262] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0258.262] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0258.262] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0258.263] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0258.263] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0258.263] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x20e7b00, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0258.263] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0258.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0258.263] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0258.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x6c6fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0258.264] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.264] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0258.264] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0258.264] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.265] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.265] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0258.265] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0258.265] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x20e7b00, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0258.265] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0258.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0258.265] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x6c7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0258.266] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.266] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.266] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.267] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.267] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.267] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0258.267] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0258.267] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x20e7b00, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0258.268] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c00 [0258.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0258.268] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x6c7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0258.268] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.268] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.269] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.269] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.269] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.269] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c00) returned 1 [0258.269] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c00) returned 1 [0258.269] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x20e7b00, cchName=0x104 | out: lpName="Input") returned 0x0 [0258.269] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0258.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0258.270] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x6c7bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0258.270] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.271] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.271] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.271] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.271] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.271] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0258.272] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0258.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x20e7b00, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0258.272] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0258.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0258.272] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0258.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x6c7160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0258.273] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0258.273] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0258.273] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0258.273] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0258.274] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0258.274] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0258.274] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0258.274] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x20e7b00, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0258.274] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0258.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0258.275] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x6c7980, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0258.275] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0258.275] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.275] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.275] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0258.276] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0258.276] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0258.276] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0258.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x20e7b00, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0258.276] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3d60 [0258.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0258.277] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0258.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x6c7430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0258.277] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0258.277] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0258.277] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0258.278] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0258.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0258.278] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3d60) returned 1 [0258.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3d60) returned 1 [0258.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x20e7b00, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0258.278] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0258.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0258.279] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0258.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x6c6e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0258.279] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.279] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0258.280] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0258.280] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.280] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.280] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0258.280] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0258.280] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x20e7b00, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0258.281] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0258.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0258.750] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x6c7980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0258.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0258.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0258.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0258.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0258.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0258.752] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x20e7b00, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0258.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4b70 [0258.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0258.753] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x6c7bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0258.753] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0258.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0258.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0258.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0258.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0258.754] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x20e7b00, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0258.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0258.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0258.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x6c7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0258.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0258.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0258.756] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x20e7b00, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0258.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0258.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0258.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0258.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x6c7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0258.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0258.757] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0258.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0258.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0258.758] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x20e7b00, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0258.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4db0 [0258.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0258.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0258.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x6c71b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0258.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0258.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0258.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0258.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0258.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0258.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4db0) returned 1 [0258.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4db0) returned 1 [0258.760] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x20e7b00, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0258.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0258.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0258.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x6c7980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0258.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0258.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0258.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0258.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0258.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0258.762] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x20e7b00, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0258.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5350 [0258.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0258.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x6c7980, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0258.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0258.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0258.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0258.764] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5350) returned 1 [0258.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5350) returned 1 [0258.764] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x20e7b00, cchName=0x104 | out: lpName="MMC") returned 0x0 [0258.764] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0258.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0258.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x6c7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0258.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0258.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.765] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0258.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0258.766] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0258.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0258.766] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x20e7b00, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0258.766] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0258.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0258.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0258.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x6c70c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0258.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0258.767] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0258.767] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0258.767] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0258.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0258.768] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0258.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0258.768] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x20e7b00, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0258.768] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0258.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0258.769] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0258.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x6c71b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0258.769] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0258.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0258.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.770] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.770] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0258.770] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0258.770] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x20e7b00, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0258.770] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4b70 [0258.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0258.771] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0258.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x6c6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0258.771] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0258.771] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0258.772] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0258.772] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0258.772] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0258.772] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0258.772] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0258.772] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x20e7b00, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0258.773] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0258.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0258.773] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x6c7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0258.777] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0258.777] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.778] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.778] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0258.778] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0258.778] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0258.778] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0258.778] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x20e7b00, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0258.779] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0258.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0258.779] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0258.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x6c6fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0258.779] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0258.779] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0258.780] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0258.780] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0258.780] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0258.780] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0258.780] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0258.780] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x20e7b00, cchName=0x104 | out: lpName="MSF") returned 0x0 [0258.781] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0258.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0258.782] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0258.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x6c7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0258.783] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0258.783] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0258.783] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0258.784] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0258.784] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0258.784] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0258.784] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0258.784] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x20e7b00, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0258.784] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0258.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0258.785] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0258.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x6c6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0258.785] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.293] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0259.293] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0259.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0259.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0259.294] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x20e7b00, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0259.294] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4db0 [0259.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x6c7bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0259.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.295] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.295] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.295] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.295] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.295] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4db0) returned 1 [0259.296] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4db0) returned 1 [0259.296] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x20e7b00, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0259.296] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0259.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0259.296] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x6c7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0259.296] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0259.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0259.297] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x20e7b00, cchName=0x104 | out: lpName="MTF") returned 0x0 [0259.298] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0259.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0259.298] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x6c7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0259.298] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0259.298] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.299] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.299] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0259.299] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0259.299] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0259.299] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0259.299] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x20e7b00, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0259.299] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5a10 [0259.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0259.300] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0259.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x6c7160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0259.300] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0259.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0259.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.301] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5a10) returned 1 [0259.301] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5a10) returned 1 [0259.301] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x20e7b00, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0259.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5860 [0259.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0259.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0259.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x6c7430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0259.302] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0259.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0259.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0259.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0259.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0259.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5860) returned 1 [0259.303] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5860) returned 1 [0259.303] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x20e7b00, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0259.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5350 [0259.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0259.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x6c7980, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0259.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5350) returned 1 [0259.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5350) returned 1 [0259.304] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x20e7b00, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0259.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5740 [0259.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0259.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x6c7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0259.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0259.305] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.305] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.305] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0259.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0259.306] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5740) returned 1 [0259.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5740) returned 1 [0259.306] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x20e7b00, cchName=0x104 | out: lpName="Network") returned 0x0 [0259.306] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5860 [0259.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0259.306] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x6c7980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0259.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0259.307] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.307] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.307] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0259.307] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0259.307] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5860) returned 1 [0259.307] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5860) returned 1 [0259.308] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x20e7b00, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0259.308] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0259.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0259.308] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0259.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x6c7250, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0259.308] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0259.309] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0259.309] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0259.309] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0259.309] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0259.309] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0259.309] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0259.309] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x20e7b00, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0259.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0259.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0259.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x6c7bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0259.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0259.310] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.310] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.310] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0259.311] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0259.311] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0259.311] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0259.311] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x20e7b00, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0259.311] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0259.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.312] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x6c7980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0259.312] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.312] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.312] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.312] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.312] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.312] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0259.313] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0259.313] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x20e7b00, cchName=0x104 | out: lpName="OEM") returned 0x0 [0259.313] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0259.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0259.313] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0259.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x6c70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0259.314] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0259.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0259.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0259.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0259.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0259.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0259.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0259.315] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x20e7b00, cchName=0x104 | out: lpName="Office") returned 0x0 [0259.315] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3cd0 [0259.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0259.315] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x6c7bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0259.315] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.316] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.316] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.316] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.316] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.316] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3cd0) returned 1 [0259.317] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3cd0) returned 1 [0259.317] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x20e7b00, cchName=0x104 | out: lpName="Ole") returned 0x0 [0259.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0259.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0259.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0259.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x6c6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0259.318] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0259.318] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0259.318] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0259.318] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0259.318] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0259.318] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0259.319] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0259.319] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x20e7b00, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0259.319] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0259.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0259.319] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x6c7bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0259.319] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0259.320] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.320] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.320] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0259.320] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0259.320] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0259.320] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0259.320] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x20e7b00, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0259.321] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0259.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0259.321] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x6c7980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0259.322] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.322] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.322] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.322] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.322] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.322] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0259.322] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0259.322] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x20e7b00, cchName=0x104 | out: lpName="Palm") returned 0x0 [0259.323] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4b70 [0259.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.323] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x6c7bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0259.324] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.324] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.324] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.324] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.324] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.324] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0259.325] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0259.325] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x20e7b00, cchName=0x104 | out: lpName="Phone") returned 0x0 [0259.325] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c00 [0259.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0259.325] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0259.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x6c7430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0259.325] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.325] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0259.326] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0259.326] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.326] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.326] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c00) returned 1 [0259.326] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c00) returned 1 [0259.326] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x20e7b00, cchName=0x104 | out: lpName="Photos") returned 0x0 [0259.326] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0259.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0259.327] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0259.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x6c6e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0259.327] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0259.327] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0259.327] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0259.328] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0259.738] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0259.738] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0259.739] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0259.739] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x20e7b00, cchName=0x104 | out: lpName="PIM") returned 0x0 [0259.739] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0259.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0259.739] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x6c7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0259.740] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0259.741] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0259.741] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x20e7b00, cchName=0x104 | out: lpName="PLA") returned 0x0 [0259.741] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0259.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0259.741] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0259.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x6c6e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0259.742] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0259.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0259.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0259.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0259.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0259.743] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0259.743] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0259.743] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x20e7b00, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0259.743] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0259.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0259.743] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x6c7980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0259.744] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0259.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0259.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0259.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0259.745] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0259.745] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x20e7b00, cchName=0x104 | out: lpName="Policies") returned 0x0 [0259.745] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4930 [0259.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0259.745] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x6c7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0259.746] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.746] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.746] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4930) returned 1 [0259.746] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4930) returned 1 [0259.746] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x20e7b00, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0259.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5500 [0259.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x6c7980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0259.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0259.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0259.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0259.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5500) returned 1 [0259.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5500) returned 1 [0259.749] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x20e7b00, cchName=0x104 | out: lpName="Poom") returned 0x0 [0259.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5590 [0259.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0259.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x6c6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0259.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0259.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0259.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0259.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0259.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0259.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5590) returned 1 [0259.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5590) returned 1 [0259.750] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x20e7b00, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0259.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0259.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0259.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x6c7980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0259.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0259.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0259.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0259.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0259.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0259.752] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x20e7b00, cchName=0x104 | out: lpName="Print") returned 0x0 [0259.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0259.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0259.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x6c7bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0259.753] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0259.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0259.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0259.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0259.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0259.754] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x20e7b00, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0259.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5860 [0259.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0259.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0259.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x6c6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0259.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0259.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0259.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0259.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0259.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0259.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5860) returned 1 [0259.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5860) returned 1 [0259.755] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x20e7b00, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0259.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0259.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0259.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0259.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x6c6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0259.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0259.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0259.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.757] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0259.757] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0259.757] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x20e7b00, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0259.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5740 [0259.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0259.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0259.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x6c7200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0259.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0259.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0259.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0259.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0259.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0259.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5740) returned 1 [0259.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5740) returned 1 [0259.759] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x20e7b00, cchName=0x104 | out: lpName="Ras") returned 0x0 [0259.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5500 [0259.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0259.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x6c7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0259.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0259.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0259.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0259.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5500) returned 1 [0259.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5500) returned 1 [0259.761] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x20e7b00, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0259.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5a10 [0259.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0259.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x6c7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0259.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5a10) returned 1 [0259.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5a10) returned 1 [0259.762] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x20e7b00, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0259.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3d60 [0259.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x6c7980, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0259.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.764] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3d60) returned 1 [0259.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3d60) returned 1 [0259.764] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x20e7b00, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0259.764] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5740 [0259.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0259.764] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0259.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x6c70c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0259.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0259.765] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0259.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.765] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.766] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5740) returned 1 [0259.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5740) returned 1 [0259.766] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x20e7b00, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0259.766] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0259.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0259.766] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0259.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x6c6fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0259.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0259.767] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0259.767] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0259.767] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0259.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0259.768] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0259.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0259.768] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x20e7b00, cchName=0x104 | out: lpName="Router") returned 0x0 [0259.768] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0259.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0259.768] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x6c7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0259.769] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0259.770] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0259.770] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x20e7b00, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0259.770] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0259.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0259.770] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x6c7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0259.770] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.770] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.771] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.771] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.771] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0259.771] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0259.771] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0259.771] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x20e7b00, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0259.771] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0259.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0259.772] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0259.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x6c7980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0259.772] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0259.772] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0259.772] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0259.772] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0259.772] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.268] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0260.268] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0260.268] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x20e7b00, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0260.268] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0260.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0260.269] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0260.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x6c6e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0260.269] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0260.269] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0260.269] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0260.269] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0260.269] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0260.270] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0260.270] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0260.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x20e7b00, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0260.270] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0260.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0260.271] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0260.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x6c71b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0260.271] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0260.271] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0260.271] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0260.271] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0260.271] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0260.272] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0260.272] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0260.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x20e7b00, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0260.272] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4390 [0260.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0260.272] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0260.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x6c6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0260.273] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.273] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0260.273] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0260.273] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.273] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.273] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4390) returned 1 [0260.274] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4390) returned 1 [0260.274] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x20e7b00, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0260.274] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e45d0 [0260.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0260.274] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0260.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x6c7160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0260.275] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0260.275] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0260.275] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0260.275] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0260.275] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0260.275] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e45d0) returned 1 [0260.276] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e45d0) returned 1 [0260.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x20e7b00, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0260.276] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4780 [0260.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0260.276] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0260.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x6c7430, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0260.277] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.277] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0260.277] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0260.277] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.277] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.277] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4780) returned 1 [0260.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4780) returned 1 [0260.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x20e7b00, cchName=0x104 | out: lpName="Shell") returned 0x0 [0260.278] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0260.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0260.278] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0260.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x6c7160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0260.279] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.279] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0260.279] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0260.279] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.279] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.280] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0260.280] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0260.280] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x20e7b00, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0260.280] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0260.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0260.281] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0260.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x6c7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0260.281] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.281] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0260.281] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0260.281] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.282] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.282] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0260.282] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0260.282] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x20e7b00, cchName=0x104 | out: lpName="Software") returned 0x0 [0260.282] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c00 [0260.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0260.283] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x6c7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0260.283] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0260.283] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.283] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.283] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0260.283] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0260.284] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c00) returned 1 [0260.284] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c00) returned 1 [0260.284] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x20e7b00, cchName=0x104 | out: lpName="Speech") returned 0x0 [0260.284] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3cd0 [0260.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0260.284] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0260.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x6c7070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0260.285] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0260.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0260.287] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0260.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0260.287] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0260.288] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3cd0) returned 1 [0260.288] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3cd0) returned 1 [0260.288] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x20e7b00, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0260.288] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0260.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0260.289] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x6c7980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0260.289] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.289] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0260.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0260.290] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x20e7b00, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0260.291] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e52c0 [0260.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0260.291] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x6c7bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0260.291] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0260.291] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.291] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0260.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0260.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e52c0) returned 1 [0260.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e52c0) returned 1 [0260.293] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x20e7b00, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0260.293] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e49c0 [0260.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0260.293] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0260.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x6c6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0260.293] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.293] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0260.293] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0260.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e49c0) returned 1 [0260.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e49c0) returned 1 [0260.294] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x20e7b00, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0260.294] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3fa0 [0260.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0260.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x6c7980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0260.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0260.295] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.295] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.295] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0260.296] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0260.296] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3fa0) returned 1 [0260.296] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3fa0) returned 1 [0260.296] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x20e7b00, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0260.296] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3cd0 [0260.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0260.297] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x6c7980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0260.297] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0260.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0260.298] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0260.298] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3cd0) returned 1 [0260.298] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3cd0) returned 1 [0260.298] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x20e7b00, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0260.298] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e49c0 [0260.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0260.299] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0260.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x6c6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0260.299] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0260.299] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0260.299] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0260.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0260.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0260.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e49c0) returned 1 [0260.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e49c0) returned 1 [0260.300] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x20e7b00, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0260.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c00 [0260.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0260.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0260.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x6c6e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0260.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.301] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0260.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0260.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c00) returned 1 [0260.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c00) returned 1 [0260.302] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x20e7b00, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0260.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0260.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0260.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x6c7980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0260.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.303] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.303] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0260.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0260.304] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x20e7b00, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0260.304] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0260.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0260.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0260.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x6c6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0260.740] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0260.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0260.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.740] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.740] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0260.741] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0260.741] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x20e7b00, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0260.741] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0260.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0260.741] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0260.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x6c7070, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0260.742] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0260.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0260.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0260.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0260.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0260.742] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0260.742] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0260.742] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x20e7b00, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0260.743] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0260.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0260.743] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0260.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x6c6e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0260.744] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0260.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0260.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0260.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0260.744] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0260.744] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0260.745] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0260.745] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x20e7b00, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0260.745] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0260.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0260.746] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x6c7bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0260.746] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.746] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.747] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.747] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0260.747] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0260.747] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x20e7b00, cchName=0x104 | out: lpName="TPG") returned 0x0 [0260.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5860 [0260.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0260.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x6c7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0260.748] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5860) returned 1 [0260.749] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5860) returned 1 [0260.749] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x20e7b00, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0260.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0260.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0260.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x6c7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0260.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0260.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0260.750] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x20e7b00, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0260.750] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0260.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0260.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x6c7980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0260.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0260.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0260.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0260.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0260.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0260.752] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x20e7b00, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0260.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0260.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0260.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x6c7980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0260.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0260.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0260.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0260.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0260.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0260.754] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x20e7b00, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0260.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5590 [0260.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0260.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0260.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x6c7070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0260.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0260.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0260.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5590) returned 1 [0260.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5590) returned 1 [0260.756] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x20e7b00, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0260.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4b70 [0260.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0260.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x6c7980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0260.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.757] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.757] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0260.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0260.758] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x20e7b00, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0260.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5740 [0260.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x6c7980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0260.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5740) returned 1 [0260.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5740) returned 1 [0260.759] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x20e7b00, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0260.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0260.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0260.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0260.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x6c6fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0260.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0260.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0260.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0260.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0260.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0260.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0260.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0260.761] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x20e7b00, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0260.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4930 [0260.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0260.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x6c7980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0260.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4930) returned 1 [0260.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4930) returned 1 [0260.762] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x20e7b00, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0260.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4270 [0260.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0260.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0260.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x6c6e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0260.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0260.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0260.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0260.764] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0260.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0260.764] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4270) returned 1 [0260.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4270) returned 1 [0260.764] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x20e7b00, cchName=0x104 | out: lpName="UserData") returned 0x0 [0260.764] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0260.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0260.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x6c7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0260.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0260.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.765] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0260.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0260.766] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0260.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0260.766] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x20e7b00, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0260.766] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0260.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0260.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x6c7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0260.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.767] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.767] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.767] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.768] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0260.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0260.768] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x20e7b00, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0260.768] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0260.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0260.769] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x6c7980, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0260.769] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0260.770] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0260.770] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x20e7b00, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0260.770] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0260.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0260.770] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0260.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x6c7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0260.771] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.771] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0260.771] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0260.771] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.771] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.771] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0260.771] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0260.772] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x20e7b00, cchName=0x104 | out: lpName="WAB") returned 0x0 [0260.772] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0260.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0260.772] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0260.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x6c7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0260.772] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0260.773] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0260.773] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0260.773] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0260.773] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0260.773] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0260.773] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0261.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x20e7b00, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0261.623] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4db0 [0261.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0261.624] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0261.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x6c7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0261.624] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0261.624] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0261.625] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0261.625] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0261.625] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0261.625] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4db0) returned 1 [0261.625] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4db0) returned 1 [0261.625] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x20e7b00, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0261.625] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4030 [0261.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0261.626] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0261.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x6c72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0261.626] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0261.626] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0261.626] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0261.627] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0261.627] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0261.627] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4030) returned 1 [0261.627] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4030) returned 1 [0261.627] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x20e7b00, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0261.628] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0261.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0261.628] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0261.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x6c7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0261.628] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0261.628] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0261.628] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0261.629] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0261.629] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0261.629] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0261.629] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0261.629] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x20e7b00, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0261.629] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4030 [0261.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0261.630] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0261.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x6c7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0261.630] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0261.630] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0261.631] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0261.631] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0261.631] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0261.631] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4030) returned 1 [0261.631] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4030) returned 1 [0261.631] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x20e7b00, cchName=0x104 | out: lpName="Windows") returned 0x0 [0261.632] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0261.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0261.632] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0261.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x6c6fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0261.632] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0261.633] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0261.633] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0261.633] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0261.633] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0261.634] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0261.634] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0261.634] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x20e7b00, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0261.635] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0261.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0261.635] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0261.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x6c7430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0261.635] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0261.635] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0261.635] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0261.636] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0261.636] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0261.636] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0261.636] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0261.636] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x20e7b00, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0261.636] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5590 [0261.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0261.637] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0261.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x6c7980, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0261.637] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0261.637] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0261.637] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0261.638] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0261.638] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0261.638] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5590) returned 1 [0261.638] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5590) returned 1 [0261.638] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x20e7b00, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0261.639] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0261.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0261.639] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0261.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x6c7bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0261.639] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0261.639] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0261.640] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0261.640] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0261.640] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0261.640] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0261.640] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0261.640] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x20e7b00, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0261.640] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e52c0 [0261.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0261.641] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0261.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x6c7bb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0261.641] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0261.641] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0261.642] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0261.642] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0261.642] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0261.642] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e52c0) returned 1 [0261.642] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e52c0) returned 1 [0261.643] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x20e7b00, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0261.643] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0261.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0261.643] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0261.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x6c72a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0261.643] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0261.644] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0261.645] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0261.645] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0261.645] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0261.645] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0261.645] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0261.645] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x20e7b00, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0261.646] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0261.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0261.646] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0261.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x6c7bb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0261.646] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0261.646] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0261.647] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0261.647] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0261.647] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0261.647] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0261.647] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0261.647] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x20e7b00, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0261.648] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5590 [0261.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0261.648] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0261.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x6c7980, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0261.648] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0261.648] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0261.648] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0261.649] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0261.649] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0261.649] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5590) returned 1 [0261.649] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5590) returned 1 [0261.649] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x20e7b00, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0261.649] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0261.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0261.650] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0261.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x6c7980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0261.650] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0261.650] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0261.650] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0261.651] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0261.651] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0261.651] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0261.651] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0261.651] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0261.652] RegCloseKey (hKey=0x1b0) returned 0x0 [0261.652] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x20e7b00, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0261.653] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0261.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0261.653] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0261.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x6c7bb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0261.653] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0261.653] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0261.654] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0261.654] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0261.654] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0261.654] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0261.655] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0261.655] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0261.655] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7b00) returned 1 [0261.655] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7b00) returned 1 [0261.655] RegCloseKey (hKey=0x1d4) returned 0x0 [0261.656] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0261.656] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0261.656] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.656] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x20) returned 0x6c8380 [0261.657] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6880 [0261.657] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0261.657] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.657] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6920 [0261.657] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0261.657] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.657] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a00 [0261.658] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0262.099] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.100] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a20 [0262.100] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0262.100] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.100] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0262.100] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c8380) returned 1 [0262.101] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c8380) returned 1 [0262.101] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c67e0 [0262.101] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0262.101] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.101] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6860 [0262.101] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0262.102] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.102] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6900 [0262.102] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0262.102] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.102] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69c0 [0262.103] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0262.103] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.103] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x60) returned 0x6c6b40 [0262.103] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0262.103] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0262.103] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6940 [0262.104] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0262.104] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.104] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6960 [0262.104] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0262.104] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.105] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6840 [0262.105] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0262.105] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.105] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c67a0 [0262.105] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0262.105] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.106] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0262.106] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0262.106] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0262.107] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6980 [0262.107] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0262.107] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.107] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69a0 [0262.107] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0262.107] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.107] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a40 [0262.107] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0262.108] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.108] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a60 [0262.108] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0262.108] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.108] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xa0) returned 0x20e5c90 [0262.108] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0262.109] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0262.109] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6800 [0262.109] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0262.109] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.109] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6a80 [0262.110] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e75e0 [0262.110] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.110] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c69e0 [0262.110] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0262.110] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.110] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6780 [0262.111] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0262.111] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.111] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xc0) returned 0x6c6b40 [0262.111] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5c90) returned 1 [0262.111] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5c90) returned 1 [0262.112] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6aa0 [0262.112] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7540 [0262.112] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.112] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6ac0 [0262.112] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0262.112] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.113] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c6b00 [0262.113] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6b40 [0262.113] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.113] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c67c0 [0262.113] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6b90 [0262.113] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.114] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xe0) returned 0x6c7eb0 [0262.114] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0262.114] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0262.114] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x6c68a0 [0262.114] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0262.114] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0262.114] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x10) returned 0x20e7b50 [0262.115] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79a0 [0262.115] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0262.115] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c30 [0262.115] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c30) returned 1 [0262.115] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c30) returned 1 [0262.115] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0262.115] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0262.116] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0262.116] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7900 [0262.116] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7900) returned 1 [0262.116] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7900) returned 1 [0262.116] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7590 [0262.116] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7590) returned 1 [0262.116] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7590) returned 1 [0262.116] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0262.116] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0262.117] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0262.117] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0262.117] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0262.117] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0262.117] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0262.117] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0262.117] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0262.118] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7090 [0262.118] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7090) returned 1 [0262.118] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7090) returned 1 [0262.118] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6eb0 [0262.118] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6eb0) returned 1 [0262.119] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6eb0) returned 1 [0262.119] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0262.119] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0262.119] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0262.119] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0262.119] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0262.119] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0262.119] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6880) returned 1 [0262.119] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6880) returned 1 [0262.120] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0262.120] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0262.120] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6920) returned 1 [0262.120] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6920) returned 1 [0262.120] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0262.120] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0262.120] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a00) returned 1 [0262.120] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a00) returned 1 [0262.120] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7200) returned 1 [0262.121] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7200) returned 1 [0262.122] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a20) returned 1 [0262.122] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a20) returned 1 [0262.122] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6cb0) returned 1 [0262.122] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6cb0) returned 1 [0262.123] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c67e0) returned 1 [0262.123] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c67e0) returned 1 [0262.123] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0262.123] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0262.123] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6860) returned 1 [0262.123] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6860) returned 1 [0262.123] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0262.124] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0262.124] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6900) returned 1 [0262.124] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6900) returned 1 [0262.124] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ee0) returned 1 [0262.124] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ee0) returned 1 [0262.124] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69c0) returned 1 [0262.124] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69c0) returned 1 [0262.125] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c70c0) returned 1 [0262.125] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c70c0) returned 1 [0262.125] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6940) returned 1 [0262.125] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6940) returned 1 [0262.125] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7020) returned 1 [0262.125] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7020) returned 1 [0262.125] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6960) returned 1 [0262.125] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6960) returned 1 [0262.126] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0262.126] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0262.126] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6840) returned 1 [0262.126] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6840) returned 1 [0262.126] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0262.126] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0262.127] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c67a0) returned 1 [0262.127] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c67a0) returned 1 [0262.127] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7160) returned 1 [0262.127] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7160) returned 1 [0262.127] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6980) returned 1 [0262.128] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6980) returned 1 [0262.128] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c71b0) returned 1 [0262.128] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c71b0) returned 1 [0262.128] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69a0) returned 1 [0262.128] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69a0) returned 1 [0262.128] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0262.128] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0262.128] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a40) returned 1 [0262.129] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a40) returned 1 [0262.129] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7250) returned 1 [0262.129] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7250) returned 1 [0262.129] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a60) returned 1 [0262.129] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a60) returned 1 [0262.129] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c72a0) returned 1 [0262.130] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c72a0) returned 1 [0262.130] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6800) returned 1 [0262.130] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6800) returned 1 [0262.130] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e75e0) returned 1 [0262.130] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e75e0) returned 1 [0262.130] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6a80) returned 1 [0262.130] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6a80) returned 1 [0262.130] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0262.131] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0262.131] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c69e0) returned 1 [0262.131] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c69e0) returned 1 [0262.131] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0262.131] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0262.132] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6780) returned 1 [0262.132] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6780) returned 1 [0262.132] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7540) returned 1 [0262.132] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7540) returned 1 [0262.132] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6aa0) returned 1 [0262.132] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6aa0) returned 1 [0262.132] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0262.133] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0262.133] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6ac0) returned 1 [0262.133] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6ac0) returned 1 [0262.133] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0262.133] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0262.133] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b00) returned 1 [0262.134] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b00) returned 1 [0262.525] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6b90) returned 1 [0262.526] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6b90) returned 1 [0262.526] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c67c0) returned 1 [0262.526] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c67c0) returned 1 [0262.526] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0262.526] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0262.526] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c68a0) returned 1 [0262.526] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c68a0) returned 1 [0262.527] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79a0) returned 1 [0262.527] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79a0) returned 1 [0262.527] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7b50) returned 1 [0262.527] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7b50) returned 1 [0262.527] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7eb0) returned 1 [0262.527] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7eb0) returned 1 [0262.527] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e75e0 [0262.527] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0262.528] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x20e75e0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x20e75e0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0262.528] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e75e0) returned 1 [0262.528] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e75e0) returned 1 [0262.528] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0262.529] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0262.529] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0262.529] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x435940) returned 1 [0262.532] CryptCreateHash (in: hProv=0x435940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0262.533] CryptHashData (hHash=0x44cdf0, pbData=0x6c77f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0262.533] CryptGetHashParam (in: hHash=0x44cdf0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0262.533] CryptGetHashParam (in: hHash=0x44cdf0, dwParam=0x2, pbData=0x6c7980, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x6c7980, pdwDataLen=0x14eed8) returned 1 [0262.533] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0262.547] CryptDestroyHash (hHash=0x44cdf0) returned 1 [0262.548] CryptReleaseContext (hProv=0x435940, dwFlags=0x0) returned 1 [0262.548] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0262.548] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0262.548] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0262.549] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0262.549] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0262.549] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0262.549] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0262.549] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0262.549] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0262.550] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0262.550] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0262.550] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0262.550] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0262.550] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0262.550] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0262.551] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0262.551] RegCloseKey (hKey=0x1b0) returned 0x0 [0262.552] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7840) returned 1 [0262.552] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7840) returned 1 [0262.552] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0262.552] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0262.552] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7b60 [0262.552] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0262.553] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0262.553] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0262.553] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0262.553] GetLastError () returned 0x2 [0262.553] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x5000) returned 0x6c9110 [0262.554] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0262.554] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0262.554] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0262.555] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14efb0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14efb0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0262.555] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9110) returned 1 [0262.555] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9110) returned 1 [0262.556] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x447f10, lpbSaclPresent=0x14ef70, pSacl=0x14efd0, lpbSaclDefaulted=0x14ef70 | out: lpbSaclPresent=0x14ef70, pSacl=0x14efd0, lpbSaclDefaulted=0x14ef70) returned 1 [0262.556] CreateMutexA (lpMutexAttributes=0x14efb8, bInitialOwner=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0262.556] GetLastError () returned 0x0 [0262.556] SetSecurityInfo () returned 0x0 [0262.557] LocalFree (hMem=0x447f10) returned 0x0 [0262.557] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7980) returned 1 [0262.557] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7980) returned 1 [0262.557] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x0 [0262.558] NtOpenProcess (in: ProcessHandle=0x14f000, DesiredAccess=0x1fffff, ObjectAttributes=0x14efb0*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x14efa0*(UniqueProcess=0x664, UniqueThread=0x0) | out: ProcessHandle=0x14f000*=0x1d8) returned 0x0 [0262.558] GetExitCodeProcess (in: hProcess=0x1d8, lpExitCode=0x14f008 | out: lpExitCode=0x14f008*=0x103) returned 1 [0262.559] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x23d000) returned 0x2563040 [0264.401] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0264.401] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0264.402] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0264.402] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7070 [0264.402] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x5000) returned 0x6c9110 [0264.402] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0264.402] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7430) returned 1 [0264.403] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7430) returned 1 [0264.403] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14efa0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14efa0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0264.403] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9110) returned 1 [0264.403] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9110) returned 1 [0264.403] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x447eb0, lpbSaclPresent=0x14ef10, pSacl=0x14efc0, lpbSaclDefaulted=0x14ef10 | out: lpbSaclPresent=0x14ef10, pSacl=0x14efc0, lpbSaclDefaulted=0x14ef10) returned 1 [0264.403] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7840 [0264.403] CreateEventA (lpEventAttributes=0x14efa8, bManualReset=1, bInitialState=0, lpName="") returned 0x1dc [0264.404] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7840) returned 1 [0264.404] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7840) returned 1 [0264.404] GetLastError () returned 0x0 [0264.404] LocalFree (hMem=0x447eb0) returned 0x0 [0264.404] NtCreateSection (in: SectionHandle=0x14efb0, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x14f008, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x14efb0*=0x1e0) returned 0x0 [0264.405] NtMapViewOfSection (in: SectionHandle=0x1e0, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f008*=0x0, ZeroBits=0x0, CommitSize=0x23d000, SectionOffset=0x14efb0*=0, ViewSize=0x14efb8*=0x0, InheritDisposition=0x100000002, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14f008*=0x27b0000, SectionOffset=0x14efb0*=0, ViewSize=0x14efb8*=0x23d000) returned 0x0 [0265.021] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x27b0000) returned 0x0 [0265.866] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e0, TargetProcessHandle=0x1d8, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14f000*=0x1df8) returned 0x0 [0265.867] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1dc, TargetProcessHandle=0x1d8, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14f000*=0x2020) returned 0x0 [0265.867] NtClose (Handle=0x1e0) returned 0x0 [0265.867] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x800) returned 0x20e8310 [0265.867] QueryFullProcessImageNameW (in: hProcess=0x1d8, dwFlags=0x0, lpExeName=0x20e8310, lpdwSize=0x14efd0 | out: lpExeName="C:\\Windows\\explorer.exe", lpdwSize=0x14efd0) returned 1 [0265.868] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e8310) returned 1 [0265.868] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e8310) returned 1 [0265.869] IsWow64Process (in: hProcess=0x1d8, Wow64Process=0x14ef78 | out: Wow64Process=0x14ef78*=0) returned 1 [0265.869] OpenProcessToken (in: ProcessHandle=0x1d8, DesiredAccess=0x8, TokenHandle=0x14ef88 | out: TokenHandle=0x14ef88*=0x1e0) returned 1 [0265.869] GetTokenInformation (in: TokenHandle=0x1e0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14ef78 | out: TokenInformation=0x0, ReturnLength=0x14ef78) returned 0 [0265.869] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0265.869] GetTokenInformation (in: TokenHandle=0x1e0, TokenInformationClass=0x19, TokenInformation=0x6c6e90, TokenInformationLength=0x1c, ReturnLength=0x14ef78 | out: TokenInformation=0x6c6e90, ReturnLength=0x14ef78) returned 1 [0265.869] GetSidSubAuthorityCount (pSid=0x6c6ea0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x6c6ea1 [0265.870] GetSidSubAuthority (pSid=0x6c6ea0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x6c6ea8 [0265.870] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e90) returned 1 [0265.870] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e90) returned 1 [0265.870] NtClose (Handle=0x1e0) returned 0x0 [0265.870] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x2800) returned 0x20e0080 [0265.871] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0265.871] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7bb0) returned 1 [0265.871] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7bb0) returned 1 [0265.871] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x5c0) returned 0x20e8310 [0265.872] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6fd0) returned 1 [0265.872] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6fd0) returned 1 [0265.872] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0080) returned 1 [0265.872] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0080) returned 1 [0265.873] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x780) returned 0x20e0080 [0265.873] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6e40) returned 1 [0265.873] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6e40) returned 1 [0265.873] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x288) returned 0x20e88e0 [0265.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e90 [0265.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7840 [0265.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7bb0 [0265.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7980 [0265.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6e40 [0265.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6cb0 [0265.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6ee0 [0265.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7430 [0265.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c6fd0 [0265.875] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7020 [0265.875] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c71b0 [0265.875] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c70c0 [0265.875] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7160 [0265.875] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7200 [0265.875] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c7250 [0265.875] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c72a0 [0265.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x500) returned 0x20e0810 [0265.876] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0265.876] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0265.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x6c77f0 [0265.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6f00 [0265.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7770 [0265.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6b40 [0265.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x2800) returned 0x20e0d20 [0265.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6b90 [0265.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6b90) returned 1 [0265.878] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6b90) returned 1 [0265.878] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x140) returned 0x6c64b0 [0265.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7770) returned 1 [0265.878] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7770) returned 1 [0265.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0d20) returned 1 [0265.878] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0d20) returned 1 [0265.879] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x1c0) returned 0x20e8b70 [0265.879] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0265.879] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0265.879] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0265.879] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20e7860, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20e7860*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0265.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0265.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0265.880] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6f50 [0265.880] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f957354, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20e6f50, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20e6f50*(BaseAddress=0x7ffc5f957000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0265.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6f50) returned 1 [0265.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6f50) returned 1 [0265.880] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7590 [0265.880] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x5000) returned 0x6c9110 [0265.880] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6dc0 [0265.881] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6dc0) returned 1 [0265.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6dc0) returned 1 [0265.881] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14ed80, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14ed80*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0265.881] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c9110) returned 1 [0265.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c9110) returned 1 [0265.882] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x4480f0, lpbSaclPresent=0x14ecf0, pSacl=0x14eda0, lpbSaclDefaulted=0x14ecf0 | out: lpbSaclPresent=0x14ecf0, pSacl=0x14eda0, lpbSaclDefaulted=0x14ecf0) returned 1 [0265.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7540 [0265.882] CreateEventA (lpEventAttributes=0x14ed88, bManualReset=1, bInitialState=0, lpName="") returned 0x1e0 [0265.882] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7540) returned 1 [0265.882] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7540) returned 1 [0265.883] GetLastError () returned 0x0 [0265.883] LocalFree (hMem=0x4480f0) returned 0x0 [0265.883] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x4e0, lpName=0x0) returned 0x1e4 [0265.883] NtMapViewOfSection (in: SectionHandle=0x1e4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14ede0*=0x0, ZeroBits=0x0, CommitSize=0x4e0, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14ede0*=0x1d0000, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x1000) returned 0x0 [0265.884] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0265.885] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e4, TargetProcessHandle=0x1d8, TargetHandle=0x14eeb0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eeb0*=0xa70) returned 0x0 [0265.885] NtClose (Handle=0x1e4) returned 0x0 [0265.886] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x77d, lpName=0x0) returned 0x1e4 [0265.886] NtMapViewOfSection (in: SectionHandle=0x1e4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14ede0*=0x0, ZeroBits=0x0, CommitSize=0x77d, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14ede0*=0x1d0000, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x1000) returned 0x0 [0265.887] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0265.888] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e4, TargetProcessHandle=0x1d8, TargetHandle=0x14eeb8, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eeb8*=0xe74) returned 0x0 [0265.888] NtClose (Handle=0x1e4) returned 0x0 [0265.888] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e0, TargetProcessHandle=0x1d8, TargetHandle=0x14eec0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eec0*=0x2078) returned 0x0 [0265.888] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5ed0ee40, Buffer=0x14ef98, NumberOfBytesToRead=0x7, NumberOfBytesRead=0x14efb0 | out: Buffer=0x14ef98*, NumberOfBytesRead=0x14efb0*=0x7) returned 0x0 [0265.888] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x2000) returned 0x20e0d20 [0265.889] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4b70 [0265.890] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c00 [0265.890] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x6c7eb0 [0265.890] GetSystemDirectoryW (in: lpBuffer=0x6c7eb0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0265.890] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7eb0) returned 1 [0265.890] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7eb0) returned 1 [0265.890] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0265.890] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0265.890] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0265.891] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5740 [0265.891] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\*.dll", fInfoLevelId=0x1, lpFindFileData=0x14ea88, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x14ea88) returned 0x4489f0 [0265.891] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0265.891] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0265.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADAUTHHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.892] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0265.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADAUTHHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x20e6fa0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADAUTHHELPER.DLL", lpUsedDefaultChar=0x0) returned 17 [0265.892] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0265.892] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0265.893] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0265.893] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0265.893] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0265.893] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0265.893] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0265.893] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0265.893] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0265.893] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x288) returned 0x20e8d40 [0265.893] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7540 [0265.893] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7400 [0265.894] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6eb0 [0265.894] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c30 [0265.894] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e72c0 [0265.894] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6f50 [0265.894] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7310 [0265.894] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6cd0 [0265.894] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7900 [0265.894] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74f0 [0265.895] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7450 [0265.895] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6b90 [0265.895] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7360 [0265.895] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79a0 [0265.895] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6b40 [0265.895] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e75e0 [0265.895] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aadcloudap.dll", cAlternateFileName="")) returned 1 [0265.899] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0265.899] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0265.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADCLOUDAP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.899] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0265.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADCLOUDAP.DLL", cchWideChar=14, lpMultiByteStr=0x20e6be0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADCLOUDAP.DLL", lpUsedDefaultChar=0x0) returned 14 [0265.899] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0265.900] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0265.900] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0265.900] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0265.900] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0265.900] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0265.900] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0265.900] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0265.900] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0265.900] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcee00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aadtb.dll", cAlternateFileName="")) returned 1 [0265.900] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4db0 [0265.900] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0265.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADTB.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0265.901] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0266.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADTB.DLL", cchWideChar=9, lpMultiByteStr=0x20e70e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADTB.DLL", lpUsedDefaultChar=0x0) returned 9 [0266.277] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0266.278] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0266.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0266.278] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0266.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0266.278] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0266.279] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0266.279] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4db0) returned 1 [0266.279] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4db0) returned 1 [0266.279] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2533126a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2533126a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2533126a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AboveLockAppHost.dll", cAlternateFileName="")) returned 1 [0266.279] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0266.280] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0266.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ABOVELOCKAPPHOST.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.280] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0266.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ABOVELOCKAPPHOST.DLL", cchWideChar=20, lpMultiByteStr=0x20e73b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ABOVELOCKAPPHOST.DLL", lpUsedDefaultChar=0x0) returned 20 [0266.280] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7810 [0266.280] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0266.281] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0266.281] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7810) returned 1 [0266.281] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0266.281] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0266.281] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0266.281] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0266.282] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0266.282] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193b671c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193b671c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="accessibilitycpl.dll", cAlternateFileName="")) returned 1 [0266.282] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0266.283] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4030 [0266.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCESSIBILITYCPL.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.283] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0266.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCESSIBILITYCPL.DLL", cchWideChar=20, lpMultiByteStr=0x20e6fa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCESSIBILITYCPL.DLL", lpUsedDefaultChar=0x0) returned 20 [0266.283] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0266.283] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0266.284] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0266.284] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0266.284] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0266.284] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4030) returned 1 [0266.284] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4030) returned 1 [0266.284] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0266.285] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0266.285] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="accountaccessor.dll", cAlternateFileName="")) returned 1 [0266.285] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0266.285] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0266.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTACCESSOR.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0266.285] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0266.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTACCESSOR.DLL", cchWideChar=19, lpMultiByteStr=0x20e6ff0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTACCESSOR.DLL", lpUsedDefaultChar=0x0) returned 19 [0266.286] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0266.286] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0266.286] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0266.286] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0266.287] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0266.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0266.287] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0266.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0266.287] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0266.287] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220f9a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220f9a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AccountsControlInternal.dll", cAlternateFileName="")) returned 1 [0266.288] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0266.288] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0266.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSCONTROLINTERNAL.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0266.288] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0266.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSCONTROLINTERNAL.DLL", cchWideChar=27, lpMultiByteStr=0x20e7950, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTSCONTROLINTERNAL.DLL", lpUsedDefaultChar=0x0) returned 27 [0266.289] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0266.289] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0266.289] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0266.289] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0266.289] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0266.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0266.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0266.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0266.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0266.290] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AccountsRt.dll", cAlternateFileName="")) returned 1 [0266.290] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0266.290] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0266.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSRT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.291] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0266.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSRT.DLL", cchWideChar=14, lpMultiByteStr=0x20e79f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTSRT.DLL", lpUsedDefaultChar=0x0) returned 14 [0266.291] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0266.291] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0266.291] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0266.291] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0266.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0266.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0266.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0266.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0266.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0266.292] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19428e27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19428e27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19428e27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ACCTRES.dll", cAlternateFileName="")) returned 1 [0266.293] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e52c0 [0266.293] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0266.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCTRES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0266.293] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0266.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCTRES.DLL", cchWideChar=11, lpMultiByteStr=0x20e6e60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCTRES.DLL", lpUsedDefaultChar=0x0) returned 11 [0266.293] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0266.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0266.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0266.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0266.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0266.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0266.294] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0266.295] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e52c0) returned 1 [0266.295] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e52c0) returned 1 [0266.295] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b29a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b29a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b29a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acledit.dll", cAlternateFileName="")) returned 1 [0266.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0266.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0266.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLEDIT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0266.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0266.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLEDIT.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACLEDIT.DLL", lpUsedDefaultChar=0x0) returned 11 [0266.296] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0266.296] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0266.296] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0266.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0266.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0266.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0266.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0266.297] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0266.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0266.298] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24365954, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24365954, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2438bbaf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x541800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aclui.dll", cAlternateFileName="")) returned 1 [0266.298] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e41e0 [0266.298] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5590 [0266.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0266.298] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0266.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLUI.DLL", cchWideChar=9, lpMultiByteStr=0x20e7630, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACLUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0266.299] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0266.299] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0266.299] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0266.299] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0266.299] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0266.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5590) returned 1 [0266.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5590) returned 1 [0266.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e41e0) returned 1 [0266.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e41e0) returned 1 [0266.300] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x168c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acmigration.dll", cAlternateFileName="")) returned 1 [0266.300] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0266.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0266.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACMIGRATION.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0266.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACMIGRATION.DLL", cchWideChar=15, lpMultiByteStr=0x20e7630, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACMIGRATION.DLL", lpUsedDefaultChar=0x0) returned 15 [0266.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0266.301] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0266.301] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0266.301] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0266.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0266.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0266.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0266.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0266.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0266.302] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ACPBackgroundManagerPolicy.dll", cAlternateFileName="")) returned 1 [0266.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0266.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0266.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0266.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0266.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x20e7270, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPBACKGROUNDMANAGERPOLICY.DLL", lpUsedDefaultChar=0x0) returned 30 [0266.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0266.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0266.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0266.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0266.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0266.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0266.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0266.305] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0266.305] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0266.305] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acppage.dll", cAlternateFileName="")) returned 1 [0266.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0266.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5860 [0266.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPPAGE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0266.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0266.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPPAGE.DLL", cchWideChar=11, lpMultiByteStr=0x20e7a40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPPAGE.DLL", lpUsedDefaultChar=0x0) returned 11 [0266.306] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0266.306] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0266.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0266.306] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0266.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0266.307] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5860) returned 1 [0266.307] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5860) returned 1 [0266.307] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0266.307] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0266.307] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acproxy.dll", cAlternateFileName="")) returned 1 [0266.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0266.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5350 [0266.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0266.308] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0266.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x20e76d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPROXY.DLL", lpUsedDefaultChar=0x0) returned 11 [0266.308] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0266.308] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0266.308] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0266.308] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0266.309] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0266.309] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5350) returned 1 [0266.309] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5350) returned 1 [0266.309] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0266.309] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0266.309] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionCenter.dll", cAlternateFileName="")) returned 1 [0266.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0266.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5230 [0266.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0266.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTER.DLL", cchWideChar=16, lpMultiByteStr=0x20e7130, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONCENTER.DLL", lpUsedDefaultChar=0x0) returned 16 [0266.310] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0266.311] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0266.311] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0266.311] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0266.311] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0266.311] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5230) returned 1 [0266.311] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5230) returned 1 [0266.311] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0266.312] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0266.312] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionCenterCPL.dll", cAlternateFileName="")) returned 1 [0266.312] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0266.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0266.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTERCPL.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0266.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0266.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTERCPL.DLL", cchWideChar=19, lpMultiByteStr=0x20e7860, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONCENTERCPL.DLL", lpUsedDefaultChar=0x0) returned 19 [0266.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7180 [0266.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0266.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0266.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7180) returned 1 [0266.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7180) returned 1 [0266.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0266.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0266.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0266.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0266.762] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39b58, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionQueue.dll", cAlternateFileName="")) returned 1 [0266.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0266.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0266.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONQUEUE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0266.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONQUEUE.DLL", cchWideChar=15, lpMultiByteStr=0x20e79f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONQUEUE.DLL", lpUsedDefaultChar=0x0) returned 15 [0266.763] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7220 [0266.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0266.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0266.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7220) returned 1 [0266.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0266.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0266.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0266.764] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0266.764] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0266.764] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActivationClient.dll", cAlternateFileName="")) returned 1 [0266.764] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0266.764] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0266.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONCLIENT.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0266.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONCLIENT.DLL", cchWideChar=20, lpMultiByteStr=0x20e7630, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVATIONCLIENT.DLL", lpUsedDefaultChar=0x0) returned 20 [0266.765] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0266.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0266.765] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0266.765] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0266.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0266.766] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0266.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0266.766] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0266.766] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0266.767] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x57600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActivationManager.dll", cAlternateFileName="")) returned 1 [0266.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4390 [0266.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4660 [0266.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONMANAGER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0266.767] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0266.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONMANAGER.DLL", cchWideChar=21, lpMultiByteStr=0x20e6c80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVATIONMANAGER.DLL", lpUsedDefaultChar=0x0) returned 21 [0266.768] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0266.768] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0266.768] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0266.768] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0266.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0266.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4660) returned 1 [0266.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4660) returned 1 [0266.769] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4390) returned 1 [0266.769] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4390) returned 1 [0266.769] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a1d7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172a1d7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="activeds.dll", cAlternateFileName="")) returned 1 [0266.769] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0266.769] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0266.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVEDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.770] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0266.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVEDS.DLL", cchWideChar=12, lpMultiByteStr=0x20e6d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVEDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0266.770] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0266.770] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0266.770] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0266.770] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0266.771] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0266.771] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0266.771] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0266.771] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0266.771] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0266.771] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActiveSyncCsp.dll", cAlternateFileName="")) returned 1 [0266.772] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0266.772] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0266.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCCSP.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0266.773] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0266.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCCSP.DLL", cchWideChar=17, lpMultiByteStr=0x20e6c80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVESYNCCSP.DLL", lpUsedDefaultChar=0x0) returned 17 [0266.773] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0266.773] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0266.773] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0266.773] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0266.773] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0266.774] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0266.774] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0266.774] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0266.774] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0266.774] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e8000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActiveSyncProvider.dll", cAlternateFileName="")) returned 1 [0266.774] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0266.775] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0266.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0266.775] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0266.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x20e74a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVESYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 22 [0266.775] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0266.775] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0266.775] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0266.776] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0266.776] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0266.776] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0266.776] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0266.777] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0266.777] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0266.777] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1921a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1921a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1921a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="actxprxy.dll", cAlternateFileName="")) returned 1 [0266.777] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0266.777] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0266.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTXPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.777] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0266.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTXPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x20e7270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTXPRXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0266.778] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0266.778] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0266.779] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0266.779] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0266.779] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0266.779] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0266.780] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0266.780] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0266.780] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0266.780] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AddressParser.dll", cAlternateFileName="")) returned 1 [0266.780] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0266.780] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3d60 [0266.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADDRESSPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0266.781] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7090 [0266.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADDRESSPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x20e7090, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADDRESSPARSER.DLL", lpUsedDefaultChar=0x0) returned 17 [0266.781] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0266.781] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7090) returned 1 [0266.781] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7090) returned 1 [0266.782] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0266.782] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0266.782] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3d60) returned 1 [0266.782] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3d60) returned 1 [0266.782] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0266.782] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0266.783] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adhapi.dll", cAlternateFileName="")) returned 1 [0266.783] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0266.783] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0266.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0266.783] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0266.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHAPI.DLL", cchWideChar=10, lpMultiByteStr=0x20e6d70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADHAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0266.784] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6dc0 [0266.784] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0266.784] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0266.784] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6dc0) returned 1 [0266.784] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6dc0) returned 1 [0266.784] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0266.785] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0266.785] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0266.785] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0266.785] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adhsvc.dll", cAlternateFileName="")) returned 1 [0266.785] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0266.785] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0266.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0266.786] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7810 [0266.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x20e7810, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADHSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0266.786] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0266.786] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7810) returned 1 [0266.786] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0266.787] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0266.787] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0266.787] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0266.787] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0266.788] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0266.788] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0266.788] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x650ce919, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x650f4b7f, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x8aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AdmTmpl.dll", cAlternateFileName="")) returned 1 [0266.788] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0266.788] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0266.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADMTMPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0266.789] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e10 [0266.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADMTMPL.DLL", cchWideChar=11, lpMultiByteStr=0x20e6e10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADMTMPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0266.789] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0266.790] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e10) returned 1 [0266.790] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e10) returned 1 [0266.790] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0266.790] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0266.790] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0266.790] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0266.791] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0266.791] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0266.791] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adprovider.dll", cAlternateFileName="")) returned 1 [0266.791] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0266.791] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0266.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADPROVIDER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.792] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0266.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADPROVIDER.DLL", cchWideChar=14, lpMultiByteStr=0x20e6be0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 14 [0266.792] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0266.792] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0266.792] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0266.792] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0266.793] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0266.793] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0266.793] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0266.793] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0266.793] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0266.793] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b553b5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6299d7f7, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6299d7f7, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x21a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adrclient.dll", cAlternateFileName="")) returned 1 [0266.794] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5a10 [0266.794] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0266.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADRCLIENT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.794] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0266.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADRCLIENT.DLL", cchWideChar=13, lpMultiByteStr=0x20e7630, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADRCLIENT.DLL", lpUsedDefaultChar=0x0) returned 13 [0266.794] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0266.795] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0266.795] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0266.795] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0266.795] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0266.795] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0266.795] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0266.795] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5a10) returned 1 [0266.796] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5a10) returned 1 [0266.796] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsldp.dll", cAlternateFileName="")) returned 1 [0266.796] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0266.796] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0267.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0267.158] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e71d0 [0267.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDP.DLL", cchWideChar=10, lpMultiByteStr=0x20e71d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSLDP.DLL", lpUsedDefaultChar=0x0) returned 10 [0267.158] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0267.158] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e71d0) returned 1 [0267.158] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e71d0) returned 1 [0267.158] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0267.159] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0267.159] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0267.159] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0267.159] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0267.159] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0267.159] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17209415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsldpc.dll", cAlternateFileName="")) returned 1 [0267.159] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0267.160] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0267.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDPC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.160] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0267.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDPC.DLL", cchWideChar=11, lpMultiByteStr=0x20e6be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSLDPC.DLL", lpUsedDefaultChar=0x0) returned 11 [0267.160] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0267.160] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0267.160] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0267.160] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0267.161] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0267.161] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0267.161] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0267.161] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0267.161] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0267.162] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsmsext.dll", cAlternateFileName="")) returned 1 [0267.162] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0267.162] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0267.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSMSEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.162] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0267.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSMSEXT.DLL", cchWideChar=12, lpMultiByteStr=0x20e7130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSMSEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0267.162] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0267.162] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0267.162] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0267.163] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0267.163] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0267.163] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0267.163] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0267.163] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0267.163] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0267.163] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsnt.dll", cAlternateFileName="")) returned 1 [0267.164] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3c40 [0267.164] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5500 [0267.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSNT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0267.164] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0267.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSNT.DLL", cchWideChar=9, lpMultiByteStr=0x20e6be0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSNT.DLL", lpUsedDefaultChar=0x0) returned 9 [0267.165] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0267.165] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0267.165] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0267.165] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0267.166] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0267.166] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5500) returned 1 [0267.166] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5500) returned 1 [0267.167] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3c40) returned 1 [0267.167] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0267.167] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc9600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adtschema.dll", cAlternateFileName="")) returned 1 [0267.167] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0267.167] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3c40 [0267.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADTSCHEMA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.168] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0267.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADTSCHEMA.DLL", cchWideChar=13, lpMultiByteStr=0x20e7950, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADTSCHEMA.DLL", lpUsedDefaultChar=0x0) returned 13 [0267.168] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0267.168] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0267.168] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0267.168] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0267.169] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0267.169] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3c40) returned 1 [0267.169] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0267.169] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0267.170] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0267.170] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3ef0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advapi32.dll", cAlternateFileName="")) returned 1 [0267.170] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0267.170] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0267.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.170] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0267.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x20e6ff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVAPI32.DLL", lpUsedDefaultChar=0x0) returned 12 [0267.171] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0267.171] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0267.171] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0267.171] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0267.171] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0267.171] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0267.172] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0267.172] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0267.172] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0267.172] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1921a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1921a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1921a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advapi32res.dll", cAlternateFileName="")) returned 1 [0267.172] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0267.173] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0267.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32RES.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.173] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0267.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32RES.DLL", cchWideChar=15, lpMultiByteStr=0x20e7270, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVAPI32RES.DLL", lpUsedDefaultChar=0x0) returned 15 [0267.173] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0267.173] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0267.173] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0267.174] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0267.174] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0267.174] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0267.174] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0267.174] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0267.174] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0267.175] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19402bd5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19402bd5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19402bd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advpack.dll", cAlternateFileName="")) returned 1 [0267.175] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0267.175] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0267.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVPACK.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.175] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0267.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVPACK.DLL", cchWideChar=11, lpMultiByteStr=0x20e7630, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVPACK.DLL", lpUsedDefaultChar=0x0) returned 11 [0267.176] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0267.176] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0267.176] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0267.176] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0267.176] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0267.176] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0267.177] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0267.177] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0267.177] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0267.177] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x144e2c25, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x144e2c25, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x144e2c25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aeevts.dll", cAlternateFileName="")) returned 1 [0267.177] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0267.178] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0267.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEEVTS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0267.178] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0267.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEEVTS.DLL", cchWideChar=10, lpMultiByteStr=0x20e7630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEEVTS.DLL", lpUsedDefaultChar=0x0) returned 10 [0267.179] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0267.179] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0267.179] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0267.179] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0267.179] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0267.179] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0267.179] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0267.180] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0267.180] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0267.180] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e760, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aeinv.dll", cAlternateFileName="")) returned 1 [0267.180] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0267.180] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0267.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEINV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0267.181] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0267.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEINV.DLL", cchWideChar=9, lpMultiByteStr=0x20e6fa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEINV.DLL", lpUsedDefaultChar=0x0) returned 9 [0267.181] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0267.181] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0267.181] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0267.181] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0267.181] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0267.182] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0267.182] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0267.182] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0267.182] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0267.182] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aepic.dll", cAlternateFileName="")) returned 1 [0267.183] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0267.183] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4930 [0267.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPIC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0267.183] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0267.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPIC.DLL", cchWideChar=9, lpMultiByteStr=0x20e7040, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEPIC.DLL", lpUsedDefaultChar=0x0) returned 9 [0267.183] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0267.183] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0267.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0267.184] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0267.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0267.184] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4930) returned 1 [0267.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4930) returned 1 [0267.185] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0267.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0267.185] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AepRoam.dll", cAlternateFileName="")) returned 1 [0267.185] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0267.185] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e45d0 [0267.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPROAM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.186] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0267.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPROAM.DLL", cchWideChar=11, lpMultiByteStr=0x20e7040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEPROAM.DLL", lpUsedDefaultChar=0x0) returned 11 [0267.186] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0267.187] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0267.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0267.187] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0267.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0267.187] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e45d0) returned 1 [0267.188] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e45d0) returned 1 [0267.188] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0267.188] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0267.188] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AJRouter.dll", cAlternateFileName="")) returned 1 [0267.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4780 [0267.188] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0267.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AJROUTER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.189] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0267.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AJROUTER.DLL", cchWideChar=12, lpMultiByteStr=0x20e73b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AJROUTER.DLL", lpUsedDefaultChar=0x0) returned 12 [0267.189] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0267.189] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0267.190] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0267.190] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0267.190] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0267.190] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0267.190] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0267.190] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4780) returned 1 [0267.191] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4780) returned 1 [0267.191] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amsi.dll", cAlternateFileName="")) returned 1 [0267.191] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0267.191] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0267.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.192] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0267.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSI.DLL", cchWideChar=8, lpMultiByteStr=0x20e6d70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSI.DLL", lpUsedDefaultChar=0x0) returned 8 [0267.192] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0267.192] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0267.192] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0267.192] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0267.192] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0267.193] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0267.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0267.193] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0267.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0267.193] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amsiproxy.dll", cAlternateFileName="")) returned 1 [0267.194] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0267.194] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0267.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.574] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0267.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x20e74a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSIPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0267.574] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0267.574] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0267.574] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0267.574] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0267.575] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0267.575] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0267.575] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0267.575] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0267.575] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0267.575] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amstream.dll", cAlternateFileName="")) returned 1 [0267.576] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3cd0 [0267.576] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4270 [0267.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSTREAM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.576] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0267.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSTREAM.DLL", cchWideChar=12, lpMultiByteStr=0x20e6e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSTREAM.DLL", lpUsedDefaultChar=0x0) returned 12 [0267.576] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0267.576] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0267.577] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0267.577] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0267.577] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0267.577] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4270) returned 1 [0267.577] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4270) returned 1 [0267.578] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3cd0) returned 1 [0267.578] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3cd0) returned 1 [0267.578] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192d1905, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apds.dll", cAlternateFileName="")) returned 1 [0267.578] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0267.578] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0267.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APDS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.579] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7770 [0267.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APDS.DLL", cchWideChar=8, lpMultiByteStr=0x20e7770, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APDS.DLL", lpUsedDefaultChar=0x0) returned 8 [0267.579] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0267.579] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7770) returned 1 [0267.579] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7770) returned 1 [0267.579] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0267.579] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0267.580] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0267.580] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0267.580] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0267.580] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0267.580] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostClient.dll", cAlternateFileName="")) returned 1 [0267.580] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0267.581] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e49c0 [0267.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTCLIENT.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.581] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0267.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTCLIENT.DLL", cchWideChar=16, lpMultiByteStr=0x20e6d70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 16 [0267.581] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7720 [0267.581] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0267.581] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0267.581] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7720) returned 1 [0267.582] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7720) returned 1 [0267.582] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e49c0) returned 1 [0267.582] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e49c0) returned 1 [0267.582] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0267.582] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0267.582] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostRes.dll", cAlternateFileName="")) returned 1 [0267.582] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3fa0 [0267.582] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0267.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.583] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0267.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTRES.DLL", cchWideChar=13, lpMultiByteStr=0x20e6fa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0267.583] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0267.583] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0267.583] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0267.583] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0267.584] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0267.584] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0267.584] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0267.584] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3fa0) returned 1 [0267.584] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3fa0) returned 1 [0267.584] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bd55ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bd55ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bd55ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostService.dll", cAlternateFileName="")) returned 1 [0267.585] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0267.585] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0267.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTSERVICE.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0267.585] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0267.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTSERVICE.DLL", cchWideChar=17, lpMultiByteStr=0x20e73b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTSERVICE.DLL", lpUsedDefaultChar=0x0) returned 17 [0267.585] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0267.586] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0267.586] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0267.586] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0267.586] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0267.586] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0267.586] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0267.586] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0267.587] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0267.587] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apisetschema.dll", cAlternateFileName="")) returned 1 [0267.587] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0267.587] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0267.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APISETSCHEMA.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.587] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0267.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APISETSCHEMA.DLL", cchWideChar=16, lpMultiByteStr=0x20e6d20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APISETSCHEMA.DLL", lpUsedDefaultChar=0x0) returned 16 [0267.588] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0267.588] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0267.588] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0267.588] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0267.588] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0267.589] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0267.589] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0267.589] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0267.589] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0267.589] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppCapture.dll", cAlternateFileName="")) returned 1 [0267.589] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0267.590] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0267.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCAPTURE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.590] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0267.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCAPTURE.DLL", cchWideChar=14, lpMultiByteStr=0x20e7950, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPCAPTURE.DLL", lpUsedDefaultChar=0x0) returned 14 [0267.590] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0267.590] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0267.590] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0267.590] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0267.591] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0267.591] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0267.591] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0267.591] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0267.591] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0267.591] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x91400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppContracts.dll", cAlternateFileName="")) returned 1 [0267.592] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0267.592] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0267.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCONTRACTS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.592] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0267.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCONTRACTS.DLL", cchWideChar=16, lpMultiByteStr=0x20e7270, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPCONTRACTS.DLL", lpUsedDefaultChar=0x0) returned 16 [0267.592] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0267.592] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0267.592] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0267.593] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0267.593] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0267.593] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0267.593] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0267.593] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0267.593] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0267.593] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15baf3a9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15baf3a9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15baf3a9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apphelp.dll", cAlternateFileName="")) returned 1 [0267.593] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0267.594] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0267.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHELP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.594] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0267.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHELP.DLL", cchWideChar=11, lpMultiByteStr=0x20e6d20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPHELP.DLL", lpUsedDefaultChar=0x0) returned 11 [0267.594] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7220 [0267.594] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0267.594] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0267.594] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7220) returned 1 [0267.595] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0267.595] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0267.595] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0267.595] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0267.595] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0267.595] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Apphlpdm.dll", cAlternateFileName="")) returned 1 [0267.595] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0267.595] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0267.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHLPDM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.596] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7680 [0267.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHLPDM.DLL", cchWideChar=12, lpMultiByteStr=0x20e7680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPHLPDM.DLL", lpUsedDefaultChar=0x0) returned 12 [0267.596] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0267.596] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7680) returned 1 [0267.596] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7680) returned 1 [0267.597] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0267.597] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0267.597] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0267.597] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0267.597] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0267.597] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0267.597] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x126b8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appidapi.dll", cAlternateFileName="")) returned 1 [0267.598] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0267.598] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0267.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.598] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0267.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDAPI.DLL", cchWideChar=12, lpMultiByteStr=0x20e6d20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0267.598] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0267.598] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0267.598] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0267.599] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0267.599] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0267.599] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0267.599] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0267.599] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0267.600] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0267.600] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x65652100, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6567812d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x66e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppIdPolicyEngineApi.dll", cAlternateFileName="")) returned 1 [0267.600] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0267.600] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0267.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDPOLICYENGINEAPI.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0267.600] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0267.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDPOLICYENGINEAPI.DLL", cchWideChar=24, lpMultiByteStr=0x20e6be0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDPOLICYENGINEAPI.DLL", lpUsedDefaultChar=0x0) returned 24 [0267.601] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0267.601] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0267.601] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0267.601] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0267.601] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0267.602] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0267.602] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0267.602] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0267.602] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0267.602] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appidsvc.dll", cAlternateFileName="")) returned 1 [0267.602] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0267.602] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0267.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.603] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0267.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDSVC.DLL", cchWideChar=12, lpMultiByteStr=0x20e6e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0267.603] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0267.603] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0267.603] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0267.603] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0267.604] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0267.604] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0267.604] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0267.604] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0267.604] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0267.604] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appinfo.dll", cAlternateFileName="")) returned 1 [0267.604] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0267.605] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0267.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPINFO.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.605] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0267.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPINFO.DLL", cchWideChar=11, lpMultiByteStr=0x20e74a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPINFO.DLL", lpUsedDefaultChar=0x0) returned 11 [0267.605] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0267.605] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0267.606] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0267.606] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0267.606] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0267.606] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0267.606] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0267.606] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0267.607] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0267.607] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24424511, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24424511, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24424511, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11b000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ApplicationFrame.dll", cAlternateFileName="")) returned 1 [0267.607] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0267.607] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0267.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLICATIONFRAME.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.608] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0267.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLICATIONFRAME.DLL", cchWideChar=20, lpMultiByteStr=0x20e7630, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPLICATIONFRAME.DLL", lpUsedDefaultChar=0x0) returned 20 [0267.608] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0267.608] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0267.608] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0267.609] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0268.098] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0268.099] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0268.099] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0268.099] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0268.099] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0268.099] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppLockerCSP.dll", cAlternateFileName="")) returned 1 [0268.099] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0268.099] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0268.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLOCKERCSP.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.099] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0268.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLOCKERCSP.DLL", cchWideChar=16, lpMultiByteStr=0x20e7040, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPLOCKERCSP.DLL", lpUsedDefaultChar=0x0) returned 16 [0268.100] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0268.100] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0268.100] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0268.100] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0268.100] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0268.100] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0268.100] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0268.100] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0268.100] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0268.100] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b7b613, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f59bab3, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5f5c1ce0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x30e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appmgmts.dll", cAlternateFileName="")) returned 1 [0268.101] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0268.101] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0268.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGMTS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.101] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0268.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGMTS.DLL", cchWideChar=12, lpMultiByteStr=0x20e6fa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPMGMTS.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.101] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0268.101] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0268.101] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0268.101] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0268.101] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0268.101] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0268.102] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0268.102] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0268.102] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0268.102] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62fdfb77, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x63005d1d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x70800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appmgr.dll", cAlternateFileName="")) returned 1 [0268.102] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0268.102] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0268.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.102] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0268.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGR.DLL", cchWideChar=10, lpMultiByteStr=0x20e73b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPMGR.DLL", lpUsedDefaultChar=0x0) returned 10 [0268.103] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0268.103] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0268.103] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0268.103] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0268.103] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0268.103] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0268.103] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0268.104] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0268.104] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0268.104] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppointmentActivation.dll", cAlternateFileName="")) returned 1 [0268.104] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0268.104] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0268.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTACTIVATION.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0268.104] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0268.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTACTIVATION.DLL", cchWideChar=25, lpMultiByteStr=0x20e74a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPOINTMENTACTIVATION.DLL", lpUsedDefaultChar=0x0) returned 25 [0268.105] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0268.105] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0268.105] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0268.105] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0268.105] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0268.105] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0268.105] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0268.105] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0268.106] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0268.106] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xab000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppointmentApis.dll", cAlternateFileName="")) returned 1 [0268.106] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0268.106] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0268.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTAPIS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0268.106] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0268.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTAPIS.DLL", cchWideChar=19, lpMultiByteStr=0x20e6be0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPOINTMENTAPIS.DLL", lpUsedDefaultChar=0x0) returned 19 [0268.107] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0268.107] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0268.107] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0268.107] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0268.107] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0268.107] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0268.107] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0268.107] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0268.107] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0268.108] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142a68ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142a68ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142a68ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13fac0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appraiser.dll", cAlternateFileName="")) returned 1 [0268.108] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0268.108] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0268.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPRAISER.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.108] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0268.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPRAISER.DLL", cchWideChar=13, lpMultiByteStr=0x20e6be0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPRAISER.DLL", lpUsedDefaultChar=0x0) returned 13 [0268.108] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0268.108] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0268.109] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0268.109] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0268.109] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0268.109] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0268.109] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0268.109] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0268.109] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0268.110] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3ade5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3ade5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f3ade5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppReadiness.dll", cAlternateFileName="")) returned 1 [0268.110] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4db0 [0268.110] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0268.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREADINESS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.110] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0268.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREADINESS.DLL", cchWideChar=16, lpMultiByteStr=0x20e70e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREADINESS.DLL", lpUsedDefaultChar=0x0) returned 16 [0268.110] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0268.111] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0268.111] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0268.111] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0268.111] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0268.111] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0268.111] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0268.111] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4db0) returned 1 [0268.111] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4db0) returned 1 [0268.112] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apprepapi.dll", cAlternateFileName="")) returned 1 [0268.112] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0268.112] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0268.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.112] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0268.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPAPI.DLL", cchWideChar=13, lpMultiByteStr=0x20e73b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREPAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0268.112] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7810 [0268.112] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0268.112] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0268.113] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7810) returned 1 [0268.113] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0268.113] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0268.113] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0268.113] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0268.113] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0268.113] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apprepsync.dll", cAlternateFileName="")) returned 1 [0268.113] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0268.113] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4030 [0268.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPSYNC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.114] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0268.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPSYNC.DLL", cchWideChar=14, lpMultiByteStr=0x20e6fa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREPSYNC.DLL", lpUsedDefaultChar=0x0) returned 14 [0268.114] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0268.114] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0268.114] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0268.114] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0268.115] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0268.115] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4030) returned 1 [0268.115] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4030) returned 1 [0268.115] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0268.115] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0268.115] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appsruprov.dll", cAlternateFileName="")) returned 1 [0268.115] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0268.115] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0268.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPSRUPROV.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.116] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0268.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPSRUPROV.DLL", cchWideChar=14, lpMultiByteStr=0x20e6ff0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPSRUPROV.DLL", lpUsedDefaultChar=0x0) returned 14 [0268.116] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0268.116] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0268.116] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0268.116] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0268.116] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0268.116] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0268.117] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0268.117] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0268.117] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0268.117] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxAllUserStore.dll", cAlternateFileName="")) returned 1 [0268.117] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0268.117] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0268.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXALLUSERSTORE.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.117] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0268.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXALLUSERSTORE.DLL", cchWideChar=20, lpMultiByteStr=0x20e7950, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXALLUSERSTORE.DLL", lpUsedDefaultChar=0x0) returned 20 [0268.117] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0268.118] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0268.118] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0268.118] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0268.118] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0268.118] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0268.118] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0268.118] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0268.119] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0268.119] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXApplicabilityBlob.dll", cAlternateFileName="")) returned 1 [0268.119] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0268.119] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0268.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYBLOB.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0268.119] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0268.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYBLOB.DLL", cchWideChar=25, lpMultiByteStr=0x20e79f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXAPPLICABILITYBLOB.DLL", lpUsedDefaultChar=0x0) returned 25 [0268.119] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0268.119] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0268.119] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0268.120] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0268.120] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0268.120] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0268.120] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0268.120] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0268.120] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0268.120] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxApplicabilityEngine.dll", cAlternateFileName="")) returned 1 [0268.120] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e52c0 [0268.120] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0268.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYENGINE.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0268.121] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0268.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYENGINE.DLL", cchWideChar=27, lpMultiByteStr=0x20e6e60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXAPPLICABILITYENGINE.DLL", lpUsedDefaultChar=0x0) returned 27 [0268.121] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0268.121] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0268.121] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0268.121] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0268.121] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0268.121] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0268.121] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0268.121] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e52c0) returned 1 [0268.122] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e52c0) returned 1 [0268.122] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentClient.dll", cAlternateFileName="")) returned 1 [0268.122] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0268.122] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0268.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0268.123] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0268.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x20e6fa0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 24 [0268.123] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0268.123] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0268.123] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0268.124] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0268.124] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0268.124] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0268.124] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0268.124] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0268.124] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0268.124] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bf600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentExtensions.dll", cAlternateFileName="")) returned 1 [0268.124] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e41e0 [0268.125] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5590 [0268.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTEXTENSIONS.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0268.125] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0268.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTEXTENSIONS.DLL", cchWideChar=28, lpMultiByteStr=0x20e7630, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTEXTENSIONS.DLL", lpUsedDefaultChar=0x0) returned 28 [0268.125] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0268.125] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0268.125] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0268.125] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0268.125] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0268.126] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5590) returned 1 [0268.126] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5590) returned 1 [0268.126] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e41e0) returned 1 [0268.126] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e41e0) returned 1 [0268.127] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentServer.dll", cAlternateFileName="")) returned 1 [0268.127] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0268.127] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0268.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTSERVER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0268.127] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0268.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTSERVER.DLL", cchWideChar=24, lpMultiByteStr=0x20e7630, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTSERVER.DLL", lpUsedDefaultChar=0x0) returned 24 [0268.128] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0268.128] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0268.128] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0268.128] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0268.128] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0268.128] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0268.128] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0268.128] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0268.129] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0268.129] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xefc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxPackaging.dll", cAlternateFileName="")) returned 1 [0268.129] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0268.129] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0268.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXPACKAGING.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0268.129] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0268.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXPACKAGING.DLL", cchWideChar=17, lpMultiByteStr=0x20e7270, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXPACKAGING.DLL", lpUsedDefaultChar=0x0) returned 17 [0268.129] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0268.130] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0268.130] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0268.130] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0268.130] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0268.130] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0268.131] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0268.131] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0268.131] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0268.131] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0eb3a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0eb3a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0eb3a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxSip.dll", cAlternateFileName="")) returned 1 [0268.131] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0268.131] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5860 [0268.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSIP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.132] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0268.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSIP.DLL", cchWideChar=11, lpMultiByteStr=0x20e7a40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSIP.DLL", lpUsedDefaultChar=0x0) returned 11 [0268.133] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0268.133] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0268.133] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0268.133] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0268.134] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0268.134] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5860) returned 1 [0268.134] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5860) returned 1 [0268.134] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0268.134] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0268.134] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxStreamingDataSourcePS.dll", cAlternateFileName="")) returned 1 [0268.499] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0268.499] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5350 [0268.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSTREAMINGDATASOURCEPS.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0268.500] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0268.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSTREAMINGDATASOURCEPS.DLL", cchWideChar=29, lpMultiByteStr=0x20e76d0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSTREAMINGDATASOURCEPS.DLL", lpUsedDefaultChar=0x0) returned 29 [0268.500] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0268.500] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0268.500] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0268.501] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0268.501] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0268.501] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5350) returned 1 [0268.501] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5350) returned 1 [0268.501] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0268.501] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0268.501] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxSysprep.dll", cAlternateFileName="")) returned 1 [0268.501] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0268.502] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5230 [0268.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.502] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0268.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x20e7130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSYSPREP.DLL", lpUsedDefaultChar=0x0) returned 15 [0268.502] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0268.502] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0268.502] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0268.503] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0268.503] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0268.503] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5230) returned 1 [0268.503] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5230) returned 1 [0268.503] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0268.503] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0268.503] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="asferror.dll", cAlternateFileName="")) returned 1 [0268.504] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0268.504] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0268.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASFERROR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.504] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0268.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASFERROR.DLL", cchWideChar=12, lpMultiByteStr=0x20e7860, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASFERROR.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.504] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7180 [0268.505] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0268.505] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0268.505] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7180) returned 1 [0268.505] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7180) returned 1 [0268.505] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0268.505] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0268.506] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0268.506] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0268.506] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52336bdf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x52336bdf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x52336bdf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x76c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aspnet_counters.dll", cAlternateFileName="")) returned 1 [0268.506] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0268.506] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0268.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASPNET_COUNTERS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0268.507] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0268.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASPNET_COUNTERS.DLL", cchWideChar=19, lpMultiByteStr=0x20e79f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASPNET_COUNTERS.DLL", lpUsedDefaultChar=0x0) returned 19 [0268.507] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7220 [0268.507] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0268.507] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0268.507] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7220) returned 1 [0268.507] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0268.507] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0268.508] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0268.508] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0268.508] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0268.508] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="asycfilt.dll", cAlternateFileName="")) returned 1 [0268.508] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0268.509] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0268.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASYCFILT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.509] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0268.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASYCFILT.DLL", cchWideChar=12, lpMultiByteStr=0x20e7630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASYCFILT.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.510] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0268.510] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0268.510] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0268.510] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0268.511] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0268.511] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0268.511] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0268.511] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0268.511] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0268.511] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1870bf67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1870bf67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl.dll", cAlternateFileName="")) returned 1 [0268.511] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4390 [0268.511] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4660 [0268.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0268.512] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0268.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL.DLL", cchWideChar=7, lpMultiByteStr=0x20e6c80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL.DLL", lpUsedDefaultChar=0x0) returned 7 [0268.512] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0268.512] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0268.512] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0268.513] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0268.513] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0268.513] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4660) returned 1 [0268.513] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4660) returned 1 [0268.513] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4390) returned 1 [0268.513] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4390) returned 1 [0268.513] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32ad25c6, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x26b48, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl100.dll", cAlternateFileName="")) returned 1 [0268.513] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0268.514] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0268.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL100.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.514] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0268.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL100.DLL", cchWideChar=10, lpMultiByteStr=0x20e6d70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL100.DLL", lpUsedDefaultChar=0x0) returned 10 [0268.514] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0268.514] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0268.515] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0268.515] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0268.515] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0268.515] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0268.515] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0268.515] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0268.516] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0268.516] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x4554b967, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x2f048, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl110.dll", cAlternateFileName="")) returned 1 [0268.516] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0268.516] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0268.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL110.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.516] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0268.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL110.DLL", cchWideChar=10, lpMultiByteStr=0x20e6c80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL110.DLL", lpUsedDefaultChar=0x0) returned 10 [0268.517] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0268.517] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0268.517] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0268.517] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0268.517] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0268.518] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0268.518] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0268.518] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0268.518] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0268.518] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atlthunk.dll", cAlternateFileName="")) returned 1 [0268.518] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0268.519] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0268.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATLTHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.519] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0268.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATLTHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x20e74a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATLTHUNK.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.519] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0268.519] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0268.519] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0268.520] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0268.520] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0268.520] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0268.520] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0268.520] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0268.521] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0268.521] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x59400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atmfd.dll", cAlternateFileName="")) returned 1 [0268.521] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0268.521] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0268.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMFD.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0268.521] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0268.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMFD.DLL", cchWideChar=9, lpMultiByteStr=0x20e7270, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATMFD.DLL", lpUsedDefaultChar=0x0) returned 9 [0268.522] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0268.522] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0268.522] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0268.522] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0268.522] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0268.523] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0268.523] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0268.523] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0268.523] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0268.523] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atmlib.dll", cAlternateFileName="")) returned 1 [0268.523] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0268.524] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3d60 [0268.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMLIB.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.524] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7090 [0268.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMLIB.DLL", cchWideChar=10, lpMultiByteStr=0x20e7090, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATMLIB.DLL", lpUsedDefaultChar=0x0) returned 10 [0268.524] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0268.524] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7090) returned 1 [0268.524] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7090) returned 1 [0268.524] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0268.525] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0268.525] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3d60) returned 1 [0268.525] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3d60) returned 1 [0268.525] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0268.525] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0268.525] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioEndpointBuilder.dll", cAlternateFileName="")) returned 1 [0268.525] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0268.526] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0268.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENDPOINTBUILDER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0268.526] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0268.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENDPOINTBUILDER.DLL", cchWideChar=24, lpMultiByteStr=0x20e6d70, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOENDPOINTBUILDER.DLL", lpUsedDefaultChar=0x0) returned 24 [0268.526] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6dc0 [0268.526] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0268.526] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0268.526] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6dc0) returned 1 [0268.527] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6dc0) returned 1 [0268.527] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0268.527] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0268.527] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0268.527] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0268.527] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e3c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioEng.dll", cAlternateFileName="")) returned 1 [0268.527] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0268.527] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0268.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.528] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7810 [0268.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENG.DLL", cchWideChar=12, lpMultiByteStr=0x20e7810, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOENG.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.528] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0268.528] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7810) returned 1 [0268.528] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0268.529] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0268.529] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0268.529] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0268.529] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0268.529] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0268.529] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0268.529] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x63a40, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AUDIOKSE.dll", cAlternateFileName="")) returned 1 [0268.529] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0268.530] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0268.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOKSE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.530] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e10 [0268.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOKSE.DLL", cchWideChar=12, lpMultiByteStr=0x20e6e10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOKSE.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.530] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0268.530] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e10) returned 1 [0268.530] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e10) returned 1 [0268.530] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0268.531] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0268.531] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0268.531] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0268.531] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0268.531] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0268.531] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x830c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioSes.dll", cAlternateFileName="")) returned 1 [0268.531] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0268.532] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0268.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSES.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.532] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0268.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSES.DLL", cchWideChar=12, lpMultiByteStr=0x20e6be0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOSES.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.532] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0268.532] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0268.532] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0268.532] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0268.532] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0268.532] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0268.533] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0268.533] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0268.533] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0268.533] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x103a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="audiosrv.dll", cAlternateFileName="")) returned 1 [0268.533] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5a10 [0268.533] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0268.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.533] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0268.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSRV.DLL", cchWideChar=12, lpMultiByteStr=0x20e7630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOSRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.542] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0268.542] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0268.542] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0268.542] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0268.542] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0268.542] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0268.930] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0268.930] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5a10) returned 1 [0268.930] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5a10) returned 1 [0268.930] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="auditcse.dll", cAlternateFileName="")) returned 1 [0268.930] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0268.931] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0268.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITCSE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.931] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e71d0 [0268.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITCSE.DLL", cchWideChar=12, lpMultiByteStr=0x20e71d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITCSE.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.931] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0268.931] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e71d0) returned 1 [0268.931] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e71d0) returned 1 [0268.932] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0268.932] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0268.932] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0268.932] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0268.932] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0268.932] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0268.932] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bedd1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6963fcb0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x69665f07, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x36c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuditNativeSnapIn.dll", cAlternateFileName="")) returned 1 [0268.932] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0268.932] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0268.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITNATIVESNAPIN.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0268.933] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0268.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITNATIVESNAPIN.DLL", cchWideChar=21, lpMultiByteStr=0x20e6be0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITNATIVESNAPIN.DLL", lpUsedDefaultChar=0x0) returned 21 [0268.933] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0268.933] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0268.933] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0268.933] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0268.933] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0268.933] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0268.934] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0268.934] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0268.934] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0268.934] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x69619818, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x69619818, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuditPolicyGPInterop.dll", cAlternateFileName="")) returned 1 [0268.934] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0268.934] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0268.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLICYGPINTEROP.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0268.934] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0268.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLICYGPINTEROP.DLL", cchWideChar=24, lpMultiByteStr=0x20e7130, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITPOLICYGPINTEROP.DLL", lpUsedDefaultChar=0x0) returned 24 [0268.934] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0268.934] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0268.934] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0268.934] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0268.935] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0268.935] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0268.935] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0268.935] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0268.935] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0268.935] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bedd1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6963fcb0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6963fcb0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x17800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="auditpolmsg.dll", cAlternateFileName="")) returned 1 [0268.935] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3c40 [0268.935] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5500 [0268.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLMSG.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.935] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0268.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLMSG.DLL", cchWideChar=15, lpMultiByteStr=0x20e6be0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITPOLMSG.DLL", lpUsedDefaultChar=0x0) returned 15 [0268.935] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0268.935] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0268.936] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0268.936] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0268.936] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0268.936] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5500) returned 1 [0268.936] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5500) returned 1 [0268.936] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3c40) returned 1 [0268.936] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0268.936] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthBroker.dll", cAlternateFileName="")) returned 1 [0268.936] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0268.936] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3c40 [0268.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.937] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0268.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKER.DLL", cchWideChar=14, lpMultiByteStr=0x20e7950, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHBROKER.DLL", lpUsedDefaultChar=0x0) returned 14 [0268.937] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0268.937] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0268.937] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0268.937] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0268.937] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0268.937] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3c40) returned 1 [0268.938] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0268.938] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0268.938] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0268.938] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthBrokerUI.dll", cAlternateFileName="")) returned 1 [0268.938] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0268.939] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0268.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKERUI.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.939] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0268.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKERUI.DLL", cchWideChar=16, lpMultiByteStr=0x20e6ff0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHBROKERUI.DLL", lpUsedDefaultChar=0x0) returned 16 [0268.939] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0268.940] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0268.940] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0268.940] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0268.940] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0268.940] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0268.940] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0268.940] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0268.940] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0268.940] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243fe2ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243fe2ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243fe2ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthExt.dll", cAlternateFileName="")) returned 1 [0268.940] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0268.941] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0268.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHEXT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.941] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0268.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHEXT.DLL", cchWideChar=11, lpMultiByteStr=0x20e7270, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHEXT.DLL", lpUsedDefaultChar=0x0) returned 11 [0268.941] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0268.941] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0268.942] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0268.942] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0268.942] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0268.942] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0268.942] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0268.942] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0268.942] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0268.942] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b037e9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x77a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authfwcfg.dll", cAlternateFileName="")) returned 1 [0268.943] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0268.943] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0268.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWCFG.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.943] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0268.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWCFG.DLL", cchWideChar=13, lpMultiByteStr=0x20e7630, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWCFG.DLL", lpUsedDefaultChar=0x0) returned 13 [0268.943] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0268.943] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0268.943] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0268.944] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0268.944] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0268.944] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0268.944] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0268.944] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0268.944] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0268.944] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWGP.dll", cAlternateFileName="")) returned 1 [0268.944] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0268.944] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0268.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWGP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.945] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0268.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWGP.DLL", cchWideChar=12, lpMultiByteStr=0x20e7630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWGP.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.945] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0268.945] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0268.945] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0268.945] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0268.945] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0268.945] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0268.946] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0268.946] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0268.946] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0268.946] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWSnapin.dll", cAlternateFileName="")) returned 1 [0268.946] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0268.946] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0268.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWSNAPIN.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.973] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0268.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWSNAPIN.DLL", cchWideChar=16, lpMultiByteStr=0x20e6fa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWSNAPIN.DLL", lpUsedDefaultChar=0x0) returned 16 [0268.973] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0268.973] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0268.973] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0268.973] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0268.973] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0268.974] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0268.974] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0268.974] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0268.974] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0268.974] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWWizFwk.dll", cAlternateFileName="")) returned 1 [0268.975] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0268.975] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4930 [0268.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWWIZFWK.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.975] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0268.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWWIZFWK.DLL", cchWideChar=16, lpMultiByteStr=0x20e7040, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWWIZFWK.DLL", lpUsedDefaultChar=0x0) returned 16 [0268.975] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0268.975] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0268.976] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0268.976] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0268.976] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0268.976] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4930) returned 1 [0268.976] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4930) returned 1 [0268.976] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0268.976] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0268.976] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthHostProxy.dll", cAlternateFileName="")) returned 1 [0268.977] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0268.977] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e45d0 [0268.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHHOSTPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0268.977] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0268.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHHOSTPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x20e7040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHHOSTPROXY.DLL", lpUsedDefaultChar=0x0) returned 17 [0268.977] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0268.977] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0268.978] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0268.978] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0268.978] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0268.978] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e45d0) returned 1 [0268.978] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e45d0) returned 1 [0268.978] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0268.979] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0268.979] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5058f854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5058f854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authui.dll", cAlternateFileName="")) returned 1 [0268.979] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4780 [0268.979] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0268.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHUI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.979] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0268.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHUI.DLL", cchWideChar=10, lpMultiByteStr=0x20e73b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHUI.DLL", lpUsedDefaultChar=0x0) returned 10 [0268.980] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0268.980] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0268.980] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0268.980] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0268.980] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0268.980] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0268.980] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0268.981] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4780) returned 1 [0268.981] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4780) returned 1 [0268.981] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authz.dll", cAlternateFileName="")) returned 1 [0268.981] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0268.981] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0268.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHZ.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0268.981] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0268.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHZ.DLL", cchWideChar=9, lpMultiByteStr=0x20e6d70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHZ.DLL", lpUsedDefaultChar=0x0) returned 9 [0268.981] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0268.982] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0268.982] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0268.982] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0268.982] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0268.982] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0268.982] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0268.982] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0268.982] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0268.982] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2457ba38, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2457ba38, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2457ba38, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="autoplay.dll", cAlternateFileName="")) returned 1 [0268.982] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0268.982] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0268.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOPLAY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.982] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0268.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOPLAY.DLL", cchWideChar=12, lpMultiByteStr=0x20e74a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTOPLAY.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.983] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0268.983] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0268.983] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0268.983] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0268.983] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0268.983] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0268.983] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0268.983] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0268.983] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0268.983] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AutoWorkplaceN.dll", cAlternateFileName="")) returned 1 [0268.983] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3cd0 [0268.983] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4270 [0268.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOWORKPLACEN.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0268.983] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0268.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOWORKPLACEN.DLL", cchWideChar=18, lpMultiByteStr=0x20e6e60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTOWORKPLACEN.DLL", lpUsedDefaultChar=0x0) returned 18 [0268.984] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0268.984] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0268.984] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0268.984] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0268.984] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0268.984] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4270) returned 1 [0268.984] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4270) returned 1 [0268.985] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3cd0) returned 1 [0268.985] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3cd0) returned 1 [0268.985] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1de652, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1de652, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1de652, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avicap32.dll", cAlternateFileName="")) returned 1 [0268.985] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0268.985] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0268.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVICAP32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.985] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7770 [0268.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVICAP32.DLL", cchWideChar=12, lpMultiByteStr=0x20e7770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVICAP32.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.986] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0268.986] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7770) returned 1 [0268.986] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7770) returned 1 [0268.986] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0268.986] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0268.986] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0268.987] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0268.987] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0268.987] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0268.987] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1b8403, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1b8403, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1b8403, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avifil32.dll", cAlternateFileName="")) returned 1 [0268.987] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0268.987] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e49c0 [0268.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVIFIL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.987] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0268.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVIFIL32.DLL", cchWideChar=12, lpMultiByteStr=0x20e6d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVIFIL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0268.988] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7720 [0268.988] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0268.988] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0268.988] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7720) returned 1 [0268.988] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7720) returned 1 [0268.989] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e49c0) returned 1 [0268.989] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e49c0) returned 1 [0268.989] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0268.989] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0268.989] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7f50, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avrt.dll", cAlternateFileName="")) returned 1 [0268.989] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3fa0 [0268.989] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0268.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVRT.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.990] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0268.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVRT.DLL", cchWideChar=8, lpMultiByteStr=0x20e6fa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVRT.DLL", lpUsedDefaultChar=0x0) returned 8 [0269.439] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0269.439] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0269.439] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0269.439] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0269.439] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0269.439] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0269.439] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0269.440] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3fa0) returned 1 [0269.440] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3fa0) returned 1 [0269.440] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1727bb21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AxInstSv.dll", cAlternateFileName="")) returned 1 [0269.440] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0269.440] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0269.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AXINSTSV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.440] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0269.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AXINSTSV.DLL", cchWideChar=12, lpMultiByteStr=0x20e73b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AXINSTSV.DLL", lpUsedDefaultChar=0x0) returned 12 [0269.441] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0269.441] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0269.441] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0269.441] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0269.441] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0269.441] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0269.441] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0269.441] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0269.442] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0269.442] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="azroles.dll", cAlternateFileName="")) returned 1 [0269.442] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0269.442] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0269.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.442] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0269.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLES.DLL", cchWideChar=11, lpMultiByteStr=0x20e6d20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZROLES.DLL", lpUsedDefaultChar=0x0) returned 11 [0269.442] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0269.442] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0269.443] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0269.443] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0269.443] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0269.443] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0269.443] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0269.443] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0269.444] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0269.444] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="azroleui.dll", cAlternateFileName="")) returned 1 [0269.444] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0269.444] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0269.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLEUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.444] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0269.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLEUI.DLL", cchWideChar=12, lpMultiByteStr=0x20e7950, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZROLEUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0269.444] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0269.445] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0269.445] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0269.445] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0269.445] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0269.445] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0269.445] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0269.445] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0269.445] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0269.445] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AzSqlExt.dll", cAlternateFileName="")) returned 1 [0269.446] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0269.446] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0269.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZSQLEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.446] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0269.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZSQLEXT.DLL", cchWideChar=12, lpMultiByteStr=0x20e7270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZSQLEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0269.446] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0269.447] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0269.447] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0269.447] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0269.447] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0269.447] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0269.447] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0269.447] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0269.447] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0269.447] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd2a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AzureSettingSyncProvider.dll", cAlternateFileName="")) returned 1 [0269.448] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0269.448] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0269.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZURESETTINGSYNCPROVIDER.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0269.448] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0269.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZURESETTINGSYNCPROVIDER.DLL", cchWideChar=28, lpMultiByteStr=0x20e6d20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZURESETTINGSYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 28 [0269.448] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7220 [0269.448] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0269.448] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0269.449] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7220) returned 1 [0269.449] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0269.449] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0269.449] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0269.449] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0269.449] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0269.449] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BackgroundMediaPolicy.dll", cAlternateFileName="")) returned 1 [0269.449] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0269.450] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0269.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BACKGROUNDMEDIAPOLICY.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0269.450] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7680 [0269.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BACKGROUNDMEDIAPOLICY.DLL", cchWideChar=25, lpMultiByteStr=0x20e7680, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BACKGROUNDMEDIAPOLICY.DLL", lpUsedDefaultChar=0x0) returned 25 [0269.450] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0269.450] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7680) returned 1 [0269.450] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7680) returned 1 [0269.450] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0269.451] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0269.451] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0269.451] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0269.451] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0269.451] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0269.451] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c98d2c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c98d2c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c98d2c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BarcodeProvisioningPlugin.dll", cAlternateFileName="")) returned 1 [0269.451] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0269.451] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0269.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BARCODEPROVISIONINGPLUGIN.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0269.452] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0269.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BARCODEPROVISIONINGPLUGIN.DLL", cchWideChar=29, lpMultiByteStr=0x20e6d20, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BARCODEPROVISIONINGPLUGIN.DLL", lpUsedDefaultChar=0x0) returned 29 [0269.452] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0269.452] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0269.452] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0269.452] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0269.452] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0269.452] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0269.453] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0269.453] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0269.453] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0269.453] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="basecsp.dll", cAlternateFileName="")) returned 1 [0269.453] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0269.454] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0269.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASECSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.454] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0269.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASECSP.DLL", cchWideChar=11, lpMultiByteStr=0x20e6be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BASECSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0269.454] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0269.454] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0269.454] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0269.454] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0269.455] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0269.455] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0269.455] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0269.455] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0269.455] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0269.455] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daca7ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daca7ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daca7ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="basesrv.dll", cAlternateFileName="")) returned 1 [0269.456] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0269.456] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0269.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASESRV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.456] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0269.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASESRV.DLL", cchWideChar=11, lpMultiByteStr=0x20e6e60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BASESRV.DLL", lpUsedDefaultChar=0x0) returned 11 [0269.456] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0269.457] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0269.457] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0269.457] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0269.457] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0269.457] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0269.457] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0269.457] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0269.457] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0269.457] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2444a76c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2444a76c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2444a76c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f8200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="batmeter.dll", cAlternateFileName="")) returned 1 [0269.458] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0269.458] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0269.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BATMETER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.458] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0269.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BATMETER.DLL", cchWideChar=12, lpMultiByteStr=0x20e74a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BATMETER.DLL", lpUsedDefaultChar=0x0) returned 12 [0269.458] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0269.458] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0269.458] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0269.459] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0269.459] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0269.459] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0269.459] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0269.459] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0269.459] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0269.459] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcastdvr.proxy.dll", cAlternateFileName="")) returned 1 [0269.460] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0269.460] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0269.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCASTDVR.PROXY.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0269.460] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0269.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCASTDVR.PROXY.DLL", cchWideChar=18, lpMultiByteStr=0x20e7630, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCASTDVR.PROXY.DLL", lpUsedDefaultChar=0x0) returned 18 [0269.460] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0269.461] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0269.461] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0269.461] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0269.461] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0269.461] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0269.461] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0269.461] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0269.461] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0269.462] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db16c95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db16c95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db16c95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17d68, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcd.dll", cAlternateFileName="")) returned 1 [0269.462] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0269.462] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0269.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.462] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0269.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.DLL", cchWideChar=7, lpMultiByteStr=0x20e7040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCD.DLL", lpUsedDefaultChar=0x0) returned 7 [0269.462] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0269.462] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0269.463] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0269.463] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0269.463] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0269.463] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0269.463] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0269.463] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0269.464] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0269.464] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcdprov.dll", cAlternateFileName="")) returned 1 [0269.464] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0269.464] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0269.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDPROV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.464] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0269.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDPROV.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCDPROV.DLL", lpUsedDefaultChar=0x0) returned 11 [0269.464] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0269.465] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0269.465] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0269.465] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0269.465] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0269.465] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0269.465] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0269.465] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0269.466] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0269.466] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136485e7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136485e7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcdsrv.dll", cAlternateFileName="")) returned 1 [0269.466] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0269.466] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0269.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0269.466] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0269.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDSRV.DLL", cchWideChar=10, lpMultiByteStr=0x20e73b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCDSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0269.466] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0269.467] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0269.467] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0269.467] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0269.467] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0269.467] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0269.467] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0269.467] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0269.468] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0269.468] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0eb3a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0eb3a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0eb3a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65218, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BCP47Langs.dll", cAlternateFileName="")) returned 1 [0269.468] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0269.468] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0269.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCP47LANGS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0269.468] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0269.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCP47LANGS.DLL", cchWideChar=14, lpMultiByteStr=0x20e74a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCP47LANGS.DLL", lpUsedDefaultChar=0x0) returned 14 [0269.469] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0269.469] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0269.469] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0269.469] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0269.469] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0269.469] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0269.469] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0269.469] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0269.470] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0269.470] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17ce9fa0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17ce9fa0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26fa0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcrypt.dll", cAlternateFileName="")) returned 1 [0269.470] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0269.470] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0269.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0269.470] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0269.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x20e6be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCRYPT.DLL", lpUsedDefaultChar=0x0) returned 10 [0269.470] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0269.471] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0269.471] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0269.471] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0269.471] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0269.471] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0269.471] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0269.471] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0269.471] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0269.472] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db893a8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db893a8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db893a8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x694c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcryptprimitives.dll", cAlternateFileName="")) returned 1 [0269.472] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0269.472] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0269.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPTPRIMITIVES.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0269.473] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0269.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPTPRIMITIVES.DLL", cchWideChar=20, lpMultiByteStr=0x20e6be0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCRYPTPRIMITIVES.DLL", lpUsedDefaultChar=0x0) returned 20 [0269.473] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0269.473] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0269.473] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0269.473] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0269.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0269.881] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0269.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0269.881] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0269.882] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0269.882] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5cfc1ecf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5cfc1ecf, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BdeHdCfgLib.dll", cAlternateFileName="")) returned 1 [0269.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4db0 [0269.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0269.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEHDCFGLIB.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0269.883] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0269.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEHDCFGLIB.DLL", cchWideChar=15, lpMultiByteStr=0x20e70e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEHDCFGLIB.DLL", lpUsedDefaultChar=0x0) returned 15 [0269.883] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0269.883] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0269.883] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0269.883] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0269.883] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0269.884] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0269.884] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0269.884] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4db0) returned 1 [0269.884] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4db0) returned 1 [0269.884] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bderepair.dll", cAlternateFileName="")) returned 1 [0269.884] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0269.885] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0269.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEREPAIR.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.885] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0269.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEREPAIR.DLL", cchWideChar=13, lpMultiByteStr=0x20e73b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEREPAIR.DLL", lpUsedDefaultChar=0x0) returned 13 [0269.885] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7810 [0269.885] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0269.885] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0269.885] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7810) returned 1 [0269.886] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0269.886] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0269.886] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0269.886] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0269.886] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0269.886] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x58000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bdesvc.dll", cAlternateFileName="")) returned 1 [0269.887] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0269.887] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4030 [0269.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0269.887] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0269.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESVC.DLL", cchWideChar=10, lpMultiByteStr=0x20e6fa0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDESVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0269.887] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0269.888] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0269.889] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0269.889] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0269.889] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0269.889] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4030) returned 1 [0269.889] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4030) returned 1 [0269.890] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0269.890] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0269.890] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6471eeb5, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6471eeb5, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BdeSysprep.dll", cAlternateFileName="")) returned 1 [0269.890] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0269.890] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0269.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESYSPREP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0269.892] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0269.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESYSPREP.DLL", cchWideChar=14, lpMultiByteStr=0x20e6ff0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDESYSPREP.DLL", lpUsedDefaultChar=0x0) returned 14 [0269.892] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0269.892] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0269.892] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0269.893] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0269.893] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0269.895] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0269.895] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0269.896] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0269.896] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0269.896] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bdeui.dll", cAlternateFileName="")) returned 1 [0269.896] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0269.896] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0269.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0269.896] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0269.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEUI.DLL", cchWideChar=9, lpMultiByteStr=0x20e7950, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0269.897] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0269.897] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0269.897] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0269.897] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0269.899] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0269.899] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0269.899] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0269.900] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0269.900] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0269.900] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BFE.DLL", cAlternateFileName="")) returned 1 [0269.900] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0269.900] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0269.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BFE.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.900] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0269.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BFE.DLL", cchWideChar=7, lpMultiByteStr=0x20e79f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BFE.DLL", lpUsedDefaultChar=0x0) returned 7 [0269.901] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0269.901] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0269.901] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0269.901] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0269.901] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0269.901] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0269.902] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0269.902] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0269.902] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0269.902] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bi.dll", cAlternateFileName="")) returned 1 [0269.903] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e52c0 [0269.903] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0269.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BI.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0269.903] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0269.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BI.DLL", cchWideChar=6, lpMultiByteStr=0x20e6e60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BI.DLL", lpUsedDefaultChar=0x0) returned 6 [0269.903] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0269.903] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0269.904] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0269.904] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0269.904] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0269.904] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0269.904] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0269.904] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e52c0) returned 1 [0269.905] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e52c0) returned 1 [0269.905] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bidispl.dll", cAlternateFileName="")) returned 1 [0269.905] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0269.905] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0269.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIDISPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.905] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0269.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIDISPL.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIDISPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0269.906] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0269.906] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0269.906] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0269.906] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0269.906] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0269.906] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0269.906] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0269.906] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0269.906] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0269.907] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209484fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingASDS.dll", cAlternateFileName="")) returned 1 [0269.907] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e41e0 [0269.907] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5590 [0269.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGASDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.907] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0269.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGASDS.DLL", cchWideChar=12, lpMultiByteStr=0x20e7630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGASDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0269.907] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0269.908] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0269.908] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0269.908] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0269.908] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0269.908] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5590) returned 1 [0269.908] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5590) returned 1 [0269.908] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e41e0) returned 1 [0269.909] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e41e0) returned 1 [0269.909] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c686857, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6dda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingMaps.dll", cAlternateFileName="")) returned 1 [0269.909] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0269.909] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0269.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGMAPS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.909] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0269.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGMAPS.DLL", cchWideChar=12, lpMultiByteStr=0x20e7630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGMAPS.DLL", lpUsedDefaultChar=0x0) returned 12 [0269.909] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0269.910] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0269.910] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0269.910] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0269.910] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0269.910] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0269.910] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0269.910] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0269.910] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0269.911] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingOnlineServices.dll", cAlternateFileName="")) returned 1 [0269.911] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0269.911] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0269.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGONLINESERVICES.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0269.911] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0269.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGONLINESERVICES.DLL", cchWideChar=22, lpMultiByteStr=0x20e7270, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGONLINESERVICES.DLL", lpUsedDefaultChar=0x0) returned 22 [0269.911] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0269.912] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0269.912] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0269.912] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0269.912] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0269.912] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0269.912] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0269.913] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0269.913] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0269.913] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BioCredProv.dll", cAlternateFileName="")) returned 1 [0269.913] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0269.913] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5860 [0269.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIOCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0269.913] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0269.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIOCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x20e7a40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIOCREDPROV.DLL", lpUsedDefaultChar=0x0) returned 15 [0269.914] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0269.914] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0269.914] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0269.914] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0269.914] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0269.914] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5860) returned 1 [0269.915] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5860) returned 1 [0269.915] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0269.915] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0269.915] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bisrv.dll", cAlternateFileName="")) returned 1 [0269.915] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0269.915] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5350 [0269.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BISRV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0269.916] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0269.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BISRV.DLL", cchWideChar=9, lpMultiByteStr=0x20e76d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BISRV.DLL", lpUsedDefaultChar=0x0) returned 9 [0269.916] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0269.916] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0269.916] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0269.916] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0269.917] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0269.917] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5350) returned 1 [0269.917] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5350) returned 1 [0269.917] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0269.917] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0269.917] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bitsigd.dll", cAlternateFileName="")) returned 1 [0269.917] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0269.917] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5230 [0269.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSIGD.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.917] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0269.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSIGD.DLL", cchWideChar=11, lpMultiByteStr=0x20e7130, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSIGD.DLL", lpUsedDefaultChar=0x0) returned 11 [0269.918] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0269.918] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0269.918] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0269.918] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0269.918] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0269.919] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5230) returned 1 [0269.919] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5230) returned 1 [0269.919] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0269.919] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0269.919] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bitsperf.dll", cAlternateFileName="")) returned 1 [0269.919] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0269.919] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0269.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPERF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.920] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0269.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPERF.DLL", cchWideChar=12, lpMultiByteStr=0x20e7860, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSPERF.DLL", lpUsedDefaultChar=0x0) returned 12 [0269.920] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7180 [0269.920] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0269.920] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0269.920] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7180) returned 1 [0269.920] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7180) returned 1 [0269.920] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0269.921] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0269.921] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0269.921] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0269.921] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d65d81, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d65d81, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BitsProxy.dll", cAlternateFileName="")) returned 1 [0269.923] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0269.923] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0269.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.923] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0269.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x20e79f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0270.405] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7220 [0270.406] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0270.406] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0270.406] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7220) returned 1 [0270.406] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0270.406] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0270.406] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0270.406] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0270.406] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0270.407] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="biwinrt.dll", cAlternateFileName="")) returned 1 [0270.407] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0270.407] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0270.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIWINRT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.407] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0270.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIWINRT.DLL", cchWideChar=11, lpMultiByteStr=0x20e7630, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIWINRT.DLL", lpUsedDefaultChar=0x0) returned 11 [0270.407] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0270.407] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0270.407] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0270.408] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0270.408] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0270.408] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0270.408] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0270.408] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0270.408] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0270.408] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57040aa4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57040aa4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57040aa4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blackbox.dll", cAlternateFileName="")) returned 1 [0270.409] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4390 [0270.409] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4660 [0270.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLACKBOX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.409] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0270.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLACKBOX.DLL", cchWideChar=12, lpMultiByteStr=0x20e6c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLACKBOX.DLL", lpUsedDefaultChar=0x0) returned 12 [0270.409] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0270.409] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0270.409] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0270.410] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0270.410] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0270.410] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4660) returned 1 [0270.410] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4660) returned 1 [0270.410] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4390) returned 1 [0270.410] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4390) returned 1 [0270.410] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f230b87, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f230b87, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f256ddd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BlbEvents.dll", cAlternateFileName="")) returned 1 [0270.410] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0270.410] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0270.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBEVENTS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.411] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0270.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBEVENTS.DLL", cchWideChar=13, lpMultiByteStr=0x20e6d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLBEVENTS.DLL", lpUsedDefaultChar=0x0) returned 13 [0270.411] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0270.411] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0270.411] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0270.411] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0270.412] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0270.412] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0270.412] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0270.412] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0270.412] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0270.412] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62efca39, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62efca39, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62efca39, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blbres.dll", cAlternateFileName="")) returned 1 [0270.412] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0270.412] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0270.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBRES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.413] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0270.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBRES.DLL", cchWideChar=10, lpMultiByteStr=0x20e6c80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLBRES.DLL", lpUsedDefaultChar=0x0) returned 10 [0270.413] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0270.414] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0270.414] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0270.414] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0270.414] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0270.414] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0270.414] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0270.414] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0270.415] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0270.415] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62efca39, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62efca39, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62efca39, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blb_ps.dll", cAlternateFileName="")) returned 1 [0270.415] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0270.415] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0270.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLB_PS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.415] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0270.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLB_PS.DLL", cchWideChar=10, lpMultiByteStr=0x20e74a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLB_PS.DLL", lpUsedDefaultChar=0x0) returned 10 [0270.415] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0270.415] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0270.416] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0270.416] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0270.416] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0270.416] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0270.416] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0270.416] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0270.416] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0270.416] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x166dc3e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x166dc3e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x166dc3e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BluetoothApis.dll", cAlternateFileName="")) returned 1 [0270.416] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0270.416] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0270.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHAPIS.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0270.417] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0270.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHAPIS.DLL", cchWideChar=17, lpMultiByteStr=0x20e7270, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLUETOOTHAPIS.DLL", lpUsedDefaultChar=0x0) returned 17 [0270.417] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0270.417] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0270.417] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0270.417] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0270.418] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0270.418] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0270.418] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0270.418] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0270.418] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0270.418] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26027edc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26027edc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26027edc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BluetoothDesktopHandlers.dll", cAlternateFileName="")) returned 1 [0270.418] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0270.418] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3d60 [0270.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHDESKTOPHANDLERS.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0270.419] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7090 [0270.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHDESKTOPHANDLERS.DLL", cchWideChar=28, lpMultiByteStr=0x20e7090, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLUETOOTHDESKTOPHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 28 [0270.419] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0270.419] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7090) returned 1 [0270.419] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7090) returned 1 [0270.419] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0270.419] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0270.419] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3d60) returned 1 [0270.419] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3d60) returned 1 [0270.419] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0270.420] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0270.420] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159992c2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159992c2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159992c2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BootMenuUX.dll", cAlternateFileName="")) returned 1 [0270.420] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0270.420] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0270.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTMENUUX.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0270.420] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0270.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTMENUUX.DLL", cchWideChar=14, lpMultiByteStr=0x20e6d70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTMENUUX.DLL", lpUsedDefaultChar=0x0) returned 14 [0270.420] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6dc0 [0270.420] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0270.421] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0270.421] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6dc0) returned 1 [0270.421] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6dc0) returned 1 [0270.421] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0270.421] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0270.421] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0270.421] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0270.421] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bootstr.dll", cAlternateFileName="")) returned 1 [0270.421] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0270.421] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0270.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSTR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.422] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7810 [0270.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSTR.DLL", cchWideChar=11, lpMultiByteStr=0x20e7810, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTSTR.DLL", lpUsedDefaultChar=0x0) returned 11 [0270.422] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0270.422] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7810) returned 1 [0270.422] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0270.422] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0270.423] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0270.423] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0270.423] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0270.423] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0270.423] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0270.423] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505dbcfd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505dbcfd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505dbcfd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x393c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bootux.dll", cAlternateFileName="")) returned 1 [0270.423] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0270.423] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0270.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTUX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.424] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e10 [0270.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTUX.DLL", cchWideChar=10, lpMultiByteStr=0x20e6e10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTUX.DLL", lpUsedDefaultChar=0x0) returned 10 [0270.424] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0270.424] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e10) returned 1 [0270.424] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e10) returned 1 [0270.424] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0270.424] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0270.424] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0270.424] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0270.425] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0270.425] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0270.425] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6358, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BOOTVID.DLL", cAlternateFileName="")) returned 1 [0270.425] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0270.425] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0270.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTVID.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.425] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0270.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTVID.DLL", cchWideChar=11, lpMultiByteStr=0x20e6be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTVID.DLL", lpUsedDefaultChar=0x0) returned 11 [0270.425] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0270.425] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0270.426] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0270.426] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0270.426] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0270.426] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0270.426] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0270.426] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0270.426] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0270.427] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d74218, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d74218, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d74218, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bridgeres.dll", cAlternateFileName="")) returned 1 [0270.427] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5a10 [0270.427] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0270.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BRIDGERES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.427] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0270.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BRIDGERES.DLL", cchWideChar=13, lpMultiByteStr=0x20e7630, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BRIDGERES.DLL", lpUsedDefaultChar=0x0) returned 13 [0270.427] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0270.427] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0270.427] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0270.427] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0270.428] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0270.428] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0270.428] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0270.428] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5a10) returned 1 [0270.428] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5a10) returned 1 [0270.428] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BrokerLib.dll", cAlternateFileName="")) returned 1 [0270.428] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0270.429] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0270.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROKERLIB.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.429] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e71d0 [0270.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROKERLIB.DLL", cchWideChar=13, lpMultiByteStr=0x20e71d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROKERLIB.DLL", lpUsedDefaultChar=0x0) returned 13 [0270.429] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0270.429] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e71d0) returned 1 [0270.429] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e71d0) returned 1 [0270.429] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0270.430] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0270.430] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0270.430] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0270.430] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0270.430] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0270.430] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browcli.dll", cAlternateFileName="")) returned 1 [0270.430] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0270.430] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0270.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWCLI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.430] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0270.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWCLI.DLL", cchWideChar=11, lpMultiByteStr=0x20e6be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWCLI.DLL", lpUsedDefaultChar=0x0) returned 11 [0270.431] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0270.431] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0270.431] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0270.432] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0270.432] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0270.432] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0270.432] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0270.432] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0270.433] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0270.433] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browser.dll", cAlternateFileName="")) returned 1 [0270.433] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0270.433] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0270.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSER.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.433] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0270.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSER.DLL", cchWideChar=11, lpMultiByteStr=0x20e7130, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSER.DLL", lpUsedDefaultChar=0x0) returned 11 [0270.434] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0270.434] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0270.434] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0270.434] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0270.434] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0270.434] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0270.434] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0270.435] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0270.435] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0270.435] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browserbroker.dll", cAlternateFileName="")) returned 1 [0270.435] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3c40 [0270.435] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5500 [0270.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0270.435] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0270.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x20e6be0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSERBROKER.DLL", lpUsedDefaultChar=0x0) returned 17 [0270.436] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0270.436] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0270.436] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0270.436] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0270.436] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0270.436] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5500) returned 1 [0270.436] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5500) returned 1 [0270.436] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3c40) returned 1 [0270.436] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0270.436] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BrowserSettingSync.dll", cAlternateFileName="")) returned 1 [0270.436] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0270.437] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3c40 [0270.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERSETTINGSYNC.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0270.437] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0270.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERSETTINGSYNC.DLL", cchWideChar=22, lpMultiByteStr=0x20e7950, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSERSETTINGSYNC.DLL", lpUsedDefaultChar=0x0) returned 22 [0270.437] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0270.437] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0270.437] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0270.437] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0270.437] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0270.437] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3c40) returned 1 [0270.438] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0270.438] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0270.438] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0270.438] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2452f587, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2452f587, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2452f587, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browseui.dll", cAlternateFileName="")) returned 1 [0270.438] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0270.438] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0270.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSEUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.438] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0270.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSEUI.DLL", cchWideChar=12, lpMultiByteStr=0x20e6ff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSEUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0270.439] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0270.439] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0270.439] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0270.439] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0270.439] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0270.439] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0270.439] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0270.439] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0270.439] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0270.440] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthci.dll", cAlternateFileName="")) returned 1 [0270.440] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0270.440] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0270.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHCI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.847] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0270.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHCI.DLL", cchWideChar=9, lpMultiByteStr=0x20e7270, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHCI.DLL", lpUsedDefaultChar=0x0) returned 9 [0270.847] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0270.847] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0270.847] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0270.847] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0270.848] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0270.848] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0270.848] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0270.848] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0270.848] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0270.848] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2efae18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2efae18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2efae18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthHFSrv.dll", cAlternateFileName="")) returned 1 [0270.848] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0270.848] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0270.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHHFSRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.849] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0270.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHHFSRV.DLL", cchWideChar=12, lpMultiByteStr=0x20e7630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHHFSRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0270.849] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0270.849] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0270.849] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0270.849] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0270.849] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0270.849] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0270.849] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0270.849] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0270.850] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0270.850] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261a5655, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261a5655, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261a5655, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthMtpContextHandler.dll", cAlternateFileName="")) returned 1 [0270.850] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0270.850] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0270.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHMTPCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0270.850] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0270.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHMTPCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x20e7630, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHMTPCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 24 [0270.850] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0270.850] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0270.850] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0270.851] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0270.851] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0270.851] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0270.851] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0270.851] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0270.851] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0270.851] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a6ae83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a6ae83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a6ae83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthpanapi.dll", cAlternateFileName="")) returned 1 [0270.851] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0270.851] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0270.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.852] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0270.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANAPI.DLL", cchWideChar=13, lpMultiByteStr=0x20e6fa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHPANAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0270.852] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0270.852] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0270.852] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0270.852] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0270.854] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0270.854] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0270.854] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0270.854] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0270.855] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0270.855] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1026d43b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1026d43b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1026d43b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthpanContextHandler.dll", cAlternateFileName="")) returned 1 [0270.855] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0270.855] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4930 [0270.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0270.855] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0270.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x20e7040, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHPANCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 24 [0270.855] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0270.856] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0270.856] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0270.856] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0270.856] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0270.856] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4930) returned 1 [0270.856] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4930) returned 1 [0270.856] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0270.856] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0270.857] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167c11f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x167c11f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x167c11f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthRadioMedia.dll", cAlternateFileName="")) returned 1 [0270.857] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0270.857] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e45d0 [0270.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0270.857] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0270.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x20e7040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHRADIOMEDIA.DLL", lpUsedDefaultChar=0x0) returned 17 [0270.858] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0270.858] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0270.862] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0270.862] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0270.863] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0270.863] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e45d0) returned 1 [0270.863] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e45d0) returned 1 [0270.863] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0270.863] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0270.863] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthserv.dll", cAlternateFileName="")) returned 1 [0270.864] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4780 [0270.864] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0270.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHSERV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.864] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0270.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHSERV.DLL", cchWideChar=11, lpMultiByteStr=0x20e73b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHSERV.DLL", lpUsedDefaultChar=0x0) returned 11 [0270.865] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0270.865] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0270.865] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0270.865] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0270.865] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0270.865] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0270.865] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0270.865] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4780) returned 1 [0270.866] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4780) returned 1 [0270.866] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16702634, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16702634, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16702634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthTelemetry.dll", cAlternateFileName="")) returned 1 [0270.866] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0270.866] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0270.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHTELEMETRY.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0270.866] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0270.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHTELEMETRY.DLL", cchWideChar=16, lpMultiByteStr=0x20e6d70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHTELEMETRY.DLL", lpUsedDefaultChar=0x0) returned 16 [0270.867] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0270.867] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0270.867] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0270.867] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0270.867] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0270.868] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0270.868] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0270.869] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0270.869] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0270.869] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="btpanui.dll", cAlternateFileName="")) returned 1 [0270.869] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0270.869] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0270.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTPANUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.870] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0270.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTPANUI.DLL", cchWideChar=11, lpMultiByteStr=0x20e74a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTPANUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0270.870] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0270.870] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0270.870] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0270.871] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0270.871] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0270.871] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0270.871] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0270.871] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0270.871] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0270.871] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220f9a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220f9a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BWContextHandler.dll", cAlternateFileName="")) returned 1 [0270.871] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3cd0 [0270.872] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4270 [0270.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BWCONTEXTHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0270.872] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0270.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BWCONTEXTHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x20e6e60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BWCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 20 [0270.872] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0270.873] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0270.873] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0270.873] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0270.873] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0270.873] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4270) returned 1 [0270.873] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4270) returned 1 [0270.873] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3cd0) returned 1 [0270.873] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3cd0) returned 1 [0270.873] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23338, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cabinet.dll", cAlternateFileName="")) returned 1 [0270.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0270.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0270.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABINET.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7770 [0270.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABINET.DLL", cchWideChar=11, lpMultiByteStr=0x20e7770, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CABINET.DLL", lpUsedDefaultChar=0x0) returned 11 [0270.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0270.875] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7770) returned 1 [0270.875] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7770) returned 1 [0270.875] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0270.875] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0270.875] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0270.875] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0270.875] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0270.875] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0270.876] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cabview.dll", cAlternateFileName="")) returned 1 [0270.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0270.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e49c0 [0270.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABVIEW.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0270.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABVIEW.DLL", cchWideChar=11, lpMultiByteStr=0x20e6d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CABVIEW.DLL", lpUsedDefaultChar=0x0) returned 11 [0270.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7720 [0270.876] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0270.876] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0270.877] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7720) returned 1 [0270.877] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7720) returned 1 [0270.877] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e49c0) returned 1 [0270.877] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e49c0) returned 1 [0270.877] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0270.877] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0270.878] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2c3471, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallButtons.dll", cAlternateFileName="")) returned 1 [0270.878] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3fa0 [0270.878] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0270.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0270.878] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0270.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.DLL", cchWideChar=15, lpMultiByteStr=0x20e6fa0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLBUTTONS.DLL", lpUsedDefaultChar=0x0) returned 15 [0270.878] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0270.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0270.879] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0270.879] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0270.879] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0270.879] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0270.879] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0270.879] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3fa0) returned 1 [0270.879] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3fa0) returned 1 [0270.880] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2c3471, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallButtons.ProxyStub.dll", cAlternateFileName="")) returned 1 [0270.880] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0270.880] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0270.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.PROXYSTUB.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0270.880] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0270.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.PROXYSTUB.DLL", cchWideChar=25, lpMultiByteStr=0x20e73b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLBUTTONS.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 25 [0270.880] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0270.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0270.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0270.881] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0270.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0270.881] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0270.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0270.881] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0270.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0270.881] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallHistoryClient.dll", cAlternateFileName="")) returned 1 [0270.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0270.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0271.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLHISTORYCLIENT.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0271.350] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0271.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLHISTORYCLIENT.DLL", cchWideChar=21, lpMultiByteStr=0x20e6d20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLHISTORYCLIENT.DLL", lpUsedDefaultChar=0x0) returned 21 [0271.350] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0271.350] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0271.350] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0271.351] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0271.351] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0271.351] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0271.351] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0271.351] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0271.352] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0271.352] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CameraCaptureUI.dll", cAlternateFileName="")) returned 1 [0271.352] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0271.352] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0271.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAMERACAPTUREUI.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0271.352] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0271.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAMERACAPTUREUI.DLL", cchWideChar=19, lpMultiByteStr=0x20e7950, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAMERACAPTUREUI.DLL", lpUsedDefaultChar=0x0) returned 19 [0271.353] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0271.353] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0271.353] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0271.353] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0271.353] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0271.354] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0271.354] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0271.354] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0271.354] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0271.354] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18190, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capauthz.dll", cAlternateFileName="")) returned 1 [0271.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0271.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0271.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPAUTHZ.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0271.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPAUTHZ.DLL", cchWideChar=12, lpMultiByteStr=0x20e7270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPAUTHZ.DLL", lpUsedDefaultChar=0x0) returned 12 [0271.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0271.355] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0271.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0271.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0271.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0271.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0271.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0271.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0271.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0271.356] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capiprovider.dll", cAlternateFileName="")) returned 1 [0271.357] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0271.357] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0271.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPIPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0271.357] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0271.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPIPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x20e6d20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPIPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 16 [0271.357] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7220 [0271.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0271.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0271.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7220) returned 1 [0271.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0271.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0271.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0271.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0271.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0271.359] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capisp.dll", cAlternateFileName="")) returned 1 [0271.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0271.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0271.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPISP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7680 [0271.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPISP.DLL", cchWideChar=10, lpMultiByteStr=0x20e7680, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPISP.DLL", lpUsedDefaultChar=0x0) returned 10 [0271.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0271.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7680) returned 1 [0271.360] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7680) returned 1 [0271.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0271.360] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0271.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0271.360] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0271.361] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0271.361] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0271.361] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CastLaunch.dll", cAlternateFileName="")) returned 1 [0271.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0271.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0271.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CASTLAUNCH.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0271.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CASTLAUNCH.DLL", cchWideChar=14, lpMultiByteStr=0x20e6d20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CASTLAUNCH.DLL", lpUsedDefaultChar=0x0) returned 14 [0271.362] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0271.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0271.362] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0271.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0271.363] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0271.363] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0271.363] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0271.363] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0271.363] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0271.363] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrv.dll", cAlternateFileName="")) returned 1 [0271.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0271.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0271.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.364] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0271.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRV.DLL", cchWideChar=10, lpMultiByteStr=0x20e6be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0271.364] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0271.364] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0271.364] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0271.365] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0271.365] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0271.365] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0271.365] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0271.365] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0271.365] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0271.365] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrvps.dll", cAlternateFileName="")) returned 1 [0271.365] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0271.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0271.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVPS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0271.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVPS.DLL", cchWideChar=12, lpMultiByteStr=0x20e6e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRVPS.DLL", lpUsedDefaultChar=0x0) returned 12 [0271.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0271.367] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0271.367] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0271.367] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0271.367] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0271.367] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0271.367] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0271.367] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0271.368] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0271.368] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7fe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrvut.dll", cAlternateFileName="")) returned 1 [0271.368] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0271.368] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0271.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVUT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.368] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0271.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVUT.DLL", cchWideChar=12, lpMultiByteStr=0x20e74a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRVUT.DLL", lpUsedDefaultChar=0x0) returned 12 [0271.369] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0271.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0271.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0271.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0271.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0271.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0271.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0271.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0271.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0271.370] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CbtBackgroundManagerPolicy.dll", cAlternateFileName="")) returned 1 [0271.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0271.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0271.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CBTBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0271.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0271.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CBTBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x20e7630, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CBTBACKGROUNDMANAGERPOLICY.DLL", lpUsedDefaultChar=0x0) returned 30 [0271.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0271.371] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0271.371] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0271.371] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0271.371] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0271.371] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0271.371] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0271.371] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0271.371] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0271.371] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cca.dll", cAlternateFileName="")) returned 1 [0271.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0271.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0271.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CCA.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0271.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CCA.DLL", cchWideChar=7, lpMultiByteStr=0x20e7040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CCA.DLL", lpUsedDefaultChar=0x0) returned 7 [0271.373] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0271.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0271.373] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0271.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0271.373] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0271.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0271.373] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0271.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0271.374] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0271.374] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdd.dll", cAlternateFileName="")) returned 1 [0271.374] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0271.374] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0271.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDD.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.374] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0271.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDD.DLL", cchWideChar=7, lpMultiByteStr=0x20e6fa0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDD.DLL", lpUsedDefaultChar=0x0) returned 7 [0271.375] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0271.375] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0271.375] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0271.375] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0271.375] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0271.375] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0271.375] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0271.376] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0271.376] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0271.376] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192f7b5f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10ae00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdosys.dll", cAlternateFileName="")) returned 1 [0271.376] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0271.376] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0271.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDOSYS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.376] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0271.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDOSYS.DLL", cchWideChar=10, lpMultiByteStr=0x20e73b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDOSYS.DLL", lpUsedDefaultChar=0x0) returned 10 [0271.377] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0271.377] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0271.377] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0271.377] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0271.377] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0271.377] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0271.377] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0271.378] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0271.378] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0271.378] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3619a2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3619a2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f387c01, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b5e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdp.dll", cAlternateFileName="")) returned 1 [0271.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0271.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0271.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDP.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0271.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDP.DLL", cchWideChar=7, lpMultiByteStr=0x20e74a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDP.DLL", lpUsedDefaultChar=0x0) returned 7 [0271.379] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0271.379] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0271.379] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0271.379] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0271.379] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0271.379] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0271.379] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0271.379] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0271.380] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0271.380] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af6dc26, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af6dc26, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af6dc26, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdpsvc.dll", cAlternateFileName="")) returned 1 [0271.380] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0271.380] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0271.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.380] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0271.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x20e6be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDPSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0271.381] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0271.381] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0271.381] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0271.381] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0271.381] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0271.381] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0271.381] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0271.381] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0271.382] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0271.382] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xabe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CellularAPI.dll", cAlternateFileName="")) returned 1 [0271.382] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0271.382] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0271.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CELLULARAPI.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.382] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0271.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CELLULARAPI.DLL", cchWideChar=15, lpMultiByteStr=0x20e6be0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CELLULARAPI.DLL", lpUsedDefaultChar=0x0) returned 15 [0271.383] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0271.383] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0271.383] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0271.383] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0271.383] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0271.383] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0271.383] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0271.383] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0271.383] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0271.383] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cemapi.dll", cAlternateFileName="")) returned 1 [0271.383] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4db0 [0271.383] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0271.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.384] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0271.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x20e70e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CEMAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0271.384] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0271.384] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0271.384] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0271.384] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0271.384] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0271.384] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0271.384] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0271.384] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4db0) returned 1 [0271.384] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4db0) returned 1 [0271.385] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17cc3d46, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17cc3d46, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certca.dll", cAlternateFileName="")) returned 1 [0271.385] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0271.385] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0271.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.385] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0271.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCA.DLL", cchWideChar=10, lpMultiByteStr=0x20e73b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCA.DLL", lpUsedDefaultChar=0x0) returned 10 [0271.385] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7810 [0271.385] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0271.858] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0271.858] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7810) returned 1 [0271.858] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0271.858] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0271.859] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0271.859] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0271.859] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0271.859] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x70400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certcli.dll", cAlternateFileName="")) returned 1 [0271.859] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0271.859] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4030 [0271.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCLI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.859] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0271.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCLI.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCLI.DLL", lpUsedDefaultChar=0x0) returned 11 [0271.860] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0271.860] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0271.860] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0271.860] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0271.860] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0271.860] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4030) returned 1 [0271.860] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4030) returned 1 [0271.860] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0271.861] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0271.861] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8d974, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e8d974, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e8d974, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certCredProvider.dll", cAlternateFileName="")) returned 1 [0271.861] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0271.861] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0271.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCREDPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0271.861] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0271.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCREDPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x20e6ff0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCREDPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 20 [0271.862] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0271.862] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0271.862] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0271.862] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0271.862] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0271.862] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0271.862] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0271.863] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0271.863] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0271.863] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certenc.dll", cAlternateFileName="")) returned 1 [0271.863] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0271.863] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0271.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.863] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0271.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENC.DLL", cchWideChar=11, lpMultiByteStr=0x20e7950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENC.DLL", lpUsedDefaultChar=0x0) returned 11 [0271.864] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0271.864] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0271.864] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0271.864] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0271.864] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0271.864] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0271.864] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0271.865] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0271.865] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0271.865] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertEnroll.dll", cAlternateFileName="")) returned 1 [0271.865] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0271.865] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0271.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLL.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.865] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0271.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLL.DLL", cchWideChar=14, lpMultiByteStr=0x20e79f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENROLL.DLL", lpUsedDefaultChar=0x0) returned 14 [0271.866] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0271.866] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0271.866] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0271.866] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0271.866] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0271.867] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0271.867] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0271.867] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0271.867] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0271.867] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertEnrollUI.dll", cAlternateFileName="")) returned 1 [0271.867] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e52c0 [0271.868] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0271.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLLUI.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0271.868] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0271.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLLUI.DLL", cchWideChar=16, lpMultiByteStr=0x20e6e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENROLLUI.DLL", lpUsedDefaultChar=0x0) returned 16 [0271.868] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0271.868] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0271.868] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0271.868] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0271.868] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0271.869] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0271.869] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0271.869] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e52c0) returned 1 [0271.869] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e52c0) returned 1 [0271.869] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11ca71c4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11ca71c4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11ca71c4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x222800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certmgr.dll", cAlternateFileName="")) returned 1 [0271.869] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0271.869] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0271.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTMGR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.870] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0271.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTMGR.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTMGR.DLL", lpUsedDefaultChar=0x0) returned 11 [0271.870] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0271.870] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0271.870] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0271.870] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0271.870] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0271.870] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0271.870] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0271.871] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0271.871] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0271.871] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e414c7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e414c7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e414c7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertPolEng.dll", cAlternateFileName="")) returned 1 [0271.871] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e41e0 [0271.871] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5590 [0271.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPOLENG.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.871] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0271.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPOLENG.DLL", cchWideChar=14, lpMultiByteStr=0x20e7630, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTPOLENG.DLL", lpUsedDefaultChar=0x0) returned 14 [0271.871] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0271.871] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0271.871] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0271.872] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0271.872] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0271.872] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5590) returned 1 [0271.872] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5590) returned 1 [0271.872] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e41e0) returned 1 [0271.872] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e41e0) returned 1 [0271.872] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ee00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certprop.dll", cAlternateFileName="")) returned 1 [0271.872] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0271.872] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0271.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPROP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.873] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0271.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPROP.DLL", cchWideChar=12, lpMultiByteStr=0x20e7630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTPROP.DLL", lpUsedDefaultChar=0x0) returned 12 [0271.873] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0271.873] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0271.873] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0271.873] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0271.873] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0271.873] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0271.873] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0271.874] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0271.874] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0271.874] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5701a84d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5701a84d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5701a84d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cewmdm.dll", cAlternateFileName="")) returned 1 [0271.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0271.874] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0271.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.875] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0271.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x20e7270, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CEWMDM.DLL", lpUsedDefaultChar=0x0) returned 10 [0271.875] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0271.875] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0271.875] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0271.875] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0271.875] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0271.875] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0271.875] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0271.875] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0271.875] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0271.876] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a96348, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26a96348, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26a96348, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfgbkend.dll", cAlternateFileName="")) returned 1 [0271.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0271.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5860 [0271.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGBKEND.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0271.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGBKEND.DLL", cchWideChar=12, lpMultiByteStr=0x20e7a40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGBKEND.DLL", lpUsedDefaultChar=0x0) returned 12 [0271.876] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0271.876] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0271.876] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0271.877] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0271.877] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0271.877] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5860) returned 1 [0271.877] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5860) returned 1 [0271.877] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0271.877] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0271.877] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40928, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfgmgr32.dll", cAlternateFileName="")) returned 1 [0271.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0271.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5350 [0271.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGMGR32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.877] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0271.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGMGR32.DLL", cchWideChar=12, lpMultiByteStr=0x20e76d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGMGR32.DLL", lpUsedDefaultChar=0x0) returned 12 [0271.878] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0271.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0271.878] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0271.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0271.878] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0271.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5350) returned 1 [0271.878] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5350) returned 1 [0271.878] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0271.878] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0271.879] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CfgSPPolicy.dll", cAlternateFileName="")) returned 1 [0271.879] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0271.879] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5230 [0271.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGSPPOLICY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.879] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0271.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGSPPOLICY.DLL", cchWideChar=15, lpMultiByteStr=0x20e7130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGSPPOLICY.DLL", lpUsedDefaultChar=0x0) returned 15 [0271.879] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0271.879] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0271.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0271.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0271.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0271.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5230) returned 1 [0271.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5230) returned 1 [0271.880] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0271.880] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0271.880] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135fc12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfmifs.dll", cAlternateFileName="")) returned 1 [0271.880] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0271.881] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0271.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.881] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0271.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFS.DLL", cchWideChar=10, lpMultiByteStr=0x20e7860, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFMIFS.DLL", lpUsedDefaultChar=0x0) returned 10 [0271.881] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7180 [0271.881] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0271.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0271.881] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7180) returned 1 [0271.881] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7180) returned 1 [0271.882] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0271.882] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0271.882] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0271.882] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0271.882] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135fc12f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135fc12f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135fc12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfmifsproxy.dll", cAlternateFileName="")) returned 1 [0271.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0271.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0271.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFSPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.882] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0271.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFSPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x20e79f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFMIFSPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0271.883] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7220 [0271.883] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0271.883] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0271.883] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7220) returned 1 [0271.883] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0271.883] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0271.883] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0271.883] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0271.883] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0271.884] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x776a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakra.dll", cAlternateFileName="")) returned 1 [0271.884] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0271.884] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0271.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.884] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0271.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRA.DLL", cchWideChar=10, lpMultiByteStr=0x20e7630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRA.DLL", lpUsedDefaultChar=0x0) returned 10 [0271.885] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0271.885] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0271.885] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0271.885] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0271.885] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0271.885] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0271.885] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0271.885] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0271.886] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0271.886] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34234b35, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakradiag.dll", cAlternateFileName="")) returned 1 [0271.886] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4390 [0271.886] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4660 [0271.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRADIAG.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.886] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0271.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRADIAG.DLL", cchWideChar=14, lpMultiByteStr=0x20e6c80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRADIAG.DLL", lpUsedDefaultChar=0x0) returned 14 [0271.887] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0271.887] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0271.887] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0271.887] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0271.887] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0271.887] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4660) returned 1 [0271.887] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4660) returned 1 [0271.888] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4390) returned 1 [0271.888] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4390) returned 1 [0271.888] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3425ad8f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3425ad8f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakrathunk.dll", cAlternateFileName="")) returned 1 [0271.888] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0271.888] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0271.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRATHUNK.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.888] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0271.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRATHUNK.DLL", cchWideChar=15, lpMultiByteStr=0x20e6d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRATHUNK.DLL", lpUsedDefaultChar=0x0) returned 15 [0271.888] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0271.889] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0271.889] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0271.889] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0271.889] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0271.889] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0271.889] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0271.889] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0271.890] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0271.890] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142341dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142341dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142341dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="chartv.dll", cAlternateFileName="")) returned 1 [0271.890] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0271.890] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0271.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHARTV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.890] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0271.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHARTV.DLL", cchWideChar=10, lpMultiByteStr=0x20e6c80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHARTV.DLL", lpUsedDefaultChar=0x0) returned 10 [0271.891] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0271.891] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0271.891] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0271.891] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0271.891] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0271.891] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0271.891] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0271.891] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0271.891] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0271.892] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb1600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ChatApis.dll", cAlternateFileName="")) returned 1 [0271.892] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0271.892] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0271.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHATAPIS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.892] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0271.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHATAPIS.DLL", cchWideChar=12, lpMultiByteStr=0x20e74a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHATAPIS.DLL", lpUsedDefaultChar=0x0) returned 12 [0271.892] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0271.892] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0271.893] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0271.893] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0272.344] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0272.344] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0272.345] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0272.345] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0272.345] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0272.345] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="chkwudrv.dll", cAlternateFileName="")) returned 1 [0272.345] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0272.345] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0272.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHKWUDRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.346] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0272.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHKWUDRV.DLL", cchWideChar=12, lpMultiByteStr=0x20e7270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHKWUDRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0272.346] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0272.346] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0272.346] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0272.346] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0272.346] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0272.346] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0272.347] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0272.347] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0272.347] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0272.347] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CHxReadingStringIME.dll", cAlternateFileName="")) returned 1 [0272.347] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0272.347] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3d60 [0272.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHXREADINGSTRINGIME.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0272.348] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7090 [0272.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHXREADINGSTRINGIME.DLL", cchWideChar=23, lpMultiByteStr=0x20e7090, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHXREADINGSTRINGIME.DLL", lpUsedDefaultChar=0x0) returned 23 [0272.348] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0272.348] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7090) returned 1 [0272.348] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7090) returned 1 [0272.349] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0272.349] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0272.349] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3d60) returned 1 [0272.349] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3d60) returned 1 [0272.349] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0272.349] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0272.349] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94d40, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ci.dll", cAlternateFileName="")) returned 1 [0272.349] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0272.349] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0272.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CI.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0272.350] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0272.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CI.DLL", cchWideChar=6, lpMultiByteStr=0x20e6d70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CI.DLL", lpUsedDefaultChar=0x0) returned 6 [0272.350] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6dc0 [0272.350] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0272.350] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0272.351] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6dc0) returned 1 [0272.351] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6dc0) returned 1 [0272.351] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0272.351] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0272.351] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0272.351] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0272.351] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b75ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b75ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b9c14f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cic.dll", cAlternateFileName="")) returned 1 [0272.351] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0272.351] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0272.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIC.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.352] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7810 [0272.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIC.DLL", cchWideChar=7, lpMultiByteStr=0x20e7810, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CIC.DLL", lpUsedDefaultChar=0x0) returned 7 [0272.352] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0272.352] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7810) returned 1 [0272.352] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0272.352] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0272.352] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0272.352] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0272.352] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0272.352] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0272.352] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0272.352] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33996fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33996fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33996fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CIRCoInst.dll", cAlternateFileName="")) returned 1 [0272.353] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0272.353] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0272.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIRCOINST.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0272.353] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e10 [0272.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIRCOINST.DLL", cchWideChar=13, lpMultiByteStr=0x20e6e10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CIRCOINST.DLL", lpUsedDefaultChar=0x0) returned 13 [0272.353] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0272.353] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e10) returned 1 [0272.353] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e10) returned 1 [0272.353] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0272.353] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0272.353] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0272.353] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0272.353] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0272.354] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0272.354] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clb.dll", cAlternateFileName="")) returned 1 [0272.354] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0272.354] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0272.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLB.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.354] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0272.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLB.DLL", cchWideChar=7, lpMultiByteStr=0x20e6be0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLB.DLL", lpUsedDefaultChar=0x0) returned 7 [0272.354] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0272.354] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0272.354] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0272.354] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0272.355] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0272.355] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0272.355] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0272.355] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0272.355] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0272.355] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa1cb0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clbcatq.dll", cAlternateFileName="")) returned 1 [0272.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5a10 [0272.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0272.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLBCATQ.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0272.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLBCATQ.DLL", cchWideChar=11, lpMultiByteStr=0x20e7630, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLBCATQ.DLL", lpUsedDefaultChar=0x0) returned 11 [0272.355] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0272.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0272.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0272.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0272.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0272.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0272.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0272.356] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5a10) returned 1 [0272.356] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5a10) returned 1 [0272.356] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209bac02, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209bac02, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clfsw32.dll", cAlternateFileName="")) returned 1 [0272.356] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0272.356] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0272.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLFSW32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.356] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e71d0 [0272.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLFSW32.DLL", cchWideChar=11, lpMultiByteStr=0x20e71d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLFSW32.DLL", lpUsedDefaultChar=0x0) returned 11 [0272.357] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0272.357] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e71d0) returned 1 [0272.357] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e71d0) returned 1 [0272.357] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0272.357] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0272.357] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0272.357] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0272.357] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0272.357] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0272.357] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1870bf67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1870bf67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cliconfg.dll", cAlternateFileName="")) returned 1 [0272.357] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0272.357] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0272.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLICONFG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.358] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0272.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLICONFG.DLL", cchWideChar=12, lpMultiByteStr=0x20e6be0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLICONFG.DLL", lpUsedDefaultChar=0x0) returned 12 [0272.358] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0272.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0272.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0272.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0272.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0272.358] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0272.358] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0272.359] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0272.359] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0272.359] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ClipboardServer.dll", cAlternateFileName="")) returned 1 [0272.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0272.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0272.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPBOARDSERVER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0272.359] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0272.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPBOARDSERVER.DLL", cchWideChar=19, lpMultiByteStr=0x20e7130, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPBOARDSERVER.DLL", lpUsedDefaultChar=0x0) returned 19 [0272.360] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0272.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0272.360] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0272.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0272.360] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0272.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0272.360] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0272.360] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0272.361] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0272.361] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x130d8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Clipc.dll", cAlternateFileName="")) returned 1 [0272.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3c40 [0272.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5500 [0272.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0272.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0272.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPC.DLL", cchWideChar=9, lpMultiByteStr=0x20e6be0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPC.DLL", lpUsedDefaultChar=0x0) returned 9 [0272.361] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0272.361] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0272.361] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0272.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0272.362] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0272.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5500) returned 1 [0272.362] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5500) returned 1 [0272.362] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3c40) returned 1 [0272.362] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0272.362] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x98968, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ClipSVC.dll", cAlternateFileName="")) returned 1 [0272.362] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0272.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3c40 [0272.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0272.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x20e7950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPSVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0272.363] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0272.363] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0272.363] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0272.363] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0272.364] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0272.364] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3c40) returned 1 [0272.364] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0272.364] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0272.364] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0272.364] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cloudAP.dll", cAlternateFileName="")) returned 1 [0272.364] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0272.364] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0272.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.364] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0272.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDAP.DLL", cchWideChar=11, lpMultiByteStr=0x20e6ff0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0272.365] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0272.365] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0272.365] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0272.365] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0272.365] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0272.365] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0272.366] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0272.366] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0272.366] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0272.366] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x245a1c9a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x245a1c9a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x245a1c9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudDomainJoinAUG.dll", cAlternateFileName="")) returned 1 [0272.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0272.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0272.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINAUG.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0272.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0272.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINAUG.DLL", cchWideChar=22, lpMultiByteStr=0x20e7270, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDDOMAINJOINAUG.DLL", lpUsedDefaultChar=0x0) returned 22 [0272.366] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0272.366] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0272.366] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0272.366] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0272.366] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0272.367] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0272.367] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0272.367] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0272.367] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0272.367] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudDomainJoinDataModelServer.dll", cAlternateFileName="")) returned 1 [0272.367] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0272.367] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0272.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", cchWideChar=34, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 34 [0272.367] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0272.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", cchWideChar=34, lpMultiByteStr=0x20e7630, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDDOMAINJOINDATAMODELSERVER.DLL", lpUsedDefaultChar=0x0) returned 34 [0272.368] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0272.368] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0272.368] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0272.368] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0272.368] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0272.368] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0272.368] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0272.368] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0272.368] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0272.368] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26027edc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26027edc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26027edc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38560, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHost.dll", cAlternateFileName="")) returned 1 [0272.368] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0272.369] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0272.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOST.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0272.369] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0272.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOST.DLL", cchWideChar=23, lpMultiByteStr=0x20e7630, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOST.DLL", lpUsedDefaultChar=0x0) returned 23 [0272.369] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0272.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0272.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0272.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0272.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0272.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0272.369] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0272.369] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0272.370] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0272.370] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23327937, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x23327937, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x23327937, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26760, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostBroker.dll", cAlternateFileName="")) returned 1 [0272.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0272.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0272.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTBROKER.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0272.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0272.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTBROKER.DLL", cchWideChar=29, lpMultiByteStr=0x20e6fa0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTBROKER.DLL", lpUsedDefaultChar=0x0) returned 29 [0272.370] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0272.370] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0272.370] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0272.370] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0272.370] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0272.371] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0272.371] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0272.371] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0272.371] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0272.371] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostCommon.dll", cAlternateFileName="")) returned 1 [0272.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0272.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4930 [0272.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0272.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0272.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", cchWideChar=29, lpMultiByteStr=0x20e7040, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTCOMMON.DLL", lpUsedDefaultChar=0x0) returned 29 [0272.372] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0272.372] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0272.372] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0272.372] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0272.372] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0272.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4930) returned 1 [0272.373] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4930) returned 1 [0272.373] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0272.373] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0272.373] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26958, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostUser.dll", cAlternateFileName="")) returned 1 [0272.373] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0272.373] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e45d0 [0272.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTUSER.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0272.373] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0272.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDEXPERIENCEHOSTUSER.DLL", cchWideChar=27, lpMultiByteStr=0x20e7040, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDEXPERIENCEHOSTUSER.DLL", lpUsedDefaultChar=0x0) returned 27 [0272.374] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0272.374] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0272.374] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0272.374] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0272.374] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0272.374] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e45d0) returned 1 [0272.374] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e45d0) returned 1 [0272.375] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0272.375] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0272.375] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f5fe91, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33f5fe91, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33f5fe91, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clrhost.dll", cAlternateFileName="")) returned 1 [0272.375] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4780 [0272.375] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0272.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLRHOST.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.375] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0272.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLRHOST.DLL", cchWideChar=11, lpMultiByteStr=0x20e73b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLRHOST.DLL", lpUsedDefaultChar=0x0) returned 11 [0272.375] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0272.375] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0272.376] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0272.376] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0272.376] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0272.376] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0272.376] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0272.376] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4780) returned 1 [0272.376] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4780) returned 1 [0272.376] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f20a484, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f20a484, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2306d6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clusapi.dll", cAlternateFileName="")) returned 1 [0272.376] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0272.376] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0272.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLUSAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.377] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0272.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLUSAPI.DLL", cchWideChar=11, lpMultiByteStr=0x20e6d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLUSAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0272.377] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0272.377] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0272.377] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0272.377] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0272.377] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0272.378] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0272.378] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0272.378] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0272.378] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0272.378] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmcfg32.dll", cAlternateFileName="")) returned 1 [0272.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0272.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0272.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMCFG32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.378] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0272.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMCFG32.DLL", cchWideChar=11, lpMultiByteStr=0x20e74a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMCFG32.DLL", lpUsedDefaultChar=0x0) returned 11 [0272.379] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0272.379] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0272.379] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0272.379] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0272.379] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0272.379] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0272.379] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0272.807] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0272.807] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0272.808] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmdext.dll", cAlternateFileName="")) returned 1 [0272.808] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3cd0 [0272.808] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4270 [0272.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDEXT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.808] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0272.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDEXT.DLL", cchWideChar=10, lpMultiByteStr=0x20e6e60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMDEXT.DLL", lpUsedDefaultChar=0x0) returned 10 [0272.808] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0272.808] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0272.809] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0272.809] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0272.809] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0272.809] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4270) returned 1 [0272.809] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4270) returned 1 [0272.809] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3cd0) returned 1 [0272.809] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3cd0) returned 1 [0272.809] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmdial32.dll", cAlternateFileName="")) returned 1 [0272.809] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0272.810] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0272.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDIAL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.810] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7770 [0272.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMDIAL32.DLL", cchWideChar=12, lpMultiByteStr=0x20e7770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMDIAL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0272.810] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0272.810] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7770) returned 1 [0272.810] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7770) returned 1 [0272.810] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0272.810] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0272.810] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0272.811] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0272.811] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0272.811] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0272.811] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmgrcspps.dll", cAlternateFileName="")) returned 1 [0272.811] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0272.811] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e49c0 [0272.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMGRCSPPS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0272.812] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0272.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMGRCSPPS.DLL", cchWideChar=13, lpMultiByteStr=0x20e6d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMGRCSPPS.DLL", lpUsedDefaultChar=0x0) returned 13 [0272.812] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7720 [0272.812] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0272.812] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0272.812] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7720) returned 1 [0272.812] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7720) returned 1 [0272.812] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e49c0) returned 1 [0272.812] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e49c0) returned 1 [0272.812] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0272.812] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0272.813] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmifw.dll", cAlternateFileName="")) returned 1 [0272.813] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3fa0 [0272.813] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0272.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMIFW.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0272.813] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0272.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMIFW.DLL", cchWideChar=9, lpMultiByteStr=0x20e6fa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMIFW.DLL", lpUsedDefaultChar=0x0) returned 9 [0272.813] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0272.813] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0272.813] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0272.814] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0272.814] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0272.814] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0272.814] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0272.814] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3fa0) returned 1 [0272.814] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3fa0) returned 1 [0272.814] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8c2b9c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8c2b9c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8c2b9c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmintegrator.dll", cAlternateFileName="")) returned 1 [0272.814] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0272.814] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0272.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMINTEGRATOR.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0272.815] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0272.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMINTEGRATOR.DLL", cchWideChar=16, lpMultiByteStr=0x20e73b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMINTEGRATOR.DLL", lpUsedDefaultChar=0x0) returned 16 [0272.815] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0272.815] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0272.815] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0272.815] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0272.815] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0272.816] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0272.816] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0272.816] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0272.816] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0272.816] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmlua.dll", cAlternateFileName="")) returned 1 [0272.816] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0272.816] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0272.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMLUA.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0272.817] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0272.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMLUA.DLL", cchWideChar=9, lpMultiByteStr=0x20e6d20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMLUA.DLL", lpUsedDefaultChar=0x0) returned 9 [0272.817] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0272.817] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0272.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0272.817] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0272.817] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0272.818] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0272.818] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0272.818] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0272.818] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0272.818] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmpbk32.dll", cAlternateFileName="")) returned 1 [0272.818] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0272.818] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0272.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMPBK32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.819] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0272.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMPBK32.DLL", cchWideChar=11, lpMultiByteStr=0x20e7950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMPBK32.DLL", lpUsedDefaultChar=0x0) returned 11 [0272.819] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0272.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0272.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0272.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0272.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0272.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0272.819] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0272.819] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0272.820] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0272.820] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmstplua.dll", cAlternateFileName="")) returned 1 [0272.820] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0272.820] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0272.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMSTPLUA.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.820] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0272.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMSTPLUA.DLL", cchWideChar=12, lpMultiByteStr=0x20e7270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMSTPLUA.DLL", lpUsedDefaultChar=0x0) returned 12 [0272.820] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0272.820] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0272.821] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0272.821] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0272.821] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0272.821] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0272.821] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0272.821] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0272.821] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0272.821] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmutil.dll", cAlternateFileName="")) returned 1 [0272.821] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0272.822] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0272.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.822] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0272.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x20e6d20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CMUTIL.DLL", lpUsedDefaultChar=0x0) returned 10 [0272.822] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7220 [0272.822] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0272.822] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0272.823] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7220) returned 1 [0272.823] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0272.823] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0272.823] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0272.823] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0272.823] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0272.823] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ae00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cngcredui.dll", cAlternateFileName="")) returned 1 [0272.823] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0272.828] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0272.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGCREDUI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0272.829] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7680 [0272.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGCREDUI.DLL", cchWideChar=13, lpMultiByteStr=0x20e7680, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNGCREDUI.DLL", lpUsedDefaultChar=0x0) returned 13 [0272.829] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0272.829] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7680) returned 1 [0272.829] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7680) returned 1 [0272.829] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0272.829] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0272.830] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0272.830] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0272.830] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0272.830] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0272.830] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cngprovider.dll", cAlternateFileName="")) returned 1 [0272.830] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0272.830] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0272.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGPROVIDER.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.831] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0272.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNGPROVIDER.DLL", cchWideChar=15, lpMultiByteStr=0x20e6d20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNGPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 15 [0272.831] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0272.831] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0272.831] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0272.831] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0272.831] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0272.831] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0272.831] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0272.832] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0272.832] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0272.832] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cnvfat.dll", cAlternateFileName="")) returned 1 [0272.832] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0272.832] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0272.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNVFAT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.832] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0272.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CNVFAT.DLL", cchWideChar=10, lpMultiByteStr=0x20e6be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CNVFAT.DLL", lpUsedDefaultChar=0x0) returned 10 [0272.832] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0272.832] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0272.833] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0272.833] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0272.833] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0272.833] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0272.833] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0272.833] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0272.833] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0272.833] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cofiredm.dll", cAlternateFileName="")) returned 1 [0272.833] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0272.833] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0272.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COFIREDM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.834] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0272.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COFIREDM.DLL", cchWideChar=12, lpMultiByteStr=0x20e6e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COFIREDM.DLL", lpUsedDefaultChar=0x0) returned 12 [0272.834] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0272.834] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0272.834] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0272.834] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0272.834] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0272.834] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0272.834] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0272.834] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0272.835] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0272.835] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="colbact.dll", cAlternateFileName="")) returned 1 [0272.835] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0272.835] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0272.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLBACT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.835] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0272.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLBACT.DLL", cchWideChar=11, lpMultiByteStr=0x20e74a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLBACT.DLL", lpUsedDefaultChar=0x0) returned 11 [0272.835] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0272.835] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0272.836] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0272.836] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0272.836] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0272.836] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0272.836] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0272.836] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0272.836] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0272.836] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41597b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd41597b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd41597b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32110, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="COLORCNV.DLL", cAlternateFileName="")) returned 1 [0272.836] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0272.836] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0272.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORCNV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.837] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0272.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORCNV.DLL", cchWideChar=12, lpMultiByteStr=0x20e7630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLORCNV.DLL", lpUsedDefaultChar=0x0) returned 12 [0272.837] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0272.837] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0272.837] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0272.837] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0272.837] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0272.837] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0272.838] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0272.838] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0272.838] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0272.838] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x98000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="colorui.dll", cAlternateFileName="")) returned 1 [0272.838] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0272.838] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0272.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.838] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0272.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COLORUI.DLL", cchWideChar=11, lpMultiByteStr=0x20e7040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COLORUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0272.838] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0272.838] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0272.838] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0272.838] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0272.839] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0272.839] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0272.839] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0272.839] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0272.839] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0272.839] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1661d824, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1661d824, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1661d824, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27c6e8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="combase.dll", cAlternateFileName="")) returned 1 [0272.839] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0272.839] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0272.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMBASE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.839] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0272.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMBASE.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMBASE.DLL", lpUsedDefaultChar=0x0) returned 11 [0272.840] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0272.840] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0272.840] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0272.840] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0272.840] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0272.840] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0272.840] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0272.840] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0272.840] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0272.840] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comcat.dll", cAlternateFileName="")) returned 1 [0272.840] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0272.841] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0272.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCAT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.841] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0272.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCAT.DLL", cchWideChar=10, lpMultiByteStr=0x20e73b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMCAT.DLL", lpUsedDefaultChar=0x0) returned 10 [0272.841] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0272.841] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0272.841] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0272.841] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0272.841] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0272.841] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0272.841] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0272.841] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0272.842] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0272.842] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244bce77, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244bce77, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244bce77, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa5f60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comctl32.dll", cAlternateFileName="")) returned 1 [0272.842] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0272.842] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0272.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCTL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.842] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0272.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMCTL32.DLL", cchWideChar=12, lpMultiByteStr=0x20e74a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMCTL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0272.842] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0272.842] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0272.842] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0272.842] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0272.843] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0272.843] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0272.843] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0272.843] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0272.843] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0272.843] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242f3249, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x242f3249, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x242f3249, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x103c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comdlg32.dll", cAlternateFileName="")) returned 1 [0272.843] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0272.843] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0272.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMDLG32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.843] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0272.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMDLG32.DLL", cchWideChar=12, lpMultiByteStr=0x20e6be0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMDLG32.DLL", lpUsedDefaultChar=0x0) returned 12 [0272.844] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0272.844] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0272.844] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0272.844] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0272.844] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0272.844] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0272.844] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0272.844] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0272.844] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0272.844] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c160, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="coml2.dll", cAlternateFileName="")) returned 1 [0272.844] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0272.844] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0272.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COML2.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0272.845] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0272.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COML2.DLL", cchWideChar=9, lpMultiByteStr=0x20e6be0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COML2.DLL", lpUsedDefaultChar=0x0) returned 9 [0272.845] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0272.845] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0272.845] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0272.845] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0272.845] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0272.845] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0272.845] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0272.845] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0272.845] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0272.846] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CommsTypeHelperUtil_ca.dll", cAlternateFileName="")) returned 1 [0272.846] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4db0 [0272.846] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0272.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMMSTYPEHELPERUTIL_CA.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0272.846] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0272.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMMSTYPEHELPERUTIL_CA.DLL", cchWideChar=26, lpMultiByteStr=0x20e70e0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMMSTYPEHELPERUTIL_CA.DLL", lpUsedDefaultChar=0x0) returned 26 [0272.846] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0272.846] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0272.846] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0272.846] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0272.846] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0273.294] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0273.295] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0273.295] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4db0) returned 1 [0273.295] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4db0) returned 1 [0273.295] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7128, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CompPkgSup.dll", cAlternateFileName="")) returned 1 [0273.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0273.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0273.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPPKGSUP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0273.295] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0273.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPPKGSUP.DLL", cchWideChar=14, lpMultiByteStr=0x20e73b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPPKGSUP.DLL", lpUsedDefaultChar=0x0) returned 14 [0273.296] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7810 [0273.296] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0273.296] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0273.296] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7810) returned 1 [0273.296] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0273.296] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0273.296] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0273.296] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0273.297] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0273.297] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4bc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="compstui.dll", cAlternateFileName="")) returned 1 [0273.297] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0273.297] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4030 [0273.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPSTUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.297] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0273.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPSTUI.DLL", cchWideChar=12, lpMultiByteStr=0x20e6fa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPSTUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0273.297] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0273.298] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0273.298] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0273.298] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0273.298] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0273.298] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4030) returned 1 [0273.298] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4030) returned 1 [0273.298] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0273.298] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0273.299] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1661d824, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1661d824, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1661d824, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comrepl.dll", cAlternateFileName="")) returned 1 [0273.299] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0273.299] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0273.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMREPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.299] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0273.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMREPL.DLL", cchWideChar=11, lpMultiByteStr=0x20e6ff0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMREPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0273.299] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0273.299] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0273.299] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0273.299] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0273.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0273.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0273.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0273.300] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0273.300] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0273.300] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165d136f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165d136f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165d136f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comres.dll", cAlternateFileName="")) returned 1 [0273.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0273.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0273.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMRES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0273.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMRES.DLL", cchWideChar=10, lpMultiByteStr=0x20e7950, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMRES.DLL", lpUsedDefaultChar=0x0) returned 10 [0273.301] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0273.301] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0273.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0273.302] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0273.302] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0273.303] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0273.303] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0273.303] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0273.303] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0273.303] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comsnap.dll", cAlternateFileName="")) returned 1 [0273.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0273.303] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0273.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.304] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0273.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSNAP.DLL", cchWideChar=11, lpMultiByteStr=0x20e79f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMSNAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0273.304] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0273.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0273.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0273.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0273.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0273.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0273.304] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0273.304] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0273.305] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0273.305] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x192600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comsvcs.dll", cAlternateFileName="")) returned 1 [0273.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e52c0 [0273.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0273.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSVCS.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0273.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMSVCS.DLL", cchWideChar=11, lpMultiByteStr=0x20e6e60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMSVCS.DLL", lpUsedDefaultChar=0x0) returned 11 [0273.305] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0273.305] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0273.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0273.306] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0273.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0273.306] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0273.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0273.306] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e52c0) returned 1 [0273.306] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e52c0) returned 1 [0273.306] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16538a05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16538a05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16538a05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcd000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comuid.dll", cAlternateFileName="")) returned 1 [0273.306] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0273.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0273.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMUID.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0273.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMUID.DLL", cchWideChar=10, lpMultiByteStr=0x20e6fa0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMUID.DLL", lpUsedDefaultChar=0x0) returned 10 [0273.307] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0273.307] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0273.307] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0273.307] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0273.308] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0273.308] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0273.308] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0273.308] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0273.308] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0273.308] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe80ab300, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6a85e6a1, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe80ab300, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x4d5f0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="concrt140.dll", cAlternateFileName="")) returned 1 [0273.308] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e41e0 [0273.309] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5590 [0273.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONCRT140.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.309] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0273.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONCRT140.DLL", cchWideChar=13, lpMultiByteStr=0x20e7630, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONCRT140.DLL", lpUsedDefaultChar=0x0) returned 13 [0273.309] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0273.309] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0273.309] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0273.309] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0273.310] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0273.310] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5590) returned 1 [0273.310] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5590) returned 1 [0273.310] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e41e0) returned 1 [0273.310] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e41e0) returned 1 [0273.310] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="configmanager2.dll", cAlternateFileName="")) returned 1 [0273.311] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0273.311] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0273.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGMANAGER2.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0273.312] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0273.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGMANAGER2.DLL", cchWideChar=18, lpMultiByteStr=0x20e7630, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONFIGMANAGER2.DLL", lpUsedDefaultChar=0x0) returned 18 [0273.312] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0273.312] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0273.312] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0273.312] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0273.312] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0273.312] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0273.313] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0273.313] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0273.313] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0273.313] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1375365d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdf800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="configurationclient.dll", cAlternateFileName="")) returned 1 [0273.313] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0273.313] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0273.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGURATIONCLIENT.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0273.313] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0273.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGURATIONCLIENT.DLL", cchWideChar=23, lpMultiByteStr=0x20e7270, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONFIGURATIONCLIENT.DLL", lpUsedDefaultChar=0x0) returned 23 [0273.314] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0273.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0273.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0273.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0273.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0273.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0273.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0273.314] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0273.314] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0273.315] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff729e5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ff729e5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ff729e5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConfigureExpandedStorage.dll", cAlternateFileName="")) returned 1 [0273.315] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0273.315] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5860 [0273.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGUREEXPANDEDSTORAGE.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0273.315] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0273.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONFIGUREEXPANDEDSTORAGE.DLL", cchWideChar=28, lpMultiByteStr=0x20e7a40, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONFIGUREEXPANDEDSTORAGE.DLL", lpUsedDefaultChar=0x0) returned 28 [0273.315] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0273.315] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0273.315] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0273.316] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0273.316] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0273.316] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5860) returned 1 [0273.316] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5860) returned 1 [0273.316] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0273.316] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0273.316] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConhostV1.dll", cAlternateFileName="")) returned 1 [0273.316] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0273.316] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5350 [0273.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV1.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0273.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV1.DLL", cchWideChar=13, lpMultiByteStr=0x20e76d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONHOSTV1.DLL", lpUsedDefaultChar=0x0) returned 13 [0273.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0273.317] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0273.317] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0273.317] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0273.317] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0273.317] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5350) returned 1 [0273.317] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5350) returned 1 [0273.317] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0273.317] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0273.317] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConhostV2.dll", cAlternateFileName="")) returned 1 [0273.317] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0273.318] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5230 [0273.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV2.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.318] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0273.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONHOSTV2.DLL", cchWideChar=13, lpMultiByteStr=0x20e7130, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONHOSTV2.DLL", lpUsedDefaultChar=0x0) returned 13 [0273.318] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0273.318] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0273.318] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0273.318] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0273.318] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0273.318] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5230) returned 1 [0273.319] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5230) returned 1 [0273.319] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0273.319] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0273.319] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdece0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfbdece0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfbdece0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x152800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="connect.dll", cAlternateFileName="")) returned 1 [0273.319] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0273.319] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0273.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.319] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0273.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECT.DLL", cchWideChar=11, lpMultiByteStr=0x20e7860, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONNECT.DLL", lpUsedDefaultChar=0x0) returned 11 [0273.319] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7180 [0273.319] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0273.320] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0273.320] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7180) returned 1 [0273.320] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7180) returned 1 [0273.320] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0273.321] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0273.321] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0273.321] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0273.321] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5032d2b8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5032d2b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5032d2b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConnectedAccountState.dll", cAlternateFileName="")) returned 1 [0273.321] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0273.321] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0273.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECTEDACCOUNTSTATE.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0273.321] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0273.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONNECTEDACCOUNTSTATE.DLL", cchWideChar=25, lpMultiByteStr=0x20e79f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONNECTEDACCOUNTSTATE.DLL", lpUsedDefaultChar=0x0) returned 25 [0273.321] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7220 [0273.322] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0273.322] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0273.322] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7220) returned 1 [0273.322] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0273.322] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0273.322] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0273.322] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0273.322] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0273.323] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150ce81e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x150ce81e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x150ce81e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConsentUX.dll", cAlternateFileName="")) returned 1 [0273.323] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0273.323] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0273.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSENTUX.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.323] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0273.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSENTUX.DLL", cchWideChar=13, lpMultiByteStr=0x20e7630, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONSENTUX.DLL", lpUsedDefaultChar=0x0) returned 13 [0273.324] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0273.324] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0273.324] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0273.324] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0273.324] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0273.324] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0273.324] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0273.324] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0273.325] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0273.325] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2433f6fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2433f6fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2433f6fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="console.dll", cAlternateFileName="")) returned 1 [0273.325] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4390 [0273.325] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4660 [0273.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.325] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0273.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLE.DLL", cchWideChar=11, lpMultiByteStr=0x20e6c80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONSOLE.DLL", lpUsedDefaultChar=0x0) returned 11 [0273.325] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0273.325] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0273.325] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0273.326] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0273.326] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0273.326] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4660) returned 1 [0273.326] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4660) returned 1 [0273.326] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4390) returned 1 [0273.326] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4390) returned 1 [0273.326] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x510703d3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x510703d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x510703d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConsoleLogon.dll", cAlternateFileName="")) returned 1 [0273.326] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0273.326] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0273.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLELOGON.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0273.326] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0273.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONSOLELOGON.DLL", cchWideChar=16, lpMultiByteStr=0x20e6d70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONSOLELOGON.DLL", lpUsedDefaultChar=0x0) returned 16 [0273.327] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0273.327] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0273.327] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0273.327] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0273.327] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0273.327] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0273.327] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0273.327] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0273.327] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0273.327] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactActivation.dll", cAlternateFileName="")) returned 1 [0273.327] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0273.327] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0273.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTACTIVATION.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0273.327] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0273.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTACTIVATION.DLL", cchWideChar=21, lpMultiByteStr=0x20e6c80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTACTACTIVATION.DLL", lpUsedDefaultChar=0x0) returned 21 [0273.327] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0273.328] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0273.328] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0273.328] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0273.328] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0273.328] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0273.328] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0273.328] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0273.328] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0273.328] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactApis.dll", cAlternateFileName="")) returned 1 [0273.328] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0273.328] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0273.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTAPIS.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0273.329] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0273.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTAPIS.DLL", cchWideChar=15, lpMultiByteStr=0x20e74a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTACTAPIS.DLL", lpUsedDefaultChar=0x0) returned 15 [0273.329] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0273.329] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0273.329] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0273.329] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0273.329] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0273.329] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0273.329] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0273.329] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0273.330] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0273.330] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2096e751, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2096e751, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactHarvesterDS.dll", cAlternateFileName="")) returned 1 [0273.330] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0273.330] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0273.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTHARVESTERDS.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0273.330] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0273.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTACTHARVESTERDS.DLL", cchWideChar=22, lpMultiByteStr=0x20e7270, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTACTHARVESTERDS.DLL", lpUsedDefaultChar=0x0) returned 22 [0273.722] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0273.722] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0273.723] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0273.723] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0273.723] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0273.723] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0273.723] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0273.723] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0273.723] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0273.723] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21feea1c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21feea1c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21feea1c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContentDeliveryManager.Utilities.dll", cAlternateFileName="")) returned 1 [0273.723] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0273.724] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3d60 [0273.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTENTDELIVERYMANAGER.UTILITIES.DLL", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0273.724] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7090 [0273.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CONTENTDELIVERYMANAGER.UTILITIES.DLL", cchWideChar=36, lpMultiByteStr=0x20e7090, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CONTENTDELIVERYMANAGER.UTILITIES.DLL", lpUsedDefaultChar=0x0) returned 36 [0273.724] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0273.724] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7090) returned 1 [0273.724] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7090) returned 1 [0273.724] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0273.724] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0273.724] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3d60) returned 1 [0273.725] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3d60) returned 1 [0273.725] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0273.725] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0273.725] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="coredpus.dll", cAlternateFileName="")) returned 1 [0273.725] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0273.725] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0273.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREDPUS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.725] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0273.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREDPUS.DLL", cchWideChar=12, lpMultiByteStr=0x20e6d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREDPUS.DLL", lpUsedDefaultChar=0x0) returned 12 [0273.725] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6dc0 [0273.725] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0273.725] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0273.726] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6dc0) returned 1 [0273.727] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6dc0) returned 1 [0273.727] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0273.727] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0273.727] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0273.727] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0273.727] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac30, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreMessaging.dll", cAlternateFileName="")) returned 1 [0273.727] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0273.727] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0273.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMESSAGING.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0273.728] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7810 [0273.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMESSAGING.DLL", cchWideChar=17, lpMultiByteStr=0x20e7810, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREMESSAGING.DLL", lpUsedDefaultChar=0x0) returned 17 [0273.728] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0273.728] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7810) returned 1 [0273.728] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0273.728] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0273.728] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0273.728] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0273.728] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0273.728] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0273.729] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0273.729] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2125f453, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2125f453, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2125f453, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreMmRes.dll", cAlternateFileName="")) returned 1 [0273.729] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0273.729] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0273.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMMRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.729] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e10 [0273.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREMMRES.DLL", cchWideChar=13, lpMultiByteStr=0x20e6e10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREMMRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0273.729] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0273.729] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e10) returned 1 [0273.729] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e10) returned 1 [0273.729] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0273.730] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0273.730] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0273.730] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0273.730] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0273.730] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0273.730] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b15dab3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b15dab3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b15dab3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x287a70, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreUIComponents.dll", cAlternateFileName="")) returned 1 [0273.730] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0273.730] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0273.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREUICOMPONENTS.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0273.730] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0273.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COREUICOMPONENTS.DLL", cchWideChar=20, lpMultiByteStr=0x20e6be0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COREUICOMPONENTS.DLL", lpUsedDefaultChar=0x0) returned 20 [0273.730] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0273.731] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0273.731] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0273.731] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0273.731] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0273.731] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0273.731] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0273.731] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0273.731] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0273.731] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9564e6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9564e6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9564e6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="correngine.dll", cAlternateFileName="")) returned 1 [0273.731] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5a10 [0273.731] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0273.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORRENGINE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0273.731] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0273.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORRENGINE.DLL", cchWideChar=14, lpMultiByteStr=0x20e7630, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORRENGINE.DLL", lpUsedDefaultChar=0x0) returned 14 [0273.731] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0273.731] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0273.731] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0273.732] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0273.732] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0273.732] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0273.732] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0273.732] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5a10) returned 1 [0273.732] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5a10) returned 1 [0273.732] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Cortana.Persona.dll", cAlternateFileName="")) returned 1 [0273.732] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0273.732] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0273.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANA.PERSONA.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0273.732] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e71d0 [0273.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANA.PERSONA.DLL", cchWideChar=19, lpMultiByteStr=0x20e71d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORTANA.PERSONA.DLL", lpUsedDefaultChar=0x0) returned 19 [0273.732] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0273.732] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e71d0) returned 1 [0273.732] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e71d0) returned 1 [0273.732] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0273.732] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0273.732] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0273.732] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0273.732] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0273.733] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0273.733] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CortanaMapiHelper.dll", cAlternateFileName="")) returned 1 [0273.733] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0273.733] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0273.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0273.733] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0273.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.DLL", cchWideChar=21, lpMultiByteStr=0x20e6be0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORTANAMAPIHELPER.DLL", lpUsedDefaultChar=0x0) returned 21 [0273.733] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0273.733] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0273.733] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0273.733] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0273.733] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0273.733] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0273.733] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0273.733] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0273.733] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0273.733] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff729e5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ff729e5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ff729e5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CortanaMapiHelper.ProxyStub.dll", cAlternateFileName="")) returned 1 [0273.733] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0273.733] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0273.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.PROXYSTUB.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0273.734] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0273.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CORTANAMAPIHELPER.PROXYSTUB.DLL", cchWideChar=31, lpMultiByteStr=0x20e7130, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CORTANAMAPIHELPER.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 31 [0273.734] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0273.734] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0273.734] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0273.734] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0273.734] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0273.734] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0273.734] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0273.734] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0273.734] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0273.734] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143fde12, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143fde12, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143fde12, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CourtesyEngine.dll", cAlternateFileName="")) returned 1 [0273.734] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3c40 [0273.734] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5500 [0273.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COURTESYENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0273.735] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0273.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COURTESYENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x20e6be0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COURTESYENGINE.DLL", lpUsedDefaultChar=0x0) returned 18 [0273.735] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0273.735] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0273.735] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0273.735] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0273.735] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0273.735] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5500) returned 1 [0273.735] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5500) returned 1 [0273.735] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3c40) returned 1 [0273.735] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0273.735] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CPFilters.dll", cAlternateFileName="")) returned 1 [0273.735] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0273.736] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3c40 [0273.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CPFILTERS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.736] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0273.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CPFILTERS.DLL", cchWideChar=13, lpMultiByteStr=0x20e7950, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CPFILTERS.DLL", lpUsedDefaultChar=0x0) returned 13 [0273.736] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0273.736] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0273.736] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0273.736] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0273.736] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0273.736] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3c40) returned 1 [0273.736] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0273.737] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0273.737] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0273.737] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CredentialMigrationHandler.dll", cAlternateFileName="")) returned 1 [0273.737] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0273.737] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0273.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDENTIALMIGRATIONHANDLER.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0273.737] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0273.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDENTIALMIGRATIONHANDLER.DLL", cchWideChar=30, lpMultiByteStr=0x20e6ff0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDENTIALMIGRATIONHANDLER.DLL", lpUsedDefaultChar=0x0) returned 30 [0273.737] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0273.737] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0273.737] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0273.738] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0273.738] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0273.738] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0273.738] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0273.738] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0273.738] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0273.738] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21fa256b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21fa256b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21fa256b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CredProvDataModel.dll", cAlternateFileName="")) returned 1 [0273.738] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0273.738] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0273.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVDATAMODEL.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0273.739] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0273.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVDATAMODEL.DLL", cchWideChar=21, lpMultiByteStr=0x20e7270, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDPROVDATAMODEL.DLL", lpUsedDefaultChar=0x0) returned 21 [0273.739] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0273.739] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0273.739] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0273.739] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0273.739] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0273.739] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0273.739] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0273.739] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0273.739] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0273.739] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253efe27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253efe27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253efe27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credprovhost.dll", cAlternateFileName="")) returned 1 [0273.739] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0273.739] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0273.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVHOST.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0273.739] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0273.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVHOST.DLL", cchWideChar=16, lpMultiByteStr=0x20e7630, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDPROVHOST.DLL", lpUsedDefaultChar=0x0) returned 16 [0273.746] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0273.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0273.746] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0273.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0273.746] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0273.746] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0273.747] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0273.747] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0273.747] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0273.747] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21feea1c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21feea1c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21feea1c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credprovs.dll", cAlternateFileName="")) returned 1 [0273.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e58f0 [0273.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0273.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.747] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0273.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDPROVS.DLL", cchWideChar=13, lpMultiByteStr=0x20e7630, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDPROVS.DLL", lpUsedDefaultChar=0x0) returned 13 [0273.748] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0273.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0273.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0273.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0273.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0273.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0273.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0273.748] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e58f0) returned 1 [0273.748] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0273.748] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credssp.dll", cAlternateFileName="")) returned 1 [0273.748] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0273.748] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3bb0 [0273.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDSSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0273.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDSSP.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDSSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0273.749] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0273.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0273.749] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0273.749] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0273.749] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0273.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3bb0) returned 1 [0273.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0273.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0273.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0273.750] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credui.dll", cAlternateFileName="")) returned 1 [0273.750] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0273.750] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4930 [0273.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDUI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.750] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0273.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CREDUI.DLL", cchWideChar=10, lpMultiByteStr=0x20e7040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CREDUI.DLL", lpUsedDefaultChar=0x0) returned 10 [0273.750] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0273.750] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0273.750] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0273.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0273.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0273.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4930) returned 1 [0273.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4930) returned 1 [0273.751] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0273.751] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0273.751] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c9dae7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c30e0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="crypt32.dll", cAlternateFileName="")) returned 1 [0273.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0273.751] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e45d0 [0273.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPT32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0273.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPT32.DLL", cchWideChar=11, lpMultiByteStr=0x20e7040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPT32.DLL", lpUsedDefaultChar=0x0) returned 11 [0273.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0273.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0273.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0273.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0273.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0273.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e45d0) returned 1 [0273.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e45d0) returned 1 [0273.752] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0273.752] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0273.752] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db3cef0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db3cef0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db3cef0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptbase.dll", cAlternateFileName="")) returned 1 [0273.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4780 [0273.752] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0273.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTBASE.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.753] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0273.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTBASE.DLL", cchWideChar=13, lpMultiByteStr=0x20e73b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTBASE.DLL", lpUsedDefaultChar=0x0) returned 13 [0273.753] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0273.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0273.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0273.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0273.753] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0273.753] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0273.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0273.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4780) returned 1 [0273.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4780) returned 1 [0273.754] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptcatsvc.dll", cAlternateFileName="")) returned 1 [0273.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0273.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0273.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTCATSVC.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0273.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0273.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTCATSVC.DLL", cchWideChar=15, lpMultiByteStr=0x20e6d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTCATSVC.DLL", lpUsedDefaultChar=0x0) returned 15 [0273.754] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0273.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0273.754] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0273.754] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0273.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0273.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0273.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0273.755] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0273.755] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0273.755] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x194c1791, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x194c1791, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x194c1791, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptdlg.dll", cAlternateFileName="")) returned 1 [0273.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0273.755] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0273.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0273.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLG.DLL", cchWideChar=12, lpMultiByteStr=0x20e74a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTDLG.DLL", lpUsedDefaultChar=0x0) returned 12 [0273.756] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0273.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0273.756] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0273.756] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0273.757] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0273.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0273.757] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0273.757] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0273.757] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0273.757] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x112a8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptdll.dll", cAlternateFileName="")) returned 1 [0273.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3cd0 [0273.757] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4270 [0273.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0273.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTDLL.DLL", cchWideChar=12, lpMultiByteStr=0x20e6e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTDLL.DLL", lpUsedDefaultChar=0x0) returned 12 [0273.758] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0273.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0273.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0273.758] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0273.758] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0273.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4270) returned 1 [0273.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4270) returned 1 [0273.759] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3cd0) returned 1 [0273.759] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3cd0) returned 1 [0273.759] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptext.dll", cAlternateFileName="")) returned 1 [0273.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0273.759] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0273.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7770 [0273.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTEXT.DLL", cchWideChar=12, lpMultiByteStr=0x20e7770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0273.760] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0273.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7770) returned 1 [0273.760] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7770) returned 1 [0273.760] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0273.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0273.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0273.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0273.761] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0273.761] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0273.761] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptnet.dll", cAlternateFileName="")) returned 1 [0273.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0273.761] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e49c0 [0273.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNET.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0273.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNET.DLL", cchWideChar=12, lpMultiByteStr=0x20e6d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTNET.DLL", lpUsedDefaultChar=0x0) returned 12 [0273.762] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7720 [0273.762] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0273.762] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0273.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7720) returned 1 [0273.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7720) returned 1 [0273.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e49c0) returned 1 [0273.763] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e49c0) returned 1 [0273.763] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0274.257] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0274.257] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptngc.dll", cAlternateFileName="")) returned 1 [0274.257] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3fa0 [0274.257] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0274.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNGC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.258] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0274.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTNGC.DLL", cchWideChar=12, lpMultiByteStr=0x20e6fa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTNGC.DLL", lpUsedDefaultChar=0x0) returned 12 [0274.258] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0274.258] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0274.258] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0274.258] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0274.259] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0274.259] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0274.259] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0274.259] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3fa0) returned 1 [0274.259] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3fa0) returned 1 [0274.259] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CryptoWinRT.dll", cAlternateFileName="")) returned 1 [0274.259] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0274.259] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0274.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTOWINRT.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0274.259] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0274.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTOWINRT.DLL", cchWideChar=15, lpMultiByteStr=0x20e73b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTOWINRT.DLL", lpUsedDefaultChar=0x0) returned 15 [0274.260] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0274.260] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0274.260] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0274.260] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0274.260] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0274.260] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0274.260] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0274.260] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0274.261] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0274.261] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d36455, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d36455, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d36455, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13d18, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptsp.dll", cAlternateFileName="")) returned 1 [0274.261] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0274.261] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0274.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.261] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0274.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSP.DLL", cchWideChar=11, lpMultiByteStr=0x20e6d20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0274.262] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0274.262] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0274.262] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0274.262] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0274.262] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0274.262] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0274.262] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0274.263] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0274.263] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0274.264] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptsvc.dll", cAlternateFileName="")) returned 1 [0274.264] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3f10 [0274.264] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0274.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.264] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0274.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTSVC.DLL", cchWideChar=12, lpMultiByteStr=0x20e7950, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0274.264] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0274.264] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0274.264] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0274.264] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0274.265] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0274.265] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0274.265] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0274.265] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3f10) returned 1 [0274.265] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0274.265] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="crypttpmeksvc.dll", cAlternateFileName="")) returned 1 [0274.265] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3df0 [0274.265] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0274.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTTPMEKSVC.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0274.265] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0274.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTTPMEKSVC.DLL", cchWideChar=17, lpMultiByteStr=0x20e7270, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTTPMEKSVC.DLL", lpUsedDefaultChar=0x0) returned 17 [0274.266] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0274.266] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0274.266] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0274.266] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0274.266] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0274.266] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0274.266] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0274.266] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3df0) returned 1 [0274.266] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0274.266] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x93000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptui.dll", cAlternateFileName="")) returned 1 [0274.266] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e44b0 [0274.267] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0274.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.267] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0274.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUI.DLL", cchWideChar=11, lpMultiByteStr=0x20e6d20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0274.267] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7220 [0274.267] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0274.267] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0274.268] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7220) returned 1 [0274.268] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0274.268] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0274.268] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0274.268] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e44b0) returned 1 [0274.268] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0274.268] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptuiwizard.dll", cAlternateFileName="")) returned 1 [0274.268] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0274.268] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0274.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUIWIZARD.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0274.269] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7680 [0274.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTUIWIZARD.DLL", cchWideChar=17, lpMultiByteStr=0x20e7680, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTUIWIZARD.DLL", lpUsedDefaultChar=0x0) returned 17 [0274.269] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0274.269] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7680) returned 1 [0274.269] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7680) returned 1 [0274.269] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0274.269] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0274.269] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0274.270] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0274.270] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0274.270] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0274.270] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17360940, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f488, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptxml.dll", cAlternateFileName="")) returned 1 [0274.270] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0274.270] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0274.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTXML.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.270] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0274.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CRYPTXML.DLL", cchWideChar=12, lpMultiByteStr=0x20e6d20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CRYPTXML.DLL", lpUsedDefaultChar=0x0) returned 12 [0274.271] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0274.271] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0274.271] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0274.271] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0274.271] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0274.271] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0274.272] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0274.272] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0274.272] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0274.272] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscapi.dll", cAlternateFileName="")) returned 1 [0274.272] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0274.272] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0274.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.272] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0274.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCAPI.DLL", cchWideChar=10, lpMultiByteStr=0x20e6be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.272] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0274.273] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0274.273] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0274.273] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0274.273] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0274.273] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0274.273] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0274.273] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0274.273] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0274.274] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscdll.dll", cAlternateFileName="")) returned 1 [0274.274] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0274.274] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ff0 [0274.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCDLL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.274] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0274.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCDLL.DLL", cchWideChar=10, lpMultiByteStr=0x20e6e60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCDLL.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.274] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0274.274] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0274.274] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0274.274] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0274.274] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0274.275] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ff0) returned 1 [0274.275] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0274.275] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0274.275] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0274.275] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5b10f51e, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5b10f51e, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x24160, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CscMig.dll", cAlternateFileName="")) returned 1 [0274.275] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0274.275] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0274.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCMIG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.276] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0274.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCMIG.DLL", cchWideChar=10, lpMultiByteStr=0x20e74a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCMIG.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.276] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0274.276] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0274.276] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0274.276] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0274.276] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0274.276] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0274.276] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0274.276] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0274.277] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0274.277] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5d0ccf5b, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5d0ccf5b, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x4a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscobj.dll", cAlternateFileName="")) returned 1 [0274.277] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0274.277] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0274.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.277] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0274.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x20e7630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCOBJ.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.277] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0274.278] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0274.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0274.278] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0274.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0274.278] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0274.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0274.278] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0274.278] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0274.278] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ba003bf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ba2663d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xb3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscsvc.dll", cAlternateFileName="")) returned 1 [0274.279] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0274.279] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0274.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.279] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0274.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCSVC.DLL", cchWideChar=10, lpMultiByteStr=0x20e7040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.279] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0274.279] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0274.279] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0274.279] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0274.279] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0274.279] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0274.280] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0274.280] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0274.280] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0274.280] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6858f357, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x685db671, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xc0400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscui.dll", cAlternateFileName="")) returned 1 [0274.280] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4f60 [0274.280] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0274.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0274.280] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0274.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSCUI.DLL", cchWideChar=9, lpMultiByteStr=0x20e6fa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSCUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0274.280] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d20 [0274.281] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0274.281] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0274.281] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d20) returned 1 [0274.281] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0274.281] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0274.281] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0274.281] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4f60) returned 1 [0274.281] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0274.281] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="csrsrv.dll", cAlternateFileName="")) returned 1 [0274.281] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0274.281] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0274.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSRSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.282] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0274.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSRSRV.DLL", cchWideChar=10, lpMultiByteStr=0x20e73b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSRSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.282] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0274.282] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0274.282] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0274.282] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0274.282] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0274.282] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0274.283] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0274.283] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0274.283] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0274.283] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CSystemEventsBrokerClient.dll", cAlternateFileName="")) returned 1 [0274.283] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0274.283] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0274.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSYSTEMEVENTSBROKERCLIENT.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0274.283] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0274.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CSYSTEMEVENTSBROKERCLIENT.DLL", cchWideChar=29, lpMultiByteStr=0x20e74a0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CSYSTEMEVENTSBROKERCLIENT.DLL", lpUsedDefaultChar=0x0) returned 29 [0274.284] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0274.284] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0274.284] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0274.284] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0274.284] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0274.284] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0274.284] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0274.284] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0274.285] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0274.285] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_G18030.DLL", cAlternateFileName="")) returned 1 [0274.285] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0274.285] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0274.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_G18030.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.285] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0274.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_G18030.DLL", cchWideChar=12, lpMultiByteStr=0x20e6be0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_G18030.DLL", lpUsedDefaultChar=0x0) returned 12 [0274.285] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0274.285] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0274.285] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0274.285] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0274.285] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0274.286] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0274.286] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0274.286] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0274.286] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b16a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b16a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b16a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="c_GSM7.DLL", cAlternateFileName="")) returned 1 [0274.286] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5080 [0274.286] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0274.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_GSM7.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.287] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0274.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_GSM7.DLL", cchWideChar=10, lpMultiByteStr=0x20e6be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_GSM7.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.287] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0274.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0274.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0274.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0274.287] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5080) returned 1 [0274.288] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_IS2022.DLL", cAlternateFileName="")) returned 1 [0274.288] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4db0 [0274.288] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0274.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_IS2022.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.288] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0274.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_IS2022.DLL", cchWideChar=12, lpMultiByteStr=0x20e70e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_IS2022.DLL", lpUsedDefaultChar=0x0) returned 12 [0274.288] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0274.288] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0274.288] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0274.289] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0274.289] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4db0) returned 1 [0274.289] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_ISCII.DLL", cAlternateFileName="")) returned 1 [0274.289] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0274.289] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4d20 [0274.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_ISCII.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.289] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0274.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C_ISCII.DLL", cchWideChar=11, lpMultiByteStr=0x20e73b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C_ISCII.DLL", lpUsedDefaultChar=0x0) returned 11 [0274.290] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7810 [0274.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0274.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0274.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7810) returned 1 [0274.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0274.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0274.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0274.290] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0274.290] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0274.290] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d2d1.dll", cAlternateFileName="")) returned 1 [0274.290] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ed0 [0274.290] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4030 [0274.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D2D1.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0274.290] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0274.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D2D1.DLL", cchWideChar=8, lpMultiByteStr=0x20e6fa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D2D1.DLL", lpUsedDefaultChar=0x0) returned 8 [0274.291] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0274.291] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0274.291] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0274.291] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0274.291] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0274.291] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4030) returned 1 [0274.291] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4030) returned 1 [0274.291] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ed0) returned 1 [0274.291] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0274.291] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12ec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10.dll", cAlternateFileName="")) returned 1 [0274.291] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4a50 [0274.292] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e40c0 [0274.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0274.292] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0274.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10.DLL", cchWideChar=9, lpMultiByteStr=0x20e6ff0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10.DLL", lpUsedDefaultChar=0x0) returned 9 [0274.292] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0274.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0274.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0274.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0274.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0274.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e40c0) returned 1 [0274.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0274.292] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4a50) returned 1 [0274.292] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0274.292] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10core.dll", cAlternateFileName="")) returned 1 [0274.292] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0274.292] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4540 [0274.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10CORE.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0274.695] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0274.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10CORE.DLL", cchWideChar=13, lpMultiByteStr=0x20e7950, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10CORE.DLL", lpUsedDefaultChar=0x0) returned 13 [0274.695] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0274.695] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0274.695] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0274.695] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0274.695] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0274.695] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4540) returned 1 [0274.695] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0274.695] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0274.696] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0274.696] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97320, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10level9.dll", cAlternateFileName="")) returned 1 [0274.696] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0274.696] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3b20 [0274.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10LEVEL9.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0274.696] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0274.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10LEVEL9.DLL", cchWideChar=15, lpMultiByteStr=0x20e79f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10LEVEL9.DLL", lpUsedDefaultChar=0x0) returned 15 [0274.696] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0274.696] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0274.696] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0274.696] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0274.697] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0274.697] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3b20) returned 1 [0274.697] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0274.697] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0274.697] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0274.697] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26e2d0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10warp.dll", cAlternateFileName="")) returned 1 [0274.697] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e52c0 [0274.697] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0274.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10WARP.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0274.697] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0274.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10WARP.DLL", cchWideChar=13, lpMultiByteStr=0x20e6e60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10WARP.DLL", lpUsedDefaultChar=0x0) returned 13 [0274.698] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0274.698] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0274.698] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0274.698] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0274.698] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0274.698] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0274.698] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0274.698] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e52c0) returned 1 [0274.698] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e52c0) returned 1 [0274.699] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10_1.dll", cAlternateFileName="")) returned 1 [0274.699] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e46f0 [0274.699] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0274.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.699] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0274.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10_1.DLL", lpUsedDefaultChar=0x0) returned 11 [0274.699] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0274.699] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0274.699] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0274.699] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0274.699] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0274.700] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0274.700] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0274.700] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0274.700] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e46f0) returned 1 [0274.700] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10_1core.dll", cAlternateFileName="")) returned 1 [0274.700] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e41e0 [0274.700] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5590 [0274.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1CORE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0274.700] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0274.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D10_1CORE.DLL", cchWideChar=15, lpMultiByteStr=0x20e7630, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D10_1CORE.DLL", lpUsedDefaultChar=0x0) returned 15 [0274.700] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0274.700] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0274.700] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0274.700] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0274.701] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0274.701] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5590) returned 1 [0274.701] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5590) returned 1 [0274.701] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e41e0) returned 1 [0274.701] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e41e0) returned 1 [0274.701] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a4e60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d11.dll", cAlternateFileName="")) returned 1 [0274.701] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4e40 [0274.701] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5470 [0274.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D11.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0274.701] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0274.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D11.DLL", cchWideChar=9, lpMultiByteStr=0x20e7630, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D11.DLL", lpUsedDefaultChar=0x0) returned 9 [0274.701] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0274.701] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0274.701] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0274.702] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0274.702] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0274.702] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5470) returned 1 [0274.702] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0274.702] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0274.702] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0274.702] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdb800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="D3D12.dll", cAlternateFileName="")) returned 1 [0274.702] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5980 [0274.702] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0274.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D12.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0274.702] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0274.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D12.DLL", cchWideChar=9, lpMultiByteStr=0x20e7270, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D12.DLL", lpUsedDefaultChar=0x0) returned 9 [0274.702] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0274.702] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0274.702] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0274.702] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0274.702] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0274.702] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0274.702] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0274.702] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5980) returned 1 [0274.702] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0274.703] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d8thk.dll", cAlternateFileName="")) returned 1 [0274.703] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4420 [0274.703] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5860 [0274.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D8THK.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.703] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0274.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D8THK.DLL", cchWideChar=11, lpMultiByteStr=0x20e7a40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D8THK.DLL", lpUsedDefaultChar=0x0) returned 11 [0274.703] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0274.703] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0274.703] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0274.703] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0274.703] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0274.703] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5860) returned 1 [0274.703] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5860) returned 1 [0274.704] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4420) returned 1 [0274.704] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0274.704] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20b900, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d9.dll", cAlternateFileName="")) returned 1 [0274.704] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0274.704] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5350 [0274.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D9.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0274.704] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0274.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3D9.DLL", cchWideChar=8, lpMultiByteStr=0x20e76d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3D9.DLL", lpUsedDefaultChar=0x0) returned 8 [0274.704] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0274.704] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0274.704] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0274.705] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0274.705] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0274.705] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5350) returned 1 [0274.705] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5350) returned 1 [0274.705] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0274.705] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0274.705] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aed52c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x440000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="D3DCompiler_47.dll", cAlternateFileName="")) returned 1 [0274.706] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e57d0 [0274.706] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5230 [0274.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3DCOMPILER_47.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0274.706] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7130 [0274.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D3DCOMPILER_47.DLL", cchWideChar=18, lpMultiByteStr=0x20e7130, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D3DCOMPILER_47.DLL", lpUsedDefaultChar=0x0) returned 18 [0274.706] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0274.706] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7130) returned 1 [0274.706] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0274.706] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0274.706] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0274.706] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5230) returned 1 [0274.707] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5230) returned 1 [0274.707] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e57d0) returned 1 [0274.707] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0274.707] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dab.dll", cAlternateFileName="")) returned 1 [0274.707] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4ae0 [0274.707] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e3e80 [0274.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAB.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.707] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0274.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAB.DLL", cchWideChar=7, lpMultiByteStr=0x20e7860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAB.DLL", lpUsedDefaultChar=0x0) returned 7 [0274.707] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7180 [0274.707] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0274.708] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0274.708] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7180) returned 1 [0274.708] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7180) returned 1 [0274.708] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e3e80) returned 1 [0274.708] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3e80) returned 1 [0274.708] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4ae0) returned 1 [0274.708] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0274.708] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dabapi.dll", cAlternateFileName="")) returned 1 [0274.708] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4300 [0274.708] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0274.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DABAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.708] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0274.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DABAPI.DLL", cchWideChar=10, lpMultiByteStr=0x20e79f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DABAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.708] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7220 [0274.708] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0274.709] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0274.709] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7220) returned 1 [0274.709] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0274.709] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5620) returned 1 [0274.709] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0274.709] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4300) returned 1 [0274.709] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0274.709] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1045d2cf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAConn.dll", cAlternateFileName="")) returned 1 [0274.709] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e53e0 [0274.709] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0274.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DACONN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.709] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0274.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DACONN.DLL", cchWideChar=10, lpMultiByteStr=0x20e7630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DACONN.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.709] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e76d0 [0274.709] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0274.709] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0274.709] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e76d0) returned 1 [0274.709] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e76d0) returned 1 [0274.709] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0274.709] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0274.709] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e53e0) returned 1 [0274.709] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0274.709] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafBth.dll", cAlternateFileName="")) returned 1 [0274.709] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4390 [0274.710] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4660 [0274.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFBTH.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.710] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0274.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFBTH.DLL", cchWideChar=10, lpMultiByteStr=0x20e6c80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFBTH.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.710] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0274.710] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0274.710] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0274.710] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0274.710] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0274.710] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4660) returned 1 [0274.710] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4660) returned 1 [0274.710] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4390) returned 1 [0274.710] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4390) returned 1 [0274.710] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f387c01, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f387c01, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f387c01, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafCdp.dll", cAlternateFileName="")) returned 1 [0274.710] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4c90 [0274.710] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e56b0 [0274.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFCDP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.710] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0274.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFCDP.DLL", cchWideChar=10, lpMultiByteStr=0x20e6d70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFCDP.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.710] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0274.710] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0274.710] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0274.710] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0274.711] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0274.711] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e56b0) returned 1 [0274.711] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0274.711] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c90) returned 1 [0274.711] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0274.711] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafDnsSd.dll", cAlternateFileName="")) returned 1 [0274.711] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e48a0 [0274.711] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5620 [0274.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDNSSD.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.711] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6c80 [0274.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDNSSD.DLL", cchWideChar=12, lpMultiByteStr=0x20e6c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFDNSSD.DLL", lpUsedDefaultChar=0x0) returned 12 [0274.711] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0274.711] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6c80) returned 1 [0274.711] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0274.712] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0274.712] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5620) returned 1 [0274.712] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0274.712] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ea54e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ea54e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ea54e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafDockingProvider.dll", cAlternateFileName="")) returned 1 [0274.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDOCKINGPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0274.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFDOCKINGPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x20e74a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFDOCKINGPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 22 [0274.713] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0274.713] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0274.713] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0274.713] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0274.714] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c71f1bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c71f1bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c71f1bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafpos.dll", cAlternateFileName="")) returned 1 [0274.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPOS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPOS.DLL", cchWideChar=10, lpMultiByteStr=0x20e7270, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFPOS.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.714] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0274.714] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0274.714] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4d20) returned 1 [0274.715] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0274.715] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafPrintProvider.dll", cAlternateFileName="")) returned 1 [0274.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPRINTPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0274.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFPRINTPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x20e7090, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFPRINTPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 20 [0274.715] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7090) returned 1 [0274.715] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0274.715] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3d60) returned 1 [0274.716] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0274.716] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x103c4961, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x103c4961, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x103c4961, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafupnp.dll", cAlternateFileName="")) returned 1 [0274.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFUPNP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFUPNP.DLL", cchWideChar=11, lpMultiByteStr=0x20e6d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFUPNP.DLL", lpUsedDefaultChar=0x0) returned 11 [0274.716] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0274.716] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6dc0) returned 1 [0274.716] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0274.716] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0274.717] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1cc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafWCN.dll", cAlternateFileName="")) returned 1 [0274.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWCN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWCN.DLL", cchWideChar=10, lpMultiByteStr=0x20e7810, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWCN.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.717] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7810) returned 1 [0274.717] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0274.717] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0274.718] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0274.718] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafWfdProvider.dll", cAlternateFileName="")) returned 1 [0274.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWFDPROVIDER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0274.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWFDPROVIDER.DLL", cchWideChar=18, lpMultiByteStr=0x20e6e10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWFDPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 18 [0274.718] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e10) returned 1 [0274.719] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0274.719] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0274.719] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0274.719] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e32dd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e32dd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e32dd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAFWiProv.dll", cAlternateFileName="")) returned 1 [0274.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWIPROV.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0274.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWIPROV.DLL", cchWideChar=13, lpMultiByteStr=0x20e6be0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWIPROV.DLL", lpUsedDefaultChar=0x0) returned 13 [0274.720] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0274.720] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0274.720] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4420) returned 1 [0274.720] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0274.720] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAFWSD.dll", cAlternateFileName="")) returned 1 [0274.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWSD.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAFWSD.DLL", cchWideChar=10, lpMultiByteStr=0x20e7630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAFWSD.DLL", lpUsedDefaultChar=0x0) returned 10 [0274.721] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0274.721] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0274.721] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0274.721] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5a10) returned 1 [0274.721] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAMediaManager.dll", cAlternateFileName="")) returned 1 [0274.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMEDIAMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0274.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMEDIAMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x20e71d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAMEDIAMANAGER.DLL", lpUsedDefaultChar=0x0) returned 18 [0274.722] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e71d0) returned 1 [0274.722] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0274.722] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0274.722] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0274.722] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAMM.dll", cAlternateFileName="")) returned 1 [0274.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMM.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0274.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAMM.DLL", cchWideChar=8, lpMultiByteStr=0x20e6be0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAMM.DLL", lpUsedDefaultChar=0x0) returned 8 [0274.723] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0274.723] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0274.723] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0274.724] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0274.724] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e585f21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e585f21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e585f21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DaOtpCredentialProvider.dll", cAlternateFileName="")) returned 1 [0274.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAOTPCREDENTIALPROVIDER.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0274.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAOTPCREDENTIALPROVIDER.DLL", cchWideChar=27, lpMultiByteStr=0x20e7130, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAOTPCREDENTIALPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 27 [0274.724] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7130) returned 1 [0274.725] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0274.725] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0274.725] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0274.725] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="das.dll", cAlternateFileName="")) returned 1 [0274.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAS.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAS.DLL", cchWideChar=7, lpMultiByteStr=0x20e6be0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAS.DLL", lpUsedDefaultChar=0x0) returned 7 [0274.725] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0274.726] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0274.726] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5500) returned 1 [0274.726] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0274.727] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505b5aa3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505b5aa3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dataclen.dll", cAlternateFileName="")) returned 1 [0274.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATACLEN.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATACLEN.DLL", cchWideChar=12, lpMultiByteStr=0x20e7950, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATACLEN.DLL", lpUsedDefaultChar=0x0) returned 12 [0274.727] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0274.727] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0274.728] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3c40) returned 1 [0274.728] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0274.728] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DataExchange.dll", cAlternateFileName="")) returned 1 [0274.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATAEXCHANGE.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0274.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATAEXCHANGE.DLL", cchWideChar=16, lpMultiByteStr=0x20e6ff0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATAEXCHANGE.DLL", lpUsedDefaultChar=0x0) returned 16 [0274.729] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0274.729] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0274.729] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0274.729] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0274.730] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244e30d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244e30d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244e30d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DataSenseHandlers.dll", cAlternateFileName="")) returned 1 [0275.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATASENSEHANDLERS.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0275.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATASENSEHANDLERS.DLL", cchWideChar=21, lpMultiByteStr=0x20e7270, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATASENSEHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 21 [0275.184] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0275.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0275.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0275.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0275.185] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f640b1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f640b1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f640b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="datusage.dll", cAlternateFileName="")) returned 1 [0275.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATUSAGE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DATUSAGE.DLL", cchWideChar=12, lpMultiByteStr=0x20e7630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DATUSAGE.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0275.185] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0275.186] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0275.186] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0275.186] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bfb85a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bfb85a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bfb85a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="davclnt.dll", cAlternateFileName="")) returned 1 [0275.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVCLNT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVCLNT.DLL", cchWideChar=11, lpMultiByteStr=0x20e7630, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAVCLNT.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.186] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0275.186] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0275.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0275.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e58f0) returned 1 [0275.187] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="davhlpr.dll", cAlternateFileName="")) returned 1 [0275.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVHLPR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVHLPR.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAVHLPR.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0275.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0275.187] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3bb0) returned 1 [0275.188] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e40c0) returned 1 [0275.188] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DavSyncProvider.dll", cAlternateFileName="")) returned 1 [0275.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVSYNCPROVIDER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0275.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DAVSYNCPROVIDER.DLL", cchWideChar=19, lpMultiByteStr=0x20e7040, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DAVSYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 19 [0275.188] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0275.188] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0275.188] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4930) returned 1 [0275.188] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0275.188] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbgcore.dll", cAlternateFileName="")) returned 1 [0275.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGCORE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGCORE.DLL", cchWideChar=11, lpMultiByteStr=0x20e7040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGCORE.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.190] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0275.190] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0275.190] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e45d0) returned 1 [0275.190] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0275.190] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbgeng.dll", cAlternateFileName="")) returned 1 [0275.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGENG.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGENG.DLL", cchWideChar=10, lpMultiByteStr=0x20e73b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGENG.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.191] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0275.191] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0275.191] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0275.191] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4780) returned 1 [0275.192] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbghelp.dll", cAlternateFileName="")) returned 1 [0275.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGHELP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGHELP.DLL", cchWideChar=11, lpMultiByteStr=0x20e6d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGHELP.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.192] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0275.192] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0275.192] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ae0) returned 1 [0275.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0275.193] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DbgModel.dll", cAlternateFileName="")) returned 1 [0275.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGMODEL.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBGMODEL.DLL", cchWideChar=12, lpMultiByteStr=0x20e74a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBGMODEL.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0275.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0275.193] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0275.194] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0275.194] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbnetlib.dll", cAlternateFileName="")) returned 1 [0275.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNETLIB.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNETLIB.DLL", cchWideChar=12, lpMultiByteStr=0x20e6e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBNETLIB.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.194] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0275.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0275.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4270) returned 1 [0275.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3cd0) returned 1 [0275.195] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbnmpntw.dll", cAlternateFileName="")) returned 1 [0275.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNMPNTW.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DBNMPNTW.DLL", cchWideChar=12, lpMultiByteStr=0x20e7770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DBNMPNTW.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7770) returned 1 [0275.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0275.195] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0275.196] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0275.196] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dciman32.dll", cAlternateFileName="")) returned 1 [0275.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCIMAN32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCIMAN32.DLL", cchWideChar=12, lpMultiByteStr=0x20e6d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCIMAN32.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.197] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0275.198] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7720) returned 1 [0275.198] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e49c0) returned 1 [0275.198] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0275.198] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde918, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcomp.dll", cAlternateFileName="")) returned 1 [0275.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCOMP.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCOMP.DLL", cchWideChar=9, lpMultiByteStr=0x20e6fa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCOMP.DLL", lpUsedDefaultChar=0x0) returned 9 [0275.199] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0275.199] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0275.199] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0275.199] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3fa0) returned 1 [0275.199] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpapi.dll", cAlternateFileName="")) returned 1 [0275.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPAPI.DLL", cchWideChar=10, lpMultiByteStr=0x20e73b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCPAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.200] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0275.200] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0275.200] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0275.200] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0275.200] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpsvc.dll", cAlternateFileName="")) returned 1 [0275.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x20e6d20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCPSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.201] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0275.201] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0275.201] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0275.201] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0275.202] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpurapi.dll", cAlternateFileName="")) returned 1 [0275.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPURAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DCPURAPI.DLL", cchWideChar=12, lpMultiByteStr=0x20e7950, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DCPURAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0275.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0275.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0275.202] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3f10) returned 1 [0275.203] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6f60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDACLSys.dll", cAlternateFileName="")) returned 1 [0275.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDACLSYS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDACLSYS.DLL", cchWideChar=12, lpMultiByteStr=0x20e7270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDACLSYS.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.203] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0275.203] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0275.203] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5470) returned 1 [0275.203] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3df0) returned 1 [0275.203] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDDS.dll", cAlternateFileName="")) returned 1 [0275.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDDS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDDS.DLL", cchWideChar=8, lpMultiByteStr=0x20e6d20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDDS.DLL", lpUsedDefaultChar=0x0) returned 8 [0275.203] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0275.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7220) returned 1 [0275.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0275.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e44b0) returned 1 [0275.204] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDOIProxy.dll", cAlternateFileName="")) returned 1 [0275.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDOIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDOIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x20e7680, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDOIPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0275.204] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7680) returned 1 [0275.205] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0275.205] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5980) returned 1 [0275.205] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4540) returned 1 [0275.205] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca58e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aca58e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDORes.dll", cAlternateFileName="")) returned 1 [0275.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDORES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDORES.DLL", cchWideChar=10, lpMultiByteStr=0x20e6d20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDORES.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.206] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0275.206] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0275.206] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0275.206] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0275.206] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6043641d, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6045c5ea, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x37800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddpchunk.dll", cAlternateFileName="")) returned 1 [0275.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPCHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPCHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x20e6be0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDPCHUNK.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.207] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0275.207] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0275.207] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e3b20) returned 1 [0275.207] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e53e0) returned 1 [0275.207] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x65593532, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x65593532, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x22000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddptrace.dll", cAlternateFileName="")) returned 1 [0275.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPTRACE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPTRACE.DLL", cchWideChar=12, lpMultiByteStr=0x20e6e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDPTRACE.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.208] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0275.208] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0275.208] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ff0) returned 1 [0275.208] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0275.208] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6556d2c8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x65593532, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddputils.dll", cAlternateFileName="")) returned 1 [0275.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPUTILS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDPUTILS.DLL", cchWideChar=12, lpMultiByteStr=0x20e74a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDPUTILS.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.209] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0275.209] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0275.209] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0275.210] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0275.210] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6556d2c8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6556d2c8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddp_ps.dll", cAlternateFileName="")) returned 1 [0275.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDP_PS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDP_PS.DLL", cchWideChar=10, lpMultiByteStr=0x20e7630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDP_PS.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.210] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0275.210] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0275.210] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0275.210] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5080) returned 1 [0275.210] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddraw.dll", cAlternateFileName="")) returned 1 [0275.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAW.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAW.DLL", cchWideChar=9, lpMultiByteStr=0x20e7040, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDRAW.DLL", lpUsedDefaultChar=0x0) returned 9 [0275.211] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0275.211] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0275.211] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0275.211] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0275.212] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddrawex.dll", cAlternateFileName="")) returned 1 [0275.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAWEX.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DDRAWEX.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DDRAWEX.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.212] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0275.212] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d20) returned 1 [0275.212] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0275.212] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4f60) returned 1 [0275.212] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DefaultDeviceManager.dll", cAlternateFileName="")) returned 1 [0275.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTDEVICEMANAGER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0275.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTDEVICEMANAGER.DLL", cchWideChar=24, lpMultiByteStr=0x20e73b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFAULTDEVICEMANAGER.DLL", lpUsedDefaultChar=0x0) returned 24 [0275.213] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0275.213] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0275.213] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4300) returned 1 [0275.213] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4a50) returned 1 [0275.213] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DefaultPrinterProvider.dll", cAlternateFileName="")) returned 1 [0275.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTPRINTERPROVIDER.DLL", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0275.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFAULTPRINTERPROVIDER.DLL", cchWideChar=26, lpMultiByteStr=0x20e74a0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFAULTPRINTERPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 26 [0275.213] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0275.214] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6c80) returned 1 [0275.214] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4ed0) returned 1 [0275.214] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e56b0) returned 1 [0275.214] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragproxy.dll", cAlternateFileName="")) returned 1 [0275.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x20e6be0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFRAGPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0275.214] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0275.214] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0275.214] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e57d0) returned 1 [0275.215] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4c90) returned 1 [0275.215] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragres.dll", cAlternateFileName="")) returned 1 [0275.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGRES.DLL", cchWideChar=13, lpMultiByteStr=0x20e6be0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFRAGRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0275.215] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0275.215] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x80e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragsvc.dll", cAlternateFileName="")) returned 1 [0275.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGSVC.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEFRAGSVC.DLL", cchWideChar=13, lpMultiByteStr=0x20e70e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEFRAGSVC.DLL", lpUsedDefaultChar=0x0) returned 13 [0275.215] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b8914e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b8914e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b8914e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="delegatorprovider.dll", cAlternateFileName="")) returned 1 [0275.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DELEGATORPROVIDER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0275.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DELEGATORPROVIDER.DLL", cchWideChar=21, lpMultiByteStr=0x20e73b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DELEGATORPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 21 [0275.216] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deskadp.dll", cAlternateFileName="")) returned 1 [0275.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKADP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKADP.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DESKADP.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.217] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deskmon.dll", cAlternateFileName="")) returned 1 [0275.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKMON.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKMON.DLL", cchWideChar=11, lpMultiByteStr=0x20e6ff0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DESKMON.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.217] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DesktopShellExt.dll", cAlternateFileName="")) returned 1 [0275.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKTOPSHELLEXT.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0275.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DESKTOPSHELLEXT.DLL", cchWideChar=19, lpMultiByteStr=0x20e7950, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DESKTOPSHELLEXT.DLL", lpUsedDefaultChar=0x0) returned 19 [0275.217] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevDispItemProvider.dll", cAlternateFileName="")) returned 1 [0275.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVDISPITEMPROVIDER.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0275.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVDISPITEMPROVIDER.DLL", cchWideChar=23, lpMultiByteStr=0x20e79f0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVDISPITEMPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 23 [0275.218] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x503ebe79, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x503ebe79, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x503ebe79, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeveloperOptionsSettingsHandlers.dll", cAlternateFileName="")) returned 1 [0275.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVELOPEROPTIONSSETTINGSHANDLERS.DLL", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0275.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVELOPEROPTIONSSETTINGSHANDLERS.DLL", cchWideChar=36, lpMultiByteStr=0x20e6e60, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVELOPEROPTIONSSETTINGSHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 36 [0275.218] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16320, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devenum.dll", cAlternateFileName="")) returned 1 [0275.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVENUM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVENUM.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVENUM.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.219] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deviceaccess.dll", cAlternateFileName="")) returned 1 [0275.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEACCESS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEACCESS.DLL", cchWideChar=16, lpMultiByteStr=0x20e7630, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEACCESS.DLL", lpUsedDefaultChar=0x0) returned 16 [0275.219] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deviceassociation.dll", cAlternateFileName="")) returned 1 [0275.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEASSOCIATION.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0275.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEASSOCIATION.DLL", cchWideChar=21, lpMultiByteStr=0x20e7630, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEASSOCIATION.DLL", lpUsedDefaultChar=0x0) returned 21 [0275.219] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceCenter.dll", cAlternateFileName="")) returned 1 [0275.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICECENTER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICECENTER.DLL", cchWideChar=16, lpMultiByteStr=0x20e7270, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICECENTER.DLL", lpUsedDefaultChar=0x0) returned 16 [0275.620] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261a5655, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261a5655, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261a5655, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceDirectoryClient.dll", cAlternateFileName="")) returned 1 [0275.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDIRECTORYCLIENT.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0275.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDIRECTORYCLIENT.DLL", cchWideChar=25, lpMultiByteStr=0x20e7a40, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEDIRECTORYCLIENT.DLL", lpUsedDefaultChar=0x0) returned 25 [0275.621] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceDisplayStatusManager.dll", cAlternateFileName="")) returned 1 [0275.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDISPLAYSTATUSMANAGER.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0275.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDISPLAYSTATUSMANAGER.DLL", cchWideChar=30, lpMultiByteStr=0x20e76d0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEDISPLAYSTATUSMANAGER.DLL", lpUsedDefaultChar=0x0) returned 30 [0275.622] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ff40a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0ff40a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0ff40a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceDriverRetrievalClient.dll", cAlternateFileName="")) returned 1 [0275.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDRIVERRETRIEVALCLIENT.DLL", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0275.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEDRIVERRETRIEVALCLIENT.DLL", cchWideChar=31, lpMultiByteStr=0x20e7130, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEDRIVERRETRIEVALCLIENT.DLL", lpUsedDefaultChar=0x0) returned 31 [0275.622] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2537d723, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2537d723, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2537d723, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceElementSource.dll", cAlternateFileName="")) returned 1 [0275.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEELEMENTSOURCE.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0275.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEELEMENTSOURCE.DLL", cchWideChar=23, lpMultiByteStr=0x20e7860, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEELEMENTSOURCE.DLL", lpUsedDefaultChar=0x0) returned 23 [0275.623] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0d91b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0d91b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0d91b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceMetadataRetrievalClient.dll", cAlternateFileName="")) returned 1 [0275.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEMETADATARETRIEVALCLIENT.DLL", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0275.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEMETADATARETRIEVALCLIENT.DLL", cchWideChar=33, lpMultiByteStr=0x20e79f0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEMETADATARETRIEVALCLIENT.DLL", lpUsedDefaultChar=0x0) returned 33 [0275.623] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2518d893, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2518d893, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2518d893, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x89c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicePairing.dll", cAlternateFileName="")) returned 1 [0275.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRING.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0275.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRING.DLL", cchWideChar=17, lpMultiByteStr=0x20e7630, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEPAIRING.DLL", lpUsedDefaultChar=0x0) returned 17 [0275.624] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253c9bd8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253c9bd8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253c9bd8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicePairingFolder.dll", cAlternateFileName="")) returned 1 [0275.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGFOLDER.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0275.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGFOLDER.DLL", cchWideChar=23, lpMultiByteStr=0x20e6c80, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEPAIRINGFOLDER.DLL", lpUsedDefaultChar=0x0) returned 23 [0275.624] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2530b014, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2530b014, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2530b014, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicePairingProxy.dll", cAlternateFileName="")) returned 1 [0275.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGPROXY.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEPAIRINGPROXY.DLL", cchWideChar=22, lpMultiByteStr=0x20e6d70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEPAIRINGPROXY.DLL", lpUsedDefaultChar=0x0) returned 22 [0275.625] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deviceregistration.dll", cAlternateFileName="")) returned 1 [0275.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEREGISTRATION.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEREGISTRATION.DLL", cchWideChar=22, lpMultiByteStr=0x20e6c80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEREGISTRATION.DLL", lpUsedDefaultChar=0x0) returned 22 [0275.625] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceSetupManager.dll", cAlternateFileName="")) returned 1 [0275.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGER.DLL", cchWideChar=22, lpMultiByteStr=0x20e74a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESETUPMANAGER.DLL", lpUsedDefaultChar=0x0) returned 22 [0275.626] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0d91b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0d91b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0d91b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceSetupManagerAPI.dll", cAlternateFileName="")) returned 1 [0275.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGERAPI.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0275.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPMANAGERAPI.DLL", cchWideChar=25, lpMultiByteStr=0x20e7270, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESETUPMANAGERAPI.DLL", lpUsedDefaultChar=0x0) returned 25 [0275.626] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ff40a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0ff40a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0ff40a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceSetupStatusProvider.dll", cAlternateFileName="")) returned 1 [0275.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPSTATUSPROVIDER.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0275.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESETUPSTATUSPROVIDER.DLL", cchWideChar=29, lpMultiByteStr=0x20e7090, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESETUPSTATUSPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 29 [0275.626] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x503c5c1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x503c5c1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x503c5c1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicesFlowBroker.dll", cAlternateFileName="")) returned 1 [0275.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESFLOWBROKER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0275.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICESFLOWBROKER.DLL", cchWideChar=21, lpMultiByteStr=0x20e6d70, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICESFLOWBROKER.DLL", lpUsedDefaultChar=0x0) returned 21 [0275.627] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2444a76c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2444a76c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2444a76c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceUxRes.dll", cAlternateFileName="")) returned 1 [0275.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEUXRES.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVICEUXRES.DLL", cchWideChar=15, lpMultiByteStr=0x20e7810, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVICEUXRES.DLL", lpUsedDefaultChar=0x0) returned 15 [0275.627] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7d360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devinv.dll", cAlternateFileName="")) returned 1 [0275.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVINV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVINV.DLL", cchWideChar=10, lpMultiByteStr=0x20e6e10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVINV.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.628] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devmgr.dll", cAlternateFileName="")) returned 1 [0275.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVMGR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVMGR.DLL", cchWideChar=10, lpMultiByteStr=0x20e6be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVMGR.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.628] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24938, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devobj.dll", cAlternateFileName="")) returned 1 [0275.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVOBJ.DLL", cchWideChar=10, lpMultiByteStr=0x20e7630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVOBJ.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.628] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143b1959, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143b1959, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143b1959, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevPropMgr.dll", cAlternateFileName="")) returned 1 [0275.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVPROPMGR.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVPROPMGR.DLL", cchWideChar=14, lpMultiByteStr=0x20e71d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVPROPMGR.DLL", lpUsedDefaultChar=0x0) returned 14 [0275.628] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c82a233, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c82a233, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c82a233, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevQueryBroker.dll", cAlternateFileName="")) returned 1 [0275.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVQUERYBROKER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVQUERYBROKER.DLL", cchWideChar=18, lpMultiByteStr=0x20e6be0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVQUERYBROKER.DLL", lpUsedDefaultChar=0x0) returned 18 [0275.629] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devrtl.dll", cAlternateFileName="")) returned 1 [0275.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVRTL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DEVRTL.DLL", cchWideChar=10, lpMultiByteStr=0x20e7130, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DEVRTL.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.629] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x583ec0cb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ef0d1e3, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ef0d1e3, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dfdts.dll", cAlternateFileName="")) returned 1 [0275.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFDTS.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFDTS.DLL", cchWideChar=9, lpMultiByteStr=0x20e6be0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFDTS.DLL", lpUsedDefaultChar=0x0) returned 9 [0275.630] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dfscli.dll", cAlternateFileName="")) returned 1 [0275.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSCLI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSCLI.DLL", cchWideChar=10, lpMultiByteStr=0x20e7950, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFSCLI.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.630] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33564121, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33564121, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33564121, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dfshim.dll", cAlternateFileName="")) returned 1 [0275.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSHIM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSHIM.DLL", cchWideChar=10, lpMultiByteStr=0x20e6ff0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFSHIM.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.631] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DfsShlEx.dll", cAlternateFileName="")) returned 1 [0275.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSSHLEX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DFSSHLEX.DLL", cchWideChar=12, lpMultiByteStr=0x20e7270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DFSSHLEX.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.631] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf930297, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf930297, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf930297, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcmonitor.dll", cAlternateFileName="")) returned 1 [0275.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCMONITOR.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCMONITOR.DLL", cchWideChar=16, lpMultiByteStr=0x20e7630, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCMONITOR.DLL", lpUsedDefaultChar=0x0) returned 16 [0275.631] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcore.dll", cAlternateFileName="")) returned 1 [0275.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE.DLL", cchWideChar=12, lpMultiByteStr=0x20e7630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCORE.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.631] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcore6.dll", cAlternateFileName="")) returned 1 [0275.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE6.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCORE6.DLL", cchWideChar=13, lpMultiByteStr=0x20e6fa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCORE6.DLL", lpUsedDefaultChar=0x0) returned 13 [0275.632] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcsvc.dll", cAlternateFileName="")) returned 1 [0275.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC.DLL", cchWideChar=12, lpMultiByteStr=0x20e7040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.632] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcsvc6.dll", cAlternateFileName="")) returned 1 [0275.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC6.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPCSVC6.DLL", cchWideChar=13, lpMultiByteStr=0x20e7040, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPCSVC6.DLL", lpUsedDefaultChar=0x0) returned 13 [0275.632] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpsapi.dll", cAlternateFileName="")) returned 1 [0275.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPSAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DHCPSAPI.DLL", cchWideChar=12, lpMultiByteStr=0x20e73b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DHCPSAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.633] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x100a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DiagCpl.dll", cAlternateFileName="")) returned 1 [0275.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGCPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGCPL.DLL", cchWideChar=11, lpMultiByteStr=0x20e6d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGCPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.634] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DiagnosticLogCSP.dll", cAlternateFileName="")) returned 1 [0275.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGNOSTICLOGCSP.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0275.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGNOSTICLOGCSP.DLL", cchWideChar=20, lpMultiByteStr=0x20e74a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGNOSTICLOGCSP.DLL", lpUsedDefaultChar=0x0) returned 20 [0275.634] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13694a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13694a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13694a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x160800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="diagperf.dll", cAlternateFileName="")) returned 1 [0275.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGPERF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGPERF.DLL", cchWideChar=12, lpMultiByteStr=0x20e6e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGPERF.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.634] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da7e333, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da7e333, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da7e333, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x189f60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="diagtrack.dll", cAlternateFileName="")) returned 1 [0275.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK.DLL", cchWideChar=13, lpMultiByteStr=0x20e7770, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGTRACK.DLL", lpUsedDefaultChar=0x0) returned 13 [0275.635] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0b2f59, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0b2f59, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0b2f59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="diagtrack_win.dll", cAlternateFileName="")) returned 1 [0275.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK_WIN.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0275.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIAGTRACK_WIN.DLL", cchWideChar=17, lpMultiByteStr=0x20e6d70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIAGTRACK_WIN.DLL", lpUsedDefaultChar=0x0) returned 17 [0275.635] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3ce4e3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3ce4e3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3ce4e3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2f200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dialclient.dll", cAlternateFileName="")) returned 1 [0275.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALCLIENT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALCLIENT.DLL", cchWideChar=14, lpMultiByteStr=0x20e6fa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIALCLIENT.DLL", lpUsedDefaultChar=0x0) returned 14 [0275.636] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dialserver.dll", cAlternateFileName="")) returned 1 [0275.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALSERVER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIALSERVER.DLL", cchWideChar=14, lpMultiByteStr=0x20e73b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIALSERVER.DLL", lpUsedDefaultChar=0x0) returned 14 [0275.636] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f41f752, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DictationManager.dll", cAlternateFileName="")) returned 1 [0275.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DICTATIONMANAGER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0275.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DICTATIONMANAGER.DLL", cchWideChar=20, lpMultiByteStr=0x20e6d20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DICTATIONMANAGER.DLL", lpUsedDefaultChar=0x0) returned 20 [0275.637] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="difxapi.dll", cAlternateFileName="")) returned 1 [0275.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIFXAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIFXAPI.DLL", cchWideChar=11, lpMultiByteStr=0x20e7950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIFXAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.637] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dimsjob.dll", cAlternateFileName="")) returned 1 [0275.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSJOB.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSJOB.DLL", cchWideChar=11, lpMultiByteStr=0x20e7270, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIMSJOB.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.637] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dimsroam.dll", cAlternateFileName="")) returned 1 [0275.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSROAM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIMSROAM.DLL", cchWideChar=12, lpMultiByteStr=0x20e6d20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIMSROAM.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.638] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dinput.dll", cAlternateFileName="")) returned 1 [0275.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT.DLL", cchWideChar=10, lpMultiByteStr=0x20e7680, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DINPUT.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.638] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dinput8.dll", cAlternateFileName="")) returned 1 [0275.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT8.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DINPUT8.DLL", cchWideChar=11, lpMultiByteStr=0x20e6d20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DINPUT8.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.638] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x86700, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="directmanipulation.dll", cAlternateFileName="")) returned 1 [0275.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIRECTMANIPULATION.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DIRECTMANIPULATION.DLL", cchWideChar=22, lpMultiByteStr=0x20e6be0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DIRECTMANIPULATION.DLL", lpUsedDefaultChar=0x0) returned 22 [0275.639] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="discan.dll", cAlternateFileName="")) returned 1 [0275.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISCAN.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISCAN.DLL", cchWideChar=10, lpMultiByteStr=0x20e6e60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISCAN.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.639] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13622391, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe1b60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DismApi.dll", cAlternateFileName="")) returned 1 [0275.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISMAPI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISMAPI.DLL", cchWideChar=11, lpMultiByteStr=0x20e74a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISMAPI.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.639] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dispci.dll", cAlternateFileName="")) returned 1 [0275.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPCI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPCI.DLL", cchWideChar=10, lpMultiByteStr=0x20e7630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPCI.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.640] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1949b533, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1949b533, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1949b533, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dispex.dll", cAlternateFileName="")) returned 1 [0275.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPEX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPEX.DLL", cchWideChar=10, lpMultiByteStr=0x20e7040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPEX.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.640] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbd400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Display.dll", cAlternateFileName="")) returned 1 [0275.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAY.DLL", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPLAY.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.641] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DisplayManager.dll", cAlternateFileName="")) returned 1 [0275.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAYMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DISPLAYMANAGER.DLL", cchWideChar=18, lpMultiByteStr=0x20e73b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DISPLAYMANAGER.DLL", lpUsedDefaultChar=0x0) returned 18 [0275.641] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dlnashext.dll", cAlternateFileName="")) returned 1 [0275.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DLNASHEXT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DLNASHEXT.DLL", cchWideChar=13, lpMultiByteStr=0x20e74a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DLNASHEXT.DLL", lpUsedDefaultChar=0x0) returned 13 [0275.642] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DmApiSetExtImpl.dll", cAlternateFileName="")) returned 1 [0275.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPISETEXTIMPL.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0275.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPISETEXTIMPL.DLL", cchWideChar=19, lpMultiByteStr=0x20e6be0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMAPISETEXTIMPL.DLL", lpUsedDefaultChar=0x0) returned 19 [0275.642] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DMAppsRes.dll", cAlternateFileName="")) returned 1 [0275.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPPSRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMAPPSRES.DLL", cchWideChar=13, lpMultiByteStr=0x20e6be0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMAPPSRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0275.642] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11bc23ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11bc23ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11bc23ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmcfgutils.dll", cAlternateFileName="")) returned 1 [0275.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCFGUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCFGUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x20e70e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCFGUTILS.DLL", lpUsedDefaultChar=0x0) returned 14 [0275.643] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15720, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmcmnutils.dll", cAlternateFileName="")) returned 1 [0275.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCMNUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCMNUTILS.DLL", cchWideChar=14, lpMultiByteStr=0x20e73b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCMNUTILS.DLL", lpUsedDefaultChar=0x0) returned 14 [0275.643] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmcommandlineutils.dll", cAlternateFileName="")) returned 1 [0275.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCOMMANDLINEUTILS.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCOMMANDLINEUTILS.DLL", cchWideChar=22, lpMultiByteStr=0x20e6fa0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCOMMANDLINEUTILS.DLL", lpUsedDefaultChar=0x0) returned 22 [0275.644] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmcsps.dll", cAlternateFileName="")) returned 1 [0275.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCSPS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMCSPS.DLL", cchWideChar=10, lpMultiByteStr=0x20e6ff0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMCSPS.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.644] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmdlgs.dll", cAlternateFileName="")) returned 1 [0275.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDLGS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDLGS.DLL", cchWideChar=10, lpMultiByteStr=0x20e7950, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDLGS.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.644] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1444a2c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1444a2c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14496770, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmdskmgr.dll", cAlternateFileName="")) returned 1 [0275.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKMGR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKMGR.DLL", cchWideChar=12, lpMultiByteStr=0x20e79f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDSKMGR.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.645] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x104200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmdskres.dll", cAlternateFileName="")) returned 1 [0275.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES.DLL", cchWideChar=12, lpMultiByteStr=0x20e6e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDSKRES.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.645] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmdskres2.dll", cAlternateFileName="")) returned 1 [0275.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES2.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMDSKRES2.DLL", cchWideChar=13, lpMultiByteStr=0x20e6fa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMDSKRES2.DLL", lpUsedDefaultChar=0x0) returned 13 [0275.645] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12aa8ea0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12aa8ea0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12aa8ea0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmenrollengine.dll", cAlternateFileName="")) returned 1 [0275.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENROLLENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENROLLENGINE.DLL", cchWideChar=18, lpMultiByteStr=0x20e7630, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMENROLLENGINE.DLL", lpUsedDefaultChar=0x0) returned 18 [0275.646] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11be8600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11be8600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11be8600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmenterprisediagnostics.dll", cAlternateFileName="")) returned 1 [0275.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENTERPRISEDIAGNOSTICS.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0275.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMENTERPRISEDIAGNOSTICS.DLL", cchWideChar=27, lpMultiByteStr=0x20e7630, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMENTERPRISEDIAGNOSTICS.DLL", lpUsedDefaultChar=0x0) returned 27 [0275.646] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmintf.dll", cAlternateFileName="")) returned 1 [0275.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMINTF.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMINTF.DLL", cchWideChar=10, lpMultiByteStr=0x20e7270, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMINTF.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.647] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmiso8601utils.dll", cAlternateFileName="")) returned 1 [0275.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMISO8601UTILS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMISO8601UTILS.DLL", cchWideChar=18, lpMultiByteStr=0x20e7a40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMISO8601UTILS.DLL", lpUsedDefaultChar=0x0) returned 18 [0275.647] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmloader.dll", cAlternateFileName="")) returned 1 [0275.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMLOADER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMLOADER.DLL", cchWideChar=12, lpMultiByteStr=0x20e76d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMLOADER.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.648] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmocx.dll", cAlternateFileName="")) returned 1 [0275.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOCX.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOCX.DLL", cchWideChar=9, lpMultiByteStr=0x20e7130, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMOCX.DLL", lpUsedDefaultChar=0x0) returned 9 [0275.648] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmoleaututils.dll", cAlternateFileName="")) returned 1 [0275.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOLEAUTUTILS.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0275.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMOLEAUTUTILS.DLL", cchWideChar=17, lpMultiByteStr=0x20e7860, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMOLEAUTUTILS.DLL", lpUsedDefaultChar=0x0) returned 17 [0275.648] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmprocessxmlfiltered.dll", cAlternateFileName="")) returned 1 [0275.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPROCESSXMLFILTERED.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0275.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPROCESSXMLFILTERED.DLL", cchWideChar=24, lpMultiByteStr=0x20e79f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMPROCESSXMLFILTERED.DLL", lpUsedDefaultChar=0x0) returned 24 [0275.649] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12acf0f6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12acf0f6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12acf0f6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmpushproxy.dll", cAlternateFileName="")) returned 1 [0275.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x20e7630, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMPUSHPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0275.649] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DMPushRouterCore.dll", cAlternateFileName="")) returned 1 [0275.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHROUTERCORE.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0275.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMPUSHROUTERCORE.DLL", cchWideChar=20, lpMultiByteStr=0x20e6c80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMPUSHROUTERCORE.DLL", lpUsedDefaultChar=0x0) returned 20 [0275.649] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7af30, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DMRServer.dll", cAlternateFileName="")) returned 1 [0275.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMRSERVER.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMRSERVER.DLL", cchWideChar=13, lpMultiByteStr=0x20e6d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMRSERVER.DLL", lpUsedDefaultChar=0x0) returned 13 [0275.650] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmsynth.dll", cAlternateFileName="")) returned 1 [0275.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMSYNTH.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMSYNTH.DLL", cchWideChar=11, lpMultiByteStr=0x20e6c80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMSYNTH.DLL", lpUsedDefaultChar=0x0) returned 11 [0275.650] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmusic.dll", cAlternateFileName="")) returned 1 [0275.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUSIC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUSIC.DLL", cchWideChar=10, lpMultiByteStr=0x20e74a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMUSIC.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.650] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136bacef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136bacef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136bacef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmutil.dll", cAlternateFileName="")) returned 1 [0275.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMUTIL.DLL", cchWideChar=10, lpMultiByteStr=0x20e7270, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMUTIL.DLL", lpUsedDefaultChar=0x0) returned 10 [0275.651] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmvdsitf.dll", cAlternateFileName="")) returned 1 [0275.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMVDSITF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMVDSITF.DLL", cchWideChar=12, lpMultiByteStr=0x20e7090, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMVDSITF.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.651] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11be8600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11be8600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11be8600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmwappushsvc.dll", cAlternateFileName="")) returned 1 [0275.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWAPPUSHSVC.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWAPPUSHSVC.DLL", cchWideChar=16, lpMultiByteStr=0x20e6d70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMWAPPUSHSVC.DLL", lpUsedDefaultChar=0x0) returned 16 [0275.651] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bb3f15, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bb3f15, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bb3f15, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmwmicsp.dll", cAlternateFileName="")) returned 1 [0275.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWMICSP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMWMICSP.DLL", cchWideChar=12, lpMultiByteStr=0x20e7810, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMWMICSP.DLL", lpUsedDefaultChar=0x0) returned 12 [0275.652] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b15dab3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b15dab3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b15dab3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dmxmlhelputils.dll", cAlternateFileName="")) returned 1 [0275.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMXMLHELPUTILS.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DMXMLHELPUTILS.DLL", cchWideChar=18, lpMultiByteStr=0x20e6e10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DMXMLHELPUTILS.DLL", lpUsedDefaultChar=0x0) returned 18 [0275.652] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da580d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da580d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da580d8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa7b88, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dnsapi.dll", cAlternateFileName="")) returned 1 [0275.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DNSAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.652] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10352252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10352252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10352252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dnscmmc.dll", cAlternateFileName="")) returned 1 [0275.652] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f8a2ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f8a2ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f8a2ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dnsext.dll", cAlternateFileName="")) returned 1 [0275.652] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb92823, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb92823, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb92823, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dnshc.dll", cAlternateFileName="")) returned 1 [0275.653] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da580d8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da580d8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da580d8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dnsrslvr.dll", cAlternateFileName="")) returned 1 [0275.653] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ea54e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ea54e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ea54e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DockInterface.ProxyStub.dll", cAlternateFileName="")) returned 1 [0275.653] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21fa256b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21fa256b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21fa256b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="docprop.dll", cAlternateFileName="")) returned 1 [0275.653] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21344266, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21344266, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21344266, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DocumentPerformanceEvents.dll", cAlternateFileName="")) returned 1 [0275.653] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4fa796, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd4fa796, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd4fa796, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7f3e0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DolbyDecMFT.dll", cAlternateFileName="")) returned 1 [0275.653] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="domgmt.dll", cAlternateFileName="")) returned 1 [0275.653] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dosvc.dll", cAlternateFileName="")) returned 1 [0275.653] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf97c740, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf97c740, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf97c740, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3api.dll", cAlternateFileName="")) returned 1 [0275.654] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10352252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10352252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10352252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3cfg.dll", cAlternateFileName="")) returned 1 [0275.654] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdece0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfbdece0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfbdece0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Dot3Conn.dll", cAlternateFileName="")) returned 1 [0275.654] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf97c740, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf97c740, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf97c740, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3dlg.dll", cAlternateFileName="")) returned 1 [0275.654] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3gpclnt.dll", cAlternateFileName="")) returned 1 [0275.654] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb92823, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb92823, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb92823, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3gpui.dll", cAlternateFileName="")) returned 1 [0275.654] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1106f117, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1106f117, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1106f117, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3hc.dll", cAlternateFileName="")) returned 1 [0275.654] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3mm.dll", cAlternateFileName="")) returned 1 [0275.654] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9a299b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9a299b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9a299b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3msm.dll", cAlternateFileName="")) returned 1 [0275.654] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9a299b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9a299b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9a299b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3svc.dll", cAlternateFileName="")) returned 1 [0275.655] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dot3ui.dll", cAlternateFileName="")) returned 1 [0275.655] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpapi.dll", cAlternateFileName="")) returned 1 [0275.655] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpapiprovider.dll", cAlternateFileName="")) returned 1 [0275.655] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpapisrv.dll", cAlternateFileName="")) returned 1 [0276.088] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnaddr.dll", cAlternateFileName="")) returned 1 [0276.088] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnathlp.dll", cAlternateFileName="")) returned 1 [0276.088] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212f7dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212f7dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212f7dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnet.dll", cAlternateFileName="")) returned 1 [0276.088] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212f7dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212f7dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212f7dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnhpast.dll", cAlternateFileName="")) returned 1 [0276.089] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnhupnp.dll", cAlternateFileName="")) returned 1 [0276.089] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212f7dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212f7dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212f7dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpnlobby.dll", cAlternateFileName="")) returned 1 [0276.089] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1420df86, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1420df86, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1420df86, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dps.dll", cAlternateFileName="")) returned 1 [0276.089] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dpx.dll", cAlternateFileName="")) returned 1 [0276.089] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57040aa4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57040aa4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57040aa4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x52200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drmmgrtn.dll", cAlternateFileName="")) returned 1 [0276.089] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5701a84d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5701a84d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5701a84d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1018c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drmv2clt.dll", cAlternateFileName="")) returned 1 [0276.090] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a96348, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26a96348, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26abc5ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drprov.dll", cAlternateFileName="")) returned 1 [0276.090] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drt.dll", cAlternateFileName="")) returned 1 [0276.090] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drtprov.dll", cAlternateFileName="")) returned 1 [0276.090] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3530b4bc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3530b4bc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drttransport.dll", cAlternateFileName="")) returned 1 [0276.090] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b16a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b16a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b16a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd4d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="drvstore.dll", cAlternateFileName="")) returned 1 [0276.091] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc04f33, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfc04f33, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfc04f33, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsauth.dll", cAlternateFileName="")) returned 1 [0276.091] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f9f05ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f9f05ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f9f05ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DscCore.dll", cAlternateFileName="")) returned 1 [0276.091] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa62cb9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fa62cb9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fa62cb9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DscCoreConfProv.dll", cAlternateFileName="")) returned 1 [0276.091] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bfb85a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bfb85a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bfb85a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9f70, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsclient.dll", cAlternateFileName="")) returned 1 [0276.091] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa62cb9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fa62cb9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fa62cb9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dscproxy.dll", cAlternateFileName="")) returned 1 [0276.091] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f9f05ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f9f05ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f9f05ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DscTimer.dll", cAlternateFileName="")) returned 1 [0276.091] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsdmo.dll", cAlternateFileName="")) returned 1 [0276.092] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2438bbaf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2438bbaf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2438bbaf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dskquota.dll", cAlternateFileName="")) returned 1 [0276.092] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2438bbaf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2438bbaf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2438bbaf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dskquoui.dll", cAlternateFileName="")) returned 1 [0276.092] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x96e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsound.dll", cAlternateFileName="")) returned 1 [0276.092] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a1d7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172a1d7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsparse.dll", cAlternateFileName="")) returned 1 [0276.092] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsprop.dll", cAlternateFileName="")) returned 1 [0276.092] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsquery.dll", cAlternateFileName="")) returned 1 [0276.093] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17360940, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x59e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsreg.dll", cAlternateFileName="")) returned 1 [0276.093] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6728, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsrole.dll", cAlternateFileName="")) returned 1 [0276.093] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dssec.dll", cAlternateFileName="")) returned 1 [0276.093] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dssenh.dll", cAlternateFileName="")) returned 1 [0276.093] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dssvc.dll", cAlternateFileName="")) returned 1 [0276.093] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2203aecd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2203aecd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2203aecd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Dsui.dll", cAlternateFileName="")) returned 1 [0276.093] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dsuiext.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13589a23, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13589a23, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13589a23, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dswave.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dtsh.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1931ddb6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1931ddb6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1931ddb6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DuCsps.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276a819f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276a819f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276a819f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1aca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dui70.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276a819f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276a819f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276a819f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x92400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="duser.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dwmapi.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1db600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dwmcore.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae1670f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae1670f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae1670f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dwmghost.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dwminit.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a4d9554, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a4d9554, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a4d9554, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dwmredir.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x255000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DWrite.dll", cAlternateFileName="")) returned 1 [0276.094] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxdiagn.dll", cAlternateFileName="")) returned 1 [0276.095] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aed52c0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aed52c0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aed52c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9f240, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxgi.dll", cAlternateFileName="")) returned 1 [0276.095] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxgwdi.dll", cAlternateFileName="")) returned 1 [0276.095] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57066cfe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57066cfe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57066cfe, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxmasf.dll", cAlternateFileName="")) returned 1 [0276.095] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5026e6f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5026e6f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5026e6f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DXP.dll", cAlternateFileName="")) returned 1 [0276.095] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5026e6f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5026e6f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5026e6f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxpps.dll", cAlternateFileName="")) returned 1 [0276.096] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3d40ae, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3d40ae, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f3d40ae, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DxpTaskSync.dll", cAlternateFileName="")) returned 1 [0276.096] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxtmsft.dll", cAlternateFileName="")) returned 1 [0276.096] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxtrans.dll", cAlternateFileName="")) returned 1 [0276.096] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aed52c0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aed52c0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aed52c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x214a8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dxva2.dll", cAlternateFileName="")) returned 1 [0276.097] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188896e8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188896e8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188896e8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EAMProgressHandler.dll", cAlternateFileName="")) returned 1 [0276.097] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eapp3hst.dll", cAlternateFileName="")) returned 1 [0276.097] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eappcfg.dll", cAlternateFileName="")) returned 1 [0276.097] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eappgnui.dll", cAlternateFileName="")) returned 1 [0276.097] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eapphost.dll", cAlternateFileName="")) returned 1 [0276.097] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eappprxy.dll", cAlternateFileName="")) returned 1 [0276.097] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9eee4c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9eee4c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9eee4c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eapprovp.dll", cAlternateFileName="")) returned 1 [0276.097] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eapsvc.dll", cAlternateFileName="")) returned 1 [0276.098] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="easconsent.dll", cAlternateFileName="")) returned 1 [0276.098] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="easinvoker.proxystub.dll", cAlternateFileName="")) returned 1 [0276.098] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EasPoliciesBroker.dll", cAlternateFileName="")) returned 1 [0276.098] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EasPoliciesBrokerPS.dll", cAlternateFileName="")) returned 1 [0276.098] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17ce9fa0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17ce9fa0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="easwrt.dll", cAlternateFileName="")) returned 1 [0276.098] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x340dd612, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x340dd612, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34129acb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x155b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="edgehtml.dll", cAlternateFileName="")) returned 1 [0276.098] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c660600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EditBufferTestHook.dll", cAlternateFileName="")) returned 1 [0276.098] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EditionUpgradeHelper.dll", cAlternateFileName="")) returned 1 [0276.098] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb5338, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EditionUpgradeManagerObj.dll", cAlternateFileName="")) returned 1 [0276.099] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c9dae7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c9dae7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c9dae7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="edpauditapi.dll", cAlternateFileName="")) returned 1 [0276.099] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="edputil.dll", cAlternateFileName="")) returned 1 [0276.099] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eeprov.dll", cAlternateFileName="")) returned 1 [0276.099] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150ce81e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x150ce81e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x150ce81e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eeutil.dll", cAlternateFileName="")) returned 1 [0276.099] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x233016ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x233016ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x233016ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efsadu.dll", cAlternateFileName="")) returned 1 [0276.099] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efscore.dll", cAlternateFileName="")) returned 1 [0276.099] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efsext.dll", cAlternateFileName="")) returned 1 [0276.100] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efslsaext.dll", cAlternateFileName="")) returned 1 [0276.100] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efssvc.dll", cAlternateFileName="")) returned 1 [0276.100] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efsutil.dll", cAlternateFileName="")) returned 1 [0276.100] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8d974, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e8d974, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e8d974, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="efswrt.dll", cAlternateFileName="")) returned 1 [0276.100] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EhStorAPI.dll", cAlternateFileName="")) returned 1 [0276.100] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EhStorPwdMgr.dll", cAlternateFileName="")) returned 1 [0276.101] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EhStorShell.dll", cAlternateFileName="")) returned 1 [0276.101] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c5ad0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c5ad0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c5ad0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="els.dll", cAlternateFileName="")) returned 1 [0276.101] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f08ccff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f08ccff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0b2f59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ELSCore.dll", cAlternateFileName="")) returned 1 [0276.101] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56fa813a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x56fa813a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x56fa813a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="elshyph.dll", cAlternateFileName="")) returned 1 [0276.101] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f08ccff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f08ccff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f08ccff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xabe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="elslad.dll", cAlternateFileName="")) returned 1 [0276.101] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f08ccff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f08ccff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f08ccff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="elsTrans.dll", cAlternateFileName="")) returned 1 [0276.102] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc1000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EmailApis.dll", cAlternateFileName="")) returned 1 [0276.102] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5a9e83f8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5a9e83f8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xa160, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EmbeddedAppLauncherConfig.dll", cAlternateFileName="")) returned 1 [0276.102] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="embeddedmodesvc.dll", cAlternateFileName="")) returned 1 [0276.102] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afe0332, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afe0332, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afe0332, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="embeddedmodesvcapi.dll", cAlternateFileName="")) returned 1 [0276.102] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="encapi.dll", cAlternateFileName="")) returned 1 [0276.102] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x81400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EncDec.dll", cAlternateFileName="")) returned 1 [0276.103] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1add8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EncDump.dll", cAlternateFileName="")) returned 1 [0276.103] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="energy.dll", cAlternateFileName="")) returned 1 [0276.103] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="energyprov.dll", cAlternateFileName="")) returned 1 [0276.103] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="energytask.dll", cAlternateFileName="")) returned 1 [0276.103] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d65d81, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d65d81, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="enrollmentapi.dll", cAlternateFileName="")) returned 1 [0276.103] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12af5359, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12af5359, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12af5359, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EnterpriseAppMgmtClient.dll", cAlternateFileName="")) returned 1 [0276.104] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12af5359, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12af5359, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12af5359, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EnterpriseAppMgmtSvc.dll", cAlternateFileName="")) returned 1 [0276.104] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="enterprisecsps.dll", cAlternateFileName="")) returned 1 [0276.104] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b4fca2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b4fca2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b4fca2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EnterpriseDesktopAppMgmtCSP.dll", cAlternateFileName="")) returned 1 [0276.104] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c72ad6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c72ad6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c72ad6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="enterpriseetw.dll", cAlternateFileName="")) returned 1 [0276.104] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12cbef83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12cbef83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12cbef83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EnterpriseModernAppMgmtCSP.dll", cAlternateFileName="")) returned 1 [0276.104] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="enterpriseresourcemanager.dll", cAlternateFileName="")) returned 1 [0276.104] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eqossnap.dll", cAlternateFileName="")) returned 1 [0276.104] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ErrorDetails.dll", cAlternateFileName="")) returned 1 [0276.105] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ErrorDetailsUpdate.dll", cAlternateFileName="")) returned 1 [0276.105] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x73800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="es.dll", cAlternateFileName="")) returned 1 [0276.105] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EsdSip.dll", cAlternateFileName="")) returned 1 [0276.105] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2efc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="esent.dll", cAlternateFileName="")) returned 1 [0276.105] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="esentprf.dll", cAlternateFileName="")) returned 1 [0276.105] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="esevss.dll", cAlternateFileName="")) returned 1 [0276.105] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EthernetMediaManager.dll", cAlternateFileName="")) returned 1 [0276.105] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b15dab3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ETWCoreUIComponentsResources.dll", cAlternateFileName="")) returned 1 [0276.105] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ETWESEProviderResources.dll", cAlternateFileName="")) returned 1 [0276.105] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="EventAggregation.dll", cAlternateFileName="")) returned 1 [0276.106] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0b2f59, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0b2f59, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0b2f59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="eventcls.dll", cAlternateFileName="")) returned 1 [0276.106] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd356dbe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd356dbe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd356dbe, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbfac0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="evr.dll", cAlternateFileName="")) returned 1 [0276.106] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ExecModelClient.dll", cAlternateFileName="")) returned 1 [0276.106] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="execmodelproxy.dll", cAlternateFileName="")) returned 1 [0276.106] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22087382, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x22087382, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x22087382, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ExplorerFrame.dll", cAlternateFileName="")) returned 1 [0276.106] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ExSMime.dll", cAlternateFileName="")) returned 1 [0276.106] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ExtrasXmlParser.dll", cAlternateFileName="")) returned 1 [0276.106] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="f3ahvoas.dll", cAlternateFileName="")) returned 1 [0276.106] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f1408, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe1f1408, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe1f1408, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="facecredentialprovider.dll", cAlternateFileName="")) returned 1 [0276.106] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Family.Authentication.dll", cAlternateFileName="")) returned 1 [0276.107] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Family.Cache.dll", cAlternateFileName="")) returned 1 [0276.107] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Family.Client.dll", cAlternateFileName="")) returned 1 [0276.107] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fad53c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fad53c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fad53c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Family.SyncEngine.dll", cAlternateFileName="")) returned 1 [0276.107] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FamilySafetyExt.dll", cAlternateFileName="")) returned 1 [0276.107] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ccf8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Faultrep.dll", cAlternateFileName="")) returned 1 [0276.107] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21390717, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21390717, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21390717, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FaxPrinterInstaller.dll", cAlternateFileName="")) returned 1 [0276.107] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167c11f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x167c11f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x167c11f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdBth.dll", cAlternateFileName="")) returned 1 [0276.107] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167c11f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x167c11f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x167c11f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdBthProxy.dll", cAlternateFileName="")) returned 1 [0276.107] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="FdDevQuery.dll", cAlternateFileName="")) returned 1 [0276.108] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208fc045, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x208fc045, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x208fc045, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fde.dll", cAlternateFileName="")) returned 1 [0276.108] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdeploy.dll", cAlternateFileName="")) returned 1 [0276.108] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13694a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13694a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13694a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdPHost.dll", cAlternateFileName="")) returned 1 [0276.108] FindNextFileW (in: hFindFile=0x4489f0, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="fdPnp.dll", cAlternateFileName="")) returned 1 [0276.114] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="C:\\Windows\\system32\\psapi.dll", BaseAddress=0x14ed08 | out: BaseAddress=0x14ed08*=0x7ffc5cc70000) returned 0x0 [0276.119] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4d20) returned 1 [0276.119] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e46f0) returned 1 [0276.119] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4db0) returned 1 [0276.119] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5740) returned 1 [0276.120] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4c00) returned 1 [0276.120] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0276.120] EnumProcessModulesEx (in: hProcess=0x1d8, lphModule=0x20e0d20, cb=0x2000, lpcbNeeded=0x14edf0, dwFilterFlag=0x2 | out: lphModule=0x20e0d20, lpcbNeeded=0x14edf0) returned 1 [0276.566] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x800) returned 0x20e2d30 [0276.567] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ff6ca9b0000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="Explorer.EXE") returned 0xc [0276.567] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0276.568] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0276.568] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0276.568] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0276.568] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0276.568] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0276.568] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0276.568] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0276.568] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0276.568] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5f810000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="ntdll.dll") returned 0x9 [0276.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ntdll.dll", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0276.569] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6ff0 [0276.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ntdll.dll", cchWideChar=9, lpMultiByteStr=0x20e6ff0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ntdll.dll", lpUsedDefaultChar=0x0) returned 9 [0276.569] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0276.570] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6ff0) returned 1 [0276.570] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6ff0) returned 1 [0276.570] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0276.570] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0276.570] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0276.570] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0276.570] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0276.570] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5ecd0000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="KERNEL32.DLL") returned 0xc [0276.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.571] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e70e0 [0276.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL32.DLL", cchWideChar=12, lpMultiByteStr=0x20e70e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNEL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0276.572] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0276.572] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e70e0) returned 1 [0276.572] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e70e0) returned 1 [0276.572] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0276.572] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0276.572] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0276.572] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0276.572] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0276.572] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5bfa0000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="KERNELBASE.dll") returned 0xe [0276.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELBASE.dll", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0276.574] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6d70 [0276.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELBASE.dll", cchWideChar=14, lpMultiByteStr=0x20e6d70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNELBASE.dll", lpUsedDefaultChar=0x0) returned 14 [0276.575] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0276.575] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6d70) returned 1 [0276.575] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6d70) returned 1 [0276.575] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0276.575] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0276.575] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0276.575] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0276.575] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0276.575] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5a2e0000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="apphelp.dll") returned 0xb [0276.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphelp.dll", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.576] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0276.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphelp.dll", cchWideChar=11, lpMultiByteStr=0x20e7630, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphelp.dll", lpUsedDefaultChar=0x0) returned 11 [0276.576] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7770 [0276.576] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0276.576] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0276.576] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0276.576] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0276.576] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0276.577] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7770) returned 1 [0276.577] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7770) returned 1 [0276.577] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e850000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="msvcrt.dll") returned 0xa [0276.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msvcrt.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.578] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6e60 [0276.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msvcrt.dll", cchWideChar=10, lpMultiByteStr=0x20e6e60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msvcrt.dll", lpUsedDefaultChar=0x0) returned 10 [0276.578] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0276.578] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6e60) returned 1 [0276.578] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6e60) returned 1 [0276.578] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e71d0 [0276.578] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e71d0) returned 1 [0276.578] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e71d0) returned 1 [0276.578] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0276.578] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0276.578] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e1e0000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="OLEAUT32.dll") returned 0xc [0276.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEAUT32.dll", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.580] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0276.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEAUT32.dll", cchWideChar=12, lpMultiByteStr=0x20e7040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OLEAUT32.dll", lpUsedDefaultChar=0x0) returned 12 [0276.580] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0276.580] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0276.580] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0276.580] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0276.580] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0276.580] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0276.580] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0276.580] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0276.902] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5f2c0000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="combase.dll") returned 0xb [0276.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="combase.dll", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.903] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6fa0 [0276.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="combase.dll", cchWideChar=11, lpMultiByteStr=0x20e6fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="combase.dll", lpUsedDefaultChar=0x0) returned 11 [0276.903] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0276.903] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6fa0) returned 1 [0276.903] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6fa0) returned 1 [0276.903] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0276.903] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0276.903] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0276.903] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0276.903] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0276.903] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e2b0000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="RPCRT4.dll") returned 0xa [0276.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RPCRT4.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.905] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0276.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RPCRT4.dll", cchWideChar=10, lpMultiByteStr=0x20e6be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RPCRT4.dll", lpUsedDefaultChar=0x0) returned 10 [0276.905] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0276.905] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0276.905] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0276.905] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7860 [0276.905] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7860) returned 1 [0276.906] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7860) returned 1 [0276.906] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0276.906] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0276.906] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5cac0000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="bcryptPrimitives.dll") returned 0x14 [0276.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcryptPrimitives.dll", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0276.908] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7630 [0276.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcryptPrimitives.dll", cchWideChar=20, lpMultiByteStr=0x20e7630, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcryptPrimitives.dll", lpUsedDefaultChar=0x0) returned 20 [0276.908] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0276.908] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7630) returned 1 [0276.908] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7630) returned 1 [0276.908] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0276.908] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0276.908] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0276.908] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0276.908] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0276.908] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5be70000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="powrprof.dll") returned 0xc [0276.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powrprof.dll", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.910] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7950 [0276.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powrprof.dll", cchWideChar=12, lpMultiByteStr=0x20e7950, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powrprof.dll", lpUsedDefaultChar=0x0) returned 12 [0276.910] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7270 [0276.910] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7950) returned 1 [0276.910] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7950) returned 1 [0276.911] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e6be0 [0276.911] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6be0) returned 1 [0276.911] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6be0) returned 1 [0276.911] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7270) returned 1 [0276.911] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7270) returned 1 [0276.911] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e960000, lpBaseName=0x20e2d30, nSize=0x200 | out: lpBaseName="USER32.dll") returned 0xa [0276.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USER32.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.912] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7040 [0276.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USER32.dll", cchWideChar=10, lpMultiByteStr=0x20e7040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USER32.dll", lpUsedDefaultChar=0x0) returned 10 [0276.912] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a40 [0276.912] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7040) returned 1 [0276.913] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7040) returned 1 [0276.913] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e7a90 [0276.913] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a90) returned 1 [0276.913] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a90) returned 1 [0276.913] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7a40) returned 1 [0276.913] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7a40) returned 1 [0276.913] GetModuleInformation (in: hProcess=0x1d8, hModule=0x7ffc5e960000, lpmodinfo=0x14ed80, cb=0x18 | out: lpmodinfo=0x14ed80*(lpBaseOfDll=0x7ffc5e960000, SizeOfImage=0x156000, EntryPoint=0x7ffc5e96a8d0)) returned 1 [0276.914] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e2d30) returned 1 [0276.914] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e2d30) returned 1 [0276.915] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0d20) returned 1 [0276.915] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0d20) returned 1 [0276.915] GetProcessId (Process=0x1d8) returned 0x664 [0276.915] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e73b0 [0276.915] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e4 [0276.925] Thread32First (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0276.926] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0276.927] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0276.928] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0276.930] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0276.931] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0276.932] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0276.933] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0276.935] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.303] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.304] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.306] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.307] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.308] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.310] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.311] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.313] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.314] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.317] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.318] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.320] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.321] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.324] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.325] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.327] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.328] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.332] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.336] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.337] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.338] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.340] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.341] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.343] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.767] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.768] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.769] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.770] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.771] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.773] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.775] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.776] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.778] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.779] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.780] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.782] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.783] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.784] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.785] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.787] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.788] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.789] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.791] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.792] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.794] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.795] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.797] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.798] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.799] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.800] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.800] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.801] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0277.803] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.145] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.146] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.147] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.148] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.149] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.150] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.151] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.152] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.153] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.154] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.155] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.155] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.156] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.157] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.159] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.160] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.161] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.162] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.163] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.163] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.164] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.165] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.165] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.166] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.167] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.168] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.169] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.169] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.170] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.172] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.173] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.174] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.175] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.176] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.176] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.177] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.178] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.179] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.179] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.521] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.522] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.523] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.525] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.526] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.527] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.529] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.530] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.531] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.532] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.533] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.534] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.535] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.544] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.545] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.547] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.548] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.549] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.550] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.551] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.552] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.554] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.555] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.556] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.557] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.558] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.559] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.560] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.561] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.561] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.976] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.977] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.978] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.979] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.980] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.981] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.982] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.983] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.983] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.985] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.986] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.986] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.987] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.988] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.989] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.990] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.991] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.992] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.994] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.994] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.995] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.996] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.997] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.998] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0278.999] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.000] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.002] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.003] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.004] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.006] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.007] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.008] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.009] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.011] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.382] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.383] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.385] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.386] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.387] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.388] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.389] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.392] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.393] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.394] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.395] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.396] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.397] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.398] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.399] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.401] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.402] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.403] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.404] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.405] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.406] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.407] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.407] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.408] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.409] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.411] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.412] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.413] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.414] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.415] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.781] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.782] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.783] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.784] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.785] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.786] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.787] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.789] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.790] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.791] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.792] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.793] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.794] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.795] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.798] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.799] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.801] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.802] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.803] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.804] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.806] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.807] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.807] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.808] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.809] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.810] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.811] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.812] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.813] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0279.814] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.225] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.227] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.228] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.229] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.231] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.232] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.234] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.235] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.236] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.238] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.240] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.241] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.242] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.244] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.245] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.246] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.248] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.250] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.251] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.252] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.253] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.254] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.256] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.258] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.259] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.648] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.650] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.651] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.653] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.654] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.655] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.656] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.657] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.659] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.660] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.661] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.662] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.663] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.665] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.666] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.667] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.669] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.672] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.673] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.674] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.675] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.676] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.677] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.678] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.680] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.681] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.682] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.682] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.683] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0280.684] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.059] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.061] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.062] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.064] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.065] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.066] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.068] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.070] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.072] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.073] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.074] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.075] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.077] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.078] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.080] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.082] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.083] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.085] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.087] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.088] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.089] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.091] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.092] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.093] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.094] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.506] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.508] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.510] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.511] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.512] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.514] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.515] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.516] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.517] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.519] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.520] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.522] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.523] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.524] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.525] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.527] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.529] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.530] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.532] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.533] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.535] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.536] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.538] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.539] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.553] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.892] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.894] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.896] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.897] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.899] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.900] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.901] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.903] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.904] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.905] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.907] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.909] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.911] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.913] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.914] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.916] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.917] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.919] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.920] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.921] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.923] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.924] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0281.926] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.358] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.359] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.361] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.362] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.363] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.364] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.365] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.366] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.367] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.368] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.369] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.371] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.372] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.374] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.375] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.376] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.377] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.378] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.380] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.381] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.382] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.383] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.385] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.386] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.387] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.388] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.390] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.390] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.391] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.392] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.395] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.764] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.766] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.767] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.768] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.769] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.770] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.770] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.771] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.772] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.773] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.774] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.776] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.777] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.777] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.778] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.779] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.781] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.782] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.783] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.785] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.786] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.787] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.789] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.790] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.791] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.792] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.793] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.794] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.796] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.797] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.798] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0282.799] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.207] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.208] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.210] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.211] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.212] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.213] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.214] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.215] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.216] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.217] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.218] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.219] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.220] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.221] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.222] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.223] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.224] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.225] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.226] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.227] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.229] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.230] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.232] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.233] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.234] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.235] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.237] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.237] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.238] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.240] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.241] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.653] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.654] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.655] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.656] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.657] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.658] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.659] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.661] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.662] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.663] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.663] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.664] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.665] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.665] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.666] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.669] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.670] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.672] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.673] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.674] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.676] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.678] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.679] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.680] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.681] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.683] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.684] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.685] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.687] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0283.689] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.064] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.071] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.072] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.074] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.075] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.076] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.077] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.078] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.080] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.081] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.082] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.084] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.085] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.086] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.087] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.088] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.090] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.091] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.092] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.093] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.095] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.097] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.099] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.100] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.420] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.421] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.422] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.423] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.424] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.425] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.425] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.426] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.427] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e4150 [0284.427] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e73b0) returned 1 [0284.428] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e73b0) returned 1 [0284.428] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.429] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.430] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.430] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.431] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.432] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.433] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.434] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.434] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.436] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.437] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.438] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.439] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.439] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.440] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.441] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.442] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xc0) returned 0x6c6b40 [0284.442] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e4150) returned 1 [0284.442] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e4150) returned 1 [0284.442] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.442] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.443] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.444] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.445] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.445] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.446] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.447] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.448] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.449] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.449] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.450] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.452] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.453] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.454] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.455] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.829] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x6c7eb0 [0284.829] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0284.829] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0284.829] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.830] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.831] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.832] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.834] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.835] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.836] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.837] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.838] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.840] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.841] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.842] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.843] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.844] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.846] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.847] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.848] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.849] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.850] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.851] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.852] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.853] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.854] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.856] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.857] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.858] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.860] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.861] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.862] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0284.863] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.191] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.192] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.193] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.193] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.194] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.195] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.196] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.197] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.198] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.199] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.200] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.201] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.202] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.203] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.204] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.205] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.206] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.206] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.207] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.208] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.210] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.211] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.212] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.213] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.214] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.215] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.215] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.216] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.217] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.218] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.219] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.221] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.222] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.222] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.223] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.224] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.225] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.582] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.583] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.586] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.586] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.587] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.588] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.588] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.590] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.590] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.591] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.592] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.593] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.594] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.595] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.595] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.596] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.596] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.597] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.598] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.599] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.599] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.600] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.600] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.601] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.601] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.603] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.603] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.604] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.605] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.605] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.606] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.606] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.607] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.607] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.608] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.609] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.610] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.611] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.612] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.612] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.613] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.614] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.614] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.615] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.616] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.616] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.617] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.618] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0285.619] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.061] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.063] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.064] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.065] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.066] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.068] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.070] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.071] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.073] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.074] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.075] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.076] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.077] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.079] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.081] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.082] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.086] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.087] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.088] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.090] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.091] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.092] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.093] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.094] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.096] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.097] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.098] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.099] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.100] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.464] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.464] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.465] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.466] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.467] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.468] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.468] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.470] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.471] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.472] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.473] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.475] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.475] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.476] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.477] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.478] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.479] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.481] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.482] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.483] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.485] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.486] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.487] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.489] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.490] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.491] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.493] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.494] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.496] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.497] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.499] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.890] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.891] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.892] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.893] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.894] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.895] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.896] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.897] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.898] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.899] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.900] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.901] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.902] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.903] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.904] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.905] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.906] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.907] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.908] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.909] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.911] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.911] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.912] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.913] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.915] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.916] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.917] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.917] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.919] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.920] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.921] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.921] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.923] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.924] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0286.925] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.381] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.383] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.384] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.386] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.387] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.388] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.390] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.391] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.392] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.393] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.394] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.395] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.396] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.397] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.398] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.399] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.401] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.401] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.402] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.403] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.404] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.405] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.406] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.407] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.408] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.409] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.411] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.412] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.413] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.414] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.415] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.867] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.868] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.870] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.871] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.873] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.874] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.876] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.877] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.879] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.881] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.882] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.885] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.886] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.888] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.889] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.891] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.892] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.895] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.897] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.898] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.900] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.901] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0287.903] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.361] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.366] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.367] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.369] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.370] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.372] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.373] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.375] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.377] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.378] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.380] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.382] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.384] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.385] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.387] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.389] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.390] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.392] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.393] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.395] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.396] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.398] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.399] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.789] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.790] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.791] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.792] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.793] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.795] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.796] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.798] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.799] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.800] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.801] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.802] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.803] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.804] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.806] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.807] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.808] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.810] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.811] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.812] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.813] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.814] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.815] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.817] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.818] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.819] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.821] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.822] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0288.823] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.223] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.224] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.225] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.226] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.227] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.228] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.229] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.231] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.232] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.233] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.235] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.236] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.237] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.238] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.239] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.240] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.241] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.242] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0289.243] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 0 [0289.244] GetLastError () returned 0x12 [0289.244] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x6c6600 [0289.244] NtClose (Handle=0x1e4) returned 0x0 [0289.244] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7eb0) returned 1 [0289.244] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7eb0) returned 1 [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x668) returned 0x1e4 [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x690) returned 0x1e8 [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x694) returned 0x1ec [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6ac) returned 0x1f0 [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b0) returned 0x1f4 [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b4) returned 0x1f8 [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b8) returned 0x1fc [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6bc) returned 0x200 [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6dc) returned 0x204 [0289.245] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5350 [0289.245] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e6f00) returned 1 [0289.245] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e6f00) returned 1 [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6e8) returned 0x208 [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x71c) returned 0x20c [0289.245] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x734) returned 0x210 [0289.246] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x73c) returned 0x214 [0289.246] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x74c) returned 0x218 [0289.246] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x798) returned 0x21c [0289.246] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7a8) returned 0x220 [0289.246] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7b0) returned 0x224 [0289.246] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xc0) returned 0x6c6b40 [0289.246] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5350) returned 1 [0289.246] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5350) returned 1 [0289.246] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e51a0 [0289.246] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c77f0) returned 1 [0289.246] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c77f0) returned 1 [0289.246] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7d0) returned 0x228 [0289.247] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7ec) returned 0x22c [0289.247] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7f0) returned 0x230 [0289.247] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x460) returned 0x234 [0289.247] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x83c) returned 0x238 [0289.247] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x954) returned 0x23c [0289.247] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x9c0) returned 0x240 [0289.247] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbec) returned 0x244 [0289.247] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x6c7eb0 [0289.247] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0289.247] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0289.247] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4c4) returned 0x248 [0289.248] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4ac) returned 0x24c [0289.248] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x8b4) returned 0x250 [0289.248] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x984) returned 0x254 [0289.248] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x97c) returned 0x258 [0289.248] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa20) returned 0x25c [0289.248] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xff8) returned 0x260 [0289.248] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x328) returned 0x264 [0289.248] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x140) returned 0x20e0d20 [0289.248] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7eb0) returned 1 [0289.248] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7eb0) returned 1 [0289.248] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xc0) returned 0x6c6b40 [0289.248] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e51a0) returned 1 [0289.249] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e51a0) returned 1 [0289.249] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc94) returned 0x268 [0289.249] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc70) returned 0x26c [0289.249] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xcdc) returned 0x270 [0289.249] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xdd0) returned 0x274 [0289.249] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xdbc) returned 0x278 [0289.249] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x62c) returned 0x27c [0289.249] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa34) returned 0x280 [0289.249] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa8c) returned 0x284 [0289.249] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x180) returned 0x20e0e70 [0289.249] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0d20) returned 1 [0289.249] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0d20) returned 1 [0289.249] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb50) returned 0x288 [0289.250] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa70) returned 0x28c [0289.250] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbe8) returned 0x290 [0289.250] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x69c) returned 0x294 [0289.250] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1380) returned 0x298 [0289.250] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc28) returned 0x29c [0289.250] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x12fc) returned 0x2a0 [0289.250] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1038) returned 0x2a4 [0289.250] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x1c0) returned 0x20e1000 [0289.250] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0e70) returned 1 [0289.250] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0e70) returned 1 [0289.250] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x6c7eb0 [0289.250] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0289.250] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0289.250] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x9f0) returned 0x2a8 [0289.250] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4d0) returned 0x2ac [0289.250] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x738) returned 0x2b0 [0289.250] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1310) returned 0x2b4 [0289.251] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4c8) returned 0x2b8 [0289.251] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6600) returned 1 [0289.251] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6600) returned 1 [0289.251] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e74a0 [0289.251] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x40) returned 0x20e79f0 [0289.251] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0289.251] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2bc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x115c) returned 0x0 [0289.251] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c0 [0289.251] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x7a0) returned 0x0 [0289.251] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c4 [0289.251] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x704) returned 0x0 [0289.251] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c8 [0289.252] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x72c) returned 0x0 [0289.252] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2cc [0289.252] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2cc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x2014) returned 0x0 [0289.252] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d0 [0289.252] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ff0) returned 0x0 [0289.252] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d4 [0289.252] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x708) returned 0x0 [0289.252] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d8 [0289.252] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x7c0) returned 0x0 [0289.252] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2dc [0289.252] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e5230 [0289.252] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e74a0) returned 1 [0289.252] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e74a0) returned 1 [0289.253] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2dc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x6a0) returned 0x0 [0289.253] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x80) returned 0x20e45d0 [0289.253] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e79f0) returned 1 [0289.253] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e79f0) returned 1 [0289.253] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e0 [0289.253] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x7bc) returned 0x0 [0289.253] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e4 [0289.253] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x76c) returned 0x0 [0289.253] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e8 [0289.253] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x758) returned 0x0 [0289.253] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2ec [0289.253] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2ec, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x700) returned 0x0 [0289.253] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f0 [0289.253] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x728) returned 0x0 [0289.254] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f4 [0289.254] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x6f8) returned 0x0 [0289.254] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f8 [0289.254] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1fe8) returned 0x0 [0289.254] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2fc [0289.254] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xc0) returned 0x6c6b40 [0289.254] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5230) returned 1 [0289.254] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5230) returned 1 [0289.254] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2fc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1dcc) returned 0x0 [0289.254] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0xc0) returned 0x6c6600 [0289.255] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e45d0) returned 1 [0289.255] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e45d0) returned 1 [0289.255] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x300 [0289.255] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x300, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1668) returned 0x0 [0289.255] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x304 [0289.255] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x304, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1dbc) returned 0x0 [0289.255] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x308 [0289.255] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x308, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xfac) returned 0x0 [0289.255] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x30c [0289.255] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x30c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x20d0) returned 0x0 [0289.255] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x310 [0289.256] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x310, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1eb8) returned 0x0 [0289.256] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x314 [0289.256] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x314, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1dc4) returned 0x0 [0289.256] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x318 [0289.256] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x318, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1f90) returned 0x0 [0289.256] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x31c [0289.256] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x20e0d20 [0289.256] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6b40) returned 1 [0289.256] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6b40) returned 1 [0289.256] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x31c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1c94) returned 0x0 [0289.257] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x100) returned 0x20e0e30 [0289.257] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6600) returned 1 [0289.257] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6600) returned 1 [0289.257] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x320 [0289.671] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x320, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xf9c) returned 0x0 [0289.671] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x324 [0289.671] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x324, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x338) returned 0x0 [0289.671] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x328 [0289.671] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x328, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x11d0) returned 0x0 [0289.672] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x32c [0289.672] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x32c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xf68) returned 0x0 [0289.672] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x330 [0289.672] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x330, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xa64) returned 0x0 [0289.672] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x334 [0289.672] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x334, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xa1c) returned 0x0 [0289.672] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x338 [0289.672] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x338, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x970) returned 0x0 [0289.672] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x33c [0289.672] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x140) returned 0x20e11d0 [0289.673] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0d20) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0d20) returned 1 [0289.673] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x33c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x974) returned 0x0 [0289.673] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x140) returned 0x20e1320 [0289.673] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0e30) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0e30) returned 1 [0289.673] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x340 [0289.673] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x340, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x18e4) returned 0x0 [0289.673] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x344 [0289.673] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x344, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1210) returned 0x0 [0289.673] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x348 [0289.673] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x348, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x120c) returned 0x0 [0289.673] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x34c [0289.673] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x34c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x97c) returned 0x0 [0289.674] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x350 [0289.674] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x350, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xf18) returned 0x0 [0289.674] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x354 [0289.674] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x354, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xf48) returned 0x0 [0289.674] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x358 [0289.674] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x358, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xdf8) returned 0x0 [0289.674] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x35c [0289.674] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x180) returned 0x20e0d20 [0289.674] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e11d0) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e11d0) returned 1 [0289.674] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x35c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ea0) returned 0x0 [0289.674] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x180) returned 0x20e1470 [0289.674] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e1320) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e1320) returned 1 [0289.675] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x360 [0289.675] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x360, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x2570) returned 0x0 [0289.675] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x364 [0289.675] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x364, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xdf4) returned 0x0 [0289.675] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x368 [0289.675] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x368, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x320) returned 0x0 [0289.675] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x36c [0289.675] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x36c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x7a4) returned 0x0 [0289.675] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x370 [0289.675] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x370, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xbc4) returned 0x0 [0289.675] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x374 [0289.675] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x374, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x200) returned 0x0 [0289.675] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x378 [0289.675] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x378, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x95c) returned 0x0 [0289.675] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x37c [0289.676] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x1c0) returned 0x20e11d0 [0289.676] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0d20) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0d20) returned 1 [0289.676] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x37c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xc28) returned 0x0 [0289.676] RtlAllocateHeap (HeapHandle=0x6c0000, Flags=0x8, Size=0x1c0) returned 0x20e0d20 [0289.676] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e1470) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e1470) returned 1 [0289.676] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x380 [0289.676] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x380, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x132c) returned 0x0 [0289.676] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x384 [0289.676] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x384, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xc1c) returned 0x0 [0289.676] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x388 [0289.676] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x388, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x798) returned 0x0 [0289.676] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x38c [0289.676] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x38c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x12b0) returned 0x0 [0289.676] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x390 [0289.677] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x390, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xbdeb00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1328) returned 0x0 [0289.677] NtQueueApcThread (ThreadHandle=0x1e4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x115c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.677] NtQueueApcThread (ThreadHandle=0x1e8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x7a0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.677] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x704, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.677] NtQueueApcThread (ThreadHandle=0x1f0, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x72c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.677] NtQueueApcThread (ThreadHandle=0x1f4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x2014, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.677] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1ff0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.677] NtQueueApcThread (ThreadHandle=0x1fc, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x708, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.677] NtQueueApcThread (ThreadHandle=0x200, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x7c0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.678] NtQueueApcThread (ThreadHandle=0x204, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x6a0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.678] NtQueueApcThread (ThreadHandle=0x208, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x7bc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.678] NtQueueApcThread (ThreadHandle=0x20c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x76c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.678] NtQueueApcThread (ThreadHandle=0x210, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x758, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.678] NtQueueApcThread (ThreadHandle=0x214, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x700, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.678] NtQueueApcThread (ThreadHandle=0x218, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x728, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.678] NtQueueApcThread (ThreadHandle=0x21c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x6f8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.678] NtQueueApcThread (ThreadHandle=0x220, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1fe8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.678] NtQueueApcThread (ThreadHandle=0x224, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1dcc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.679] NtQueueApcThread (ThreadHandle=0x228, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1668, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.679] NtQueueApcThread (ThreadHandle=0x22c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1dbc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.679] NtQueueApcThread (ThreadHandle=0x230, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xfac, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.679] NtQueueApcThread (ThreadHandle=0x234, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x20d0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.679] NtQueueApcThread (ThreadHandle=0x238, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1eb8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.679] NtQueueApcThread (ThreadHandle=0x23c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1dc4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.680] NtQueueApcThread (ThreadHandle=0x240, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1f90, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.680] NtQueueApcThread (ThreadHandle=0x244, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1c94, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.680] NtQueueApcThread (ThreadHandle=0x248, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf9c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.680] NtQueueApcThread (ThreadHandle=0x24c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x338, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.680] NtQueueApcThread (ThreadHandle=0x250, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x11d0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.680] NtQueueApcThread (ThreadHandle=0x254, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf68, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.680] NtQueueApcThread (ThreadHandle=0x258, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xa64, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.681] NtQueueApcThread (ThreadHandle=0x25c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xa1c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.681] NtQueueApcThread (ThreadHandle=0x260, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x970, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.681] NtQueueApcThread (ThreadHandle=0x264, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x974, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.681] NtQueueApcThread (ThreadHandle=0x268, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x18e4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.681] NtQueueApcThread (ThreadHandle=0x26c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1210, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.681] NtQueueApcThread (ThreadHandle=0x270, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x120c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.681] NtQueueApcThread (ThreadHandle=0x274, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x97c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.681] NtQueueApcThread (ThreadHandle=0x278, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf18, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.681] NtQueueApcThread (ThreadHandle=0x27c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf48, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.681] NtQueueApcThread (ThreadHandle=0x280, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xdf8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.681] NtQueueApcThread (ThreadHandle=0x284, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1ea0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.682] NtQueueApcThread (ThreadHandle=0x288, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x2570, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.682] NtQueueApcThread (ThreadHandle=0x28c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xdf4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.682] NtQueueApcThread (ThreadHandle=0x290, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x320, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.682] NtQueueApcThread (ThreadHandle=0x294, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x7a4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.683] NtQueueApcThread (ThreadHandle=0x298, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xbc4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.683] NtQueueApcThread (ThreadHandle=0x29c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x200, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.683] NtQueueApcThread (ThreadHandle=0x2a0, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x95c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.683] NtQueueApcThread (ThreadHandle=0x2a4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xc28, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.683] NtQueueApcThread (ThreadHandle=0x2a8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x132c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.683] NtQueueApcThread (ThreadHandle=0x2ac, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xc1c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.683] NtQueueApcThread (ThreadHandle=0x2b0, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x798, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.684] NtQueueApcThread (ThreadHandle=0x2b4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x12b0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.684] NtQueueApcThread (ThreadHandle=0x2b8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1328, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0289.684] WaitForMultipleObjects (nCount=0x36, lpHandles=0x20e11d0*=0x2bc, bWaitAll=0, dwMilliseconds=0x3e8) returned 0x102 [0291.048] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x115c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.048] NtClose (Handle=0x394) returned 0x0 [0291.048] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x7a0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.048] NtClose (Handle=0x394) returned 0x0 [0291.048] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x704, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.048] NtClose (Handle=0x394) returned 0x0 [0291.049] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x72c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.049] NtClose (Handle=0x394) returned 0x0 [0291.049] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2014, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.049] NtClose (Handle=0x394) returned 0x0 [0291.049] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1ff0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.049] NtClose (Handle=0x394) returned 0x0 [0291.049] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x708, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.049] NtClose (Handle=0x394) returned 0x0 [0291.050] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x7c0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.050] NtClose (Handle=0x394) returned 0x0 [0291.050] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x6a0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.050] NtClose (Handle=0x394) returned 0x0 [0291.050] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x7bc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.050] NtClose (Handle=0x394) returned 0x0 [0291.051] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x76c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.051] NtClose (Handle=0x394) returned 0x0 [0291.051] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x758, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.051] NtClose (Handle=0x394) returned 0x0 [0291.051] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x700, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.051] NtClose (Handle=0x394) returned 0x0 [0291.052] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x728, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.052] NtClose (Handle=0x394) returned 0x0 [0291.052] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x6f8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.052] NtClose (Handle=0x394) returned 0x0 [0291.052] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1fe8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.052] NtClose (Handle=0x394) returned 0x0 [0291.052] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1dcc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.052] NtClose (Handle=0x394) returned 0x0 [0291.052] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1668, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.053] NtClose (Handle=0x394) returned 0x0 [0291.053] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1dbc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.053] NtClose (Handle=0x394) returned 0x0 [0291.053] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xfac, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.053] NtClose (Handle=0x394) returned 0x0 [0291.053] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x20d0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.053] NtClose (Handle=0x394) returned 0x0 [0291.053] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1eb8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.054] NtClose (Handle=0x394) returned 0x0 [0291.054] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1dc4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.054] NtClose (Handle=0x394) returned 0x0 [0291.054] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1f90, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.054] NtClose (Handle=0x394) returned 0x0 [0291.054] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1c94, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.054] NtClose (Handle=0x394) returned 0x0 [0291.055] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xf9c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.055] NtClose (Handle=0x394) returned 0x0 [0291.055] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x338, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.055] NtClose (Handle=0x394) returned 0x0 [0291.055] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x11d0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.055] NtClose (Handle=0x394) returned 0x0 [0291.055] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xf68, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.055] NtClose (Handle=0x394) returned 0x0 [0291.055] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xa64, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.055] NtClose (Handle=0x394) returned 0x0 [0291.056] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xa1c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.056] NtClose (Handle=0x394) returned 0x0 [0291.056] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x970, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.056] NtClose (Handle=0x394) returned 0x0 [0291.056] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x974, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.056] NtClose (Handle=0x394) returned 0x0 [0291.056] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x18e4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.056] NtClose (Handle=0x394) returned 0x0 [0291.057] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1210, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.057] NtClose (Handle=0x394) returned 0x0 [0291.057] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x120c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.057] NtClose (Handle=0x394) returned 0x0 [0291.057] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x97c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.057] NtClose (Handle=0x394) returned 0x0 [0291.057] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xf18, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.057] NtClose (Handle=0x394) returned 0x0 [0291.058] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xf48, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.058] NtClose (Handle=0x394) returned 0x0 [0291.058] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xdf8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.058] NtClose (Handle=0x394) returned 0x0 [0291.058] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1ea0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.058] NtClose (Handle=0x394) returned 0x0 [0291.058] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2570, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.058] NtClose (Handle=0x394) returned 0x0 [0291.059] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xdf4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.059] NtClose (Handle=0x394) returned 0x0 [0291.059] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x320, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.059] NtClose (Handle=0x394) returned 0x0 [0291.059] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x7a4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.059] NtClose (Handle=0x394) returned 0x0 [0291.059] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xbc4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.059] NtClose (Handle=0x394) returned 0x0 [0291.059] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x200, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.060] NtClose (Handle=0x394) returned 0x0 [0291.060] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x95c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.060] NtClose (Handle=0x394) returned 0x0 [0291.060] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xc28, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.060] NtClose (Handle=0x394) returned 0x0 [0291.060] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x132c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.060] NtClose (Handle=0x394) returned 0x0 [0291.061] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xc1c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.061] NtClose (Handle=0x394) returned 0x0 [0291.061] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x798, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.061] NtClose (Handle=0x394) returned 0x0 [0291.061] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x12b0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.061] NtClose (Handle=0x394) returned 0x0 [0291.061] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1328, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ecd0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ecd0*=0x394) returned 0x0 [0291.061] NtClose (Handle=0x394) returned 0x0 [0291.062] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0d20) returned 1 [0291.062] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0d20) returned 1 [0291.062] NtClose (Handle=0x2bc) returned 0x0 [0291.062] NtClose (Handle=0x2c0) returned 0x0 [0291.062] NtClose (Handle=0x2c4) returned 0x0 [0291.062] NtClose (Handle=0x2c8) returned 0x0 [0291.062] NtClose (Handle=0x2cc) returned 0x0 [0291.063] NtClose (Handle=0x2d0) returned 0x0 [0291.063] NtClose (Handle=0x2d4) returned 0x0 [0291.063] NtClose (Handle=0x2d8) returned 0x0 [0291.063] NtClose (Handle=0x2dc) returned 0x0 [0291.063] NtClose (Handle=0x2e0) returned 0x0 [0291.063] NtClose (Handle=0x2e4) returned 0x0 [0291.063] NtClose (Handle=0x2e8) returned 0x0 [0291.063] NtClose (Handle=0x2ec) returned 0x0 [0291.064] NtClose (Handle=0x2f0) returned 0x0 [0291.064] NtClose (Handle=0x2f4) returned 0x0 [0291.064] NtClose (Handle=0x2f8) returned 0x0 [0291.064] NtClose (Handle=0x2fc) returned 0x0 [0291.064] NtClose (Handle=0x300) returned 0x0 [0291.064] NtClose (Handle=0x304) returned 0x0 [0291.064] NtClose (Handle=0x308) returned 0x0 [0291.065] NtClose (Handle=0x30c) returned 0x0 [0291.065] NtClose (Handle=0x310) returned 0x0 [0291.065] NtClose (Handle=0x314) returned 0x0 [0291.065] NtClose (Handle=0x318) returned 0x0 [0291.065] NtClose (Handle=0x31c) returned 0x0 [0291.066] NtClose (Handle=0x320) returned 0x0 [0291.066] NtClose (Handle=0x324) returned 0x0 [0291.066] NtClose (Handle=0x328) returned 0x0 [0291.066] NtClose (Handle=0x32c) returned 0x0 [0291.066] NtClose (Handle=0x330) returned 0x0 [0291.066] NtClose (Handle=0x334) returned 0x0 [0291.066] NtClose (Handle=0x338) returned 0x0 [0291.067] NtClose (Handle=0x33c) returned 0x0 [0291.067] NtClose (Handle=0x340) returned 0x0 [0291.067] NtClose (Handle=0x344) returned 0x0 [0291.067] NtClose (Handle=0x348) returned 0x0 [0291.067] NtClose (Handle=0x34c) returned 0x0 [0291.068] NtClose (Handle=0x350) returned 0x0 [0291.068] NtClose (Handle=0x354) returned 0x0 [0291.068] NtClose (Handle=0x358) returned 0x0 [0291.068] NtClose (Handle=0x35c) returned 0x0 [0291.068] NtClose (Handle=0x360) returned 0x0 [0291.068] NtClose (Handle=0x364) returned 0x0 [0291.068] NtClose (Handle=0x368) returned 0x0 [0291.069] NtClose (Handle=0x36c) returned 0x0 [0291.069] NtClose (Handle=0x370) returned 0x0 [0291.069] NtClose (Handle=0x374) returned 0x0 [0291.069] NtClose (Handle=0x378) returned 0x0 [0291.069] NtClose (Handle=0x37c) returned 0x0 [0291.069] NtClose (Handle=0x380) returned 0x0 [0291.070] NtClose (Handle=0x384) returned 0x0 [0291.070] NtClose (Handle=0x388) returned 0x0 [0291.070] NtClose (Handle=0x38c) returned 0x0 [0291.070] NtClose (Handle=0x390) returned 0x0 [0291.070] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e11d0) returned 1 [0291.070] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e11d0) returned 1 [0291.070] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2078, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ed88, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ed88*=0x390) returned 0x0 [0291.070] NtClose (Handle=0x390) returned 0x0 [0291.071] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xa70, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ede0, DesiredAccess=0x7ffc00000000, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ede0*=0x390) returned 0x0 [0291.071] NtClose (Handle=0x390) returned 0x0 [0291.071] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0xe74, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14ede0, DesiredAccess=0x7ffc00000000, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14ede0*=0x390) returned 0x0 [0291.071] NtClose (Handle=0x390) returned 0x0 [0291.071] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e7590) returned 1 [0291.072] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e7590) returned 1 [0291.072] NtClose (Handle=0x1e0) returned 0x0 [0291.072] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e8b70) returned 1 [0291.072] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e8b70) returned 1 [0291.072] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c64b0) returned 1 [0291.072] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c64b0) returned 1 [0291.072] NtClose (Handle=0x1e4) returned 0x0 [0291.072] NtClose (Handle=0x1e8) returned 0x0 [0291.072] NtClose (Handle=0x1ec) returned 0x0 [0291.072] NtClose (Handle=0x1f0) returned 0x0 [0291.073] NtClose (Handle=0x1f4) returned 0x0 [0291.073] NtClose (Handle=0x1f8) returned 0x0 [0291.073] NtClose (Handle=0x1fc) returned 0x0 [0291.073] NtClose (Handle=0x200) returned 0x0 [0291.073] NtClose (Handle=0x204) returned 0x0 [0291.073] NtClose (Handle=0x208) returned 0x0 [0291.073] NtClose (Handle=0x20c) returned 0x0 [0291.073] NtClose (Handle=0x210) returned 0x0 [0291.073] NtClose (Handle=0x214) returned 0x0 [0291.073] NtClose (Handle=0x218) returned 0x0 [0291.074] NtClose (Handle=0x21c) returned 0x0 [0291.074] NtClose (Handle=0x220) returned 0x0 [0291.074] NtClose (Handle=0x224) returned 0x0 [0291.074] NtClose (Handle=0x228) returned 0x0 [0291.074] NtClose (Handle=0x22c) returned 0x0 [0291.074] NtClose (Handle=0x230) returned 0x0 [0291.074] NtClose (Handle=0x234) returned 0x0 [0291.074] NtClose (Handle=0x238) returned 0x0 [0291.074] NtClose (Handle=0x23c) returned 0x0 [0291.075] NtClose (Handle=0x240) returned 0x0 [0291.075] NtClose (Handle=0x244) returned 0x0 [0291.075] NtClose (Handle=0x248) returned 0x0 [0291.075] NtClose (Handle=0x24c) returned 0x0 [0291.075] NtClose (Handle=0x250) returned 0x0 [0291.076] NtClose (Handle=0x254) returned 0x0 [0291.076] NtClose (Handle=0x258) returned 0x0 [0291.076] NtClose (Handle=0x25c) returned 0x0 [0291.076] NtClose (Handle=0x260) returned 0x0 [0291.076] NtClose (Handle=0x264) returned 0x0 [0291.076] NtClose (Handle=0x268) returned 0x0 [0291.076] NtClose (Handle=0x26c) returned 0x0 [0291.076] NtClose (Handle=0x270) returned 0x0 [0291.077] NtClose (Handle=0x274) returned 0x0 [0291.077] NtClose (Handle=0x278) returned 0x0 [0291.077] NtClose (Handle=0x27c) returned 0x0 [0291.077] NtClose (Handle=0x280) returned 0x0 [0291.077] NtClose (Handle=0x284) returned 0x0 [0291.077] NtClose (Handle=0x288) returned 0x0 [0291.078] NtClose (Handle=0x28c) returned 0x0 [0291.078] NtClose (Handle=0x290) returned 0x0 [0291.078] NtClose (Handle=0x294) returned 0x0 [0291.078] NtClose (Handle=0x298) returned 0x0 [0291.078] NtClose (Handle=0x29c) returned 0x0 [0291.078] NtClose (Handle=0x2a0) returned 0x0 [0291.078] NtClose (Handle=0x2a4) returned 0x0 [0291.078] NtClose (Handle=0x2a8) returned 0x0 [0291.079] NtClose (Handle=0x2ac) returned 0x0 [0291.079] NtClose (Handle=0x2b0) returned 0x0 [0291.079] NtClose (Handle=0x2b4) returned 0x0 [0291.079] NtClose (Handle=0x2b8) returned 0x0 [0291.079] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e1000) returned 1 [0291.079] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e1000) returned 1 [0291.079] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7eb0) returned 1 [0291.080] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7eb0) returned 1 [0291.080] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x1df8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14f000*=0x2b8) returned 0x0 [0291.080] NtClose (Handle=0x2b8) returned 0x0 [0291.080] NtDuplicateObject (in: SourceProcessHandle=0x1d8, SourceHandle=0x2020, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14f000*=0x2b8) returned 0x0 [0291.081] NtClose (Handle=0x2b8) returned 0x0 [0291.081] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7070) returned 1 [0291.081] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7070) returned 1 [0291.081] NtClose (Handle=0x1dc) returned 0x0 [0291.081] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0810) returned 1 [0291.081] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0810) returned 1 [0291.081] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e0080) returned 1 [0291.081] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e0080) returned 1 [0291.081] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e8310) returned 1 [0291.081] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e8310) returned 1 [0291.081] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x2563040) returned 1 [0291.081] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x2563040) returned 1 [0291.433] ReleaseMutex (hMutex=0x1b0) returned 1 [0291.433] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c7b60) returned 1 [0291.433] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c7b60) returned 1 [0291.433] NtClose (Handle=0x1b0) returned 0x0 [0291.434] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f80) returned 1 [0291.434] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f80) returned 1 [0291.434] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c6f30) returned 1 [0291.434] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c6f30) returned 1 [0291.434] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x6c60c0) returned 1 [0291.434] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x6c60c0) returned 1 [0291.434] NtClose (Handle=0x1d8) returned 0x0 [0291.434] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20dffd0) returned 1 [0291.434] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20dffd0) returned 1 [0291.435] HeapValidate (hHeap=0x6c0000, dwFlags=0x0, lpMem=0x20e5110) returned 1 [0291.435] RtlFreeHeap (HeapHandle=0x6c0000, Flags=0x0, BaseAddress=0x20e5110) returned 1 Thread: id = 51 os_tid = 0x13b4 Thread: id = 195 os_tid = 0x338 Thread: id = 216 os_tid = 0x2e8 Process: id = "16" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x248b3000" os_pid = "0xa00" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1196 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1197 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1198 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1199 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1200 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1201 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1202 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1203 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1204 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1205 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 1206 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1207 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 1208 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1209 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1212 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1213 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1214 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1215 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1216 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1217 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 1218 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1219 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1220 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1221 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1222 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1223 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1224 start_va = 0x770000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 1225 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1226 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1227 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1228 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1229 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1230 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1231 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1234 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1235 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1236 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1237 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1238 start_va = 0x870000 end_va = 0x9f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 1239 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1240 start_va = 0xa00000 end_va = 0xb80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 1241 start_va = 0xb90000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b90000" filename = "" Region: id = 1244 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1245 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1246 start_va = 0x1f90000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 1247 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1248 start_va = 0x1f90000 end_va = 0x204ffff monitored = 0 entry_point = 0x1fb0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1249 start_va = 0x2090000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 1250 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 1251 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1252 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1253 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1254 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1283 start_va = 0x1f90000 end_va = 0x2029fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 3084 start_va = 0x670000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 3085 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3123 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 3132 start_va = 0x20a0000 end_va = 0x219ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 3133 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 3134 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3135 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3141 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 3142 start_va = 0x21a0000 end_va = 0x23e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 3159 start_va = 0x23f0000 end_va = 0x2635fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023f0000" filename = "" Region: id = 3274 start_va = 0x710000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Thread: id = 52 os_tid = 0x8bc [0175.974] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.974] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0175.974] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.974] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0175.975] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0175.976] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.977] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0175.979] GetProcessHeap () returned 0x570000 [0175.980] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.980] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0175.981] GetLastError () returned 0x7e [0175.981] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0175.982] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0175.982] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c8) returned 0x57c7b0 [0175.983] SetLastError (dwErrCode=0x7e) [0176.402] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1200) returned 0x583970 [0176.411] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0176.411] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0176.411] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0176.411] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0176.412] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"" [0176.412] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"" [0176.412] GetACP () returned 0x4e4 [0176.413] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x228) returned 0x5753e0 [0176.413] IsValidCodePage (CodePage=0x4e4) returned 1 [0176.413] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0176.413] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0176.414] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0176.414] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0176.414] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0176.415] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0176.415] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0176.415] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0176.416] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0176.416] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0176.416] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0176.416] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0176.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0176.417] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0176.417] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0176.417] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0176.417] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0176.418] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x100) returned 0x581ce0 [0176.418] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0176.418] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c0) returned 0x574750 [0176.418] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0176.418] GetLastError () returned 0x0 [0176.419] SetLastError (dwErrCode=0x0) [0176.419] GetEnvironmentStringsW () returned 0x584b80* [0176.420] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9cc) returned 0x585560 [0176.420] FreeEnvironmentStringsW (penv=0x584b80) returned 1 [0176.421] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x57a710 [0176.421] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x580cc0 [0176.421] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x5c) returned 0x570780 [0176.421] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574920 [0176.421] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x78) returned 0x585f40 [0176.422] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574c60 [0176.422] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0x57bd80 [0176.422] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x580db0 [0176.422] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a) returned 0x57bb70 [0176.422] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580950 [0176.422] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x57cb80 [0176.423] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x574cd0 [0176.423] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x57cbf0 [0176.423] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c) returned 0x57bba0 [0176.423] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd2) returned 0x575d30 [0176.423] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x7c) returned 0x575aa0 [0176.424] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x5811c0 [0176.424] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x90) returned 0x5749d0 [0176.424] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57bdb0 [0176.424] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x574060 [0176.424] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x5740a0 [0176.424] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580a90 [0176.425] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579080 [0176.425] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580450 [0176.425] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd6) returned 0x575670 [0176.425] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x5740e0 [0176.425] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57bb40 [0176.426] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x573c90 [0176.426] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x5790e0 [0176.426] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579200 [0176.426] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b8a0 [0176.426] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x42) returned 0x5804a0 [0176.427] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x573cd0 [0176.427] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x44) returned 0x580e50 [0176.427] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57bde0 [0176.428] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585560 | out: hHeap=0x570000) returned 1 [0176.428] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x584b80 [0176.428] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0176.430] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0176.431] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"" [0176.431] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x585b90*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0176.434] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0177.420] GetPolyFillMode (hdc=0xb14be) returned 0 [0177.421] GetFocus () returned 0x0 [0177.421] GetParent (hWnd=0x0) returned 0x0 [0177.422] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.423] GetThreadLocale () returned 0x409 [0177.423] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.423] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.424] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.424] GetThreadLocale () returned 0x409 [0177.424] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.425] GetThreadLocale () returned 0x409 [0177.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.426] GetThreadLocale () returned 0x409 [0177.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.427] GetThreadLocale () returned 0x409 [0177.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.428] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.428] GetThreadLocale () returned 0x409 [0177.428] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.428] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.429] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.429] GetThreadLocale () returned 0x409 [0177.429] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.429] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.429] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.430] GetThreadLocale () returned 0x409 [0177.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.430] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.430] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.430] GetThreadLocale () returned 0x409 [0177.430] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.431] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.431] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.431] GetThreadLocale () returned 0x409 [0177.431] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.431] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.432] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.432] GetThreadLocale () returned 0x409 [0177.433] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.433] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.433] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.433] GetThreadLocale () returned 0x409 [0177.433] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.434] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.434] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.434] GetThreadLocale () returned 0x409 [0177.434] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.434] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.435] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.435] GetThreadLocale () returned 0x409 [0177.435] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.435] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.435] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.436] GetThreadLocale () returned 0x409 [0177.436] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.436] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.436] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.436] GetThreadLocale () returned 0x409 [0177.437] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.437] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.437] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.437] GetThreadLocale () returned 0x409 [0177.437] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.437] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.438] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.438] GetThreadLocale () returned 0x409 [0177.438] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.438] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.439] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.439] GetThreadLocale () returned 0x409 [0177.439] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.439] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.861] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.861] GetThreadLocale () returned 0x409 [0177.861] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.862] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.862] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.863] GetThreadLocale () returned 0x409 [0177.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.864] GetThreadLocale () returned 0x409 [0177.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.865] GetThreadLocale () returned 0x409 [0177.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.866] GetThreadLocale () returned 0x409 [0177.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.867] GetThreadLocale () returned 0x409 [0177.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.868] GetThreadLocale () returned 0x409 [0177.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.869] GetThreadLocale () returned 0x409 [0177.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.870] GetThreadLocale () returned 0x409 [0177.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.871] GetThreadLocale () returned 0x409 [0177.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.872] GetThreadLocale () returned 0x409 [0177.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.874] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.874] GetThreadLocale () returned 0x409 [0177.874] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.874] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.875] GetThreadLocale () returned 0x409 [0177.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.876] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.876] GetThreadLocale () returned 0x409 [0177.876] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.876] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.876] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.876] GetThreadLocale () returned 0x409 [0177.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.877] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.877] GetThreadLocale () returned 0x409 [0177.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.878] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.879] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.879] GetThreadLocale () returned 0x409 [0177.879] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.879] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.880] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.880] GetThreadLocale () returned 0x409 [0177.880] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.880] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.881] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.881] GetThreadLocale () returned 0x409 [0177.881] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.882] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.882] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.882] GetThreadLocale () returned 0x409 [0177.882] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.883] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.883] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.884] GetThreadLocale () returned 0x409 [0177.884] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.884] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.884] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.885] GetThreadLocale () returned 0x409 [0177.885] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.885] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.885] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.886] GetThreadLocale () returned 0x409 [0177.886] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.886] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.886] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.886] GetThreadLocale () returned 0x409 [0177.887] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.887] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.887] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.888] GetThreadLocale () returned 0x409 [0177.888] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.888] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.888] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.889] GetThreadLocale () returned 0x409 [0177.889] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.889] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.889] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.890] GetThreadLocale () returned 0x409 [0177.890] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.891] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.892] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.892] GetThreadLocale () returned 0x409 [0177.892] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.892] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.893] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.893] GetThreadLocale () returned 0x409 [0177.893] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.894] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.894] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.894] GetThreadLocale () returned 0x409 [0177.894] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.895] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.895] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.895] GetThreadLocale () returned 0x409 [0177.895] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.895] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.896] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.896] GetThreadLocale () returned 0x409 [0177.896] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.896] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.897] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.897] GetThreadLocale () returned 0x409 [0177.897] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.897] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0177.897] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0177.898] GetThreadLocale () returned 0x409 [0177.898] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0177.898] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.305] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.306] GetThreadLocale () returned 0x409 [0178.306] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.306] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.306] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.306] GetThreadLocale () returned 0x409 [0178.307] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.307] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.307] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.307] GetThreadLocale () returned 0x409 [0178.308] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.308] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.309] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.309] GetThreadLocale () returned 0x409 [0178.309] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.309] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.310] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.310] GetThreadLocale () returned 0x409 [0178.310] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.311] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.312] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.312] GetThreadLocale () returned 0x409 [0178.312] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.312] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.312] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.313] GetThreadLocale () returned 0x409 [0178.313] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.313] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.313] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.313] GetThreadLocale () returned 0x409 [0178.314] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.314] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.314] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.314] GetThreadLocale () returned 0x409 [0178.315] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.315] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.315] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.315] GetThreadLocale () returned 0x409 [0178.315] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.316] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.316] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.316] GetThreadLocale () returned 0x409 [0178.316] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.317] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.317] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.317] GetThreadLocale () returned 0x409 [0178.317] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.317] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.318] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.318] GetThreadLocale () returned 0x409 [0178.318] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.318] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.319] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.319] GetThreadLocale () returned 0x409 [0178.319] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.319] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.320] GetThreadLocale () returned 0x409 [0178.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.321] GetThreadLocale () returned 0x409 [0178.321] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.321] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.354] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.354] GetThreadLocale () returned 0x409 [0178.354] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.354] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.354] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.355] GetThreadLocale () returned 0x409 [0178.355] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.355] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.355] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.356] GetThreadLocale () returned 0x409 [0178.356] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.356] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.356] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.356] GetThreadLocale () returned 0x409 [0178.357] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.357] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.357] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.357] GetThreadLocale () returned 0x409 [0178.357] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.358] GetThreadLocale () returned 0x409 [0178.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.359] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.359] GetThreadLocale () returned 0x409 [0178.359] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.359] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.360] GetThreadLocale () returned 0x409 [0178.360] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.360] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.360] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.361] GetThreadLocale () returned 0x409 [0178.361] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.361] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.362] GetThreadLocale () returned 0x409 [0178.362] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.362] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.363] GetThreadLocale () returned 0x409 [0178.363] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.363] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.364] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.364] GetThreadLocale () returned 0x409 [0178.364] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.364] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.365] GetThreadLocale () returned 0x409 [0178.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.365] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.366] GetThreadLocale () returned 0x409 [0178.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.366] GetThreadLocale () returned 0x409 [0178.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.367] GetThreadLocale () returned 0x409 [0178.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.369] GetThreadLocale () returned 0x409 [0178.369] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.369] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.370] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.370] GetThreadLocale () returned 0x409 [0178.370] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.370] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.371] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.371] GetThreadLocale () returned 0x409 [0178.371] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.371] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.372] GetThreadLocale () returned 0x409 [0178.372] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.372] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.758] GetThreadLocale () returned 0x409 [0178.758] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.758] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.758] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.759] GetThreadLocale () returned 0x409 [0178.759] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.759] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.759] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.759] GetThreadLocale () returned 0x409 [0178.760] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.760] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.760] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.760] GetThreadLocale () returned 0x409 [0178.760] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.761] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.761] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.761] GetThreadLocale () returned 0x409 [0178.761] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.761] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.762] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.762] GetThreadLocale () returned 0x409 [0178.762] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.762] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.762] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.762] GetThreadLocale () returned 0x409 [0178.763] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.763] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.763] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.763] GetThreadLocale () returned 0x409 [0178.763] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.763] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.764] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.764] GetThreadLocale () returned 0x409 [0178.764] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.764] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.764] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.765] GetThreadLocale () returned 0x409 [0178.765] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.765] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.765] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.765] GetThreadLocale () returned 0x409 [0178.766] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.766] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.766] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.766] GetThreadLocale () returned 0x409 [0178.766] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.767] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.767] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.767] GetThreadLocale () returned 0x409 [0178.767] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.768] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.768] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.768] GetThreadLocale () returned 0x409 [0178.768] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.769] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.769] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.769] GetThreadLocale () returned 0x409 [0178.769] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.769] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.770] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.770] GetThreadLocale () returned 0x409 [0178.770] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.770] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.771] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.771] GetThreadLocale () returned 0x409 [0178.771] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.771] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.772] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.772] GetThreadLocale () returned 0x409 [0178.772] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.772] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.773] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.773] GetThreadLocale () returned 0x409 [0178.773] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.773] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.773] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0178.774] GetThreadLocale () returned 0x409 [0178.774] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0178.774] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0178.780] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0178.781] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0180.321] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0180.323] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0180.329] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0180.329] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0180.330] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0180.330] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0180.331] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0180.331] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0180.336] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f90000 [0182.594] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0182.597] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0182.597] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0182.598] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0241.264] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0241.265] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0242.568] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0242.569] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0242.569] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0242.570] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0242.570] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0242.952] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x700000 [0242.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x208) returned 0x700830 [0242.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x700a40 [0242.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x700ad0 [0242.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x700b60 [0242.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x700bf0 [0242.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x700c80 [0242.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x700d10 [0242.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x700da0 [0242.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x700e30 [0242.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x700ec0 [0242.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x700f50 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x700fe0 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x701070 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x701100 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x701190 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x701220 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7012b0 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x400) returned 0x701340 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x400) returned 0x701750 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x288) returned 0x701b60 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x701df0 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x701e40 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x701e90 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x701ee0 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x701f30 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x701f80 [0242.964] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x701fd0 [0242.965] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x702020 [0242.965] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x702070 [0242.965] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7020c0 [0242.965] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x702110 [0242.965] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x702160 [0242.965] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7021b0 [0242.965] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x702200 [0242.965] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x702250 [0242.965] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7022a0 [0242.965] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x701750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0242.965] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7022f0 [0242.965] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x700720 [0242.966] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7022f0) returned 1 [0242.967] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7022f0) returned 1 [0242.967] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0242.967] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0242.968] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0242.968] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x700720) returned 1 [0242.968] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x700720) returned 1 [0242.968] FreeConsole () returned 1 [0242.968] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704bc0 [0242.968] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704df0 [0242.968] GetComputerNameA (in: lpBuffer=0x704df0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0242.970] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xd8) returned 0x700720 [0242.970] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705410 [0242.970] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706150 [0242.970] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705fa0 [0242.970] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7056a0 [0242.971] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705730 [0242.971] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705f10 [0242.971] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705e80 [0242.971] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a00 [0242.971] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705df0 [0242.971] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705580 [0242.971] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705b20 [0242.971] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7060c0 [0242.971] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7057c0 [0242.971] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0242.971] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x100) returned 0x7064b0 [0242.971] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x7064b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0242.972] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7064b0) returned 1 [0242.972] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7064b0) returned 1 [0242.972] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0242.972] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0242.972] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0242.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0242.973] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0242.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x704f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0242.973] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0242.973] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0242.973] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0242.973] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0243.348] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0243.348] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0243.348] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0243.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704940 [0243.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0243.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x280) returned 0x7064b0 [0243.349] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0243.351] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x7064b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0243.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0243.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0243.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0243.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x704850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0243.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0243.352] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0243.352] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0243.352] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0243.352] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0243.353] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0243.353] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0243.353] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x7064b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0243.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0243.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0243.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x7048a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0243.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0243.353] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0243.353] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0243.354] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0243.354] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0243.354] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0243.354] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0243.354] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x7064b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0243.355] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0243.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.355] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0243.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x704f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0243.355] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0243.355] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0243.355] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0243.355] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0243.356] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0243.356] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0243.356] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0243.356] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x7064b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0243.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0243.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0243.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x704e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0243.357] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0243.357] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0243.357] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0243.357] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0243.357] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0243.357] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0243.357] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0243.358] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x7064b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0243.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0243.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0243.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x704f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0243.359] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0243.359] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0243.359] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0243.359] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0243.359] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0243.359] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0243.359] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0243.360] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0243.360] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0243.360] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x7064b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0243.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0243.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0243.361] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0243.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x704cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0243.361] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0243.361] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704cb0) returned 1 [0243.361] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704cb0) returned 1 [0243.361] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0243.361] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0243.362] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0243.362] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0243.362] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x7064b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0243.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0243.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0243.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0243.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x704f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0243.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0243.362] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0243.363] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0243.363] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0243.363] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0243.363] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0243.363] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0243.363] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x7064b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0243.363] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0243.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.364] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0243.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x704ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0243.364] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0243.364] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0243.364] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0243.364] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0243.364] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0243.364] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0243.365] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0243.365] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x7064b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0243.365] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0243.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0243.365] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0243.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x704b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0243.365] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0243.366] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0243.366] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0243.366] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0243.366] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0243.366] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0243.366] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0243.366] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x7064b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0243.366] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0243.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0243.367] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0243.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x704b70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0243.367] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0243.367] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0243.367] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0243.367] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0243.367] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0243.368] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0243.368] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0243.368] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0243.368] RegCloseKey (hKey=0x150) returned 0x0 [0243.369] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x7064b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0243.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0243.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0243.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0243.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x704d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0243.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0243.369] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0243.369] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0243.370] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0243.370] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0243.370] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0243.370] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0243.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x7064b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0243.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0243.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0243.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x704da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0243.371] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0243.371] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0243.371] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0243.371] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0243.371] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0243.371] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0243.371] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0243.371] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x7064b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0243.372] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0243.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0243.373] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0243.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x704a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0243.373] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0243.373] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0243.373] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0243.373] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0243.373] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0243.373] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0243.374] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0243.374] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x7064b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0243.374] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0243.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0243.374] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0243.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x704e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0243.374] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0243.375] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0243.375] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0243.375] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0243.375] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0243.375] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0243.375] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0243.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x7064b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0243.376] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0243.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.376] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0243.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x704d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0243.376] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0243.376] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0243.376] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0243.376] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0243.376] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0243.377] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0243.377] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0243.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x7064b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0243.377] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0243.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0243.377] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0243.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x704c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0243.377] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0243.378] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0243.378] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0243.378] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0243.378] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0243.378] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0243.378] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0243.378] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x7064b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0243.379] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0243.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.379] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0243.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x704e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0243.379] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0243.379] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0243.379] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0243.379] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0243.380] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0243.380] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0243.380] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0243.380] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x7064b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0243.380] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0243.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0243.381] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0243.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x704c10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0243.381] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0243.381] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0243.381] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0243.381] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0243.381] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0243.382] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0243.382] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0243.382] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x7064b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0243.382] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0243.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.383] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0243.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x704e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0243.777] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0243.777] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0243.777] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0243.777] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0243.777] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0243.777] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0243.777] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0243.778] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x7064b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0243.778] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7054f0 [0243.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0243.778] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0243.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x704d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0243.778] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0243.778] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0243.778] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0243.778] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0243.780] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0243.780] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7054f0) returned 1 [0243.780] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7054f0) returned 1 [0243.780] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x7064b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0243.781] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0243.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0243.781] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0243.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x704c60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0243.781] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0243.782] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0243.782] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0243.782] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0243.782] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0243.782] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0243.782] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0243.782] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x7064b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0243.783] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0243.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.783] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0243.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x704c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0243.783] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0243.783] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0243.783] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0243.784] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0243.784] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0243.784] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0243.784] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0243.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x7064b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0243.784] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0243.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0243.785] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0243.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x704850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0243.785] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0243.785] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0243.785] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0243.786] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0243.786] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0243.786] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0243.786] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0243.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x7064b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0243.786] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0243.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0243.787] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0243.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x704c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0243.787] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0243.787] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0243.787] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0243.787] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0243.788] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0243.788] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0243.788] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0243.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x7064b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0243.788] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0243.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0243.788] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0243.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x704c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0243.789] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0243.789] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0243.789] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0243.789] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0243.789] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0243.789] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0243.789] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0243.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x7064b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0243.790] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7054f0 [0243.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.790] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0243.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x704990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0243.790] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0243.790] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0243.790] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0243.791] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0243.791] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0243.791] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7054f0) returned 1 [0243.791] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7054f0) returned 1 [0243.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x7064b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0243.791] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0243.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0243.792] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0243.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x704d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0243.792] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0243.792] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0243.792] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0243.792] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0243.792] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0243.792] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0243.792] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0243.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x7064b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0243.792] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0243.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0243.793] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0243.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x704b70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0243.793] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0243.793] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0243.793] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0243.793] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0243.793] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0243.793] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0243.793] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0243.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x7064b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0243.794] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0243.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.794] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0243.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x704850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0243.794] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0243.794] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0243.794] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0243.794] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0243.794] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0243.795] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0243.795] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0243.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x7064b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0243.795] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0243.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0243.795] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0243.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x704f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0243.796] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0243.796] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0243.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0243.796] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0243.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0243.796] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0243.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0243.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x7064b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0243.797] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0243.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.797] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0243.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x704850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0243.797] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0243.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0243.797] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0243.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0243.797] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0243.798] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0243.798] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0243.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x7064b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0243.798] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0243.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.798] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0243.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x704e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0243.799] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b20 [0243.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0243.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0243.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b20) returned 1 [0243.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b20) returned 1 [0243.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0243.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0243.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x7064b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0243.800] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0243.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0243.800] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0243.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x704a30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0243.800] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0243.800] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0243.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0243.801] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0243.801] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0243.801] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0243.801] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0243.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x7064b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0243.801] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0243.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0243.801] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0243.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x7048a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0243.802] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0243.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0243.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0243.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0243.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0243.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0243.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0243.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x7064b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0243.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0243.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0243.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0243.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x704da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0243.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0243.803] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0243.803] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0243.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0243.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0243.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0243.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0243.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x7064b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0243.804] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0243.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0243.804] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0243.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x704c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0243.805] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0243.805] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0243.805] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0243.805] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0243.805] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0243.805] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0243.805] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0243.806] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x7064b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0243.806] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0243.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.806] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0243.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x704cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0243.806] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0243.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704cb0) returned 1 [0243.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704cb0) returned 1 [0243.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0243.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0243.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0243.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0243.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x7064b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0243.807] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0243.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0243.808] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0243.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x704d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0243.808] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0243.808] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0243.808] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0243.808] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0243.808] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0243.808] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0243.809] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0243.809] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x7064b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0243.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0243.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0243.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0243.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x704d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0243.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0243.809] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0243.809] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0243.810] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0243.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0243.810] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0243.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0243.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x7064b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0243.810] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0243.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0243.810] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0243.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x704ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0243.810] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0243.811] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0243.811] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0243.811] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0243.811] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0243.811] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0243.811] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0243.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x7064b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0243.812] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0243.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.812] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0243.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x704f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0243.813] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0243.813] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0243.813] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0243.813] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0243.813] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0243.813] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0243.813] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0243.813] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x7064b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0244.178] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0244.178] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0244.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x704f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0244.179] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0244.179] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0244.179] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0244.179] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0244.179] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0244.179] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.179] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.179] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x7064b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0244.179] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0244.179] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0244.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x704f30, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0244.180] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0244.180] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0244.180] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0244.180] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0244.180] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0244.180] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.180] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.180] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x7064b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0244.180] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.181] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0244.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x704850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0244.181] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0244.181] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0244.181] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0244.181] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0244.181] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0244.181] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.181] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.181] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x7064b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0244.181] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.181] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x704990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0244.182] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0244.182] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.182] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.182] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0244.182] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0244.182] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.182] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x7064b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0244.182] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0244.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0244.183] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x704990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0244.183] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0244.183] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.183] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.183] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0244.183] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0244.183] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0244.183] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0244.183] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x7064b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0244.184] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0244.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0244.184] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0244.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x704da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0244.184] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0244.184] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0244.184] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0244.184] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0244.184] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0244.184] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0244.184] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0244.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x7064b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0244.185] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.185] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0244.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x704850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0244.185] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b20 [0244.185] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0244.185] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0244.185] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b20) returned 1 [0244.185] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b20) returned 1 [0244.185] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.185] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x7064b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0244.186] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0244.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.186] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0244.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x7049e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0244.186] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b20 [0244.186] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0244.186] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0244.186] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b20) returned 1 [0244.186] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b20) returned 1 [0244.187] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0244.187] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0244.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x7064b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0244.187] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.187] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0244.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x704ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0244.187] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0244.187] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0244.187] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0244.187] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0244.187] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0244.188] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.188] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.188] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x7064b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0244.188] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0244.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0244.188] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0244.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x704850, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0244.188] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0244.188] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0244.188] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0244.189] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0244.189] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0244.189] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0244.189] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0244.189] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x7064b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0244.189] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0244.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0244.189] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0244.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x7048a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0244.189] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0244.189] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0244.189] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0244.189] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0244.190] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0244.190] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0244.190] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0244.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x7064b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0244.190] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0244.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0244.190] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0244.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x704e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0244.190] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.191] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0244.191] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0244.191] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.191] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.191] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0244.191] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0244.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x7064b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0244.191] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0244.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0244.191] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x704990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0244.192] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0244.192] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.192] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.192] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0244.192] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0244.192] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0244.193] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0244.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x7064b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0244.193] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0244.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.193] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x704990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0244.193] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0244.193] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.193] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.193] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0244.194] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0244.194] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0244.194] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0244.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x7064b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0244.194] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0244.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.194] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0244.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x704d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0244.195] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0244.195] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0244.195] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0244.195] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0244.195] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0244.195] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0244.195] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0244.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x7064b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0244.196] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0244.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.196] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0244.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x704a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0244.197] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0244.197] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0244.197] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0244.197] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0244.197] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0244.197] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0244.197] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0244.197] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x7064b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0244.197] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0244.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.198] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0244.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x704e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0244.198] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0244.198] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0244.198] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0244.198] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704cb0) returned 1 [0244.198] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704cb0) returned 1 [0244.199] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0244.199] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0244.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x7064b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0244.199] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0244.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0244.199] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0244.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x704ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0244.199] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0244.199] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0244.200] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0244.200] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0244.200] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0244.200] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0244.200] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0244.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x7064b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0244.200] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0244.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.200] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0244.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x704e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0244.200] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b20 [0244.201] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0244.201] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0244.201] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b20) returned 1 [0244.201] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b20) returned 1 [0244.201] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0244.201] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0244.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x7064b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0244.201] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0244.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0244.202] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0244.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x704850, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0244.202] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0244.202] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0244.202] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0244.202] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0244.202] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0244.202] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0244.203] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0244.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x7064b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0244.203] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0244.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0244.203] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0244.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x704a80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0244.203] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.204] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0244.204] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0244.204] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.204] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.204] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0244.204] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0244.204] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x7064b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0244.204] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7054f0 [0244.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.205] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0244.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x704cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0244.205] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0244.205] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704cb0) returned 1 [0244.205] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704cb0) returned 1 [0244.205] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0244.205] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0244.206] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7054f0) returned 1 [0244.206] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7054f0) returned 1 [0244.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x7064b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0244.206] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0244.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.206] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x704990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0244.207] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048f0 [0244.207] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.207] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.207] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048f0) returned 1 [0244.207] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048f0) returned 1 [0244.207] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0244.207] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0244.207] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x7064b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0244.208] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0244.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.208] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0244.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x704ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0244.208] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0244.208] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0244.208] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0244.208] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0244.209] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0244.209] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0244.209] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0244.209] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x7064b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0244.209] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.209] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x704990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0244.210] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0244.210] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.210] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.210] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0244.210] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0244.210] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.210] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.210] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x7064b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0244.210] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0244.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0244.211] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0244.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x704850, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0244.211] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0244.211] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0244.211] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0244.211] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0244.211] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0244.211] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0244.212] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0244.212] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x7064b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0244.673] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0244.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0244.674] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0244.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x704c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0244.674] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0244.674] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0244.674] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0244.674] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0244.674] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0244.675] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0244.675] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0244.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x7064b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0244.675] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0244.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0244.675] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x704990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0244.676] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048f0 [0244.676] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.676] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.676] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048f0) returned 1 [0244.676] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048f0) returned 1 [0244.676] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0244.676] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0244.677] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x7064b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0244.677] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7054f0 [0244.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.677] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0244.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x704ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0244.677] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0244.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0244.678] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0244.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0244.678] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0244.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7054f0) returned 1 [0244.678] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7054f0) returned 1 [0244.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x7064b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0244.679] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.679] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0244.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x704d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0244.679] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0244.679] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0244.679] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0244.680] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0244.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0244.680] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.680] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x7064b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0244.680] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0244.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0244.681] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0244.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x704cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0244.681] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0244.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704cb0) returned 1 [0244.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704cb0) returned 1 [0244.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0244.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0244.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0244.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0244.682] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x7064b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0244.682] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0244.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0244.682] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0244.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x704a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0244.683] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0244.683] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0244.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0244.683] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0244.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0244.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0244.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0244.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x7064b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0244.684] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.684] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0244.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x704da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0244.685] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0244.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0244.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0244.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0244.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0244.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.685] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x7064b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0244.686] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0244.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.686] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0244.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x704850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0244.686] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0244.686] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0244.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0244.687] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0244.687] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0244.687] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0244.687] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0244.687] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x7064b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0244.687] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0244.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.688] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0244.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x704f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0244.688] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0244.688] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0244.688] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0244.688] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0244.689] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0244.689] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0244.689] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0244.689] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x7064b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0244.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0244.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.690] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0244.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x7049e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0244.690] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0244.690] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0244.690] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0244.690] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0244.690] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0244.691] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0244.691] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0244.691] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x7064b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0244.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0244.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0244.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x704da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0244.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0244.692] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0244.692] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0244.692] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0244.692] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0244.692] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0244.692] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0244.692] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x7064b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0244.692] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0244.693] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048f0 [0244.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x7048f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0244.693] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0244.693] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048f0) returned 1 [0244.693] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048f0) returned 1 [0244.693] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0244.693] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0244.694] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.694] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.694] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x7064b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0244.694] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0244.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.694] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0244.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x704da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0244.694] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.695] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0244.695] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0244.695] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.695] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.695] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0244.695] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0244.695] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x7064b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0244.695] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0244.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0244.695] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0244.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x704d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0244.696] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0244.696] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0244.696] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0244.696] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0244.696] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0244.696] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0244.697] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0244.697] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x7064b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0244.697] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0244.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0244.697] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0244.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x704d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0244.697] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0244.697] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0244.698] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0244.698] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0244.698] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0244.698] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0244.698] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0244.698] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x7064b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0244.698] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0244.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0244.698] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0244.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x704e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0244.698] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.699] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0244.699] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0244.699] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.699] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.699] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0244.699] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0244.699] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x7064b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0244.699] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0244.699] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0244.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x704c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0244.700] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0244.700] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0244.700] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0244.700] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0244.700] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0244.700] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.700] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.700] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x7064b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0244.700] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7054f0 [0244.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0244.701] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0244.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x704990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0244.701] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0244.701] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0244.701] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0244.701] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0244.701] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0244.701] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7054f0) returned 1 [0244.701] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7054f0) returned 1 [0244.701] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x7064b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0244.702] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.702] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0244.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x704e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0244.702] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0244.702] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0244.702] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0244.702] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0244.703] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0244.703] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.703] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.703] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x7064b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0244.703] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0244.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0244.704] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0244.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x704cb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0244.704] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0244.704] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704cb0) returned 1 [0244.704] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704cb0) returned 1 [0244.704] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0244.704] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0244.705] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0244.705] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0244.705] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x7064b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0244.705] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0244.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0244.705] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0244.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x704c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0244.706] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0244.706] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0244.706] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0244.706] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0244.706] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0244.706] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0244.706] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0244.707] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x7064b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0244.707] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0244.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0245.058] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0245.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x704d50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0245.058] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.058] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0245.058] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0245.058] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.058] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.058] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0245.059] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0245.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x7064b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0245.059] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0245.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.059] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0245.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x7048a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0245.060] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0245.060] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0245.060] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0245.060] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0245.060] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0245.060] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0245.060] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0245.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x7064b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0245.061] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0245.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0245.061] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0245.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x704f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0245.061] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0245.061] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0245.062] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0245.062] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704cb0) returned 1 [0245.062] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704cb0) returned 1 [0245.062] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0245.062] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0245.063] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x7064b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0245.063] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0245.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.063] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0245.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x704b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0245.063] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0245.063] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0245.064] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0245.064] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0245.064] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0245.064] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0245.064] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0245.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x7064b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0245.064] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0245.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.065] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0245.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x704b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0245.065] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0245.065] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0245.065] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0245.065] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0245.065] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0245.065] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0245.066] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0245.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x7064b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0245.066] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.066] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0245.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x7049e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0245.066] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0245.066] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0245.067] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0245.067] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0245.067] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0245.067] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.067] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x7064b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0245.067] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.068] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0245.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x704b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0245.068] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.068] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0245.068] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0245.068] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.068] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.068] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.068] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x7064b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0245.069] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0245.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0245.069] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0245.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x704b70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0245.069] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0245.069] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0245.069] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0245.069] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0245.070] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0245.070] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0245.070] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0245.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x7064b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0245.070] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0245.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.070] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0245.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x704e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0245.071] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0245.071] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0245.071] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0245.071] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0245.071] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0245.072] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0245.073] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0245.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x7064b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0245.073] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0245.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.073] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x704c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0245.074] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0245.074] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.074] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.074] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0245.074] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0245.074] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0245.074] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0245.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x7064b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0245.075] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0245.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.075] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048f0 [0245.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x7048f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0245.075] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.075] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048f0) returned 1 [0245.076] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048f0) returned 1 [0245.076] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.076] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.076] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0245.076] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0245.076] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x7064b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0245.077] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0245.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.077] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0245.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x704ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0245.077] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0245.077] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0245.077] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0245.077] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0245.078] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0245.078] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0245.078] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0245.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x7064b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0245.078] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0245.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.078] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0245.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x704b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0245.079] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.079] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0245.079] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0245.079] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.079] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.079] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0245.080] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0245.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x7064b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0245.080] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.080] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0245.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x704f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0245.081] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.081] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0245.081] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0245.081] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.081] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.081] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.082] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x7064b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0245.082] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0245.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.082] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x704e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0245.083] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.083] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.083] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.083] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.083] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.083] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0245.083] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0245.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x7064b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0245.084] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0245.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.084] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x704c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0245.084] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.084] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.084] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.085] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.085] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.085] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0245.085] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0245.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x7064b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0245.085] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.086] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0245.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x704850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0245.086] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0245.086] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0245.086] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0245.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0245.087] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0245.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.087] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.087] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x7064b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0245.087] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0245.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.088] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0245.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x704d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0245.088] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0245.088] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0245.088] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0245.088] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0245.088] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0245.089] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0245.089] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0245.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x7064b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0245.089] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0245.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.089] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0245.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x704990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0245.089] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.089] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0245.089] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0245.090] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.090] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.090] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0245.090] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0245.090] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x7064b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0245.090] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0245.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.090] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b20 [0245.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x704b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0245.091] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0245.091] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b20) returned 1 [0245.091] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b20) returned 1 [0245.091] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0245.091] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0245.091] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0245.091] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0245.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x7064b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0245.092] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.092] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b20 [0245.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x704b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0245.092] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.092] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b20) returned 1 [0245.092] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b20) returned 1 [0245.093] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.093] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.093] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.093] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x7064b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0245.093] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0245.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0245.093] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0245.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x704a80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0245.094] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0245.094] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0245.094] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0245.094] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0245.094] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0245.094] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0245.094] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0245.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x7064b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0245.095] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0245.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.095] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0245.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x704850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0245.095] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0245.095] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0245.095] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0245.095] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0245.096] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0245.096] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0245.096] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0245.096] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x7064b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0245.096] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0245.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.466] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b20 [0245.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x704b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0245.467] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0245.467] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b20) returned 1 [0245.467] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b20) returned 1 [0245.467] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0245.468] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0245.468] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0245.468] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0245.468] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x7064b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0245.468] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0245.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0245.468] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x704e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0245.469] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0245.469] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.469] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.469] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0245.469] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0245.470] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0245.470] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0245.470] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x7064b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0245.470] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0245.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.471] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0245.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x704e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0245.471] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0245.471] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0245.471] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0245.471] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0245.471] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0245.471] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0245.472] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0245.472] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x7064b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0245.472] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0245.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.472] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x704e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0245.472] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0245.472] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.473] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.473] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0245.473] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0245.473] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0245.473] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0245.473] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x7064b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0245.473] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0245.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.474] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0245.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x704c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0245.474] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0245.474] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0245.474] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0245.474] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0245.475] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0245.475] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0245.475] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0245.475] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x7064b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0245.475] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0245.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.475] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0245.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x704da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0245.476] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0245.476] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0245.476] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0245.476] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0245.476] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0245.477] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0245.477] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0245.477] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x7064b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0245.477] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0245.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.477] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0245.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x704990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0245.478] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0245.478] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0245.478] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0245.478] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0245.478] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0245.478] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0245.478] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0245.478] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x7064b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0245.479] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.479] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0245.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x704f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0245.479] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0245.479] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0245.479] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0245.479] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0245.479] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0245.480] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.480] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.480] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x7064b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0245.480] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0245.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.480] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x704c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0245.480] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0245.480] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.481] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.481] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0245.485] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0245.485] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0245.485] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0245.486] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x7064b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0245.486] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0245.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.486] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0245.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x704990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0245.486] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.487] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0245.487] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0245.487] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.487] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.487] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0245.488] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0245.488] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x7064b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0245.488] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.488] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0245.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x704d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0245.488] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0245.489] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0245.489] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0245.489] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704cb0) returned 1 [0245.489] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704cb0) returned 1 [0245.489] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.489] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.489] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x7064b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0245.489] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0245.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.490] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0245.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x704990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0245.490] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0245.490] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0245.490] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0245.490] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0245.490] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0245.490] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0245.491] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0245.491] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x7064b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0245.491] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0245.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.491] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0245.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x704ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0245.491] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0245.492] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0245.492] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0245.492] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0245.492] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0245.492] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0245.492] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0245.492] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x7064b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0245.492] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0245.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.493] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0245.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x704e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0245.493] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0245.493] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0245.493] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0245.493] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0245.494] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0245.494] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0245.494] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0245.494] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x7064b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0245.494] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0245.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.495] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0245.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x704f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0245.495] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0245.495] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0245.495] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0245.495] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0245.495] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0245.496] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0245.496] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0245.496] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x7064b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0245.496] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0245.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.496] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x704e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0245.497] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0245.497] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.497] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.497] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0245.497] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0245.497] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0245.497] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0245.498] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x7064b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0245.498] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0245.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.498] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0245.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x704da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0245.498] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0245.498] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0245.499] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0245.499] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0245.499] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0245.499] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0245.499] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0245.499] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x7064b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0245.499] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0245.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.500] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0245.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x704da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0245.500] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0245.500] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0245.501] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0245.501] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0245.501] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0245.501] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0245.501] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0245.501] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x7064b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0245.501] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0245.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.501] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0245.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x704d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0245.502] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0245.502] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0245.502] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0245.502] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0245.502] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0245.502] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0245.503] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0245.503] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x7064b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0245.503] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.503] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0245.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x704f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0245.503] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0245.503] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0245.876] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0245.876] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0245.876] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0245.876] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.876] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.877] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x7064b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0245.877] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0245.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.877] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0245.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x704f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0245.877] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0245.878] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0245.878] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0245.878] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0245.878] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0245.878] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0245.879] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0245.879] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x7064b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0245.879] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.879] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x704e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0245.879] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0245.879] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.880] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.880] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0245.880] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0245.880] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.880] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.880] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x7064b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0245.881] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0245.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.881] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x704c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0245.881] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0245.881] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.881] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.882] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0245.882] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0245.882] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0245.882] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0245.882] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x7064b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0245.882] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0245.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.883] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0245.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x704d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0245.883] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0245.883] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0245.883] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0245.883] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0245.884] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0245.884] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0245.884] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0245.884] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x7064b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0245.884] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0245.885] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048f0 [0245.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x7048f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0245.885] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0245.885] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048f0) returned 1 [0245.885] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048f0) returned 1 [0245.886] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0245.886] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0245.886] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.886] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.886] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x7064b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0245.886] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0245.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0245.887] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0245.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x704990, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0245.887] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0245.887] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0245.887] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0245.887] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0245.887] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0245.887] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0245.888] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0245.888] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x7064b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0245.889] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.889] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0245.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x704ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0245.889] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.890] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0245.890] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0245.890] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.890] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.890] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.891] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.891] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x7064b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0245.891] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0245.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.891] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0245.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x7049e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0245.891] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0245.892] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0245.892] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0245.892] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0245.892] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0245.892] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0245.892] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0245.892] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x7064b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0245.893] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0245.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.893] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x704e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0245.893] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0245.894] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.894] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.894] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0245.894] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0245.894] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0245.894] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0245.895] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x7064b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0245.895] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0245.895] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0245.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x704990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0245.895] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0245.895] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0245.895] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0245.895] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0245.896] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0245.896] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.896] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.896] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x7064b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0245.897] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0245.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.897] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x704c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0245.897] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0245.897] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.897] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.897] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0245.898] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0245.898] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0245.898] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0245.898] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x7064b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0245.898] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0245.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.899] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0245.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x704c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0245.899] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.899] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0245.899] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0245.900] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.900] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.900] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0245.900] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0245.900] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x7064b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0245.900] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0245.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.901] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0245.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x704c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0245.901] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0245.901] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0245.901] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0245.901] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0245.902] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0245.902] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0245.902] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0245.902] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x7064b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0245.902] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0245.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0245.903] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0245.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x704ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0245.903] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0245.903] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0245.903] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0245.904] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0245.904] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0245.904] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0245.904] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0245.904] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x7064b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0245.904] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0245.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0245.905] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0245.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x7048a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0245.905] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0245.905] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0245.905] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0245.905] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0245.906] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0245.906] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0245.906] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0245.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x7064b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0245.906] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0245.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0245.907] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0245.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x704990, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0245.907] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0245.907] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0245.907] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0245.907] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0245.907] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0245.907] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0245.908] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0245.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x7064b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0245.908] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0245.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0245.909] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0245.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x704850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0245.909] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0245.909] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0245.909] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0245.909] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0245.910] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0245.910] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0245.910] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0245.910] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x7064b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0245.910] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0245.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0245.910] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048f0 [0245.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x7048f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0245.911] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0246.287] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048f0) returned 1 [0246.287] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048f0) returned 1 [0246.287] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0246.288] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0246.288] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0246.288] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0246.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x7064b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0246.288] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0246.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0246.288] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0246.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x704a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0246.289] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0246.289] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0246.289] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0246.289] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0246.289] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0246.289] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0246.289] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0246.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x7064b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0246.290] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0246.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0246.290] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0246.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x704e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0246.290] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0246.290] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0246.291] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0246.291] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0246.291] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0246.291] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0246.291] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0246.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x7064b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0246.292] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0246.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0246.292] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0246.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x704f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0246.292] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0246.292] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0246.292] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0246.293] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0246.293] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0246.293] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0246.293] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0246.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x7064b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0246.293] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0246.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0246.295] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0246.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x704e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0246.295] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0246.295] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0246.296] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0246.296] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0246.296] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0246.296] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0246.296] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0246.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x7064b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0246.296] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0246.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0246.297] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0246.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x704990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0246.297] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0246.297] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0246.297] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0246.297] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0246.298] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0246.298] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0246.298] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0246.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x7064b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0246.298] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0246.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0246.299] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0246.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x704850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0246.299] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0246.299] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0246.299] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0246.299] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0246.300] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0246.300] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0246.300] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0246.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x7064b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0246.300] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0246.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0246.300] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0246.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x704d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0246.301] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0246.301] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0246.301] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0246.301] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0246.301] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0246.302] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0246.302] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0246.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x7064b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0246.302] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0246.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0246.302] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0246.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x704f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0246.303] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0246.303] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0246.303] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0246.303] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704cb0) returned 1 [0246.304] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704cb0) returned 1 [0246.304] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0246.304] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0246.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x7064b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0246.304] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0246.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0246.305] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0246.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x704c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0246.305] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0246.305] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0246.305] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0246.306] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0246.306] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0246.306] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0246.306] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0246.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x7064b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0246.307] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0246.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0246.307] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0246.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x704d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0246.307] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0246.307] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0246.307] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0246.308] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0246.308] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0246.308] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0246.308] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0246.308] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x7064b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0246.308] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0246.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0246.308] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0246.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x704f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0246.309] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0246.309] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0246.309] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0246.309] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0246.310] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0246.310] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0246.310] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0246.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x7064b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0246.310] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0246.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0246.311] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0246.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x704c10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0246.311] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0246.311] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0246.311] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0246.311] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0246.312] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0246.312] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0246.312] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0246.312] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x7064b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0246.312] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7054f0 [0246.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0246.312] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0246.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x704990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0246.313] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0246.313] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0246.313] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0246.313] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0246.314] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0246.314] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7054f0) returned 1 [0246.314] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7054f0) returned 1 [0246.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x7064b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0246.314] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0246.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0246.315] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0246.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x704a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0246.315] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0246.315] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0246.315] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0246.315] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0246.316] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0246.316] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0246.316] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0246.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x7064b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0246.316] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0246.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0246.316] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0246.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x704e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0246.317] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048f0 [0246.317] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0246.317] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0246.317] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048f0) returned 1 [0246.317] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048f0) returned 1 [0246.318] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0246.318] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0246.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x7064b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0246.318] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0246.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0246.318] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0246.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x704e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0246.319] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0246.319] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0246.319] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0246.319] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0246.319] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0246.320] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0246.320] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0246.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x7064b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0246.320] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0246.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0246.320] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0246.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x704990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0246.321] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0246.321] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0246.321] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0246.321] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0246.321] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0246.321] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0246.322] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0246.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x7064b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0246.664] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0246.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0246.665] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0246.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x704ad0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0246.665] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0246.665] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0246.665] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0246.665] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0246.666] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0246.666] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0246.666] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0246.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x7064b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0246.666] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0246.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0246.667] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0246.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x704b70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0246.667] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0246.668] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0246.668] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0246.668] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0246.668] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0246.668] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0246.668] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0246.669] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x7064b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0246.669] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0246.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0246.669] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0246.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x704e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0246.669] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0246.669] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0246.670] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0246.670] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0246.670] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0246.670] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0246.670] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0246.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x7064b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0246.671] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0246.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0246.671] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0246.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x704850, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0246.671] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0246.672] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0246.672] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0246.672] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0246.672] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0246.672] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0246.672] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0246.673] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x7064b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0246.673] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0246.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0246.673] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0246.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x704d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0246.674] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0246.674] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0246.674] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0246.674] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0246.674] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0246.674] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0246.675] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0246.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x7064b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0246.675] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7054f0 [0246.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0246.675] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0246.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x704e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0246.676] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0246.676] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0246.676] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0246.676] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704cb0) returned 1 [0246.676] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704cb0) returned 1 [0246.676] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7054f0) returned 1 [0246.677] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7054f0) returned 1 [0246.677] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x7064b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0246.677] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0246.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0246.677] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0246.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x704d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0246.678] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0246.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0246.678] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0246.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0246.678] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0246.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0246.679] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0246.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x7064b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0246.679] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0246.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0246.679] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0246.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x7049e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0246.680] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0246.680] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0246.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0246.680] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0246.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0246.680] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0246.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0246.681] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x7064b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0246.681] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0246.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0246.681] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0246.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x704a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0246.682] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0246.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0246.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0246.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0246.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0246.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0246.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0246.683] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x7064b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0246.683] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0246.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0246.683] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0246.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x704b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0246.684] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0246.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0246.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0246.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0246.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0246.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0246.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0246.685] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x7064b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0246.685] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0246.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0246.685] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0246.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x704ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0246.685] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0246.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0246.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0246.686] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0246.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0246.686] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0246.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0246.687] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x7064b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0246.687] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0246.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0246.687] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0246.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x704e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0246.687] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0246.687] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0246.687] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0246.688] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0246.688] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0246.688] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0246.688] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0246.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x7064b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0246.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0246.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0246.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0246.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x704d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0246.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0246.689] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0246.690] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0246.690] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0246.690] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0246.690] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0246.690] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0246.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x7064b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0246.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0246.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0246.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0246.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x704d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0246.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0246.691] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0246.692] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0246.692] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0246.692] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0246.692] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0246.692] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0246.692] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x7064b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0246.693] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0246.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0246.693] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0246.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x704990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0246.694] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0246.694] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0246.694] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0246.694] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0246.694] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0246.694] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0246.695] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0246.695] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x7064b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0246.695] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0246.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0246.695] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0246.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x704e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0246.696] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0246.696] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0246.696] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0246.696] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0246.696] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0246.697] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0246.697] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0246.697] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x7064b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0246.697] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0246.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0246.698] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0246.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x7049e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0246.698] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0246.698] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0246.698] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0246.699] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0246.699] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0247.224] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0247.224] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0247.224] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x7064b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0247.225] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0247.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0247.225] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0247.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x7048a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0247.225] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048f0 [0247.225] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0247.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0247.226] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048f0) returned 1 [0247.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048f0) returned 1 [0247.226] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0247.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0247.226] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x7064b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0247.226] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0247.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0247.227] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0247.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x704990, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0247.227] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0247.227] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0247.227] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0247.228] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0247.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0247.228] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0247.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0247.228] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x7064b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0247.228] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0247.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0247.229] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0247.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x704f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0247.229] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0247.229] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0247.229] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0247.229] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0247.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0247.230] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0247.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0247.230] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x7064b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0247.230] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0247.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0247.231] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0247.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x704d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0247.231] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0247.231] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0247.231] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0247.231] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0247.231] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0247.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0247.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0247.232] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x7064b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0247.232] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0247.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0247.233] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0247.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x704f30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0247.233] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0247.233] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0247.233] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0247.233] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0247.233] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0247.233] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0247.234] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0247.234] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x7064b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0247.234] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0247.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0247.234] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0247.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x704f30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0247.235] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0247.235] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0247.235] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0247.235] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0247.235] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0247.235] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0247.235] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0247.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x7064b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0247.236] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0247.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0247.236] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0247.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x704d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0247.236] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0247.237] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0247.237] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0247.237] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0247.237] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0247.237] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0247.237] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0247.238] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x7064b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0247.238] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0247.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0247.238] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0247.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x704c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0247.238] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0247.239] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0247.239] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0247.239] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0247.239] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0247.239] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0247.239] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0247.240] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0247.240] RegCloseKey (hKey=0x68) returned 0x0 [0247.240] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x7064b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0247.240] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0247.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0247.240] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0247.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x704a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0247.241] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0247.241] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0247.241] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0247.241] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0247.241] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0247.241] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0247.241] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0247.241] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0247.241] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7064b0) returned 1 [0247.241] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7064b0) returned 1 [0247.242] RegCloseKey (hKey=0x150) returned 0x0 [0247.242] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704940) returned 1 [0247.242] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704940) returned 1 [0247.243] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.243] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x20) returned 0x700800 [0247.243] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7022f0 [0247.243] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0247.278] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.278] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x702310 [0247.279] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0247.279] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.279] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7064b0 [0247.279] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b20 [0247.279] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.279] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7064d0 [0247.280] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0247.280] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.280] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0247.282] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x700800) returned 1 [0247.282] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x700800) returned 1 [0247.282] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x700800 [0247.282] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0247.283] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.283] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7064f0 [0247.283] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0247.283] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.283] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706510 [0247.283] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0247.284] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.284] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706530 [0247.284] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0247.285] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.285] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x60) returned 0x706550 [0247.285] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0247.285] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0247.285] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7065c0 [0247.286] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0247.286] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.286] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7065e0 [0247.286] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0247.286] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.286] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706600 [0247.287] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0247.287] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.288] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706620 [0247.288] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0247.288] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.288] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0247.288] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706550) returned 1 [0247.289] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706550) returned 1 [0247.289] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706550 [0247.289] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0247.289] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.290] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706570 [0247.290] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0247.290] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.290] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706590 [0247.290] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704940 [0247.290] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.291] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706640 [0247.291] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0247.291] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.291] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x706660 [0247.291] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0247.291] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0247.292] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706710 [0247.292] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0247.292] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.292] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706880 [0247.292] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048f0 [0247.293] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.293] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a20 [0247.293] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0247.293] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.293] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067a0 [0247.294] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0247.294] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.294] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xc0) returned 0x706b40 [0247.295] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706660) returned 1 [0247.295] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706660) returned 1 [0247.295] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067c0 [0247.295] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0247.295] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.295] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a40 [0247.296] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0247.296] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.296] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068e0 [0247.623] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7074d0 [0247.623] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.624] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706ae0 [0247.624] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0247.624] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.624] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xe0) returned 0x707c20 [0247.624] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706b40) returned 1 [0247.624] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706b40) returned 1 [0247.625] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706860 [0247.625] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0247.625] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0247.625] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a60 [0247.625] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a20 [0247.625] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0247.625] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706e40 [0247.625] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706e40) returned 1 [0247.625] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706e40) returned 1 [0247.626] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0247.626] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0247.626] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0247.626] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0247.626] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0247.626] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0247.626] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0247.626] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0247.627] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0247.627] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0247.627] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0247.627] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0247.627] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0247.627] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0247.627] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0247.627] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0247.628] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0247.628] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0247.628] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0247.628] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0247.628] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0247.628] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0247.628] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0247.629] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0247.629] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0247.629] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0247.629] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0247.629] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0247.629] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c10) returned 1 [0247.630] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c10) returned 1 [0247.630] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7022f0) returned 1 [0247.630] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7022f0) returned 1 [0247.630] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0247.630] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0247.630] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x702310) returned 1 [0247.631] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x702310) returned 1 [0247.631] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b20) returned 1 [0247.631] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b20) returned 1 [0247.631] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7064b0) returned 1 [0247.631] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7064b0) returned 1 [0247.632] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704850) returned 1 [0247.632] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704850) returned 1 [0247.632] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7064d0) returned 1 [0247.632] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7064d0) returned 1 [0247.632] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0247.632] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0247.633] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x700800) returned 1 [0247.633] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x700800) returned 1 [0247.633] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704cb0) returned 1 [0247.633] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704cb0) returned 1 [0247.633] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7064f0) returned 1 [0247.633] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7064f0) returned 1 [0247.634] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a80) returned 1 [0247.634] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a80) returned 1 [0247.634] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706510) returned 1 [0247.634] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706510) returned 1 [0247.634] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ad0) returned 1 [0247.634] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ad0) returned 1 [0247.634] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706530) returned 1 [0247.634] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706530) returned 1 [0247.635] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0247.635] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0247.635] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7065c0) returned 1 [0247.635] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7065c0) returned 1 [0247.635] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f30) returned 1 [0247.635] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f30) returned 1 [0247.635] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7065e0) returned 1 [0247.636] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7065e0) returned 1 [0247.636] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048a0) returned 1 [0247.636] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048a0) returned 1 [0247.636] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706600) returned 1 [0247.636] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706600) returned 1 [0247.636] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704a30) returned 1 [0247.637] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704a30) returned 1 [0247.637] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706620) returned 1 [0247.637] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706620) returned 1 [0247.637] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0247.637] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0247.637] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706550) returned 1 [0247.638] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706550) returned 1 [0247.638] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e40) returned 1 [0247.638] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e40) returned 1 [0247.638] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706570) returned 1 [0247.638] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706570) returned 1 [0247.638] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704940) returned 1 [0247.638] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704940) returned 1 [0247.639] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706590) returned 1 [0247.639] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706590) returned 1 [0247.639] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0247.639] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0247.639] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706640) returned 1 [0247.639] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706640) returned 1 [0247.639] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0247.639] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0247.640] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706710) returned 1 [0247.640] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706710) returned 1 [0247.640] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7048f0) returned 1 [0247.640] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7048f0) returned 1 [0247.640] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706880) returned 1 [0247.640] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706880) returned 1 [0247.640] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704ee0) returned 1 [0247.641] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704ee0) returned 1 [0247.641] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a20) returned 1 [0247.641] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a20) returned 1 [0247.641] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704f80) returned 1 [0247.641] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704f80) returned 1 [0247.642] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067a0) returned 1 [0247.642] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067a0) returned 1 [0247.642] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704990) returned 1 [0247.642] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704990) returned 1 [0247.642] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067c0) returned 1 [0247.642] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067c0) returned 1 [0247.642] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7049e0) returned 1 [0247.643] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7049e0) returned 1 [0247.643] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a40) returned 1 [0247.644] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a40) returned 1 [0247.644] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7074d0) returned 1 [0247.644] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7074d0) returned 1 [0247.644] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068e0) returned 1 [0247.644] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068e0) returned 1 [0247.644] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0247.645] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0247.645] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ae0) returned 1 [0247.645] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ae0) returned 1 [0247.645] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0247.645] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0247.645] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706860) returned 1 [0247.645] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706860) returned 1 [0247.646] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a20) returned 1 [0247.646] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a20) returned 1 [0247.646] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a60) returned 1 [0247.646] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a60) returned 1 [0247.646] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707c20) returned 1 [0247.647] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707c20) returned 1 [0247.647] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0247.647] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0247.647] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x706d00, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x706d00*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0247.648] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0247.648] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0247.648] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0247.648] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0247.649] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0247.649] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x575920) returned 1 [0247.988] CryptCreateHash (in: hProv=0x575920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0247.991] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x288) returned 0x707c20 [0247.991] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ad0 [0247.991] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704ee0 [0247.991] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e40 [0247.991] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704990 [0247.991] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f80 [0247.991] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704f30 [0247.991] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704850 [0247.992] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c10 [0247.992] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048a0 [0247.992] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704cb0 [0247.992] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7048f0 [0247.992] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a30 [0247.992] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704a80 [0247.992] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7049e0 [0247.992] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704940 [0247.993] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b20 [0247.993] CryptHashData (hHash=0x573bb0, pbData=0x704bc0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0247.993] CryptGetHashParam (in: hHash=0x573bb0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0247.993] CryptGetHashParam (in: hHash=0x573bb0, dwParam=0x2, pbData=0x704e90, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x704e90, pdwDataLen=0x14f5f8) returned 1 [0247.993] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0247.994] CryptDestroyHash (hHash=0x573bb0) returned 1 [0247.994] CryptReleaseContext (hProv=0x575920, dwFlags=0x0) returned 1 [0247.994] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704e90) returned 1 [0247.994] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704e90) returned 1 [0247.995] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0247.995] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0247.995] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0247.995] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0247.995] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0247.995] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0247.996] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0247.996] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704b70) returned 1 [0247.996] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704b70) returned 1 [0247.996] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704b70 [0247.996] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0247.996] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0247.997] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0247.997] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0247.997] RegCloseKey (hKey=0x68) returned 0x0 [0247.997] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704df0) returned 1 [0247.997] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704df0) returned 1 [0248.400] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704bc0) returned 1 [0248.400] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704bc0) returned 1 [0248.400] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"" [0248.400] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x589c80*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0248.401] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x20) returned 0x700800 [0248.401] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7069a0 [0248.401] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0248.401] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706980 [0248.401] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x100) returned 0x707eb0 [0248.402] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068a0 [0248.402] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0248.402] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7069c0 [0248.402] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0248.402] LocalFree (hMem=0x589c80) returned 0x0 [0248.402] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x20) returned 0x708110 [0248.404] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706960 [0248.404] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0248.404] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7069e0 [0248.404] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x100) returned 0x7064b0 [0248.405] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706780 [0248.405] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0248.405] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706880 [0248.405] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0248.405] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0248.405] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0248.406] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7069a0) returned 1 [0248.406] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7069a0) returned 1 [0248.406] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707eb0) returned 1 [0248.406] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707eb0) returned 1 [0248.406] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706980) returned 1 [0248.406] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706980) returned 1 [0248.406] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0248.407] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0248.407] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068a0) returned 1 [0248.407] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068a0) returned 1 [0248.407] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0248.407] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0248.408] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7069c0) returned 1 [0248.408] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7069c0) returned 1 [0248.408] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x700800) returned 1 [0248.408] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x700800) returned 1 [0248.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0248.409] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0248.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x704da0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0248.409] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704bc0 [0248.409] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704da0) returned 1 [0248.409] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704da0) returned 1 [0248.409] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x20) returned 0x7081d0 [0248.409] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a40 [0248.409] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0248.410] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704bc0) returned 1 [0248.410] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704bc0) returned 1 [0248.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0248.410] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0248.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x706030, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0248.410] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0248.410] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0248.411] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0248.411] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a60 [0248.411] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0248.411] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0248.411] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0248.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0248.412] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0248.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x704d50, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingName", lpUsedDefaultChar=0x0) returned 43 [0248.412] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704bc0 [0248.412] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0248.412] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0248.412] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a00 [0248.412] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0248.413] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704bc0) returned 1 [0248.413] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704bc0) returned 1 [0248.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.413] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704bc0 [0248.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x704bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0248.413] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0248.414] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704bc0) returned 1 [0248.414] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704bc0) returned 1 [0248.414] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706920 [0248.414] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704bc0 [0248.414] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d50) returned 1 [0248.414] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d50) returned 1 [0248.415] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x20) returned 0x7080b0 [0248.415] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a80 [0248.415] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d50 [0248.415] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706b00 [0248.415] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7054f0 [0248.415] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706820 [0248.416] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704da0 [0248.416] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a20 [0248.416] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704df0 [0248.416] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0248.416] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0248.416] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a40) returned 1 [0248.416] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a40) returned 1 [0248.416] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0248.417] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0248.417] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a60) returned 1 [0248.417] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a60) returned 1 [0248.417] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0248.417] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0248.418] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a00) returned 1 [0248.418] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a00) returned 1 [0248.418] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704bc0) returned 1 [0248.418] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704bc0) returned 1 [0248.418] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706920) returned 1 [0248.418] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706920) returned 1 [0248.418] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7081d0) returned 1 [0248.419] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7081d0) returned 1 [0248.419] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0248.419] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0248.419] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706960) returned 1 [0248.419] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706960) returned 1 [0248.419] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7064b0) returned 1 [0248.419] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7064b0) returned 1 [0248.420] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7069e0) returned 1 [0248.420] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7069e0) returned 1 [0248.420] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0248.420] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0248.420] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706780) returned 1 [0248.420] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706780) returned 1 [0248.420] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0248.420] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0248.421] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706880) returned 1 [0248.421] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706880) returned 1 [0248.421] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x708110) returned 1 [0248.421] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x708110) returned 1 [0248.421] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704bc0 [0248.421] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0248.421] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704c60) returned 1 [0248.421] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704c60) returned 1 [0248.422] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0248.422] GetLastError () returned 0x2 [0248.422] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x5000) returned 0x7083e0 [0248.423] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0248.423] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704d00) returned 1 [0248.424] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704d00) returned 1 [0248.424] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0248.438] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7083e0) returned 1 [0248.439] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7083e0) returned 1 [0248.439] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x588bd0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0248.439] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0248.440] GetLastError () returned 0x0 [0248.440] SetSecurityInfo () returned 0x0 [0248.749] LocalFree (hMem=0x588bd0) returned 0x0 [0248.749] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0248.750] ReleaseMutex (hMutex=0x1b0) returned 1 [0248.750] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x704bc0) returned 1 [0248.750] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x704bc0) returned 1 [0248.751] NtClose (Handle=0x1b0) returned 0x0 [0248.751] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x800) returned 0x7083e0 [0248.751] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x288) returned 0x708bf0 [0248.751] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704e90 [0248.751] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704bc0 [0248.753] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704c60 [0248.754] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x704d00 [0248.754] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7077f0 [0248.754] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707840 [0248.754] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707610 [0248.754] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a20 [0248.754] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706e90 [0248.755] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706e40 [0248.755] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707020 [0248.755] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7074d0 [0248.755] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707200 [0248.755] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7077a0 [0248.755] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f30 [0248.756] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707160 [0248.756] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x7083e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0248.756] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x100) returned 0x707eb0 [0248.756] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0248.757] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0248.758] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0248.759] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0248.759] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0248.759] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x23d000) returned 0x21a9040 [0248.772] ReadFile (in: hFile=0x1b0, lpBuffer=0x21a9040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x21a9040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0250.281] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x23d000) returned 0x23f7040 [0251.060] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x21a9040) returned 1 [0251.060] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x21a9040) returned 1 [0251.076] NtClose (Handle=0x1b0) returned 0x0 [0251.077] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707eb0) returned 1 [0251.077] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707eb0) returned 1 [0251.077] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7079d0 [0251.077] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0251.078] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0251.078] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0251.078] GetLastError () returned 0x7a [0251.078] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1c0) returned 0x7064b0 [0251.078] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x7064b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x7064b0, ReturnLength=0x14eed0) returned 1 [0251.078] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x57b160*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0251.079] EqualSid (pSid1=0x57b160*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x706598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0251.079] EqualSid (pSid1=0x57b160*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x7065b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0251.079] EqualSid (pSid1=0x57b160*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x7065c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0251.079] EqualSid (pSid1=0x57b160*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x7065cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0251.079] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7064b0) returned 1 [0251.079] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7064b0) returned 1 [0251.080] NtClose (Handle=0x1b0) returned 0x0 [0251.080] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0251.080] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0251.080] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x280) returned 0x708e80 [0251.080] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0251.080] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x708e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0251.081] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0251.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.081] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0251.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x707070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0251.081] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0251.081] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0251.081] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0251.082] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0251.082] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0251.082] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0251.082] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0251.082] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x708e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0251.082] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.082] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0251.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x707ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0251.083] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0251.083] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0251.083] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0251.083] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0251.084] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0251.084] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.084] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.084] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x708e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0251.084] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0251.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.084] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0251.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x707700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0251.085] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0251.085] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0251.085] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0251.085] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0251.085] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0251.085] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0251.086] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0251.086] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x708e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0251.086] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.086] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0251.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x707ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0251.087] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0251.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0251.087] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0251.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0251.087] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0251.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.501] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.502] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x708e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0251.502] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.502] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0251.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x707b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0251.502] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0251.502] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0251.503] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0251.503] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0251.503] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0251.503] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.503] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.503] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0251.504] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0251.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x708e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0251.504] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.504] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0251.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x706d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0251.505] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0251.505] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0251.505] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0251.505] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0251.505] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0251.505] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.505] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x708e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0251.506] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0251.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.506] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0251.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x7072f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0251.506] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0251.506] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0251.506] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0251.507] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0251.507] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0251.507] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0251.507] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0251.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x708e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0251.507] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0251.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0251.508] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0251.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x707ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0251.508] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0251.508] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0251.508] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0251.508] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0251.510] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0251.510] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0251.510] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0251.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x708e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0251.511] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0251.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.511] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0251.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x707430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0251.512] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0251.512] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0251.512] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0251.512] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0251.512] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0251.513] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0251.513] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0251.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x708e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0251.513] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0251.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0251.513] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0251.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x707930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0251.514] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0251.514] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0251.514] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0251.514] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0251.514] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0251.514] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0251.515] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0251.515] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0251.515] RegCloseKey (hKey=0x1b0) returned 0x0 [0251.515] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x708e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0251.515] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0251.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.516] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0251.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x707430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0251.516] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0251.516] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0251.517] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0251.517] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0251.517] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0251.517] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0251.517] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0251.517] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x708e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0251.517] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0251.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0251.518] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0251.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x707890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0251.518] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0251.518] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0251.518] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0251.518] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0251.518] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0251.518] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0251.519] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0251.519] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x708e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0251.519] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0251.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.519] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7078e0 [0251.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x7078e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0251.519] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0251.519] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7078e0) returned 1 [0251.520] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7078e0) returned 1 [0251.520] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0251.520] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0251.520] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0251.520] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0251.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x708e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0251.520] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.520] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0251.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x707890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0251.521] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7078e0 [0251.521] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0251.521] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0251.521] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7078e0) returned 1 [0251.521] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7078e0) returned 1 [0251.521] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.521] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.521] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x708e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0251.522] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0251.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.522] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0251.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x7071b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0251.522] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0251.522] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0251.522] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0251.522] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0251.522] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0251.522] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0251.523] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0251.523] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x708e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0251.523] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0251.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0251.523] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072a0 [0251.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x7072a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0251.523] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0251.523] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072a0) returned 1 [0251.523] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072a0) returned 1 [0251.524] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0251.524] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0251.524] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0251.524] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0251.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x708e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0251.524] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0251.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.524] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0251.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x707750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0251.525] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0251.525] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0251.525] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0251.525] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0251.525] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0251.525] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0251.525] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0251.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x708e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0251.526] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0251.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0251.526] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0251.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x707980, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0251.526] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0251.526] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0251.526] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0251.526] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0251.527] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0251.527] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0251.527] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0251.527] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x708e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0251.527] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0251.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.527] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0251.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x707930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0251.527] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0251.527] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0251.531] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0251.532] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0251.532] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0251.532] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0251.532] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0251.532] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x708e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0251.532] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0251.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0251.533] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0251.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x707750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0251.533] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0251.533] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0251.533] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0251.533] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0251.533] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0251.533] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0251.533] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0251.546] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x708e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0251.546] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0251.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0251.546] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0251.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x706f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0251.547] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0251.547] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0251.547] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0251.547] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0251.548] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0251.548] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0251.548] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0251.548] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x708e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0251.548] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0251.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.549] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0251.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x707390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0251.854] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0251.854] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0251.854] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0251.854] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0251.855] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0251.855] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0251.855] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0251.855] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x708e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0251.855] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0251.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.855] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0251.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x707b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0251.855] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0251.855] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0251.855] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0251.855] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0251.856] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0251.856] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0251.856] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0251.856] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x708e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0251.856] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0251.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.856] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0251.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x706d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0251.856] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0251.856] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0251.856] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0251.857] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0251.857] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0251.857] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0251.857] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0251.857] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x708e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0251.857] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.857] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0251.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x7075c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0251.857] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0251.858] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0251.858] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0251.858] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0251.858] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0251.858] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.858] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.858] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x708e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0251.858] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0251.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.859] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707480 [0251.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x707480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0251.859] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0251.859] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707480) returned 1 [0251.859] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707480) returned 1 [0251.859] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0251.859] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0251.859] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0251.859] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0251.859] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x708e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0251.860] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0251.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.860] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072a0 [0251.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x7072a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0251.860] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0251.861] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072a0) returned 1 [0251.861] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072a0) returned 1 [0251.861] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0251.861] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0251.861] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0251.862] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0251.862] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x708e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0251.862] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0251.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0251.863] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0251.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x707430, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0251.863] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0251.863] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0251.863] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0251.863] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0251.863] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0251.863] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0251.863] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0251.863] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x708e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0251.863] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0251.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.864] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0251.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x706ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0251.864] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0251.864] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0251.864] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0251.864] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0251.864] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0251.864] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0251.865] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0251.865] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x708e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0251.865] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0251.865] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0251.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x707930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0251.865] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0251.865] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0251.865] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0251.865] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0251.865] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0251.865] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.865] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.866] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x708e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0251.866] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0251.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0251.866] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0251.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x706df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0251.866] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0251.866] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0251.867] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0251.867] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0251.867] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0251.867] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0251.867] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0251.867] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x708e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0251.867] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0251.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.867] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0251.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x707930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0251.867] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0251.867] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0251.867] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0251.867] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0251.867] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0251.867] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0251.867] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0251.867] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x708e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0251.868] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0251.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.868] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0251.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x707bb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0251.868] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0251.868] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0251.868] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0251.868] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0251.868] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0251.868] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0251.868] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0251.869] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x708e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0251.869] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0251.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.869] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0251.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x707390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0251.869] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0251.869] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0251.869] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0251.869] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0251.869] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0251.870] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0251.870] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0251.870] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x708e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0251.870] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.870] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0251.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x707b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0251.871] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0251.871] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0251.871] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0251.871] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0251.871] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0251.871] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.871] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.871] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x708e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0251.871] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0251.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.871] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0251.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x706da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0251.871] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0251.872] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0251.872] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0251.872] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0251.872] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0251.872] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0251.872] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0251.872] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x708e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0251.872] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0251.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.872] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0251.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x707b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0251.872] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0251.872] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0251.872] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0251.873] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0251.873] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0251.873] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0251.873] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0251.873] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x708e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0251.873] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.873] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0251.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x706d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0251.874] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0251.874] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0251.874] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0251.874] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0251.874] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0251.874] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.874] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.874] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x708e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0251.874] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0251.875] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0251.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x706d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0251.875] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0251.875] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0251.875] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0251.875] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0251.875] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0251.875] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.875] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.875] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x708e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0251.876] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0251.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.876] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0251.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x706f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0251.876] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0251.876] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0251.876] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0251.876] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0251.877] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0251.877] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0251.877] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0251.877] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x708e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0251.877] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0251.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.877] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0251.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x7071b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0251.877] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0251.877] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0251.878] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0251.878] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0251.878] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0251.878] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0251.878] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0251.878] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x708e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0251.878] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0251.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0251.879] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707480 [0251.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x707480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0251.879] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0251.879] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707480) returned 1 [0251.879] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707480) returned 1 [0251.879] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0251.879] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0251.879] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0251.879] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0251.880] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x708e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0251.880] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0251.880] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0251.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x706c60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0251.880] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0251.880] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0251.881] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0251.881] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0251.881] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0251.881] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.881] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.881] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x708e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0251.881] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0251.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.882] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0251.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x707660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0251.882] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0251.882] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0251.882] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0251.882] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0251.882] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0251.883] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0251.883] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0251.883] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x708e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0251.883] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.884] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0251.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x7073e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0251.884] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0251.884] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0251.884] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0251.884] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0251.884] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0251.884] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.884] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.885] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x708e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0251.885] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0251.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0251.885] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0251.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x707660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0251.885] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0251.885] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0251.885] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0251.885] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0251.886] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0251.886] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0251.886] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0251.886] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x708e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0251.886] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.886] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0251.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x706ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0251.887] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0251.887] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0251.887] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0251.887] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0251.887] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0251.887] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.887] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.887] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x708e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0251.887] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.888] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0251.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x707660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0251.888] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0251.888] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0251.888] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0251.888] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0251.888] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0251.888] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0251.889] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0251.889] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x708e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0251.889] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0251.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.889] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0251.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x706cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0251.889] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0251.889] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0252.211] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0252.211] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0252.211] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0252.211] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0252.211] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0252.211] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x708e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0252.212] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0252.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.212] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0252.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x706ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0252.212] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0252.212] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0252.213] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0252.213] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0252.213] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0252.213] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0252.213] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0252.213] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x708e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0252.213] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0252.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.214] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0252.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x707ac0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0252.214] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0252.215] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0252.215] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0252.215] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0252.215] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0252.215] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0252.215] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0252.216] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x708e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0252.216] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0252.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.216] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0252.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x707430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0252.218] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0252.218] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0252.218] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0252.218] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0252.219] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0252.219] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0252.219] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0252.219] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x708e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0252.219] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0252.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.220] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0252.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x706cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0252.220] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0252.220] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0252.220] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0252.221] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0252.221] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0252.221] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0252.222] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0252.222] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x708e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0252.222] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0252.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0252.222] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0252.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x706d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0252.223] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0252.223] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0252.223] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0252.223] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0252.223] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0252.223] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0252.223] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0252.224] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x708e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0252.224] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0252.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.224] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0252.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x707ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0252.224] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0252.225] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0252.225] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0252.225] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0252.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0252.226] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0252.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0252.226] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x708e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0252.226] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0252.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.227] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0252.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x707890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0252.227] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0252.227] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0252.227] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0252.228] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0252.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0252.228] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0252.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0252.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x708e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0252.228] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0252.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.229] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0252.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x707b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0252.229] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707340 [0252.229] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0252.229] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0252.230] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707340) returned 1 [0252.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707340) returned 1 [0252.230] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0252.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0252.230] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x708e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0252.230] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0252.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.231] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0252.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x707570, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0252.231] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0252.231] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0252.231] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0252.231] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0252.231] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0252.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0252.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0252.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x708e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0252.232] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0252.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.232] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0252.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x707890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0252.233] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0252.233] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0252.233] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0252.233] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0252.236] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0252.237] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0252.237] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0252.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x708e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0252.237] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0252.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.237] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0252.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x707ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0252.238] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0252.238] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0252.238] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0252.238] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0252.239] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0252.239] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0252.239] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0252.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x708e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0252.239] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0252.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0252.240] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0252.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x7071b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0252.240] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707340 [0252.240] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0252.240] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0252.241] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707340) returned 1 [0252.241] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707340) returned 1 [0252.241] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0252.241] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0252.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x708e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0252.241] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0252.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0252.242] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707340 [0252.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x707340, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0252.242] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0252.242] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707340) returned 1 [0252.242] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707340) returned 1 [0252.242] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0252.243] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0252.243] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0252.243] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0252.243] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x708e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0252.243] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0252.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.244] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0252.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x707750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0252.244] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0252.244] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0252.244] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0252.244] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0252.245] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0252.245] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0252.245] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0252.245] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x708e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0252.245] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0252.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.245] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0252.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x707750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0252.246] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0252.246] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0252.246] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0252.247] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0252.247] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0252.247] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0252.247] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0252.247] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x708e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0252.247] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0252.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.248] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0252.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x7073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0252.248] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0252.248] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0252.249] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0252.640] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0252.641] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0252.641] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0252.641] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0252.641] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x708e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0252.641] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0252.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.642] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0252.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x7070c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0252.642] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0252.642] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0252.643] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0252.643] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0252.643] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0252.643] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0252.643] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0252.643] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x708e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0252.643] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0252.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.643] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0252.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x707700, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0252.644] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0252.644] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0252.644] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0252.644] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0252.644] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0252.644] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0252.644] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0252.645] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x708e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0252.645] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0252.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.645] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0252.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x7073e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0252.645] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0252.645] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0252.646] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0252.646] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0252.646] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0252.646] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0252.646] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0252.647] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x708e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0252.647] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0252.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.647] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0252.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x707890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0252.647] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0252.647] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0252.647] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0252.647] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0252.648] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0252.648] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0252.648] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0252.648] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x708e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0252.648] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0252.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.650] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0252.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x707430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0252.650] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0252.650] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0252.650] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0252.651] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0252.651] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0252.651] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0252.651] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0252.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x708e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0252.652] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0252.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.652] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0252.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x707890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0252.653] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0252.653] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0252.653] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0252.653] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0252.653] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0252.653] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0252.653] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0252.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x708e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0252.654] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0252.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0252.654] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0252.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x7076b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0252.654] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0252.655] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0252.655] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0252.655] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0252.655] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0252.655] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0252.655] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0252.655] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x708e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0252.656] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0252.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0252.656] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0252.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x707520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0252.656] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0252.656] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0252.657] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0252.657] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0252.657] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0252.657] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0252.657] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0252.657] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x708e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0252.657] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0252.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.658] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0252.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x707390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0252.658] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0252.658] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0252.658] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0252.659] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0252.659] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0252.659] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0252.659] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0252.659] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x708e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0252.660] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0252.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.660] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0252.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x706c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0252.661] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0252.661] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0252.661] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0252.661] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0252.661] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0252.661] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0252.662] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0252.662] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x708e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0252.662] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0252.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.663] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0252.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x7073e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0252.663] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0252.663] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0252.663] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0252.663] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0252.663] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0252.664] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0252.664] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0252.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x708e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0252.664] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0252.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.664] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0252.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x707520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0252.665] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0252.665] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0252.665] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0252.665] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0252.665] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0252.665] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0252.665] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0252.665] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x708e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0252.665] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0252.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0252.666] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0252.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x706f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0252.666] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707110 [0252.666] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0252.666] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0252.667] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707110) returned 1 [0252.667] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707110) returned 1 [0252.667] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0252.667] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0252.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x708e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0252.667] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0252.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.667] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0252.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x7076b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0252.668] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0252.668] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0252.668] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0252.668] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0252.668] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0252.668] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0252.669] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0252.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x708e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0252.669] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0252.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.669] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0252.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x7072f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0252.669] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0252.670] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0252.670] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0252.670] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0252.670] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0252.670] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0252.671] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0252.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x708e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0252.671] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0252.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.671] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0252.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x707660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0252.672] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0252.672] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0252.672] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0252.672] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0252.672] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0252.672] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0252.672] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0252.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x708e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0252.673] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0252.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.673] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0252.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x706ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0252.673] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0252.673] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0252.673] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0252.674] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0252.674] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0252.674] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0252.674] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0252.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x708e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0252.674] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0252.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.675] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0252.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x707250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0252.675] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0252.675] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0252.675] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0252.675] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0253.051] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0253.051] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.052] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x708e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0253.052] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0253.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0253.052] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0253.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x7071b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0253.052] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0253.053] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0253.053] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0253.053] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0253.053] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0253.053] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0253.053] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0253.054] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x708e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0253.054] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0253.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0253.054] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0253.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x707ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0253.054] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0253.055] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0253.055] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0253.055] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0253.055] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0253.055] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0253.055] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0253.055] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x708e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0253.055] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0253.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0253.056] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0253.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x706d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0253.056] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0253.056] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0253.056] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0253.057] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0253.057] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0253.057] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0253.057] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0253.057] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x708e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0253.057] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0253.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0253.059] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0253.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x707890, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0253.060] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0253.060] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0253.060] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0253.060] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0253.060] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0253.061] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0253.061] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0253.061] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x708e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0253.061] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0253.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0253.062] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0253.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x707390, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0253.062] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0253.062] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0253.062] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0253.063] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0253.063] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0253.063] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0253.063] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0253.063] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x708e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0253.063] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0253.064] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0253.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x7075c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0253.064] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0253.064] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0253.064] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0253.065] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0253.065] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0253.065] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.065] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.065] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x708e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0253.065] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0253.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0253.066] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0253.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x7076b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0253.066] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0253.066] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0253.066] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0253.067] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0253.067] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0253.067] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0253.067] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0253.067] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x708e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0253.067] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0253.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0253.068] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0253.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x707660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0253.068] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0253.068] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0253.068] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0253.068] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0253.069] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0253.069] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0253.069] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0253.069] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x708e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0253.069] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0253.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0253.070] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0253.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x7071b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0253.070] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0253.070] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0253.070] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0253.070] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0253.070] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0253.070] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0253.071] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0253.071] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x708e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0253.071] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0253.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0253.071] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0253.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x707ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0253.072] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0253.072] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0253.072] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0253.072] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0253.072] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0253.072] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0253.072] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0253.073] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x708e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0253.073] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0253.073] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0253.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x707b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0253.073] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0253.073] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0253.073] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0253.074] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0253.074] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0253.074] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.074] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.074] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x708e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0253.074] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0253.075] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0253.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x707ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0253.075] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0253.075] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0253.076] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0253.076] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0253.076] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0253.076] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.076] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.076] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x708e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0253.077] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0253.077] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0253.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x706cb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0253.077] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0253.077] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0253.078] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0253.078] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0253.078] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0253.078] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.078] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.078] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x708e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0253.079] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.079] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0253.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x706ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0253.079] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0253.080] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0253.080] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0253.080] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0253.080] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0253.080] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.080] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.080] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x708e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0253.081] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0253.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0253.081] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0253.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x706f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0253.085] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7078e0 [0253.085] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0253.085] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0253.086] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7078e0) returned 1 [0253.086] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7078e0) returned 1 [0253.086] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0253.086] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0253.086] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x708e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0253.086] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0253.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0253.087] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0253.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x707890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0253.087] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7078e0 [0253.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0253.087] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0253.088] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7078e0) returned 1 [0253.088] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7078e0) returned 1 [0253.088] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0253.088] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0253.088] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x708e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0253.088] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.089] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0253.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x706c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0253.089] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0253.089] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0253.089] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0253.089] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0253.089] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0253.089] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.090] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.090] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x708e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0253.090] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0253.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0253.090] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0253.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x707070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0253.090] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072a0 [0253.090] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0253.091] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0253.091] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072a0) returned 1 [0253.091] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072a0) returned 1 [0253.091] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0253.091] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0253.091] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x708e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0253.091] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0253.091] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0253.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x707ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0253.092] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0253.092] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0253.092] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0253.092] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0253.450] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0253.450] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.450] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.450] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x708e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0253.450] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0253.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.451] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0253.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x706cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0253.451] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0253.451] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0253.451] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0253.451] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0253.452] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0253.452] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0253.452] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0253.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x708e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0253.452] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0253.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0253.452] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0253.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x706d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0253.452] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0253.453] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0253.453] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0253.453] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0253.453] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0253.453] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0253.453] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0253.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x708e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0253.454] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0253.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.454] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0253.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x7072f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0253.454] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0253.454] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0253.454] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0253.454] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0253.454] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0253.454] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0253.454] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0253.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x708e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0253.455] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0253.455] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0253.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x706df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0253.455] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0253.455] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0253.455] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0253.456] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0253.456] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0253.456] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.456] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x708e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0253.456] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0253.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.457] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0253.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x706d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0253.457] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0253.457] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0253.457] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0253.457] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0253.457] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0253.458] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0253.458] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0253.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x708e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0253.458] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0253.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0253.458] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707110 [0253.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x707110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0253.458] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0253.459] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707110) returned 1 [0253.459] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707110) returned 1 [0253.459] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0253.459] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0253.459] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0253.459] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0253.459] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x708e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0253.459] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0253.459] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0253.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x707070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0253.460] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0253.460] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0253.460] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0253.460] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0253.460] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0253.460] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.460] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x708e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0253.460] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0253.461] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0253.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x707890, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0253.461] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0253.461] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0253.461] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0253.461] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0253.461] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0253.462] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.462] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x708e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0253.462] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0253.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0253.463] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0253.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x7071b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0253.463] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707480 [0253.463] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0253.463] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0253.463] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707480) returned 1 [0253.463] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707480) returned 1 [0253.464] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0253.464] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0253.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x708e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0253.464] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0253.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0253.464] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0253.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x707930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0253.464] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072a0 [0253.464] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0253.465] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0253.465] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072a0) returned 1 [0253.465] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072a0) returned 1 [0253.465] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0253.465] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0253.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x708e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0253.465] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0253.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0253.465] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0253.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x706c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0253.466] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707480 [0253.466] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0253.466] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0253.466] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707480) returned 1 [0253.466] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707480) returned 1 [0253.466] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0253.466] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0253.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x708e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0253.467] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0253.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0253.467] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0253.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x7070c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0253.467] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0253.467] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0253.467] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0253.468] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0253.468] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0253.468] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0253.468] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0253.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x708e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0253.468] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0253.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.468] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0253.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x7075c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0253.469] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0253.469] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0253.469] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0253.469] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0253.469] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0253.469] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0253.469] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0253.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x708e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0253.470] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0253.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.470] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0253.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x706ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0253.470] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0253.470] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0253.470] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0253.470] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0253.470] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0253.471] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0253.471] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0253.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x708e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0253.471] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0253.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0253.472] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0253.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x707250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0253.472] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0253.472] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0253.472] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0253.473] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0253.473] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0253.473] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0253.473] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0253.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x708e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0253.473] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.473] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0253.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x706ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0253.473] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0253.474] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0253.474] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0253.474] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0253.474] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0253.474] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.474] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x708e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0253.475] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0253.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.475] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0253.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x706c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0253.475] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0253.475] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0253.475] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0253.475] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0253.475] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0253.475] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0253.475] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0253.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x708e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0253.476] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0253.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.476] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707480 [0253.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x707480, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0253.476] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0253.476] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707480) returned 1 [0253.476] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707480) returned 1 [0253.477] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0253.477] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0253.477] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0253.477] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0253.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x708e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0253.477] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0253.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.477] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0253.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x706ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0253.477] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0253.478] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0253.478] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0253.478] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0253.478] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0253.478] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0253.478] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0253.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x708e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0253.478] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0253.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0253.479] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0253.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x707ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0253.479] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0253.479] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0253.479] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0253.479] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0253.479] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0253.479] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0253.480] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0253.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x708e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0253.480] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0253.480] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0253.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x707750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0253.480] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0253.481] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0253.481] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0253.481] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0253.481] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0253.481] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0253.481] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0253.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x708e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0253.481] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0253.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.482] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0253.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x7075c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0253.482] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0253.482] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0253.482] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0253.482] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0253.483] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0253.483] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0253.483] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0253.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x708e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0253.483] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0253.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.483] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0253.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x7071b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0253.484] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0253.484] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0253.484] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0253.484] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0254.011] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0254.011] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0254.012] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0254.012] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x708e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0254.012] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0254.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0254.012] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072a0 [0254.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x7072a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0254.012] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0254.012] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072a0) returned 1 [0254.013] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072a0) returned 1 [0254.013] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0254.013] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0254.013] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0254.013] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0254.013] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x708e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0254.013] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0254.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0254.014] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0254.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x707070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0254.014] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707480 [0254.014] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0254.014] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0254.014] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707480) returned 1 [0254.014] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707480) returned 1 [0254.015] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0254.015] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0254.015] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x708e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0254.015] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0254.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0254.015] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0254.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x7076b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0254.016] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0254.016] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0254.016] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0254.016] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0254.016] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0254.016] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0254.016] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0254.017] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x708e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0254.017] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0254.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0254.017] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0254.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x707070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0254.017] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0254.017] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0254.017] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0254.018] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0254.018] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0254.018] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0254.018] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0254.018] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x708e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0254.019] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0254.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0254.019] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0254.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x707890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0254.220] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0254.220] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0254.220] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0254.220] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0254.220] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0254.221] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0254.221] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0254.221] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x708e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0254.221] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0254.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0254.221] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0254.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x706da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0254.222] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0254.222] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0254.222] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0254.222] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0254.222] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0254.224] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0254.224] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0254.225] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x708e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0254.225] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0254.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0254.225] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0254.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x707890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0254.225] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0254.226] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0254.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0254.226] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0254.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0254.226] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0254.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0254.226] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x708e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0254.227] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0254.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0254.227] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0254.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x7076b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0254.227] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0254.227] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0254.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0254.228] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0254.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0254.228] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0254.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0254.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x708e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0254.229] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0254.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0254.229] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0254.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x707660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0254.230] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0254.230] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0254.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0254.230] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0254.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0254.230] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0254.231] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0254.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x708e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0254.231] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0254.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0254.231] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0254.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x707890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0254.232] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0254.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0254.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0254.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0254.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0254.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0254.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0254.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x708e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0254.232] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0254.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0254.233] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0254.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x707390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0254.233] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0254.233] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0254.233] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0254.233] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0254.234] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0254.234] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0254.234] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0254.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x708e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0254.234] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0254.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0254.235] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0254.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x706ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0254.235] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0254.235] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0254.235] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0254.235] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0254.235] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0254.236] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0254.236] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0254.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x708e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0254.236] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0254.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0254.236] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0254.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x707930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0254.237] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0254.237] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0256.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0256.801] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0256.801] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0256.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0256.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0256.802] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x708e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0256.802] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0256.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0256.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0256.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x7075c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0256.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0256.803] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0256.803] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0256.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0256.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0256.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0256.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0256.804] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x708e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0256.804] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0256.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0256.805] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0256.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x707430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0256.805] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0256.805] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0256.805] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0256.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0256.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0256.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0256.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0256.806] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x708e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0256.806] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0256.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0256.807] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0256.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x7076b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0256.807] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0256.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0256.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0256.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0256.808] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0256.808] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0256.808] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0256.808] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x708e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0256.808] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0256.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0256.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0256.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x706d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0256.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0256.809] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0256.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0256.810] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0256.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0256.810] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0256.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0256.810] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x708e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0256.811] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0256.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0256.811] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0256.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x707b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0256.812] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0256.812] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0256.812] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0256.812] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0256.812] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0256.812] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0256.813] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0256.813] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x708e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0256.813] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0256.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0256.813] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0256.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x7072f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0256.813] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0256.814] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0256.814] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0256.814] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0256.814] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0256.814] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0256.814] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0256.814] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x708e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0256.814] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0256.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0256.815] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0256.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x707930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0256.815] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0256.815] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0256.815] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0256.815] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0256.815] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0256.815] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0256.815] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0256.816] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x708e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0256.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0256.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0256.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x7072f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0256.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0256.816] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0256.817] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0256.817] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0256.817] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0256.817] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0256.817] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0256.817] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x708e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0256.817] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0256.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0256.818] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707340 [0256.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x707340, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0256.818] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0256.818] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707340) returned 1 [0256.818] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707340) returned 1 [0256.818] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0256.819] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0256.819] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0256.819] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0256.819] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x708e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0256.819] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0256.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0256.820] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0256.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x7072f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0256.820] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0256.820] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0256.820] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0256.820] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0256.820] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0256.820] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0256.820] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0256.820] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x708e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0256.820] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0256.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0256.821] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0256.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x707980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0256.821] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0256.821] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0256.821] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0256.821] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0256.822] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0256.822] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0256.822] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0256.822] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x708e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0256.822] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0256.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0256.823] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0256.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x706f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0256.823] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0256.823] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0256.823] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0256.823] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0256.823] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0256.824] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0256.824] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0256.824] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x708e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0256.824] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0256.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0256.824] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0256.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x707250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0256.825] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0256.825] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0256.825] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0256.825] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0256.825] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0256.825] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0256.825] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0256.826] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x708e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0256.826] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0256.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0256.826] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0256.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x706ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0256.826] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0256.827] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0256.827] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0256.827] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0256.827] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0256.827] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0256.828] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0256.828] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x708e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0256.828] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0256.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0256.828] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0256.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x7072f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0256.829] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0256.829] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0256.829] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0256.829] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0256.829] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0256.830] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0256.830] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0256.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x708e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0256.830] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0256.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0256.831] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0256.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x707b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0256.831] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0256.831] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0256.831] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0256.832] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0256.832] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0256.832] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0256.832] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0256.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x708e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0256.832] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0256.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0256.833] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7078e0 [0256.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x7078e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0256.833] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0256.833] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7078e0) returned 1 [0256.833] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7078e0) returned 1 [0256.834] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0256.834] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0256.834] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0256.834] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0256.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x708e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0256.834] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0256.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0256.835] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0256.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x7073e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0256.835] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0256.835] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0256.835] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0256.835] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0256.836] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0256.836] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0257.236] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0257.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x708e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0257.236] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0257.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.236] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0257.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x706c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0257.237] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0257.237] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0257.237] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0257.237] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0257.238] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0257.238] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0257.238] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0257.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x708e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0257.238] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0257.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.239] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0257.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x707660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0257.239] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0257.239] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0257.239] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0257.239] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0257.240] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0257.240] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0257.240] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0257.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x708e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0257.240] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0257.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.241] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0257.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x706ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0257.241] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0257.241] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0257.242] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0257.242] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0257.242] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0257.242] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0257.242] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0257.243] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x708e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0257.243] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0257.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0257.243] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072a0 [0257.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x7072a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0257.243] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0257.244] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072a0) returned 1 [0257.244] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072a0) returned 1 [0257.244] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0257.244] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0257.244] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0257.245] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0257.245] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x708e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0257.245] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0257.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0257.245] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0257.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x707250, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0257.246] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0257.246] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0257.246] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0257.246] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0257.247] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0257.247] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0257.247] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0257.247] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x708e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0257.247] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0257.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0257.248] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0257.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x7071b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0257.248] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0257.248] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0257.248] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0257.248] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0257.249] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0257.249] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0257.249] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0257.249] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x708e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0257.249] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0257.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.250] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0257.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x706c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0257.251] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0257.251] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0257.251] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0257.251] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0257.251] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0257.252] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0257.252] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0257.252] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x708e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0257.253] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0257.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.253] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0257.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x707250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0257.253] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0257.253] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0257.253] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0257.254] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0257.254] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0257.254] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0257.254] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0257.254] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x708e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0257.254] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0257.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.255] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0257.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x707890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0257.255] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0257.255] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0257.255] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0257.256] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0257.256] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0257.256] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0257.256] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0257.256] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x708e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0257.256] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0257.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.257] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0257.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x707890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0257.257] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0257.257] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0257.257] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0257.257] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0257.258] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0257.258] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0257.258] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0257.258] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x708e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0257.258] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0257.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0257.259] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0257.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x706ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0257.259] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0257.259] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0257.259] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0257.259] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0257.259] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0257.260] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0257.260] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0257.260] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x708e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0257.260] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0257.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0257.261] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0257.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x707520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0257.261] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0257.261] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0257.261] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0257.261] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0257.262] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0257.262] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0257.262] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0257.262] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x708e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0257.263] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0257.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.263] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0257.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x706f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0257.263] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0257.263] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0257.264] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0257.264] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0257.264] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0257.264] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0257.264] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0257.264] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x708e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0257.265] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0257.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.265] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0257.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x707bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0257.265] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0257.265] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0257.266] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0257.266] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0257.266] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0257.266] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0257.266] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0257.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x708e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0257.267] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0257.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0257.267] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0257.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x707ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0257.267] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0257.267] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0257.268] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0257.268] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0257.268] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0257.268] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0257.268] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0257.268] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x708e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0257.269] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0257.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0257.269] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0257.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x707430, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0257.269] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0257.269] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0257.270] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0257.270] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0257.270] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0257.270] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0257.271] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0257.271] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x708e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0257.271] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0257.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.767] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0257.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x706ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0257.767] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0257.767] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0257.768] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0257.768] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0257.768] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0257.768] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0257.768] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0257.768] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x708e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0257.768] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0257.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0257.769] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0257.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x707700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0257.769] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0257.769] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0257.769] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0257.769] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0257.770] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0257.770] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0257.770] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0257.770] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x708e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0257.770] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0257.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0257.771] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0257.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x706ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0257.771] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0257.771] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0257.771] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0257.771] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0257.771] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0257.772] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0257.772] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0257.772] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x708e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0257.772] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0257.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.772] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0257.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x707ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0257.773] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0257.773] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0257.773] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0257.773] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0257.773] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0257.773] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0257.773] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0257.774] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x708e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0257.774] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0257.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.774] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0257.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x707980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0257.774] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0257.774] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0257.775] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0257.775] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0257.775] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0257.775] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0257.775] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0257.775] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x708e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0257.775] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0257.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0257.776] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0257.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x707ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0257.776] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0257.776] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0257.776] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0257.776] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0257.777] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0257.777] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0257.777] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0257.777] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x708e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0257.778] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0257.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.778] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0257.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x707890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0257.778] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0257.778] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0257.779] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0257.779] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0257.779] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0257.779] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0257.780] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0257.780] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x708e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0257.780] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0257.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.780] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0257.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x707890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0257.781] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0257.781] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0257.781] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0257.781] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0257.781] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0257.781] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0257.781] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0257.781] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x708e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0257.781] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0257.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.782] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0257.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x707890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0257.782] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0257.782] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0257.782] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0257.782] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0257.782] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0257.783] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0257.783] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0257.783] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x708e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0257.783] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0257.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0257.783] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0257.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x7076b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0257.783] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0257.783] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0257.784] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0257.784] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0257.784] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0257.784] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0257.784] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0257.784] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x708e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0257.784] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0257.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.785] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0257.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x707b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0257.785] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0257.785] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0257.785] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0257.785] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0257.785] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0257.785] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0257.786] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0257.786] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0257.786] RegCloseKey (hKey=0x158) returned 0x0 [0257.786] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x708e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0257.787] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0257.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.787] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0257.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x707b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0257.788] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0257.788] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0257.788] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0257.788] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0257.788] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0257.789] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0257.789] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0257.789] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x708e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0257.789] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0257.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.790] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0257.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x707890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0257.790] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0257.790] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0257.790] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0257.791] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0257.791] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0257.791] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0257.791] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0257.791] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x708e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0257.792] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0257.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.792] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0257.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x707430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0257.792] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0257.792] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0257.792] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0257.793] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0257.793] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0257.793] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0257.793] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0257.793] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0257.794] RegCloseKey (hKey=0x1b0) returned 0x0 [0257.794] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x708e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0257.794] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0257.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.795] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0257.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x7076b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0257.795] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0257.795] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0257.795] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0257.795] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0257.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0257.796] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0257.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0257.796] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x708e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0257.796] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0257.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.796] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0257.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x706df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0257.797] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0257.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0257.797] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0257.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0257.798] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0257.798] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0257.798] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0257.798] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x708e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0257.798] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0257.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.798] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0257.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x706f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0257.799] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0257.800] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0257.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0257.800] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0257.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0257.800] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0257.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0257.800] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x708e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0257.801] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0257.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.801] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0257.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x707070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0257.801] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0257.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0257.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0257.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0257.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0258.175] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0258.175] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0258.175] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x708e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0258.175] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0258.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0258.176] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0258.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x707660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0258.176] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0258.177] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0258.177] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0258.177] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0258.177] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0258.177] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0258.177] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0258.178] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x708e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0258.178] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0258.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0258.178] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0258.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x7071b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0258.178] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0258.178] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0258.179] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0258.179] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0258.179] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0258.179] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0258.180] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0258.180] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x708e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0258.180] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0258.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0258.180] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0258.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x707250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0258.181] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707110 [0258.181] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0258.181] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0258.181] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707110) returned 1 [0258.181] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707110) returned 1 [0258.182] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0258.182] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0258.182] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x708e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0258.182] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0258.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0258.182] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0258.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x707520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0258.183] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0258.183] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0258.183] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0258.183] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0258.183] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0258.184] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0258.184] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0258.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x708e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0258.184] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0258.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0258.184] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0258.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x707520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0258.185] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0258.185] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0258.185] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0258.185] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0258.186] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0258.186] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0258.186] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0258.186] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x708e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0258.186] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0258.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0258.187] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0258.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x707430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0258.187] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0258.187] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0258.187] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0258.187] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0258.187] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0258.188] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0258.188] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0258.188] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x708e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0258.188] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0258.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0258.189] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0258.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x707ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0258.189] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0258.189] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0258.189] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0258.190] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0258.190] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0258.190] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0258.190] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0258.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x708e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0258.190] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0258.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0258.191] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0258.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x706d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0258.191] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0258.191] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0258.191] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0258.192] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0258.192] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0258.192] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0258.193] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0258.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x708e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0258.193] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0258.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0258.193] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0258.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x706ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0258.193] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0258.194] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0258.194] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0258.194] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0258.194] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0258.194] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0258.195] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0258.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x708e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0258.195] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0258.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0258.195] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0258.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x706c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0258.196] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0258.196] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0258.196] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0258.196] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0258.196] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0258.197] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0258.197] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0258.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x708e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0258.197] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0258.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0258.197] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0258.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x706df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0258.198] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0258.198] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0258.198] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0258.198] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0258.198] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0258.199] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0258.199] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0258.199] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x708e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0258.199] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0258.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0258.199] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0258.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x707070, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0258.200] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0258.200] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0258.200] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0258.200] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0258.201] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0258.201] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0258.201] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0258.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x708e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0258.201] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0258.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0258.202] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0258.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x707890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0258.202] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0258.202] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0258.202] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0258.203] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0258.203] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0258.203] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0258.203] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0258.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x708e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0258.203] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0258.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0258.204] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0258.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x707b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0258.204] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0258.204] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0258.204] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0258.204] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0258.205] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0258.205] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0258.205] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0258.205] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x708e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0258.205] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0258.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0258.205] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0258.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x707980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0258.206] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707480 [0258.206] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0258.206] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0258.206] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707480) returned 1 [0258.207] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707480) returned 1 [0258.207] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0258.207] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0258.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x708e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0258.207] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0258.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0258.207] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0258.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x706ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0258.208] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0258.208] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0258.208] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0258.208] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0258.208] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0258.208] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0258.209] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0258.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x708e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0258.209] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0258.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0258.681] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0258.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x706c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0258.681] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0258.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0258.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0258.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0258.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0258.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0258.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0258.683] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x708e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0258.683] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0258.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0258.683] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0258.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x7076b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0258.683] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0258.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0258.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0258.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0258.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0258.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0258.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0258.685] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x708e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0258.685] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0258.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0258.685] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0258.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x707bb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0258.685] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0258.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0258.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0258.686] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0258.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0258.686] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0258.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0258.687] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x708e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0258.687] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0258.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0258.687] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0258.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x707520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0258.687] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0258.687] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0258.688] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0258.688] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0258.688] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0258.688] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0258.688] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0258.688] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x708e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0258.688] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0258.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0258.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x707250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0258.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072a0 [0258.689] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0258.690] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0258.690] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072a0) returned 1 [0258.690] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072a0) returned 1 [0258.690] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0258.690] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0258.690] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x708e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0258.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0258.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0258.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0258.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x707700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0258.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0258.692] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0258.692] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0258.692] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0258.692] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0258.692] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0258.692] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0258.692] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x708e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0258.693] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0258.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0258.693] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0258.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x706cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0258.693] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0258.693] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0258.693] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0258.694] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0258.694] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0258.694] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0258.694] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0258.694] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x708e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0258.694] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0258.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0258.695] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0258.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x706ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0258.695] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0258.695] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0258.695] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0258.696] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0258.696] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0258.696] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0258.696] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0258.696] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x708e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0258.696] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0258.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0258.697] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0258.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x7070c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0258.697] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0258.697] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0258.698] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0258.698] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0258.698] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0258.698] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0258.698] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0258.698] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x708e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0258.699] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0258.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0258.699] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0258.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x707890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0258.700] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0258.700] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0258.700] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0258.700] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0258.700] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0258.700] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0258.700] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0258.701] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x708e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0258.701] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0258.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0258.701] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0258.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x707930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0258.702] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0258.702] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0258.702] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0258.702] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0258.702] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0258.703] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0258.703] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0258.703] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x708e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0258.703] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0258.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0258.703] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0258.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x706ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0258.704] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0258.704] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0258.704] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0258.704] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0258.704] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0258.705] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0258.705] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0258.705] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x708e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0258.705] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0258.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0258.706] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0258.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x7071b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0258.706] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0258.706] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0258.706] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0258.707] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0258.707] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0258.707] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0258.707] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0258.707] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x708e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0258.707] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0258.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0258.708] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0258.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x7072f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0258.708] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0258.708] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0258.709] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0258.709] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0258.709] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0258.709] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0258.710] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0258.710] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x708e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0258.710] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0258.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0258.710] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0258.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x707890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0258.711] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0258.711] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0258.711] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0258.712] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0258.712] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0258.712] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0258.712] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0258.712] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x708e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0258.713] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0259.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0259.224] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0259.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x706c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0259.225] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0259.225] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0259.225] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0259.225] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0259.225] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0259.226] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0259.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0259.226] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x708e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0259.226] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0259.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0259.227] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0259.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x707660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0259.227] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0259.227] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0259.227] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0259.227] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0259.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0259.228] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0259.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0259.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x708e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0259.228] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0259.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0259.229] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0259.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x707930, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0259.229] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0259.229] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0259.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0259.230] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0259.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0259.230] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0259.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0259.230] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x708e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0259.231] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0259.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0259.231] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0259.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x7076b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0259.232] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0259.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0259.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0259.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0259.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0259.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0259.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0259.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x708e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0259.233] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0259.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0259.233] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0259.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x706fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0259.233] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0259.233] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0259.234] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0259.234] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0259.234] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0259.234] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0259.234] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0259.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x708e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0259.235] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0259.235] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0259.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x7070c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0259.236] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0259.236] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0259.236] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0259.236] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0259.236] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0259.236] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.237] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x708e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0259.237] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0259.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0259.237] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707340 [0259.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x707340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0259.238] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0259.238] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707340) returned 1 [0259.238] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707340) returned 1 [0259.238] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0259.238] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0259.239] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0259.239] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0259.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x708e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0259.239] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0259.239] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0259.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x707ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0259.240] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0259.240] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0259.240] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0259.240] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0259.240] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0259.240] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.240] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x708e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0259.241] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0259.241] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0259.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x7070c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0259.241] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0259.241] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0259.242] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0259.242] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0259.242] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0259.242] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.242] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.242] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x708e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0259.242] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0259.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.243] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0259.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x706cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0259.243] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0259.243] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0259.243] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0259.243] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0259.243] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0259.243] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0259.244] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0259.244] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x708e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0259.244] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0259.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0259.244] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707340 [0259.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x707340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0259.245] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0259.245] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707340) returned 1 [0259.245] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707340) returned 1 [0259.245] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0259.245] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0259.245] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0259.246] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0259.246] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x708e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0259.246] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0259.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0259.246] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0259.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x706ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0259.246] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0259.246] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0259.247] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0259.247] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0259.247] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0259.247] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0259.247] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0259.247] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x708e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0259.247] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0259.248] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0259.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x707890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0259.248] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0259.248] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0259.248] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0259.249] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0259.249] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0259.249] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.249] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.249] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x708e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0259.249] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0259.250] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0259.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x707890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0259.250] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0259.250] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0259.250] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0259.250] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0259.251] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0259.251] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.251] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.251] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x708e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0259.251] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0259.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0259.252] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0259.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x707070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0259.252] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0259.252] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0259.252] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0259.252] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0259.252] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0259.253] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0259.253] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0259.253] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x708e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0259.253] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0259.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0259.253] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0259.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x707750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0259.254] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0259.254] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0259.254] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0259.673] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0259.673] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0259.673] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0259.673] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0259.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x708e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0259.674] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0259.674] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0259.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x707b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0259.675] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0259.675] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0259.675] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0259.675] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0259.675] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0259.675] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.676] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x708e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0259.676] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0259.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0259.676] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0259.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x707700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0259.677] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0259.677] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0259.677] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0259.677] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0259.677] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0259.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0259.678] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0259.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x708e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0259.678] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0259.678] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0259.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x707b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0259.679] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7078e0 [0259.679] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0259.679] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0259.679] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7078e0) returned 1 [0259.679] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7078e0) returned 1 [0259.679] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.680] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x708e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0259.680] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0259.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0259.680] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0259.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x707b10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0259.680] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0259.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0259.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0259.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0259.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0259.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0259.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0259.681] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x708e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0259.682] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0259.682] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0259.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x7076b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0259.682] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0259.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0259.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0259.683] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0259.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0259.683] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.684] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x708e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0259.684] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0259.684] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0259.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x707390, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0259.684] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0259.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0259.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0259.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0259.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0259.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.686] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x708e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0259.686] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.686] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0259.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x707070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0259.687] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0259.687] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0259.687] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0259.687] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0259.687] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0259.687] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.688] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.688] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x708e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0259.688] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0259.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0259.688] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0259.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x7072f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0259.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072a0 [0259.689] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0259.689] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0259.689] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072a0) returned 1 [0259.689] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072a0) returned 1 [0259.689] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0259.690] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0259.690] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x708e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0259.690] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0259.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0259.690] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0259.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x7076b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0259.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0259.691] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0259.691] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0259.691] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0259.691] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0259.691] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0259.692] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0259.692] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x708e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0259.692] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0259.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0259.692] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0259.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x707070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0259.693] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0259.693] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0259.693] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0259.693] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0259.694] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0259.694] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0259.694] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0259.694] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x708e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0259.694] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0259.694] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0259.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x707ac0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0259.694] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0259.695] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0259.695] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0259.695] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0259.695] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0259.695] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.695] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.696] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x708e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0259.696] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0259.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0259.696] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707110 [0259.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x707110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0259.696] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0259.696] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707110) returned 1 [0259.696] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707110) returned 1 [0259.697] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0259.697] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0259.697] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0259.697] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0259.697] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x708e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0259.697] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0259.698] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0259.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x706d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0259.698] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0259.698] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0259.698] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0259.698] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0259.699] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0259.699] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.699] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.699] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x708e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0259.699] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0259.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0259.699] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0259.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x707890, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0259.700] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7078e0 [0259.700] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0259.700] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0259.700] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7078e0) returned 1 [0259.700] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7078e0) returned 1 [0259.700] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0259.700] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0259.700] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x708e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0259.701] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0259.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.701] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0259.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x707ac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0259.701] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0259.701] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0259.701] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0259.701] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0259.701] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0259.702] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0259.702] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0259.702] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x708e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0259.702] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0259.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0259.702] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0259.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x707070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0259.702] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0259.703] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0259.703] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0260.187] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0260.188] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0260.188] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0260.188] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0260.188] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x708e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0260.188] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0260.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.189] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0260.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x707890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0260.189] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0260.189] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0260.189] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0260.190] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0260.190] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0260.190] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0260.190] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0260.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x708e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0260.190] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0260.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0260.190] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0260.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x707ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0260.191] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0260.191] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0260.191] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0260.191] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0260.191] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0260.192] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0260.192] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0260.192] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x708e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0260.192] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0260.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0260.193] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0260.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x707520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0260.193] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0260.193] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0260.193] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0260.193] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0260.193] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0260.194] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0260.194] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0260.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x708e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0260.194] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0260.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.195] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0260.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x707070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0260.195] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0260.195] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0260.195] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0260.195] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0260.195] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0260.195] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0260.196] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0260.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x708e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0260.196] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0260.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0260.196] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0260.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x707ac0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0260.197] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0260.197] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0260.197] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0260.197] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0260.197] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0260.197] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0260.198] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0260.198] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x708e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0260.198] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0260.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0260.198] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0260.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x707700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0260.199] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0260.199] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0260.199] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0260.199] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0260.199] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0260.200] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0260.200] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0260.200] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x708e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0260.200] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0260.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0260.200] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0260.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x707ac0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0260.201] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0260.201] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0260.201] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0260.201] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0260.202] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0260.202] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0260.202] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0260.202] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x708e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0260.202] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0260.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0260.202] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0260.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x707b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0260.203] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0260.203] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0260.203] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0260.203] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0260.203] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0260.204] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0260.204] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0260.204] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0260.204] RegCloseKey (hKey=0x158) returned 0x0 [0260.204] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x708e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0260.204] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0260.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.205] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0260.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x706d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0260.205] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0260.205] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0260.205] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0260.206] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0260.206] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0260.206] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0260.206] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0260.206] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x708e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0260.206] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0260.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0260.207] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0260.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x7072f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0260.207] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0260.207] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0260.207] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0260.207] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0260.208] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0260.208] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0260.208] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0260.208] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x708e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0260.208] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0260.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0260.208] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0260.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x707ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0260.209] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0260.209] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0260.210] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0260.210] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0260.210] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0260.211] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0260.211] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0260.211] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x708e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0260.211] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0260.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0260.212] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0260.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x707430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0260.212] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0260.212] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0260.212] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0260.212] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0260.212] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0260.212] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0260.212] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0260.213] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x708e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0260.213] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0260.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0260.213] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0260.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x707930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0260.213] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0260.213] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0260.213] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0260.214] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0260.214] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0260.214] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0260.214] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0260.214] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x708e80, cchName=0x104 | out: lpName="System") returned 0x0 [0260.214] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0260.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0260.215] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0260.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x707430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0260.215] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0260.215] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0260.215] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0260.215] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0260.216] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0260.216] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0260.216] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0260.216] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0260.216] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x708e80) returned 1 [0260.216] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x708e80) returned 1 [0260.216] RegCloseKey (hKey=0x1b0) returned 0x0 [0260.217] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0260.217] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0260.217] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.217] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x20) returned 0x7080e0 [0260.217] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a40 [0260.217] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0260.218] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.218] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706840 [0260.218] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7078e0 [0260.218] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.218] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706ae0 [0260.218] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0260.218] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.219] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a60 [0260.219] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0260.219] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.220] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0260.220] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7080e0) returned 1 [0260.220] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7080e0) returned 1 [0260.220] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068a0 [0260.220] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707480 [0260.221] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.221] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706860 [0260.221] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0260.221] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.221] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7069e0 [0260.221] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0260.222] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.222] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a00 [0260.222] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0260.222] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.222] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x60) returned 0x706b40 [0260.667] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0260.667] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0260.667] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067a0 [0260.667] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0260.668] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.668] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706880 [0260.668] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0260.668] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.668] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706aa0 [0260.668] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0260.669] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.669] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706900 [0260.669] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0260.669] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.669] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0260.669] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706b40) returned 1 [0260.670] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706b40) returned 1 [0260.670] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067e0 [0260.670] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0260.670] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.670] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068c0 [0260.670] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0260.670] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.670] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706920 [0260.670] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0260.671] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.671] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068e0 [0260.671] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0260.671] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.671] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x706b40 [0260.672] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0260.672] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0260.672] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706960 [0260.672] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0260.672] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0260.673] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0260.673] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0260.673] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0260.673] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0260.673] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0260.673] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0260.674] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0260.674] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0260.674] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0260.674] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0260.674] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0260.674] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0260.675] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0260.675] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0260.675] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0260.675] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0260.675] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0260.675] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0260.676] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0260.676] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0260.676] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0260.676] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a40) returned 1 [0260.676] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a40) returned 1 [0260.676] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7078e0) returned 1 [0260.677] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7078e0) returned 1 [0260.677] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706840) returned 1 [0260.677] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706840) returned 1 [0260.677] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0260.677] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0260.677] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ae0) returned 1 [0260.677] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ae0) returned 1 [0260.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0260.678] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0260.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a60) returned 1 [0260.678] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a60) returned 1 [0260.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707480) returned 1 [0260.679] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707480) returned 1 [0260.679] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068a0) returned 1 [0260.679] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068a0) returned 1 [0260.679] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072f0) returned 1 [0260.679] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072f0) returned 1 [0260.679] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706860) returned 1 [0260.679] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706860) returned 1 [0260.680] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0260.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0260.680] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7069e0) returned 1 [0260.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7069e0) returned 1 [0260.680] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0260.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0260.680] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a00) returned 1 [0260.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a00) returned 1 [0260.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0260.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0260.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067a0) returned 1 [0260.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067a0) returned 1 [0260.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0260.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0260.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706880) returned 1 [0260.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706880) returned 1 [0260.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0260.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0260.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706aa0) returned 1 [0260.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706aa0) returned 1 [0260.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0260.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0260.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706900) returned 1 [0260.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706900) returned 1 [0260.683] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0260.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0260.683] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067e0) returned 1 [0260.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067e0) returned 1 [0260.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0260.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0260.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068c0) returned 1 [0260.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068c0) returned 1 [0260.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0260.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0260.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706920) returned 1 [0260.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706920) returned 1 [0260.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0260.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0260.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068e0) returned 1 [0260.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068e0) returned 1 [0260.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0260.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0260.686] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706960) returned 1 [0260.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706960) returned 1 [0260.686] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706b40) returned 1 [0260.687] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706b40) returned 1 [0260.687] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0260.687] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0260.687] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x707a70, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x707a70*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0260.688] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0260.688] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0260.688] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0260.688] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0260.688] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x20) returned 0x708050 [0260.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706780 [0260.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0260.689] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706840 [0260.689] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0260.690] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.690] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706860 [0260.690] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0260.690] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.690] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7069c0 [0260.690] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0260.691] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0260.691] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x708050) returned 1 [0260.691] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x708050) returned 1 [0260.691] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706800 [0260.692] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0260.692] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.692] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706880 [0260.694] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0260.694] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.694] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706aa0 [0260.695] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0260.695] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.695] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068a0 [0260.695] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0260.695] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.696] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x60) returned 0x706b40 [0260.696] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0260.696] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0260.696] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067a0 [0260.697] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0260.697] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.697] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706960 [0260.697] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0260.698] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.698] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7069a0 [0260.698] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0260.698] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.698] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068c0 [0260.698] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0260.699] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.699] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0260.699] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706b40) returned 1 [0260.699] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706b40) returned 1 [0260.699] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067c0 [0260.700] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0260.700] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.700] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067e0 [0260.700] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7078e0 [0260.700] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.700] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068e0 [0260.701] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0260.701] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.701] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706900 [0260.701] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0260.701] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0260.701] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x706b40 [0260.702] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0260.702] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0260.703] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706940 [0260.703] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0260.703] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0261.553] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072a0 [0261.553] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072a0) returned 1 [0261.554] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072a0) returned 1 [0261.554] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707110 [0261.554] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707430) returned 1 [0261.554] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707430) returned 1 [0261.554] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706780) returned 1 [0261.555] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706780) returned 1 [0261.555] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0261.555] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0261.555] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706840) returned 1 [0261.555] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706840) returned 1 [0261.555] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0261.556] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0261.556] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706860) returned 1 [0261.556] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706860) returned 1 [0261.556] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0261.556] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0261.556] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7069c0) returned 1 [0261.556] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7069c0) returned 1 [0261.556] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0261.557] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0261.557] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706800) returned 1 [0261.557] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706800) returned 1 [0261.557] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0261.557] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0261.557] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706880) returned 1 [0261.558] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706880) returned 1 [0261.558] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0261.558] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0261.558] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706aa0) returned 1 [0261.558] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706aa0) returned 1 [0261.558] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0261.559] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0261.559] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068a0) returned 1 [0261.559] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068a0) returned 1 [0261.559] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0261.559] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0261.559] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067a0) returned 1 [0261.560] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067a0) returned 1 [0261.560] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0261.560] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0261.560] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706960) returned 1 [0261.560] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706960) returned 1 [0261.560] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0261.561] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0261.561] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7069a0) returned 1 [0261.561] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7069a0) returned 1 [0261.561] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0261.561] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0261.561] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068c0) returned 1 [0261.563] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068c0) returned 1 [0261.563] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0261.563] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0261.563] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067c0) returned 1 [0261.563] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067c0) returned 1 [0261.563] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7078e0) returned 1 [0261.564] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7078e0) returned 1 [0261.564] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067e0) returned 1 [0261.564] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067e0) returned 1 [0261.564] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0261.564] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0261.565] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068e0) returned 1 [0261.565] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068e0) returned 1 [0261.565] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0261.565] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0261.565] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706900) returned 1 [0261.565] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706900) returned 1 [0261.566] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0261.566] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0261.566] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706940) returned 1 [0261.566] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706940) returned 1 [0261.566] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706b40) returned 1 [0261.566] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706b40) returned 1 [0261.567] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0261.567] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0261.567] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x707250, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x707250*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0261.567] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0261.568] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0261.568] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707110) returned 1 [0261.568] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707110) returned 1 [0261.568] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.568] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x20) returned 0x708290 [0261.568] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706860 [0261.568] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707480 [0261.569] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.569] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067a0 [0261.569] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0261.569] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.569] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706780 [0261.569] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0261.570] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.570] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068a0 [0261.570] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0261.570] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.570] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0261.571] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x708290) returned 1 [0261.571] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x708290) returned 1 [0261.571] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a60 [0261.571] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0261.571] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.571] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706aa0 [0261.571] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0261.572] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.572] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a00 [0261.572] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0261.572] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.572] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706ac0 [0261.573] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0261.573] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.573] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x60) returned 0x706b40 [0261.573] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7070c0) returned 1 [0261.573] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7070c0) returned 1 [0261.573] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706840 [0261.574] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0261.574] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.574] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a40 [0261.574] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0261.574] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.574] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706ae0 [0261.575] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0261.575] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.575] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706940 [0261.575] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0261.575] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.575] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0261.576] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706b40) returned 1 [0261.576] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706b40) returned 1 [0261.576] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067c0 [0261.576] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0261.576] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.576] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067e0 [0261.577] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0261.577] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.577] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706880 [0261.577] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0261.577] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.577] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706800 [0261.578] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0261.578] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0261.578] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x706b40 [0261.578] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0261.578] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0261.578] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068c0 [0261.578] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0261.579] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0261.579] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0261.579] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0261.579] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0261.579] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0261.579] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0261.580] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0261.580] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0261.580] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0261.580] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0261.581] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0261.581] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0261.581] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0261.581] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0261.581] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0261.581] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0261.582] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0261.582] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0261.582] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0261.582] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0261.582] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707750) returned 1 [0261.583] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707750) returned 1 [0261.583] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0261.583] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707980) returned 1 [0261.583] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707980) returned 1 [0261.583] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0261.583] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0261.583] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0261.584] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0261.584] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0261.584] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0261.584] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0261.584] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707480) returned 1 [0261.585] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707480) returned 1 [0261.585] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706860) returned 1 [0261.585] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706860) returned 1 [0261.585] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0261.585] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0261.585] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067a0) returned 1 [0261.586] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067a0) returned 1 [0261.586] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ee0) returned 1 [0261.586] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ee0) returned 1 [0261.586] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706780) returned 1 [0261.586] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706780) returned 1 [0261.587] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0261.587] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0261.587] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068a0) returned 1 [0262.030] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068a0) returned 1 [0262.030] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7073e0) returned 1 [0262.031] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7073e0) returned 1 [0262.031] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a60) returned 1 [0262.031] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a60) returned 1 [0262.031] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0262.031] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0262.031] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706aa0) returned 1 [0262.032] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706aa0) returned 1 [0262.032] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707930) returned 1 [0262.032] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707930) returned 1 [0262.032] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a00) returned 1 [0262.032] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a00) returned 1 [0262.032] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0262.033] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0262.033] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ac0) returned 1 [0262.033] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ac0) returned 1 [0262.033] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0262.033] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0262.033] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706840) returned 1 [0262.034] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706840) returned 1 [0262.034] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7071b0) returned 1 [0262.034] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7071b0) returned 1 [0262.034] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a40) returned 1 [0262.034] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a40) returned 1 [0262.034] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706cb0) returned 1 [0262.035] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706cb0) returned 1 [0262.035] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ae0) returned 1 [0262.035] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ae0) returned 1 [0262.035] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707890) returned 1 [0262.035] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707890) returned 1 [0262.035] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706940) returned 1 [0262.035] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706940) returned 1 [0262.035] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707390) returned 1 [0262.036] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707390) returned 1 [0262.036] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067c0) returned 1 [0262.036] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067c0) returned 1 [0262.036] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0262.036] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0262.036] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067e0) returned 1 [0262.037] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067e0) returned 1 [0262.037] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0262.037] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0262.037] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706880) returned 1 [0262.037] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706880) returned 1 [0262.037] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0262.037] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0262.037] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706800) returned 1 [0262.038] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706800) returned 1 [0262.038] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707ac0) returned 1 [0262.038] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707ac0) returned 1 [0262.038] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068c0) returned 1 [0262.038] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068c0) returned 1 [0262.039] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706b40) returned 1 [0262.039] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706b40) returned 1 [0262.039] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707340 [0262.039] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0262.039] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x707340, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x707340*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0262.040] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707340) returned 1 [0262.040] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707340) returned 1 [0262.040] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0262.040] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0262.041] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0262.041] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0262.041] RegCloseKey (hKey=0x158) returned 0x0 [0262.041] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0262.042] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0262.042] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0262.042] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0262.042] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0262.042] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x707a70, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x707a70, ReturnLength=0x14eed8) returned 1 [0262.043] GetSidSubAuthorityCount (pSid=0x707a80*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x707a81 [0262.043] GetSidSubAuthority (pSid=0x707a80*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x707a88 [0262.043] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0262.043] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0262.043] NtClose (Handle=0x1b0) returned 0x0 [0262.044] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x288) returned 0x708e80 [0262.044] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072f0 [0262.044] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707890 [0262.045] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7070c0 [0262.045] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707930 [0262.045] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707ac0 [0262.045] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706cb0 [0262.045] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707340 [0262.045] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7071b0 [0262.046] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707390 [0262.046] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7073e0 [0262.046] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707430 [0262.046] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706ee0 [0262.046] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707480 [0262.046] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707750 [0262.047] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7078e0 [0262.047] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707980 [0262.047] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0262.048] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x0) returned 0x700800 [0262.048] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x4000) returned 0x709110 [0262.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x709110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x709110, ResultLength=0x14efe0*=0x20738) returned 0xc0000004 [0262.055] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x20740) returned 0x710080 [0262.059] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709110) returned 1 [0262.059] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709110) returned 1 [0262.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x710080, Length=0x20738, ResultLength=0x14efe0 | out: SystemInformation=0x710080, ResultLength=0x14efe0*=0x20738) returned 0x0 [0262.457] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x706b40 [0262.457] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7061e0 [0262.457] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0262.457] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0262.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0262.457] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0262.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x707520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0262.458] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0262.458] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0262.458] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0262.458] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0262.458] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0262.458] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0262.458] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0262.459] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0262.459] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0262.459] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x707eb0 [0262.459] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706270 [0262.459] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0262.460] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0262.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0262.460] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0262.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x707b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0262.460] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0262.460] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0262.461] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0262.461] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0262.461] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0262.461] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0262.461] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0262.461] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0262.461] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7064b0 [0262.461] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706030 [0262.462] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0262.462] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0262.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0262.462] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0262.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x707bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0262.462] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0262.462] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0262.463] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0262.463] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0262.463] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0262.463] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0262.463] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0262.463] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0262.463] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x706560 [0262.463] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705610 [0262.464] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0262.464] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0262.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0262.464] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0262.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x7076b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0262.464] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0262.464] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0262.465] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0262.465] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0262.465] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0262.465] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0262.465] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0262.465] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0262.465] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x706610 [0262.465] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706300 [0262.466] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0262.466] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0262.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0262.466] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0262.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x707070, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0262.466] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707110 [0262.466] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0262.467] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0262.467] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707110) returned 1 [0262.467] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707110) returned 1 [0262.467] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0262.467] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0262.467] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0262.467] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7307d0 [0262.468] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x706390 [0262.468] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7072a0 [0262.468] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706c60 [0262.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0262.468] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0262.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x706d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0262.468] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0262.469] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0262.469] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0262.469] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0262.469] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0262.469] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0262.470] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0262.470] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0262.470] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x730880 [0262.470] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705c40 [0262.470] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0262.470] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0262.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.471] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0262.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x706d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0262.471] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0262.471] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0262.471] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0262.471] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0262.472] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0262.472] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0262.472] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0262.472] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0262.472] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x730930 [0262.472] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705cd0 [0262.472] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0262.473] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0262.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.473] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0262.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x706df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0262.473] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0262.473] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0262.473] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0262.473] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0262.474] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0262.474] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0262.474] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0262.474] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0262.474] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7309e0 [0262.474] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705850 [0262.475] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0262.475] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0262.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0262.475] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0262.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x706df0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0262.476] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0262.476] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0262.476] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0262.476] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0262.476] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0262.476] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0262.476] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0262.476] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0262.477] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x730a90 [0262.477] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705d60 [0262.477] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0262.477] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0262.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0262.477] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707110 [0262.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x707110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0262.477] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7318b0 [0262.478] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707110) returned 1 [0262.478] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707110) returned 1 [0262.478] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7318b0) returned 1 [0262.478] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7318b0) returned 1 [0262.478] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707110 [0262.478] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707110) returned 1 [0262.478] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707110) returned 1 [0262.479] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x731b50 [0262.479] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7058e0 [0262.479] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707110 [0262.479] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730d20 [0262.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.479] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731950 [0262.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x731950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0262.480] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731ae0 [0262.480] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731950) returned 1 [0262.480] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731950) returned 1 [0262.480] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731ae0) returned 1 [0262.480] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731ae0) returned 1 [0262.480] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730fa0 [0262.480] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730fa0) returned 1 [0262.481] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730fa0) returned 1 [0262.481] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x731c00 [0262.481] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705970 [0262.481] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7318b0 [0262.481] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731630 [0262.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0262.481] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731680 [0262.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x731680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0262.482] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7314f0 [0262.482] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731680) returned 1 [0262.482] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731680) returned 1 [0262.482] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7314f0) returned 1 [0262.483] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7314f0) returned 1 [0262.483] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7319a0 [0262.483] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7319a0) returned 1 [0262.483] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7319a0) returned 1 [0262.483] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x731cb0 [0262.483] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705bb0 [0262.483] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7315e0 [0262.484] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731a40 [0262.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0262.484] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731950 [0262.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x731950, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0262.484] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731590 [0262.484] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731950) returned 1 [0262.485] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731950) returned 1 [0262.485] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731590) returned 1 [0262.485] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731590) returned 1 [0262.485] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730c30 [0262.485] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730c30) returned 1 [0262.485] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730c30) returned 1 [0262.485] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x731d60 [0262.486] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70ac60 [0262.486] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731720 [0262.486] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731860 [0262.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.486] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731680 [0262.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x731680, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0262.487] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731770 [0262.487] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731680) returned 1 [0262.487] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731680) returned 1 [0262.487] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731770) returned 1 [0262.487] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731770) returned 1 [0262.487] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731a90 [0262.488] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731a90) returned 1 [0262.488] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731a90) returned 1 [0262.488] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x731e10 [0262.488] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a120 [0262.488] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7316d0 [0262.488] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7319f0 [0262.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0262.489] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731900 [0262.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x731900, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0262.489] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731770 [0262.489] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731900) returned 1 [0262.490] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731900) returned 1 [0262.490] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731770) returned 1 [0262.490] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731770) returned 1 [0262.490] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730be0 [0262.491] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730be0) returned 1 [0262.491] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730be0) returned 1 [0262.491] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x731ec0 [0263.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a1b0 [0263.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731680 [0263.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730e10 [0263.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0263.338] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731770 [0263.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x731770, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0263.338] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731a90 [0263.338] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731770) returned 1 [0263.338] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731770) returned 1 [0263.338] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731a90) returned 1 [0263.339] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731a90) returned 1 [0263.339] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730e60 [0263.339] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730e60) returned 1 [0263.339] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730e60) returned 1 [0263.339] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70b120 [0263.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70aab0 [0263.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731a90 [0263.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731770 [0263.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7317c0 [0263.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x7317c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0263.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731810 [0263.341] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7317c0) returned 1 [0263.341] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7317c0) returned 1 [0263.341] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731810) returned 1 [0263.341] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731810) returned 1 [0263.341] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730b90 [0263.341] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730b90) returned 1 [0263.342] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730b90) returned 1 [0263.342] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x100) returned 0x70b1d0 [0263.342] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0263.342] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0263.342] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70bc20 [0263.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709670 [0263.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7317c0 [0263.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731950 [0263.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731810 [0263.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x731810, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0263.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730d70 [0263.344] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731810) returned 1 [0263.344] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731810) returned 1 [0263.344] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730d70) returned 1 [0263.345] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730d70) returned 1 [0263.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730be0 [0263.345] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730be0) returned 1 [0263.345] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730be0) returned 1 [0263.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70bf90 [0263.346] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709790 [0263.346] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730c80 [0263.346] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731900 [0263.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0263.346] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730f50 [0263.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x730f50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0263.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731220 [0263.347] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730f50) returned 1 [0263.347] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730f50) returned 1 [0263.347] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731220) returned 1 [0263.347] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731220) returned 1 [0263.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731810 [0263.347] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731810) returned 1 [0263.347] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731810) returned 1 [0263.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70bcd0 [0263.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7094c0 [0263.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730eb0 [0263.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731090 [0263.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0263.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730c30 [0263.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x730c30, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0263.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7312c0 [0263.349] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730c30) returned 1 [0263.349] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730c30) returned 1 [0263.349] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7312c0) returned 1 [0263.349] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7312c0) returned 1 [0263.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731180 [0263.349] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731180) returned 1 [0263.350] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731180) returned 1 [0263.350] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70b750 [0263.350] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70afc0 [0263.350] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731400 [0263.350] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730f50 [0263.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0263.350] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730cd0 [0263.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x730cd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0263.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731450 [0263.351] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730cd0) returned 1 [0263.351] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730cd0) returned 1 [0263.351] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731450) returned 1 [0263.351] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731450) returned 1 [0263.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731810 [0263.352] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731810) returned 1 [0263.352] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731810) returned 1 [0263.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70bd80 [0263.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a240 [0263.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7310e0 [0263.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7313b0 [0263.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7319a0 [0263.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x7319a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0263.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731ae0 [0263.353] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7319a0) returned 1 [0263.353] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7319a0) returned 1 [0263.353] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731ae0) returned 1 [0263.354] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731ae0) returned 1 [0263.354] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7311d0 [0263.354] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7311d0) returned 1 [0263.354] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7311d0) returned 1 [0263.354] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70b3e0 [0263.354] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709160 [0263.354] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731360 [0263.355] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730dc0 [0263.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.355] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730ff0 [0263.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x730ff0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0263.355] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730e60 [0263.355] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730ff0) returned 1 [0263.355] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730ff0) returned 1 [0263.355] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730e60) returned 1 [0263.356] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730e60) returned 1 [0263.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730b90 [0263.356] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730b90) returned 1 [0263.356] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730b90) returned 1 [0263.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70be30 [0263.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70abd0 [0263.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730d70 [0263.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730e60 [0263.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0263.357] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730f00 [0263.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x730f00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0263.357] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730fa0 [0263.357] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730f00) returned 1 [0263.357] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730f00) returned 1 [0263.357] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730fa0) returned 1 [0263.358] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730fa0) returned 1 [0263.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731130 [0263.358] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731130) returned 1 [0263.358] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731130) returned 1 [0263.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70c040 [0263.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a990 [0263.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730f00 [0263.359] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731ae0 [0263.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.359] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730b90 [0263.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x730b90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0263.359] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730be0 [0263.359] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730b90) returned 1 [0263.359] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730b90) returned 1 [0263.360] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730be0) returned 1 [0263.360] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730be0) returned 1 [0263.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7312c0 [0263.360] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7312c0) returned 1 [0263.360] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7312c0) returned 1 [0263.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70c0f0 [0263.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a2d0 [0263.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730b90 [0263.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730fa0 [0263.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.361] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730ff0 [0263.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x730ff0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0263.361] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731040 [0263.361] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730ff0) returned 1 [0263.361] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730ff0) returned 1 [0263.361] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731040) returned 1 [0263.361] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731040) returned 1 [0263.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730be0 [0263.362] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730be0) returned 1 [0263.362] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730be0) returned 1 [0263.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70c1a0 [0263.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70b050 [0263.364] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731810 [0263.364] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7319a0 [0263.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0263.364] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730cd0 [0263.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x730cd0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0263.365] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730be0 [0263.365] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730cd0) returned 1 [0263.365] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730cd0) returned 1 [0263.365] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730be0) returned 1 [0263.365] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730be0) returned 1 [0263.365] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731540 [0263.366] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731540) returned 1 [0263.366] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731540) returned 1 [0263.366] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70b490 [0263.366] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a360 [0263.366] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731130 [0263.366] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730ff0 [0263.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0263.367] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7311d0 [0263.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x7311d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0263.367] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731220 [0263.367] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7311d0) returned 1 [0263.367] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7311d0) returned 1 [0263.367] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731220) returned 1 [0263.367] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731220) returned 1 [0263.368] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731180 [0263.368] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731180) returned 1 [0263.368] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731180) returned 1 [0263.368] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70bee0 [0263.368] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7099d0 [0263.368] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731450 [0263.368] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730c30 [0263.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730be0 [0263.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x730be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0263.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730cd0 [0263.369] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730be0) returned 1 [0263.369] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730be0) returned 1 [0263.369] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730cd0) returned 1 [0263.369] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730cd0) returned 1 [0263.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731040 [0263.370] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731040) returned 1 [0263.370] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731040) returned 1 [0263.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70b6a0 [0263.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a5a0 [0263.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731040 [0263.371] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730be0 [0263.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0263.371] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7314a0 [0263.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x7314a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0263.371] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730cd0 [0263.371] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7314a0) returned 1 [0263.371] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7314a0) returned 1 [0263.372] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730cd0) returned 1 [0263.372] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730cd0) returned 1 [0263.372] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731180 [0263.372] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731180) returned 1 [0263.372] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731180) returned 1 [0263.372] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70b330 [0263.372] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70acf0 [0263.373] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x730cd0 [0264.314] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7314a0 [0264.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0264.314] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7314f0 [0264.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x7314f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0264.315] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731180 [0264.315] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7314f0) returned 1 [0264.315] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7314f0) returned 1 [0264.315] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731180) returned 1 [0264.315] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731180) returned 1 [0264.315] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731180 [0264.316] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731180) returned 1 [0264.316] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731180) returned 1 [0264.316] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70ba10 [0264.316] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a630 [0264.316] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7311d0 [0264.316] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731180 [0264.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0264.316] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731220 [0264.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x731220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0264.317] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7314f0 [0264.317] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731220) returned 1 [0264.317] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731220) returned 1 [0264.317] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7314f0) returned 1 [0264.317] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7314f0) returned 1 [0264.317] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731220 [0264.317] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731220) returned 1 [0264.318] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731220) returned 1 [0264.318] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70b540 [0264.318] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70af30 [0264.318] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731220 [0264.318] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7314f0 [0264.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0264.318] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731270 [0264.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x731270, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0264.318] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7312c0 [0264.318] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731270) returned 1 [0264.319] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731270) returned 1 [0264.319] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7312c0) returned 1 [0264.319] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7312c0) returned 1 [0264.319] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731270 [0264.319] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731270) returned 1 [0264.319] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731270) returned 1 [0264.319] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x180) returned 0x70c2f0 [0264.319] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b1d0) returned 1 [0264.319] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b1d0) returned 1 [0264.320] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70b5f0 [0264.320] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70ad80 [0264.320] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731270 [0264.320] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731540 [0264.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0264.320] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7312c0 [0264.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x7312c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0264.321] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731310 [0264.321] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7312c0) returned 1 [0264.321] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7312c0) returned 1 [0264.321] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731310) returned 1 [0264.321] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731310) returned 1 [0264.321] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7312c0 [0264.321] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7312c0) returned 1 [0264.322] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7312c0) returned 1 [0264.322] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70bac0 [0264.322] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a6c0 [0264.322] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7312c0 [0264.322] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731310 [0264.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0264.323] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731590 [0264.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x731590, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0264.323] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cca0 [0264.323] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731590) returned 1 [0264.323] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731590) returned 1 [0264.323] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cca0) returned 1 [0264.323] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cca0) returned 1 [0264.324] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731590 [0264.324] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731590) returned 1 [0264.324] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731590) returned 1 [0264.324] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70b800 [0264.324] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7091f0 [0264.324] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x731590 [0264.324] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c980 [0264.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0264.325] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c930 [0264.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x70c930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0264.325] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ca70 [0264.325] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c930) returned 1 [0264.325] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c930) returned 1 [0264.326] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ca70) returned 1 [0264.326] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ca70) returned 1 [0264.326] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cfc0 [0264.326] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cfc0) returned 1 [0264.326] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cfc0) returned 1 [0264.326] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70b8b0 [0264.326] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a000 [0264.326] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cbb0 [0264.327] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c6b0 [0264.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0264.327] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cb60 [0264.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x70cb60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0264.327] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cfc0 [0264.327] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cb60) returned 1 [0264.328] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cb60) returned 1 [0264.328] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cfc0) returned 1 [0264.328] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cfc0) returned 1 [0264.328] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d100 [0264.328] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d100) returned 1 [0264.329] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d100) returned 1 [0264.329] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70b960 [0264.329] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a870 [0264.329] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d010 [0264.329] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c7f0 [0264.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0264.330] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cc50 [0264.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x70cc50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0264.330] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c890 [0264.330] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cc50) returned 1 [0264.330] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cc50) returned 1 [0264.331] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c890) returned 1 [0264.331] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c890) returned 1 [0264.331] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ca70 [0264.331] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ca70) returned 1 [0264.331] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ca70) returned 1 [0264.331] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x70bb70 [0264.331] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a900 [0264.332] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c750 [0264.332] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cf70 [0264.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.332] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d380 [0264.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x70d380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0264.332] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cb60 [0264.332] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d380) returned 1 [0264.333] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d380) returned 1 [0264.333] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cb60) returned 1 [0264.333] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cb60) returned 1 [0264.333] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cc50 [0264.333] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cc50) returned 1 [0264.333] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cc50) returned 1 [0264.334] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7337d0 [0264.335] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a090 [0264.335] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d150 [0264.335] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cca0 [0264.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0264.335] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d380 [0264.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x70d380, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0264.336] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cc50 [0264.336] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d380) returned 1 [0264.336] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d380) returned 1 [0264.336] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cc50) returned 1 [0264.337] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cc50) returned 1 [0264.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d100 [0264.337] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d100) returned 1 [0264.337] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d100) returned 1 [0264.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733510 [0264.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709280 [0264.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cf20 [0264.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cc00 [0264.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.341] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ced0 [0264.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x70ced0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0264.341] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cd90 [0264.341] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ced0) returned 1 [0264.341] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ced0) returned 1 [0264.341] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cd90) returned 1 [0264.341] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cd90) returned 1 [0264.341] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c890 [0264.342] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c890) returned 1 [0264.342] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c890) returned 1 [0264.342] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732540 [0264.342] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a3f0 [0264.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cb60 [0264.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cb10 [0264.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0264.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c4d0 [0264.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x70c4d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0264.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cfc0 [0264.343] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c4d0) returned 1 [0264.343] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c4d0) returned 1 [0264.343] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cfc0) returned 1 [0264.344] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cfc0) returned 1 [0264.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cac0 [0264.344] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cac0) returned 1 [0264.344] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cac0) returned 1 [0264.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732ee0 [0264.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709af0 [0264.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c9d0 [0264.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cd90 [0264.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0264.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d290 [0264.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x70d290, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0264.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c4d0 [0264.346] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d290) returned 1 [0264.346] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d290) returned 1 [0264.346] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c4d0) returned 1 [0264.346] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c4d0) returned 1 [0264.346] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c7a0 [0264.346] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c7a0) returned 1 [0264.347] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c7a0) returned 1 [0264.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732960 [0264.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709ee0 [0264.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cfc0 [0264.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c570 [0264.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0264.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d0b0 [0264.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x70d0b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0264.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cc50 [0264.348] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d0b0) returned 1 [0264.348] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d0b0) returned 1 [0264.348] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cc50) returned 1 [0264.348] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cc50) returned 1 [0264.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d060 [0264.348] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d060) returned 1 [0264.349] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d060) returned 1 [0264.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733880 [0264.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a750 [0264.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d290 [0264.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c700 [0264.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0264.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c7a0 [0264.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x70c7a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0264.350] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c890 [0264.350] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c7a0) returned 1 [0264.350] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c7a0) returned 1 [0264.350] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c890) returned 1 [0264.350] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c890) returned 1 [0264.350] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cd40 [0264.350] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cd40) returned 1 [0264.350] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cd40) returned 1 [0264.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732f90 [0264.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709dc0 [0264.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d060 [0264.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cc50 [0264.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0264.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d1f0 [0264.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x70d1f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0264.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ccf0 [0264.351] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d1f0) returned 1 [0264.352] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d1f0) returned 1 [0264.352] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ccf0) returned 1 [0264.352] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ccf0) returned 1 [0264.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cde0 [0264.352] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cde0) returned 1 [0264.352] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cde0) returned 1 [0264.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7321d0 [0264.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709a60 [0264.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d0b0 [0264.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c660 [0264.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0264.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d2e0 [0264.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x70d2e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0264.892] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d420 [0264.892] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d2e0) returned 1 [0264.892] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d2e0) returned 1 [0264.892] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d420) returned 1 [0264.893] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d420) returned 1 [0264.893] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c8e0 [0264.893] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c8e0) returned 1 [0264.893] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c8e0) returned 1 [0264.893] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733b40 [0264.893] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70ae10 [0264.893] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d100 [0264.894] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d1a0 [0264.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0264.894] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ce30 [0264.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x70ce30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0264.894] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d2e0 [0264.894] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ce30) returned 1 [0264.894] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ce30) returned 1 [0264.894] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d2e0) returned 1 [0264.894] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d2e0) returned 1 [0264.895] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c7a0 [0264.895] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c7a0) returned 1 [0264.895] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c7a0) returned 1 [0264.895] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733460 [0264.895] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709310 [0264.896] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d2e0 [0264.896] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ce30 [0264.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.896] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d1f0 [0264.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x70d1f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0264.896] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c7a0 [0264.896] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d1f0) returned 1 [0264.896] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d1f0) returned 1 [0264.897] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c7a0) returned 1 [0264.897] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c7a0) returned 1 [0264.897] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d1f0 [0264.897] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d1f0) returned 1 [0264.897] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d1f0) returned 1 [0264.897] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x200) returned 0x733f80 [0264.897] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c2f0) returned 1 [0264.897] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c2f0) returned 1 [0264.898] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733a90 [0264.898] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70ab40 [0264.898] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d1f0 [0264.898] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d240 [0264.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.899] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d330 [0264.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x70d330, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0264.899] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d3d0 [0264.899] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d330) returned 1 [0264.899] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d330) returned 1 [0264.899] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d3d0) returned 1 [0264.900] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d3d0) returned 1 [0264.936] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ccf0 [0264.936] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ccf0) returned 1 [0264.936] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ccf0) returned 1 [0264.936] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733670 [0264.936] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7093a0 [0264.936] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d330 [0264.937] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d380 [0264.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.937] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c520 [0264.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x70c520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0264.937] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ccf0 [0264.937] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c520) returned 1 [0264.937] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c520) returned 1 [0264.937] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ccf0) returned 1 [0264.938] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ccf0) returned 1 [0264.938] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d3d0 [0264.938] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d3d0) returned 1 [0264.938] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d3d0) returned 1 [0264.938] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7325f0 [0264.938] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70aea0 [0264.938] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d3d0 [0264.938] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c7a0 [0264.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0264.938] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d420 [0264.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x70d420, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0264.939] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c4d0 [0264.939] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d420) returned 1 [0264.939] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d420) returned 1 [0264.939] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c4d0) returned 1 [0264.939] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c4d0) returned 1 [0264.939] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d420 [0264.939] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d420) returned 1 [0264.939] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d420) returned 1 [0264.939] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733eb0 [0264.940] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a480 [0264.940] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ce80 [0264.940] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d420 [0264.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.941] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c4d0 [0264.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x70c4d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0264.941] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ced0 [0264.941] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c4d0) returned 1 [0264.941] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c4d0) returned 1 [0264.941] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ced0) returned 1 [0264.941] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ced0) returned 1 [0264.942] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c840 [0264.942] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c840) returned 1 [0264.942] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c840) returned 1 [0264.942] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7335c0 [0264.942] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709430 [0264.942] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c4d0 [0264.942] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c840 [0264.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0264.942] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c5c0 [0264.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x70c5c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0264.942] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c520 [0264.942] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c5c0) returned 1 [0264.942] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c5c0) returned 1 [0264.942] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c520) returned 1 [0264.943] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c520) returned 1 [0264.943] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c890 [0264.943] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c890) returned 1 [0264.943] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c890) returned 1 [0264.943] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732120 [0264.943] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709550 [0264.943] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c8e0 [0264.943] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ccf0 [0264.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0264.943] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c520 [0264.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x70c520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0264.944] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c5c0 [0264.944] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c520) returned 1 [0264.944] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c520) returned 1 [0264.944] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c5c0) returned 1 [0264.944] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c5c0) returned 1 [0264.944] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c890 [0264.944] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c890) returned 1 [0264.944] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c890) returned 1 [0264.944] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7326a0 [0264.945] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709f70 [0264.945] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c5c0 [0264.945] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cd40 [0264.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0264.945] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cde0 [0264.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x70cde0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0264.945] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ca20 [0264.945] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cde0) returned 1 [0264.945] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cde0) returned 1 [0264.946] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ca20) returned 1 [0264.946] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ca20) returned 1 [0264.946] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c520 [0264.946] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c520) returned 1 [0264.946] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c520) returned 1 [0264.946] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7330f0 [0264.946] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709e50 [0264.946] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c610 [0264.947] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cde0 [0264.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0264.947] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c520 [0264.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x70c520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0264.947] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c890 [0264.947] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c520) returned 1 [0264.947] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c520) returned 1 [0264.947] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c890) returned 1 [0264.947] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c890) returned 1 [0264.948] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ced0 [0264.948] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ced0) returned 1 [0264.948] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ced0) returned 1 [0264.948] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732a10 [0264.948] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a7e0 [0264.948] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c520 [0264.948] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c890 [0264.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0264.948] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c930 [0264.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x70c930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0264.949] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ced0 [0264.949] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c930) returned 1 [0264.949] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c930) returned 1 [0264.949] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ced0) returned 1 [0264.949] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ced0) returned 1 [0264.950] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c930 [0264.950] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c930) returned 1 [0264.950] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c930) returned 1 [0264.950] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733040 [0264.950] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709b80 [0264.950] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ced0 [0264.950] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70c930 [0264.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0264.951] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ca20 [0264.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x70ca20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0264.951] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ca70 [0264.951] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ca20) returned 1 [0264.951] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ca20) returned 1 [0264.951] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ca70) returned 1 [0264.951] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ca70) returned 1 [0264.952] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ca20 [0264.952] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ca20) returned 1 [0264.952] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ca20) returned 1 [0264.952] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732330 [0264.952] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709c10 [0264.952] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ca20 [0264.952] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ca70 [0264.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0264.952] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cac0 [0264.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x70cac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0264.953] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70da80 [0264.953] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cac0) returned 1 [0264.953] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cac0) returned 1 [0264.953] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70da80) returned 1 [0264.953] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70da80) returned 1 [0264.953] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cac0 [0264.953] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cac0) returned 1 [0264.953] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cac0) returned 1 [0264.953] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732750 [0264.954] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70aa20 [0264.954] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70cac0 [0264.954] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70db20 [0264.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0264.954] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d580 [0264.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x70d580, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0264.954] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e390 [0264.954] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d580) returned 1 [0264.954] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d580) returned 1 [0264.954] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e390) returned 1 [0264.955] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e390) returned 1 [0264.955] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e3e0 [0264.955] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e3e0) returned 1 [0264.955] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e3e0) returned 1 [0264.955] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732800 [0264.955] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7095e0 [0264.955] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70df30 [0264.955] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dfd0 [0264.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0264.955] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e020 [0264.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x70e020, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0264.956] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d5d0 [0264.956] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e020) returned 1 [0264.956] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e020) returned 1 [0264.956] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d5d0) returned 1 [0264.956] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d5d0) returned 1 [0264.956] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e430 [0264.956] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e430) returned 1 [0264.956] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e430) returned 1 [0264.956] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733250 [0264.956] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709820 [0264.957] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dda0 [0264.957] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d9e0 [0264.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.957] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d800 [0264.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x70d800, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0264.957] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dad0 [0264.957] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d800) returned 1 [0264.957] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d800) returned 1 [0264.957] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dad0) returned 1 [0264.958] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dad0) returned 1 [0264.958] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70db70 [0264.958] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70db70) returned 1 [0264.958] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70db70) returned 1 [0264.958] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732ac0 [0264.958] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709700 [0264.958] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d8f0 [0264.958] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dd00 [0264.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0264.959] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d530 [0264.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x70d530, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0264.959] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70df80 [0264.959] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d530) returned 1 [0264.959] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d530) returned 1 [0264.959] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70df80) returned 1 [0264.959] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70df80) returned 1 [0264.959] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d4e0 [0264.959] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d4e0) returned 1 [0264.960] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d4e0) returned 1 [0264.960] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732490 [0264.960] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x70a510 [0264.960] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70de90 [0264.960] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d940 [0264.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0264.960] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e020 [0264.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x70e020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0264.961] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dc60 [0264.961] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e020) returned 1 [0264.961] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e020) returned 1 [0264.961] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dc60) returned 1 [0264.961] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dc60) returned 1 [0264.961] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e070 [0264.961] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e070) returned 1 [0264.961] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e070) returned 1 [0264.961] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x280) returned 0x70e4a0 [0264.962] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733f80) returned 1 [0264.962] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733f80) returned 1 [0264.962] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732280 [0264.962] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7098b0 [0264.962] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e1b0 [0264.962] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e020 [0264.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0264.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d6c0 [0264.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x70d6c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0264.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d760 [0264.963] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d6c0) returned 1 [0264.963] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d6c0) returned 1 [0264.963] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d760) returned 1 [0264.963] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d760) returned 1 [0264.963] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70df80 [0265.325] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70df80) returned 1 [0265.325] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70df80) returned 1 [0265.325] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7333b0 [0265.325] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709940 [0265.326] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dee0 [0265.326] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d530 [0265.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0265.326] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70db70 [0265.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x70db70, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0265.326] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e110 [0265.327] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70db70) returned 1 [0265.327] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70db70) returned 1 [0265.327] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e110) returned 1 [0265.327] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e110) returned 1 [0265.327] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d760 [0265.327] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d760) returned 1 [0265.328] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d760) returned 1 [0265.328] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733720 [0265.328] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709ca0 [0265.328] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e340 [0265.328] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d4e0 [0265.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.329] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d800 [0265.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x70d800, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0265.329] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dd50 [0265.329] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d800) returned 1 [0265.329] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d800) returned 1 [0265.329] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dd50) returned 1 [0265.329] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dd50) returned 1 [0265.330] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70df80 [0265.330] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70df80) returned 1 [0265.330] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70df80) returned 1 [0265.330] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733930 [0265.330] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x709d30 [0265.330] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e250 [0265.331] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70df80 [0265.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.331] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d670 [0265.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x70d670, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0265.331] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e070 [0265.331] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d670) returned 1 [0265.331] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d670) returned 1 [0265.332] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e070) returned 1 [0265.332] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e070) returned 1 [0265.332] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dd50 [0265.332] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dd50) returned 1 [0265.332] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dd50) returned 1 [0265.332] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733ca0 [0265.333] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x705a90 [0265.333] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e070 [0265.333] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e200 [0265.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0265.333] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d710 [0265.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x70d710, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0265.333] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e2a0 [0265.334] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d710) returned 1 [0265.334] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d710) returned 1 [0265.334] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e2a0) returned 1 [0265.334] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e2a0) returned 1 [0265.334] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d5d0 [0265.334] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d5d0) returned 1 [0265.335] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d5d0) returned 1 [0265.335] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732e30 [0265.335] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734cc0 [0265.336] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70da30 [0265.336] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e0c0 [0265.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.336] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d580 [0265.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x70d580, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0265.336] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e110 [0265.336] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d580) returned 1 [0265.337] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d580) returned 1 [0265.337] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e110) returned 1 [0265.337] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e110) returned 1 [0265.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70da80 [0265.337] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70da80) returned 1 [0265.337] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70da80) returned 1 [0265.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7328b0 [0265.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734ba0 [0265.338] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e110 [0265.338] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dcb0 [0265.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.338] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dc60 [0265.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x70dc60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0265.339] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dd50 [0265.339] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dc60) returned 1 [0265.339] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dc60) returned 1 [0265.339] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dd50) returned 1 [0265.339] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dd50) returned 1 [0265.339] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d760 [0265.339] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d760) returned 1 [0265.340] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d760) returned 1 [0265.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732d80 [0265.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7355c0 [0265.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e2a0 [0265.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e2f0 [0265.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.341] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e160 [0265.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x70e160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0265.341] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e390 [0265.341] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e160) returned 1 [0265.341] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e160) returned 1 [0265.341] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e390) returned 1 [0265.341] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e390) returned 1 [0265.341] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d8a0 [0265.342] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d8a0) returned 1 [0265.342] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d8a0) returned 1 [0265.342] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7331a0 [0265.342] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7347b0 [0265.342] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70db70 [0265.342] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70da80 [0265.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e160 [0265.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x70e160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0265.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d800 [0265.343] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e160) returned 1 [0265.343] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e160) returned 1 [0265.343] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d800) returned 1 [0265.343] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d800) returned 1 [0265.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e430 [0265.344] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e430) returned 1 [0265.344] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e430) returned 1 [0265.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733300 [0265.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734840 [0265.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d710 [0265.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d8a0 [0265.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0265.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d800 [0265.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x70d800, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0265.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e160 [0265.345] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d800) returned 1 [0265.345] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d800) returned 1 [0265.345] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e160) returned 1 [0265.345] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e160) returned 1 [0265.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dd50 [0265.346] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dd50) returned 1 [0265.346] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dd50) returned 1 [0265.346] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7339e0 [0265.346] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734f90 [0265.346] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e430 [0265.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dd50 [0265.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0265.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e390 [0265.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x70e390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0265.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e160 [0265.347] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e390) returned 1 [0265.348] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e390) returned 1 [0265.348] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e160) returned 1 [0265.348] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e160) returned 1 [0265.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d580 [0265.348] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d580) returned 1 [0265.348] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d580) returned 1 [0265.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733bf0 [0265.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734e70 [0265.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e160 [0265.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70de40 [0265.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0265.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d990 [0265.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x70d990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0265.350] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d800 [0265.350] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d990) returned 1 [0265.350] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d990) returned 1 [0265.350] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d800) returned 1 [0265.350] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d800) returned 1 [0265.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ddf0 [0265.351] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ddf0) returned 1 [0265.351] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ddf0) returned 1 [0265.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733d50 [0265.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734c30 [0265.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d580 [0265.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e390 [0265.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dbc0 [0265.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x70dbc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0265.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ddf0 [0265.352] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dbc0) returned 1 [0265.352] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dbc0) returned 1 [0265.352] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ddf0) returned 1 [0265.353] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ddf0) returned 1 [0265.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dad0 [0265.353] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dad0) returned 1 [0265.353] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dad0) returned 1 [0265.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732b70 [0265.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7351d0 [0265.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70e3e0 [0265.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d5d0 [0265.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0265.354] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d990 [0265.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x70d990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0265.354] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dad0 [0265.354] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d990) returned 1 [0265.354] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d990) returned 1 [0265.355] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dad0) returned 1 [0265.355] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dad0) returned 1 [0265.355] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dbc0 [0265.355] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dbc0) returned 1 [0265.355] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dbc0) returned 1 [0265.355] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x733e00 [0265.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734180 [0265.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d620 [0265.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70ddf0 [0265.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0265.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d670 [0265.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x70d670, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0265.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d6c0 [0265.357] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d670) returned 1 [0265.357] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d670) returned 1 [0265.357] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d6c0) returned 1 [0265.357] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d6c0) returned 1 [0265.357] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d670 [0265.357] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d670) returned 1 [0265.357] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d670) returned 1 [0265.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x731fc0 [0265.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734450 [0265.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d850 [0265.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dad0 [0265.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d670 [0265.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x70d670, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.359] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d6c0 [0265.359] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d670) returned 1 [0265.359] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d670) returned 1 [0265.359] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d6c0) returned 1 [0265.359] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d6c0) returned 1 [0265.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dbc0 [0265.360] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dbc0) returned 1 [0265.360] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dbc0) returned 1 [0265.795] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x300) returned 0x70e730 [0265.795] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e4a0) returned 1 [0265.795] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e4a0) returned 1 [0265.796] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732070 [0265.796] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734f00 [0265.796] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d670 [0265.796] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d6c0 [0265.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.796] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d760 [0265.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x70d760, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.797] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d990 [0265.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d760) returned 1 [0265.797] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d760) returned 1 [0265.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d990) returned 1 [0265.797] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d990) returned 1 [0265.797] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dbc0 [0265.798] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dbc0) returned 1 [0265.798] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dbc0) returned 1 [0265.798] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7323e0 [0265.798] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734330 [0265.798] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d760 [0265.798] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d7b0 [0265.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.799] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dc10 [0265.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x70dc10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.799] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d800 [0265.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dc10) returned 1 [0265.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dc10) returned 1 [0265.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d800) returned 1 [0265.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d800) returned 1 [0265.800] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d800 [0265.800] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d800) returned 1 [0265.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d800) returned 1 [0265.800] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732c20 [0265.800] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735530 [0265.800] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d800 [0265.800] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70d990 [0265.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.801] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dbc0 [0265.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x70dbc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.801] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dc10 [0265.801] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dbc0) returned 1 [0265.801] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dbc0) returned 1 [0265.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dc10) returned 1 [0265.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dc10) returned 1 [0265.802] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dbc0 [0265.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dbc0) returned 1 [0265.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dbc0) returned 1 [0265.802] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x732cd0 [0265.802] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7352f0 [0265.802] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dbc0 [0265.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dc10 [0265.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dc60 [0265.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x70dc60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7368a0 [0265.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dc60) returned 1 [0265.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dc60) returned 1 [0265.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7368a0) returned 1 [0265.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7368a0) returned 1 [0265.804] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dc60 [0265.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dc60) returned 1 [0265.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dc60) returned 1 [0265.804] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x736ae0 [0265.805] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7343c0 [0265.805] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x70dc60 [0265.805] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737db0 [0265.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.806] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7377c0 [0265.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x7377c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.806] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737a40 [0265.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7377c0) returned 1 [0265.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7377c0) returned 1 [0265.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737a40) returned 1 [0265.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737a40) returned 1 [0265.807] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737270 [0265.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737270) returned 1 [0265.808] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737270) returned 1 [0265.808] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x736b90 [0265.808] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735d10 [0265.808] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7372c0 [0265.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737c70 [0265.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737ef0 [0265.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x737ef0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0265.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737f40 [0265.809] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737ef0) returned 1 [0265.809] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737ef0) returned 1 [0265.809] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737f40) returned 1 [0265.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737f40) returned 1 [0265.810] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737f40 [0265.810] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737f40) returned 1 [0265.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737f40) returned 1 [0265.810] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x736770 [0265.810] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735260 [0265.810] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737ef0 [0265.810] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737e50 [0265.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.811] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737900 [0265.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x737900, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.811] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737270 [0265.811] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737900) returned 1 [0265.811] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737900) returned 1 [0265.811] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737270) returned 1 [0265.811] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737270) returned 1 [0265.811] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737a40 [0265.812] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737a40) returned 1 [0265.812] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737a40) returned 1 [0265.812] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x736cf0 [0265.812] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735650 [0265.812] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737180 [0265.812] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737040 [0265.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.813] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737d10 [0265.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x737d10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.813] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737310 [0265.813] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737d10) returned 1 [0265.813] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737d10) returned 1 [0265.813] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737310) returned 1 [0265.814] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737310) returned 1 [0265.814] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7370e0 [0265.814] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7370e0) returned 1 [0265.814] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7370e0) returned 1 [0265.814] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x736c40 [0265.814] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7348d0 [0265.814] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737680 [0265.815] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737ae0 [0265.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.815] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7379f0 [0265.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x7379f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.815] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7371d0 [0265.815] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7379f0) returned 1 [0265.815] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7379f0) returned 1 [0265.815] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7371d0) returned 1 [0265.816] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7371d0) returned 1 [0265.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737310 [0265.816] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737310) returned 1 [0265.816] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737310) returned 1 [0265.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7364b0 [0265.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734210 [0265.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737720 [0265.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7375e0 [0265.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.817] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7374a0 [0265.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x7374a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.817] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737f40 [0265.817] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7374a0) returned 1 [0265.818] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7374a0) returned 1 [0265.818] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737f40) returned 1 [0265.818] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737f40) returned 1 [0265.818] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737860 [0265.818] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737860) returned 1 [0265.818] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737860) returned 1 [0265.818] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x736350 [0265.818] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7342a0 [0265.819] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737860 [0265.819] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737c20 [0265.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.819] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737950 [0265.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x737950, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.819] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7377c0 [0265.820] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737950) returned 1 [0265.820] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737950) returned 1 [0265.820] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7377c0) returned 1 [0265.820] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7377c0) returned 1 [0265.820] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7374f0 [0265.820] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7374f0) returned 1 [0265.820] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7374f0) returned 1 [0265.820] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x736820 [0265.821] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735b60 [0265.821] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737cc0 [0265.821] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737630 [0265.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.821] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7370e0 [0265.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x7370e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0265.821] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x736ff0 [0265.821] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7370e0) returned 1 [0265.822] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7370e0) returned 1 [0265.822] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x736ff0) returned 1 [0265.822] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x736ff0) returned 1 [0265.822] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7377c0 [0265.822] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7377c0) returned 1 [0265.822] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7377c0) returned 1 [0265.822] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7361f0 [0265.823] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734960 [0265.823] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737270 [0265.823] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x736ff0 [0265.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0265.823] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7379f0 [0265.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x7379f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WerFault.exe", lpUsedDefaultChar=0x0) returned 12 [0265.824] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737d60 [0265.824] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7379f0) returned 1 [0265.824] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7379f0) returned 1 [0265.824] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737d60) returned 1 [0265.824] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737d60) returned 1 [0265.824] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737220 [0265.824] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737220) returned 1 [0265.824] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737220) returned 1 [0265.824] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x710080) returned 1 [0265.825] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x710080) returned 1 [0265.825] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x700800) returned 1 [0265.825] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x700800) returned 1 [0265.825] GetCurrentProcessId () returned 0xa00 [0265.826] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7344e0 [0265.826] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0265.826] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0265.826] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0265.826] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0265.826] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7061e0) returned 1 [0265.826] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7061e0) returned 1 [0265.826] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706b40) returned 1 [0265.827] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706b40) returned 1 [0265.827] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0265.827] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0265.827] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0265.827] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0265.828] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706270) returned 1 [0265.828] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706270) returned 1 [0265.828] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707eb0) returned 1 [0265.828] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707eb0) returned 1 [0265.828] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0265.828] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0265.828] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0265.829] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0265.829] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706030) returned 1 [0265.829] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706030) returned 1 [0265.829] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7064b0) returned 1 [0265.829] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7064b0) returned 1 [0265.829] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0265.829] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0265.829] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0265.830] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0265.830] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705610) returned 1 [0266.207] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705610) returned 1 [0266.208] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706560) returned 1 [0266.208] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706560) returned 1 [0266.208] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0266.208] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0266.208] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0266.209] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0266.209] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706300) returned 1 [0266.209] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706300) returned 1 [0266.209] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706610) returned 1 [0266.209] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706610) returned 1 [0266.210] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0266.210] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0266.210] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0266.210] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0266.211] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705c40) returned 1 [0266.211] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705c40) returned 1 [0266.211] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730880) returned 1 [0266.211] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730880) returned 1 [0266.211] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0266.211] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0266.212] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0266.212] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0266.212] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705cd0) returned 1 [0266.212] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705cd0) returned 1 [0266.212] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730930) returned 1 [0266.212] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730930) returned 1 [0266.213] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0266.213] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0266.213] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0266.213] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0266.213] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705850) returned 1 [0266.213] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705850) returned 1 [0266.214] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7309e0) returned 1 [0266.214] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7309e0) returned 1 [0266.214] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0266.214] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0266.214] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0266.214] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0266.216] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705d60) returned 1 [0266.216] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705d60) returned 1 [0266.216] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730a90) returned 1 [0266.216] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730a90) returned 1 [0266.216] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730d20) returned 1 [0266.216] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730d20) returned 1 [0266.217] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707110) returned 1 [0266.217] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707110) returned 1 [0266.217] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7058e0) returned 1 [0266.217] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7058e0) returned 1 [0266.218] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731b50) returned 1 [0266.218] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731b50) returned 1 [0266.218] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731630) returned 1 [0266.218] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731630) returned 1 [0266.218] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7318b0) returned 1 [0266.218] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7318b0) returned 1 [0266.219] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705970) returned 1 [0266.219] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705970) returned 1 [0266.219] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731c00) returned 1 [0266.219] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731c00) returned 1 [0266.219] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731a40) returned 1 [0266.219] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731a40) returned 1 [0266.220] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7315e0) returned 1 [0266.220] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7315e0) returned 1 [0266.220] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705bb0) returned 1 [0266.220] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705bb0) returned 1 [0266.220] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731cb0) returned 1 [0266.220] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731cb0) returned 1 [0266.221] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731860) returned 1 [0266.221] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731860) returned 1 [0266.221] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731720) returned 1 [0266.221] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731720) returned 1 [0266.222] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ac60) returned 1 [0266.222] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ac60) returned 1 [0266.222] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731d60) returned 1 [0266.222] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731d60) returned 1 [0266.222] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7319f0) returned 1 [0266.222] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7319f0) returned 1 [0266.223] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7316d0) returned 1 [0266.223] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7316d0) returned 1 [0266.223] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a120) returned 1 [0266.223] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a120) returned 1 [0266.223] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731e10) returned 1 [0266.223] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731e10) returned 1 [0266.224] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730e10) returned 1 [0266.224] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730e10) returned 1 [0266.224] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731680) returned 1 [0266.224] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731680) returned 1 [0266.224] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a1b0) returned 1 [0266.224] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a1b0) returned 1 [0266.225] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731ec0) returned 1 [0266.225] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731ec0) returned 1 [0266.225] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731770) returned 1 [0266.225] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731770) returned 1 [0266.225] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731a90) returned 1 [0266.225] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731a90) returned 1 [0266.226] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70aab0) returned 1 [0266.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70aab0) returned 1 [0266.226] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b120) returned 1 [0266.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b120) returned 1 [0266.226] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731950) returned 1 [0266.226] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731950) returned 1 [0266.226] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7317c0) returned 1 [0266.227] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7317c0) returned 1 [0266.227] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709670) returned 1 [0266.227] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709670) returned 1 [0266.227] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70bc20) returned 1 [0266.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70bc20) returned 1 [0266.228] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731900) returned 1 [0266.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731900) returned 1 [0266.228] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730c80) returned 1 [0266.228] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730c80) returned 1 [0266.228] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709790) returned 1 [0266.229] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709790) returned 1 [0266.229] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70bf90) returned 1 [0266.229] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70bf90) returned 1 [0266.229] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731090) returned 1 [0266.229] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731090) returned 1 [0266.229] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730eb0) returned 1 [0266.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730eb0) returned 1 [0266.230] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7094c0) returned 1 [0266.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7094c0) returned 1 [0266.230] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70bcd0) returned 1 [0266.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70bcd0) returned 1 [0266.230] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730f50) returned 1 [0266.230] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730f50) returned 1 [0266.231] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731400) returned 1 [0266.231] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731400) returned 1 [0266.231] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70afc0) returned 1 [0266.231] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70afc0) returned 1 [0266.231] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b750) returned 1 [0266.231] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b750) returned 1 [0266.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7313b0) returned 1 [0266.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7313b0) returned 1 [0266.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7310e0) returned 1 [0266.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7310e0) returned 1 [0266.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a240) returned 1 [0266.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a240) returned 1 [0266.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70bd80) returned 1 [0266.232] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70bd80) returned 1 [0266.232] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730dc0) returned 1 [0266.233] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730dc0) returned 1 [0266.233] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731360) returned 1 [0266.233] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731360) returned 1 [0266.233] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709160) returned 1 [0266.233] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709160) returned 1 [0266.233] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b3e0) returned 1 [0266.233] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b3e0) returned 1 [0266.234] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730e60) returned 1 [0266.234] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730e60) returned 1 [0266.234] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730d70) returned 1 [0266.234] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730d70) returned 1 [0266.234] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70abd0) returned 1 [0266.234] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70abd0) returned 1 [0266.234] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70be30) returned 1 [0266.234] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70be30) returned 1 [0266.235] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731ae0) returned 1 [0266.235] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731ae0) returned 1 [0266.235] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730f00) returned 1 [0266.235] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730f00) returned 1 [0266.235] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a990) returned 1 [0266.235] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a990) returned 1 [0266.236] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c040) returned 1 [0266.236] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c040) returned 1 [0266.236] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730fa0) returned 1 [0266.236] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730fa0) returned 1 [0266.236] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730b90) returned 1 [0266.236] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730b90) returned 1 [0266.237] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a2d0) returned 1 [0266.237] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a2d0) returned 1 [0266.237] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c0f0) returned 1 [0266.237] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c0f0) returned 1 [0266.237] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7319a0) returned 1 [0266.238] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7319a0) returned 1 [0266.238] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731810) returned 1 [0266.238] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731810) returned 1 [0266.238] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b050) returned 1 [0266.238] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b050) returned 1 [0266.238] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c1a0) returned 1 [0266.238] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c1a0) returned 1 [0266.239] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730ff0) returned 1 [0266.239] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730ff0) returned 1 [0266.239] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731130) returned 1 [0266.239] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731130) returned 1 [0266.239] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a360) returned 1 [0266.239] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a360) returned 1 [0266.239] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b490) returned 1 [0266.240] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b490) returned 1 [0266.240] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730c30) returned 1 [0266.240] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730c30) returned 1 [0266.240] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731450) returned 1 [0266.240] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731450) returned 1 [0266.240] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7099d0) returned 1 [0266.240] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7099d0) returned 1 [0266.240] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70bee0) returned 1 [0266.241] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70bee0) returned 1 [0266.241] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730be0) returned 1 [0266.241] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730be0) returned 1 [0266.241] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731040) returned 1 [0266.241] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731040) returned 1 [0266.241] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a5a0) returned 1 [0266.241] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a5a0) returned 1 [0266.242] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b6a0) returned 1 [0266.242] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b6a0) returned 1 [0266.242] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7314a0) returned 1 [0266.242] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7314a0) returned 1 [0266.651] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730cd0) returned 1 [0266.652] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730cd0) returned 1 [0266.652] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70acf0) returned 1 [0266.652] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70acf0) returned 1 [0266.652] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b330) returned 1 [0266.652] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b330) returned 1 [0266.652] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731180) returned 1 [0266.652] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731180) returned 1 [0266.652] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7311d0) returned 1 [0266.653] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7311d0) returned 1 [0266.653] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a630) returned 1 [0266.653] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a630) returned 1 [0266.653] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ba10) returned 1 [0266.653] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ba10) returned 1 [0266.654] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7314f0) returned 1 [0266.654] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7314f0) returned 1 [0266.654] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731220) returned 1 [0266.654] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731220) returned 1 [0266.654] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70af30) returned 1 [0266.654] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70af30) returned 1 [0266.654] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b540) returned 1 [0266.655] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b540) returned 1 [0266.655] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731540) returned 1 [0266.655] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731540) returned 1 [0266.655] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731270) returned 1 [0266.655] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731270) returned 1 [0266.655] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ad80) returned 1 [0266.655] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ad80) returned 1 [0266.655] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b5f0) returned 1 [0266.655] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b5f0) returned 1 [0266.656] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731310) returned 1 [0266.656] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731310) returned 1 [0266.656] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7312c0) returned 1 [0266.656] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7312c0) returned 1 [0266.656] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a6c0) returned 1 [0266.656] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a6c0) returned 1 [0266.656] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70bac0) returned 1 [0266.656] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70bac0) returned 1 [0266.657] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c980) returned 1 [0266.657] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c980) returned 1 [0266.657] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731590) returned 1 [0266.657] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731590) returned 1 [0266.657] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7091f0) returned 1 [0266.657] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7091f0) returned 1 [0266.657] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b800) returned 1 [0266.657] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b800) returned 1 [0266.658] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c6b0) returned 1 [0266.658] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c6b0) returned 1 [0266.658] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cbb0) returned 1 [0266.658] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cbb0) returned 1 [0266.658] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a000) returned 1 [0266.658] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a000) returned 1 [0266.658] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b8b0) returned 1 [0266.658] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b8b0) returned 1 [0266.659] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c7f0) returned 1 [0266.659] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c7f0) returned 1 [0266.659] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d010) returned 1 [0266.659] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d010) returned 1 [0266.659] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a870) returned 1 [0266.659] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a870) returned 1 [0266.659] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70b960) returned 1 [0266.660] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70b960) returned 1 [0266.660] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cf70) returned 1 [0266.660] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cf70) returned 1 [0266.660] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c750) returned 1 [0266.660] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c750) returned 1 [0266.660] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a900) returned 1 [0266.660] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a900) returned 1 [0266.660] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70bb70) returned 1 [0266.661] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70bb70) returned 1 [0266.661] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cca0) returned 1 [0266.661] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cca0) returned 1 [0266.661] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d150) returned 1 [0266.661] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d150) returned 1 [0266.661] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a090) returned 1 [0266.661] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a090) returned 1 [0266.661] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7337d0) returned 1 [0266.661] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7337d0) returned 1 [0266.662] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cc00) returned 1 [0266.662] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cc00) returned 1 [0266.662] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cf20) returned 1 [0266.662] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cf20) returned 1 [0266.662] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709280) returned 1 [0266.662] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709280) returned 1 [0266.663] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733510) returned 1 [0266.663] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733510) returned 1 [0266.663] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cb10) returned 1 [0266.663] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cb10) returned 1 [0266.663] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cb60) returned 1 [0266.663] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cb60) returned 1 [0266.663] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a3f0) returned 1 [0266.663] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a3f0) returned 1 [0266.664] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732540) returned 1 [0266.664] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732540) returned 1 [0266.664] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cd90) returned 1 [0266.664] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cd90) returned 1 [0266.664] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c9d0) returned 1 [0266.664] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c9d0) returned 1 [0266.665] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709af0) returned 1 [0266.665] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709af0) returned 1 [0266.665] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732ee0) returned 1 [0266.665] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732ee0) returned 1 [0266.665] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c570) returned 1 [0266.665] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c570) returned 1 [0266.665] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cfc0) returned 1 [0266.665] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cfc0) returned 1 [0266.666] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709ee0) returned 1 [0266.666] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709ee0) returned 1 [0266.666] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732960) returned 1 [0266.667] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732960) returned 1 [0266.667] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c700) returned 1 [0266.667] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c700) returned 1 [0266.667] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d290) returned 1 [0266.667] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d290) returned 1 [0266.667] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a750) returned 1 [0266.668] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a750) returned 1 [0266.668] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733880) returned 1 [0266.668] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733880) returned 1 [0266.668] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cc50) returned 1 [0266.668] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cc50) returned 1 [0266.668] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d060) returned 1 [0266.669] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d060) returned 1 [0266.669] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709dc0) returned 1 [0266.669] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709dc0) returned 1 [0266.669] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732f90) returned 1 [0266.669] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732f90) returned 1 [0266.669] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c660) returned 1 [0266.669] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c660) returned 1 [0266.670] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d0b0) returned 1 [0266.670] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d0b0) returned 1 [0266.670] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709a60) returned 1 [0266.670] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709a60) returned 1 [0266.670] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7321d0) returned 1 [0266.670] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7321d0) returned 1 [0266.670] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d1a0) returned 1 [0266.671] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d1a0) returned 1 [0266.671] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d100) returned 1 [0266.671] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d100) returned 1 [0266.671] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ae10) returned 1 [0266.671] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ae10) returned 1 [0266.671] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733b40) returned 1 [0266.672] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733b40) returned 1 [0266.672] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ce30) returned 1 [0266.672] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ce30) returned 1 [0266.672] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d2e0) returned 1 [0266.672] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d2e0) returned 1 [0266.672] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709310) returned 1 [0266.673] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709310) returned 1 [0266.673] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733460) returned 1 [0266.673] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733460) returned 1 [0266.673] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d240) returned 1 [0266.673] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d240) returned 1 [0266.673] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d1f0) returned 1 [0266.673] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d1f0) returned 1 [0266.673] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ab40) returned 1 [0266.674] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ab40) returned 1 [0266.674] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733a90) returned 1 [0266.674] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733a90) returned 1 [0266.674] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d380) returned 1 [0266.675] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d380) returned 1 [0266.675] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d330) returned 1 [0266.675] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d330) returned 1 [0266.675] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7093a0) returned 1 [0266.675] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7093a0) returned 1 [0266.675] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733670) returned 1 [0266.676] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733670) returned 1 [0266.676] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c7a0) returned 1 [0266.676] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c7a0) returned 1 [0266.676] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d3d0) returned 1 [0266.676] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d3d0) returned 1 [0266.677] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70aea0) returned 1 [0266.677] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70aea0) returned 1 [0266.677] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7325f0) returned 1 [0266.677] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7325f0) returned 1 [0266.677] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d420) returned 1 [0266.677] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d420) returned 1 [0266.677] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ce80) returned 1 [0266.677] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ce80) returned 1 [0266.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a480) returned 1 [0266.678] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a480) returned 1 [0266.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733eb0) returned 1 [0266.678] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733eb0) returned 1 [0266.678] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c840) returned 1 [0266.678] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c840) returned 1 [0266.679] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c4d0) returned 1 [0266.679] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c4d0) returned 1 [0266.679] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709430) returned 1 [0266.679] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709430) returned 1 [0266.679] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7335c0) returned 1 [0266.679] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7335c0) returned 1 [0266.679] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ccf0) returned 1 [0266.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ccf0) returned 1 [0266.680] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c8e0) returned 1 [0266.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c8e0) returned 1 [0266.680] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709550) returned 1 [0266.680] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709550) returned 1 [0266.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732120) returned 1 [0266.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732120) returned 1 [0266.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cd40) returned 1 [0266.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cd40) returned 1 [0266.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c5c0) returned 1 [0266.681] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c5c0) returned 1 [0266.681] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709f70) returned 1 [0266.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709f70) returned 1 [0266.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7326a0) returned 1 [0266.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7326a0) returned 1 [0266.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cde0) returned 1 [0266.682] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cde0) returned 1 [0266.682] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c610) returned 1 [0266.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c610) returned 1 [0266.683] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709e50) returned 1 [0266.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709e50) returned 1 [0266.683] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7330f0) returned 1 [0266.683] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7330f0) returned 1 [0266.683] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c890) returned 1 [0266.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c890) returned 1 [0266.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c520) returned 1 [0266.684] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c520) returned 1 [0266.684] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a7e0) returned 1 [0266.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a7e0) returned 1 [0266.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732a10) returned 1 [0266.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732a10) returned 1 [0266.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70c930) returned 1 [0266.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70c930) returned 1 [0266.685] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ced0) returned 1 [0266.685] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ced0) returned 1 [0266.686] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709b80) returned 1 [0266.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709b80) returned 1 [0266.686] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733040) returned 1 [0266.686] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733040) returned 1 [0266.687] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ca70) returned 1 [0267.084] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ca70) returned 1 [0267.084] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ca20) returned 1 [0267.084] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ca20) returned 1 [0267.084] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709c10) returned 1 [0267.084] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709c10) returned 1 [0267.084] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732330) returned 1 [0267.084] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732330) returned 1 [0267.084] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70db20) returned 1 [0267.084] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70db20) returned 1 [0267.085] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70cac0) returned 1 [0267.085] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70cac0) returned 1 [0267.085] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70aa20) returned 1 [0267.085] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70aa20) returned 1 [0267.085] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732750) returned 1 [0267.085] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732750) returned 1 [0267.085] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dfd0) returned 1 [0267.085] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dfd0) returned 1 [0267.086] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70df30) returned 1 [0267.086] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70df30) returned 1 [0267.086] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7095e0) returned 1 [0267.086] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7095e0) returned 1 [0267.086] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732800) returned 1 [0267.086] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732800) returned 1 [0267.086] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d9e0) returned 1 [0267.086] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d9e0) returned 1 [0267.086] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dda0) returned 1 [0267.086] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dda0) returned 1 [0267.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709820) returned 1 [0267.087] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709820) returned 1 [0267.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733250) returned 1 [0267.087] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733250) returned 1 [0267.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dd00) returned 1 [0267.087] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dd00) returned 1 [0267.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d8f0) returned 1 [0267.087] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d8f0) returned 1 [0267.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709700) returned 1 [0267.087] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709700) returned 1 [0267.087] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732ac0) returned 1 [0267.088] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732ac0) returned 1 [0267.088] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d940) returned 1 [0267.088] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d940) returned 1 [0267.088] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70de90) returned 1 [0267.088] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70de90) returned 1 [0267.088] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70a510) returned 1 [0267.088] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70a510) returned 1 [0267.088] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732490) returned 1 [0267.088] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732490) returned 1 [0267.089] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e020) returned 1 [0267.089] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e020) returned 1 [0267.089] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e1b0) returned 1 [0267.089] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e1b0) returned 1 [0267.089] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7098b0) returned 1 [0267.089] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7098b0) returned 1 [0267.089] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732280) returned 1 [0267.089] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732280) returned 1 [0267.090] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d530) returned 1 [0267.090] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d530) returned 1 [0267.090] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dee0) returned 1 [0267.090] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dee0) returned 1 [0267.090] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709940) returned 1 [0267.090] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709940) returned 1 [0267.090] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7333b0) returned 1 [0267.090] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7333b0) returned 1 [0267.091] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d4e0) returned 1 [0267.091] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d4e0) returned 1 [0267.091] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e340) returned 1 [0267.091] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e340) returned 1 [0267.091] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709ca0) returned 1 [0267.091] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709ca0) returned 1 [0267.091] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733720) returned 1 [0267.091] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733720) returned 1 [0267.091] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70df80) returned 1 [0267.092] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70df80) returned 1 [0267.092] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e250) returned 1 [0267.092] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e250) returned 1 [0267.092] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x709d30) returned 1 [0267.092] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x709d30) returned 1 [0267.092] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733930) returned 1 [0267.092] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733930) returned 1 [0267.092] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e200) returned 1 [0267.093] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e200) returned 1 [0267.093] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e070) returned 1 [0267.093] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e070) returned 1 [0267.093] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x705a90) returned 1 [0267.094] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x705a90) returned 1 [0267.094] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733ca0) returned 1 [0267.094] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733ca0) returned 1 [0267.094] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e0c0) returned 1 [0267.094] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e0c0) returned 1 [0267.094] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70da30) returned 1 [0267.095] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70da30) returned 1 [0267.095] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734cc0) returned 1 [0267.095] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734cc0) returned 1 [0267.095] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732e30) returned 1 [0267.095] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732e30) returned 1 [0267.095] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dcb0) returned 1 [0267.095] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dcb0) returned 1 [0267.096] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e110) returned 1 [0267.096] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e110) returned 1 [0267.096] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734ba0) returned 1 [0267.096] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734ba0) returned 1 [0267.096] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7328b0) returned 1 [0267.096] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7328b0) returned 1 [0267.096] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e2f0) returned 1 [0267.096] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e2f0) returned 1 [0267.096] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e2a0) returned 1 [0267.097] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e2a0) returned 1 [0267.097] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7355c0) returned 1 [0267.097] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7355c0) returned 1 [0267.097] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732d80) returned 1 [0267.097] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732d80) returned 1 [0267.097] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70da80) returned 1 [0267.097] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70da80) returned 1 [0267.097] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70db70) returned 1 [0267.098] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70db70) returned 1 [0267.098] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7347b0) returned 1 [0267.098] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7347b0) returned 1 [0267.098] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7331a0) returned 1 [0267.098] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7331a0) returned 1 [0267.098] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d8a0) returned 1 [0267.098] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d8a0) returned 1 [0267.098] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d710) returned 1 [0267.099] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d710) returned 1 [0267.099] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734840) returned 1 [0267.099] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734840) returned 1 [0267.099] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733300) returned 1 [0267.099] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733300) returned 1 [0267.099] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dd50) returned 1 [0267.099] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dd50) returned 1 [0267.099] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e430) returned 1 [0267.100] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e430) returned 1 [0267.100] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734f90) returned 1 [0267.100] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734f90) returned 1 [0267.100] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7339e0) returned 1 [0267.100] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7339e0) returned 1 [0267.100] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70de40) returned 1 [0267.100] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70de40) returned 1 [0267.101] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e160) returned 1 [0267.101] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e160) returned 1 [0267.101] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734e70) returned 1 [0267.101] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734e70) returned 1 [0267.101] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733bf0) returned 1 [0267.101] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733bf0) returned 1 [0267.101] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e390) returned 1 [0267.101] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e390) returned 1 [0267.101] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d580) returned 1 [0267.101] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d580) returned 1 [0267.102] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734c30) returned 1 [0267.102] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734c30) returned 1 [0267.102] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733d50) returned 1 [0267.102] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733d50) returned 1 [0267.102] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d5d0) returned 1 [0267.102] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d5d0) returned 1 [0267.102] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70e3e0) returned 1 [0267.103] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70e3e0) returned 1 [0267.103] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7351d0) returned 1 [0267.104] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7351d0) returned 1 [0267.104] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732b70) returned 1 [0267.104] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732b70) returned 1 [0267.104] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70ddf0) returned 1 [0267.104] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70ddf0) returned 1 [0267.104] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d620) returned 1 [0267.104] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d620) returned 1 [0267.105] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734180) returned 1 [0267.105] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734180) returned 1 [0267.105] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733e00) returned 1 [0267.105] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733e00) returned 1 [0267.105] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dad0) returned 1 [0267.105] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dad0) returned 1 [0267.106] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d850) returned 1 [0267.106] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d850) returned 1 [0267.106] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734450) returned 1 [0267.106] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734450) returned 1 [0267.106] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x731fc0) returned 1 [0267.106] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x731fc0) returned 1 [0267.106] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d6c0) returned 1 [0267.106] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d6c0) returned 1 [0267.107] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d670) returned 1 [0267.107] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d670) returned 1 [0267.107] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734f00) returned 1 [0267.107] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734f00) returned 1 [0267.107] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732070) returned 1 [0267.107] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732070) returned 1 [0267.107] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d7b0) returned 1 [0267.108] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d7b0) returned 1 [0267.108] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d760) returned 1 [0267.108] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d760) returned 1 [0267.108] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734330) returned 1 [0267.108] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734330) returned 1 [0267.109] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7323e0) returned 1 [0267.109] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7323e0) returned 1 [0267.109] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d990) returned 1 [0267.109] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d990) returned 1 [0267.109] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70d800) returned 1 [0267.109] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70d800) returned 1 [0267.110] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735530) returned 1 [0267.110] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735530) returned 1 [0267.110] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732c20) returned 1 [0267.110] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732c20) returned 1 [0267.110] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dc10) returned 1 [0267.110] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dc10) returned 1 [0267.110] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dbc0) returned 1 [0267.111] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dbc0) returned 1 [0267.111] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7352f0) returned 1 [0267.111] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7352f0) returned 1 [0267.111] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x732cd0) returned 1 [0267.111] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x732cd0) returned 1 [0267.111] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737db0) returned 1 [0267.111] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737db0) returned 1 [0267.111] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x70dc60) returned 1 [0267.112] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x70dc60) returned 1 [0267.115] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7343c0) returned 1 [0267.115] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7343c0) returned 1 [0267.115] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x736ae0) returned 1 [0267.115] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x736ae0) returned 1 [0267.116] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737c70) returned 1 [0267.116] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737c70) returned 1 [0267.116] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7372c0) returned 1 [0267.116] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7372c0) returned 1 [0267.116] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735d10) returned 1 [0267.116] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735d10) returned 1 [0267.117] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x736b90) returned 1 [0267.117] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x736b90) returned 1 [0267.117] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737e50) returned 1 [0267.117] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737e50) returned 1 [0267.117] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737ef0) returned 1 [0267.118] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737ef0) returned 1 [0267.118] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735260) returned 1 [0267.118] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735260) returned 1 [0267.118] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x736770) returned 1 [0267.118] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x736770) returned 1 [0267.119] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737040) returned 1 [0267.486] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737040) returned 1 [0267.487] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737180) returned 1 [0267.487] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737180) returned 1 [0267.487] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735650) returned 1 [0267.487] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735650) returned 1 [0267.487] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x736cf0) returned 1 [0267.487] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x736cf0) returned 1 [0267.488] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737ae0) returned 1 [0267.488] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737ae0) returned 1 [0267.488] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737680) returned 1 [0267.488] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737680) returned 1 [0267.488] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7348d0) returned 1 [0267.488] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7348d0) returned 1 [0267.488] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x736c40) returned 1 [0267.489] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x736c40) returned 1 [0267.489] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7375e0) returned 1 [0267.489] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7375e0) returned 1 [0267.489] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737720) returned 1 [0267.489] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737720) returned 1 [0267.489] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734210) returned 1 [0267.489] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734210) returned 1 [0267.490] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7364b0) returned 1 [0267.490] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7364b0) returned 1 [0267.490] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737c20) returned 1 [0267.490] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737c20) returned 1 [0267.490] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737860) returned 1 [0267.490] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737860) returned 1 [0267.490] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7342a0) returned 1 [0267.491] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7342a0) returned 1 [0267.491] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x736350) returned 1 [0267.491] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x736350) returned 1 [0267.491] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737630) returned 1 [0267.491] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737630) returned 1 [0267.491] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737cc0) returned 1 [0267.491] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737cc0) returned 1 [0267.493] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706f80 [0267.493] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707110 [0267.493] GetComputerNameA (in: lpBuffer=0x707110, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0267.494] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734b10 [0267.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.494] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0267.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x707a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0267.494] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0267.495] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0267.495] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0267.495] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734b10) returned 1 [0267.495] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734b10) returned 1 [0267.496] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0267.496] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0267.496] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0267.496] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734060 [0267.496] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x280) returned 0x730880 [0267.497] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0267.497] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x730880, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0267.498] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735260 [0267.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.498] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0267.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x707a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0267.498] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0267.498] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0267.499] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0267.499] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0267.499] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0267.499] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735260) returned 1 [0267.499] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735260) returned 1 [0267.500] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x730880, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0267.500] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734f00 [0267.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.500] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0267.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x707570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0267.500] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0267.501] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0267.501] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0267.501] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0267.501] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0267.501] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734f00) returned 1 [0267.501] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734f00) returned 1 [0267.501] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x730880, cchName=0x104 | out: lpName="SAM") returned 0x0 [0267.501] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735d10 [0267.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.502] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0267.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x706d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0267.502] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0267.502] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0267.502] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0267.503] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0267.503] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0267.503] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735d10) returned 1 [0267.503] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735d10) returned 1 [0267.503] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x730880, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0267.503] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735140 [0267.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.503] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0267.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x707a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0267.504] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0267.504] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0267.504] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0267.504] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0267.504] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0267.505] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735140) returned 1 [0267.505] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735140) returned 1 [0267.505] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x730880, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0267.505] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7355c0 [0267.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.505] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0267.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x706df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0267.506] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0267.506] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0267.506] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0267.506] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0267.506] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0267.506] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7355c0) returned 1 [0267.506] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7355c0) returned 1 [0267.507] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0267.507] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0267.507] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x730880, cchName=0x104 | out: lpName="Classes") returned 0x0 [0267.507] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735260 [0267.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0267.508] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0267.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x706da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0267.508] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0267.508] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0267.508] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0267.508] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0267.509] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0267.509] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735260) returned 1 [0267.509] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735260) returned 1 [0267.509] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x730880, cchName=0x104 | out: lpName="Clients") returned 0x0 [0267.509] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7349f0 [0267.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0267.509] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0267.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x707070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0267.510] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0267.510] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0267.510] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0267.510] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0267.510] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0267.510] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7349f0) returned 1 [0267.510] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7349f0) returned 1 [0267.511] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x730880, cchName=0x104 | out: lpName="Intel") returned 0x0 [0267.511] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734cc0 [0267.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0267.511] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0267.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x707250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0267.511] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0267.511] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0267.512] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0267.512] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0267.512] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0267.512] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734cc0) returned 1 [0267.512] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734cc0) returned 1 [0267.512] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x730880, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0267.512] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7347b0 [0267.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0267.513] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0267.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x707570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0267.513] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0267.513] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0267.513] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0267.513] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0267.513] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0267.514] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7347b0) returned 1 [0267.514] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7347b0) returned 1 [0267.514] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x730880, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0267.514] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7354a0 [0267.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0267.514] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0267.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x706d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0267.515] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0267.515] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0267.515] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0267.515] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0267.515] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0267.516] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7354a0) returned 1 [0267.516] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7354a0) returned 1 [0267.516] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0267.516] RegCloseKey (hKey=0x1d4) returned 0x0 [0267.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x730880, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0267.516] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734720 [0267.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.517] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0267.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x7076b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0267.517] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0267.517] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0267.518] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0267.518] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0267.518] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0267.518] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734720) returned 1 [0267.518] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734720) returned 1 [0267.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x730880, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0267.519] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7356e0 [0267.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.519] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0267.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x707570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0267.519] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0267.519] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0267.520] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0267.520] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0267.520] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0267.520] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7356e0) returned 1 [0267.520] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7356e0) returned 1 [0267.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x730880, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0267.520] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7342a0 [0267.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.521] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0267.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x707700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0267.521] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0267.521] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0267.521] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0267.521] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0267.521] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0267.522] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7342a0) returned 1 [0267.522] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7342a0) returned 1 [0268.028] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x730880, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0268.029] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735650 [0268.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.029] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x706fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0268.029] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0268.029] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.029] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.030] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0268.030] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0268.030] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735650) returned 1 [0268.030] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735650) returned 1 [0268.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x730880, cchName=0x104 | out: lpName="ADs") returned 0x0 [0268.030] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735530 [0268.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.030] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0268.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x7076b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0268.031] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.031] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0268.031] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0268.031] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.031] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.031] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735530) returned 1 [0268.031] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735530) returned 1 [0268.031] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x730880, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0268.032] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735380 [0268.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0268.032] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0268.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x706d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0268.032] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.032] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0268.032] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0268.032] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.032] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.032] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735380) returned 1 [0268.032] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735380) returned 1 [0268.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x730880, cchName=0x104 | out: lpName="ALG") returned 0x0 [0268.032] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735800 [0268.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.033] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x706fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0268.033] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.033] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.033] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.033] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.033] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.033] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735800) returned 1 [0268.034] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735800) returned 1 [0268.034] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x730880, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0268.034] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734de0 [0268.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0268.034] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0268.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x707b60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0268.035] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0268.035] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0268.035] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0268.035] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0268.035] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0268.035] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734de0) returned 1 [0268.035] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734de0) returned 1 [0268.036] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x730880, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0268.036] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734570 [0268.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.036] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x707570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0268.036] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0268.036] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.037] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.037] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0268.037] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0268.037] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734570) returned 1 [0268.037] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734570) returned 1 [0268.037] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x730880, cchName=0x104 | out: lpName="Analog") returned 0x0 [0268.037] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735920 [0268.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0268.038] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0268.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x706d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0268.038] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.038] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0268.038] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0268.038] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.038] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.039] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735920) returned 1 [0268.039] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735920) returned 1 [0268.039] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x730880, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0268.039] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7352f0 [0268.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0268.039] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0268.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x706df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0268.040] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.040] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0268.040] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0268.040] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.040] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.040] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7352f0) returned 1 [0268.040] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7352f0) returned 1 [0268.040] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x730880, cchName=0x104 | out: lpName="AppV") returned 0x0 [0268.041] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734f90 [0268.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.041] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0268.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x707b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0268.041] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0268.041] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0268.041] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0268.042] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0268.042] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0268.042] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734f90) returned 1 [0268.042] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734f90) returned 1 [0268.042] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x730880, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0268.042] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7354a0 [0268.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0268.042] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x707a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0268.043] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0268.043] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.043] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.043] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0268.043] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0268.043] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7354a0) returned 1 [0268.043] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7354a0) returned 1 [0268.044] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x730880, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0268.044] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7350b0 [0268.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0268.044] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0268.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x7075c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0268.044] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0268.044] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0268.045] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0268.045] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0268.045] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0268.045] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7350b0) returned 1 [0268.045] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7350b0) returned 1 [0268.045] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x730880, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0268.045] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734960 [0268.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.046] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0268.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x707700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0268.046] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.046] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0268.046] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0268.046] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.046] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.046] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734960) returned 1 [0268.046] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734960) returned 1 [0268.047] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x730880, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0268.047] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734960 [0268.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.047] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0268.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x707660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0268.047] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0268.047] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0268.047] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0268.047] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0268.047] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0268.048] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734960) returned 1 [0268.048] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734960) returned 1 [0268.048] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x730880, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0268.048] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735140 [0268.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.048] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x707250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0268.048] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.049] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.049] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.049] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.049] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.049] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735140) returned 1 [0268.049] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735140) returned 1 [0268.049] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x730880, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0268.049] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734ba0 [0268.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0268.050] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x707a70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0268.050] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.050] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.050] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.050] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.050] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.050] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734ba0) returned 1 [0268.051] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734ba0) returned 1 [0268.051] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x730880, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0268.051] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734d50 [0268.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.051] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x707570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0268.051] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.051] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.051] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.052] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.052] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.052] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734d50) returned 1 [0268.052] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734d50) returned 1 [0268.052] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x730880, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0268.052] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734d50 [0268.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0268.053] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x707a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0268.053] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0268.053] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.053] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.053] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0268.053] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0268.053] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734d50) returned 1 [0268.054] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734d50) returned 1 [0268.054] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x730880, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0268.054] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735a40 [0268.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.054] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x707a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0268.055] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0268.055] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.055] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.055] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0268.055] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0268.055] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735a40) returned 1 [0268.055] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735a40) returned 1 [0268.055] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x730880, cchName=0x104 | out: lpName="COM3") returned 0x0 [0268.056] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734600 [0268.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.056] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x707570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0268.056] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.056] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.056] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.056] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.056] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.057] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734600) returned 1 [0268.057] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734600) returned 1 [0268.057] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x730880, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0268.057] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734ba0 [0268.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0268.057] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x707250, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0268.058] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.058] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.058] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.058] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.058] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.058] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734ba0) returned 1 [0268.058] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734ba0) returned 1 [0268.058] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x730880, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0268.059] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734570 [0268.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.059] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0268.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x707bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0268.059] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0268.059] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0268.059] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0268.059] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0268.060] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0268.060] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734570) returned 1 [0268.060] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734570) returned 1 [0268.060] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x730880, cchName=0x104 | out: lpName="Composition") returned 0x0 [0268.060] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7347b0 [0268.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.060] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x706fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0268.061] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0268.061] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.061] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.061] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0268.061] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0268.061] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7347b0) returned 1 [0268.061] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7347b0) returned 1 [0268.062] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x730880, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0268.062] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734570 [0268.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.062] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x707a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0268.062] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.429] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.429] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.429] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.429] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.430] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734570) returned 1 [0268.430] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734570) returned 1 [0268.430] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x730880, cchName=0x104 | out: lpName="CTF") returned 0x0 [0268.430] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735920 [0268.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.430] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x707570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0268.430] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0268.431] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.431] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.431] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0268.431] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0268.431] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735920) returned 1 [0268.431] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735920) returned 1 [0268.431] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x730880, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0268.431] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734f00 [0268.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.432] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x707a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0268.432] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0268.432] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.432] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.432] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0268.432] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0268.432] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734f00) returned 1 [0268.433] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734f00) returned 1 [0268.433] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x730880, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0268.433] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x733fd0 [0268.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.433] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x707a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0268.433] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.433] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.434] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.434] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.434] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.434] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733fd0) returned 1 [0268.434] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733fd0) returned 1 [0268.434] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x730880, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0268.434] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735380 [0268.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.434] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0268.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x7075c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0268.435] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.435] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0268.435] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0268.435] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.435] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.435] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735380) returned 1 [0268.435] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735380) returned 1 [0268.435] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x730880, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0268.435] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734570 [0268.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.436] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x707570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0268.436] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0268.436] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.436] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.436] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0268.436] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0268.436] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734570) returned 1 [0268.437] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734570) returned 1 [0268.437] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x730880, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0268.437] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734c30 [0268.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0268.437] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0268.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x706d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0268.437] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.437] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0268.437] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0268.438] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.438] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.438] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734c30) returned 1 [0268.438] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734c30) returned 1 [0268.438] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x730880, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0268.438] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734ba0 [0268.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0268.438] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x707570, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0268.438] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.439] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.439] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.439] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.439] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.439] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734ba0) returned 1 [0268.439] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734ba0) returned 1 [0268.439] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x730880, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0268.439] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7349f0 [0268.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.439] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0268.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x7075c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0268.439] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0268.440] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0268.440] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0268.440] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0268.440] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0268.440] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7349f0) returned 1 [0268.440] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7349f0) returned 1 [0268.440] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x730880, cchName=0x104 | out: lpName="DFS") returned 0x0 [0268.440] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x733fd0 [0268.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.440] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x706fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0268.441] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.441] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.441] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.441] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.441] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.441] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733fd0) returned 1 [0268.441] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733fd0) returned 1 [0268.441] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x730880, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0268.442] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734ba0 [0268.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.442] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x707a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0268.442] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0268.442] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.442] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.442] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0268.443] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0268.443] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734ba0) returned 1 [0268.443] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734ba0) returned 1 [0268.443] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x730880, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0268.443] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735770 [0268.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.443] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x707570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0268.444] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.444] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.444] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.444] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.444] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.444] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735770) returned 1 [0268.444] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735770) returned 1 [0268.445] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x730880, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0268.445] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735770 [0268.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.445] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0268.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x7076b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0268.445] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0268.445] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0268.445] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0268.446] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0268.446] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0268.446] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735770) returned 1 [0268.446] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735770) returned 1 [0268.446] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x730880, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0268.446] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734450 [0268.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.447] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x706fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0268.447] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.447] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.447] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.447] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.448] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.448] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734450) returned 1 [0268.448] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734450) returned 1 [0268.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x730880, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0268.448] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735140 [0268.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.449] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x707570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0268.449] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.449] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.449] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.449] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.449] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.450] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735140) returned 1 [0268.450] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735140) returned 1 [0268.450] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x730880, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0268.450] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7356e0 [0268.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0268.450] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x707570, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0268.450] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.451] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.451] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.451] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.451] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.451] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7356e0) returned 1 [0268.451] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7356e0) returned 1 [0268.451] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x730880, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0268.451] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734d50 [0268.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.452] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0268.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x7075c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0268.452] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0268.452] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0268.452] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0268.452] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0268.452] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0268.452] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734d50) returned 1 [0268.452] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734d50) returned 1 [0268.453] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x730880, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0268.453] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734690 [0268.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0268.453] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x707a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0268.453] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.453] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.453] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.453] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.453] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.454] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734690) returned 1 [0268.454] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734690) returned 1 [0268.454] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x730880, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0268.454] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735bf0 [0268.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.454] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0268.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x706d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0268.454] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.455] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0268.455] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0268.455] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.455] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.455] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735bf0) returned 1 [0268.455] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735bf0) returned 1 [0268.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x730880, cchName=0x104 | out: lpName="DRM") returned 0x0 [0268.455] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735b60 [0268.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.456] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x707a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0268.456] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0268.456] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.456] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.456] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0268.456] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0268.456] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735b60) returned 1 [0268.457] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735b60) returned 1 [0268.457] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x730880, cchName=0x104 | out: lpName="DVR") returned 0x0 [0268.457] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735530 [0268.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.458] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0268.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x707660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0268.458] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0268.458] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0268.458] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0268.458] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0268.458] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0268.459] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735530) returned 1 [0268.459] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735530) returned 1 [0268.459] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x730880, cchName=0x104 | out: lpName="DXP") returned 0x0 [0268.459] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734570 [0268.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.459] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x707a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0268.460] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0268.460] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.460] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.460] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0268.460] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0268.460] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734570) returned 1 [0268.460] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734570) returned 1 [0268.460] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x730880, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0268.461] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735b60 [0268.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.461] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0268.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x707070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0268.461] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0268.461] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0268.461] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0268.461] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0268.462] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0268.462] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735b60) returned 1 [0268.462] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735b60) returned 1 [0268.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x730880, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0268.462] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7340f0 [0268.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.462] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0268.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x7075c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0268.462] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.463] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0268.463] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0268.463] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.463] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.463] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7340f0) returned 1 [0268.464] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7340f0) returned 1 [0268.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x730880, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0268.464] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734720 [0268.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.858] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0268.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x7075c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0268.859] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.859] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0268.859] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0268.859] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.859] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.859] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734720) returned 1 [0268.859] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734720) returned 1 [0268.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x730880, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0268.860] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734a80 [0268.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0268.860] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0268.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x707700, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0268.861] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.861] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0268.861] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0268.861] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.861] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.861] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734a80) returned 1 [0268.861] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734a80) returned 1 [0268.862] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x730880, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0268.862] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734450 [0268.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0268.862] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0268.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x707b60, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0268.862] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.862] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0268.863] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0268.863] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.863] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.863] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734450) returned 1 [0268.863] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734450) returned 1 [0268.863] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x730880, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0268.864] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735bf0 [0268.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.864] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0268.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x707b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0268.864] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.864] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0268.865] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0268.865] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.865] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.865] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735bf0) returned 1 [0268.865] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735bf0) returned 1 [0268.865] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x730880, cchName=0x104 | out: lpName="F12") returned 0x0 [0268.866] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735530 [0268.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.866] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x706fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0268.866] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.867] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.868] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.868] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.868] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.868] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735530) returned 1 [0268.868] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735530) returned 1 [0268.868] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x730880, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0268.869] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735d10 [0268.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.869] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x706fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0268.869] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.869] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.869] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.870] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.870] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.870] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735d10) returned 1 [0268.870] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735d10) returned 1 [0268.870] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x730880, cchName=0x104 | out: lpName="Fax") returned 0x0 [0268.870] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735da0 [0268.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.871] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0268.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x706d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0268.871] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0268.871] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0268.871] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0268.871] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0268.871] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0268.871] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735da0) returned 1 [0268.871] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735da0) returned 1 [0268.872] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x730880, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0268.872] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734f90 [0268.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0268.872] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0268.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x707660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0268.872] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0268.872] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0268.872] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0268.872] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0268.873] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0268.873] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734f90) returned 1 [0268.873] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734f90) returned 1 [0268.873] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x730880, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0268.873] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735c80 [0268.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0268.873] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0268.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x707660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0268.873] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.873] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0268.874] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0268.874] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.874] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.874] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735c80) returned 1 [0268.874] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735c80) returned 1 [0268.874] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x730880, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0268.874] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7354a0 [0268.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.874] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0268.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x707b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0268.875] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.875] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0268.875] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0268.875] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.875] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.875] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7354a0) returned 1 [0268.875] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7354a0) returned 1 [0268.875] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x730880, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0268.875] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734330 [0268.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.876] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0268.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x706d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0268.876] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.876] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0268.876] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0268.876] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.876] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.876] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734330) returned 1 [0268.876] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734330) returned 1 [0268.876] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x730880, cchName=0x104 | out: lpName="FTH") returned 0x0 [0268.877] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734600 [0268.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.877] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0268.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x706df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0268.877] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.877] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0268.877] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0268.878] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.878] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.878] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734600) returned 1 [0268.878] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734600) returned 1 [0268.878] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x730880, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0268.879] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7347b0 [0268.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0268.879] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x707570, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0268.879] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.879] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.879] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.879] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.879] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.880] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7347b0) returned 1 [0268.880] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7347b0) returned 1 [0268.880] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x730880, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0268.880] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735380 [0268.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0268.880] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x706fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0268.881] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0268.881] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.881] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.881] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0268.881] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0268.881] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735380) returned 1 [0268.881] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735380) returned 1 [0268.881] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x730880, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0268.881] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734960 [0268.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.882] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0268.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x706da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0268.882] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.882] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0268.882] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0268.882] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.882] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.882] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734960) returned 1 [0268.883] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734960) returned 1 [0268.883] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x730880, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0268.883] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734ba0 [0268.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.883] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x707250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0268.883] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0268.883] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.884] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.884] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0268.884] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0268.884] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734ba0) returned 1 [0268.884] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734ba0) returned 1 [0268.884] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x730880, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0268.884] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7350b0 [0268.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.884] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x707250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0268.885] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0268.885] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.885] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.885] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0268.885] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0268.885] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7350b0) returned 1 [0268.885] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7350b0) returned 1 [0268.885] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x730880, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0268.886] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735140 [0268.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.886] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x707a70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0268.886] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0268.886] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.886] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.886] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0268.886] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0268.886] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735140) returned 1 [0268.887] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735140) returned 1 [0268.887] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x730880, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0268.887] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734f90 [0268.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.887] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x707250, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0268.887] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.887] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.888] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.888] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.888] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.888] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734f90) returned 1 [0268.888] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734f90) returned 1 [0268.889] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x730880, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0268.889] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735b60 [0268.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0268.889] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x707a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0268.889] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.889] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.889] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.890] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.890] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.890] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735b60) returned 1 [0268.890] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735b60) returned 1 [0268.890] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x730880, cchName=0x104 | out: lpName="IME") returned 0x0 [0268.890] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734180 [0268.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.890] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0268.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x706d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0268.891] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0268.891] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0268.891] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0268.891] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0268.891] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0268.891] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734180) returned 1 [0268.891] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734180) returned 1 [0268.892] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x730880, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0268.892] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734450 [0268.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0268.892] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0268.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x707250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0268.892] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0268.892] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0268.893] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0268.893] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0268.893] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0268.893] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734450) returned 1 [0268.893] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734450) returned 1 [0268.893] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x730880, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0268.893] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x733fd0 [0268.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0268.893] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0268.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x707660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0268.893] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0268.894] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0268.894] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0268.894] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0268.894] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0268.894] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733fd0) returned 1 [0268.894] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733fd0) returned 1 [0269.358] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x730880, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0269.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734330 [0269.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0269.359] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0269.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x706fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0269.359] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0269.359] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0269.359] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0269.359] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0269.359] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0269.360] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734330) returned 1 [0269.360] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734330) returned 1 [0269.360] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x730880, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0269.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734840 [0269.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x707570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0269.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.360] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.360] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.360] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.360] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.360] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734840) returned 1 [0269.360] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734840) returned 1 [0269.360] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x730880, cchName=0x104 | out: lpName="Input") returned 0x0 [0269.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7348d0 [0269.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0269.361] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x707570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0269.361] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0269.361] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.361] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.361] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0269.361] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0269.361] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7348d0) returned 1 [0269.361] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7348d0) returned 1 [0269.361] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x730880, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0269.361] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734600 [0269.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0269.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x707660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0269.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.362] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0269.362] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0269.362] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.362] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.362] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734600) returned 1 [0269.362] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734600) returned 1 [0269.362] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x730880, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0269.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735920 [0269.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0269.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x707570, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0269.363] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0269.363] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.363] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.363] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0269.363] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0269.363] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735920) returned 1 [0269.363] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735920) returned 1 [0269.363] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x730880, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0269.363] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734180 [0269.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0269.364] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0269.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x707bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0269.364] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0269.364] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0269.364] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0269.364] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0269.364] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0269.364] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734180) returned 1 [0269.364] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734180) returned 1 [0269.364] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x730880, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0269.364] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7347b0 [0269.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0269.365] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0269.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x7075c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0269.365] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.365] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0269.365] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0269.365] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.365] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.365] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7347b0) returned 1 [0269.365] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7347b0) returned 1 [0269.365] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x730880, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0269.365] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7355c0 [0269.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.366] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x707a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0269.366] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0269.366] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.366] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.366] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0269.366] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0269.366] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7355c0) returned 1 [0269.367] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7355c0) returned 1 [0269.367] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x730880, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0269.367] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735ec0 [0269.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0269.367] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0269.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x707660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0269.367] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0269.367] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0269.367] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0269.368] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0269.368] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0269.368] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735ec0) returned 1 [0269.368] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735ec0) returned 1 [0269.368] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x730880, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0269.368] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735140 [0269.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0269.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x707250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0269.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0269.369] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0269.369] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0269.369] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0269.369] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0269.369] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735140) returned 1 [0269.369] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735140) returned 1 [0269.370] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x730880, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0269.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734ba0 [0269.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x707570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0269.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0269.370] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.370] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.370] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0269.371] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0269.371] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734ba0) returned 1 [0269.371] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734ba0) returned 1 [0269.371] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x730880, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0269.371] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735530 [0269.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0269.371] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0269.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x707250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0269.372] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.372] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0269.372] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0269.372] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.372] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.372] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735530) returned 1 [0269.373] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735530) returned 1 [0269.373] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x730880, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0269.373] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7340f0 [0269.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0269.373] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x707a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0269.374] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0269.374] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.374] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.374] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0269.374] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0269.374] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7340f0) returned 1 [0269.374] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7340f0) returned 1 [0269.374] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x730880, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0269.374] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734570 [0269.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0269.375] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0269.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x707250, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0269.375] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0269.375] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0269.375] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0269.375] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0269.375] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0269.376] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734570) returned 1 [0269.376] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734570) returned 1 [0269.376] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x730880, cchName=0x104 | out: lpName="MMC") returned 0x0 [0269.376] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7348d0 [0269.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0269.376] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x707a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0269.376] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.377] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.377] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.377] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.377] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.377] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7348d0) returned 1 [0269.377] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7348d0) returned 1 [0269.377] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x730880, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0269.378] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735770 [0269.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0269.378] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0269.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x706fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0269.378] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0269.378] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0269.378] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0269.378] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0269.379] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0269.379] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735770) returned 1 [0269.379] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735770) returned 1 [0269.379] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x730880, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0269.379] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7359b0 [0269.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.379] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x707a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0269.380] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0269.380] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.380] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.380] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0269.380] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0269.380] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7359b0) returned 1 [0269.380] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7359b0) returned 1 [0269.380] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x730880, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0269.381] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734570 [0269.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.381] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x707a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0269.381] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0269.381] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.381] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.381] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0269.382] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0269.382] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734570) returned 1 [0269.382] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734570) returned 1 [0269.382] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x730880, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0269.382] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734b10 [0269.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0269.382] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0269.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x7076b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0269.383] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0269.383] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0269.383] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0269.383] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0269.383] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0269.383] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734b10) returned 1 [0269.383] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734b10) returned 1 [0269.383] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x730880, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0269.384] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734cc0 [0269.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0269.384] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x707a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0269.384] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0269.385] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.385] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.385] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0269.385] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0269.385] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734cc0) returned 1 [0269.385] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734cc0) returned 1 [0269.385] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x730880, cchName=0x104 | out: lpName="MSF") returned 0x0 [0269.386] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735770 [0269.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0269.386] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x707570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0269.386] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0269.386] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.386] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.386] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0269.387] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0269.387] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735770) returned 1 [0269.387] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735770) returned 1 [0269.387] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x730880, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0269.387] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x733fd0 [0269.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.387] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0269.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x706fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0269.388] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.388] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0269.388] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0269.388] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.388] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.388] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733fd0) returned 1 [0269.388] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733fd0) returned 1 [0269.388] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x730880, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0269.389] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735380 [0269.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.389] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x707a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0269.389] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0269.389] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.389] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.390] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0269.390] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0269.390] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735380) returned 1 [0269.390] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735380) returned 1 [0269.390] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x730880, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0269.390] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7359b0 [0269.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0269.391] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0269.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x707660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0269.391] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0269.391] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0269.391] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0269.391] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0269.391] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0269.391] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7359b0) returned 1 [0269.392] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7359b0) returned 1 [0269.392] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x730880, cchName=0x104 | out: lpName="MTF") returned 0x0 [0269.392] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735530 [0269.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0269.392] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x707570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0269.392] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0269.393] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.393] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.393] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0269.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0269.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735530) returned 1 [0269.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735530) returned 1 [0269.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x730880, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0269.806] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734690 [0269.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0269.807] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x707a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0269.807] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0269.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0269.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0269.808] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734690) returned 1 [0269.808] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734690) returned 1 [0269.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x730880, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0269.808] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734720 [0269.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.808] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x707570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0269.808] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0269.808] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.809] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.809] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0269.809] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0269.809] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734720) returned 1 [0269.809] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734720) returned 1 [0269.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x730880, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0269.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735da0 [0269.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0269.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0269.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x707250, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0269.810] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0269.810] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0269.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0269.810] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0269.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0269.810] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735da0) returned 1 [0269.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735da0) returned 1 [0269.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x730880, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0269.810] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734cc0 [0269.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0269.811] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0269.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x707250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0269.812] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0269.812] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0269.812] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0269.812] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0269.812] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0269.812] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734cc0) returned 1 [0269.812] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734cc0) returned 1 [0269.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x730880, cchName=0x104 | out: lpName="Network") returned 0x0 [0269.813] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735da0 [0269.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.813] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0269.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x7075c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0269.813] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0269.813] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0269.813] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0269.814] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0269.814] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0269.814] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735da0) returned 1 [0269.814] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735da0) returned 1 [0269.814] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x730880, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0269.814] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7348d0 [0269.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0269.815] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x707570, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0269.815] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.815] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.815] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.815] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.815] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.815] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7348d0) returned 1 [0269.816] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7348d0) returned 1 [0269.816] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x730880, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0269.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734e70 [0269.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x707570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0269.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0269.816] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.816] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.817] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0269.817] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0269.817] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734e70) returned 1 [0269.817] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734e70) returned 1 [0269.817] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x730880, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0269.817] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7343c0 [0269.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.817] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x707570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0269.818] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.818] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.818] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.818] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.818] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.818] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7343c0) returned 1 [0269.818] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7343c0) returned 1 [0269.818] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x730880, cchName=0x104 | out: lpName="OEM") returned 0x0 [0269.818] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735890 [0269.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0269.819] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x707a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0269.819] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0269.819] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.819] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.819] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0269.819] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0269.819] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735890) returned 1 [0269.819] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735890) returned 1 [0269.820] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x730880, cchName=0x104 | out: lpName="Office") returned 0x0 [0269.820] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7356e0 [0269.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0269.820] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0269.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x707070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0269.820] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.820] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0269.820] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0269.820] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.820] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.821] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7356e0) returned 1 [0269.822] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7356e0) returned 1 [0269.822] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x730880, cchName=0x104 | out: lpName="Ole") returned 0x0 [0269.822] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7347b0 [0269.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0269.822] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x707570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0269.823] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0269.823] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.823] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.823] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0269.823] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0269.823] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7347b0) returned 1 [0269.823] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7347b0) returned 1 [0269.824] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x730880, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0269.824] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735650 [0269.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0269.824] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0269.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x706fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0269.824] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0269.824] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0269.824] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0269.825] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0269.826] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0269.826] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735650) returned 1 [0269.826] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735650) returned 1 [0269.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x730880, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0269.826] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735260 [0269.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0269.827] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0269.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x707250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0269.827] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0269.827] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0269.827] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0269.827] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0269.827] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0269.827] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735260) returned 1 [0269.827] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735260) returned 1 [0269.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x730880, cchName=0x104 | out: lpName="Palm") returned 0x0 [0269.828] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734600 [0269.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.828] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0269.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x706fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0269.828] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.828] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0269.828] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0269.828] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.828] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.828] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734600) returned 1 [0269.828] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734600) returned 1 [0269.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x730880, cchName=0x104 | out: lpName="Phone") returned 0x0 [0269.829] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734de0 [0269.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0269.829] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x707a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0269.829] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.829] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.829] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.829] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.829] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.829] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734de0) returned 1 [0269.829] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734de0) returned 1 [0269.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x730880, cchName=0x104 | out: lpName="Photos") returned 0x0 [0269.829] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735d10 [0269.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0269.829] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x707570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0269.830] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.830] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.830] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.830] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.830] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.830] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735d10) returned 1 [0269.830] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735d10) returned 1 [0269.830] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x730880, cchName=0x104 | out: lpName="PIM") returned 0x0 [0269.830] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735530 [0269.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0269.831] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0269.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x706d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0269.831] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.831] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0269.831] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0269.831] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.831] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.831] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735530) returned 1 [0269.832] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735530) returned 1 [0269.832] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x730880, cchName=0x104 | out: lpName="PLA") returned 0x0 [0269.832] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734e70 [0269.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0269.832] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0269.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x707700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0269.832] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0269.832] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0269.833] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0269.833] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0269.833] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0269.833] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734e70) returned 1 [0269.833] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734e70) returned 1 [0269.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x730880, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0269.833] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7347b0 [0269.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0269.833] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0269.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x706fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0269.833] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.834] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0269.834] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0269.834] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.834] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.834] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7347b0) returned 1 [0269.834] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7347b0) returned 1 [0269.834] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x730880, cchName=0x104 | out: lpName="Policies") returned 0x0 [0269.834] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734d50 [0269.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0269.834] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x707570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0269.834] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0269.834] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.834] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.834] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0269.835] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0269.835] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734d50) returned 1 [0269.835] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734d50) returned 1 [0269.835] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x730880, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0269.835] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735530 [0269.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.835] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x707570, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0269.835] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0269.835] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.836] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.836] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0269.836] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0269.836] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735530) returned 1 [0269.836] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735530) returned 1 [0269.836] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x730880, cchName=0x104 | out: lpName="Poom") returned 0x0 [0269.836] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7347b0 [0269.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.836] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0269.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x707250, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0269.836] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0269.836] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0269.836] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0269.837] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0269.837] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0269.837] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7347b0) returned 1 [0269.837] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7347b0) returned 1 [0269.837] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x730880, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0269.837] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735b60 [0269.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0269.837] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0269.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x706d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0269.837] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0269.837] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0269.838] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0269.838] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0269.838] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0269.838] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735b60) returned 1 [0269.838] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735b60) returned 1 [0269.838] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x730880, cchName=0x104 | out: lpName="Print") returned 0x0 [0269.838] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734960 [0269.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0269.838] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x707570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0269.838] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.838] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.838] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.839] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.839] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.839] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734960) returned 1 [0269.839] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734960) returned 1 [0269.839] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x730880, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0269.839] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734180 [0269.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.839] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x707a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0269.840] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0269.840] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.840] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.840] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0269.840] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0269.840] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734180) returned 1 [0269.840] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734180) returned 1 [0269.840] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x730880, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0269.840] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735770 [0269.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0269.840] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0269.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x707a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0269.841] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0269.841] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0269.841] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0269.841] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0269.841] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0269.841] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735770) returned 1 [0269.841] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735770) returned 1 [0269.842] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x730880, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0269.842] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735bf0 [0269.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0269.842] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0269.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x706fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0269.842] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0269.842] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0269.842] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0269.842] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0269.842] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0270.336] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735bf0) returned 1 [0270.336] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735bf0) returned 1 [0270.336] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x730880, cchName=0x104 | out: lpName="Ras") returned 0x0 [0270.336] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7347b0 [0270.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x707570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0270.337] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0270.337] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.337] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.337] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0270.337] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0270.338] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7347b0) returned 1 [0270.338] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7347b0) returned 1 [0270.338] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x730880, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0270.338] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734a80 [0270.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.338] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x707a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0270.339] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.339] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.339] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.339] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.339] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.339] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734a80) returned 1 [0270.339] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734a80) returned 1 [0270.339] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x730880, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0270.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735a40 [0270.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0270.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x707570, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0270.340] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0270.340] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.341] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.341] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0270.341] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0270.341] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735a40) returned 1 [0270.341] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735a40) returned 1 [0270.341] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x730880, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0270.341] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734210 [0270.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.341] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0270.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x707070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0270.342] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.342] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0270.342] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0270.342] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.342] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.342] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734210) returned 1 [0270.342] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734210) returned 1 [0270.342] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x730880, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0270.342] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734330 [0270.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0270.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0270.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x707b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0270.343] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0270.343] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0270.343] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0270.343] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0270.343] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0270.343] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734330) returned 1 [0270.343] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734330) returned 1 [0270.344] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x730880, cchName=0x104 | out: lpName="Router") returned 0x0 [0270.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7347b0 [0270.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0270.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0270.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x707b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0270.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.344] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0270.344] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0270.344] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.345] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.345] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7347b0) returned 1 [0270.345] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7347b0) returned 1 [0270.345] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x730880, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0270.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735530 [0270.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x707a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0270.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0270.346] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.346] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.346] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0270.346] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0270.346] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735530) returned 1 [0270.346] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735530) returned 1 [0270.346] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x730880, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0270.346] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735bf0 [0270.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0270.346] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0270.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x706fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0270.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.347] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0270.347] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0270.347] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.347] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.347] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735bf0) returned 1 [0270.347] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735bf0) returned 1 [0270.347] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x730880, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0270.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735da0 [0270.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0270.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0270.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x707b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0270.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0270.348] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0270.348] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0270.348] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0270.348] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0270.348] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735da0) returned 1 [0270.349] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735da0) returned 1 [0270.349] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x730880, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0270.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734180 [0270.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0270.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0270.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x706d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0270.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0270.349] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0270.350] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0270.350] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0270.350] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0270.350] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734180) returned 1 [0270.350] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734180) returned 1 [0270.350] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x730880, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0270.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734960 [0270.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0270.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0270.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x707070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0270.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0270.351] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0270.351] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0270.351] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0270.351] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0270.351] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734960) returned 1 [0270.352] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734960) returned 1 [0270.352] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x730880, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0270.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735920 [0270.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x707250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0270.352] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0270.352] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.352] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.352] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0270.352] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0270.353] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735920) returned 1 [0270.353] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735920) returned 1 [0270.353] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x730880, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0270.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734450 [0270.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0270.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0270.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x706fd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0270.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0270.353] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0270.353] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0270.354] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0270.354] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0270.354] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734450) returned 1 [0270.354] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734450) returned 1 [0270.354] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x730880, cchName=0x104 | out: lpName="Shell") returned 0x0 [0270.354] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735890 [0270.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0270.354] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0270.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x707b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0270.354] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0270.354] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0270.355] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0270.355] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0270.355] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0270.355] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735890) returned 1 [0270.355] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735890) returned 1 [0270.355] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x730880, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0270.355] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734f90 [0270.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0270.355] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x707a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0270.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0270.356] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.356] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.356] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0270.356] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0270.356] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734f90) returned 1 [0270.356] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734f90) returned 1 [0270.356] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x730880, cchName=0x104 | out: lpName="Software") returned 0x0 [0270.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735770 [0270.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0270.356] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0270.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x707bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0270.357] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0270.357] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0270.357] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0270.357] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0270.357] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0270.357] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735770) returned 1 [0270.357] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735770) returned 1 [0270.357] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x730880, cchName=0x104 | out: lpName="Speech") returned 0x0 [0270.357] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735920 [0270.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0270.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0270.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x706d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0270.358] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0270.358] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0270.358] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0270.358] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0270.358] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0270.359] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735920) returned 1 [0270.359] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735920) returned 1 [0270.359] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x730880, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0270.359] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735ec0 [0270.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0270.359] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x707570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0270.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0270.360] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.360] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.360] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0270.360] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0270.360] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735ec0) returned 1 [0270.360] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735ec0) returned 1 [0270.360] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x730880, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0270.360] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735e30 [0270.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.361] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0270.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x707b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0270.361] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0270.361] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0270.361] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0270.361] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0270.361] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0270.362] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735e30) returned 1 [0270.362] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735e30) returned 1 [0270.362] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x730880, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0270.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734570 [0270.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0270.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x707a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0270.362] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0270.362] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.363] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.363] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0270.363] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0270.363] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734570) returned 1 [0270.363] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734570) returned 1 [0270.363] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x730880, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0270.363] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7355c0 [0270.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0270.364] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0270.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x706fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0270.364] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0270.364] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0270.364] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0270.364] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0270.364] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0270.364] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7355c0) returned 1 [0270.364] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7355c0) returned 1 [0270.365] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x730880, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0270.365] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735a40 [0270.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0270.365] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0270.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x707070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0270.365] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0270.365] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0270.366] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0270.366] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0270.366] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0270.366] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735a40) returned 1 [0270.366] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735a40) returned 1 [0270.366] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x730880, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0270.366] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7359b0 [0270.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0270.366] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x707250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0270.367] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.367] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.367] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.367] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.367] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.367] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7359b0) returned 1 [0270.367] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7359b0) returned 1 [0270.368] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x730880, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0270.368] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7355c0 [0270.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0270.368] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0270.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x707700, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0270.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0270.369] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0270.369] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0270.369] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0270.369] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0270.369] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7355c0) returned 1 [0270.369] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7355c0) returned 1 [0270.369] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x730880, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0270.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734690 [0270.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x707250, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0270.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0270.370] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.370] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.370] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0270.370] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0270.370] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734690) returned 1 [0270.371] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734690) returned 1 [0270.777] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x730880, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0270.777] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734de0 [0270.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0270.777] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x707570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0270.778] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.778] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.778] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.778] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.778] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.778] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734de0) returned 1 [0270.778] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734de0) returned 1 [0270.778] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x730880, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0270.779] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735e30 [0270.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0270.779] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x707570, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0270.779] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.779] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.779] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.780] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.780] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.780] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735e30) returned 1 [0270.780] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735e30) returned 1 [0270.780] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x730880, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0270.780] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734180 [0270.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0270.781] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x707570, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0270.781] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.781] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.781] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.781] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.781] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.781] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734180) returned 1 [0270.782] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734180) returned 1 [0270.782] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x730880, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0270.782] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735260 [0270.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0270.782] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x707570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0270.782] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.782] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.783] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.783] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.783] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.783] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735260) returned 1 [0270.783] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735260) returned 1 [0270.783] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x730880, cchName=0x104 | out: lpName="TPG") returned 0x0 [0270.783] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735020 [0270.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.784] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x707a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0270.784] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0270.784] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.784] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.784] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0270.784] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0270.785] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735020) returned 1 [0270.785] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735020) returned 1 [0270.785] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x730880, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0270.785] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734cc0 [0270.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.785] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0270.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x706df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0270.786] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0270.786] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0270.786] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0270.786] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0270.786] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0270.786] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734cc0) returned 1 [0270.787] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734cc0) returned 1 [0270.787] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x730880, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0270.787] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734f90 [0270.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0270.787] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0270.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x706fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0270.788] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.788] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0270.788] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0270.788] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.788] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.789] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734f90) returned 1 [0270.789] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734f90) returned 1 [0270.789] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x730880, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0270.789] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734570 [0270.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0270.789] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0270.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x706d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0270.790] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0270.790] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0270.790] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0270.790] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0270.790] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0270.790] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734570) returned 1 [0270.790] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734570) returned 1 [0270.790] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x730880, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0270.791] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7359b0 [0270.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0270.791] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0270.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x706fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0270.791] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0270.791] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0270.791] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0270.791] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0270.792] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0270.792] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7359b0) returned 1 [0270.792] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7359b0) returned 1 [0270.792] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x730880, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0270.792] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7342a0 [0270.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0270.792] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x707250, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0270.793] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.793] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.793] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.793] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.793] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.793] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7342a0) returned 1 [0270.793] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7342a0) returned 1 [0270.794] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x730880, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0270.794] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7359b0 [0270.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.794] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x707250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0270.794] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.794] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.794] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.795] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.795] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.795] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7359b0) returned 1 [0270.795] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7359b0) returned 1 [0270.795] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x730880, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0270.795] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7340f0 [0270.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0270.796] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0270.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x707070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0270.796] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0270.796] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0270.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0270.796] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0270.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0270.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7340f0) returned 1 [0270.797] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7340f0) returned 1 [0270.797] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x730880, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0270.797] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735ad0 [0270.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0270.797] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x707a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0270.798] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.798] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.798] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.798] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.798] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.798] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735ad0) returned 1 [0270.798] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735ad0) returned 1 [0270.798] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x730880, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0270.798] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734cc0 [0270.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0270.799] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0270.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x706da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0270.799] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0270.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0270.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0270.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0270.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0270.800] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734cc0) returned 1 [0270.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734cc0) returned 1 [0270.800] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x730880, cchName=0x104 | out: lpName="UserData") returned 0x0 [0270.800] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735e30 [0270.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0270.800] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x707250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0270.801] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0270.801] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.801] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.801] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0270.801] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0270.801] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735e30) returned 1 [0270.801] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735e30) returned 1 [0270.801] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x730880, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0270.802] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7354a0 [0270.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.802] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x707a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0270.802] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0270.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0270.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0270.803] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7354a0) returned 1 [0270.803] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7354a0) returned 1 [0270.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x730880, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0270.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734210 [0270.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0270.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0270.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x706d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0270.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0270.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0270.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0270.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0270.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0270.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734210) returned 1 [0270.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734210) returned 1 [0270.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x730880, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0270.804] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7340f0 [0270.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.805] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0270.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x7075c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0270.805] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.805] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0270.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0270.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7340f0) returned 1 [0270.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7340f0) returned 1 [0270.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x730880, cchName=0x104 | out: lpName="WAB") returned 0x0 [0270.806] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734600 [0270.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.806] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0270.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x707570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0270.807] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0270.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0270.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0270.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0270.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0270.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734600) returned 1 [0270.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734600) returned 1 [0270.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x730880, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0270.807] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7349f0 [0270.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0270.808] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x707a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0270.808] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.808] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.808] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.808] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0270.809] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0270.809] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7349f0) returned 1 [0270.809] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7349f0) returned 1 [0270.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x730880, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0270.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735020 [0270.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0270.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0270.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x706d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0270.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0270.810] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0270.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0270.810] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0270.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0270.810] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735020) returned 1 [0270.810] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735020) returned 1 [0270.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x730880, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0270.811] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x733fd0 [0270.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0270.811] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0270.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x706fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0270.811] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0270.811] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0270.811] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0271.278] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0271.278] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0271.278] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x733fd0) returned 1 [0271.278] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x733fd0) returned 1 [0271.279] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x730880, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0271.279] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735380 [0271.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0271.279] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0271.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x707250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0271.279] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0271.279] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0271.280] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0271.280] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0271.280] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0271.280] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735380) returned 1 [0271.281] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735380) returned 1 [0271.281] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x730880, cchName=0x104 | out: lpName="Windows") returned 0x0 [0271.281] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734f00 [0271.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.281] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0271.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x707a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0271.282] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0271.282] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0271.282] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0271.282] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0271.282] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0271.282] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734f00) returned 1 [0271.282] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734f00) returned 1 [0271.282] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x730880, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0271.283] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735410 [0271.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0271.283] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0271.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x707a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0271.283] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0271.283] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0271.284] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0271.284] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0271.284] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0271.284] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735410) returned 1 [0271.284] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735410) returned 1 [0271.284] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x730880, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0271.284] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7343c0 [0271.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0271.285] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0271.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x706fd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0271.285] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0271.285] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0271.285] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0271.286] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0271.286] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0271.286] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7343c0) returned 1 [0271.286] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7343c0) returned 1 [0271.286] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x730880, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0271.286] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735380 [0271.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.287] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0271.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x707250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0271.287] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0271.287] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0271.287] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0271.287] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0271.287] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0271.288] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735380) returned 1 [0271.288] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735380) returned 1 [0271.288] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x730880, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0271.288] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7340f0 [0271.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0271.288] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0271.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x707570, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0271.290] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0271.290] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0271.290] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0271.290] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0271.291] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0271.291] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7340f0) returned 1 [0271.291] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7340f0) returned 1 [0271.291] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x730880, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0271.291] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734570 [0271.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0271.292] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0271.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x707a70, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0271.292] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0271.292] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0271.292] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0271.292] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0271.293] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0271.293] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734570) returned 1 [0271.293] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734570) returned 1 [0271.293] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x730880, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0271.293] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735d10 [0271.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0271.293] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0271.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x706d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0271.294] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0271.294] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0271.294] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0271.294] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0271.294] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0271.294] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735d10) returned 1 [0271.295] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735d10) returned 1 [0271.295] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x730880, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0271.295] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734f90 [0271.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0271.295] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0271.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x707700, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0271.296] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0271.296] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0271.296] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0271.296] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0271.296] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0271.296] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734f90) returned 1 [0271.296] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734f90) returned 1 [0271.296] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x730880, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0271.297] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x7340f0 [0271.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.297] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0271.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x707a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0271.297] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0271.297] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0271.298] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0271.298] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0271.298] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0271.298] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7340f0) returned 1 [0271.298] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7340f0) returned 1 [0271.298] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0271.298] RegCloseKey (hKey=0x1b0) returned 0x0 [0271.299] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x730880, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0271.299] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x734180 [0271.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.299] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0271.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x707a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0271.300] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0271.300] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0271.300] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0271.300] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0271.300] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0271.300] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734180) returned 1 [0271.300] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734180) returned 1 [0271.300] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0271.301] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730880) returned 1 [0271.301] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730880) returned 1 [0271.301] RegCloseKey (hKey=0x1d4) returned 0x0 [0271.302] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0271.302] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0271.302] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.302] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x20) returned 0x708350 [0271.302] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706840 [0271.303] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0271.303] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.303] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a40 [0271.303] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0271.303] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.303] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706960 [0271.303] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0271.303] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.304] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706ae0 [0271.304] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707250 [0271.304] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.304] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0271.304] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x708350) returned 1 [0271.305] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x708350) returned 1 [0271.305] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706900 [0271.305] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707520 [0271.305] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.305] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7069a0 [0271.305] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d00 [0271.306] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.306] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706980 [0271.306] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707570 [0271.306] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.306] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706880 [0271.306] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707660 [0271.307] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.307] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x60) returned 0x706b40 [0271.307] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0271.307] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0271.307] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a00 [0271.307] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7076b0 [0271.307] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.308] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706920 [0271.308] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707700 [0271.308] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.308] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067e0 [0271.308] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0271.308] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.308] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706a60 [0271.308] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0271.308] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.309] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x735a40 [0271.309] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706b40) returned 1 [0271.309] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706b40) returned 1 [0271.309] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706aa0 [0271.310] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0271.310] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.310] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706860 [0271.310] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0271.310] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.310] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068a0 [0271.310] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0271.310] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.311] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068c0 [0271.311] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706df0 [0271.311] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.311] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xa0) returned 0x7361f0 [0271.311] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x735a40) returned 1 [0271.312] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x735a40) returned 1 [0271.312] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706780 [0271.312] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706fd0 [0271.312] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.312] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7068e0 [0271.312] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737180 [0271.312] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.313] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706ac0 [0271.313] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737a40 [0271.313] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.313] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067a0 [0271.313] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7377c0 [0271.787] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.787] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xc0) returned 0x706b40 [0271.788] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7361f0) returned 1 [0271.788] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7361f0) returned 1 [0271.788] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7067c0 [0271.788] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737770 [0271.788] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.789] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706800 [0271.789] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737a90 [0271.789] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.789] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x706940 [0271.789] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737ae0 [0271.789] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.789] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7069c0 [0271.789] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7379f0 [0271.789] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.790] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xe0) returned 0x707eb0 [0271.790] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706b40) returned 1 [0271.790] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706b40) returned 1 [0271.790] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x7069e0 [0271.790] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7373b0 [0271.790] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0271.790] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x10) returned 0x730bd0 [0271.791] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737400 [0271.791] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0271.791] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x736ff0 [0271.791] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x736ff0) returned 1 [0271.791] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x736ff0) returned 1 [0271.791] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737b30 [0271.792] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737b30) returned 1 [0271.792] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737b30) returned 1 [0271.792] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7375e0 [0271.792] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7375e0) returned 1 [0271.792] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7375e0) returned 1 [0271.792] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737810 [0271.792] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737810) returned 1 [0271.793] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737810) returned 1 [0271.793] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737450 [0271.793] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737450) returned 1 [0271.793] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737450) returned 1 [0271.793] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7374f0 [0271.793] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7374f0) returned 1 [0271.793] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7374f0) returned 1 [0271.794] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7378b0 [0271.794] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7378b0) returned 1 [0271.794] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7378b0) returned 1 [0271.794] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737db0 [0271.794] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737db0) returned 1 [0271.794] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737db0) returned 1 [0271.794] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x736ff0 [0271.794] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x736ff0) returned 1 [0271.795] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x736ff0) returned 1 [0271.795] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7372c0 [0271.795] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7372c0) returned 1 [0271.795] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7372c0) returned 1 [0271.795] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7374a0 [0271.795] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0271.795] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0271.796] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706840) returned 1 [0271.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706840) returned 1 [0271.796] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0271.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0271.796] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a40) returned 1 [0271.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a40) returned 1 [0271.796] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0271.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0271.796] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706960) returned 1 [0271.796] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706960) returned 1 [0271.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707250) returned 1 [0271.797] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707250) returned 1 [0271.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ae0) returned 1 [0271.797] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ae0) returned 1 [0271.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707520) returned 1 [0271.797] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707520) returned 1 [0271.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706900) returned 1 [0271.797] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706900) returned 1 [0271.797] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d00) returned 1 [0271.798] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d00) returned 1 [0271.798] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7069a0) returned 1 [0271.798] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7069a0) returned 1 [0271.798] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707570) returned 1 [0271.798] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707570) returned 1 [0271.798] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706980) returned 1 [0271.798] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706980) returned 1 [0271.798] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707660) returned 1 [0271.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707660) returned 1 [0271.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706880) returned 1 [0271.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706880) returned 1 [0271.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7076b0) returned 1 [0271.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7076b0) returned 1 [0271.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a00) returned 1 [0271.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a00) returned 1 [0271.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707700) returned 1 [0271.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707700) returned 1 [0271.799] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706920) returned 1 [0271.799] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706920) returned 1 [0271.800] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0271.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0271.800] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067e0) returned 1 [0271.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067e0) returned 1 [0271.800] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0271.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0271.800] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706a60) returned 1 [0271.800] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706a60) returned 1 [0271.800] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0271.801] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0271.801] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706aa0) returned 1 [0271.801] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706aa0) returned 1 [0271.801] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0271.801] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0271.801] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706860) returned 1 [0271.801] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706860) returned 1 [0271.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0271.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0271.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068a0) returned 1 [0271.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068a0) returned 1 [0271.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706df0) returned 1 [0271.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706df0) returned 1 [0271.802] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068c0) returned 1 [0271.802] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068c0) returned 1 [0271.803] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706fd0) returned 1 [0271.803] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706fd0) returned 1 [0271.803] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706780) returned 1 [0271.803] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706780) returned 1 [0271.803] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737180) returned 1 [0271.803] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737180) returned 1 [0271.803] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7068e0) returned 1 [0271.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7068e0) returned 1 [0271.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737a40) returned 1 [0271.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737a40) returned 1 [0271.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706ac0) returned 1 [0271.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706ac0) returned 1 [0271.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7377c0) returned 1 [0271.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7377c0) returned 1 [0271.804] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067a0) returned 1 [0271.804] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067a0) returned 1 [0271.805] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737770) returned 1 [0271.805] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737770) returned 1 [0271.805] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7067c0) returned 1 [0271.805] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7067c0) returned 1 [0271.805] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737a90) returned 1 [0271.805] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737a90) returned 1 [0271.805] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706800) returned 1 [0271.805] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706800) returned 1 [0271.805] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737ae0) returned 1 [0271.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737ae0) returned 1 [0271.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706940) returned 1 [0271.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706940) returned 1 [0271.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7379f0) returned 1 [0271.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7379f0) returned 1 [0271.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7069c0) returned 1 [0271.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7069c0) returned 1 [0271.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7373b0) returned 1 [0271.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7373b0) returned 1 [0271.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7069e0) returned 1 [0271.806] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7069e0) returned 1 [0271.806] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737400) returned 1 [0271.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737400) returned 1 [0271.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x730bd0) returned 1 [0271.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x730bd0) returned 1 [0271.807] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707eb0) returned 1 [0271.807] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707eb0) returned 1 [0271.807] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x737590 [0271.807] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0271.808] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x737590, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x737590*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0271.808] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x737590) returned 1 [0271.808] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x737590) returned 1 [0271.808] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7374a0) returned 1 [0271.808] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7374a0) returned 1 [0271.809] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707a70 [0271.809] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x58c2f0) returned 1 [0271.811] CryptCreateHash (in: hProv=0x58c2f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0271.811] CryptHashData (hHash=0x5759d0, pbData=0x706f80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0271.812] CryptGetHashParam (in: hHash=0x5759d0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0271.813] CryptGetHashParam (in: hHash=0x5759d0, dwParam=0x2, pbData=0x707a70, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x707a70, pdwDataLen=0x14eed8) returned 1 [0271.813] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b10 [0271.813] CryptDestroyHash (hHash=0x5759d0) returned 1 [0271.813] CryptReleaseContext (hProv=0x58c2f0, dwFlags=0x0) returned 1 [0271.813] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707a70) returned 1 [0271.814] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707a70) returned 1 [0271.814] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707bb0 [0271.814] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707b60 [0271.814] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707bb0) returned 1 [0271.814] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707bb0) returned 1 [0271.814] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x707070 [0271.814] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b60) returned 1 [0271.814] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b60) returned 1 [0271.814] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707b10) returned 1 [0271.814] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707b10) returned 1 [0271.815] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706da0 [0271.815] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707070) returned 1 [0271.815] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707070) returned 1 [0271.815] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x734060) returned 1 [0271.815] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x734060) returned 1 [0271.815] RegCloseKey (hKey=0x1b0) returned 0x0 [0271.815] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x707110) returned 1 [0271.816] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x707110) returned 1 [0271.816] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706f80) returned 1 [0271.816] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706f80) returned 1 [0271.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x706d50 [0271.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x7075c0 [0271.816] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7075c0) returned 1 [0271.817] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7075c0) returned 1 [0271.817] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0271.817] GetLastError () returned 0x5 [0271.817] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0271.817] GetLastError () returned 0x5 [0271.817] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0271.817] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706da0) returned 1 [0271.817] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706da0) returned 1 [0271.818] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0271.818] ReleaseMutex (hMutex=0x1b0) returned 0 [0271.818] GetLastError () returned 0x120 [0271.818] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706d50) returned 1 [0271.818] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706d50) returned 1 [0271.818] NtClose (Handle=0x1b0) returned 0x0 [0271.819] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706c60) returned 1 [0271.819] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706c60) returned 1 [0271.819] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7072a0) returned 1 [0271.819] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7072a0) returned 1 [0271.819] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x706390) returned 1 [0271.819] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x706390) returned 1 [0271.819] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7307d0) returned 1 [0271.819] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7307d0) returned 1 [0271.820] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7344e0) returned 1 [0271.821] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7344e0) returned 1 [0271.821] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x23f7040) returned 1 [0271.821] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x23f7040) returned 1 [0272.276] HeapValidate (hHeap=0x700000, dwFlags=0x0, lpMem=0x7083e0) returned 1 [0272.276] RtlFreeHeap (HeapHandle=0x700000, Flags=0x0, BaseAddress=0x7083e0) returned 1 [0272.276] ExitProcess (uExitCode=0x0) [0272.278] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57c7b0 | out: hHeap=0x570000) returned 1 Thread: id = 54 os_tid = 0x10b8 Thread: id = 55 os_tid = 0x10bc Thread: id = 200 os_tid = 0x970 Process: id = "17" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x313c5000" os_pid = "0x10d8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1255 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1256 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1257 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1258 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1259 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1260 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1261 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1262 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1263 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1264 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 1265 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1266 start_va = 0x420000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 1267 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1268 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1272 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1273 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1274 start_va = 0x520000 end_va = 0x5ddfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1275 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1276 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1277 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 1278 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1279 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1280 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1281 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1282 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1285 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1286 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1287 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1288 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1289 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1290 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1291 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1292 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1298 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1299 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1300 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1301 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1302 start_va = 0x6e0000 end_va = 0x867fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 1305 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1306 start_va = 0x870000 end_va = 0x9f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 1307 start_va = 0xa00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 1311 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1312 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1313 start_va = 0x1e00000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 1314 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1316 start_va = 0x1e00000 end_va = 0x1ebffff monitored = 0 entry_point = 0x1e20da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1317 start_va = 0x1ee0000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 1318 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 1319 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1320 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1321 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1345 start_va = 0x1e00000 end_va = 0x1e99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 1362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1363 start_va = 0x1ef0000 end_va = 0x1f89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 1464 start_va = 0x1f90000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 1468 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1537 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1538 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1539 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1544 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1554 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1563 start_va = 0x20f0000 end_va = 0x2335fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 1580 start_va = 0x2340000 end_va = 0x2586fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2037 start_va = 0x1f90000 end_va = 0x208ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 2038 start_va = 0x20e0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Thread: id = 56 os_tid = 0x10ec [0185.380] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0185.381] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0185.382] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0185.382] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0185.383] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0185.386] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0185.387] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0185.389] GetProcessHeap () returned 0x420000 [0185.390] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0185.390] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0185.391] GetLastError () returned 0x7e [0185.391] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0185.392] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0185.862] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x3c8) returned 0x42c350 [0185.864] SetLastError (dwErrCode=0x7e) [0185.864] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x1200) returned 0x433510 [0185.878] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0185.878] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0185.879] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0185.879] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0185.880] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"" [0185.880] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"" [0185.881] GetACP () returned 0x4e4 [0185.881] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x228) returned 0x4253b0 [0185.882] IsValidCodePage (CodePage=0x4e4) returned 1 [0185.882] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0185.882] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0185.882] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0185.883] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0185.883] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0185.884] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0185.884] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0185.884] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0185.885] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0185.885] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0185.886] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0185.886] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0185.886] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0185.886] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0185.887] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0185.887] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0185.887] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0185.888] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x100) returned 0x431990 [0185.889] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0185.889] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x196) returned 0x429ad0 [0185.889] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0185.890] GetLastError () returned 0x0 [0185.890] SetLastError (dwErrCode=0x0) [0185.891] GetEnvironmentStringsW () returned 0x434720* [0185.891] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x0, Size=0x9cc) returned 0x435100 [0185.891] FreeEnvironmentStringsW (penv=0x434720) returned 1 [0185.891] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x118) returned 0x42aa40 [0185.891] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x3e) returned 0x430c20 [0185.891] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x5c) returned 0x420780 [0185.892] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x62) returned 0x424c30 [0185.892] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x78) returned 0x42c720 [0185.892] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x62) returned 0x425a70 [0185.892] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x28) returned 0x42b770 [0185.892] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x48) returned 0x430630 [0185.892] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x1a) returned 0x42b860 [0185.893] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x3a) returned 0x430d10 [0185.893] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x62) returned 0x4249a0 [0185.893] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x2a) returned 0x42c7a0 [0185.893] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x2e) returned 0x424ca0 [0185.893] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x1c) returned 0x42b3e0 [0185.895] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0xd2) returned 0x425d00 [0185.895] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x7c) returned 0x424030 [0185.895] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x3a) returned 0x430540 [0185.896] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x90) returned 0x423c50 [0185.896] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x24) returned 0x42b2f0 [0185.896] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x30) returned 0x424a10 [0185.896] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x36) returned 0x425ae0 [0185.896] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x3c) returned 0x430db0 [0185.896] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x52) returned 0x4294d0 [0185.897] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x3c) returned 0x430c70 [0185.897] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0xd6) returned 0x425640 [0185.897] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x2e) returned 0x4220f0 [0185.897] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x1e) returned 0x42b530 [0185.897] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x2c) returned 0x422130 [0185.897] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x54) returned 0x429230 [0186.317] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x52) returned 0x4295f0 [0186.317] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x24) returned 0x42b7d0 [0186.317] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x42) returned 0x430e50 [0186.317] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x2c) returned 0x422170 [0186.318] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x44) returned 0x430450 [0186.318] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x24) returned 0x42b890 [0186.318] HeapFree (in: hHeap=0x420000, dwFlags=0x0, lpMem=0x435100 | out: hHeap=0x420000) returned 1 [0186.318] RtlAllocateHeap (HeapHandle=0x420000, Flags=0x8, Size=0x1000) returned 0x434720 [0186.319] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0186.320] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0186.320] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"" [0186.321] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4297a0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0186.323] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0186.926] GetPolyFillMode (hdc=0xb14be) returned 0 [0186.926] GetFocus () returned 0x0 [0186.927] GetParent (hWnd=0x0) returned 0x0 [0186.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.928] GetThreadLocale () returned 0x409 [0186.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.929] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.929] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.930] GetThreadLocale () returned 0x409 [0186.930] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.930] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.930] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.930] GetThreadLocale () returned 0x409 [0186.931] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.931] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.931] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.931] GetThreadLocale () returned 0x409 [0186.932] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.932] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.932] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.932] GetThreadLocale () returned 0x409 [0186.932] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.934] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.935] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.935] GetThreadLocale () returned 0x409 [0186.935] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.936] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.936] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.936] GetThreadLocale () returned 0x409 [0186.937] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.937] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.937] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.938] GetThreadLocale () returned 0x409 [0186.938] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.938] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.938] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.939] GetThreadLocale () returned 0x409 [0186.939] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.939] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.939] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.939] GetThreadLocale () returned 0x409 [0186.940] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.940] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.940] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.940] GetThreadLocale () returned 0x409 [0186.940] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.941] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.941] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.941] GetThreadLocale () returned 0x409 [0186.941] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.941] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.942] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.942] GetThreadLocale () returned 0x409 [0186.942] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.942] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.943] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.943] GetThreadLocale () returned 0x409 [0186.943] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.943] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.943] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.944] GetThreadLocale () returned 0x409 [0186.944] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.944] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.944] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.944] GetThreadLocale () returned 0x409 [0186.945] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.945] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.945] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.946] GetThreadLocale () returned 0x409 [0186.946] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.946] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.946] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.946] GetThreadLocale () returned 0x409 [0186.947] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.947] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.947] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.948] GetThreadLocale () returned 0x409 [0186.948] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.948] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.948] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.948] GetThreadLocale () returned 0x409 [0186.948] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.949] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.949] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.950] GetThreadLocale () returned 0x409 [0186.951] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.951] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.951] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.951] GetThreadLocale () returned 0x409 [0186.952] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.952] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.952] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.952] GetThreadLocale () returned 0x409 [0186.952] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.953] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.953] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.953] GetThreadLocale () returned 0x409 [0186.953] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0186.953] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0186.954] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0186.954] GetThreadLocale () returned 0x409 [0187.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.427] GetThreadLocale () returned 0x409 [0187.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.428] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.428] GetThreadLocale () returned 0x409 [0187.428] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.428] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.429] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.429] GetThreadLocale () returned 0x409 [0187.429] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.430] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.430] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.431] GetThreadLocale () returned 0x409 [0187.431] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.431] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.432] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.432] GetThreadLocale () returned 0x409 [0187.432] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.432] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.433] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.433] GetThreadLocale () returned 0x409 [0187.433] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.434] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.434] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.434] GetThreadLocale () returned 0x409 [0187.434] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.435] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.435] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.435] GetThreadLocale () returned 0x409 [0187.435] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.436] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.436] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.436] GetThreadLocale () returned 0x409 [0187.436] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.436] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.437] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.437] GetThreadLocale () returned 0x409 [0187.437] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.437] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.438] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.438] GetThreadLocale () returned 0x409 [0187.438] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.438] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.439] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.439] GetThreadLocale () returned 0x409 [0187.439] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.439] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.440] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.440] GetThreadLocale () returned 0x409 [0187.440] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.441] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.441] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.441] GetThreadLocale () returned 0x409 [0187.441] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.443] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.443] GetThreadLocale () returned 0x409 [0187.444] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.444] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.444] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.444] GetThreadLocale () returned 0x409 [0187.445] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.445] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.445] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.445] GetThreadLocale () returned 0x409 [0187.446] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.446] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.446] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.446] GetThreadLocale () returned 0x409 [0187.447] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.447] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.447] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.447] GetThreadLocale () returned 0x409 [0187.448] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.448] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.448] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.448] GetThreadLocale () returned 0x409 [0187.449] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.449] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.449] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.449] GetThreadLocale () returned 0x409 [0187.450] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.450] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.450] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.450] GetThreadLocale () returned 0x409 [0187.450] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.450] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.451] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.451] GetThreadLocale () returned 0x409 [0187.451] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.451] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.451] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.452] GetThreadLocale () returned 0x409 [0187.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.453] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.453] GetThreadLocale () returned 0x409 [0187.453] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.453] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.454] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.454] GetThreadLocale () returned 0x409 [0187.454] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.454] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.454] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.455] GetThreadLocale () returned 0x409 [0187.456] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.456] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.456] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.456] GetThreadLocale () returned 0x409 [0187.456] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.456] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.457] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.457] GetThreadLocale () returned 0x409 [0187.457] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.457] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.459] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.459] GetThreadLocale () returned 0x409 [0187.459] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.459] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.460] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.460] GetThreadLocale () returned 0x409 [0187.460] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.460] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.461] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.461] GetThreadLocale () returned 0x409 [0187.461] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.461] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.462] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.462] GetThreadLocale () returned 0x409 [0187.463] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.985] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.987] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.987] GetThreadLocale () returned 0x409 [0187.987] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.987] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.988] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.988] GetThreadLocale () returned 0x409 [0187.988] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.988] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.988] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.990] GetThreadLocale () returned 0x409 [0187.990] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.991] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.991] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.991] GetThreadLocale () returned 0x409 [0187.991] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.992] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.994] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.994] GetThreadLocale () returned 0x409 [0187.994] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.994] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.995] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.995] GetThreadLocale () returned 0x409 [0187.995] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.995] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.996] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.996] GetThreadLocale () returned 0x409 [0187.996] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.997] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.997] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.997] GetThreadLocale () returned 0x409 [0187.997] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.998] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.998] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.998] GetThreadLocale () returned 0x409 [0187.998] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0187.998] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0187.999] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0187.999] GetThreadLocale () returned 0x409 [0187.999] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.000] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.000] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.000] GetThreadLocale () returned 0x409 [0188.001] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.001] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.001] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.001] GetThreadLocale () returned 0x409 [0188.002] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.002] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.003] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.003] GetThreadLocale () returned 0x409 [0188.003] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.003] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.003] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.003] GetThreadLocale () returned 0x409 [0188.004] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.004] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.004] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.004] GetThreadLocale () returned 0x409 [0188.004] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.004] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.005] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.005] GetThreadLocale () returned 0x409 [0188.006] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.006] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.006] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.006] GetThreadLocale () returned 0x409 [0188.006] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.007] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.007] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.007] GetThreadLocale () returned 0x409 [0188.007] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.007] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.008] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.008] GetThreadLocale () returned 0x409 [0188.009] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.009] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.009] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.010] GetThreadLocale () returned 0x409 [0188.010] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.010] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.011] GetThreadLocale () returned 0x409 [0188.011] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.012] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.012] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.012] GetThreadLocale () returned 0x409 [0188.012] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.013] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.013] GetThreadLocale () returned 0x409 [0188.013] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.014] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.014] GetThreadLocale () returned 0x409 [0188.014] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.015] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.015] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.015] GetThreadLocale () returned 0x409 [0188.015] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.016] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.016] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.016] GetThreadLocale () returned 0x409 [0188.016] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.016] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.017] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.017] GetThreadLocale () returned 0x409 [0188.017] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.017] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.018] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.020] GetThreadLocale () returned 0x409 [0188.020] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.021] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.021] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.021] GetThreadLocale () returned 0x409 [0188.021] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.022] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.022] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.023] GetThreadLocale () returned 0x409 [0188.496] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.497] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.497] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.497] GetThreadLocale () returned 0x409 [0188.497] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.498] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.498] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.498] GetThreadLocale () returned 0x409 [0188.498] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.498] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.499] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.499] GetThreadLocale () returned 0x409 [0188.499] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.499] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.499] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.500] GetThreadLocale () returned 0x409 [0188.500] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.500] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.500] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.501] GetThreadLocale () returned 0x409 [0188.501] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.501] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.501] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.501] GetThreadLocale () returned 0x409 [0188.502] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.502] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.502] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.503] GetThreadLocale () returned 0x409 [0188.503] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.503] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.503] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.503] GetThreadLocale () returned 0x409 [0188.503] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.504] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.504] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.504] GetThreadLocale () returned 0x409 [0188.504] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.504] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.504] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.505] GetThreadLocale () returned 0x409 [0188.505] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.505] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.505] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.505] GetThreadLocale () returned 0x409 [0188.506] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.506] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.506] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.506] GetThreadLocale () returned 0x409 [0188.506] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.506] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.507] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.507] GetThreadLocale () returned 0x409 [0188.507] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.508] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.508] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.508] GetThreadLocale () returned 0x409 [0188.508] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.509] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.509] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.510] GetThreadLocale () returned 0x409 [0188.510] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.510] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.511] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.511] GetThreadLocale () returned 0x409 [0188.511] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.511] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.512] GetThreadLocale () returned 0x409 [0188.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.513] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.513] GetThreadLocale () returned 0x409 [0188.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.516] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.516] GetThreadLocale () returned 0x409 [0188.516] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.516] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.517] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.517] GetThreadLocale () returned 0x409 [0188.517] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.517] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.517] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0188.518] GetThreadLocale () returned 0x409 [0188.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0188.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0188.526] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0188.527] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e00000 [0190.174] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0190.174] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0190.182] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0190.183] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0190.657] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0190.657] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0190.658] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0190.658] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0190.662] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ef0000 [0191.241] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0191.242] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0191.243] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0191.244] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0196.493] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0196.495] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0198.708] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0198.710] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0198.710] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0198.711] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0198.712] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0199.422] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20e0000 [0199.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x208) returned 0x20e0830 [0199.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0a40 [0199.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0ad0 [0199.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0b60 [0199.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0bf0 [0199.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0c80 [0199.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0d10 [0199.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0da0 [0199.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0e30 [0199.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0ec0 [0199.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0f50 [0199.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0fe0 [0199.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1070 [0199.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1100 [0199.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1190 [0199.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1220 [0199.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e12b0 [0199.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x400) returned 0x20e1340 [0199.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x400) returned 0x20e1750 [0199.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e1b60 [0199.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1df0 [0199.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1e40 [0199.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1e90 [0199.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1ee0 [0199.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1f30 [0199.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1f80 [0199.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1fd0 [0199.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2020 [0199.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2070 [0199.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e20c0 [0199.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2110 [0199.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2160 [0199.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e21b0 [0199.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2200 [0199.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2250 [0199.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e22a0 [0199.962] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20e1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0199.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e22f0 [0199.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e0720 [0199.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e22f0) returned 1 [0199.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e22f0) returned 1 [0199.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0199.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0199.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0199.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0720) returned 1 [0199.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0720) returned 1 [0199.972] FreeConsole () returned 1 [0199.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0199.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0199.973] GetComputerNameA (in: lpBuffer=0x20e4a80, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0199.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xd8) returned 0x20e0720 [0199.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5410 [0199.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0199.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0199.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0199.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0199.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0199.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0199.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0199.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0199.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0199.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0199.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0199.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0199.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0199.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e64b0 [0199.980] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20e64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0199.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0199.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0199.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0199.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0199.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0199.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0199.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20e49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0199.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0199.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0199.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0199.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0199.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0199.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0199.984] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0199.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0199.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5d60 [0199.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x280) returned 0x20e64b0 [0199.985] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0200.903] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0200.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0200.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0200.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0200.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20e4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0200.904] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0200.904] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0200.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0200.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0200.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0200.905] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0200.905] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0200.905] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0200.905] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0200.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0200.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0200.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20e4990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0200.906] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0200.906] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0200.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0200.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0200.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0200.907] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0200.907] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0200.907] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0200.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0200.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0200.908] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0200.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20e4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0200.909] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0200.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0200.909] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0200.909] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0200.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0200.910] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0200.910] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0200.910] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0200.910] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0200.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0200.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0200.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20e4b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0200.911] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0200.911] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0200.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0200.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0200.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0200.912] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0200.912] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0200.912] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0200.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0200.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0200.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0200.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0200.913] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0200.913] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0200.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0200.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0200.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0200.914] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0200.914] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0200.915] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0200.915] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0200.916] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0200.916] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0200.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0200.917] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0200.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20e4c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0200.917] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0200.918] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0200.918] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0200.918] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0200.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0200.919] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0200.919] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0200.919] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0200.919] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0200.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0200.920] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0200.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20e4c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0200.920] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0200.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0200.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0200.921] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0200.921] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0200.922] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0200.922] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0200.922] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0200.922] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0200.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0200.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0200.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20e4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0200.923] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0200.923] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0200.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0200.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0200.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0200.924] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0200.924] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0200.924] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0200.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0200.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0200.925] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0200.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20e4c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0200.926] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0200.926] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0200.926] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0200.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0200.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0200.927] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0200.927] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0200.927] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0200.928] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0200.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0200.928] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0200.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20e4df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0200.929] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0200.929] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0200.929] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0200.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0200.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0200.930] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0200.930] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0200.930] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0200.931] RegCloseKey (hKey=0x150) returned 0x0 [0200.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0200.932] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0200.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0200.932] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0200.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20e4b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0200.933] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0200.933] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0200.933] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0200.933] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0200.934] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0200.934] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0200.934] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0200.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0200.935] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0200.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0200.935] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0200.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20e4cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0200.936] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0200.936] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0200.937] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0200.937] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0200.937] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0200.937] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0200.938] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0201.496] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0201.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0201.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.497] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0201.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20e4bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0201.497] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0201.497] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0201.498] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0201.498] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0201.498] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0201.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0201.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0201.499] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0201.499] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0201.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.500] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0201.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20e48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0201.500] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0201.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0201.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0201.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0201.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0201.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0201.502] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0201.502] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0201.502] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0201.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.502] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0201.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20e49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0201.503] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0201.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0201.503] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0201.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0201.503] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0201.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0201.504] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0201.504] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20e64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0201.504] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0201.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0201.505] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0201.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20e4da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0201.505] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0201.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0201.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0201.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0201.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0201.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0201.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0201.507] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20e64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0201.507] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0201.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0201.507] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0201.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20e4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0201.508] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0201.508] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0201.508] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0201.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0201.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0201.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0201.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0201.510] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20e64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0201.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0201.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0201.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0201.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20e4850, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0201.511] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0201.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0201.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0201.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0201.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0201.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0201.512] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0201.512] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20e64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0201.512] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0201.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.513] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0201.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20e4f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0201.513] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0201.513] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0201.513] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0201.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0201.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0201.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0201.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0201.514] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20e64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0201.514] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0201.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0201.515] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0201.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20e4d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0201.515] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0201.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0201.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0201.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0201.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0201.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0201.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0201.516] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0201.516] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0201.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0201.517] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0201.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20e4850, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0201.517] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0201.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0201.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0201.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0201.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0201.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0201.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0201.518] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0201.519] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0201.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0201.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20e4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0201.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0201.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0201.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0201.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0201.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0201.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0201.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0201.522] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0201.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0201.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0201.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20e4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0201.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0201.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0201.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0201.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0201.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0201.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0201.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0201.524] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20e64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0201.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0201.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0201.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0201.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20e4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0201.526] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0201.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0201.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0201.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0201.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0201.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0201.527] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0201.527] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20e64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0201.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0201.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0201.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20e4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0201.528] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0201.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0201.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0201.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0201.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0201.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0201.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0201.529] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20e64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0201.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0201.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0201.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0201.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20e4b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0201.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0201.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0201.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0201.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0201.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0201.531] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0201.531] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0201.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20e64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0201.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0201.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0201.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20e4b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0201.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0201.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0201.992] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0201.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0201.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0201.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0201.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0201.993] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20e64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0201.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0201.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0201.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0201.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20e4f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0201.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0201.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0201.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0201.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0201.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0201.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0201.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0201.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20e64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0201.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0201.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0201.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0201.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20e4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0201.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0201.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0201.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0201.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0201.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0201.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0201.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0201.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20e64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0201.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0201.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0202.000] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0202.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20e4b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0202.000] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0202.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0202.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0202.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0202.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0202.001] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0202.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0202.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20e64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0202.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0202.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0202.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0202.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20e4da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0202.003] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0202.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0202.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0202.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0202.004] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0202.004] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0202.004] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0202.004] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20e64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0202.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0202.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0202.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0202.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20e4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0202.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0202.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0202.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0202.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0202.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0202.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0202.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0202.008] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20e64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0202.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0202.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0202.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0202.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20e4850, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0202.009] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0202.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0202.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0202.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0202.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0202.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0202.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0202.010] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20e64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0202.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0202.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0202.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20e4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0202.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0202.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0202.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0202.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0202.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0202.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0202.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0202.013] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20e64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0202.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0202.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0202.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20e4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0202.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0202.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0202.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0202.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0202.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0202.015] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0202.015] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0202.015] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20e64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0202.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0202.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0202.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0202.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20e4d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0202.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0202.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0202.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0202.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0202.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0202.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0202.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0202.017] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20e64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0202.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0202.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0202.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20e4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0202.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0202.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0202.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0202.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0202.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0202.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0202.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0202.019] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0202.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0202.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0202.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0202.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20e4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0202.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0202.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0202.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0202.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0202.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0202.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0202.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0202.021] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0202.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0202.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0202.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0202.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e4c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0202.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0202.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0202.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0202.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0202.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0202.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0202.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0202.023] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0202.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0202.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0202.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20e48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0202.024] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0202.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0202.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0202.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0202.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0202.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0202.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0202.025] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20e64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0202.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0202.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0202.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0202.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20e4b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0202.534] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0202.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0202.534] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0202.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0202.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0202.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0202.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0202.535] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20e64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0202.535] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0202.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0202.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0202.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20e4e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0202.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0202.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0202.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0202.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0202.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0202.538] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0202.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0202.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20e64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0202.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0202.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0202.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0202.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20e4b20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0202.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0202.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0202.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0202.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0202.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0202.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0202.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0202.540] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20e64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0202.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0202.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0202.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0202.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20e4b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0202.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0202.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0202.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0202.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0202.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0202.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0202.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0202.542] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20e64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0202.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0202.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0202.543] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0202.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20e4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0202.544] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0202.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0202.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0202.544] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0202.544] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0202.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0202.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0202.545] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20e64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0202.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0202.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0202.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0202.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20e4d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0202.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0202.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0202.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0202.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0202.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0202.547] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0202.547] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0202.548] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0202.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0202.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0202.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0202.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20e4c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0202.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0202.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0202.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0202.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0202.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0202.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0202.550] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0202.550] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0202.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0202.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0202.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20e4940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0202.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0202.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0202.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0202.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0202.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0202.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0202.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0202.552] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0202.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0202.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0202.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20e4940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0202.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0202.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0202.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0202.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0202.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0202.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0202.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0202.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0202.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0202.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0202.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0202.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20e4da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0202.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0202.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0202.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0202.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0202.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0202.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0202.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0202.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0202.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0202.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0202.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0202.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20e4b20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0202.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0202.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0202.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0202.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0202.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0202.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0202.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0202.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0202.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0202.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0202.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0202.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20e4c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0202.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0202.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0202.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0202.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0202.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0202.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0202.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0202.562] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0202.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0202.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0202.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0202.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20e4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0202.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0202.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0202.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0202.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0202.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0202.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0202.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0202.565] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0202.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0202.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0202.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0202.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20e4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0202.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0202.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0202.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0202.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0202.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0202.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0203.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0203.154] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20e64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0203.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0203.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0203.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20e49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0203.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0203.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0203.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0203.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0203.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0203.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0203.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0203.157] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20e64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0203.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0203.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0203.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20e49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0203.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0203.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0203.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0203.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0203.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0203.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0203.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0203.160] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20e64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0203.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0203.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0203.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20e4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0203.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0203.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0203.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0203.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0203.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0203.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0203.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0203.162] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20e64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0203.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0203.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0203.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0203.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20e4c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0203.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0203.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0203.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0203.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0203.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0203.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0203.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0203.164] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20e64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0203.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0203.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0203.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20e4e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0203.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0203.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0203.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0203.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0203.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0203.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0203.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0203.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20e64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0203.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0203.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0203.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20e4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0203.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0203.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0203.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0203.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0203.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0203.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0203.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0203.169] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20e64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0203.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0203.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0203.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0203.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20e4df0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0203.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0203.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0203.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0203.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0203.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0203.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0203.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0203.172] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20e64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0203.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0203.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0203.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0203.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20e4cb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0203.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0203.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0203.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0203.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0203.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0203.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0203.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0203.175] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20e64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0203.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0203.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0203.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20e4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0203.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0203.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0203.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0203.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0203.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0203.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0203.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0203.179] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20e64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0203.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0203.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0203.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20e48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0203.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0203.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0203.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0203.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0203.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0203.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0203.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0203.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20e64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0203.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0203.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0203.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20e4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0203.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0203.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0203.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0203.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0203.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0203.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0203.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0203.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20e64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0203.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0203.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0203.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20e4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0203.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0203.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0203.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0203.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0203.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0203.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0203.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0203.186] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20e64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0203.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0203.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0203.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0203.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20e4b20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0203.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0203.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0203.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0203.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0203.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0203.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0203.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0203.189] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20e64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0203.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0203.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0203.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20e4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0203.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0203.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0203.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0203.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0203.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0203.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0203.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0203.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20e64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0203.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0203.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0203.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20e4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0203.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0203.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0203.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0203.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0203.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0203.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0203.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0203.667] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20e64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0203.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0203.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0203.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20e4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0203.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0203.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0203.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0203.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0203.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0203.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0203.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0203.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20e64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0203.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0203.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0203.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20e4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0203.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0203.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0203.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0203.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0203.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0203.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0203.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0203.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0203.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0203.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0203.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0203.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20e4850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0203.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0203.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0203.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0203.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0203.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0203.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0203.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0203.674] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0203.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0203.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0203.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0203.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20e4bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0203.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0203.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0203.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0203.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0203.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0203.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0203.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0203.676] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20e64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0203.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0203.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0203.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20e4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0203.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0203.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0203.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0203.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0203.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0203.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0203.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0203.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20e64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0203.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0203.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0203.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0203.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20e4f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0203.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0203.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0203.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0203.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0203.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0203.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0203.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0203.680] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20e64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0203.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0203.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0203.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0203.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20e4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0203.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0203.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0203.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0203.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0203.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0203.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0203.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0203.682] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20e64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0203.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0203.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0203.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0203.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20e4f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0203.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0203.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0203.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0203.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0203.684] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0203.684] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0203.684] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0203.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20e64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0203.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0203.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0203.685] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0203.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20e4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0203.685] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0203.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0203.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0203.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0203.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0203.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0203.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0203.686] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0203.686] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0203.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0203.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20e4f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0203.689] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0203.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0203.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0203.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0203.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0203.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0203.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0203.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20e64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0203.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0203.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0203.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0203.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20e4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0203.692] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0203.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0203.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0203.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0203.693] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0203.693] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0203.693] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0203.693] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0203.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0203.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0203.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20e4da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0203.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0203.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0203.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0203.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0203.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0203.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0203.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0203.695] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0203.696] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0203.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.696] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0203.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20e4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0203.696] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0203.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0203.697] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0203.697] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0203.697] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0203.697] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0203.697] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0203.697] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0203.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0203.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0203.698] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0203.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20e4e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0203.698] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0203.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0203.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0203.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0204.123] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0204.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0204.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0204.124] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20e64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0204.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0204.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0204.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20e4d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0204.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0204.125] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0204.125] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0204.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0204.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0204.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0204.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0204.126] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0204.126] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0204.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0204.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20e4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0204.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0204.127] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.127] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.128] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0204.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0204.128] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0204.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0204.128] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20e64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0204.128] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0204.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0204.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20e4940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0204.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0204.129] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0204.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0204.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0204.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0204.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0204.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0204.130] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0204.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0204.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0204.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0204.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20e4da0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0204.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0204.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0204.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0204.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0204.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0204.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0204.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0204.132] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0204.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0204.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0204.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0204.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20e4d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0204.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0204.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0204.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0204.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0204.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0204.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0204.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0204.135] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0204.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0204.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0204.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0204.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20e4d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0204.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0204.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0204.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0204.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0204.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0204.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0204.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0204.137] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20e64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0204.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0204.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0204.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0204.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20e4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0204.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0204.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0204.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0204.139] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0204.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0204.139] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0204.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0204.139] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20e64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0204.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0204.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0204.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20e4b20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0204.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0204.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0204.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0204.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0204.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0204.141] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20e64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0204.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0204.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0204.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20e4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0204.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0204.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0204.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0204.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0204.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0204.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0204.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0204.143] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20e64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0204.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0204.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0204.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20e48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0204.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0204.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0204.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0204.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0204.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0204.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0204.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0204.145] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20e64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0204.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0204.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0204.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0204.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20e4e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0204.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0204.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0204.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0204.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0204.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0204.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0204.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0204.148] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20e64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0204.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0204.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0204.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0204.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20e4bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0204.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0204.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0204.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0204.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0204.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0204.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0204.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0204.150] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20e64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0204.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0204.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0204.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0204.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20e49e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0204.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0204.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0204.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0204.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0204.152] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20e64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0204.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0204.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20e4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0204.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0204.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0204.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0204.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0204.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0204.153] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20e64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0204.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0204.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0204.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0204.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20e4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0204.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0204.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0204.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0204.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0204.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0204.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0204.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0204.156] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0204.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0204.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0204.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0204.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20e48a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0204.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0204.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0204.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0204.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0204.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0204.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0204.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0204.158] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0204.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0204.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0204.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0204.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20e4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0204.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0204.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0204.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0204.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0204.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0204.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0204.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0204.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0204.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0204.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0204.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0204.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20e4d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0204.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0204.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0204.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0204.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0204.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0204.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0204.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0204.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0204.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0204.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0204.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20e4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0204.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0204.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0204.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0204.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0204.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0204.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0204.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0204.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20e4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0204.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0204.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0204.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0204.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0204.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0204.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0204.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0204.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0204.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0204.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20e4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0204.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0204.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0204.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0204.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0204.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0204.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0204.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0204.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0204.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0204.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0204.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0204.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20e4f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0204.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0204.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0204.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0204.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0204.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0204.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0204.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0204.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0204.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0204.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0204.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20e4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0204.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0204.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0204.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0204.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0204.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0204.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20e64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0204.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0204.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0204.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0204.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20e4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0204.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0204.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0204.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0204.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0204.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0204.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0204.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0204.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20e64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0204.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0204.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0204.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20e4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0204.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0204.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0204.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0204.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0204.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20e64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0204.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0204.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20e4b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0204.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0204.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0204.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0204.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0204.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0204.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20e64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0204.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0204.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0204.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20e4b20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0204.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0204.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0204.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0204.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0204.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0204.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20e64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0204.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0204.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0204.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0204.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20e4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0204.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0204.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0204.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0204.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0204.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0204.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0204.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0204.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20e64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0204.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0204.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0204.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0204.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20e4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0204.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0204.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0204.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0204.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0204.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20e64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0204.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0204.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0204.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0204.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20e4cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0204.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0204.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0204.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0204.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0204.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0204.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0204.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0204.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20e64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0204.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0204.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0204.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0204.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20e4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0204.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0204.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0204.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0204.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0204.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0204.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0204.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0204.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20e64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0204.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0204.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0204.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0205.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20e4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0205.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0205.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0205.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0205.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0205.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0205.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0205.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0205.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20e64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0205.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0205.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0205.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0205.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20e4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0205.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0205.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0205.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0205.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0205.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0205.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0205.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0205.177] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0205.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0205.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0205.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0205.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20e4ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0205.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0205.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0205.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0205.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0205.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0205.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0205.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0205.180] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0205.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0205.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0205.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0205.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20e4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0205.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0205.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0205.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0205.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0205.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0205.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0205.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0205.183] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20e64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0205.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0205.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0205.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20e4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0205.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0205.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0205.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0205.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0205.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0205.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0205.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0205.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0205.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0205.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0205.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20e4d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0205.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0205.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0205.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0205.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0205.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0205.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0205.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0205.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0205.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0205.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0205.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20e4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0205.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0205.191] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0205.191] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0205.191] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0205.191] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0205.191] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0205.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0205.192] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0205.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0205.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0205.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0205.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20e4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0205.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0205.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0205.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0205.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0205.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0205.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0205.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0205.195] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20e64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0205.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0205.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0205.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0205.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20e4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0205.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0205.197] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0205.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0205.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0205.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0205.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0205.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0205.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20e64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0205.199] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0205.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0205.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0205.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20e48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0205.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0205.200] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0205.201] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0205.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0205.201] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0205.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0205.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0205.202] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20e64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0205.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0205.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0205.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0205.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20e4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0205.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0205.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0205.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0205.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0205.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0205.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0205.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0205.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20e64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0205.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0205.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0205.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20e4f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0205.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0205.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0205.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0205.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0205.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0205.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0205.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0205.208] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20e64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0205.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0205.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0205.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0205.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20e4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0205.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0205.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0205.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0205.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0205.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0205.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0205.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0205.676] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20e64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0205.676] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0205.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0205.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20e4d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0205.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0205.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0205.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0205.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0205.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0205.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0205.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0205.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20e64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0205.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0205.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0205.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20e4990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0205.679] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0205.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0205.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0205.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0205.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0205.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0205.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0205.680] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20e64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0205.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0205.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0205.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20e4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0205.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0205.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0205.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0205.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0205.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0205.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0205.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0205.682] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20e64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0205.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0205.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0205.682] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0205.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20e4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0205.683] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0205.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0205.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0205.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0205.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0205.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0205.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0205.683] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20e64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0205.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0205.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0205.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20e4b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0205.684] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0205.684] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0205.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0205.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0205.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0205.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0205.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0205.685] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20e64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0205.685] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0205.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.686] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0205.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20e4940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0205.686] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0205.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0205.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0205.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0205.687] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0205.687] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0205.687] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0205.687] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20e64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0205.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0205.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0205.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0205.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20e4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0205.688] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0205.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0205.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0205.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0205.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0205.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0205.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0205.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0205.689] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0205.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0205.689] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0205.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20e4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0205.689] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0205.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0205.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0205.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0205.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0205.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0205.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0205.691] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20e64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0205.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0205.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0205.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0205.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20e4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0205.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0205.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0205.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0205.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0205.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0205.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0205.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0205.693] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0205.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0205.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0205.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20e4e40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0205.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0205.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0205.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0205.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0205.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0205.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0205.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0205.695] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20e64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0205.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0205.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0205.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20e4940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0205.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0205.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0205.696] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0205.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0205.696] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0205.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0205.697] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0205.697] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20e64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0205.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0205.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0205.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20e4b70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0205.698] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0205.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0205.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0205.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0205.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0205.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0205.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0205.699] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20e64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0205.699] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0205.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0205.699] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0205.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20e4e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0205.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0205.700] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0205.700] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0205.700] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0205.700] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0205.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0205.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0205.701] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20e64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0205.701] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0205.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0205.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0205.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20e4da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0205.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0205.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0205.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0205.703] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0205.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0205.703] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0205.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0205.704] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20e64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0205.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0205.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0205.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20e4ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0205.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0205.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0205.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0205.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0205.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0205.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0205.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0205.706] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20e64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0205.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0205.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0205.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20e4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0205.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0205.707] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0205.707] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0205.707] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0205.707] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0205.707] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0205.707] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0205.708] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20e64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0205.708] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0205.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.708] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0205.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20e4da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0205.708] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0205.708] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0205.709] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0205.709] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0206.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0206.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0206.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0206.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0206.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0206.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0206.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20e4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0206.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0206.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0206.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0206.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0206.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0206.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0206.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0206.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0206.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0206.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20e4c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0206.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0206.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0206.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0206.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0206.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0206.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0206.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0206.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0206.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0206.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0206.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0206.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20e49e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0206.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0206.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0206.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0206.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0206.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0206.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0206.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0206.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0206.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0206.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0206.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0206.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20e4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0206.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0206.295] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0206.295] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0206.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0206.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20e64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0206.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0206.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0206.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20e4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0206.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0206.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0206.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0206.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0206.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0206.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0206.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0206.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0206.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0206.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0206.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0206.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0206.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0206.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0206.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0206.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0206.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0206.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0206.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0206.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0206.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20e4b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0206.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0206.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0206.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0206.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0206.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0206.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0206.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0206.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0206.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20e4940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0206.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0206.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0206.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0206.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0206.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20e64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0206.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0206.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0206.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20e48f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0206.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0206.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0206.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0206.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0206.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0206.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0206.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0206.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0206.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0206.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0206.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20e4df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0206.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0206.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0206.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0206.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0206.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0206.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0206.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0206.309] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0206.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0206.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0206.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0206.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20e4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0206.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0206.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0206.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0206.311] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0206.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20e64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0206.311] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0206.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0206.311] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0206.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20e48f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0206.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0206.312] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0206.312] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0206.312] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0206.312] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0206.312] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0206.312] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0206.313] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20e64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0206.313] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0206.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.313] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0206.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20e4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0206.314] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0206.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0206.314] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0206.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0206.314] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0206.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0206.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0206.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20e64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0206.315] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0206.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.315] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0206.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20e48a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0206.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0206.316] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0206.316] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0206.316] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0206.316] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0206.316] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0206.316] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0206.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20e64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0206.317] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0206.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0206.317] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0206.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20e4f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0206.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0206.318] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0206.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0206.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0206.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0206.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0206.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0206.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0206.320] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0206.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0206.320] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20e4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0206.320] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0206.321] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.321] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.321] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0206.321] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0206.321] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0206.321] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0206.322] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20e64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0206.741] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0206.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0206.741] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0206.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20e48a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0206.741] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0206.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0206.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0206.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0206.742] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0206.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0206.743] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0206.743] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20e64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0206.744] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0206.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0206.744] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20e4b20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0206.745] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0206.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0206.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0206.746] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0206.746] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0206.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20e64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0206.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0206.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0206.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0206.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20e4990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0206.747] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0206.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0206.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0206.747] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0206.747] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0206.748] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0206.748] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0206.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20e64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0206.748] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0206.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20e4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0206.749] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0206.749] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.749] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.749] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0206.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0206.750] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0206.750] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0206.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0206.750] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0206.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0206.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0206.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20e48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0206.751] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0206.751] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0206.752] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0206.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0206.752] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0206.752] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0206.752] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0206.752] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0206.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0206.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0206.762] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0206.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20e4940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0206.763] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0206.763] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0206.763] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0206.764] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0206.764] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0206.764] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0206.764] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0206.765] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0206.765] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0206.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0206.765] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20e4b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0206.766] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0206.766] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.766] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.766] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0206.766] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0206.766] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0206.767] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0206.767] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20e64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0206.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0206.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0206.767] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20e4b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0206.768] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0206.768] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.768] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.769] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0206.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0206.769] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0206.769] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0206.769] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20e64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0206.769] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0206.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.770] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0206.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20e4f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0206.770] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0206.771] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0206.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0206.771] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0206.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0206.771] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0206.771] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0206.772] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0206.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0206.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.772] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0206.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20e4ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0206.773] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0206.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0206.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0206.773] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0206.773] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0206.774] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0206.774] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0206.774] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0206.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0206.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0206.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0206.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20e48f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0206.775] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0206.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0206.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0206.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0206.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0206.776] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0206.776] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0206.777] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20e64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0206.777] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0206.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0206.777] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0206.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20e4f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0206.778] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0206.778] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0206.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0206.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0206.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0206.779] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e61e0) returned 1 [0206.779] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e61e0) returned 1 [0206.779] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20e64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0206.782] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0206.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0206.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20e4bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0206.783] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0206.783] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0206.783] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0206.783] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0206.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0206.784] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0206.784] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0206.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20e64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0206.784] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0206.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0206.785] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0206.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20e4f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0206.785] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0206.785] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0206.786] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0206.786] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0206.786] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0207.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0207.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0207.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20e64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0207.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0207.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0207.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0207.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20e4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0207.276] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0207.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0207.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0207.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0207.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0207.277] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0207.277] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0207.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20e64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0207.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0207.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0207.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20e4850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0207.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0207.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0207.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0207.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0207.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0207.279] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0207.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0207.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20e64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0207.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0207.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0207.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20e4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0207.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0207.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0207.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0207.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0207.281] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0207.281] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0207.281] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0207.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20e64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0207.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0207.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0207.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0207.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20e4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0207.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0207.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0207.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0207.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0207.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0207.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0207.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0207.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20e64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0207.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0207.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0207.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0207.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20e48f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0207.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0207.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0207.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0207.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0207.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0207.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0207.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0207.296] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20e64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0207.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0207.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0207.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0207.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20e4b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0207.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0207.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0207.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0207.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0207.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0207.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0207.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0207.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20e64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0207.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0207.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0207.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0207.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20e4850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0207.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0207.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0207.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0207.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0207.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0207.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0207.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0207.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20e64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0207.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0207.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0207.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0207.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20e4940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0207.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0207.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0207.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0207.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0207.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0207.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0207.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0207.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0207.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0207.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0207.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0207.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20e4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0207.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0207.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0207.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0207.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0207.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0207.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0207.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0207.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0207.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0207.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0207.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0207.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20e4d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0207.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0207.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0207.307] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0207.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0207.307] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0207.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0207.307] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0207.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0207.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0207.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0207.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0207.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20e4bc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0207.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0207.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0207.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0207.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0207.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0207.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0207.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0207.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0207.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0207.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0207.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20e4940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0207.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0207.311] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0207.311] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0207.311] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0207.311] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0207.311] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0207.311] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0207.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0207.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0207.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0207.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0207.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20e4850, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0207.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0207.312] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0207.312] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0207.313] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0207.313] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0207.313] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0207.313] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0207.313] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0207.313] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0207.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0207.314] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0207.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20e4d50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0207.314] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0207.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0207.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0207.315] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0207.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0207.315] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0207.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0207.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0207.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0207.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0207.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0207.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20e48a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0207.317] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0207.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0207.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0207.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0207.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0207.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0207.318] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0207.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0207.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0207.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0207.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0207.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20e48f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0207.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0207.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0207.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0207.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0207.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0207.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0207.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0207.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0207.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0207.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0207.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0207.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20e4d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0207.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0207.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0207.812] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0207.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0207.812] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0207.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0207.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0207.813] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0207.813] RegCloseKey (hKey=0x68) returned 0x0 [0207.814] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0207.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0207.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0207.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0207.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20e4e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0207.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0207.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0207.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0207.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0207.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0207.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0207.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0207.816] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0207.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0207.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0207.817] RegCloseKey (hKey=0x150) returned 0x0 [0207.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0207.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0207.818] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e0800 [0207.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e22f0 [0207.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0207.821] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e2310 [0207.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0207.821] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e64b0 [0207.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0207.822] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e64d0 [0207.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0207.823] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0207.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0207.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0207.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e0800 [0207.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0207.824] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e64f0 [0207.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0207.825] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6510 [0207.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0207.825] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6530 [0207.826] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0207.826] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.826] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6550 [0207.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0207.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0207.826] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e65c0 [0207.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0207.827] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e65e0 [0207.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0207.827] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6600 [0207.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0207.828] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6620 [0207.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0207.829] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0207.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6550) returned 1 [0207.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6550) returned 1 [0207.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6550 [0207.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0207.830] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6570 [0207.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0207.830] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6590 [0207.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0207.831] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6640 [0207.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0207.831] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.832] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6660 [0207.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0207.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0207.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6710 [0207.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0207.833] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68a0 [0207.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0207.834] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69c0 [0207.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0207.835] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0207.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0207.835] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6b40 [0207.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6660) returned 1 [0207.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6660) returned 1 [0207.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a20 [0207.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0207.837] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ac0 [0207.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0207.837] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a40 [0207.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0207.838] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.839] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0207.839] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0207.839] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xe0) returned 0x20e7c20 [0207.840] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0207.840] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0207.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0207.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0207.841] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0207.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6800 [0207.841] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0207.842] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0207.842] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0207.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0207.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0207.843] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0207.843] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0207.844] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0207.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0207.844] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0207.844] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0207.844] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0207.844] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0207.845] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0207.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0207.845] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0207.845] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0207.845] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0207.846] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0207.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0207.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0207.846] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0207.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0207.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0207.847] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0207.847] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0207.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0208.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0208.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0208.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0208.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0208.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0208.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0208.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0208.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0208.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e22f0) returned 1 [0208.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e22f0) returned 1 [0208.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0208.359] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0208.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e2310) returned 1 [0208.359] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e2310) returned 1 [0208.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0208.359] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0208.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0208.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0208.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0208.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0208.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64d0) returned 1 [0208.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64d0) returned 1 [0208.360] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0208.360] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0208.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0208.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0208.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0208.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0208.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64f0) returned 1 [0208.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64f0) returned 1 [0208.361] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0208.361] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0208.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6510) returned 1 [0208.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6510) returned 1 [0208.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0208.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0208.362] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6530) returned 1 [0208.362] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6530) returned 1 [0208.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0208.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0208.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e65c0) returned 1 [0208.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e65c0) returned 1 [0208.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0208.363] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0208.363] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e65e0) returned 1 [0208.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e65e0) returned 1 [0208.364] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0208.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0208.364] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6600) returned 1 [0208.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6600) returned 1 [0208.364] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0208.364] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0208.364] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6620) returned 1 [0208.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6620) returned 1 [0208.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0208.365] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0208.365] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6550) returned 1 [0208.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6550) returned 1 [0208.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0208.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0208.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6570) returned 1 [0208.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6570) returned 1 [0208.366] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0208.366] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0208.367] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6590) returned 1 [0208.367] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6590) returned 1 [0208.367] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0208.367] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0208.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6640) returned 1 [0208.368] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6640) returned 1 [0208.368] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0208.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0208.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6710) returned 1 [0208.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6710) returned 1 [0208.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0208.369] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0208.369] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68a0) returned 1 [0208.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68a0) returned 1 [0208.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0208.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0208.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69c0) returned 1 [0208.370] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69c0) returned 1 [0208.370] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0208.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0208.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0208.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0208.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0208.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0208.371] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a20) returned 1 [0208.371] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a20) returned 1 [0208.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0208.372] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0208.372] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ac0) returned 1 [0208.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ac0) returned 1 [0208.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e90) returned 1 [0208.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e90) returned 1 [0208.373] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a40) returned 1 [0208.373] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a40) returned 1 [0208.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0208.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0208.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0208.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0208.374] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0208.374] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0208.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69a0) returned 1 [0208.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69a0) returned 1 [0208.375] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0208.375] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0208.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6800) returned 1 [0208.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6800) returned 1 [0208.376] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7c20) returned 1 [0208.376] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7c20) returned 1 [0208.376] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0208.377] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0208.377] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20e71b0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20e71b0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0208.377] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0208.377] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0208.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0208.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0208.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0208.379] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x423b00) returned 1 [0209.487] CryptCreateHash (in: hProv=0x423b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0209.488] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e7c20 [0209.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0209.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0209.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0209.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0209.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0209.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0209.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0209.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0209.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0209.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0209.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0209.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0209.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0209.490] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0209.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0209.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0209.491] CryptHashData (hHash=0x424d10, pbData=0x20e4a30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0209.491] CryptGetHashParam (in: hHash=0x424d10, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0209.491] CryptGetHashParam (in: hHash=0x424d10, dwParam=0x2, pbData=0x20e4d50, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20e4d50, pdwDataLen=0x14f5f8) returned 1 [0209.492] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0209.492] CryptDestroyHash (hHash=0x424d10) returned 1 [0209.492] CryptReleaseContext (hProv=0x423b00, dwFlags=0x0) returned 1 [0209.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0209.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0209.492] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0209.493] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0209.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0209.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0209.493] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0209.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0209.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0209.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0209.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0209.494] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0209.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0209.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0209.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5d60) returned 1 [0209.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5d60) returned 1 [0209.494] RegCloseKey (hKey=0x68) returned 0x0 [0209.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0209.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0209.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0209.495] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0209.495] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"" [0209.495] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x439e00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0209.495] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e0800 [0209.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0209.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5d60 [0209.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67e0 [0209.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e7eb0 [0209.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6960 [0209.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0209.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6b00 [0209.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0209.497] LocalFree (hMem=0x439e00) returned 0x0 [0209.497] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e81d0 [0209.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6aa0 [0209.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0209.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0209.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e64b0 [0209.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ac0 [0209.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0209.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67a0 [0209.499] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0209.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5d60) returned 1 [0209.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5d60) returned 1 [0209.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0209.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0209.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0209.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0209.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67e0) returned 1 [0209.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67e0) returned 1 [0209.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0209.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0209.502] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6960) returned 1 [0209.502] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6960) returned 1 [0209.502] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0209.502] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0209.502] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b00) returned 1 [0209.502] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b00) returned 1 [0209.502] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0209.502] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0209.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0209.503] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0209.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x20e49e0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0209.503] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0209.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0209.503] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0209.503] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8350 [0209.504] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6880 [0209.504] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0209.504] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0209.504] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0209.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0209.504] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0209.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x20e5bb0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0209.505] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0209.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0209.505] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0209.505] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6940 [0210.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0210.001] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0210.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0210.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0210.001] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0210.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x20e49e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriter", lpUsedDefaultChar=0x0) returned 22 [0210.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0210.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0210.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0210.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6960 [0210.003] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0210.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0210.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0210.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0210.003] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0210.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x20e4df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0210.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0210.004] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0210.004] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0210.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6860 [0210.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0210.004] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0210.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0210.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8290 [0210.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ae0 [0210.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0210.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68a0 [0210.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0210.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68c0 [0210.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0210.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67c0 [0210.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0210.006] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0210.006] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0210.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6880) returned 1 [0210.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6880) returned 1 [0210.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0210.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0210.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6940) returned 1 [0210.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6940) returned 1 [0210.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0210.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0210.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6960) returned 1 [0210.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6960) returned 1 [0210.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0210.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0210.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6860) returned 1 [0210.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6860) returned 1 [0210.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8350) returned 1 [0210.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8350) returned 1 [0210.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0210.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0210.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6aa0) returned 1 [0210.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6aa0) returned 1 [0210.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0210.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0210.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69a0) returned 1 [0210.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69a0) returned 1 [0210.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0210.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0210.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ac0) returned 1 [0210.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ac0) returned 1 [0210.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0210.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0210.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67a0) returned 1 [0210.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67a0) returned 1 [0210.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e81d0) returned 1 [0210.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e81d0) returned 1 [0210.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0210.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0210.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0210.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0210.013] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0210.014] GetLastError () returned 0x2 [0210.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x5000) returned 0x20e83e0 [0210.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0210.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0210.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0210.017] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0210.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e83e0) returned 1 [0210.038] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e83e0) returned 1 [0210.038] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x438810, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0210.038] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0210.039] GetLastError () returned 0x0 [0210.039] SetSecurityInfo () returned 0x0 [0210.601] LocalFree (hMem=0x438810) returned 0x0 [0210.602] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0210.602] ReleaseMutex (hMutex=0x1b0) returned 1 [0210.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0210.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0210.603] NtClose (Handle=0x1b0) returned 0x0 [0210.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x800) returned 0x20e83e0 [0210.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e8bf0 [0210.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0210.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0210.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0210.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0210.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0210.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0210.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0210.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0210.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7840 [0210.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0210.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0210.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0210.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0210.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0210.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0210.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7890 [0210.605] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20e83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0210.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e7eb0 [0210.606] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0210.607] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0210.608] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0210.614] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0210.614] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0210.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x23d000) returned 0x20f7040 [0210.630] ReadFile (in: hFile=0x1b0, lpBuffer=0x20f7040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x20f7040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0212.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x23d000) returned 0x2348040 [0213.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20f7040) returned 1 [0213.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20f7040) returned 1 [0213.551] NtClose (Handle=0x1b0) returned 0x0 [0213.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0213.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0213.552] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0214.024] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0214.024] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0214.025] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0214.025] GetLastError () returned 0x7a [0214.025] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x1c0) returned 0x20e64b0 [0214.025] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20e64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20e64b0, ReturnLength=0x14eed0) returned 1 [0214.025] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x439450*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0214.026] EqualSid (pSid1=0x439450*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0214.026] EqualSid (pSid1=0x439450*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0214.027] EqualSid (pSid1=0x439450*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0214.027] EqualSid (pSid1=0x439450*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0214.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0214.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0214.028] NtClose (Handle=0x1b0) returned 0x0 [0214.028] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0214.028] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5d60 [0214.028] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x280) returned 0x20e8e80 [0214.028] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0214.029] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0214.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0214.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0214.030] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0214.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20e6c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0214.030] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0214.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0214.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0214.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0214.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0214.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0214.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0214.031] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0214.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0214.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0214.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0214.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20e7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0214.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0214.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0214.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0214.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0214.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0214.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0214.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0214.034] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0214.034] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0214.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0214.034] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0214.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20e79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0214.036] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0214.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0214.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0214.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0214.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0214.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0214.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0214.037] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0214.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0214.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0214.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0214.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20e7160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0214.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0214.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0214.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0214.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0214.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0214.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0214.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0214.040] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0214.040] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0214.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0214.040] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0214.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0214.040] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0214.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0214.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0214.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0214.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0214.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0214.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0214.042] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0214.042] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0214.042] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0214.042] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0214.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0214.043] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0214.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20e7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0214.043] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0214.043] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0214.043] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0214.043] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0214.043] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0214.044] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0214.044] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0214.044] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0214.044] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0214.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0214.045] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0214.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20e78e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0214.046] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0214.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0214.046] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0214.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0214.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0214.047] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0214.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0214.047] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0214.047] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0214.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0214.048] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0214.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20e7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0214.048] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0214.048] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0214.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0214.049] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0214.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0214.049] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0214.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0214.050] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0214.050] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0214.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0214.050] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0214.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20e6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0214.050] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0214.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0214.051] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0214.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0214.051] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0214.051] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0214.051] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0214.052] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0214.052] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0214.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0214.052] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0214.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20e6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0214.053] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0214.053] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0214.053] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0214.053] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0214.053] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0214.054] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0214.054] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0214.054] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0214.054] RegCloseKey (hKey=0x1b0) returned 0x0 [0214.055] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0214.055] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0214.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.056] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0214.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20e70c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0214.056] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0214.056] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0214.056] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0214.057] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0214.057] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0214.057] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0214.057] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0214.057] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0214.057] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0214.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0214.058] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0214.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20e7b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0214.058] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0214.058] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0214.058] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0214.059] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0214.059] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0214.059] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0214.059] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0214.059] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0214.059] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0214.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0214.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0214.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20e7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0214.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0214.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0214.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0214.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0214.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0214.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0214.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0214.576] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0214.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0214.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0214.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0214.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20e6f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0214.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0214.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0214.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0214.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0214.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0214.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0214.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0214.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0214.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0214.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0214.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0214.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20e78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0214.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0214.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0214.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0214.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0214.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0214.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0214.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0214.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20e8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0214.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0214.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0214.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0214.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20e7520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0214.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0214.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0214.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0214.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0214.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0214.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0214.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0214.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20e8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0214.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0214.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0214.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0214.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20e7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0214.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0214.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0214.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0214.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0214.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0214.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0214.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0214.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20e8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0214.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0214.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0214.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0214.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20e74d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0214.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0214.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0214.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0214.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0214.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0214.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0214.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0214.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20e8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0214.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0214.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0214.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20e6f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0214.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0214.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0214.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0214.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0214.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0214.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0214.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0214.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20e8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0214.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0214.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0214.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0214.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20e7b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0214.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0214.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0214.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0214.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0214.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0214.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0214.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0214.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0214.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0214.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0214.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0214.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20e74d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0214.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0214.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0214.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0214.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0214.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0214.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0214.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0214.592] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0214.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0214.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0214.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20e7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0214.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0214.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0214.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0214.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0214.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0214.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0214.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0214.595] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0214.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0214.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0214.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0214.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20e73e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0214.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0214.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0214.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0214.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0214.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0214.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0214.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0214.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20e8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0214.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0214.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0214.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0214.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20e7430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0214.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0214.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0214.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0214.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0214.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0214.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0214.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0214.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20e8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0214.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0214.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0214.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0214.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20e6f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0214.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0214.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0214.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0214.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0214.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0214.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0214.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0214.601] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20e8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0214.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0214.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0214.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0214.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20e79d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0214.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0214.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0214.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0214.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0214.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0214.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0214.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0214.604] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20e8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0214.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0214.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0214.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0214.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20e6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0214.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0214.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0214.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0214.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0214.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0214.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0214.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0214.607] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20e8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0214.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0214.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0214.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0214.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20e7520, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0214.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0214.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0214.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0214.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0214.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0214.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0214.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0214.609] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20e8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0214.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0215.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0215.067] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0215.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20e75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0215.068] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0215.068] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0215.068] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0215.068] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0215.069] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0215.069] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0215.069] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0215.069] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20e8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0215.070] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0215.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0215.070] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0215.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20e73e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0215.071] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0215.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0215.071] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0215.071] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0215.071] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0215.072] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0215.072] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0215.072] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20e8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0215.072] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0215.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0215.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20e7110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0215.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0215.073] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0215.074] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0215.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0215.074] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0215.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0215.074] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0215.074] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20e8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0215.075] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0215.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.075] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0215.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20e7b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0215.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0215.076] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0215.076] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0215.076] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0215.076] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0215.076] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0215.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0215.077] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20e8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0215.077] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0215.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.077] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0215.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20e79d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0215.078] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0215.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0215.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0215.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0215.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0215.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0215.079] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0215.079] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20e8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0215.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0215.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0215.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20e7160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0215.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0215.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0215.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0215.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0215.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0215.081] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0215.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0215.081] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20e8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0215.081] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0215.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0215.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20e7570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0215.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0215.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0215.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0215.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0215.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0215.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0215.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0215.083] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20e8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0215.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0215.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0215.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0215.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20e7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0215.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0215.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0215.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0215.085] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0215.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0215.085] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0215.086] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0215.086] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20e8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0215.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0215.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0215.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0215.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20e7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0215.087] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0215.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0215.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0215.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0215.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0215.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0215.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0215.088] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0215.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0215.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0215.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0215.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20e73e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0215.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0215.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0215.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0215.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0215.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0215.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0215.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0215.090] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0215.090] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0215.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0215.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e7430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0215.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0215.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0215.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0215.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0215.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0215.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0215.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0215.093] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0215.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0215.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0215.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20e74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0215.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0215.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0215.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0215.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0215.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0215.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0215.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0215.096] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20e8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0215.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0215.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0215.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20e7980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0215.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0215.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0215.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0215.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0215.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0215.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0215.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0215.099] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20e8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0215.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0215.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0215.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0215.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20e7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0215.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0215.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0215.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0215.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0215.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0215.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0215.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0215.100] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20e8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0215.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0215.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0215.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0215.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20e78e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0215.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0215.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0215.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0215.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0215.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0215.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0215.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0215.102] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20e8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0215.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0215.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0215.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20e7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0215.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0215.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0215.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0215.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0215.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0215.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0215.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0215.627] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20e8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0215.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0215.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0215.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0215.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20e73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0215.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0215.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0215.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0215.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0215.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0215.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0215.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0215.628] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20e8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0215.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0215.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0215.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20e7020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0215.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0215.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0215.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0215.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0215.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0215.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0215.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0215.630] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0215.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0215.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0215.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0215.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20e74d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0215.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0215.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0215.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0215.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0215.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0215.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0215.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0215.632] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0215.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0215.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0215.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20e6da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0215.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0215.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0215.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0215.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0215.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0215.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0215.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0215.634] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0215.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0215.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0215.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20e78e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0215.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0215.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0215.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0215.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0215.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0215.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0215.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0215.636] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0215.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0215.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0215.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20e7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0215.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0215.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0215.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0215.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0215.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0215.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0215.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0215.638] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0215.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0215.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0215.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20e74d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0215.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0215.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0215.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0215.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0215.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0215.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0215.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0215.640] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0215.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0215.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0215.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0215.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20e7930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0215.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0215.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0215.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0215.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0215.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0215.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0215.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0215.642] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0215.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0215.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0215.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0215.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20e6f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0215.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0215.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0215.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0215.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0215.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0215.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0215.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0215.644] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0215.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0215.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0215.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20e76b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0215.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0215.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0215.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0215.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0215.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0215.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0215.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0215.647] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20e8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0215.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0215.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0215.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0215.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20e7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0215.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0215.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0215.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0215.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0215.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0215.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0215.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0215.648] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20e8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0215.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0215.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0215.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0215.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20e6c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0215.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0215.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0215.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0215.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0215.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0215.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0215.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0215.650] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20e8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0215.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0215.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0215.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0215.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20e74d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0215.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0215.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0215.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0215.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0215.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0215.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0215.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0215.652] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20e8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0215.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0215.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0215.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20e7b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0215.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0215.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0215.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0215.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0215.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0215.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0215.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0215.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20e8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0215.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0215.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0215.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0215.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20e75c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0215.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0215.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0215.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0215.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0215.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0215.656] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0215.656] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0215.656] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20e8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0215.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0215.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0215.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0215.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20e74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0215.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0215.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0215.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0215.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0215.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0215.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0215.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0215.657] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20e8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0215.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0215.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0215.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0215.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20e78e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0215.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0215.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0215.659] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0215.659] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0215.659] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0215.659] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0215.659] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0215.659] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20e8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0215.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0215.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0215.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0215.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20e7160, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0215.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0215.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0215.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0216.127] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0216.127] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0216.127] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0216.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0216.128] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20e8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0216.128] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0216.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.128] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0216.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20e75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0216.128] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0216.129] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0216.129] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0216.129] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0216.129] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0216.129] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0216.129] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0216.130] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20e8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0216.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0216.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0216.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20e73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0216.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0216.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0216.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0216.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0216.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0216.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0216.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0216.132] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20e8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0216.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0216.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0216.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20e6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0216.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0216.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0216.133] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0216.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0216.133] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0216.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0216.133] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0216.133] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20e8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0216.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0216.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0216.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20e6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0216.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0216.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0216.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0216.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0216.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0216.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0216.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0216.136] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20e8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0216.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0216.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0216.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0216.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20e7020, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0216.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0216.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0216.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0216.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0216.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0216.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0216.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0216.137] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20e8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0216.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0216.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0216.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20e6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0216.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0216.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0216.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0216.139] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0216.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0216.139] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0216.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0216.139] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20e8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0216.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0216.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0216.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20e7200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0216.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0216.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0216.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0216.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0216.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0216.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0216.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0216.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20e8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0216.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0216.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0216.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20e7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0216.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0216.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0216.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0216.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0216.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0216.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0216.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0216.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20e8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0216.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0216.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0216.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20e7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0216.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0216.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0216.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0216.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0216.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0216.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0216.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0216.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0216.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0216.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0216.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20e6cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0216.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0216.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0216.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0216.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0216.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0216.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0216.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0216.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0216.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0216.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0216.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0216.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20e7930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0216.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0216.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0216.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0216.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0216.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0216.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0216.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0216.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20e8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0216.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0216.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0216.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20e72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0216.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0216.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0216.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0216.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0216.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0216.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0216.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0216.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20e8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0216.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0216.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0216.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20e7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0216.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0216.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0216.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0216.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0216.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0216.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0216.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0216.157] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20e8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0216.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0216.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0216.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20e7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0216.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0216.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0216.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0216.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0216.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0216.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0216.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0216.159] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20e8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0216.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0216.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0216.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20e7340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0216.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0216.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0216.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0216.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0216.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0216.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0216.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0216.160] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20e8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0216.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0216.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0216.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20e70c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0216.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0216.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0216.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0216.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0216.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0216.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0216.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0216.161] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0216.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0216.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0216.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20e73e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0216.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0216.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0216.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0216.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0216.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0216.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0216.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0216.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20e8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0216.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0216.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0216.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20e78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0216.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0216.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0216.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0216.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0216.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0216.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0216.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0216.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0216.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0216.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0216.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20e72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0216.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0216.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0216.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0216.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0216.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0216.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0216.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0216.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0216.670] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0216.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0216.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20e78e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0216.671] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0216.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0216.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0216.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0216.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0216.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0216.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0216.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0216.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0216.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0216.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20e73e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0216.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0216.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0216.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0216.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0216.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0216.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0216.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0216.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20e8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0216.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0216.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0216.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20e78e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0216.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0216.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0216.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0216.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0216.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0216.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0216.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0216.680] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0216.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0216.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.680] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0216.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20e7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0216.681] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0216.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0216.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0216.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0216.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0216.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0216.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0216.686] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x20e8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0216.686] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0216.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0216.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20e6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0216.687] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0216.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0216.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0216.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0216.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0216.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0216.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0216.690] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0216.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0216.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0216.690] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0216.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20e7700, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0216.691] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0216.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0216.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0216.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0216.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0216.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0216.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0216.693] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0216.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0216.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.693] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0216.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20e76b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0216.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0216.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0216.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0216.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0216.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0216.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0216.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0216.695] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0216.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0216.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0216.696] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0216.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20e7ac0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0216.696] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0216.697] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0216.697] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0216.697] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0216.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0216.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0216.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0216.699] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x20e8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0216.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0216.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0216.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20e7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0216.701] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0216.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0216.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0216.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0216.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0216.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0216.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0216.702] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x20e8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0216.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0216.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0216.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0216.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20e6d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0216.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0216.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0217.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0217.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0217.273] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0217.273] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0217.274] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0217.274] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x20e8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0217.274] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0217.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0217.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0217.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20e71b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0217.275] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0217.275] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0217.275] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0217.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0217.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0217.276] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0217.276] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0217.276] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x20e8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0217.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0217.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0217.277] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0217.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20e7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0217.278] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0217.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0217.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0217.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0217.278] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0217.278] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0217.279] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0217.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x20e8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0217.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0217.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0217.279] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0217.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20e7200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0217.280] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0217.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0217.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0217.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0217.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0217.280] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0217.280] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0217.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x20e8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0217.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0217.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0217.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0217.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20e72a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0217.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0217.281] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0217.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0217.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0217.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0217.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0217.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0217.283] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x20e8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0217.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0217.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0217.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0217.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20e76b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0217.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0217.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0217.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0217.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0217.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0217.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0217.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0217.285] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x20e8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0217.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0217.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0217.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20e76b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0217.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0217.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0217.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0217.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0217.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0217.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0217.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0217.287] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x20e8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0217.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0217.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0217.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0217.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20e7520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0217.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0217.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0217.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0217.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0217.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0217.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0217.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0217.289] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0217.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0217.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0217.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0217.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20e6ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0217.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0217.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0217.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0217.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0217.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0217.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0217.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0217.291] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0217.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0217.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0217.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20e6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0217.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0217.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0217.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0217.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0217.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0217.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0217.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0217.294] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0217.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0217.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0217.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20e78e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0217.296] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0217.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0217.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0217.296] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0217.296] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0217.297] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0217.297] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0217.297] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0217.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0217.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.297] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0217.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20e7110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0217.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0217.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0217.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0217.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0217.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0217.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0217.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0217.299] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0217.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0217.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0217.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20e70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0217.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0217.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0217.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0217.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0217.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0217.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0217.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0217.301] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0217.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0217.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0217.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0217.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20e72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0217.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0217.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0217.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0217.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0217.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0217.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0217.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0217.303] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0217.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0217.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0217.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20e7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0217.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0217.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0217.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0217.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0217.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0217.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0217.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0217.306] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0217.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0217.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0217.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0217.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20e7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0217.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0217.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0217.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0217.846] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0217.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0217.846] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0217.846] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0217.846] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x20e8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0217.846] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0217.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0217.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20e6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0217.847] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0217.847] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0217.847] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0217.847] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0217.848] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0217.848] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0217.848] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0217.848] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x20e8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0217.848] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0217.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0217.849] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0217.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20e7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0217.849] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0217.849] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0217.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0217.849] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0217.849] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0217.850] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0217.850] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0217.850] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x20e8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0217.850] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0217.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.850] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0217.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20e78e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0217.850] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0217.851] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0217.851] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0217.851] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0217.851] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0217.851] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0217.851] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0217.851] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x20e8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0217.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0217.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0217.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0217.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20e6cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0217.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0217.852] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0217.852] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0217.852] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0217.857] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0217.858] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0217.858] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0217.858] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x20e8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0217.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0217.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0217.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20e6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0217.859] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0217.860] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0217.860] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0217.860] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0217.860] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0217.860] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0217.860] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0217.860] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x20e8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0217.861] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0217.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0217.861] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0217.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20e78e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0217.861] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0217.862] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0217.862] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0217.862] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0217.862] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0217.862] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0217.862] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0217.862] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x20e8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0217.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0217.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0217.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0217.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20e75c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0217.863] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0217.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0217.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0217.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0217.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0217.864] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0217.864] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0217.864] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x20e8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0217.864] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0217.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0217.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0217.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20e7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0217.865] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0217.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0217.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0217.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0217.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0217.866] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0217.866] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0217.867] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x20e8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0217.867] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0217.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.867] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0217.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20e6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0217.868] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0217.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0217.868] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0217.868] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0217.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0217.869] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0217.869] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0217.869] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x20e8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0217.869] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0217.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0217.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20e76b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0217.870] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0217.870] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0217.870] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0217.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0217.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0217.871] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0217.871] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0217.871] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0217.871] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0217.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0217.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0217.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20e72a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0217.872] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0217.872] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0217.872] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0217.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0217.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0217.873] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0217.873] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0217.873] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0217.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0217.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.873] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0217.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20e7110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0217.874] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0217.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0217.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0217.874] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0217.874] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0217.875] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0217.875] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0217.875] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x20e8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0217.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0217.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0217.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0217.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20e6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0217.875] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0217.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0217.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0217.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0217.876] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0217.876] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0217.877] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0217.877] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0217.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0217.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0217.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0217.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20e7ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0217.877] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0217.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0217.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0217.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0217.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0217.878] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0217.878] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0217.879] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0217.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0217.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0217.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20e72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0217.879] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0217.879] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0217.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0217.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0217.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0217.880] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0217.880] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0217.880] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x20e8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0217.880] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0217.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0217.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0217.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20e7340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0217.881] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0217.881] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0217.881] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0217.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0217.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0217.882] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0217.882] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0217.882] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x20e8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0217.882] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0217.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0217.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0217.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20e6c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0217.883] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0217.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0217.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0217.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0217.883] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0217.883] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0217.884] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0218.409] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x20e8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0218.410] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0218.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.410] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0218.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20e7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0218.410] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0218.410] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0218.411] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0218.411] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0218.411] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0218.411] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0218.411] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0218.411] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x20e8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0218.412] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0218.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.412] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0218.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20e6c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0218.412] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0218.412] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0218.413] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0218.413] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0218.413] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0218.413] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0218.413] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0218.413] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x20e8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0218.413] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0218.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.414] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0218.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20e7430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0218.414] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0218.414] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0218.414] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0218.414] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0218.415] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0218.415] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0218.415] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0218.415] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x20e8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0218.415] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0218.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.415] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0218.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20e7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0218.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0218.416] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0218.416] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0218.416] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0218.416] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0218.416] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0218.416] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0218.416] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x20e8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0218.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0218.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0218.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0218.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20e6c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0218.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0218.417] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0218.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0218.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0218.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0218.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0218.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0218.418] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x20e8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0218.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0218.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0218.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20e79d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0218.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0218.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0218.419] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0218.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0218.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0218.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0218.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0218.420] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x20e8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0218.420] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0218.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.421] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0218.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20e6c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0218.421] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0218.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0218.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0218.422] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0218.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0218.422] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0218.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0218.422] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x20e8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0218.423] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0218.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0218.423] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0218.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20e7430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0218.423] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0218.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0218.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0218.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0218.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0218.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0218.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0218.424] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x20e8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0218.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0218.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0218.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0218.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20e7750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0218.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0218.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0218.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0218.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0218.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0218.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0218.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0218.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x20e8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0218.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0218.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0218.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20e7200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0218.427] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0218.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0218.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0218.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0218.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0218.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0218.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0218.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x20e8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0218.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0218.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0218.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0218.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20e7930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0218.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0218.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0218.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0218.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0218.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0218.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0218.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0218.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0218.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0218.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0218.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20e7750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0218.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0218.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0218.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0218.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0218.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0218.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0218.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0218.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x20e8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0218.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0218.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.432] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0218.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20e7070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0218.432] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0218.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0218.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0218.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0218.433] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0218.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0218.433] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0218.433] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0218.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0218.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0218.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0218.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20e6e40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0218.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0218.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0218.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0218.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0218.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0218.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0218.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0218.435] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x20e8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0218.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0218.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0218.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0218.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20e7750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0218.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0218.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0218.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0218.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0218.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0218.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0218.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0218.438] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x20e8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0218.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0218.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0218.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20e7660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0218.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0218.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0218.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0218.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0218.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0218.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0218.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0218.439] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x20e8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0218.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0218.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0218.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0218.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20e76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0218.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0218.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0218.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0218.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0218.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0218.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0218.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0218.441] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x20e8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0218.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0218.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0218.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20e78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0218.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0218.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0218.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0218.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0218.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0218.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0218.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0218.442] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x20e8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0218.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0218.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0218.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20e7020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0218.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0218.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0218.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0218.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0218.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0218.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0218.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0218.444] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x20e8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0218.444] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0218.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0218.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20e7430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0218.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0218.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0218.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0218.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0218.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0218.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0218.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0218.949] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x20e8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0218.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0218.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0218.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0218.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20e6c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0218.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0218.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0218.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0218.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0218.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0218.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0218.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0218.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x20e8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0218.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0218.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0218.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20e7b10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0218.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0218.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0218.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0218.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0218.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0218.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0218.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0218.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x20e8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0218.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0218.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0218.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0218.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20e73e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0218.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0218.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0218.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0218.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0218.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0218.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0218.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0218.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x20e8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0218.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0218.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0218.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0218.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20e7020, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0218.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0218.958] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0218.958] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0218.958] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0218.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0218.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0218.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0218.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x20e8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0218.959] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0218.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0218.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0218.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20e7110, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0218.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0218.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0218.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0218.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0218.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0218.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0218.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0218.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x20e8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0218.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0218.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0218.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20e7340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0218.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0218.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0218.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0218.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0218.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0218.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0218.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0218.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0218.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0218.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0218.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e6d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0218.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0218.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0218.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0218.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0218.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0218.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0218.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0218.968] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0218.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0218.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0218.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0218.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20e7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0218.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0218.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0218.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0218.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0218.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0218.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0218.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0218.970] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0218.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0218.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0218.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20e79d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0218.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0218.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0218.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0218.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0218.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0218.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0218.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0218.972] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x20e8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0218.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0218.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0218.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0218.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20e73e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0218.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0218.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0218.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0218.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0218.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0218.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0218.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0218.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x20e8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0218.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0218.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0218.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20e6c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0218.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0218.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0218.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0218.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0218.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0218.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0218.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0218.977] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x20e8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0218.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0218.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0218.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20e72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0218.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0218.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0218.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0218.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0218.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0218.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0218.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0218.980] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x20e8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0218.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0218.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0218.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0218.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20e7b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0218.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0218.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0218.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0218.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0218.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0218.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0218.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0218.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x20e8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0218.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0218.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0218.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20e7020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0218.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0218.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0218.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0218.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0218.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0218.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0218.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0218.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x20e8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0218.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0218.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0218.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0219.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20e7340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0219.489] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0219.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0219.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0219.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0219.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0219.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0219.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0219.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x20e8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0219.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0219.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0219.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0219.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20e7660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0219.491] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0219.491] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0219.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0219.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0219.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0219.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0219.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0219.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x20e8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0219.492] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0219.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.493] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0219.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20e7070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0219.493] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0219.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0219.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0219.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0219.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0219.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0219.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0219.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x20e8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0219.495] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0219.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0219.495] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0219.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20e7110, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0219.496] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0219.496] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0219.496] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0219.496] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0219.496] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0219.497] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0219.497] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0219.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x20e8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0219.497] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0219.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0219.497] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0219.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20e7930, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0219.498] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0219.498] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0219.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0219.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0219.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0219.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0219.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0219.499] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x20e8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0219.500] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0219.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0219.500] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0219.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20e6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0219.500] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0219.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0219.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0219.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0219.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0219.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0219.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0219.502] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x20e8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0219.502] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0219.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.502] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0219.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20e7750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0219.503] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0219.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0219.503] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0219.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0219.503] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0219.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0219.504] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0219.504] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0219.504] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0219.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.505] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0219.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20e7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0219.505] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0219.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0219.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0219.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0219.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0219.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0219.507] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0219.507] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0219.507] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0219.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0219.508] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0219.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20e7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0219.508] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0219.508] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0219.508] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0219.508] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0219.508] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0219.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0219.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0219.509] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0219.509] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0219.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0219.509] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0219.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20e78e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0219.510] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0219.510] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0219.510] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0219.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0219.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0219.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0219.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0219.511] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x20e8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0219.511] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0219.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0219.512] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0219.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20e7ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0219.512] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0219.513] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0219.513] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0219.513] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0219.513] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0219.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0219.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0219.514] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x20e8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0219.514] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0219.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.514] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0219.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20e6c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0219.515] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0219.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0219.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0219.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0219.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0219.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0219.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0219.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x20e8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0219.516] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0219.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.516] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0219.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20e6cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0219.517] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0219.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0219.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0219.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0219.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0219.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0219.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0219.518] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x20e8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0219.518] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0219.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.518] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0219.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20e6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0219.519] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0219.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0219.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0219.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0219.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0219.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0219.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0219.519] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x20e8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0219.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0219.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0219.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0219.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20e73e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0219.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0219.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0219.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0219.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0219.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0219.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0219.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0219.521] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x20e8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0219.521] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0219.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0219.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20e6e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0219.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0219.522] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0219.522] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0219.522] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0219.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0219.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0219.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0219.523] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x20e8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0219.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0219.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0219.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20e7340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0219.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0219.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0219.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0219.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0219.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0219.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0219.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0219.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x20e8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0219.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0219.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0219.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20e6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0219.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0219.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0219.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0219.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0219.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0219.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0219.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0219.966] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x20e8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0219.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0219.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0219.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0219.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20e76b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0219.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0219.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0219.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0219.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0219.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0219.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0219.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0219.968] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x20e8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0219.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0219.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0219.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0219.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20e6c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0219.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0219.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0219.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0219.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0219.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0219.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0219.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0219.970] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x20e8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0219.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0219.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0219.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20e6c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0219.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0219.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0219.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0219.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0219.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0219.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0219.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0219.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x20e8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0219.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0219.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0219.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0219.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20e7610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0219.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0219.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0219.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0219.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0219.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0219.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0219.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0219.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x20e8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0219.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0219.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0219.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20e6f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0219.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0219.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0219.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0219.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0219.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0219.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0219.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0219.977] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x20e8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0219.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0219.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0219.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0219.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20e7340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0219.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0219.978] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0219.978] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0219.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0219.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0219.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0219.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0219.979] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x20e8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0219.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0219.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0219.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20e6ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0219.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0219.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0219.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0219.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0219.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0219.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0219.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0219.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x20e8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0219.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0219.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0219.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0219.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20e71b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0219.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0219.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0219.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0219.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0219.983] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0219.983] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0219.984] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0219.984] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0219.984] RegCloseKey (hKey=0x158) returned 0x0 [0219.984] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0219.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0219.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0219.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0219.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x20e6e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0219.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0219.985] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0219.985] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0219.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0219.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0219.986] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0219.986] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0219.986] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0219.986] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0219.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0219.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x20e70c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0219.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0219.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0219.989] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0219.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0219.989] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0219.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0219.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0219.990] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0219.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0219.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0219.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0219.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20e7750, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0219.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0219.991] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0219.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0219.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0219.992] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0219.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0219.992] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0219.992] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0219.992] RegCloseKey (hKey=0x1b0) returned 0x0 [0219.993] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0219.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0219.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0219.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0219.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x20e7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0219.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0219.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0219.994] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0219.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0219.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0219.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0219.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0219.995] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0219.995] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0219.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0219.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0219.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x20e75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0219.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0219.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0220.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0220.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0220.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0220.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0220.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0220.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0220.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0220.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.520] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0220.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x20e7ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0220.521] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0220.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0220.521] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0220.521] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0220.522] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0220.522] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0220.522] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0220.522] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0220.522] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0220.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0220.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x20e7610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0220.523] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0220.523] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0220.523] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0220.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0220.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0220.524] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0220.524] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0220.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0220.524] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0220.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0220.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0220.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x20e7980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0220.525] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0220.525] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0220.525] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0220.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0220.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0220.526] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0220.526] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0220.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0220.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0220.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0220.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x20e78e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0220.527] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0220.527] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0220.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0220.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0220.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0220.528] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0220.528] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0220.528] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20e8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0220.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0220.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0220.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x20e7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0220.529] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0220.529] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0220.529] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0220.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0220.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0220.530] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0220.530] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0220.530] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20e8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0220.530] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0220.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.531] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0220.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x20e7020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0220.532] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0220.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0220.532] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0220.532] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0220.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0220.533] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0220.533] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0220.533] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0220.533] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0220.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.534] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0220.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x20e73e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0220.534] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0220.534] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0220.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0220.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0220.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0220.535] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0220.535] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0220.536] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0220.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0220.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.536] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0220.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x20e7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0220.537] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0220.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0220.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0220.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0220.537] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0220.537] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0220.538] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0220.538] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0220.538] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0220.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0220.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x20e7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0220.539] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0220.539] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0220.539] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0220.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0220.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0220.540] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0220.540] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0220.540] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20e8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0220.540] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0220.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.541] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0220.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x20e6f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0220.542] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0220.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0220.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0220.542] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0220.542] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0220.543] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0220.543] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0220.543] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20e8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0220.544] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0220.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.544] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0220.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x20e7ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0220.545] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0220.545] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0220.545] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0220.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0220.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0220.546] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0220.546] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0220.546] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20e8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0220.546] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0220.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.547] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0220.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x20e71b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0220.548] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0220.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0220.548] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0220.548] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0220.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0220.549] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0220.549] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0220.549] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20e8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0220.549] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0220.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.550] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0220.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x20e7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0220.551] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0220.551] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0220.551] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0220.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0220.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0220.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0220.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0220.552] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20e8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0220.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0220.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0220.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0220.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x20e71b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0220.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0220.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0220.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0221.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0221.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0221.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0221.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0221.003] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20e8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0221.003] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0221.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0221.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x20e6ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0221.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0221.004] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0221.004] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0221.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0221.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0221.005] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0221.005] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0221.005] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20e8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0221.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0221.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0221.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x20e6da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0221.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0221.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0221.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0221.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0221.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0221.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0221.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0221.008] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20e8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0221.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0221.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0221.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x20e78e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0221.009] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0221.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0221.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0221.009] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0221.009] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0221.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0221.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0221.010] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20e8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0221.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0221.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0221.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x20e7930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0221.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0221.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0221.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0221.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0221.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0221.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0221.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0221.013] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20e8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0221.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0221.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0221.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x20e6da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0221.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0221.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0221.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0221.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0221.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0221.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0221.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0221.015] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20e8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0221.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0221.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0221.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0221.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x20e73e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0221.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0221.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0221.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0221.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0221.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0221.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0221.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0221.017] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20e8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0221.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0221.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0221.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0221.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x20e6d50, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0221.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0221.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0221.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0221.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0221.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0221.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0221.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0221.019] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20e8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0221.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0221.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0221.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x20e6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0221.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0221.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0221.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0221.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0221.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0221.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0221.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0221.021] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20e8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0221.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0221.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.022] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0221.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x20e7930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0221.022] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0221.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0221.023] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0221.023] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0221.023] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0221.023] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0221.023] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0221.023] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20e8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0221.024] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0221.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.024] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0221.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x20e6d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0221.024] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0221.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0221.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0221.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0221.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0221.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0221.026] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0221.026] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20e8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0221.027] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0221.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.027] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0221.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x20e72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0221.027] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0221.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0221.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0221.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0221.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0221.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0221.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0221.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20e8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0221.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0221.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0221.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x20e6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0221.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0221.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0221.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0221.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0221.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0221.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0221.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0221.032] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0221.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0221.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.033] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0221.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x20e70c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0221.033] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0221.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0221.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0221.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0221.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0221.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0221.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0221.035] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0221.035] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0221.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.036] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0221.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x20e6d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0221.036] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0221.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0221.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0221.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0221.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0221.552] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0221.552] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0221.553] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20e8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0221.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0221.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0221.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x20e6ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0221.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0221.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0221.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0221.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0221.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0221.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0221.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0221.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20e8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0221.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0221.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0221.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x20e7160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0221.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0221.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0221.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0221.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0221.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0221.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0221.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0221.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20e8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0221.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0221.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0221.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x20e7020, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0221.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0221.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0221.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0221.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0221.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0221.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0221.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0221.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20e8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0221.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0221.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0221.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x20e7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0221.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0221.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0221.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0221.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0221.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0221.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0221.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0221.563] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20e8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0221.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0221.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0221.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x20e7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0221.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0221.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0221.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0221.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0221.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0221.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0221.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0221.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20e8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0221.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0221.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0221.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x20e6da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0221.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0221.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0221.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0221.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0221.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0221.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0221.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0221.570] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20e8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0221.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0221.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0221.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x20e7b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0221.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0221.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0221.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0221.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0221.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0221.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0221.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0221.572] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20e8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0221.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0221.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0221.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x20e73e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0221.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0221.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0221.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0221.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0221.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0221.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0221.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0221.574] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20e8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0221.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0221.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0221.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x20e7ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0221.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0221.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0221.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0221.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0221.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0221.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0221.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0221.576] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20e8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0221.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0221.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0221.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20e7ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0221.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0221.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0221.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0221.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0221.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0221.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0221.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0221.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20e8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0221.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0221.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0221.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0221.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0221.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0221.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0221.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0221.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0221.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0221.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0221.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20e8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0221.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0221.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0221.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0221.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x20e78e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0221.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0221.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0221.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0221.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0221.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0221.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0221.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0221.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20e8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0221.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0221.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0221.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x20e7ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0221.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0221.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0221.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0221.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0221.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0221.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0221.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0221.585] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20e8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0221.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0221.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0221.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0221.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x20e6d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0221.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0221.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0221.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0221.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0222.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0222.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0222.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0222.080] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20e8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0222.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0222.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.081] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0222.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x20e70c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0222.081] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0222.081] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0222.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0222.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0222.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0222.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0222.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0222.082] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20e8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0222.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0222.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0222.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0222.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x20e6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0222.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0222.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0222.084] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0222.085] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0222.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0222.085] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0222.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0222.085] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0222.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0222.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0222.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x20e6ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0222.087] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0222.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0222.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0222.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0222.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0222.088] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0222.088] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0222.088] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20e8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0222.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0222.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0222.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x20e6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0222.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0222.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0222.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0222.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0222.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0222.090] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0222.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0222.091] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20e8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0222.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0222.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0222.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0222.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x20e7750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0222.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0222.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0222.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0222.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0222.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0222.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0222.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0222.093] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20e8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0222.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0222.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0222.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0222.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x20e6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0222.094] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0222.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0222.094] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0222.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0222.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0222.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0222.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0222.095] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20e8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0222.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0222.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0222.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20e78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0222.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0222.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0222.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0222.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0222.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0222.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0222.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0222.098] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20e8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0222.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0222.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.098] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0222.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x20e78e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0222.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0222.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0222.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0222.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0222.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0222.100] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0222.100] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0222.100] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20e8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0222.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0222.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0222.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x20e75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0222.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0222.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0222.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0222.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0222.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0222.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0222.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0222.103] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20e8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0222.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0222.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0222.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x20e7340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0222.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0222.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0222.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0222.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0222.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0222.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0222.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0222.105] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20e8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0222.106] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0222.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0222.106] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0222.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x20e7520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0222.107] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0222.107] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0222.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0222.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0222.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0222.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0222.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0222.108] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0222.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0222.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0222.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0222.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x20e7750, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0222.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0222.109] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0222.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0222.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0222.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0222.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0222.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0222.110] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20e8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0222.111] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0222.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0222.111] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0222.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x20e78e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0222.111] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0222.111] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0222.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0222.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0222.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0222.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0222.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0222.113] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20e8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0222.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0222.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0222.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x20e7340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0222.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0222.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0222.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0222.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0222.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0222.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0222.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0222.114] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0222.115] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0222.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0222.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0222.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x20e7700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0222.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0222.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0222.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0222.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0222.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0222.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0222.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0222.572] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0222.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0222.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0222.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0222.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x20e72a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0222.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0222.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0222.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0222.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0222.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0222.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0222.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0222.574] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0222.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0222.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0222.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x20e6da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0222.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0222.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0222.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0222.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0222.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0222.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0222.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0222.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20e8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0222.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0222.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0222.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0222.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x20e7b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0222.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0222.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0222.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0222.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0222.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0222.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0222.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0222.578] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20e8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0222.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0222.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0222.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x20e73e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0222.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0222.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0222.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0222.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0222.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0222.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0222.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0222.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20e8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0222.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0222.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0222.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x20e6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0222.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0222.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0222.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0222.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0222.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0222.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0222.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0222.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20e8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0222.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0222.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0222.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0222.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x20e74d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0222.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0222.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0222.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0222.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0222.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0222.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0222.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0222.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20e8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0222.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0222.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0222.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x20e6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0222.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0222.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0222.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0222.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0222.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0222.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0222.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0222.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20e8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0222.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0222.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0222.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x20e7020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0222.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0222.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0222.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0222.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0222.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0222.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0222.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0222.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20e8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0222.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0222.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0222.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x20e78e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0222.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0222.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0222.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0222.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0222.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0222.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0222.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0222.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20e8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0222.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0222.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0222.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x20e6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0222.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0222.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0222.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0222.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0222.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0222.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0222.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0222.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20e8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0222.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0222.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0222.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x20e7570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0222.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0222.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0222.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0222.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0222.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0222.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0222.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0222.595] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20e8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0222.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0222.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0222.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x20e6c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0222.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0222.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0222.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0222.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0222.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0222.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0222.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0222.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20e8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0222.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0222.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0222.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0222.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x20e7070, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0222.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0222.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0222.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0222.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0222.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0222.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0222.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0222.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20e8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0222.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0222.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0222.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x20e79d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0222.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0222.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0222.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0222.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0222.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0222.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0222.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0222.602] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20e8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0222.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0222.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0222.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x20e7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0222.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0222.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0222.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0222.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d50) returned 1 [0222.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d50) returned 1 [0222.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0222.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0222.604] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0222.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0222.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0222.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20e71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0222.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0222.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0222.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0222.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0222.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0222.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0223.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0223.090] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0223.090] RegCloseKey (hKey=0x158) returned 0x0 [0223.090] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0223.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0223.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0223.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x20e7340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0223.105] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0223.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0223.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0223.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0223.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0223.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0223.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0223.107] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0223.107] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0223.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0223.107] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0223.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x20e78e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0223.108] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0223.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0223.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0223.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0223.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0223.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0223.109] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0223.109] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0223.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0223.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0223.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0223.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e7340, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0223.110] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0223.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0223.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0223.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0223.111] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0223.111] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0223.111] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0223.111] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0223.111] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0223.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0223.112] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0223.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20e6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0223.112] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0223.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0223.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0223.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0223.113] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0223.113] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0223.113] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0223.113] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0223.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0223.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0223.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0223.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x20e6f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0223.114] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0223.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0223.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0223.115] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0223.115] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0223.115] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0223.116] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0223.116] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x20e8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0223.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0223.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0223.116] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0223.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x20e70c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0223.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0223.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0223.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0223.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0223.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0223.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0223.117] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0223.118] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0223.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8e80) returned 1 [0223.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8e80) returned 1 [0223.118] RegCloseKey (hKey=0x1b0) returned 0x0 [0223.119] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0223.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0223.119] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8260 [0223.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6b00 [0223.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0223.120] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6980 [0223.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0223.121] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67e0 [0223.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0223.121] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0223.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0223.122] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.122] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0223.122] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8260) returned 1 [0223.123] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8260) returned 1 [0223.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a60 [0223.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0223.123] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a20 [0223.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0223.124] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0223.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0223.124] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6940 [0223.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0223.125] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6b40 [0223.128] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0223.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0223.128] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6880 [0223.128] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0223.128] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ac0 [0223.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0223.129] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6840 [0223.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0223.130] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6aa0 [0223.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0223.130] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0223.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0223.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0223.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6860 [0223.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0223.132] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a40 [0223.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0223.132] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0223.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0223.133] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6900 [0223.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0223.133] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6b40 [0223.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0223.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0223.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6920 [0223.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0223.134] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0223.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0223.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0223.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0223.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0223.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0223.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0223.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0223.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0223.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0223.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0223.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0223.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0223.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0223.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7160) returned 1 [0223.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7160) returned 1 [0223.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0223.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0223.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0223.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0223.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0223.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0223.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b00) returned 1 [0223.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b00) returned 1 [0223.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0223.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0223.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6980) returned 1 [0223.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6980) returned 1 [0223.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0223.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0223.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67e0) returned 1 [0223.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67e0) returned 1 [0223.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0223.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0223.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0223.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0223.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0223.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0223.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a60) returned 1 [0223.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a60) returned 1 [0223.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0223.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0223.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a20) returned 1 [0223.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a20) returned 1 [0223.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0223.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0223.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68e0) returned 1 [0223.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68e0) returned 1 [0223.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0223.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0223.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6940) returned 1 [0223.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6940) returned 1 [0223.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0223.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0223.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6880) returned 1 [0223.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6880) returned 1 [0223.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0223.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0223.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ac0) returned 1 [0223.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ac0) returned 1 [0223.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0223.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0223.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6840) returned 1 [0223.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6840) returned 1 [0223.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0223.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0223.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6aa0) returned 1 [0223.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6aa0) returned 1 [0223.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0223.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0223.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6860) returned 1 [0223.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6860) returned 1 [0223.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0223.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0223.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a40) returned 1 [0223.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a40) returned 1 [0223.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0223.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0223.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0223.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0223.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0223.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0223.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6900) returned 1 [0223.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6900) returned 1 [0223.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0223.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0223.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6920) returned 1 [0223.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6920) returned 1 [0223.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0223.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0223.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0223.651] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0223.651] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x20e7520, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20e7520*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0223.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0223.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0223.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0223.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0223.652] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e80e0 [0223.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0223.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0223.653] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ac0 [0223.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0223.653] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69c0 [0223.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0223.654] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67e0 [0223.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0223.654] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0223.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e80e0) returned 1 [0223.656] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e80e0) returned 1 [0223.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69e0 [0223.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0223.656] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0223.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0223.657] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6b00 [0223.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0223.657] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6880 [0223.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0223.658] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.658] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6b40 [0223.658] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0223.658] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0223.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6800 [0223.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0223.659] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6900 [0223.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0223.659] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0223.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0223.660] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a80 [0223.660] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0223.660] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.661] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0223.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0223.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0223.661] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0223.661] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0223.662] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a00 [0223.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0223.662] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67a0 [0223.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0223.663] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6920 [0223.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0223.663] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6b40 [0223.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0223.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0223.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a20 [0223.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0223.664] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0223.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0223.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0223.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0223.665] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0223.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0223.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0223.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69a0) returned 1 [0223.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69a0) returned 1 [0223.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0223.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0223.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ac0) returned 1 [0223.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ac0) returned 1 [0223.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0223.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0223.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69c0) returned 1 [0223.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69c0) returned 1 [0223.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0223.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0223.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67e0) returned 1 [0223.668] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67e0) returned 1 [0223.668] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0223.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0223.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69e0) returned 1 [0223.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69e0) returned 1 [0223.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0223.669] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0223.669] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68e0) returned 1 [0223.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68e0) returned 1 [0223.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0223.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0223.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b00) returned 1 [0223.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b00) returned 1 [0223.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0223.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0223.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6880) returned 1 [0223.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6880) returned 1 [0223.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0223.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0223.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6800) returned 1 [0223.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6800) returned 1 [0223.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0223.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0223.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6900) returned 1 [0223.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6900) returned 1 [0223.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0223.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0223.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0223.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0223.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0223.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0223.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a80) returned 1 [0223.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a80) returned 1 [0223.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0223.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0223.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0223.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0223.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0223.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0223.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a00) returned 1 [0223.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a00) returned 1 [0223.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0224.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0224.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67a0) returned 1 [0224.137] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67a0) returned 1 [0224.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0224.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0224.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6920) returned 1 [0224.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6920) returned 1 [0224.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0224.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0224.139] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a20) returned 1 [0224.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a20) returned 1 [0224.139] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0224.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0224.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0224.139] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0224.140] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x20e7930, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20e7930*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0224.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0224.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0224.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0224.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0224.141] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8050 [0224.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6980 [0224.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0224.142] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0224.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0224.143] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a40 [0224.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0224.144] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6aa0 [0224.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0224.144] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0224.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8050) returned 1 [0224.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8050) returned 1 [0224.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6b00 [0224.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0224.145] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67e0 [0224.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0224.146] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6840 [0224.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0224.146] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a00 [0224.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0224.147] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6b40 [0224.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0224.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0224.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6900 [0224.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0224.148] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6800 [0224.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0224.148] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a80 [0224.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0224.149] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ac0 [0224.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0224.150] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0224.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0224.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0224.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0224.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0224.151] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0224.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0224.152] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0224.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0224.152] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67a0 [0224.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0224.153] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0224.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6b40 [0224.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0224.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0224.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6920 [0224.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0224.154] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0224.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0224.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0224.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0224.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0224.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0224.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0224.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0224.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0224.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0224.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0224.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0224.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0224.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0224.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0224.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0224.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0224.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0224.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0224.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0224.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0224.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0224.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0224.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0224.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0224.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0224.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0224.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0224.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0224.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0224.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0224.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0224.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0224.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0224.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6980) returned 1 [0224.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6980) returned 1 [0224.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6c60) returned 1 [0224.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6c60) returned 1 [0224.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68e0) returned 1 [0224.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68e0) returned 1 [0224.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0224.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0224.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a40) returned 1 [0224.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a40) returned 1 [0224.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0224.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0224.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6aa0) returned 1 [0224.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6aa0) returned 1 [0224.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0224.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0224.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b00) returned 1 [0224.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b00) returned 1 [0224.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0224.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0224.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67e0) returned 1 [0224.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67e0) returned 1 [0224.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0224.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0224.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6840) returned 1 [0224.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6840) returned 1 [0224.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0224.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0224.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a00) returned 1 [0224.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a00) returned 1 [0224.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0224.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0224.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6900) returned 1 [0224.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6900) returned 1 [0224.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0224.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0224.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6800) returned 1 [0224.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6800) returned 1 [0224.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0224.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0224.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a80) returned 1 [0224.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a80) returned 1 [0224.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0224.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0224.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ac0) returned 1 [0224.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ac0) returned 1 [0224.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0224.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0224.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0224.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0224.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0224.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0224.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69a0) returned 1 [0224.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69a0) returned 1 [0224.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0224.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0224.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0224.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0224.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0224.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0224.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67a0) returned 1 [0224.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67a0) returned 1 [0224.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0224.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0224.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6920) returned 1 [0224.695] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6920) returned 1 [0224.695] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0224.696] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0224.696] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0224.696] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0224.697] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x20e78e0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20e78e0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0224.697] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0224.697] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0224.697] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0224.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0224.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5d60) returned 1 [0224.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5d60) returned 1 [0224.699] RegCloseKey (hKey=0x158) returned 0x0 [0224.699] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0224.699] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0224.700] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0224.700] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0224.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0224.700] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x20e7ac0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x20e7ac0, ReturnLength=0x14eed8) returned 1 [0224.701] GetSidSubAuthorityCount (pSid=0x20e7ad0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x20e7ad1 [0224.701] GetSidSubAuthority (pSid=0x20e7ad0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x20e7ad8 [0224.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0224.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0224.701] NtClose (Handle=0x1b0) returned 0x0 [0224.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e8e80 [0224.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0224.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0224.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0224.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0224.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0224.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0224.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0224.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0224.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0224.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0224.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0224.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0224.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0224.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0224.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0224.705] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0224.705] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0224.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x0) returned 0x20e0800 [0224.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x4000) returned 0x20e9110 [0224.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20e9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x20e9110, ResultLength=0x14efe0*=0x20098) returned 0xc0000004 [0224.712] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x200c0) returned 0x1f90080 [0224.718] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9110) returned 1 [0224.719] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9110) returned 1 [0224.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f90080, Length=0x20098, ResultLength=0x14efe0 | out: SystemInformation=0x1f90080, ResultLength=0x14efe0*=0x20098) returned 0x0 [0224.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6b40 [0224.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0224.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0224.722] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0224.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0224.722] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0224.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x20e6e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0224.723] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0224.723] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0224.723] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0224.723] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0224.723] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0224.723] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0224.724] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0224.724] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0224.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0224.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e7eb0 [0224.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0224.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0224.725] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0224.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0224.725] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0224.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x20e7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0224.725] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0224.725] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0224.726] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0224.726] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0224.726] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0224.726] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0224.726] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0224.727] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0224.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e64b0 [0224.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0224.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0224.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0224.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0224.728] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0224.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x20e7570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0224.728] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0224.728] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0224.728] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0224.729] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0224.729] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0224.729] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0224.729] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0224.729] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0224.729] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6560 [0224.729] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5d60 [0224.729] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0224.730] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0224.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0224.730] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0224.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x20e79d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0224.730] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0224.730] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0224.730] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0224.731] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0224.731] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0224.731] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0224.731] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0224.731] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0224.731] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6610 [0224.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0224.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0224.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0224.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0224.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0224.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x20e7750, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0224.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0224.733] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0224.733] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0224.733] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0224.733] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0224.733] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0224.733] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0225.217] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0225.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb0150 [0225.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0225.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0225.217] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0225.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0225.218] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0225.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x20e79d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0225.218] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0225.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0225.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0225.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0225.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0225.219] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0225.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0225.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0225.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb0200 [0225.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0225.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0225.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0225.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.220] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0225.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20e72a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0225.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0225.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0225.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0225.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0225.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0225.221] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0225.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0225.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0225.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb02b0 [0225.222] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0225.223] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0225.223] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0225.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.223] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0225.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x20e76b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0225.223] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0225.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0225.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0225.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0225.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0225.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0225.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0225.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0225.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb0360 [0225.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0225.225] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0225.226] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0225.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0225.226] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0225.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x20e76b0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0225.226] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0225.227] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0225.227] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0225.227] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0225.227] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0225.227] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0225.227] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0225.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0225.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb0410 [0225.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0225.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0225.228] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0225.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0225.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0225.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x20e7750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0225.229] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0970 [0225.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0225.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0225.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0970) returned 1 [0225.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0970) returned 1 [0225.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0225.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0225.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0225.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb14d0 [0225.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0225.230] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0225.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1280 [0225.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0225.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0c40 [0225.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1fb0c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0225.231] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0fb0 [0225.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0c40) returned 1 [0225.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0c40) returned 1 [0225.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0fb0) returned 1 [0225.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0fb0) returned 1 [0225.232] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0920 [0225.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0920) returned 1 [0225.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0920) returned 1 [0225.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb1580 [0225.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0225.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0f60 [0225.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb12d0 [0225.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0225.233] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ba0 [0225.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fb0ba0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0225.234] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1320 [0225.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ba0) returned 1 [0225.234] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ba0) returned 1 [0225.234] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1320) returned 1 [0225.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1320) returned 1 [0225.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0a10 [0225.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0a10) returned 1 [0225.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0a10) returned 1 [0225.235] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb1630 [0225.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0225.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0dd0 [0225.236] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0a60 [0225.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0225.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0fb0 [0225.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fb0fb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0225.237] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0600 [0225.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0fb0) returned 1 [0225.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0fb0) returned 1 [0225.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0600) returned 1 [0225.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0600) returned 1 [0225.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0bf0 [0225.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0bf0) returned 1 [0225.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0bf0) returned 1 [0225.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb16e0 [0225.238] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea360 [0225.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0fb0 [0225.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0e20 [0225.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0225.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0740 [0225.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x1fb0740, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0225.239] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb07e0 [0225.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0740) returned 1 [0225.240] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0740) returned 1 [0225.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb07e0) returned 1 [0225.240] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb07e0) returned 1 [0225.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0f10 [0225.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0f10) returned 1 [0225.240] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0f10) returned 1 [0225.240] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb1790 [0225.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea120 [0225.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb07e0 [0225.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0b00 [0225.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0225.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0830 [0225.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x1fb0830, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0225.241] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0bf0 [0225.241] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0830) returned 1 [0225.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0830) returned 1 [0225.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0bf0) returned 1 [0225.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0bf0) returned 1 [0225.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1000 [0225.242] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1000) returned 1 [0225.242] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1000) returned 1 [0225.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb1840 [0225.242] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e99d0 [0225.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0740 [0225.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1000 [0225.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0225.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1410 [0225.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x1fb1410, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0225.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ab0 [0225.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1410) returned 1 [0225.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1410) returned 1 [0225.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ab0) returned 1 [0225.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ab0) returned 1 [0225.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0e70 [0225.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0e70) returned 1 [0225.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0e70) returned 1 [0225.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb18f0 [0225.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e98b0 [0225.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb06f0 [0225.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0790 [0225.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0225.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0830 [0225.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x1fb0830, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0225.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0970 [0225.247] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0830) returned 1 [0225.247] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0830) returned 1 [0225.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0970) returned 1 [0225.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0970) returned 1 [0225.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0830 [0225.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0830) returned 1 [0225.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0830) returned 1 [0225.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x1fb19a0 [0225.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0225.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0225.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebf30 [0225.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9ca0 [0225.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0f10 [0225.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb08d0 [0225.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0225.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ce0 [0225.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x1fb0ce0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0225.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0e70 [0225.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ce0) returned 1 [0225.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ce0) returned 1 [0225.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0e70) returned 1 [0225.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0e70) returned 1 [0225.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0970 [0225.694] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0970) returned 1 [0225.694] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0970) returned 1 [0225.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb900 [0225.694] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eae10 [0225.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0b50 [0225.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0830 [0225.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0225.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ec0 [0225.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x1fb0ec0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0225.695] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1320 [0225.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ec0) returned 1 [0225.696] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ec0) returned 1 [0225.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1320) returned 1 [0225.696] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1320) returned 1 [0225.696] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb13c0 [0225.696] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb13c0) returned 1 [0225.697] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb13c0) returned 1 [0225.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebdd0 [0225.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9940 [0225.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0d80 [0225.697] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1050 [0225.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0225.698] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0880 [0225.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x1fb0880, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0225.698] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1320 [0225.699] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0880) returned 1 [0225.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0880) returned 1 [0225.700] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1320) returned 1 [0225.700] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1320) returned 1 [0225.700] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1320 [0225.700] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1320) returned 1 [0225.700] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1320) returned 1 [0225.701] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb4e0 [0225.701] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea000 [0225.701] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0920 [0225.701] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb10a0 [0225.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0225.701] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ce0 [0225.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x1fb0ce0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0225.702] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0c90 [0225.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ce0) returned 1 [0225.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ce0) returned 1 [0225.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0c90) returned 1 [0225.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0c90) returned 1 [0225.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0560 [0225.703] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0560) returned 1 [0225.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0560) returned 1 [0225.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb430 [0225.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9af0 [0225.703] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0560 [0225.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1320 [0225.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0225.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0e70 [0225.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x1fb0e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0225.704] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1140 [0225.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0e70) returned 1 [0225.704] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0e70) returned 1 [0225.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1140) returned 1 [0225.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1140) returned 1 [0225.705] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0880 [0225.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0880) returned 1 [0225.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0880) returned 1 [0225.705] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb590 [0225.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea480 [0225.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0e70 [0225.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1370 [0225.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0970 [0225.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x1fb0970, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0225.706] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ec0 [0225.707] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0970) returned 1 [0225.707] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0970) returned 1 [0225.707] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ec0) returned 1 [0225.707] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ec0) returned 1 [0225.707] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ab0 [0225.707] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ab0) returned 1 [0225.708] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ab0) returned 1 [0225.708] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb2d0 [0225.708] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9f70 [0225.708] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb11e0 [0225.708] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb10f0 [0225.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0225.709] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb09c0 [0225.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x1fb09c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0225.709] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ab0 [0225.709] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb09c0) returned 1 [0225.709] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb09c0) returned 1 [0225.710] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ab0) returned 1 [0225.710] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ab0) returned 1 [0225.710] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ba0 [0225.710] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ba0) returned 1 [0225.710] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ba0) returned 1 [0225.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebfe0 [0225.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e95e0 [0225.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb09c0 [0225.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb13c0 [0225.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0225.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0650 [0225.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x1fb0650, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0225.712] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb05b0 [0225.712] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0650) returned 1 [0225.712] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0650) returned 1 [0225.712] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb05b0) returned 1 [0225.712] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb05b0) returned 1 [0225.712] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0a10 [0225.712] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0a10) returned 1 [0225.713] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0a10) returned 1 [0225.713] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebd20 [0225.713] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ead80 [0225.713] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ec0 [0225.713] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1230 [0225.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0225.713] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ba0 [0225.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x1fb0ba0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0225.714] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1410 [0225.714] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ba0) returned 1 [0225.714] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ba0) returned 1 [0225.714] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1410) returned 1 [0225.714] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1410) returned 1 [0225.714] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0650 [0225.714] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0650) returned 1 [0225.715] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0650) returned 1 [0225.715] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb7a0 [0225.715] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea510 [0225.715] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0c40 [0225.715] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0510 [0225.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0225.715] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0d30 [0225.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x1fb0d30, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0225.716] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb06a0 [0225.716] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0d30) returned 1 [0225.716] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0d30) returned 1 [0225.716] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb06a0) returned 1 [0225.716] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb06a0) returned 1 [0225.716] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1140 [0225.716] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1140) returned 1 [0225.717] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1140) returned 1 [0225.717] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb9b0 [0225.717] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9790 [0225.717] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb05b0 [0225.717] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1140 [0225.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0225.718] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1410 [0225.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x1fb1410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0225.718] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1190 [0225.718] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1410) returned 1 [0225.718] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1410) returned 1 [0225.718] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1190) returned 1 [0225.718] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1190) returned 1 [0225.719] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1410 [0225.719] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1410) returned 1 [0225.719] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1410) returned 1 [0225.719] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb220 [0225.719] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea2d0 [0225.719] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1410 [0225.719] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0bf0 [0225.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0225.720] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0600 [0225.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x1fb0600, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0225.720] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1460 [0225.720] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0600) returned 1 [0225.720] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0600) returned 1 [0225.721] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1460) returned 1 [0225.721] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1460) returned 1 [0225.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0880 [0225.721] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0880) returned 1 [0225.721] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0880) returned 1 [0225.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebe80 [0225.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eaea0 [0225.722] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ab0 [0225.722] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0600 [0225.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0225.722] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1190 [0225.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x1fb1190, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0225.722] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0880 [0225.723] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1190) returned 1 [0225.723] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1190) returned 1 [0225.723] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0880) returned 1 [0225.723] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0880) returned 1 [0225.723] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1190 [0225.723] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1190) returned 1 [0225.724] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1190) returned 1 [0225.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb640 [0225.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9550 [0225.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1190 [0225.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb1460 [0225.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0225.725] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ba0 [0225.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x1fb0ba0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0225.725] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0c90 [0225.725] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ba0) returned 1 [0225.725] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ba0) returned 1 [0225.725] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0c90) returned 1 [0225.726] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0c90) returned 1 [0225.726] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0880 [0225.726] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0880) returned 1 [0225.726] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0880) returned 1 [0225.726] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb6f0 [0225.726] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eab40 [0225.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0650 [0225.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb06a0 [0225.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0225.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0880 [0225.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fb0880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0225.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0d30 [0226.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0880) returned 1 [0226.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0880) returned 1 [0226.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0d30) returned 1 [0226.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0d30) returned 1 [0226.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0880 [0226.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0880) returned 1 [0226.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0880) returned 1 [0226.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb850 [0226.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea240 [0226.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0a10 [0226.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ba0 [0226.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0226.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0880 [0226.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x1fb0880, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0226.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0970 [0226.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0880) returned 1 [0226.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0880) returned 1 [0226.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0970) returned 1 [0226.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0970) returned 1 [0226.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0880 [0226.159] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0880) returned 1 [0226.159] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0880) returned 1 [0226.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x180) returned 0x1fb1ab0 [0226.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb19a0) returned 1 [0226.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb19a0) returned 1 [0226.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eba60 [0226.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea090 [0226.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0880 [0226.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0970 [0226.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0226.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0c90 [0226.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x1fb0c90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0226.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ce0 [0226.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0c90) returned 1 [0226.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0c90) returned 1 [0226.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ce0) returned 1 [0226.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ce0) returned 1 [0226.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0c90 [0226.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0c90) returned 1 [0226.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0c90) returned 1 [0226.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb170 [0226.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea900 [0226.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0c90 [0226.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0d30 [0226.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0226.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ce0 [0226.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fb0ce0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0226.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecdb0 [0226.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ce0) returned 1 [0226.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ce0) returned 1 [0226.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecdb0) returned 1 [0226.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecdb0) returned 1 [0226.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ce0 [0226.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ce0) returned 1 [0226.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ce0) returned 1 [0226.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebb10 [0226.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9700 [0226.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb0ce0 [0226.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec680 [0226.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0226.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecd10 [0226.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x20ecd10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0226.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec720 [0226.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecd10) returned 1 [0226.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecd10) returned 1 [0226.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec720) returned 1 [0226.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec720) returned 1 [0226.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec360 [0226.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec360) returned 1 [0226.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec360) returned 1 [0226.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb380 [0226.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea1b0 [0226.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecd10 [0226.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec540 [0226.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0226.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec630 [0226.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x20ec630, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0226.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecae0 [0226.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec630) returned 1 [0226.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec630) returned 1 [0226.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecae0) returned 1 [0226.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecae0) returned 1 [0226.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec1d0 [0226.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec1d0) returned 1 [0226.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec1d0) returned 1 [0226.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebbc0 [0226.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea3f0 [0226.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecc70 [0226.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec270 [0226.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec2c0 [0226.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x20ec2c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0226.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec4a0 [0226.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec2c0) returned 1 [0226.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec2c0) returned 1 [0226.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec4a0) returned 1 [0226.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec4a0) returned 1 [0226.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecea0 [0226.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecea0) returned 1 [0226.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecea0) returned 1 [0226.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebc70 [0226.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea870 [0226.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecef0 [0226.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec4f0 [0226.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecd60 [0226.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x20ecd60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0226.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec8b0 [0226.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecd60) returned 1 [0226.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecd60) returned 1 [0226.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec8b0) returned 1 [0226.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec8b0) returned 1 [0226.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec400 [0226.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec400) returned 1 [0226.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec400) returned 1 [0226.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3130 [0226.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea5a0 [0226.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20eccc0 [0226.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec630 [0226.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ece50 [0226.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x20ece50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0226.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed080 [0226.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece50) returned 1 [0226.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece50) returned 1 [0226.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed080) returned 1 [0226.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed080) returned 1 [0226.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecb80 [0226.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb80) returned 1 [0226.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb80) returned 1 [0226.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3290 [0226.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9a60 [0226.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec1d0 [0226.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecdb0 [0226.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec810 [0226.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x20ec810, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0226.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ece50 [0226.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec810) returned 1 [0226.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec810) returned 1 [0226.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece50) returned 1 [0226.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece50) returned 1 [0226.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec810 [0226.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec810) returned 1 [0226.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec810) returned 1 [0226.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb31e0 [0226.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9dc0 [0226.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecc20 [0226.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec590 [0226.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecea0 [0226.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x20ecea0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0226.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec770 [0226.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecea0) returned 1 [0226.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecea0) returned 1 [0226.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec770) returned 1 [0226.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec770) returned 1 [0226.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec6d0 [0226.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec6d0) returned 1 [0226.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec6d0) returned 1 [0226.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb38c0 [0226.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9430 [0226.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ece50 [0226.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec810 [0226.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0226.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed080 [0226.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x20ed080, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0226.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec220 [0226.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed080) returned 1 [0226.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed080) returned 1 [0226.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec220) returned 1 [0226.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec220) returned 1 [0226.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec5e0 [0226.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec5e0) returned 1 [0226.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec5e0) returned 1 [0226.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2b00 [0226.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea7e0 [0226.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec900 [0226.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec450 [0226.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0226.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20eca40 [0226.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x20eca40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0226.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecd60 [0226.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eca40) returned 1 [0226.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eca40) returned 1 [0226.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecd60) returned 1 [0226.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecd60) returned 1 [0226.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec9a0 [0226.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9a0) returned 1 [0226.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9a0) returned 1 [0226.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3810 [0226.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9e50 [0226.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec4a0 [0226.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecd60 [0226.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0226.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ece00 [0226.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x20ece00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0226.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec5e0 [0226.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece00) returned 1 [0226.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece00) returned 1 [0226.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec5e0) returned 1 [0226.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec5e0) returned 1 [0226.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecf40 [0226.191] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecf40) returned 1 [0226.191] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecf40) returned 1 [0226.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2bb0 [0226.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea990 [0226.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed0d0 [0226.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecb80 [0226.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0226.191] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecfe0 [0226.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x20ecfe0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0226.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec9f0 [0226.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecfe0) returned 1 [0226.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecfe0) returned 1 [0226.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9f0) returned 1 [0226.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9f0) returned 1 [0226.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed080 [0226.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed080) returned 1 [0226.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed080) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2420 [0226.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea630 [0226.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec7c0 [0226.711] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecf40 [0226.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.712] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec8b0 [0226.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x20ec8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0226.713] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ece00 [0226.713] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec8b0) returned 1 [0226.713] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec8b0) returned 1 [0226.713] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece00) returned 1 [0226.714] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece00) returned 1 [0226.714] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec5e0 [0226.714] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec5e0) returned 1 [0226.715] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec5e0) returned 1 [0226.715] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb20b0 [0226.715] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea6c0 [0226.715] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecf90 [0226.716] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec860 [0226.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0226.716] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecfe0 [0226.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x20ecfe0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0226.717] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec6d0 [0226.717] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecfe0) returned 1 [0226.717] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecfe0) returned 1 [0226.717] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec6d0) returned 1 [0226.717] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec6d0) returned 1 [0226.718] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec2c0 [0226.718] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec2c0) returned 1 [0226.718] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec2c0) returned 1 [0226.718] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2dc0 [0226.719] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9c10 [0226.719] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecbd0 [0226.719] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec2c0 [0226.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.720] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec8b0 [0226.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x20ec8b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0226.720] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec180 [0226.720] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec8b0) returned 1 [0226.721] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec8b0) returned 1 [0226.721] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec180) returned 1 [0226.721] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec180) returned 1 [0226.721] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec180 [0226.721] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec180) returned 1 [0226.722] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec180) returned 1 [0226.722] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x200) returned 0x1fb3c50 [0226.723] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1ab0) returned 1 [0226.723] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1ab0) returned 1 [0226.723] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2e70 [0226.723] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea750 [0226.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20eca40 [0226.724] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec3b0 [0226.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.725] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec5e0 [0226.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x20ec5e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0226.725] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ece00 [0226.725] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec5e0) returned 1 [0226.725] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec5e0) returned 1 [0226.725] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece00) returned 1 [0226.726] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece00) returned 1 [0226.726] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec950 [0226.726] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec950) returned 1 [0226.726] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec950) returned 1 [0226.726] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2210 [0226.726] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9d30 [0226.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec5e0 [0226.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec8b0 [0226.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0226.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ece00 [0226.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x20ece00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0226.727] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec6d0 [0226.727] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece00) returned 1 [0226.728] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece00) returned 1 [0226.728] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec6d0) returned 1 [0226.728] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec6d0) returned 1 [0226.728] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec400 [0226.728] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec400) returned 1 [0226.728] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec400) returned 1 [0226.728] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3340 [0226.729] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eaf30 [0226.729] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec6d0 [0226.729] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20eca90 [0226.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0226.730] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec720 [0226.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x20ec720, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0226.730] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec360 [0226.730] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec720) returned 1 [0226.730] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec720) returned 1 [0226.730] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec360) returned 1 [0226.731] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec360) returned 1 [0226.731] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec400 [0226.731] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec400) returned 1 [0226.731] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec400) returned 1 [0226.731] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb22c0 [0226.731] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9b80 [0226.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec720 [0226.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed030 [0226.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.732] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecea0 [0226.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x20ecea0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0226.733] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecfe0 [0226.733] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecea0) returned 1 [0226.733] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecea0) returned 1 [0226.733] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecfe0) returned 1 [0226.733] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecfe0) returned 1 [0226.734] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec770 [0226.734] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec770) returned 1 [0226.734] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec770) returned 1 [0226.734] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb33f0 [0226.734] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9ee0 [0226.735] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec950 [0226.735] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecae0 [0226.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0226.735] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec770 [0226.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x20ec770, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0226.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec9a0 [0226.736] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec770) returned 1 [0226.736] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec770) returned 1 [0226.736] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9a0) returned 1 [0226.736] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9a0) returned 1 [0226.736] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecfe0 [0226.737] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecfe0) returned 1 [0226.737] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecfe0) returned 1 [0226.737] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb29a0 [0226.737] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9820 [0226.737] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecb30 [0226.737] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecfe0 [0226.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.738] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed080 [0226.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x20ed080, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0226.738] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecea0 [0226.738] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed080) returned 1 [0226.739] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed080) returned 1 [0226.739] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecea0) returned 1 [0226.739] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecea0) returned 1 [0226.739] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec770 [0226.739] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec770) returned 1 [0226.739] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec770) returned 1 [0226.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2f20 [0226.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eaa20 [0226.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec770 [0226.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ed080 [0226.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.740] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec180 [0226.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x20ec180, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0226.741] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec9a0 [0226.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec180) returned 1 [0226.741] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec180) returned 1 [0226.741] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9a0) returned 1 [0226.741] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9a0) returned 1 [0226.742] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec9a0 [0226.742] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9a0) returned 1 [0226.743] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9a0) returned 1 [0226.743] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb24d0 [0226.744] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eaab0 [0226.744] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec9a0 [0226.744] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec9f0 [0226.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.744] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec220 [0226.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x20ec220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0226.745] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ece00 [0226.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec220) returned 1 [0226.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec220) returned 1 [0226.745] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece00) returned 1 [0226.745] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece00) returned 1 [0226.746] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ece00 [0226.746] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece00) returned 1 [0227.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece00) returned 1 [0227.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb1d40 [0227.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eacf0 [0227.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ece00 [0227.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ecea0 [0227.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec180 [0227.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x20ec180, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0227.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec220 [0227.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec180) returned 1 [0227.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec180) returned 1 [0227.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec220) returned 1 [0227.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec220) returned 1 [0227.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec180 [0227.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec180) returned 1 [0227.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec180) returned 1 [0227.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2fd0 [0227.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eafc0 [0227.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec180 [0227.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec220 [0227.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec310 [0227.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x20ec310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0227.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec360 [0227.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec310) returned 1 [0227.133] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec310) returned 1 [0227.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec360) returned 1 [0227.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec360) returned 1 [0227.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec310 [0227.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec310) returned 1 [0227.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec310) returned 1 [0227.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb36b0 [0227.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eabd0 [0227.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec310 [0227.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec360 [0227.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec400 [0227.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x20ec400, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0227.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4310 [0227.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec400) returned 1 [0227.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec400) returned 1 [0227.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4310) returned 1 [0227.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4310) returned 1 [0227.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec400 [0227.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec400) returned 1 [0227.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec400) returned 1 [0227.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb1f50 [0227.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9280 [0227.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20ec400 [0227.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4400 [0227.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0227.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4c70 [0227.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1fb4c70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0227.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4130 [0227.137] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4c70) returned 1 [0227.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4c70) returned 1 [0227.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4130) returned 1 [0227.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4130) returned 1 [0227.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4db0 [0227.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4db0) returned 1 [0227.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4db0) returned 1 [0227.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2000 [0227.138] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eac60 [0227.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4860 [0227.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb45e0 [0227.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0227.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb3eb0 [0227.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1fb3eb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0227.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4680 [0227.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3eb0) returned 1 [0227.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3eb0) returned 1 [0227.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4680) returned 1 [0227.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4680) returned 1 [0227.140] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb3fa0 [0227.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3fa0) returned 1 [0227.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3fa0) returned 1 [0227.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3080 [0227.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eb050 [0227.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb41d0 [0227.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4e00 [0227.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb46d0 [0227.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1fb46d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0227.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4b80 [0227.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb46d0) returned 1 [0227.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb46d0) returned 1 [0227.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4b80) returned 1 [0227.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4b80) returned 1 [0227.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4680 [0227.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4680) returned 1 [0227.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4680) returned 1 [0227.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3760 [0227.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9310 [0227.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4770 [0227.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4bd0 [0227.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0227.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb44a0 [0227.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1fb44a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0227.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb3eb0 [0227.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb44a0) returned 1 [0227.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb44a0) returned 1 [0227.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3eb0) returned 1 [0227.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3eb0) returned 1 [0227.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4ae0 [0227.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4ae0) returned 1 [0227.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4ae0) returned 1 [0227.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2370 [0227.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9160 [0227.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4c70 [0227.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4310 [0227.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb3eb0 [0227.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1fb3eb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0227.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4630 [0227.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3eb0) returned 1 [0227.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3eb0) returned 1 [0227.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4630) returned 1 [0227.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4630) returned 1 [0227.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb3fa0 [0227.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3fa0) returned 1 [0227.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3fa0) returned 1 [0227.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x280) returned 0x1fb19a0 [0227.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3c50) returned 1 [0227.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3c50) returned 1 [0227.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2c60 [0227.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e91f0 [0227.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb40e0 [0227.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb49a0 [0227.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0227.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb46d0 [0227.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1fb46d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0227.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb43b0 [0227.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb46d0) returned 1 [0227.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb46d0) returned 1 [0227.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb43b0) returned 1 [0227.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb43b0) returned 1 [0227.150] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4450 [0227.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4450) returned 1 [0227.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4450) returned 1 [0227.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2160 [0227.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e93a0 [0227.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4b80 [0227.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb49f0 [0227.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0227.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4d10 [0227.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1fb4d10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0227.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4a40 [0227.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4d10) returned 1 [0227.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4d10) returned 1 [0227.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4a40) returned 1 [0227.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4a40) returned 1 [0227.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4270 [0227.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4270) returned 1 [0227.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4270) returned 1 [0227.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3970 [0227.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e94c0 [0227.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4720 [0227.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb3ff0 [0227.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0227.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4090 [0227.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1fb4090, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0227.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4c20 [0227.154] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4090) returned 1 [0227.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4090) returned 1 [0227.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4c20) returned 1 [0227.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4c20) returned 1 [0227.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4db0 [0227.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4db0) returned 1 [0227.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4db0) returned 1 [0227.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb34a0 [0227.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9670 [0227.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4630 [0227.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb48b0 [0227.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4900 [0227.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1fb4900, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0227.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4d10 [0227.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4900) returned 1 [0227.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4900) returned 1 [0227.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4d10) returned 1 [0227.157] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4d10) returned 1 [0227.157] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4900 [0227.158] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4900) returned 1 [0227.158] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4900) returned 1 [0227.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2a50 [0227.158] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0227.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4a40 [0227.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb3eb0 [0227.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb3f50 [0227.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1fb3f50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0227.159] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb42c0 [0227.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3f50) returned 1 [0227.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3f50) returned 1 [0227.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb42c0) returned 1 [0227.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb42c0) returned 1 [0227.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb47c0 [0227.160] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb47c0) returned 1 [0227.160] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb47c0) returned 1 [0227.160] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3550 [0227.161] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb56a0 [0227.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb47c0 [0227.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4c20 [0227.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4cc0 [0227.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1fb4cc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0227.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4d10 [0227.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4cc0) returned 1 [0227.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4cc0) returned 1 [0227.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4d10) returned 1 [0227.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4d10) returned 1 [0227.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4450 [0227.163] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4450) returned 1 [0227.163] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4450) returned 1 [0227.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3600 [0227.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5a00 [0227.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4130 [0227.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4db0 [0227.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0227.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4810 [0227.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1fb4810, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0227.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4a90 [0227.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4810) returned 1 [0227.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4810) returned 1 [0227.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4a90) returned 1 [0227.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4a90) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb42c0 [0227.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb42c0) returned 1 [0227.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb42c0) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2630 [0227.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6150 [0227.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb3f50 [0227.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4680 [0227.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb46d0 [0227.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1fb46d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0227.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4a90 [0227.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb46d0) returned 1 [0227.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb46d0) returned 1 [0227.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4a90) returned 1 [0227.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4a90) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4040 [0227.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4040) returned 1 [0227.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4040) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb1ea0 [0227.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb54f0 [0227.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4cc0 [0227.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb3fa0 [0227.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4a90 [0227.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1fb4a90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0227.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4d10 [0227.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4a90) returned 1 [0227.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4a90) returned 1 [0227.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4d10) returned 1 [0227.586] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4d10) returned 1 [0227.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4270 [0227.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4270) returned 1 [0227.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4270) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3a20 [0227.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5d60 [0227.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4180 [0227.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb43b0 [0227.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0227.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4810 [0227.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1fb4810, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0227.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4900 [0227.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4810) returned 1 [0227.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4810) returned 1 [0227.588] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4900) returned 1 [0227.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4900) returned 1 [0227.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4900 [0227.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4900) returned 1 [0227.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4900) returned 1 [0227.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3ad0 [0227.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5850 [0227.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4d10 [0227.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb3f00 [0227.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4a90 [0227.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1fb4a90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0227.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4b30 [0227.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4a90) returned 1 [0227.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4a90) returned 1 [0227.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4b30) returned 1 [0227.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4b30) returned 1 [0227.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4450 [0227.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4450) returned 1 [0227.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4450) returned 1 [0227.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb1df0 [0227.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6780 [0227.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb46d0 [0227.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4d60 [0227.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4810 [0227.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x1fb4810, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0227.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4a90 [0227.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4810) returned 1 [0227.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4810) returned 1 [0227.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4a90) returned 1 [0227.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4a90) returned 1 [0227.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4810 [0227.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4810) returned 1 [0227.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4810) returned 1 [0227.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb3b80 [0227.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5730 [0227.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4040 [0227.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4810 [0227.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4540 [0227.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x1fb4540, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0227.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4090 [0227.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4540) returned 1 [0227.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4540) returned 1 [0227.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4090) returned 1 [0227.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4090) returned 1 [0227.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4220 [0227.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4220) returned 1 [0227.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4220) returned 1 [0227.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb1c90 [0227.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5c40 [0227.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4090 [0227.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4270 [0227.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0227.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4900 [0227.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1fb4900, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0227.598] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4950 [0227.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4900) returned 1 [0227.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4900) returned 1 [0227.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4950) returned 1 [0227.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4950) returned 1 [0227.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4220 [0227.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4220) returned 1 [0227.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4220) returned 1 [0227.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2580 [0227.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5460 [0227.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4ae0 [0227.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4220 [0227.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0227.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4b30 [0227.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fb4b30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0227.600] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb42c0 [0227.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4b30) returned 1 [0227.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4b30) returned 1 [0227.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb42c0) returned 1 [0227.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb42c0) returned 1 [0227.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4900 [0227.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4900) returned 1 [0227.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4900) returned 1 [0227.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb2d10 [0227.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb66f0 [0227.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb42c0 [0227.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4900 [0227.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0227.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4360 [0227.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb4360, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0227.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4450 [0227.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4360) returned 1 [0227.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4360) returned 1 [0227.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4450) returned 1 [0227.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4450) returned 1 [0227.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4360 [0227.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4360) returned 1 [0227.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4360) returned 1 [0227.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x300) returned 0x1fb6e80 [0227.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb19a0) returned 1 [0227.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb19a0) returned 1 [0227.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fb26e0 [0227.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6270 [0227.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb4360 [0227.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0227.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb44a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0227.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb44a0) returned 1 [0227.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb44a0) returned 1 [0227.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4950) returned 1 [0227.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4950) returned 1 [0227.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb44a0) returned 1 [0227.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb44a0) returned 1 [0227.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0227.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb4950, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0227.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4950) returned 1 [0227.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4950) returned 1 [0227.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4a90) returned 1 [0227.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4a90) returned 1 [0227.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4540) returned 1 [0227.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4540) returned 1 [0227.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0227.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb4950, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0227.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4950) returned 1 [0227.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4950) returned 1 [0227.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4590) returned 1 [0227.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4590) returned 1 [0227.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4b30) returned 1 [0227.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4b30) returned 1 [0227.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0227.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb4b30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0227.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4b30) returned 1 [0227.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4b30) returned 1 [0227.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edeb0) returned 1 [0227.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edeb0) returned 1 [0227.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4b30) returned 1 [0227.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4b30) returned 1 [0228.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb7550, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0228.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7550) returned 1 [0228.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7550) returned 1 [0228.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7230) returned 1 [0228.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7230) returned 1 [0228.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7d70) returned 1 [0228.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7d70) returned 1 [0228.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb73c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0228.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb73c0) returned 1 [0228.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb73c0) returned 1 [0228.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7410) returned 1 [0228.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7410) returned 1 [0228.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb74b0) returned 1 [0228.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb74b0) returned 1 [0228.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb8040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0228.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb8040) returned 1 [0228.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb8040) returned 1 [0228.019] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7730) returned 1 [0228.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7730) returned 1 [0228.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7be0) returned 1 [0228.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7be0) returned 1 [0228.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb7a00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0228.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7a00) returned 1 [0228.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7a00) returned 1 [0228.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb8040) returned 1 [0228.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb8040) returned 1 [0228.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7820) returned 1 [0228.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7820) returned 1 [0228.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb7f50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0228.023] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7f50) returned 1 [0228.023] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7f50) returned 1 [0228.023] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb75a0) returned 1 [0228.023] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb75a0) returned 1 [0228.023] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7a50) returned 1 [0228.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7a50) returned 1 [0228.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb75f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0228.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb75f0) returned 1 [0228.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb75f0) returned 1 [0228.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7910) returned 1 [0228.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7910) returned 1 [0228.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb75a0) returned 1 [0228.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb75a0) returned 1 [0228.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb7500, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0228.025] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7500) returned 1 [0228.026] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7500) returned 1 [0228.026] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb76e0) returned 1 [0228.026] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb76e0) returned 1 [0228.026] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7280) returned 1 [0228.026] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7280) returned 1 [0228.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x1fb75a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0228.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb75a0) returned 1 [0228.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb75a0) returned 1 [0228.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7b90) returned 1 [0228.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7b90) returned 1 [0228.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7b90) returned 1 [0228.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7b90) returned 1 [0228.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb7370, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0228.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7370) returned 1 [0228.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7370) returned 1 [0228.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7910) returned 1 [0228.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7910) returned 1 [0228.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7eb0) returned 1 [0228.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7eb0) returned 1 [0228.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fb7cd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0228.029] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7cd0) returned 1 [0228.029] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7cd0) returned 1 [0228.029] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7a00) returned 1 [0228.029] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7a00) returned 1 [0228.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7690) returned 1 [0228.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7690) returned 1 [0228.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1f90080) returned 1 [0228.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1f90080) returned 1 [0228.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0228.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0228.031] GetCurrentProcessId () returned 0x10d8 [0228.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0228.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0228.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0228.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0228.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0228.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0228.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0228.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0228.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0228.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0228.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0228.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0228.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e60c0) returned 1 [0228.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e60c0) returned 1 [0228.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0228.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0228.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0228.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0228.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0228.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0228.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5df0) returned 1 [0228.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5df0) returned 1 [0228.035] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0228.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0228.035] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0228.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0228.035] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0228.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0228.035] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5d60) returned 1 [0228.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5d60) returned 1 [0228.035] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6560) returned 1 [0228.036] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6560) returned 1 [0228.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0228.036] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0228.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0228.036] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0228.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0228.036] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0228.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6610) returned 1 [0228.036] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6610) returned 1 [0228.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0228.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0228.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0228.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0228.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0228.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0228.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0200) returned 1 [0228.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0200) returned 1 [0228.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0228.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0228.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0228.038] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0228.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0228.038] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0228.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb02b0) returned 1 [0228.038] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb02b0) returned 1 [0228.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0228.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0228.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0228.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0228.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6300) returned 1 [0228.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6300) returned 1 [0228.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0360) returned 1 [0228.040] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0360) returned 1 [0228.040] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0228.040] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0228.040] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0228.040] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0228.040] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0228.040] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0228.040] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0410) returned 1 [0228.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0410) returned 1 [0228.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1280) returned 1 [0228.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1280) returned 1 [0228.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0228.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0228.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5b20) returned 1 [0228.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5b20) returned 1 [0228.042] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb14d0) returned 1 [0228.042] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb14d0) returned 1 [0228.042] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb12d0) returned 1 [0228.042] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb12d0) returned 1 [0228.042] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0f60) returned 1 [0228.042] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0f60) returned 1 [0228.043] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0228.043] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0228.043] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1580) returned 1 [0228.043] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1580) returned 1 [0228.043] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0a60) returned 1 [0228.043] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0a60) returned 1 [0228.043] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0dd0) returned 1 [0228.044] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0dd0) returned 1 [0228.044] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0228.044] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0228.044] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1630) returned 1 [0228.044] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1630) returned 1 [0228.044] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0e20) returned 1 [0228.045] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0e20) returned 1 [0228.045] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0fb0) returned 1 [0228.045] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0fb0) returned 1 [0228.045] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea360) returned 1 [0228.045] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea360) returned 1 [0228.045] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb16e0) returned 1 [0228.045] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb16e0) returned 1 [0228.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0b00) returned 1 [0228.046] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0b00) returned 1 [0228.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb07e0) returned 1 [0228.046] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb07e0) returned 1 [0228.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea120) returned 1 [0228.046] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea120) returned 1 [0228.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1790) returned 1 [0228.046] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1790) returned 1 [0228.047] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1000) returned 1 [0228.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1000) returned 1 [0228.047] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0740) returned 1 [0228.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0740) returned 1 [0228.047] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e99d0) returned 1 [0228.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e99d0) returned 1 [0228.047] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1840) returned 1 [0228.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1840) returned 1 [0228.048] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0790) returned 1 [0228.048] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0790) returned 1 [0228.048] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb06f0) returned 1 [0228.048] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb06f0) returned 1 [0228.048] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e98b0) returned 1 [0228.048] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e98b0) returned 1 [0228.048] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb18f0) returned 1 [0228.048] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb18f0) returned 1 [0228.049] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb08d0) returned 1 [0228.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb08d0) returned 1 [0228.049] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0f10) returned 1 [0228.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0f10) returned 1 [0228.049] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9ca0) returned 1 [0228.049] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9ca0) returned 1 [0228.486] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebf30) returned 1 [0228.486] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebf30) returned 1 [0228.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0830) returned 1 [0228.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0830) returned 1 [0228.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0b50) returned 1 [0228.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0b50) returned 1 [0228.487] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eae10) returned 1 [0228.487] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eae10) returned 1 [0228.488] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb900) returned 1 [0228.488] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb900) returned 1 [0228.488] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1050) returned 1 [0228.488] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1050) returned 1 [0228.488] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0d80) returned 1 [0228.488] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0d80) returned 1 [0228.488] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9940) returned 1 [0228.488] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9940) returned 1 [0228.488] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebdd0) returned 1 [0228.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebdd0) returned 1 [0228.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb10a0) returned 1 [0228.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb10a0) returned 1 [0228.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0920) returned 1 [0228.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0920) returned 1 [0228.489] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea000) returned 1 [0228.489] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea000) returned 1 [0228.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb4e0) returned 1 [0228.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb4e0) returned 1 [0228.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1320) returned 1 [0228.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1320) returned 1 [0228.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0560) returned 1 [0228.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0560) returned 1 [0228.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9af0) returned 1 [0228.490] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9af0) returned 1 [0228.490] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb430) returned 1 [0228.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb430) returned 1 [0228.491] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1370) returned 1 [0228.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1370) returned 1 [0228.491] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0e70) returned 1 [0228.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0e70) returned 1 [0228.491] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea480) returned 1 [0228.491] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea480) returned 1 [0228.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb590) returned 1 [0228.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb590) returned 1 [0228.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb10f0) returned 1 [0228.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb10f0) returned 1 [0228.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb11e0) returned 1 [0228.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb11e0) returned 1 [0228.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9f70) returned 1 [0228.492] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9f70) returned 1 [0228.492] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb2d0) returned 1 [0228.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb2d0) returned 1 [0228.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb13c0) returned 1 [0228.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb13c0) returned 1 [0228.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb09c0) returned 1 [0228.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb09c0) returned 1 [0228.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e95e0) returned 1 [0228.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e95e0) returned 1 [0228.493] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebfe0) returned 1 [0228.493] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebfe0) returned 1 [0228.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1230) returned 1 [0228.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1230) returned 1 [0228.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ec0) returned 1 [0228.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ec0) returned 1 [0228.494] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ead80) returned 1 [0228.494] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ead80) returned 1 [0228.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebd20) returned 1 [0228.495] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebd20) returned 1 [0228.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0510) returned 1 [0228.495] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0510) returned 1 [0228.495] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0c40) returned 1 [0228.496] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0c40) returned 1 [0228.496] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea510) returned 1 [0228.496] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea510) returned 1 [0228.496] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb7a0) returned 1 [0228.496] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb7a0) returned 1 [0228.496] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1140) returned 1 [0228.497] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1140) returned 1 [0228.497] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb05b0) returned 1 [0228.497] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb05b0) returned 1 [0228.497] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9790) returned 1 [0228.497] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9790) returned 1 [0228.497] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb9b0) returned 1 [0228.497] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb9b0) returned 1 [0228.498] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0bf0) returned 1 [0228.498] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0bf0) returned 1 [0228.498] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1410) returned 1 [0228.498] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1410) returned 1 [0228.498] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea2d0) returned 1 [0228.498] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea2d0) returned 1 [0228.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb220) returned 1 [0228.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb220) returned 1 [0228.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0600) returned 1 [0228.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0600) returned 1 [0228.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ab0) returned 1 [0228.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ab0) returned 1 [0228.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eaea0) returned 1 [0228.499] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eaea0) returned 1 [0228.499] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebe80) returned 1 [0228.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebe80) returned 1 [0228.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1460) returned 1 [0228.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1460) returned 1 [0228.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1190) returned 1 [0228.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1190) returned 1 [0228.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9550) returned 1 [0228.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9550) returned 1 [0228.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb640) returned 1 [0228.500] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb640) returned 1 [0228.500] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb06a0) returned 1 [0228.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb06a0) returned 1 [0228.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0650) returned 1 [0228.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0650) returned 1 [0228.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eab40) returned 1 [0228.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eab40) returned 1 [0228.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb6f0) returned 1 [0228.501] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb6f0) returned 1 [0228.501] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ba0) returned 1 [0228.502] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ba0) returned 1 [0228.502] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0a10) returned 1 [0228.502] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0a10) returned 1 [0228.502] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea240) returned 1 [0228.502] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea240) returned 1 [0228.502] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb850) returned 1 [0228.503] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb850) returned 1 [0228.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0970) returned 1 [0228.503] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0970) returned 1 [0228.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0880) returned 1 [0228.503] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0880) returned 1 [0228.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea090) returned 1 [0228.503] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea090) returned 1 [0228.503] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eba60) returned 1 [0228.504] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eba60) returned 1 [0228.504] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0d30) returned 1 [0228.504] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0d30) returned 1 [0228.504] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0c90) returned 1 [0228.504] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0c90) returned 1 [0228.504] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea900) returned 1 [0228.504] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea900) returned 1 [0228.504] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb170) returned 1 [0228.505] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb170) returned 1 [0228.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec680) returned 1 [0228.505] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec680) returned 1 [0228.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0ce0) returned 1 [0228.505] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0ce0) returned 1 [0228.505] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9700) returned 1 [0228.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9700) returned 1 [0228.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebb10) returned 1 [0228.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebb10) returned 1 [0228.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec540) returned 1 [0228.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec540) returned 1 [0228.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecd10) returned 1 [0228.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecd10) returned 1 [0228.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea1b0) returned 1 [0228.506] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea1b0) returned 1 [0228.506] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb380) returned 1 [0228.507] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb380) returned 1 [0228.507] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec270) returned 1 [0228.507] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec270) returned 1 [0228.507] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecc70) returned 1 [0228.507] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecc70) returned 1 [0228.507] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea3f0) returned 1 [0228.508] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea3f0) returned 1 [0228.508] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebbc0) returned 1 [0228.508] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebbc0) returned 1 [0228.508] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec4f0) returned 1 [0228.508] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec4f0) returned 1 [0228.508] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecef0) returned 1 [0228.508] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecef0) returned 1 [0228.508] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea870) returned 1 [0228.508] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea870) returned 1 [0228.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ebc70) returned 1 [0228.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ebc70) returned 1 [0228.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec630) returned 1 [0228.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec630) returned 1 [0228.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eccc0) returned 1 [0228.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eccc0) returned 1 [0228.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea5a0) returned 1 [0228.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea5a0) returned 1 [0228.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3130) returned 1 [0228.509] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3130) returned 1 [0228.509] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecdb0) returned 1 [0228.510] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecdb0) returned 1 [0228.510] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec1d0) returned 1 [0228.510] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec1d0) returned 1 [0228.510] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9a60) returned 1 [0228.510] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9a60) returned 1 [0228.510] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3290) returned 1 [0228.510] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3290) returned 1 [0228.510] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec590) returned 1 [0228.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec590) returned 1 [0228.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecc20) returned 1 [0228.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecc20) returned 1 [0228.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9dc0) returned 1 [0228.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9dc0) returned 1 [0228.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb31e0) returned 1 [0228.511] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb31e0) returned 1 [0228.511] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec810) returned 1 [0228.512] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec810) returned 1 [0228.512] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece50) returned 1 [0228.512] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece50) returned 1 [0228.512] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9430) returned 1 [0228.512] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9430) returned 1 [0228.512] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb38c0) returned 1 [0228.512] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb38c0) returned 1 [0228.512] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec450) returned 1 [0228.512] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec450) returned 1 [0228.513] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec900) returned 1 [0228.513] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec900) returned 1 [0228.513] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea7e0) returned 1 [0228.513] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea7e0) returned 1 [0228.513] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2b00) returned 1 [0228.513] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2b00) returned 1 [0228.513] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecd60) returned 1 [0228.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecd60) returned 1 [0228.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec4a0) returned 1 [0228.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec4a0) returned 1 [0228.514] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9e50) returned 1 [0228.514] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9e50) returned 1 [0228.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3810) returned 1 [0228.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3810) returned 1 [0228.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb80) returned 1 [0228.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb80) returned 1 [0228.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed0d0) returned 1 [0228.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed0d0) returned 1 [0228.515] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea990) returned 1 [0228.515] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea990) returned 1 [0228.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2bb0) returned 1 [0228.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2bb0) returned 1 [0228.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecf40) returned 1 [0228.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecf40) returned 1 [0228.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec7c0) returned 1 [0228.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec7c0) returned 1 [0228.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea630) returned 1 [0228.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea630) returned 1 [0228.516] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2420) returned 1 [0228.516] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2420) returned 1 [0228.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec860) returned 1 [0228.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec860) returned 1 [0228.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecf90) returned 1 [0228.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecf90) returned 1 [0228.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea6c0) returned 1 [0228.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea6c0) returned 1 [0228.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb20b0) returned 1 [0228.517] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb20b0) returned 1 [0228.517] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec2c0) returned 1 [0228.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec2c0) returned 1 [0228.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecbd0) returned 1 [0228.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecbd0) returned 1 [0228.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9c10) returned 1 [0228.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9c10) returned 1 [0228.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2dc0) returned 1 [0228.518] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2dc0) returned 1 [0228.518] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec3b0) returned 1 [0228.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec3b0) returned 1 [0228.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eca40) returned 1 [0228.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eca40) returned 1 [0228.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ea750) returned 1 [0228.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ea750) returned 1 [0228.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2e70) returned 1 [0228.519] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2e70) returned 1 [0228.519] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec8b0) returned 1 [0228.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec8b0) returned 1 [0228.520] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec5e0) returned 1 [0228.520] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec5e0) returned 1 [0229.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9d30) returned 1 [0229.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9d30) returned 1 [0229.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2210) returned 1 [0229.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2210) returned 1 [0229.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eca90) returned 1 [0229.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eca90) returned 1 [0229.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec6d0) returned 1 [0229.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec6d0) returned 1 [0229.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eaf30) returned 1 [0229.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eaf30) returned 1 [0229.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3340) returned 1 [0229.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3340) returned 1 [0229.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed030) returned 1 [0229.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed030) returned 1 [0229.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec720) returned 1 [0229.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec720) returned 1 [0229.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9b80) returned 1 [0229.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9b80) returned 1 [0229.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb22c0) returned 1 [0229.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb22c0) returned 1 [0229.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecae0) returned 1 [0229.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecae0) returned 1 [0229.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec950) returned 1 [0229.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec950) returned 1 [0229.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9ee0) returned 1 [0229.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9ee0) returned 1 [0229.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb33f0) returned 1 [0229.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb33f0) returned 1 [0229.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecfe0) returned 1 [0229.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecfe0) returned 1 [0229.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecb30) returned 1 [0229.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecb30) returned 1 [0229.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9820) returned 1 [0229.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9820) returned 1 [0229.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb29a0) returned 1 [0229.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb29a0) returned 1 [0229.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed080) returned 1 [0229.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed080) returned 1 [0229.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec770) returned 1 [0229.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec770) returned 1 [0229.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eaa20) returned 1 [0229.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eaa20) returned 1 [0229.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2f20) returned 1 [0229.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2f20) returned 1 [0229.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9f0) returned 1 [0229.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9f0) returned 1 [0229.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec9a0) returned 1 [0229.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec9a0) returned 1 [0229.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eaab0) returned 1 [0229.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eaab0) returned 1 [0229.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb24d0) returned 1 [0229.214] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb24d0) returned 1 [0229.214] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ecea0) returned 1 [0229.214] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ecea0) returned 1 [0229.214] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ece00) returned 1 [0229.214] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ece00) returned 1 [0229.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eacf0) returned 1 [0229.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eacf0) returned 1 [0229.215] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1d40) returned 1 [0229.215] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1d40) returned 1 [0229.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec220) returned 1 [0229.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec220) returned 1 [0229.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec180) returned 1 [0229.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec180) returned 1 [0229.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eafc0) returned 1 [0229.216] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eafc0) returned 1 [0229.216] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2fd0) returned 1 [0229.217] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2fd0) returned 1 [0229.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec360) returned 1 [0229.217] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec360) returned 1 [0229.217] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec310) returned 1 [0229.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec310) returned 1 [0229.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eabd0) returned 1 [0229.218] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eabd0) returned 1 [0229.218] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb36b0) returned 1 [0229.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb36b0) returned 1 [0229.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4400) returned 1 [0229.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4400) returned 1 [0229.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ec400) returned 1 [0229.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ec400) returned 1 [0229.219] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9280) returned 1 [0229.219] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9280) returned 1 [0229.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1f50) returned 1 [0229.220] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1f50) returned 1 [0229.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb45e0) returned 1 [0229.220] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb45e0) returned 1 [0229.220] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4860) returned 1 [0229.220] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4860) returned 1 [0229.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eac60) returned 1 [0229.221] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eac60) returned 1 [0229.221] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2000) returned 1 [0229.222] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2000) returned 1 [0229.222] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4e00) returned 1 [0229.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4e00) returned 1 [0229.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb41d0) returned 1 [0229.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb41d0) returned 1 [0229.223] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eb050) returned 1 [0229.223] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eb050) returned 1 [0229.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3080) returned 1 [0229.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3080) returned 1 [0229.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4bd0) returned 1 [0229.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4bd0) returned 1 [0229.224] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4770) returned 1 [0229.224] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4770) returned 1 [0229.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9310) returned 1 [0229.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9310) returned 1 [0229.225] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3760) returned 1 [0229.225] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3760) returned 1 [0229.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4310) returned 1 [0229.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4310) returned 1 [0229.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4c70) returned 1 [0229.226] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4c70) returned 1 [0229.226] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9160) returned 1 [0229.227] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9160) returned 1 [0229.227] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2370) returned 1 [0229.227] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2370) returned 1 [0229.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb49a0) returned 1 [0229.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb49a0) returned 1 [0229.228] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb40e0) returned 1 [0229.228] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb40e0) returned 1 [0229.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e91f0) returned 1 [0229.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e91f0) returned 1 [0229.229] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2c60) returned 1 [0229.229] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2c60) returned 1 [0229.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb49f0) returned 1 [0229.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb49f0) returned 1 [0229.230] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4b80) returned 1 [0229.230] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4b80) returned 1 [0229.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e93a0) returned 1 [0229.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e93a0) returned 1 [0229.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2160) returned 1 [0229.231] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2160) returned 1 [0229.231] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3ff0) returned 1 [0229.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3ff0) returned 1 [0229.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4720) returned 1 [0229.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4720) returned 1 [0229.232] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e94c0) returned 1 [0229.232] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e94c0) returned 1 [0229.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3970) returned 1 [0229.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3970) returned 1 [0229.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb48b0) returned 1 [0229.233] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb48b0) returned 1 [0229.233] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4630) returned 1 [0229.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4630) returned 1 [0229.235] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9670) returned 1 [0229.235] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9670) returned 1 [0229.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb34a0) returned 1 [0229.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb34a0) returned 1 [0229.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3eb0) returned 1 [0229.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3eb0) returned 1 [0229.236] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4a40) returned 1 [0229.236] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4a40) returned 1 [0229.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0229.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0229.237] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2a50) returned 1 [0229.237] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2a50) returned 1 [0229.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4c20) returned 1 [0229.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4c20) returned 1 [0229.238] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb47c0) returned 1 [0229.238] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb47c0) returned 1 [0229.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb56a0) returned 1 [0229.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb56a0) returned 1 [0229.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3550) returned 1 [0229.239] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3550) returned 1 [0229.239] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4db0) returned 1 [0229.240] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4db0) returned 1 [0229.240] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4130) returned 1 [0229.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4130) returned 1 [0229.670] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5a00) returned 1 [0229.670] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5a00) returned 1 [0229.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3600) returned 1 [0229.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3600) returned 1 [0229.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4680) returned 1 [0229.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4680) returned 1 [0229.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3f50) returned 1 [0229.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3f50) returned 1 [0229.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6150) returned 1 [0229.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6150) returned 1 [0229.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2630) returned 1 [0229.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2630) returned 1 [0229.672] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3fa0) returned 1 [0229.672] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3fa0) returned 1 [0229.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4cc0) returned 1 [0229.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4cc0) returned 1 [0229.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb54f0) returned 1 [0229.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb54f0) returned 1 [0229.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1ea0) returned 1 [0229.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1ea0) returned 1 [0229.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb43b0) returned 1 [0229.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb43b0) returned 1 [0229.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4180) returned 1 [0229.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4180) returned 1 [0229.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5d60) returned 1 [0229.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5d60) returned 1 [0229.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3a20) returned 1 [0229.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3a20) returned 1 [0229.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3f00) returned 1 [0229.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3f00) returned 1 [0229.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4d10) returned 1 [0229.676] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4d10) returned 1 [0229.676] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5850) returned 1 [0229.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5850) returned 1 [0229.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3ad0) returned 1 [0229.677] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3ad0) returned 1 [0229.677] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4d60) returned 1 [0229.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4d60) returned 1 [0229.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb46d0) returned 1 [0229.678] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb46d0) returned 1 [0229.678] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6780) returned 1 [0229.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6780) returned 1 [0229.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1df0) returned 1 [0229.679] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1df0) returned 1 [0229.679] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4810) returned 1 [0229.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4810) returned 1 [0229.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4040) returned 1 [0229.680] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4040) returned 1 [0229.680] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5730) returned 1 [0229.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5730) returned 1 [0229.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb3b80) returned 1 [0229.681] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb3b80) returned 1 [0229.681] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4270) returned 1 [0229.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4270) returned 1 [0229.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4090) returned 1 [0229.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4090) returned 1 [0229.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5c40) returned 1 [0229.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5c40) returned 1 [0229.682] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb1c90) returned 1 [0229.682] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb1c90) returned 1 [0229.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4220) returned 1 [0229.683] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4220) returned 1 [0229.683] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4ae0) returned 1 [0229.684] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4ae0) returned 1 [0229.684] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5460) returned 1 [0229.684] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5460) returned 1 [0229.684] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2580) returned 1 [0229.684] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2580) returned 1 [0229.684] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4900) returned 1 [0229.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4900) returned 1 [0229.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb42c0) returned 1 [0229.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb42c0) returned 1 [0229.685] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb66f0) returned 1 [0229.685] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb66f0) returned 1 [0229.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2d10) returned 1 [0229.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2d10) returned 1 [0229.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4450) returned 1 [0229.686] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4450) returned 1 [0229.686] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4360) returned 1 [0229.687] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4360) returned 1 [0229.687] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6270) returned 1 [0229.687] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6270) returned 1 [0229.687] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb26e0) returned 1 [0229.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb26e0) returned 1 [0229.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb44f0) returned 1 [0229.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb44f0) returned 1 [0229.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb44a0) returned 1 [0229.688] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb44a0) returned 1 [0229.688] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb69c0) returned 1 [0229.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb69c0) returned 1 [0229.689] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2790) returned 1 [0229.689] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2790) returned 1 [0229.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4a90) returned 1 [0229.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4a90) returned 1 [0229.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4540) returned 1 [0229.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4540) returned 1 [0229.690] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5bb0) returned 1 [0229.690] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5bb0) returned 1 [0229.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb2840) returned 1 [0229.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb2840) returned 1 [0229.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4950) returned 1 [0229.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4950) returned 1 [0229.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4590) returned 1 [0229.691] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4590) returned 1 [0229.691] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5070) returned 1 [0229.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5070) returned 1 [0229.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb28f0) returned 1 [0229.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb28f0) returned 1 [0229.692] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7af0) returned 1 [0229.692] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7af0) returned 1 [0229.693] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4b30) returned 1 [0229.693] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4b30) returned 1 [0229.697] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5580) returned 1 [0229.697] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5580) returned 1 [0229.697] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20eda80) returned 1 [0229.697] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20eda80) returned 1 [0229.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7550) returned 1 [0229.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7550) returned 1 [0229.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7aa0) returned 1 [0229.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7aa0) returned 1 [0229.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5970) returned 1 [0229.698] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5970) returned 1 [0229.698] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee000) returned 1 [0229.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee000) returned 1 [0229.699] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7f00) returned 1 [0229.699] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7f00) returned 1 [0229.699] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb8090) returned 1 [0229.700] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb8090) returned 1 [0229.700] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5610) returned 1 [0229.700] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5610) returned 1 [0229.700] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed5b0) returned 1 [0229.700] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed5b0) returned 1 [0229.700] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7640) returned 1 [0229.700] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7640) returned 1 [0229.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7b40) returned 1 [0229.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7b40) returned 1 [0229.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5e80) returned 1 [0229.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5e80) returned 1 [0229.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed500) returned 1 [0229.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed500) returned 1 [0229.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb80e0) returned 1 [0229.701] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb80e0) returned 1 [0229.701] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7fa0) returned 1 [0229.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7fa0) returned 1 [0229.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6300) returned 1 [0229.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6300) returned 1 [0229.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ed450) returned 1 [0229.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ed450) returned 1 [0229.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb8040) returned 1 [0229.702] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb8040) returned 1 [0229.702] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7ff0) returned 1 [0229.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7ff0) returned 1 [0229.703] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb57c0) returned 1 [0229.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb57c0) returned 1 [0229.703] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edbe0) returned 1 [0229.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edbe0) returned 1 [0229.703] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7230) returned 1 [0229.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7230) returned 1 [0229.703] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7960) returned 1 [0229.703] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7960) returned 1 [0229.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5f10) returned 1 [0229.704] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5f10) returned 1 [0229.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edc90) returned 1 [0229.704] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edc90) returned 1 [0229.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7500) returned 1 [0229.704] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7500) returned 1 [0229.704] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7e10) returned 1 [0229.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7e10) returned 1 [0229.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6030) returned 1 [0229.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6030) returned 1 [0229.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edea0) returned 1 [0229.705] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edea0) returned 1 [0229.705] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7730) returned 1 [0229.706] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7730) returned 1 [0230.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7b90) returned 1 [0230.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7b90) returned 1 [0230.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb58e0) returned 1 [0230.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb58e0) returned 1 [0230.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edf50) returned 1 [0230.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edf50) returned 1 [0230.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7870) returned 1 [0230.161] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7870) returned 1 [0230.161] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb8130) returned 1 [0230.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb8130) returned 1 [0230.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5a90) returned 1 [0230.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5a90) returned 1 [0230.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edb30) returned 1 [0230.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edb30) returned 1 [0230.162] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6e80) returned 1 [0230.162] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6e80) returned 1 [0230.162] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0230.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0230.163] GetComputerNameA (in: lpBuffer=0x20e7200, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0230.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5bb0 [0230.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.163] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0230.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20e7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0230.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0230.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0230.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0230.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5bb0) returned 1 [0230.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5bb0) returned 1 [0230.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0230.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0230.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0230.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6ae0 [0230.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x280) returned 0x1fb6e80 [0230.165] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0230.165] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fb6e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0230.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6db0 [0230.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0230.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0230.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20e6df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0230.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0230.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0230.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0230.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0230.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0230.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6db0) returned 1 [0230.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6db0) returned 1 [0230.168] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fb6e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0230.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6300 [0230.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0230.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0230.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20e74d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0230.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0230.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0230.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0230.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0230.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0230.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6300) returned 1 [0230.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6300) returned 1 [0230.169] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fb6e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0230.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5e80 [0230.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0230.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20e6df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0230.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0230.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0230.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0230.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0230.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0230.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5e80) returned 1 [0230.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5e80) returned 1 [0230.170] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fb6e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0230.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5f10 [0230.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0230.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20e72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0230.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0230.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0230.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0230.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5f10) returned 1 [0230.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5f10) returned 1 [0230.172] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fb6e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0230.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5fa0 [0230.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0230.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0230.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e7980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0230.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0230.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0230.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0230.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0230.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0230.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5fa0) returned 1 [0230.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5fa0) returned 1 [0230.173] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0230.174] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0230.174] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0230.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb69c0 [0230.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0230.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20e6df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0230.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0230.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0230.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0230.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0230.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0230.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb69c0) returned 1 [0230.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb69c0) returned 1 [0230.176] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0230.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb69c0 [0230.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20e72f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0230.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0230.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0230.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0230.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb69c0) returned 1 [0230.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb69c0) returned 1 [0230.177] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0230.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6810 [0230.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0230.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20e72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0230.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0230.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0230.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0230.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6810) returned 1 [0230.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6810) returned 1 [0230.179] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0230.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6b70 [0230.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0230.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20e72f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0230.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0230.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0230.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0230.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6b70) returned 1 [0230.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6b70) returned 1 [0230.181] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0230.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5df0 [0230.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0230.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0230.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20e6df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0230.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0230.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0230.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0230.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0230.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0230.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5df0) returned 1 [0230.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5df0) returned 1 [0230.183] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0230.183] RegCloseKey (hKey=0x1d4) returned 0x0 [0230.183] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fb6e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0230.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb56a0 [0230.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0230.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0230.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20e6ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0230.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0230.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0230.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0230.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0230.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0230.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb56a0) returned 1 [0230.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb56a0) returned 1 [0230.185] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fb6e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0230.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5fa0 [0230.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20e72f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0230.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0230.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0230.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0230.187] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5fa0) returned 1 [0230.187] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5fa0) returned 1 [0230.187] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0230.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5220 [0230.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20e72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0230.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0230.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0230.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0230.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5220) returned 1 [0230.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5220) returned 1 [0230.190] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fb6e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0230.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6660 [0230.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0230.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0230.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20e7b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0230.190] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0230.191] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0230.191] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0230.191] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0230.191] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0230.191] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6660) returned 1 [0230.191] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6660) returned 1 [0230.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fb6e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0230.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb56a0 [0230.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0230.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20e7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0230.192] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0230.192] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0230.192] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.193] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb56a0) returned 1 [0230.193] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb56a0) returned 1 [0230.193] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0230.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6030 [0230.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0230.193] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0230.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20e6df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0230.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0230.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0230.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0230.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0230.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0230.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6030) returned 1 [0230.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6030) returned 1 [0230.194] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1fb6e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0230.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6930 [0230.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0230.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0230.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0230.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0230.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0230.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0230.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0230.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6930) returned 1 [0230.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6930) returned 1 [0230.605] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1fb6e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0230.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb54f0 [0230.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0230.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0230.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20e74d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0230.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0230.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0230.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0230.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0230.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0230.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb54f0) returned 1 [0230.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb54f0) returned 1 [0230.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1fb6e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0230.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6420 [0230.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0230.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20e7b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0230.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0230.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0230.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0230.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0230.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0230.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6420) returned 1 [0230.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6420) returned 1 [0230.608] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0230.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5c40 [0230.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0230.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0230.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20e7ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0230.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0230.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0230.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0230.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0230.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0230.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5c40) returned 1 [0230.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5c40) returned 1 [0230.609] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1fb6e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0230.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4f50 [0230.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0230.610] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0230.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20e6df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0230.610] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0230.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0230.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.610] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4f50) returned 1 [0230.610] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4f50) returned 1 [0230.611] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1fb6e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0230.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5fa0 [0230.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0230.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20e6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0230.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0230.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0230.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0230.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0230.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0230.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5fa0) returned 1 [0230.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5fa0) returned 1 [0230.612] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1fb6e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0230.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5220 [0230.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20e72f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0230.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0230.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0230.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0230.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5220) returned 1 [0230.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5220) returned 1 [0230.614] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1fb6e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0230.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6930 [0230.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0230.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20e79d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0230.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0230.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0230.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0230.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0230.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0230.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6930) returned 1 [0230.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6930) returned 1 [0230.616] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0230.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5970 [0230.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0230.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0230.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20e7930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0230.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0230.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0230.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5970) returned 1 [0230.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5970) returned 1 [0230.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1fb6e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0230.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5340 [0230.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0230.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0230.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20e6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0230.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0230.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0230.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0230.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0230.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0230.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5340) returned 1 [0230.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5340) returned 1 [0230.620] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1fb6e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0230.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb66f0 [0230.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20e72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0230.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0230.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0230.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0230.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb66f0) returned 1 [0230.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb66f0) returned 1 [0230.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1fb6e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0230.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb61e0 [0230.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0230.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0230.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20e6df0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0230.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0230.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0230.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0230.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0230.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0230.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb61e0) returned 1 [0230.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb61e0) returned 1 [0230.624] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0230.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5d60 [0230.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0230.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0230.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20e7930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0230.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0230.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0230.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0230.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0230.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0230.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5d60) returned 1 [0230.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5d60) returned 1 [0230.626] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0230.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5190 [0230.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0230.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20e72f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0230.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0230.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0230.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0230.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5190) returned 1 [0230.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5190) returned 1 [0230.627] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1fb6e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0230.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5100 [0230.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0230.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20e7930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0230.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0230.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0230.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0230.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0230.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0230.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5100) returned 1 [0230.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5100) returned 1 [0230.629] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1fb6e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0230.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5610 [0230.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0230.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20e7930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0230.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0230.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0230.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0230.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0230.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0230.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5610) returned 1 [0230.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5610) returned 1 [0230.631] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0230.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5340 [0230.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0230.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20e72f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0230.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0230.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0230.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0230.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5340) returned 1 [0230.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5340) returned 1 [0230.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1fb6e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0230.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6390 [0230.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0230.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0230.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20e76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0230.659] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0230.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0230.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0230.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0230.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0230.661] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6390) returned 1 [0230.661] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6390) returned 1 [0230.661] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0230.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb58e0 [0230.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0230.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0230.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20e7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0230.662] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0230.662] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0230.662] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0230.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0230.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0230.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb58e0) returned 1 [0230.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb58e0) returned 1 [0230.663] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0230.663] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6390 [0230.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0230.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20e7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0230.664] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0230.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0230.664] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0230.664] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0230.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0230.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6390) returned 1 [0230.665] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6390) returned 1 [0231.072] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1fb6e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0231.072] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4fe0 [0231.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.072] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0231.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20e7930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0231.073] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0231.073] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0231.073] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0231.073] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0231.073] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0231.073] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4fe0) returned 1 [0231.073] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4fe0) returned 1 [0231.074] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0231.074] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6930 [0231.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.074] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0231.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20e7340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0231.074] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0231.074] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0231.074] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0231.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0231.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0231.075] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6930) returned 1 [0231.075] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6930) returned 1 [0231.075] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0231.075] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5bb0 [0231.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.075] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0231.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e7750, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0231.076] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.076] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0231.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0231.077] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.077] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5bb0) returned 1 [0231.077] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5bb0) returned 1 [0231.077] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0231.077] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6a50 [0231.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.078] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20e72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0231.078] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0231.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.078] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0231.078] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0231.079] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6a50) returned 1 [0231.079] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6a50) returned 1 [0231.079] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0231.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6b70 [0231.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.079] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0231.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20e6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0231.080] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0231.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0231.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0231.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0231.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0231.080] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6b70) returned 1 [0231.080] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6b70) returned 1 [0231.081] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0231.081] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5cd0 [0231.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.081] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0231.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20e6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0231.081] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0231.081] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0231.081] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0231.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0231.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0231.082] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5cd0) returned 1 [0231.082] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5cd0) returned 1 [0231.082] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0231.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5850 [0231.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0231.082] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0231.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20e74d0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0231.083] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0231.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0231.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0231.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0231.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0231.083] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5850) returned 1 [0231.083] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5850) returned 1 [0231.083] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0231.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5e80 [0231.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20e72f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0231.084] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0231.084] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.085] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0231.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0231.085] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5e80) returned 1 [0231.085] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5e80) returned 1 [0231.085] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0231.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb65d0 [0231.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0231.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20e74d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0231.086] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0231.086] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0231.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0231.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0231.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0231.087] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb65d0) returned 1 [0231.087] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb65d0) returned 1 [0231.087] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0231.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5bb0 [0231.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.088] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20e72f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0231.089] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0231.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0231.089] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0231.089] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5bb0) returned 1 [0231.090] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5bb0) returned 1 [0231.090] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0231.090] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6660 [0231.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20e72f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0231.091] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0231.091] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.091] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0231.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0231.092] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6660) returned 1 [0231.092] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6660) returned 1 [0231.092] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0231.092] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5df0 [0231.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0231.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20e7930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0231.093] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0231.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0231.093] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0231.093] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0231.094] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0231.094] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5df0) returned 1 [0231.094] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5df0) returned 1 [0231.094] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0231.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6300 [0231.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0231.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20e7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0231.095] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0231.095] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0231.095] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0231.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0231.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0231.096] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6300) returned 1 [0231.096] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6300) returned 1 [0231.096] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0231.096] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6d20 [0231.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20e72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0231.097] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0231.097] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.097] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0231.098] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0231.098] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6d20) returned 1 [0231.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6d20) returned 1 [0231.099] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0231.099] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5c40 [0231.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0231.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0231.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20e7ac0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0231.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0231.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0231.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0231.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0231.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0231.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5c40) returned 1 [0231.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5c40) returned 1 [0231.102] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0231.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb64b0 [0231.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20e72f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0231.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0231.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0231.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0231.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb64b0) returned 1 [0231.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb64b0) returned 1 [0231.103] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0231.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6420 [0231.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0231.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20e7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0231.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0231.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0231.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0231.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0231.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0231.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6420) returned 1 [0231.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6420) returned 1 [0231.105] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0231.105] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6b70 [0231.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.106] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20e72f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0231.106] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0231.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0231.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0231.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6b70) returned 1 [0231.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6b70) returned 1 [0231.590] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0231.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb60c0 [0231.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20e72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0231.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0231.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0231.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0231.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb60c0) returned 1 [0231.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb60c0) returned 1 [0231.592] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0231.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5100 [0231.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0231.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20e74d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0231.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0231.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0231.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0231.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0231.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0231.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5100) returned 1 [0231.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5100) returned 1 [0231.593] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1fb6e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0231.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4fe0 [0231.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0231.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20e7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0231.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0231.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0231.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4fe0) returned 1 [0231.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4fe0) returned 1 [0231.595] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1fb6e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0231.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5190 [0231.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20e72f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0231.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0231.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.596] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0231.596] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0231.597] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5190) returned 1 [0231.597] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5190) returned 1 [0231.597] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0231.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4f50 [0231.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0231.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20e76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0231.597] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0231.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0231.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0231.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0231.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0231.598] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4f50) returned 1 [0231.598] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4f50) returned 1 [0231.598] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0231.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb66f0 [0231.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0231.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20e6df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0231.599] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.599] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0231.599] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0231.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.600] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb66f0) returned 1 [0231.600] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb66f0) returned 1 [0231.600] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1fb6e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0231.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb61e0 [0231.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0231.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20e72f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0231.601] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0231.601] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.601] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0231.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0231.602] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb61e0) returned 1 [0231.602] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb61e0) returned 1 [0231.602] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1fb6e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0231.602] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6660 [0231.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0231.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0231.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20e6cb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0231.603] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0231.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0231.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0231.603] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0231.603] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0231.604] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6660) returned 1 [0231.604] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6660) returned 1 [0231.604] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1fb6e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0231.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb60c0 [0231.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.604] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20e72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0231.605] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0231.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0231.605] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0231.605] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb60c0) returned 1 [0231.606] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb60c0) returned 1 [0231.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1fb6e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0231.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb53d0 [0231.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20e72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0231.606] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0231.606] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0231.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0231.607] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb53d0) returned 1 [0231.607] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb53d0) returned 1 [0231.607] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1fb6e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0231.607] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5580 [0231.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0231.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0231.608] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0231.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0231.608] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0231.608] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0231.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0231.609] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5580) returned 1 [0231.609] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5580) returned 1 [0231.609] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0231.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6c00 [0231.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.609] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20e72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0231.611] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0231.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.611] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0231.611] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0231.612] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6c00) returned 1 [0231.612] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6c00) returned 1 [0231.612] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1fb6e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0231.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb56a0 [0231.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0231.612] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0231.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20e74d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0231.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0231.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0231.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0231.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0231.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0231.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb56a0) returned 1 [0231.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb56a0) returned 1 [0231.614] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0231.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5850 [0231.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0231.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20e74d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0231.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0231.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0231.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0231.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0231.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0231.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5850) returned 1 [0231.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5850) returned 1 [0231.615] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1fb6e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0231.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5c40 [0231.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0231.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20e72f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0231.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0231.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0231.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0231.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5c40) returned 1 [0231.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5c40) returned 1 [0231.616] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1fb6e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0231.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6b70 [0231.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0231.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20e6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0231.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0231.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0231.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0231.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0231.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0231.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6b70) returned 1 [0231.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6b70) returned 1 [0231.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1fb6e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0231.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb56a0 [0231.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0231.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20e7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0231.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0231.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0231.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0231.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0231.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0231.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb56a0) returned 1 [0231.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb56a0) returned 1 [0231.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0231.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5610 [0231.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0231.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0231.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20e7ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0231.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0231.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0231.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0231.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0231.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0231.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5610) returned 1 [0231.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5610) returned 1 [0231.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0231.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5730 [0231.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0231.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20e74d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0231.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0231.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0231.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0231.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0231.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0231.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5730) returned 1 [0231.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5730) returned 1 [0231.677] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1fb6e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0231.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb66f0 [0231.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.677] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0231.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20e74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0231.678] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0232.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0232.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0232.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0232.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0232.099] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb66f0) returned 1 [0232.099] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb66f0) returned 1 [0232.100] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1fb6e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0232.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4fe0 [0232.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20e72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0232.100] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0232.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0232.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0232.101] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4fe0) returned 1 [0232.101] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4fe0) returned 1 [0232.101] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1fb6e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0232.101] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4fe0 [0232.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0232.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20e7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0232.102] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0232.102] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0232.102] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0232.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0232.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0232.103] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4fe0) returned 1 [0232.103] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4fe0) returned 1 [0232.103] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1fb6e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0232.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6810 [0232.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.103] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20e72f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0232.104] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0232.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.104] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0232.104] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0232.105] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6810) returned 1 [0232.105] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6810) returned 1 [0232.105] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1fb6e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0232.105] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6270 [0232.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.105] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0232.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20e7570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0232.106] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0232.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0232.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0232.106] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0232.106] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0232.107] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6270) returned 1 [0232.107] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6270) returned 1 [0232.107] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1fb6e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0232.107] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5730 [0232.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.107] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0232.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20e76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0232.108] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0232.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0232.108] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.108] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.109] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5730) returned 1 [0232.109] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5730) returned 1 [0232.109] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1fb6e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0232.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb52b0 [0232.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.109] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0232.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20e74d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0232.110] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0232.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0232.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0232.110] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0232.110] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0232.111] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb52b0) returned 1 [0232.111] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb52b0) returned 1 [0232.111] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1fb6e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0232.111] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb64b0 [0232.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.111] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20e72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0232.112] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0232.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.112] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0232.112] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0232.113] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb64b0) returned 1 [0232.113] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb64b0) returned 1 [0232.113] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1fb6e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0232.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5cd0 [0232.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0232.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20e7930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0232.113] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0232.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0232.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0232.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0232.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0232.114] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5cd0) returned 1 [0232.114] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5cd0) returned 1 [0232.115] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1fb6e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0232.115] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb57c0 [0232.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.115] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0232.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20e6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0232.115] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.116] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0232.116] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0232.116] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.116] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.116] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb57c0) returned 1 [0232.116] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb57c0) returned 1 [0232.117] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1fb6e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0232.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5a00 [0232.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20e72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0232.117] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0232.117] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0232.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0232.118] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5a00) returned 1 [0232.118] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5a00) returned 1 [0232.118] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0232.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5970 [0232.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20e72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0232.119] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0232.119] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.119] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0232.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0232.120] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5970) returned 1 [0232.120] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5970) returned 1 [0232.120] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1fb6e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0232.120] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5460 [0232.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0232.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0232.121] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0232.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0232.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.121] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.121] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5460) returned 1 [0232.122] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5460) returned 1 [0232.122] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0232.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5cd0 [0232.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0232.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0232.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20e76b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0232.124] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0232.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0232.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0232.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0232.124] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0232.124] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5cd0) returned 1 [0232.125] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5cd0) returned 1 [0232.125] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0232.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4f50 [0232.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0232.125] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0232.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20e74d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0232.126] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0232.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0232.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0232.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0232.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0232.126] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4f50) returned 1 [0232.127] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4f50) returned 1 [0232.127] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0232.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6390 [0232.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0232.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0232.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20e74d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0232.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.127] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0232.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0232.128] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.128] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6390) returned 1 [0232.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6390) returned 1 [0232.128] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1fb6e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0232.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4f50 [0232.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0232.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0232.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20e74d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0232.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0232.129] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0232.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0232.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0232.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0232.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4f50) returned 1 [0232.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4f50) returned 1 [0232.130] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0232.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5f10 [0232.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0232.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0232.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20e79d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0232.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0232.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0232.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0232.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0232.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0232.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5f10) returned 1 [0232.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5f10) returned 1 [0232.132] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0232.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb60c0 [0232.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0232.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20e79d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0232.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0232.133] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0232.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb60c0) returned 1 [0232.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb60c0) returned 1 [0232.134] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0232.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4f50 [0232.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0232.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20e7930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0232.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0232.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0232.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.613] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4f50) returned 1 [0232.613] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4f50) returned 1 [0232.614] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0232.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6b70 [0232.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0232.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0232.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20e7ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0232.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0232.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0232.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6b70) returned 1 [0232.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6b70) returned 1 [0232.616] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0232.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4f50 [0232.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0232.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0232.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20e74d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0232.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0232.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0232.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0232.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0232.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0232.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4f50) returned 1 [0232.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4f50) returned 1 [0232.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0232.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5f10 [0232.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0232.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20e72f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0232.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0232.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0232.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0232.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5f10) returned 1 [0232.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5f10) returned 1 [0232.620] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0232.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb65d0 [0232.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0232.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20e74d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0232.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0232.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0232.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb65d0) returned 1 [0232.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb65d0) returned 1 [0232.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0232.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5b20 [0232.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0232.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20e6df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0232.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0232.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0232.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5b20) returned 1 [0232.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5b20) returned 1 [0232.624] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0232.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6930 [0232.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0232.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0232.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20e7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0232.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0232.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0232.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0232.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0232.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0232.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6930) returned 1 [0232.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6930) returned 1 [0232.626] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0232.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6540 [0232.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20e72f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0232.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0232.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0232.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0232.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6540) returned 1 [0232.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6540) returned 1 [0232.628] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0232.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb57c0 [0232.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0232.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20e7570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0232.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0232.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0232.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0232.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0232.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0232.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb57c0) returned 1 [0232.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb57c0) returned 1 [0232.630] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0232.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5340 [0232.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0232.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20e7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0232.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0232.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0232.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0232.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0232.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0232.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5340) returned 1 [0232.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5340) returned 1 [0232.632] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0232.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6540 [0232.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20e72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0232.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0232.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0232.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0232.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6540) returned 1 [0232.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6540) returned 1 [0232.634] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0232.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6390 [0232.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0232.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20e7700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0232.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0232.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0232.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0232.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0232.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0232.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6390) returned 1 [0232.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6390) returned 1 [0232.636] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0232.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6420 [0232.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0232.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20e7340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0232.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0232.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0232.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0232.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0232.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0232.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6420) returned 1 [0232.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6420) returned 1 [0232.638] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0232.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb66f0 [0232.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0232.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20e6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0232.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0232.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0232.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0232.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0232.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0232.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb66f0) returned 1 [0232.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb66f0) returned 1 [0232.641] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1fb6e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0232.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5730 [0232.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0232.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20e74d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0232.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0232.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0232.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0232.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0232.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0232.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5730) returned 1 [0232.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5730) returned 1 [0232.643] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0232.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6b70 [0232.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0232.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0232.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20e6e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0232.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0232.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0232.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6b70) returned 1 [0232.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6b70) returned 1 [0232.645] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0232.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb60c0 [0232.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0232.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20e7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0232.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0232.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0232.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0232.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0232.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0232.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb60c0) returned 1 [0232.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb60c0) returned 1 [0232.647] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1fb6e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0232.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6930 [0232.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0232.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0232.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20e72f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0232.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0232.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0232.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0232.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0232.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.125] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6930) returned 1 [0233.126] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6930) returned 1 [0233.126] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1fb6e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0233.126] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5a90 [0233.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0233.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20e6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0233.127] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0233.127] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0233.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0233.128] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0233.128] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0233.128] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5a90) returned 1 [0233.129] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5a90) returned 1 [0233.129] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0233.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5fa0 [0233.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.129] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0233.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20e7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0233.130] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0233.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.130] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.130] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.131] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5fa0) returned 1 [0233.131] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5fa0) returned 1 [0233.131] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0233.131] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb58e0 [0233.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0233.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0233.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20e76b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0233.132] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0233.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0233.132] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0233.132] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0233.133] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0233.133] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb58e0) returned 1 [0233.133] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb58e0) returned 1 [0233.133] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0233.133] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5d60 [0233.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0233.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20e74d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0233.134] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0233.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0233.134] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0233.134] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0233.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.135] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5d60) returned 1 [0233.135] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5d60) returned 1 [0233.135] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1fb6e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0233.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5190 [0233.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.135] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0233.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20e6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0233.136] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0233.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0233.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.136] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5190) returned 1 [0233.136] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5190) returned 1 [0233.137] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1fb6e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0233.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb69c0 [0233.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0233.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20e6df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0233.137] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0233.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0233.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0233.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0233.138] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.138] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb69c0) returned 1 [0233.139] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb69c0) returned 1 [0233.139] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0233.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6a50 [0233.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20e72f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0233.139] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0233.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.140] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0233.140] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.141] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6a50) returned 1 [0233.141] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6a50) returned 1 [0233.141] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0233.141] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5df0 [0233.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0233.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20e6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0233.142] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0233.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0233.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.142] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.142] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5df0) returned 1 [0233.143] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5df0) returned 1 [0233.143] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1fb6e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0233.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb60c0 [0233.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0233.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20e76b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0233.143] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0233.143] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0233.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0233.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0233.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0233.144] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb60c0) returned 1 [0233.144] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb60c0) returned 1 [0233.144] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0233.144] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb65d0 [0233.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20e72f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0233.145] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0233.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0233.145] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0233.145] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb65d0) returned 1 [0233.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb65d0) returned 1 [0233.146] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0233.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6db0 [0233.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0233.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20e76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0233.146] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0233.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0233.146] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0233.146] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0233.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.147] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6db0) returned 1 [0233.147] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6db0) returned 1 [0233.147] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0233.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5730 [0233.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.147] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0233.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20e6df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0233.148] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0233.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0233.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0233.148] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0233.148] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.149] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5730) returned 1 [0233.149] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5730) returned 1 [0233.149] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0233.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5cd0 [0233.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0233.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20e7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0233.149] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0233.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0233.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0233.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0233.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0233.150] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5cd0) returned 1 [0233.150] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5cd0) returned 1 [0233.151] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1fb6e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0233.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6390 [0233.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20e72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0233.151] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0233.151] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.151] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0233.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0233.152] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6390) returned 1 [0233.152] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6390) returned 1 [0233.152] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1fb6e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0233.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb57c0 [0233.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.152] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0233.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20e79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0233.153] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0233.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0233.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.153] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.153] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb57c0) returned 1 [0233.154] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb57c0) returned 1 [0233.154] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1fb6e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0233.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb58e0 [0233.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0233.154] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0233.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20e7ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0233.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0233.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0233.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0233.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0233.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0233.155] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb58e0) returned 1 [0233.155] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb58e0) returned 1 [0233.155] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0233.155] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb68a0 [0233.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0233.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20e7340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0233.156] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0233.156] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0233.156] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0233.157] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0233.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0233.164] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb68a0) returned 1 [0233.164] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb68a0) returned 1 [0233.164] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1fb6e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0233.164] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4fe0 [0233.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20e72f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0233.165] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0233.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.165] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.165] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0233.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0233.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4fe0) returned 1 [0233.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4fe0) returned 1 [0233.166] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0233.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb65d0 [0233.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0233.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20e74d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0233.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0233.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0233.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb65d0) returned 1 [0233.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb65d0) returned 1 [0233.562] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1fb6e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0233.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb60c0 [0233.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0233.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20e7930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0233.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0233.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0233.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0233.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0233.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb60c0) returned 1 [0233.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb60c0) returned 1 [0233.563] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0233.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6b70 [0233.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20e72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0233.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0233.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0233.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0233.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6b70) returned 1 [0233.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6b70) returned 1 [0233.565] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0233.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6780 [0233.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0233.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20e7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0233.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0233.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6780) returned 1 [0233.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6780) returned 1 [0233.566] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1fb6e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0233.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6b70 [0233.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0233.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0233.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20e74d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0233.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0233.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0233.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0233.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0233.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6b70) returned 1 [0233.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6b70) returned 1 [0233.568] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1fb6e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0233.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4f50 [0233.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0233.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20e76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0233.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0233.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0233.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0233.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0233.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0233.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4f50) returned 1 [0233.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4f50) returned 1 [0233.570] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0233.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb60c0 [0233.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0233.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0233.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0233.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0233.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb60c0) returned 1 [0233.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb60c0) returned 1 [0233.571] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1fb6e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0233.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb61e0 [0233.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20e72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0233.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0233.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0233.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0233.573] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb61e0) returned 1 [0233.573] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb61e0) returned 1 [0233.573] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0233.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5d60 [0233.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0233.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0233.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20e7750, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0233.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0233.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0233.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5d60) returned 1 [0233.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5d60) returned 1 [0233.575] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1fb6e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0233.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5340 [0233.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0233.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20e7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0233.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0233.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0233.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0233.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0233.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0233.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5340) returned 1 [0233.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5340) returned 1 [0233.576] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1fb6e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0233.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5c40 [0233.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0233.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0233.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20e7ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0233.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0233.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0233.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5c40) returned 1 [0233.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5c40) returned 1 [0233.578] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0233.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5100 [0233.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0233.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20e7570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0233.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0233.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0233.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5100) returned 1 [0233.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5100) returned 1 [0233.579] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0233.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6420 [0233.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0233.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0233.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20e6df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0233.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0233.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0233.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0233.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0233.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0233.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6420) returned 1 [0233.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6420) returned 1 [0233.580] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1fb6e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0233.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4f50 [0233.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0233.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20e6df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0233.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0233.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0233.581] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0233.581] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0233.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0233.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4f50) returned 1 [0233.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4f50) returned 1 [0233.582] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0233.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5850 [0233.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0233.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20e6df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0233.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0233.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0233.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.583] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5850) returned 1 [0233.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5850) returned 1 [0233.584] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1fb6e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0233.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6030 [0233.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0233.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20e6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0233.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0233.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0233.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0233.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0233.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0233.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6030) returned 1 [0233.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6030) returned 1 [0233.585] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0233.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5df0 [0233.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0233.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20e7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0233.587] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0233.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0233.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0233.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0233.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5df0) returned 1 [0233.588] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5df0) returned 1 [0233.588] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0233.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5730 [0233.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0233.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20e76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0233.588] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0233.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0233.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.589] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5730) returned 1 [0233.589] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5730) returned 1 [0233.589] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0233.589] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4fe0 [0233.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0233.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0233.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20e7930, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0233.590] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0233.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0233.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0233.590] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0233.590] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0233.591] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4fe0) returned 1 [0233.591] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4fe0) returned 1 [0233.591] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0233.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5a00 [0233.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0233.591] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0233.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20e7570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0233.592] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0233.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0233.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.592] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5a00) returned 1 [0233.592] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5a00) returned 1 [0233.592] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1fb6e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0233.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5340 [0233.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0233.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20e6ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0233.593] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0233.593] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0233.593] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.594] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5340) returned 1 [0233.594] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5340) returned 1 [0233.594] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0233.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5850 [0233.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.594] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0233.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0233.595] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0233.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0233.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0233.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0233.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0233.595] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5850) returned 1 [0233.595] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5850) returned 1 [0233.595] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0233.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6a50 [0233.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.596] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0234.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20e7b10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0234.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0234.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0234.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6a50) returned 1 [0234.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6a50) returned 1 [0234.013] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0234.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6390 [0234.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0234.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20e72f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0234.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0234.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0234.015] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0234.015] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6390) returned 1 [0234.015] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6390) returned 1 [0234.015] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1fb6e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0234.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb61e0 [0234.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0234.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20e72f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0234.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0234.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0234.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0234.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb61e0) returned 1 [0234.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb61e0) returned 1 [0234.017] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0234.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6c00 [0234.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0234.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20e72f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0234.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0234.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0234.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0234.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6c00) returned 1 [0234.019] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6c00) returned 1 [0234.019] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0234.019] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6300 [0234.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0234.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0234.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20e7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0234.020] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0234.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0234.020] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0234.020] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0234.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0234.021] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6300) returned 1 [0234.021] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6300) returned 1 [0234.021] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1fb6e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0234.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb69c0 [0234.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0234.021] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20e72f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0234.022] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0234.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.022] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0234.022] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0234.023] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb69c0) returned 1 [0234.023] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb69c0) returned 1 [0234.023] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1fb6e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0234.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb65d0 [0234.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0234.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20e72f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0234.023] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0234.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0234.024] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0234.024] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb65d0) returned 1 [0234.025] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb65d0) returned 1 [0234.025] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1fb6e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0234.025] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6c00 [0234.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0234.025] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20e72f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0234.025] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0234.026] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.026] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.026] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0234.026] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0234.026] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6c00) returned 1 [0234.026] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6c00) returned 1 [0234.026] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1fb6e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0234.026] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb56a0 [0234.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0234.027] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0234.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20e7930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0234.027] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0234.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0234.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0234.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0234.027] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0234.027] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb56a0) returned 1 [0234.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb56a0) returned 1 [0234.028] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0234.028] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5e80 [0234.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0234.028] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0234.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20e6df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0234.028] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.028] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0234.028] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0234.029] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.029] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.029] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5e80) returned 1 [0234.029] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5e80) returned 1 [0234.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0234.029] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb58e0 [0234.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0234.030] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0234.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20e6df0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0234.030] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0234.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0234.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0234.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0234.030] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0234.030] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb58e0) returned 1 [0234.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb58e0) returned 1 [0234.031] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1fb6e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0234.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb60c0 [0234.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0234.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0234.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20e7930, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0234.031] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.031] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0234.031] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0234.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.032] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb60c0) returned 1 [0234.032] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb60c0) returned 1 [0234.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1fb6e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0234.032] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5580 [0234.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0234.033] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0234.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20e76b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0234.033] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0234.033] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0234.033] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0234.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0234.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0234.034] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5580) returned 1 [0234.034] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5580) returned 1 [0234.034] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1fb6e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0234.035] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6c00 [0234.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.035] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20e72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0234.035] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0234.035] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.035] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.035] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0234.036] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0234.036] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6c00) returned 1 [0234.036] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6c00) returned 1 [0234.036] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0234.036] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5a00 [0234.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.037] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0234.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20e6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0234.037] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0234.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0234.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0234.037] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0234.037] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0234.038] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5a00) returned 1 [0234.038] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5a00) returned 1 [0234.038] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0234.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6930 [0234.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0234.038] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0234.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20e7700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0234.039] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0234.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0234.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.039] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6930) returned 1 [0234.039] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6930) returned 1 [0234.039] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0234.040] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6d20 [0234.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0234.040] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0234.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20e7340, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0234.040] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0234.040] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0234.040] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0234.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0234.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0234.041] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6d20) returned 1 [0234.041] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6d20) returned 1 [0234.041] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1fb6e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0234.041] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5fa0 [0234.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0234.042] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20e72f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0234.042] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0234.042] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.042] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.043] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0234.043] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0234.043] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5fa0) returned 1 [0234.043] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5fa0) returned 1 [0234.043] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1fb6e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0234.044] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5580 [0234.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.044] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20e72f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0234.044] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0234.044] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.044] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.044] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0234.045] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0234.045] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5580) returned 1 [0234.045] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5580) returned 1 [0234.045] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0234.045] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6660 [0234.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0234.046] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20e72f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0234.046] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0234.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.046] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0234.046] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0234.046] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6660) returned 1 [0234.047] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6660) returned 1 [0234.047] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0234.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6b70 [0234.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0234.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20e72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0234.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0234.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0234.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0234.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6b70) returned 1 [0234.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6b70) returned 1 [0234.453] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1fb6e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0234.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5220 [0234.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0234.453] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0234.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20e7340, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0234.454] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0234.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0234.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0234.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0234.454] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0234.454] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5220) returned 1 [0234.455] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5220) returned 1 [0234.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1fb6e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0234.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5df0 [0234.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0234.455] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0234.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20e6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0234.456] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0234.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0234.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0234.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0234.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0234.456] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5df0) returned 1 [0234.456] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5df0) returned 1 [0234.457] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1fb6e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0234.457] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5190 [0234.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0234.457] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0234.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20e76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0234.458] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0234.458] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0234.458] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0234.458] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0234.458] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0234.458] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5190) returned 1 [0234.458] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5190) returned 1 [0234.458] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1fb6e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0234.459] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5580 [0234.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0234.459] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0234.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20e6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0234.459] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0234.459] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0234.459] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0234.460] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0234.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0234.460] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5580) returned 1 [0234.460] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5580) returned 1 [0234.460] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0234.460] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb68a0 [0234.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0234.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0234.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20e74d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0234.461] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0234.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0234.461] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0234.461] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0234.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0234.462] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb68a0) returned 1 [0234.462] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb68a0) returned 1 [0234.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1fb6e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0234.462] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5100 [0234.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0234.462] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0234.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20e7570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0234.463] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0234.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0234.463] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0234.463] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0234.464] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0234.464] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5100) returned 1 [0234.464] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5100) returned 1 [0234.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1fb6e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0234.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5b20 [0234.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0234.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0234.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20e6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0234.464] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0234.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0234.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0234.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0234.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0234.465] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5b20) returned 1 [0234.465] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5b20) returned 1 [0234.465] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0234.465] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb54f0 [0234.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0234.465] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0234.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20e7ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0234.466] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0234.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0234.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0234.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0234.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0234.466] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb54f0) returned 1 [0234.466] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb54f0) returned 1 [0234.467] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0234.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5850 [0234.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0234.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20e6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0234.467] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0234.467] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0234.467] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0234.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0234.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0234.468] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5850) returned 1 [0234.468] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5850) returned 1 [0234.468] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1fb6e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0234.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5100 [0234.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0234.468] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0234.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20e74d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0234.469] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0234.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0234.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.469] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.469] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5100) returned 1 [0234.470] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5100) returned 1 [0234.470] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1fb6e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0234.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5340 [0234.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0234.470] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0234.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20e7930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0234.471] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0234.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0234.471] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0234.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0234.471] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0234.471] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5340) returned 1 [0234.471] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5340) returned 1 [0234.471] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0234.472] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5970 [0234.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0234.472] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20e72f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0234.472] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0234.472] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.473] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0234.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0234.473] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5970) returned 1 [0234.473] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5970) returned 1 [0234.473] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0234.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5730 [0234.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0234.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0234.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20e7980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0234.474] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0234.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0234.474] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0234.474] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0234.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0234.475] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5730) returned 1 [0234.475] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5730) returned 1 [0234.475] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0234.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6c90 [0234.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0234.475] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0234.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20e7930, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0234.476] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.476] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0234.476] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0234.476] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.476] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.476] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6c90) returned 1 [0234.476] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6c90) returned 1 [0234.477] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0234.477] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6b70 [0234.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0234.477] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20e72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0234.477] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0234.478] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.478] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.478] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0234.478] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0234.478] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6b70) returned 1 [0234.478] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6b70) returned 1 [0234.478] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0234.479] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5220 [0234.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0234.479] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0234.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20e6ee0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0234.479] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0234.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0234.479] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0234.479] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0234.480] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0234.480] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5220) returned 1 [0234.480] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5220) returned 1 [0234.480] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0234.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6db0 [0234.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0234.480] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0234.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20e7930, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0234.481] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.481] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0234.481] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0234.481] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.482] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6db0) returned 1 [0234.482] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6db0) returned 1 [0234.482] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0234.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5d60 [0234.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0234.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0234.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20e76b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0234.483] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0234.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0234.484] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0234.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0234.484] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0234.484] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5d60) returned 1 [0234.484] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5d60) returned 1 [0234.484] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0234.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6c90 [0234.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0234.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0234.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20e7700, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0234.485] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0234.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0234.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0234.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0234.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0234.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6c90) returned 1 [0234.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6c90) returned 1 [0234.968] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1fb6e80, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0234.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb6c00 [0234.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0234.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0234.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20e7930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0234.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0234.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0234.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0234.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0234.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0234.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6c00) returned 1 [0234.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6c00) returned 1 [0234.970] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0234.970] RegCloseKey (hKey=0x1b0) returned 0x0 [0234.971] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fb6e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0234.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb4fe0 [0234.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0234.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20e72f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0234.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0234.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0234.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0234.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4fe0) returned 1 [0234.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4fe0) returned 1 [0234.973] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0234.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6e80) returned 1 [0234.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6e80) returned 1 [0234.973] RegCloseKey (hKey=0x1d4) returned 0x0 [0234.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0234.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0234.974] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8380 [0234.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6aa0 [0234.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0234.975] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6860 [0234.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0234.975] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a80 [0234.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0234.976] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ac0 [0234.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0234.976] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0234.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8380) returned 1 [0234.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8380) returned 1 [0234.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0234.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0234.977] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6b00 [0234.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0234.978] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a20 [0234.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0234.978] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6880 [0234.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0234.979] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6b40 [0234.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0234.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0234.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67a0 [0234.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0234.979] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6920 [0234.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0234.980] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67e0 [0234.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0234.980] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0234.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0234.981] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fb5100 [0234.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0234.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0234.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a40 [0234.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0234.982] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6840 [0234.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0234.982] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6940 [0234.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0234.983] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6900 [0234.983] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0234.983] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20edb30 [0234.984] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb5100) returned 1 [0234.984] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb5100) returned 1 [0234.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69c0 [0234.984] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0234.984] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6960 [0234.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7be0 [0234.985] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6980 [0234.985] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7780 [0234.986] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.986] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0234.986] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb76e0 [0234.986] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.986] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6b40 [0234.987] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20edb30) returned 1 [0234.987] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20edb30) returned 1 [0234.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0234.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb75f0 [0234.987] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69e0 [0234.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7c30 [0234.987] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.987] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a00 [0234.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7c80 [0234.988] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a60 [0234.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7f00 [0234.988] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.988] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xe0) returned 0x20e7eb0 [0234.989] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0234.989] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0234.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6800 [0234.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7690 [0234.989] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.989] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20ee8a0 [0234.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb72d0 [0234.990] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0234.990] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7960 [0234.990] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7960) returned 1 [0234.990] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7960) returned 1 [0234.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7cd0 [0234.991] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7cd0) returned 1 [0234.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7cd0) returned 1 [0234.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7730 [0234.991] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7730) returned 1 [0234.991] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7730) returned 1 [0234.991] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7a00 [0234.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7a00) returned 1 [0234.992] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7a00) returned 1 [0234.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7cd0 [0234.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7cd0) returned 1 [0234.992] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7cd0) returned 1 [0234.992] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7960 [0234.992] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7960) returned 1 [0234.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7960) returned 1 [0234.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb74b0 [0234.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb74b0) returned 1 [0234.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb74b0) returned 1 [0234.993] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7aa0 [0234.993] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7aa0) returned 1 [0234.993] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7aa0) returned 1 [0234.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7d20 [0234.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7d20) returned 1 [0234.994] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7d20) returned 1 [0234.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7a00 [0234.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7a00) returned 1 [0234.994] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7a00) returned 1 [0234.994] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb7fa0 [0234.994] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0234.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0234.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6aa0) returned 1 [0234.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6aa0) returned 1 [0234.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0234.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0234.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6860) returned 1 [0234.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6860) returned 1 [0234.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0234.995] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0234.995] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a80) returned 1 [0234.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a80) returned 1 [0234.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0234.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0234.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ac0) returned 1 [0234.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ac0) returned 1 [0234.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0234.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0234.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68e0) returned 1 [0234.996] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68e0) returned 1 [0234.996] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e74d0) returned 1 [0234.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e74d0) returned 1 [0234.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b00) returned 1 [0234.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b00) returned 1 [0234.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0234.997] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0234.997] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a20) returned 1 [0234.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a20) returned 1 [0234.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0234.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0234.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6880) returned 1 [0234.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6880) returned 1 [0234.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7700) returned 1 [0234.998] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7700) returned 1 [0234.998] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67a0) returned 1 [0234.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67a0) returned 1 [0234.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0234.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0234.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6920) returned 1 [0234.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6920) returned 1 [0234.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0234.999] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0234.999] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67e0) returned 1 [0235.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67e0) returned 1 [0235.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0235.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0235.000] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0235.000] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0235.001] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0235.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0235.001] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a40) returned 1 [0235.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a40) returned 1 [0235.001] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0235.001] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0235.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6840) returned 1 [0235.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6840) returned 1 [0235.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0235.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0235.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6940) returned 1 [0235.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6940) returned 1 [0235.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0235.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0235.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6900) returned 1 [0235.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6900) returned 1 [0235.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0235.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0235.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69c0) returned 1 [0235.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69c0) returned 1 [0235.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7be0) returned 1 [0235.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7be0) returned 1 [0235.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6960) returned 1 [0235.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6960) returned 1 [0235.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7780) returned 1 [0235.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7780) returned 1 [0235.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6980) returned 1 [0235.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6980) returned 1 [0235.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb76e0) returned 1 [0235.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb76e0) returned 1 [0235.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69a0) returned 1 [0235.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69a0) returned 1 [0235.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb75f0) returned 1 [0235.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb75f0) returned 1 [0235.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0235.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0235.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7c30) returned 1 [0235.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7c30) returned 1 [0235.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69e0) returned 1 [0235.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69e0) returned 1 [0235.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7c80) returned 1 [0235.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7c80) returned 1 [0235.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a00) returned 1 [0235.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a00) returned 1 [0235.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7f00) returned 1 [0235.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7f00) returned 1 [0235.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a60) returned 1 [0235.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a60) returned 1 [0235.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7690) returned 1 [0235.433] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7690) returned 1 [0235.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6800) returned 1 [0235.433] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6800) returned 1 [0235.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb72d0) returned 1 [0235.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb72d0) returned 1 [0235.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20ee8a0) returned 1 [0235.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20ee8a0) returned 1 [0235.434] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0235.434] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0235.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fb77d0 [0235.435] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0235.435] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1fb77d0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1fb77d0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0235.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb77d0) returned 1 [0235.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb77d0) returned 1 [0235.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb7fa0) returned 1 [0235.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb7fa0) returned 1 [0235.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0235.436] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x4258f0) returned 1 [0235.438] CryptCreateHash (in: hProv=0x4258f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0235.439] CryptHashData (hHash=0x43aec0, pbData=0x20e7020, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0235.439] CryptGetHashParam (in: hHash=0x43aec0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0235.439] CryptGetHashParam (in: hHash=0x43aec0, dwParam=0x2, pbData=0x20e7930, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x20e7930, pdwDataLen=0x14eed8) returned 1 [0235.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0235.439] CryptDestroyHash (hHash=0x43aec0) returned 1 [0235.440] CryptReleaseContext (hProv=0x4258f0, dwFlags=0x0) returned 1 [0235.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7930) returned 1 [0235.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7930) returned 1 [0235.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0235.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0235.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0235.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0235.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0235.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0235.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0235.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0235.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0235.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0235.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72a0) returned 1 [0235.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72a0) returned 1 [0235.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb6ae0) returned 1 [0235.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb6ae0) returned 1 [0235.441] RegCloseKey (hKey=0x1b0) returned 0x0 [0235.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0235.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0235.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0235.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0235.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0235.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0235.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7750) returned 1 [0235.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7750) returned 1 [0235.443] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0235.443] GetLastError () returned 0x5 [0235.443] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0235.443] GetLastError () returned 0x5 [0235.444] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0235.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7570) returned 1 [0235.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7570) returned 1 [0235.444] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0235.444] ReleaseMutex (hMutex=0x1b0) returned 0 [0235.444] GetLastError () returned 0x120 [0235.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6cb0) returned 1 [0235.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6cb0) returned 1 [0235.445] NtClose (Handle=0x1b0) returned 0x0 [0235.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e70c0) returned 1 [0235.445] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e70c0) returned 1 [0235.445] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0235.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0235.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0235.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0235.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb0150) returned 1 [0235.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb0150) returned 1 [0235.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fb4ec0) returned 1 [0235.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fb4ec0) returned 1 [0235.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x2348040) returned 1 [0235.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x2348040) returned 1 [0235.917] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e83e0) returned 1 [0235.917] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e83e0) returned 1 [0235.917] ExitProcess (uExitCode=0x0) [0235.919] HeapFree (in: hHeap=0x420000, dwFlags=0x0, lpMem=0x42c350 | out: hHeap=0x420000) returned 1 Thread: id = 58 os_tid = 0x1104 Process: id = "18" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x462d9000" os_pid = "0x1134" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1323 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1324 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1325 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1326 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1327 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1328 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1329 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1330 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1331 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1332 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 1333 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1335 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 1336 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1337 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1338 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1339 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1340 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1341 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1342 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1343 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1344 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1346 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1347 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1348 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1349 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1351 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1352 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1353 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1354 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1355 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1356 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1357 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1358 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1359 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1360 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1361 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1364 start_va = 0x6f0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 1365 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1366 start_va = 0x7f0000 end_va = 0x977fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007f0000" filename = "" Region: id = 1367 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1368 start_va = 0x980000 end_va = 0xb00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000980000" filename = "" Region: id = 1369 start_va = 0xb10000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b10000" filename = "" Region: id = 1385 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1386 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1387 start_va = 0x1f10000 end_va = 0x202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 1388 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1395 start_va = 0x1f10000 end_va = 0x1fcffff monitored = 0 entry_point = 0x1f30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1396 start_va = 0x2020000 end_va = 0x202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 1409 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 1410 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1425 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1426 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1442 start_va = 0x1f10000 end_va = 0x1fa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 1446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1450 start_va = 0x2030000 end_va = 0x20c9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 3143 start_va = 0x20d0000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Region: id = 3149 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3202 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 3212 start_va = 0x20d0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Region: id = 3213 start_va = 0x2250000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 3214 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 3215 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3216 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3217 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 3227 start_va = 0x2260000 end_va = 0x24a2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002260000" filename = "" Region: id = 3245 start_va = 0x24b0000 end_va = 0x26f5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024b0000" filename = "" Region: id = 3353 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Thread: id = 60 os_tid = 0x1138 [0193.208] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0193.209] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0193.210] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0193.211] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0193.213] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0193.215] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0193.216] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0193.220] GetProcessHeap () returned 0x5f0000 [0193.221] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0193.222] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0193.222] GetLastError () returned 0x7e [0193.223] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0193.224] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0193.225] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c8) returned 0x5fc3a0 [0193.226] SetLastError (dwErrCode=0x7e) [0193.227] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1200) returned 0x6047f0 [0193.240] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0193.241] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0193.241] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0193.241] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0193.241] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"" [0193.241] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"" [0193.716] GetACP () returned 0x4e4 [0193.716] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x228) returned 0x5f5400 [0193.717] IsValidCodePage (CodePage=0x4e4) returned 1 [0193.717] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0193.717] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0193.717] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0193.717] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0193.717] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0193.718] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0193.718] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0193.718] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0193.719] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0193.719] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0193.720] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0193.720] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0193.720] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0193.720] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0193.721] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0193.721] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0193.721] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0193.721] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x100) returned 0x6028b0 [0193.722] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0193.722] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1ca) returned 0x5f4760 [0193.722] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0193.722] GetLastError () returned 0x0 [0193.722] SetLastError (dwErrCode=0x0) [0193.723] GetEnvironmentStringsW () returned 0x605a00* [0193.723] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9cc) returned 0x6063e0 [0193.723] FreeEnvironmentStringsW (penv=0x605a00) returned 1 [0193.723] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x118) returned 0x5fa610 [0193.723] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3e) returned 0x6006f0 [0193.723] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x5c) returned 0x5f4940 [0193.724] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x62) returned 0x5f0780 [0193.724] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x78) returned 0x5f4c70 [0193.724] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x62) returned 0x5fc770 [0193.724] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x28) returned 0x5fb8e0 [0193.724] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x48) returned 0x601140 [0193.725] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1a) returned 0x5fb9a0 [0193.725] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3a) returned 0x600a10 [0193.725] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x62) returned 0x5f5ac0 [0193.725] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2a) returned 0x5f5b30 [0193.725] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2e) returned 0x5fc7e0 [0193.725] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1c) returned 0x5fb670 [0193.726] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xd2) returned 0x5f5d50 [0193.726] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x7c) returned 0x6043a0 [0193.726] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3a) returned 0x600b00 [0193.726] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x90) returned 0x5f49e0 [0193.726] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x5fb400 [0193.726] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x30) returned 0x5f4070 [0193.726] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x36) returned 0x5f40b0 [0193.727] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c) returned 0x600ce0 [0193.727] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x52) returned 0x5f9520 [0193.727] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c) returned 0x600fb0 [0193.727] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xd6) returned 0x5f5690 [0193.727] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2e) returned 0x5f40f0 [0193.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1e) returned 0x5fb940 [0193.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2c) returned 0x5f3ca0 [0193.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x54) returned 0x5f9580 [0193.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x52) returned 0x5f90a0 [0193.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x5fb880 [0193.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x42) returned 0x600920 [0193.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2c) returned 0x5f3ce0 [0193.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x44) returned 0x601190 [0193.729] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x5fb3d0 [0193.729] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6063e0 | out: hHeap=0x5f0000) returned 1 [0193.729] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1000) returned 0x605a00 [0193.730] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0193.732] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0193.732] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"" [0193.732] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5fad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0193.735] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0194.412] GetPolyFillMode (hdc=0xb14be) returned 0 [0194.412] GetFocus () returned 0x0 [0194.413] GetParent (hWnd=0x0) returned 0x0 [0194.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.415] GetThreadLocale () returned 0x409 [0194.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.897] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.897] GetThreadLocale () returned 0x409 [0194.898] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.898] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.898] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.898] GetThreadLocale () returned 0x409 [0194.899] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.899] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.899] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.899] GetThreadLocale () returned 0x409 [0194.900] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.900] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.900] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.901] GetThreadLocale () returned 0x409 [0194.901] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.901] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.902] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.902] GetThreadLocale () returned 0x409 [0194.902] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.902] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.903] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.903] GetThreadLocale () returned 0x409 [0194.903] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.903] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.903] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.904] GetThreadLocale () returned 0x409 [0194.904] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.904] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.904] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.904] GetThreadLocale () returned 0x409 [0194.904] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.905] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.906] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.906] GetThreadLocale () returned 0x409 [0194.906] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.906] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.907] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.907] GetThreadLocale () returned 0x409 [0194.907] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.908] GetThreadLocale () returned 0x409 [0194.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.909] GetThreadLocale () returned 0x409 [0194.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.911] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.911] GetThreadLocale () returned 0x409 [0194.911] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.913] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.914] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.914] GetThreadLocale () returned 0x409 [0194.914] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.914] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.915] GetThreadLocale () returned 0x409 [0194.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.916] GetThreadLocale () returned 0x409 [0194.916] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.916] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.916] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.916] GetThreadLocale () returned 0x409 [0194.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.917] GetThreadLocale () returned 0x409 [0194.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.918] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.919] GetThreadLocale () returned 0x409 [0194.919] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.919] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.919] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.919] GetThreadLocale () returned 0x409 [0194.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.921] GetThreadLocale () returned 0x409 [0194.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.923] GetThreadLocale () returned 0x409 [0194.923] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.923] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.923] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.924] GetThreadLocale () returned 0x409 [0194.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.925] GetThreadLocale () returned 0x409 [0194.925] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.925] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.926] GetThreadLocale () returned 0x409 [0194.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.927] GetThreadLocale () returned 0x409 [0194.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.928] GetThreadLocale () returned 0x409 [0194.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.929] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.929] GetThreadLocale () returned 0x409 [0194.929] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.929] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.930] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.930] GetThreadLocale () returned 0x409 [0194.930] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.930] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.931] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.931] GetThreadLocale () returned 0x409 [0194.931] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.931] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.931] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.932] GetThreadLocale () returned 0x409 [0194.932] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.932] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.932] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.932] GetThreadLocale () returned 0x409 [0194.932] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.932] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.933] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.933] GetThreadLocale () returned 0x409 [0194.933] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0194.934] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0194.934] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0194.934] GetThreadLocale () returned 0x409 [0195.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.630] GetThreadLocale () returned 0x409 [0195.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.631] GetThreadLocale () returned 0x409 [0195.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.632] GetThreadLocale () returned 0x409 [0195.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.632] GetThreadLocale () returned 0x409 [0195.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.633] GetThreadLocale () returned 0x409 [0195.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.634] GetThreadLocale () returned 0x409 [0195.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.635] GetThreadLocale () returned 0x409 [0195.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.636] GetThreadLocale () returned 0x409 [0195.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.637] GetThreadLocale () returned 0x409 [0195.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.638] GetThreadLocale () returned 0x409 [0195.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.638] GetThreadLocale () returned 0x409 [0195.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.639] GetThreadLocale () returned 0x409 [0195.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.640] GetThreadLocale () returned 0x409 [0195.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.641] GetThreadLocale () returned 0x409 [0195.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.642] GetThreadLocale () returned 0x409 [0195.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.643] GetThreadLocale () returned 0x409 [0195.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.644] GetThreadLocale () returned 0x409 [0195.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.644] GetThreadLocale () returned 0x409 [0195.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.645] GetThreadLocale () returned 0x409 [0195.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.646] GetThreadLocale () returned 0x409 [0195.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.647] GetThreadLocale () returned 0x409 [0195.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.648] GetThreadLocale () returned 0x409 [0195.648] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.648] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.649] GetThreadLocale () returned 0x409 [0195.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.649] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.649] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.650] GetThreadLocale () returned 0x409 [0195.650] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.650] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.651] GetThreadLocale () returned 0x409 [0195.651] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.651] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.656] GetThreadLocale () returned 0x409 [0195.657] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.657] GetThreadLocale () returned 0x409 [0195.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.658] GetThreadLocale () returned 0x409 [0195.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.659] GetThreadLocale () returned 0x409 [0195.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.661] GetThreadLocale () returned 0x409 [0195.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.662] GetThreadLocale () returned 0x409 [0195.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.663] GetThreadLocale () returned 0x409 [0195.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.664] GetThreadLocale () returned 0x409 [0195.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.665] GetThreadLocale () returned 0x409 [0195.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.666] GetThreadLocale () returned 0x409 [0195.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.667] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.667] GetThreadLocale () returned 0x409 [0195.667] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.667] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.667] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.668] GetThreadLocale () returned 0x409 [0195.668] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.668] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0195.668] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0195.668] GetThreadLocale () returned 0x409 [0195.669] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0195.669] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.209] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.209] GetThreadLocale () returned 0x409 [0196.209] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.209] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.210] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.210] GetThreadLocale () returned 0x409 [0196.210] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.210] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.210] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.211] GetThreadLocale () returned 0x409 [0196.211] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.211] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.212] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.212] GetThreadLocale () returned 0x409 [0196.212] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.212] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.213] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.213] GetThreadLocale () returned 0x409 [0196.213] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.214] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.214] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.214] GetThreadLocale () returned 0x409 [0196.215] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.215] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.215] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.216] GetThreadLocale () returned 0x409 [0196.216] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.216] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.216] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.217] GetThreadLocale () returned 0x409 [0196.217] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.217] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.217] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.217] GetThreadLocale () returned 0x409 [0196.218] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.218] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.218] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.218] GetThreadLocale () returned 0x409 [0196.218] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.219] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.219] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.219] GetThreadLocale () returned 0x409 [0196.219] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.219] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.220] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.220] GetThreadLocale () returned 0x409 [0196.220] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.220] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.221] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.221] GetThreadLocale () returned 0x409 [0196.221] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.222] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.222] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.222] GetThreadLocale () returned 0x409 [0196.222] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.222] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.223] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.224] GetThreadLocale () returned 0x409 [0196.224] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.224] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.224] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.225] GetThreadLocale () returned 0x409 [0196.225] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.225] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.225] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.226] GetThreadLocale () returned 0x409 [0196.226] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.226] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.226] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.227] GetThreadLocale () returned 0x409 [0196.227] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.227] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.228] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.229] GetThreadLocale () returned 0x409 [0196.229] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.229] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.229] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.230] GetThreadLocale () returned 0x409 [0196.230] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.230] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.230] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.231] GetThreadLocale () returned 0x409 [0196.231] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.231] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.231] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.232] GetThreadLocale () returned 0x409 [0196.232] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.232] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.232] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.233] GetThreadLocale () returned 0x409 [0196.233] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.233] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.234] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.234] GetThreadLocale () returned 0x409 [0196.234] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.234] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.235] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.235] GetThreadLocale () returned 0x409 [0196.235] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.235] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.235] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.236] GetThreadLocale () returned 0x409 [0196.236] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.236] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.236] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.236] GetThreadLocale () returned 0x409 [0196.237] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.237] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.237] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.237] GetThreadLocale () returned 0x409 [0196.237] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.237] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.238] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.238] GetThreadLocale () returned 0x409 [0196.238] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.238] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.238] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.239] GetThreadLocale () returned 0x409 [0196.239] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.239] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.239] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.239] GetThreadLocale () returned 0x409 [0196.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.240] GetThreadLocale () returned 0x409 [0196.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.241] GetThreadLocale () returned 0x409 [0196.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.242] GetThreadLocale () returned 0x409 [0196.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.242] GetThreadLocale () returned 0x409 [0196.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0196.244] GetThreadLocale () returned 0x409 [0196.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0196.747] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0196.753] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0196.754] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f10000 [0197.939] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0197.939] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0197.942] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0197.944] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0197.944] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0197.945] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0197.945] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0197.946] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0198.506] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x2030000 [0199.212] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0199.214] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0199.214] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0199.215] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0246.837] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0246.838] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0248.577] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0248.578] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0248.580] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0248.581] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0248.582] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0248.913] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2250000 [0248.931] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x208) returned 0x2250830 [0248.931] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2250a40 [0248.931] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2250ad0 [0248.931] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2250b60 [0248.932] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2250bf0 [0248.932] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2250c80 [0248.932] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2250d10 [0248.932] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2250da0 [0249.263] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2250e30 [0249.263] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2250ec0 [0249.266] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2250f50 [0249.266] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2250fe0 [0249.266] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2251070 [0249.266] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2251100 [0249.266] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2251190 [0249.267] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2251220 [0249.267] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22512b0 [0249.267] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x400) returned 0x2251340 [0249.267] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x400) returned 0x2251750 [0249.268] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x288) returned 0x2251b60 [0249.268] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2251df0 [0249.268] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2251e40 [0249.268] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2251e90 [0249.268] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2251ee0 [0249.269] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2251f30 [0249.269] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2251f80 [0249.269] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2251fd0 [0249.270] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2252020 [0249.270] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2252070 [0249.270] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22520c0 [0249.271] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2252110 [0249.271] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2252160 [0249.271] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22521b0 [0249.271] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2252200 [0249.271] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2252250 [0249.272] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22522a0 [0249.272] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2251750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0249.273] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22522f0 [0249.273] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2250720 [0249.275] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22522f0) returned 1 [0249.275] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22522f0) returned 1 [0249.276] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0249.276] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0249.276] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0249.276] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2250720) returned 1 [0249.277] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2250720) returned 1 [0249.277] FreeConsole () returned 1 [0249.277] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c60 [0249.277] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f30 [0249.277] GetComputerNameA (in: lpBuffer=0x2254f30, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0249.279] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xd8) returned 0x2250720 [0249.279] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255410 [0249.279] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255cd0 [0249.280] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256150 [0249.280] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255580 [0249.280] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256390 [0249.280] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22554f0 [0249.280] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22561e0 [0249.280] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255850 [0249.280] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255610 [0249.281] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255df0 [0249.281] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255bb0 [0249.281] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256270 [0249.281] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255fa0 [0249.281] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0249.281] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x100) returned 0x22564b0 [0249.281] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x22564b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0249.281] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22564b0) returned 1 [0249.282] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22564b0) returned 1 [0249.282] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0249.282] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0249.282] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0249.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0249.283] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0249.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2254d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0249.283] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0249.283] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0249.283] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0249.283] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0249.284] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0249.284] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0249.284] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0249.284] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ad0 [0249.284] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0249.284] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x280) returned 0x22564b0 [0249.285] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0249.287] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x22564b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0249.288] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0249.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0249.288] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0249.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2254a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0249.288] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0249.288] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0249.288] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0249.288] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0249.288] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0249.289] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0249.289] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0249.289] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x22564b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0249.289] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0249.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0249.289] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0249.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2254bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0249.289] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0249.289] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0249.290] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0249.290] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0249.290] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0249.290] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0249.290] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0249.290] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x22564b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0249.290] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0249.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0249.291] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0249.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2254df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0249.291] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0249.293] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0249.293] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0249.293] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0249.293] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0249.293] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0249.293] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0249.293] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x22564b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0249.294] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0249.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0249.294] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0249.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2254990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0249.294] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0249.294] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0249.295] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0249.295] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0249.295] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0249.295] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0249.295] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0249.295] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x22564b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0249.296] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0249.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0249.296] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0249.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2254d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0249.296] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a30 [0249.296] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0249.296] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0249.297] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a30) returned 1 [0249.297] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a30) returned 1 [0249.297] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0249.297] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0249.297] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0249.298] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0249.298] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x22564b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0249.298] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0249.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0249.298] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0249.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2254b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0249.299] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0249.299] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0249.299] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0249.299] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0249.299] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0249.299] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0249.299] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0249.299] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x22564b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0249.299] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0249.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0249.300] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0249.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2254d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0249.300] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0249.300] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0249.300] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0249.300] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0249.300] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0249.300] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0249.301] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0249.301] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x22564b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0249.301] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0249.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0249.301] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0250.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2254bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0250.431] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0250.432] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0250.432] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0250.432] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0250.432] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0250.432] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0250.432] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0250.432] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x22564b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0250.433] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0250.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.433] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0250.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2254b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0250.433] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0250.433] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0250.433] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0250.433] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0250.433] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0250.434] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0250.434] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0250.434] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x22564b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0250.434] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0250.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0250.434] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0250.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x22548a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0250.434] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0250.434] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0250.434] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0250.435] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0250.435] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0250.435] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0250.435] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0250.435] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0250.435] RegCloseKey (hKey=0x150) returned 0x0 [0250.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x22564b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0250.436] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0250.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0250.436] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0250.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2254b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0250.436] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0250.436] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0250.437] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0250.437] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0250.437] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0250.437] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0250.437] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0250.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x22564b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0250.437] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0250.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0250.438] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0250.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2254ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0250.438] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a30 [0250.438] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0250.439] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0250.439] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a30) returned 1 [0250.439] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a30) returned 1 [0250.439] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0250.439] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0250.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x22564b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0250.439] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0250.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0250.440] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0250.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2254b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0250.440] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0250.440] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0250.441] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0250.441] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0250.441] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0250.441] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0250.441] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0250.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x22564b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0250.441] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0250.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.442] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0250.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x22548a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0250.445] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0250.445] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0250.445] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0250.445] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0250.445] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0250.445] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0250.446] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0250.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x22564b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0250.446] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0250.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.446] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0250.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2254e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0250.446] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0250.447] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0250.447] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0250.447] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0250.447] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0250.447] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0250.447] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0250.447] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x22564b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0250.448] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0250.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0250.448] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0250.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2254cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0250.448] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0250.448] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0250.448] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0250.449] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0250.449] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0250.449] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0250.449] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0250.449] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x22564b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0250.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0250.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0250.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2254990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0250.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0250.450] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0250.451] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0250.451] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0250.451] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0250.451] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0250.452] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0250.452] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x22564b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0250.452] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0250.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0250.452] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0250.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2254850, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0250.452] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0250.452] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0250.453] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0250.453] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0250.453] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0250.453] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0250.453] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0250.453] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x22564b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0250.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0250.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0250.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2254d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0250.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0250.454] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0250.454] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0250.455] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0250.455] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0250.455] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0250.455] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0250.455] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x22564b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0250.455] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0250.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0250.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2254d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0250.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0250.456] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d50) returned 1 [0250.456] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d50) returned 1 [0250.456] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0250.457] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0250.457] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0250.457] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0250.457] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x22564b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0250.457] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0250.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0250.457] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0250.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2254b20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0250.458] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0250.458] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0250.458] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0250.458] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0250.458] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0250.458] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0250.458] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0250.459] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x22564b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0250.459] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0250.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.459] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0250.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2254bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0250.460] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0250.460] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0250.460] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0250.460] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0250.460] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0250.460] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0250.461] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0250.461] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x22564b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0250.461] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0250.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.461] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0250.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2254ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0250.462] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0250.462] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0250.462] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0250.462] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0250.462] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0250.462] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0250.463] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0250.463] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x22564b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0250.463] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0250.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0250.463] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0250.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2254850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0250.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0250.464] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0250.464] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0250.464] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0250.464] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0250.464] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0250.465] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0250.465] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x22564b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0250.465] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0250.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.465] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0250.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2254cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0250.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0250.466] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0250.466] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0250.466] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0250.466] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0250.467] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0250.467] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0250.467] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x22564b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0250.467] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0250.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0250.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2254cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0250.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0250.468] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0250.468] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0250.468] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0250.468] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0250.469] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0250.863] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0250.863] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x22564b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0250.863] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0250.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0250.864] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0250.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x22548a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0250.864] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0250.864] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0250.864] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0250.864] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0250.865] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0250.865] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0250.865] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0250.865] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x22564b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0250.865] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0250.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0250.865] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0250.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2254b20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0250.866] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0250.866] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0250.866] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0250.866] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0250.866] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0250.866] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0250.866] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0250.866] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x22564b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0250.867] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0250.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0250.867] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0250.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2254d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0250.867] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0250.867] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0250.867] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0250.868] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0250.868] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0250.868] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0250.868] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0250.868] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x22564b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0250.868] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0250.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.868] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0250.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2254e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0250.868] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0250.869] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0250.869] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0250.869] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0250.869] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0250.869] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0250.869] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0250.869] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x22564b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0250.869] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0250.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0250.870] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0250.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2254b20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0250.870] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0250.870] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0250.870] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0250.870] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0250.870] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0250.870] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0250.870] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0250.871] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x22564b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0250.871] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0250.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.871] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0250.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2254a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0250.871] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0250.871] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0250.871] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0250.871] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0250.871] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0250.871] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0250.872] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0250.872] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x22564b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0250.872] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0250.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0250.872] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0250.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2254da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0250.873] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0250.873] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0250.873] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0250.873] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0250.873] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0250.874] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0250.874] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0250.874] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x22564b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0250.874] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0250.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.874] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0250.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2254a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0250.875] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0250.875] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0250.875] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0250.875] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0250.875] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0250.875] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0250.875] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0250.875] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x22564b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0250.875] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0250.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.876] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0250.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2254d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0250.876] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0250.876] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0250.876] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0250.876] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0250.876] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0250.876] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0250.876] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0250.877] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x22564b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0250.877] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0250.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0250.877] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0250.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2254b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0250.877] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0250.877] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0250.877] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0250.877] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0250.877] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0250.878] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0250.878] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0250.878] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x22564b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0250.878] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0250.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.878] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0250.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2254e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0250.878] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0250.878] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0250.879] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0250.879] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0250.879] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0250.879] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0250.879] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0250.879] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x22564b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0250.879] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0250.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.879] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0250.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2254d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0250.880] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0250.880] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0250.880] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0250.880] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0250.880] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0250.880] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0250.880] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0250.880] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x22564b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0250.881] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0250.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0250.881] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0250.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x22549e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0250.881] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0250.881] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0250.881] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0250.881] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0250.882] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0250.882] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0250.882] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0250.882] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x22564b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0250.882] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0250.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.882] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0250.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x22549e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0250.883] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0250.883] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0250.883] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0250.883] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0250.883] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0250.883] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0250.883] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0250.883] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x22564b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0250.884] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0250.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.884] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0250.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2254a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0250.884] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0250.884] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0250.884] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0250.885] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0250.885] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0250.885] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0250.885] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0250.885] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x22564b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0250.885] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0250.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.885] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0250.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2254ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0250.886] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0250.886] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0250.886] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0250.886] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0250.886] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0250.886] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0250.886] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0250.886] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x22564b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0250.887] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0250.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0250.887] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0250.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2254e40, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0250.887] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0250.887] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0250.887] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0250.888] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0250.888] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0250.888] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0250.888] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0250.888] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x22564b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0250.888] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0250.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.888] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0250.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2254bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0250.889] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0250.889] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0250.889] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0250.889] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0250.889] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0250.889] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0250.889] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0250.889] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x22564b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0250.890] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0250.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0250.890] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0250.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2254da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0250.890] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0250.890] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0250.890] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0250.891] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d50) returned 1 [0250.891] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d50) returned 1 [0250.891] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0250.891] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0250.891] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x22564b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0250.891] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a90 [0250.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0250.891] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0250.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2254e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0250.892] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0250.892] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0250.892] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0250.892] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0250.892] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0250.893] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a90) returned 1 [0250.893] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a90) returned 1 [0250.893] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x22564b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0250.893] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0250.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0250.893] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0250.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2254a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0250.893] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0250.893] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0250.894] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0250.894] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254940) returned 1 [0250.894] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254940) returned 1 [0250.894] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0250.894] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0250.894] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x22564b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0250.894] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0250.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.894] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0250.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2254c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0250.895] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0250.895] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0250.895] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0250.895] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0250.895] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0250.895] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0250.896] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0250.896] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x22564b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0250.896] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0250.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0250.896] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0250.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2254df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0250.896] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0250.897] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0250.897] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0250.897] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0250.897] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0251.245] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0251.245] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0251.245] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x22564b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0251.245] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0251.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.246] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0251.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2254b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0251.246] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0251.246] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0251.246] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0251.246] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0251.246] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0251.247] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0251.247] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0251.249] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x22564b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0251.249] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0251.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.249] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0251.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2254c10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0251.250] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0251.250] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0251.250] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0251.250] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0251.250] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0251.250] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0251.250] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0251.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x22564b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0251.251] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0251.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.251] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0251.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2254bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0251.251] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0251.251] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0251.252] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0251.252] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0251.252] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0251.252] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0251.252] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0251.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x22564b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0251.253] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0251.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.253] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a30 [0251.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2254a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0251.253] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0251.253] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a30) returned 1 [0251.253] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a30) returned 1 [0251.253] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0251.254] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0251.254] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0251.254] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0251.257] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x22564b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0251.257] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0251.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0251.257] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0251.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2254c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0251.258] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0251.258] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0251.258] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0251.258] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0251.258] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0251.258] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0251.258] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0251.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x22564b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0251.259] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0251.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.259] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0251.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2254ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0251.259] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0251.259] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0251.259] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0251.260] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0251.260] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0251.260] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0251.260] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0251.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x22564b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0251.261] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0251.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.261] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0251.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2254a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0251.262] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0251.262] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0251.262] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0251.262] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0251.262] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0251.263] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0251.263] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0251.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x22564b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0251.263] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0251.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.264] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0251.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2254e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0251.264] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0251.264] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0251.264] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0251.264] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0251.265] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0251.265] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0251.265] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0251.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x22564b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0251.265] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0251.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.266] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0251.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2254b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0251.266] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0251.266] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0251.266] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0251.266] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0251.267] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0251.267] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0251.267] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0251.267] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x22564b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0251.267] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0251.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.268] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0251.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2254850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0251.268] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0251.268] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0251.268] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0251.268] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0251.268] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0251.269] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0251.269] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0251.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x22564b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0251.269] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0251.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.270] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0251.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2254da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0251.270] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0251.270] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0251.270] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0251.271] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0251.271] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0251.271] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0251.271] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0251.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x22564b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0251.271] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0251.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0251.271] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0251.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2254940, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0251.273] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0251.273] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254940) returned 1 [0251.273] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254940) returned 1 [0251.273] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0251.273] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0251.273] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0251.274] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0251.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x22564b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0251.274] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0251.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0251.274] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0251.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2254e90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0251.274] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0251.276] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0251.276] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0251.276] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0251.277] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0251.277] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0251.277] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0251.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x22564b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0251.277] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0251.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.277] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0251.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2254990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0251.278] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0251.278] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0251.278] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0251.278] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0251.278] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0251.279] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0251.279] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0251.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x22564b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0251.279] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0251.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.279] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0251.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2254b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0251.280] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0251.280] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0251.280] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0251.280] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0251.280] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0251.281] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0251.281] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0251.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x22564b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0251.281] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0251.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.281] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0251.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2254b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0251.282] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0251.282] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0251.282] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0251.282] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0251.283] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0251.283] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0251.283] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0251.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x22564b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0251.283] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0251.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.283] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0251.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x22548f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0251.284] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0251.284] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0251.284] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0251.284] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0251.284] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0251.284] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0251.285] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0251.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x22564b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0251.285] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0251.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0251.285] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0251.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2254e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0251.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0251.666] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0251.666] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0251.666] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0251.666] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0251.666] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0251.666] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0251.667] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x22564b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0251.667] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0251.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0251.667] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0251.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2254c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0251.667] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0251.668] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0251.668] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0251.668] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0251.668] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0251.668] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0251.668] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0251.668] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x22564b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0251.668] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0251.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.669] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0251.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2254850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0251.669] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0251.669] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0251.669] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0251.669] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0251.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0251.670] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0251.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0251.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x22564b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0251.670] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0251.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.670] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0251.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x22548a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0251.670] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0251.671] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0251.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0251.671] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0251.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0251.671] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0251.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0251.671] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x22564b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0251.672] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0251.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.672] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0251.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x22548f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0251.672] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0251.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0251.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0251.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0251.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0251.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0251.673] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0251.673] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x22564b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0251.673] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0251.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0251.673] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0251.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2254940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0251.673] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0251.673] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254940) returned 1 [0251.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254940) returned 1 [0251.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0251.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0251.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0251.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0251.674] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x22564b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0251.674] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0251.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0251.675] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0251.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2254d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0251.675] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0251.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d50) returned 1 [0251.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d50) returned 1 [0251.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0251.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0251.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0251.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0251.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x22564b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0251.676] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0251.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.676] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0251.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2254850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0251.676] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0251.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0251.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0251.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0251.677] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0251.677] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0251.677] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0251.677] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x22564b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0251.677] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0251.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.677] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0251.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2254a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0251.677] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0251.677] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0251.678] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0251.678] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0251.678] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0251.678] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0251.678] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0251.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x22564b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0251.678] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0251.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.678] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0251.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2254b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0251.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0251.679] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0251.679] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0251.679] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0251.679] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0251.679] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0251.679] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0251.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x22564b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0251.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0251.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0251.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2254e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0251.680] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0251.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0251.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0251.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0251.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0251.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0251.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0251.680] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x22564b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0251.680] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0251.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.681] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0251.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2254940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0251.681] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0251.681] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254940) returned 1 [0251.681] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254940) returned 1 [0251.681] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0251.681] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0251.681] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0251.681] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0251.681] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x22564b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0251.682] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0251.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0251.682] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0251.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2254df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0251.682] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0251.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0251.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0251.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0251.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0251.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0251.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0251.683] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x22564b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0251.683] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0251.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.683] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0251.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2254e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0251.683] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0251.683] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0251.683] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0251.684] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0251.684] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0251.684] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0251.684] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0251.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x22564b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0251.684] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0251.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0251.684] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0251.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2254f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0251.685] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0251.685] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0251.685] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0251.685] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0251.685] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0251.685] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0251.685] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0251.685] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x22564b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0251.685] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0251.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0251.686] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0251.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2254850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0251.686] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0251.686] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0251.686] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0251.686] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0251.686] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0251.686] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0251.686] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0251.687] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x22564b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0251.687] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0251.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0251.687] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0251.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2254da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0251.687] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0251.687] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0251.687] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0251.687] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0251.687] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0251.687] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0251.687] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0251.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x22564b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0251.688] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0251.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.688] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0251.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2254bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0251.688] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0251.688] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0251.688] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0251.688] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0251.689] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0251.689] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0251.689] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0251.689] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x22564b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0251.689] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0251.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0251.689] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0251.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2254b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0251.689] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0251.689] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0251.689] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0251.690] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0251.690] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0251.690] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0251.690] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0251.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x22564b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0251.690] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0251.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.690] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0251.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2254e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0251.690] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0251.691] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0251.691] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0251.691] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0251.691] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0251.692] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0251.692] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0251.692] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x22564b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0251.692] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0251.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0251.692] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0251.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2254cb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0251.692] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0251.693] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0251.693] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0251.693] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0251.693] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0251.693] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0251.693] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0251.694] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x22564b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0251.694] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0251.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0251.694] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0251.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2254a80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0251.694] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0251.694] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0251.695] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0251.695] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0251.695] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0251.695] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0251.695] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0251.695] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x22564b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0251.695] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0251.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.696] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0251.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2254cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0251.696] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0251.696] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0251.696] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0251.696] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0251.696] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0251.697] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0251.697] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0251.697] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x22564b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0251.697] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0251.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.697] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0251.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2254df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0251.697] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0251.698] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0251.698] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0251.699] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0251.699] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0251.699] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0251.699] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0251.699] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x22564b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0251.700] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0251.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0251.700] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0251.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2254850, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0251.700] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0251.700] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0251.701] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0251.701] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0251.701] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0251.701] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0251.701] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0251.701] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x22564b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0251.701] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0252.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.009] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0252.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2254b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0252.009] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0252.009] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0252.010] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0252.010] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0252.010] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0252.010] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0252.010] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0252.010] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x22564b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0252.010] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0252.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.011] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2254b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0252.011] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0252.011] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.011] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.011] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0252.011] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0252.011] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0252.011] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0252.012] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x22564b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0252.012] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0252.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0252.012] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0252.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2254e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0252.012] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.012] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0252.013] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0252.013] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.013] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.013] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0252.013] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0252.013] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x22564b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0252.013] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0252.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0252.014] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0252.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x22548f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0252.014] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0252.016] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0252.016] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0252.016] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0252.016] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0252.016] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0252.016] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0252.017] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x22564b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0252.017] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0252.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0252.017] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0252.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2254d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0252.017] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.018] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d50) returned 1 [0252.018] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d50) returned 1 [0252.018] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.018] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.018] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0252.018] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0252.018] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x22564b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0252.019] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0252.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.019] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0252.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2254ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0252.019] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0252.019] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0252.020] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0252.020] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0252.020] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0252.020] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0252.020] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0252.020] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x22564b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0252.020] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a90 [0252.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0252.021] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2254b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0252.021] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0252.021] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.021] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.021] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0252.021] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0252.021] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a90) returned 1 [0252.022] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a90) returned 1 [0252.022] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x22564b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0252.022] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0252.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.022] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0252.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2254df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0252.023] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0252.023] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0252.023] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0252.023] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0252.023] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0252.023] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0252.023] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0252.024] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x22564b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0252.024] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0252.024] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0252.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2254f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0252.024] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0252.024] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0252.024] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0252.025] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0252.025] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0252.025] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.025] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.025] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x22564b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0252.025] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0252.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.025] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2254b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0252.026] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0252.026] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.026] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.026] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0252.026] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0252.026] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0252.027] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0252.027] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x22564b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0252.027] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0252.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.027] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2254b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0252.028] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0252.028] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.028] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.028] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0252.028] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0252.028] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0252.028] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0252.029] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x22564b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0252.029] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0252.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.029] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2254b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0252.030] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0252.030] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.030] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.030] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0252.030] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0252.030] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0252.030] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0252.030] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x22564b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0252.031] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0252.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.031] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0252.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2254a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0252.031] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0252.031] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0252.031] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0252.032] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0252.032] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0252.032] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0252.032] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0252.032] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x22564b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0252.032] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0252.032] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0252.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2254850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0252.033] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0252.033] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0252.033] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0252.033] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0252.033] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0252.033] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.033] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.033] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x22564b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0252.033] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0252.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.034] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2254b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0252.034] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0252.034] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.034] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.035] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0252.035] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0252.035] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0252.035] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0252.035] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x22564b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0252.035] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0252.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.035] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0252.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2254e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0252.035] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0252.036] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0252.036] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0252.036] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0252.036] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0252.036] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0252.036] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0252.036] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x22564b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0252.036] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0252.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.037] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0252.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2254f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0252.037] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0252.037] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0252.038] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0252.038] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0252.038] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0252.038] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0252.038] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0252.038] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x22564b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0252.039] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.039] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0252.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2254990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0252.039] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0252.039] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0252.039] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0252.039] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0252.039] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0252.040] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.040] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.040] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x22564b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0252.040] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0252.040] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0252.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2254f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0252.040] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0252.041] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0252.041] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0252.041] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0252.041] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0252.041] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.041] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.041] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x22564b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0252.041] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0252.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.042] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0252.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x22549e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0252.042] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0252.042] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0252.042] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0252.042] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0252.042] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0252.042] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0252.043] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0252.043] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x22564b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0252.043] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0252.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.043] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0252.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2254d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0252.043] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0252.043] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0252.043] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0252.044] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0252.044] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0252.044] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0252.044] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0252.044] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x22564b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0252.045] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0252.045] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0252.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x22548f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0252.409] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.409] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0252.409] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0252.410] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.410] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.410] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.410] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.410] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x22564b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0252.410] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0252.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.411] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0252.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2254cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0252.411] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0252.411] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0252.411] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0252.412] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0252.412] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0252.412] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0252.412] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0252.412] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x22564b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0252.412] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0252.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0252.413] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0252.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2254850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0252.413] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0252.413] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0252.413] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0252.413] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0252.414] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0252.414] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0252.414] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0252.414] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x22564b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0252.414] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0252.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.414] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0252.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2254cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0252.415] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.415] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0252.415] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0252.415] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.415] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.415] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0252.416] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0252.416] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x22564b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0252.416] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0252.416] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0252.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x22548a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0252.416] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0252.417] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0252.417] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0252.417] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0252.418] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0252.418] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.418] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.418] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x22564b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0252.418] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.418] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0252.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2254f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0252.419] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0252.419] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0252.419] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0252.419] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0252.420] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0252.420] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.420] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.420] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x22564b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0252.420] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0252.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0252.421] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0252.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2254cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0252.421] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0252.421] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0252.421] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0252.421] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0252.421] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0252.421] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0252.422] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0252.422] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x22564b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0252.422] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0252.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0252.422] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0252.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x22549e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0252.422] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0252.423] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0252.423] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0252.423] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0252.423] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0252.423] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0252.423] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0252.423] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x22564b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0252.424] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0252.424] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0252.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2254ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0252.424] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0252.424] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0252.424] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0252.425] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0252.425] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0252.425] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.425] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.425] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x22564b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0252.425] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.426] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0252.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2254d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0252.426] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0252.426] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d50) returned 1 [0252.426] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d50) returned 1 [0252.427] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0252.427] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0252.427] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.427] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.427] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x22564b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0252.427] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0252.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0252.428] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0252.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2254940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0252.428] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0252.428] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254940) returned 1 [0252.429] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254940) returned 1 [0252.429] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0252.429] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0252.429] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0252.429] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0252.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x22564b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0252.429] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0252.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.430] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2254b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0252.430] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0252.430] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.430] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.430] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0252.430] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0252.430] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0252.431] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0252.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x22564b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0252.431] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0252.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.431] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0252.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2254ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0252.431] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0252.432] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0252.432] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0252.432] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0252.432] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0252.432] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0252.433] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0252.433] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x22564b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0252.433] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0252.433] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0252.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2254f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0252.433] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0252.433] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0252.434] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0252.435] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0252.435] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0252.435] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.435] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x22564b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0252.436] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.436] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0252.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2254df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0252.436] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0252.436] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0252.436] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0252.437] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0252.437] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0252.437] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.437] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x22564b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0252.437] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0252.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.438] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0252.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2254bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0252.438] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0252.438] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0252.438] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0252.438] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0252.438] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0252.438] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0252.439] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0252.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x22564b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0252.439] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0252.439] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0252.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2254940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0252.439] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0252.440] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254940) returned 1 [0252.440] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254940) returned 1 [0252.440] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0252.440] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0252.440] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.441] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x22564b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0252.441] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.441] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2254b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0252.441] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0252.442] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.442] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.442] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0252.442] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0252.442] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.442] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x22564b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0252.443] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0252.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.443] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a30 [0252.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2254a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0252.443] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0252.443] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a30) returned 1 [0252.794] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a30) returned 1 [0252.794] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0252.794] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0252.795] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0252.795] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0252.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x22564b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0252.795] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0252.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.795] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0252.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2254f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0252.796] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0252.796] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0252.796] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0252.796] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0252.796] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0252.796] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0252.796] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0252.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x22564b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0252.796] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0252.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.797] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0252.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2254990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0252.797] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0252.797] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0252.797] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0252.797] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0252.797] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0252.797] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0252.798] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0252.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x22564b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0252.798] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0252.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.798] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0252.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x22548f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0252.798] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0252.798] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0252.799] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0252.799] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0252.799] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0252.799] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0252.799] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0252.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x22564b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0252.799] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0252.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.800] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2254b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0252.800] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0252.800] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.800] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.800] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0252.800] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0252.801] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0252.801] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0252.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x22564b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0252.801] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0252.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.801] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0252.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2254d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0252.802] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0252.802] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0252.802] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0252.802] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0252.802] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0252.802] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0252.803] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0252.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x22564b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0252.803] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0252.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0252.803] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0252.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2254850, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0252.803] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0252.803] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0252.804] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0252.804] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0252.804] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0252.804] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0252.804] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0252.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x22564b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0252.804] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0252.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.804] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0252.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2254bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0252.805] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a30 [0252.805] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0252.805] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0252.805] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a30) returned 1 [0252.805] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a30) returned 1 [0252.805] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0252.805] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0252.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x22564b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0252.805] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0252.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0252.806] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0252.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2254e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0252.806] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0252.806] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0252.806] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0252.806] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0252.807] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0252.807] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0252.807] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0252.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x22564b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0252.807] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0252.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0252.807] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0252.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2254e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0252.807] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0252.808] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0252.808] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0252.808] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0252.808] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0252.808] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0252.808] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0252.808] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x22564b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0252.808] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0252.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.809] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0252.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2254cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0252.809] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0252.809] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0252.809] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0252.810] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0252.810] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0252.810] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0252.810] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0252.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x22564b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0252.810] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0252.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0252.810] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0252.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2254d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0252.811] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0252.811] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0252.811] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0252.811] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0252.811] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0252.812] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0252.812] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0252.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x22564b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0252.812] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0252.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0252.812] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2254b20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0252.813] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0252.813] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.813] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.813] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0252.813] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0252.813] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0252.814] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0252.814] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x22564b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0252.814] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0252.814] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0252.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2254b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0252.815] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0252.815] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0252.815] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0252.815] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0252.815] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0252.815] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.815] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.815] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x22564b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0252.815] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0252.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.816] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0252.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2254d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0252.816] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0252.816] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0252.816] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0252.816] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0252.816] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0252.817] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0252.817] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0252.817] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x22564b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0252.817] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0252.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.817] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0252.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2254d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0252.817] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0252.817] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d50) returned 1 [0252.818] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d50) returned 1 [0252.818] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254940) returned 1 [0252.818] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254940) returned 1 [0252.818] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0252.818] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0252.818] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x22564b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0252.818] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0252.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0252.819] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0252.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2254a80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0252.819] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0252.819] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0252.819] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0252.819] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0252.820] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0252.820] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0252.820] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0252.820] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x22564b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0252.820] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.820] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0252.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2254df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0252.820] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0252.821] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0252.821] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0252.821] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0252.821] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0252.821] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0252.821] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0252.821] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x22564b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0252.821] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0252.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.821] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0252.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2254ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0252.821] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0252.822] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0252.822] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0252.822] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0252.822] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0252.822] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0252.822] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0252.822] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x22564b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0252.822] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0252.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.822] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0252.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2254e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0252.823] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0252.823] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0252.823] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0252.823] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0252.823] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0252.823] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0252.823] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0252.823] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x22564b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0252.823] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0252.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0252.823] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0252.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2254bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0252.823] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0252.824] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0252.824] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0252.824] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0252.824] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0252.824] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0252.824] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0252.824] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x22564b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0252.824] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0252.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0252.824] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0252.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2254990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0252.824] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0252.825] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0252.825] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0252.825] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0252.825] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0252.825] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0252.825] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0252.825] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x22564b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0252.825] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0252.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.826] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a30 [0252.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2254a30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0252.826] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0252.826] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a30) returned 1 [0252.826] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a30) returned 1 [0252.826] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0252.826] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0252.826] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0252.826] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0252.826] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x22564b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0252.827] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0252.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0252.827] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2254b20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0252.827] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0252.827] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.827] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.827] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0252.827] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0252.827] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0252.827] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0252.827] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x22564b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0252.828] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0252.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.828] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0252.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2254b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0252.828] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0252.828] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0252.828] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0252.828] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0252.829] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0252.829] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0252.829] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0252.829] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x22564b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0252.829] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0252.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0253.197] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0253.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2254bc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0253.197] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0253.198] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0253.198] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0253.198] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0253.198] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0253.198] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0253.198] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0253.198] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x22564b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0253.198] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0253.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.199] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0253.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2254c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0253.199] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0253.199] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0253.199] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0253.199] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254940) returned 1 [0253.200] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254940) returned 1 [0253.200] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0253.200] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0253.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x22564b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0253.200] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0253.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0253.200] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2254b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0253.201] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0253.201] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0253.201] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0253.201] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d50) returned 1 [0253.201] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d50) returned 1 [0253.201] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0253.201] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0253.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x22564b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0253.201] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0253.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0253.202] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0253.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2254bc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0253.202] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0253.202] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0253.202] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0253.202] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0253.203] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0253.203] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0253.203] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0253.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x22564b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0253.203] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0253.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0253.203] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0253.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2254ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0253.203] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0253.204] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0253.204] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0253.204] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0253.204] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0253.204] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0253.204] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0253.204] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x22564b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0253.205] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0253.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0253.205] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0253.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2254e90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0253.205] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.205] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0253.205] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0253.205] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0253.206] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0253.206] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0253.206] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0253.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x22564b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0253.206] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0253.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0253.207] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0253.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2254a80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0253.207] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0253.207] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0253.207] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0253.207] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0253.207] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0253.208] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0253.208] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0253.208] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x22564b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0253.208] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0253.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.208] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0253.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2254d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0253.209] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0253.209] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d50) returned 1 [0253.209] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d50) returned 1 [0253.209] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254940) returned 1 [0253.209] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254940) returned 1 [0253.209] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0253.209] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0253.210] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x22564b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0253.210] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0253.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.210] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0253.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2254ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0253.210] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0253.210] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0253.210] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0253.211] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0253.211] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0253.211] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0253.211] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0253.211] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x22564b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0253.211] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0253.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.211] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0253.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2254cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0253.212] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0253.212] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0253.212] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0253.212] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0253.212] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0253.212] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0253.212] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0253.212] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x22564b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0253.213] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0253.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0253.213] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0253.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2254f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0253.213] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0253.213] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0253.213] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0253.214] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0253.214] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0253.214] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0253.214] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0253.214] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x22564b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0253.214] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0253.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0253.214] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0253.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2254940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0253.215] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0253.215] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254940) returned 1 [0253.215] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254940) returned 1 [0253.215] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0253.216] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0253.216] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0253.216] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0253.216] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x22564b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0253.216] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0253.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0253.216] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2254b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0253.217] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0253.217] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0253.217] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0253.217] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0253.217] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0253.217] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0253.217] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0253.218] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x22564b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0253.218] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0253.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.218] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0253.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2254ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0253.218] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0253.219] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0253.219] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0253.219] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0253.219] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0253.219] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0253.219] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0253.219] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x22564b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0253.219] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0253.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0253.220] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0253.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x22548a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0253.220] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.220] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0253.220] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0253.220] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0253.220] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0253.221] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0253.221] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0253.221] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x22564b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0253.221] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0253.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0253.221] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2254b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0253.222] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0253.222] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0253.222] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0253.222] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0253.222] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0253.222] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0253.222] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0253.222] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x22564b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0253.223] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0253.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0253.223] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0253.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2254e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0253.223] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0253.223] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0253.223] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0253.224] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0253.224] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0253.224] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0253.224] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0253.224] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x22564b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0253.224] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0253.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0253.225] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0253.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2254cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0253.225] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0253.225] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0253.225] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0253.225] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0253.226] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0253.226] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0253.226] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0253.226] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x22564b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0253.226] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0253.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0253.226] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0253.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x22548f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0253.227] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0253.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0253.227] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0253.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0253.227] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0253.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0253.227] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0253.228] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x22564b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0253.228] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0253.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0253.228] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0253.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2254e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0253.228] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0253.229] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0253.229] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0253.229] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0253.229] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0253.229] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0253.229] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0253.229] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x22564b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0253.229] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0253.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.230] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a30 [0253.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2254a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0253.230] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0253.230] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a30) returned 1 [0253.230] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a30) returned 1 [0253.231] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0253.231] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0253.231] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0253.231] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0253.231] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x22564b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0253.231] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0253.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0253.598] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0253.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2254990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0253.599] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0253.599] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0253.599] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0253.599] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0253.599] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0253.599] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0253.599] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0253.600] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x22564b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0253.600] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0253.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.600] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0253.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2254cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0253.600] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.601] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0253.601] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0253.601] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0253.601] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0253.601] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0253.601] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0253.601] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x22564b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0253.601] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0253.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0253.602] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0253.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2254cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0253.602] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0253.602] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0253.602] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0253.602] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0253.602] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0253.602] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0253.602] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0253.603] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x22564b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0253.603] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0253.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.603] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0253.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2254bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0253.603] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0253.603] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0253.603] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0253.603] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0253.604] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0253.604] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0253.604] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0253.604] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x22564b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0253.604] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0253.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0253.604] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0253.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x22549e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0253.604] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0253.604] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0253.605] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0253.605] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d50) returned 1 [0253.605] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d50) returned 1 [0253.605] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0253.605] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0253.605] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x22564b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0253.605] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0253.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0253.605] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0253.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x22548a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0253.606] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0253.606] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0253.606] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0253.606] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0253.606] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0253.606] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0253.606] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0253.606] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x22564b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0253.606] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0253.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0253.607] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a30 [0253.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2254a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0253.607] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.607] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a30) returned 1 [0253.608] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a30) returned 1 [0253.608] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0253.608] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0253.608] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0253.608] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0253.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x22564b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0253.608] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0253.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0253.609] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0253.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x22548f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0253.609] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0253.609] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0253.609] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0253.609] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0253.609] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0253.609] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0253.610] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0253.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x22564b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0253.610] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0253.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0253.610] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0253.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2254f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0253.610] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0253.611] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0253.611] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0253.611] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0253.611] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0253.611] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0253.611] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0253.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x22564b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0253.612] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0253.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0253.612] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0253.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x22549e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0253.612] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.612] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0253.612] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0253.613] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0253.613] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0253.613] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0253.613] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0253.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x22564b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0253.613] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0253.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0253.614] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0253.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2254d00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0253.614] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.614] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0253.614] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0253.614] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0253.614] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0253.615] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0253.615] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0253.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x22564b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0253.615] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0253.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0253.615] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0253.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2254e40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0253.615] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.616] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0253.616] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0253.616] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0253.616] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0253.616] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0253.616] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0253.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x22564b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0253.616] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0253.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0253.617] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0253.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2254c10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0253.617] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0253.617] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0253.617] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0253.617] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0253.617] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0253.617] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0253.618] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0253.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x22564b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0253.618] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0253.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0253.618] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0253.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2254850, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0253.618] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0253.618] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0253.618] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0253.621] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0253.621] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0253.622] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0253.622] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0253.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x22564b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0253.622] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0253.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0253.622] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0253.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2254d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0253.622] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.623] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d50) returned 1 [0253.623] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d50) returned 1 [0253.623] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0253.623] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0253.623] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0253.623] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0253.623] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0253.623] RegCloseKey (hKey=0x68) returned 0x0 [0253.624] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x22564b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0253.624] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0253.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.624] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0253.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2254cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0253.624] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0253.624] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0253.625] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0253.625] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0253.625] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0253.625] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0253.625] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0253.625] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0253.625] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22564b0) returned 1 [0253.625] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22564b0) returned 1 [0253.625] RegCloseKey (hKey=0x150) returned 0x0 [0253.626] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ad0) returned 1 [0253.626] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ad0) returned 1 [0253.626] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.626] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x20) returned 0x2250800 [0253.626] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22522f0 [0253.627] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0253.627] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.627] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2252310 [0253.627] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0253.627] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.627] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22564b0 [0253.628] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0253.628] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.628] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22564d0 [0253.628] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0253.628] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.628] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0253.629] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2250800) returned 1 [0253.629] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2250800) returned 1 [0253.629] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2250800 [0253.629] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0253.629] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.629] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22564f0 [0253.629] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0253.630] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.630] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256510 [0253.630] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0253.630] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.630] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256530 [0253.630] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0253.630] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.630] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x60) returned 0x2256550 [0253.631] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0253.631] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0253.631] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22565c0 [0253.631] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0253.631] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.631] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22565e0 [0253.631] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0253.631] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.632] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256600 [0253.632] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a30 [0253.632] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.632] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256620 [0253.632] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0253.632] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.632] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0253.633] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256550) returned 1 [0253.633] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256550) returned 1 [0253.633] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256550 [0253.633] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0253.633] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.633] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256570 [0253.633] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ad0 [0253.633] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.634] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256590 [0253.634] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0253.634] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.634] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256640 [0253.634] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0253.634] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.634] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x2256660 [0254.944] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0254.944] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0254.945] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256710 [0254.945] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0254.945] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0254.945] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a80 [0254.945] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0254.945] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0254.946] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256780 [0254.946] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0254.946] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0254.946] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22567c0 [0254.946] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0254.947] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0254.947] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xc0) returned 0x2256b40 [0254.947] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256660) returned 1 [0254.947] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256660) returned 1 [0254.947] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568c0 [0254.947] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0254.948] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0254.948] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22567e0 [0254.948] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0254.948] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0254.948] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256b00 [0254.949] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257ac0 [0254.949] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0254.949] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256820 [0254.949] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257a20 [0254.949] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0254.949] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xe0) returned 0x2257c20 [0254.950] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b40) returned 1 [0254.950] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b40) returned 1 [0254.950] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256900 [0254.950] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0254.950] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0254.951] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22569e0 [0254.951] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0254.951] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0254.951] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0254.951] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0254.952] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0254.952] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0254.952] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0254.952] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0254.952] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257a70 [0254.953] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257a70) returned 1 [0254.953] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257a70) returned 1 [0254.953] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22576b0 [0254.953] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22576b0) returned 1 [0254.953] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22576b0) returned 1 [0254.953] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0254.953] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0254.954] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0254.954] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0254.954] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0254.954] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0254.955] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256e40 [0254.955] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256e40) returned 1 [0254.955] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256e40) returned 1 [0254.955] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0254.955] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0254.955] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0254.956] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0254.956] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0254.956] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0254.956] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0254.956] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0254.956] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0254.956] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f80 [0254.957] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254bc0) returned 1 [0254.957] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254bc0) returned 1 [0254.957] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22522f0) returned 1 [0254.957] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22522f0) returned 1 [0254.957] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a80) returned 1 [0254.957] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a80) returned 1 [0254.958] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2252310) returned 1 [0254.958] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2252310) returned 1 [0254.958] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f80) returned 1 [0254.958] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f80) returned 1 [0254.958] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22564b0) returned 1 [0254.958] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22564b0) returned 1 [0254.959] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0254.959] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0254.959] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22564d0) returned 1 [0254.959] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22564d0) returned 1 [0254.959] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0254.959] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0254.959] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2250800) returned 1 [0254.959] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2250800) returned 1 [0254.960] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0254.960] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0254.960] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22564f0) returned 1 [0254.960] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22564f0) returned 1 [0254.961] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548f0) returned 1 [0254.961] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548f0) returned 1 [0254.961] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256510) returned 1 [0254.961] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256510) returned 1 [0254.961] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254940) returned 1 [0254.962] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254940) returned 1 [0254.962] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256530) returned 1 [0254.962] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256530) returned 1 [0254.962] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254cb0) returned 1 [0254.962] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254cb0) returned 1 [0255.074] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22565c0) returned 1 [0255.074] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22565c0) returned 1 [0255.075] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254990) returned 1 [0255.075] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254990) returned 1 [0255.075] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22565e0) returned 1 [0255.075] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22565e0) returned 1 [0255.075] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254a30) returned 1 [0255.075] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254a30) returned 1 [0255.075] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256600) returned 1 [0255.076] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256600) returned 1 [0255.076] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d00) returned 1 [0255.077] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d00) returned 1 [0255.077] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256620) returned 1 [0255.077] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256620) returned 1 [0255.077] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d50) returned 1 [0255.077] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254d50) returned 1 [0255.077] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256550) returned 1 [0255.078] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256550) returned 1 [0255.078] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ad0) returned 1 [0255.078] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ad0) returned 1 [0255.079] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256570) returned 1 [0255.079] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256570) returned 1 [0255.079] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0255.079] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0255.079] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256590) returned 1 [0255.079] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256590) returned 1 [0255.079] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b20) returned 1 [0255.080] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b20) returned 1 [0255.080] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256640) returned 1 [0255.080] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256640) returned 1 [0255.080] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254b70) returned 1 [0255.080] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254b70) returned 1 [0255.080] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256710) returned 1 [0255.080] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256710) returned 1 [0255.081] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c10) returned 1 [0255.081] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c10) returned 1 [0255.081] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a80) returned 1 [0255.081] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a80) returned 1 [0255.081] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e40) returned 1 [0255.081] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e40) returned 1 [0255.082] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256780) returned 1 [0255.082] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256780) returned 1 [0255.082] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0255.082] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0255.082] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22567c0) returned 1 [0255.082] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22567c0) returned 1 [0255.083] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254850) returned 1 [0255.083] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254850) returned 1 [0255.083] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568c0) returned 1 [0255.083] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568c0) returned 1 [0255.083] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254df0) returned 1 [0255.083] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254df0) returned 1 [0255.083] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22567e0) returned 1 [0255.084] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22567e0) returned 1 [0255.084] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257ac0) returned 1 [0255.084] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257ac0) returned 1 [0255.084] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b00) returned 1 [0255.084] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b00) returned 1 [0255.084] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257a20) returned 1 [0255.085] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257a20) returned 1 [0255.085] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256820) returned 1 [0255.085] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256820) returned 1 [0255.085] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0255.085] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0255.085] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256900) returned 1 [0255.085] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256900) returned 1 [0255.086] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0255.086] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0255.086] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22569e0) returned 1 [0255.086] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22569e0) returned 1 [0255.086] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257c20) returned 1 [0255.086] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257c20) returned 1 [0255.087] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22573e0 [0255.087] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0255.087] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x22573e0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x22573e0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0255.088] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22573e0) returned 1 [0255.088] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22573e0) returned 1 [0255.088] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f80) returned 1 [0255.088] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f80) returned 1 [0255.089] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0255.089] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5f5940) returned 1 [0256.978] CryptCreateHash (in: hProv=0x5f5940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0257.382] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x288) returned 0x2257c20 [0257.382] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254df0 [0257.382] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254bc0 [0257.382] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548f0 [0257.383] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b70 [0257.383] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254990 [0257.383] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e40 [0257.383] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a80 [0257.384] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254a30 [0257.384] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c10 [0257.384] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254cb0 [0257.384] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254b20 [0257.384] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254850 [0257.384] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d00 [0257.385] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254d50 [0257.385] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254940 [0257.385] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f80 [0257.385] CryptHashData (hHash=0x5f3bc0, pbData=0x2254c60, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0257.386] CryptGetHashParam (in: hHash=0x5f3bc0, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0257.386] CryptGetHashParam (in: hHash=0x5f3bc0, dwParam=0x2, pbData=0x2254ee0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2254ee0, pdwDataLen=0x14f5f8) returned 1 [0257.386] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0257.387] CryptDestroyHash (hHash=0x5f3bc0) returned 1 [0257.387] CryptReleaseContext (hProv=0x5f5940, dwFlags=0x0) returned 1 [0257.387] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0257.387] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0257.387] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0257.387] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ad0 [0257.388] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22549e0) returned 1 [0257.388] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22549e0) returned 1 [0257.388] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0257.388] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ad0) returned 1 [0257.388] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ad0) returned 1 [0257.388] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0257.389] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0257.389] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22549e0 [0257.389] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0257.389] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0257.389] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0257.389] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0257.390] RegCloseKey (hKey=0x68) returned 0x0 [0257.390] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f30) returned 1 [0257.390] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f30) returned 1 [0257.390] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c60) returned 1 [0257.391] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c60) returned 1 [0257.391] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"" [0257.391] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5f4300*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0257.392] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x20) returned 0x2250800 [0257.392] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256aa0 [0257.392] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0257.392] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a00 [0257.392] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x100) returned 0x2257eb0 [0257.392] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a20 [0257.392] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0257.392] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256780 [0257.393] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0257.393] LocalFree (hMem=0x5f4300) returned 0x0 [0257.393] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x20) returned 0x2258350 [0257.394] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256960 [0257.394] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0257.394] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256820 [0257.394] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x100) returned 0x22564b0 [0257.394] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22569a0 [0257.395] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0257.395] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256900 [0257.395] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0257.395] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255c40) returned 1 [0257.395] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255c40) returned 1 [0257.395] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256aa0) returned 1 [0257.395] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256aa0) returned 1 [0257.395] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257eb0) returned 1 [0257.395] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257eb0) returned 1 [0257.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a00) returned 1 [0257.396] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a00) returned 1 [0257.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0257.396] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0257.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a20) returned 1 [0257.397] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a20) returned 1 [0257.397] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0257.397] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0257.397] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256780) returned 1 [0257.397] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256780) returned 1 [0257.397] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2250800) returned 1 [0257.397] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2250800) returned 1 [0257.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0257.398] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ad0 [0257.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x2254ad0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0257.398] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c60 [0257.398] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ad0) returned 1 [0257.398] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ad0) returned 1 [0257.398] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x20) returned 0x2258320 [0257.399] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a40 [0257.399] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0257.399] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254c60) returned 1 [0257.399] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254c60) returned 1 [0257.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0257.399] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0257.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x2255e80, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0257.399] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0257.399] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0257.399] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0257.400] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22567a0 [0257.400] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0257.400] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0257.400] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0257.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0257.400] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0257.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x22548a0, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 48 [0257.400] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ad0 [0257.401] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0257.401] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0257.401] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256800 [0257.401] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0257.401] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ad0) returned 1 [0257.401] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ad0) returned 1 [0257.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.401] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0257.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x2254e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0257.402] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0257.402] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254e90) returned 1 [0257.402] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254e90) returned 1 [0257.402] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a00 [0257.402] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f30 [0257.402] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0257.402] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0257.402] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x20) returned 0x2258380 [0257.402] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256940 [0257.404] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ad0 [0257.405] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22567c0 [0257.405] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255c40 [0257.405] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22567e0 [0257.405] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254c60 [0257.405] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a80 [0257.405] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254e90 [0257.405] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0257.406] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0257.406] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a40) returned 1 [0257.406] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a40) returned 1 [0257.406] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0257.406] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0257.406] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22567a0) returned 1 [0257.407] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22567a0) returned 1 [0257.407] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22548a0) returned 1 [0257.407] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22548a0) returned 1 [0257.407] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256800) returned 1 [0257.407] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256800) returned 1 [0257.407] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254f30) returned 1 [0257.407] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254f30) returned 1 [0257.408] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a00) returned 1 [0257.408] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a00) returned 1 [0257.408] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2258320) returned 1 [0257.408] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2258320) returned 1 [0257.408] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0257.408] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0257.409] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256960) returned 1 [0257.409] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256960) returned 1 [0257.409] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22564b0) returned 1 [0257.409] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22564b0) returned 1 [0257.409] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256820) returned 1 [0257.409] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256820) returned 1 [0257.410] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0257.410] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0257.410] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22569a0) returned 1 [0257.410] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22569a0) returned 1 [0257.410] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0257.410] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0257.410] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256900) returned 1 [0257.410] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256900) returned 1 [0257.410] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2258350) returned 1 [0257.411] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2258350) returned 1 [0257.411] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0257.411] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0257.411] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0257.411] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0257.412] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0257.412] GetLastError () returned 0x2 [0257.412] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x5000) returned 0x22583e0 [0257.910] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0257.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254da0) returned 1 [0257.910] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254da0) returned 1 [0257.911] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0257.929] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22583e0) returned 1 [0257.929] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22583e0) returned 1 [0257.930] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x609c20, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0257.930] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0257.930] GetLastError () returned 0x0 [0257.931] SetSecurityInfo () returned 0x0 [0258.321] LocalFree (hMem=0x609c20) returned 0x0 [0258.322] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0258.322] ReleaseMutex (hMutex=0x1b0) returned 1 [0258.322] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254ee0) returned 1 [0258.323] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2254ee0) returned 1 [0258.323] NtClose (Handle=0x1b0) returned 0x0 [0258.323] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x800) returned 0x22583e0 [0258.323] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x288) returned 0x2258bf0 [0258.323] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254ee0 [0258.324] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254da0 [0258.324] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2254f30 [0258.324] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22548a0 [0258.324] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257a20 [0258.325] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257ac0 [0258.325] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257390 [0258.325] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256e40 [0258.325] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257a70 [0258.325] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22573e0 [0258.326] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f80 [0258.326] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256ee0 [0258.326] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257020 [0258.326] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22576b0 [0258.326] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257070 [0258.326] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b10 [0258.328] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x22583e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0258.328] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x100) returned 0x2257eb0 [0258.329] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0258.329] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0258.330] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0258.330] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0258.331] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0258.331] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x23d000) returned 0x2264040 [0258.342] ReadFile (in: hFile=0x1b0, lpBuffer=0x2264040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2264040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0259.389] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x23d000) returned 0x24b7040 [0259.841] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2264040) returned 1 [0259.841] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2264040) returned 1 [0260.357] NtClose (Handle=0x1b0) returned 0x0 [0260.802] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257eb0) returned 1 [0260.802] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257eb0) returned 1 [0260.802] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256e90 [0260.802] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0260.803] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0260.803] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0260.803] GetLastError () returned 0x7a [0260.803] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x1c0) returned 0x22564b0 [0260.803] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x22564b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x22564b0, ReturnLength=0x14eed0) returned 1 [0260.803] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5fd5c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0260.804] EqualSid (pSid1=0x5fd5c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2256598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0260.804] EqualSid (pSid1=0x5fd5c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x22565b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0260.804] EqualSid (pSid1=0x5fd5c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x22565c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0260.804] EqualSid (pSid1=0x5fd5c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x22565cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0260.805] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22564b0) returned 1 [0260.805] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22564b0) returned 1 [0260.805] NtClose (Handle=0x1b0) returned 0x0 [0260.805] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257250 [0260.806] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0260.806] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x280) returned 0x2258e80 [0260.806] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0260.806] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2258e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0260.807] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0260.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0260.807] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0260.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x22579d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0260.807] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0260.807] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0260.808] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0260.808] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0260.808] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0260.808] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0260.808] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0260.808] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2258e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0260.809] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0260.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0260.809] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0260.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2257700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0260.809] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0260.809] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0260.809] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0260.810] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0260.810] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0260.810] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0260.810] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0260.810] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2258e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0260.811] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0260.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0260.811] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0260.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2256f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0260.811] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0260.811] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0260.811] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0260.811] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0260.812] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0260.812] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0260.812] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0260.812] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2258e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0260.812] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0260.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0260.813] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0260.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x22571b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0260.813] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0260.813] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0260.813] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0260.814] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0260.814] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0260.814] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0260.814] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0260.814] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2258e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0260.814] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0260.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0260.815] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0260.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2257b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0260.815] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0260.815] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0260.815] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0260.815] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0260.816] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0260.816] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0260.816] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0260.818] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0260.818] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0260.818] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2258e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0260.818] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0260.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0260.819] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0260.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2257b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0260.819] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0260.819] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0260.819] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0260.819] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0260.820] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0260.820] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0260.820] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0260.820] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2258e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0260.820] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0260.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0260.821] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0260.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2257840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0260.821] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0260.821] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0260.821] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0260.821] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0260.822] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0260.822] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0260.822] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0260.822] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2258e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0260.822] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0260.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0260.823] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0260.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2257430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0260.823] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0260.823] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0260.823] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0260.823] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0260.823] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0260.824] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0260.824] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0260.824] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2258e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0260.824] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0260.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0260.824] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0260.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2256f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0260.824] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0260.825] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0260.825] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0260.825] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0260.825] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0260.825] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0260.825] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0260.825] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2258e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0260.825] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0260.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0260.826] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0260.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x22572a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0260.826] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577a0 [0260.826] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0260.826] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0260.827] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577a0) returned 1 [0260.827] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577a0) returned 1 [0260.827] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0260.827] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0260.828] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0260.828] RegCloseKey (hKey=0x1b0) returned 0x0 [0260.828] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2258e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0260.828] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0260.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.829] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0260.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x22570c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0260.829] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0260.829] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0260.830] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0260.830] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0260.830] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0260.830] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0260.830] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0260.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2258e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0260.830] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0260.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0260.831] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0260.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2257b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0260.831] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0260.831] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0260.831] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0260.831] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0260.832] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0260.832] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0260.832] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0260.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2258e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0260.832] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0260.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0260.832] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0260.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2256f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0260.833] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0260.833] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0260.833] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0260.833] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0260.834] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0260.834] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0260.834] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0260.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2258e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0260.834] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0260.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0260.835] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0260.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2256da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0260.835] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0260.835] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0260.835] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0260.836] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0260.836] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0260.836] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0261.658] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0261.658] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2258e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0261.659] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0261.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0261.659] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0261.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x22571b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0261.659] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572f0 [0261.659] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0261.660] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0261.660] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572f0) returned 1 [0261.660] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572f0) returned 1 [0261.660] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0261.660] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0261.660] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2258e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0261.661] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0261.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0261.661] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0261.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2257660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0261.661] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0261.661] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0261.662] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0261.662] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0261.662] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0261.662] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0261.664] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0261.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2258e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0261.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0261.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0261.667] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0261.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2257b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0261.668] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0261.668] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0261.668] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0261.668] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0261.668] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0261.668] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0261.668] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0261.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2258e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0261.669] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0261.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0261.669] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0261.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2257890, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0261.669] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0261.669] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0261.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0261.670] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0261.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0261.670] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0261.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0261.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2258e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0261.671] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0261.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0261.671] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0261.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2257980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0261.671] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0261.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0261.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0261.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0261.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0261.673] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0261.673] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0261.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2258e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0261.673] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0261.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0261.673] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0261.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2257930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0261.674] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0261.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0261.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0261.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0261.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0261.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0261.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0261.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2258e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0261.675] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0261.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0261.675] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0261.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x22575c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0261.676] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0261.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0261.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0261.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0261.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0261.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0261.677] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0261.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2258e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0261.677] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0261.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0261.677] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0261.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2257b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0261.678] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0261.678] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0261.678] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0261.678] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257bb0) returned 1 [0261.678] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257bb0) returned 1 [0261.678] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0261.679] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0261.679] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2258e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0261.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0261.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0261.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0261.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2257930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0261.680] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0261.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0261.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0261.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0261.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0261.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0261.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0261.680] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2258e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0261.681] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0261.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0261.681] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0261.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2257b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0261.681] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0261.681] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0261.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0261.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0261.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0261.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0261.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0261.683] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2258e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0261.683] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0261.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0261.683] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0261.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2257610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0261.683] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577a0 [0261.684] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0261.684] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0261.684] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577a0) returned 1 [0261.684] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577a0) returned 1 [0261.684] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0261.685] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0261.685] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2258e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0261.685] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0261.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0261.685] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0261.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2257700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0261.686] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0261.686] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0261.686] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0261.686] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0261.686] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0261.686] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0261.687] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0261.687] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2258e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0261.687] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0261.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0261.687] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0261.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2257110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0261.688] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0261.688] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0261.688] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0261.688] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0261.689] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0261.689] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0261.689] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0261.689] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2258e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0261.689] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0261.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0261.690] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0261.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2257890, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0261.690] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0261.690] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0261.691] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0261.691] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0261.691] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0261.691] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0261.691] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0261.691] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2258e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0261.692] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0261.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0261.692] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0261.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2257b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0261.693] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0261.693] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0261.693] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0261.693] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0261.693] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0261.693] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0261.693] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0261.694] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2258e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0261.694] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0261.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0261.694] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0261.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2257890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0261.695] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572f0 [0261.695] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0261.695] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0261.695] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572f0) returned 1 [0261.695] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572f0) returned 1 [0261.696] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0261.696] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0261.696] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2258e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0261.696] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0261.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0262.134] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0262.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2257430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0262.134] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0262.134] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0262.135] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0262.135] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0262.135] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0262.135] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0262.135] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0262.135] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2258e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0262.135] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0262.136] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0262.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2256f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0262.136] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0262.136] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0262.136] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0262.136] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0262.137] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0262.137] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0262.137] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0262.137] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2258e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0262.137] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0262.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0262.138] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0262.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x22570c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0262.138] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0262.138] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0262.138] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0262.138] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0262.139] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0262.139] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0262.139] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0262.139] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2258e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0262.140] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.140] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0262.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x22572a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0262.140] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0262.141] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0262.141] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0262.141] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0262.141] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0262.141] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0262.142] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0262.142] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2258e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0262.142] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.142] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0262.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x22572a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0262.142] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d50 [0262.143] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0262.143] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0262.143] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d50) returned 1 [0262.143] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d50) returned 1 [0262.143] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0262.143] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0262.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2258e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0262.143] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0262.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0262.144] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0262.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2257430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0262.144] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0262.144] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0262.144] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0262.144] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0262.144] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0262.144] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0262.145] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0262.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2258e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0262.145] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0262.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0262.145] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0262.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2257430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0262.145] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0262.145] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0262.145] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0262.146] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0262.146] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0262.146] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0262.146] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0262.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2258e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0262.146] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0262.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0262.146] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0262.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x22572a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0262.147] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0262.147] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0262.147] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0262.147] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0262.147] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0262.147] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0262.147] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0262.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2258e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0262.148] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0262.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0262.148] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0262.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2257430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0262.148] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0262.148] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0262.148] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0262.148] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0262.148] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0262.149] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0262.149] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0262.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2258e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0262.149] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.149] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0262.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2257b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0262.149] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0262.150] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0262.150] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0262.150] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0262.150] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0262.150] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0262.151] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0262.151] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2258e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0262.151] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0262.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0262.151] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0262.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2257430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0262.152] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0262.152] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0262.152] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0262.152] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0262.152] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0262.152] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0262.153] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0262.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2258e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0262.153] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0262.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0262.153] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0262.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2257520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0262.154] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0262.154] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0262.154] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0262.154] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0262.154] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0262.155] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0262.155] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0262.155] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2258e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0262.155] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0262.155] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0262.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2257700, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0262.156] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0262.156] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0262.156] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0262.156] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0262.156] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0262.157] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0262.157] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0262.157] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2258e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0262.157] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0262.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0262.157] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0262.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x22579d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0262.158] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0262.158] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0262.158] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0262.158] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0262.158] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0262.158] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0262.158] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0262.158] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2258e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0262.159] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0262.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0262.159] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0262.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x22574d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0262.159] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0262.159] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0262.159] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0262.160] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0262.160] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0262.160] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0262.160] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0262.160] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2258e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0262.160] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0262.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0262.161] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0262.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2257b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0262.161] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0262.161] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0262.161] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0262.161] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257bb0) returned 1 [0262.161] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257bb0) returned 1 [0262.162] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0262.162] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0262.162] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2258e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0262.162] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0262.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0262.163] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0262.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2256f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0262.163] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0262.163] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0262.163] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0262.163] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0262.163] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0262.163] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0262.164] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0262.164] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2258e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0262.164] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.164] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0262.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2257160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0262.164] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0262.164] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0262.165] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0262.165] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257750) returned 1 [0262.165] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257750) returned 1 [0262.165] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0262.165] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0262.165] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2258e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0262.166] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0262.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.166] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0262.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2257b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0262.166] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0262.166] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0262.166] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0262.167] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0262.167] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0262.167] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0262.167] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0262.167] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2258e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0262.167] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0262.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.168] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d50 [0262.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2256d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0262.650] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0262.650] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d50) returned 1 [0262.650] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d50) returned 1 [0262.650] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0262.651] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0262.651] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0262.651] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0262.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2258e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0262.651] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0262.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0262.652] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0262.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x22572a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0262.652] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0262.652] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0262.653] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0262.653] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0262.653] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0262.653] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0262.653] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0262.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2258e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0262.654] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0262.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0262.654] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0262.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x22578e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0262.654] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0262.654] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0262.655] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0262.655] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0262.655] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0262.655] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0262.655] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0262.655] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2258e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0262.656] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0262.656] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0262.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2257570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0262.656] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0262.657] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0262.657] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0262.657] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0262.657] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0262.657] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0262.657] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0262.658] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2258e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0262.658] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0262.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0262.658] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0262.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2256da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0262.658] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0262.658] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0262.659] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0262.659] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0262.659] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0262.659] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0262.660] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0262.660] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2258e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0262.660] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0262.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0262.660] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0262.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2257980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0262.660] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0262.661] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0262.661] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0262.661] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0262.661] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0262.661] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0262.662] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0262.662] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2258e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0262.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0262.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0262.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0262.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x22570c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0262.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0262.663] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0262.663] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0262.664] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0262.664] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0262.664] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0262.664] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0262.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2258e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0262.664] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0262.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0262.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2256f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0262.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0262.665] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0262.665] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0262.665] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0262.665] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0262.666] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0262.666] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0262.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2258e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0262.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0262.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0262.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x22574d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0262.667] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0262.667] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0262.667] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0262.667] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0262.667] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0262.667] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0262.668] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0262.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2258e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0262.668] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0262.668] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0262.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2257750, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0262.669] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0262.669] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257750) returned 1 [0262.669] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257750) returned 1 [0262.669] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0262.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0262.670] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0262.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0262.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2258e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0262.670] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0262.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.670] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0262.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2256fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0262.671] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0262.671] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0262.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0262.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0262.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0262.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0262.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0262.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2258e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0262.672] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0262.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0262.673] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0262.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2257750, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0262.673] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0262.673] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257750) returned 1 [0262.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257750) returned 1 [0262.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0262.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0262.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0262.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0262.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2258e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0262.674] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0262.675] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0262.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2256d00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0262.675] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0262.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0262.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0262.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0262.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0262.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0262.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0262.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2258e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0262.677] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0262.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.677] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0262.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x22570c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0262.677] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0262.678] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0262.678] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0262.678] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0262.678] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0262.678] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0262.678] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0262.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2258e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0262.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0262.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0262.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2256df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0262.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0262.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0262.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0262.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0262.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0262.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0262.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0262.681] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2258e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0262.681] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0262.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.681] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0262.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2256cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0262.682] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0262.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0262.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0262.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0262.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0262.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0262.683] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0262.683] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2258e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0262.683] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0262.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0262.683] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0262.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x22570c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0262.684] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0262.684] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0262.684] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0262.684] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0263.462] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0263.462] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0263.462] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0263.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2258e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0263.463] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0263.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0263.463] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0263.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2257700, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0263.463] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0263.463] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0263.464] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0263.464] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0263.464] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0263.464] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0263.464] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0263.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2258e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0263.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0263.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0263.465] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0263.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2257930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0263.465] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0263.465] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0263.465] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0263.465] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0263.465] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0263.466] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0263.466] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0263.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2258e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0263.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0263.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0263.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2257480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0263.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0263.467] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0263.467] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0263.467] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0263.467] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0263.467] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0263.467] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0263.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2258e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0263.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0263.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0263.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0263.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2256c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0263.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0263.468] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0263.469] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0263.469] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0263.469] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0263.469] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0263.469] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0263.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2258e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0263.470] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0263.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.470] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0263.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2257750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0263.470] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0263.470] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257750) returned 1 [0263.470] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257750) returned 1 [0263.470] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0263.471] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0263.471] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0263.471] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0263.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2258e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0263.471] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0263.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0263.472] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0263.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2257520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0263.472] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0263.472] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0263.472] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0263.472] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0263.472] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0263.472] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0263.473] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0263.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2258e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0263.473] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0263.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0263.473] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0263.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2257160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0263.473] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0263.474] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0263.474] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0263.474] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0263.474] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0263.474] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0263.474] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0263.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2258e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0263.474] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0263.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.475] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0263.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2256c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0263.475] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0263.475] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0263.475] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0263.475] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0263.475] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0263.476] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0263.476] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0263.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2258e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0263.476] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0263.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0263.476] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0263.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2257b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0263.476] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0263.476] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0263.477] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0263.477] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257bb0) returned 1 [0263.477] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257bb0) returned 1 [0263.477] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0263.477] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0263.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2258e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0263.478] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0263.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.478] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0263.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2256da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0263.478] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0263.478] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0263.478] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0263.479] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0263.479] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0263.479] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0263.479] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0263.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2258e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0263.479] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0263.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.480] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0263.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2257930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0263.480] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0263.480] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0263.480] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0263.480] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0263.480] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0263.480] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0263.481] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0263.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2258e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0263.481] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0263.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.481] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0263.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2256fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0263.481] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0263.482] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0263.482] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0263.482] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0263.482] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0263.482] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0263.482] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0263.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2258e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0263.482] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0263.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0263.483] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0263.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2257750, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0263.483] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0263.483] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257750) returned 1 [0263.483] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257750) returned 1 [0263.483] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0263.483] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0263.484] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0263.484] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0263.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2258e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0263.484] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0263.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.484] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0263.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2257430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0263.485] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0263.485] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0263.485] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0263.485] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0263.485] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0263.485] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0263.485] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0263.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2258e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0263.486] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0263.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0263.486] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0263.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2257430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0263.487] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0263.487] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0263.487] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0263.487] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0263.487] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0263.487] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0263.488] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0263.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2258e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0263.488] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0263.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0263.488] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0263.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2257430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0263.488] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0263.488] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0263.489] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0263.489] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0263.489] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0263.489] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0263.489] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0263.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2258e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0263.489] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0263.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0263.490] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0263.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x22570c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0263.490] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0263.490] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0263.490] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0263.490] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0263.490] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0263.490] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0263.491] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0263.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2258e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0263.491] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0263.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0263.491] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0263.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2257b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0263.491] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0263.492] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0263.492] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0263.492] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0263.492] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0263.492] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0263.492] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0263.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2258e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0263.493] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0263.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0263.493] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0263.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x22572a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0263.493] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0263.493] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0263.493] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0263.494] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0263.494] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0263.494] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0263.494] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0263.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2258e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0263.495] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0263.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.496] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0263.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2257b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0263.496] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0263.496] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0263.496] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0263.496] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0263.496] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0263.496] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0263.497] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0263.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2258e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0263.497] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0263.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0263.497] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0263.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2257b60, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0263.497] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0264.434] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0264.434] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0264.434] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0264.434] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0264.434] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0264.435] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0264.435] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2258e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0264.435] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0264.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0264.435] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0264.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2257480, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0264.435] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0264.436] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0264.436] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0264.436] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0264.436] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0264.436] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0264.436] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0264.436] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2258e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0264.437] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0264.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0264.437] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0264.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2257930, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0264.437] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0264.437] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0264.437] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0264.438] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0264.438] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0264.438] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0264.443] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0264.443] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2258e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0264.443] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0264.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0264.443] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0264.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2257430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0264.443] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0264.443] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0264.444] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0264.444] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0264.444] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0264.444] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0264.444] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0264.444] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2258e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0264.445] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0264.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0264.445] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0264.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2257b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0264.445] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0264.445] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0264.446] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0264.446] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257bb0) returned 1 [0264.446] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257bb0) returned 1 [0264.446] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0264.446] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0264.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2258e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0264.446] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0264.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.447] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0264.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2257b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0264.447] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0264.447] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0264.447] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0264.448] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0264.448] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0264.448] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0264.448] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0264.448] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2258e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0264.448] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0264.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.448] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0264.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2257480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0264.449] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0264.449] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0264.449] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0264.449] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0264.449] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0264.449] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0264.449] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0264.450] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2258e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0264.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0264.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0264.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0264.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2257b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0264.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0264.451] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0264.451] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0264.451] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0264.451] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0264.451] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0264.451] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0264.451] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2258e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0264.451] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0264.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0264.452] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0264.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x22579d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0264.452] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0264.452] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0264.453] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0264.453] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0264.453] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0264.453] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0264.453] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0264.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2258e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0264.453] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0264.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0264.453] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0264.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2257700, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0264.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0264.454] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0264.454] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0264.454] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0264.454] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0264.454] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0264.454] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0264.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2258e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0264.455] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0264.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0264.455] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0264.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2257570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0264.455] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0264.455] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0264.456] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0264.456] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0264.456] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0264.456] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0264.456] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0264.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2258e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0264.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0264.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0264.457] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0264.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2256f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0264.457] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0264.457] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0264.457] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0264.458] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0264.458] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0264.458] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0264.458] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0264.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2258e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0264.458] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0264.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0264.459] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0264.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x22571b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0264.459] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0264.459] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0264.459] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0264.459] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0264.459] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0264.459] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0264.460] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0264.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2258e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0264.460] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0264.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.460] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0264.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x22575c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0264.461] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0264.461] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0264.461] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0264.461] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0264.461] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0264.461] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0264.462] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0264.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2258e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0264.463] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0264.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0264.463] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0264.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2257340, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0264.463] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0264.463] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0264.463] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0264.463] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0264.463] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0264.464] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0264.464] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0264.464] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2258e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0264.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0264.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0264.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0264.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2257b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0264.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0264.464] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0264.465] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0264.465] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257bb0) returned 1 [0264.465] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257bb0) returned 1 [0264.465] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0264.465] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0264.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2258e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0264.465] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0264.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0264.465] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0264.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x22575c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0264.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0264.466] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0264.466] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0264.466] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0264.466] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0264.466] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0264.466] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0264.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2258e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0264.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0264.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.467] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0264.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x22579d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0264.467] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0264.467] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0264.467] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0264.467] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0264.467] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0264.468] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0264.468] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0264.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2258e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0264.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0264.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0264.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2256da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0264.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0264.469] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0264.469] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0264.469] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0264.469] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0264.469] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0264.469] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0264.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2258e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0264.469] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0264.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0264.470] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577a0 [0264.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x22577a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0264.470] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0264.470] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577a0) returned 1 [0264.470] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577a0) returned 1 [0264.471] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0264.471] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0264.471] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0264.471] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0264.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2258e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0264.471] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0264.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0264.471] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0264.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x22574d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0264.472] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0264.472] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0264.472] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0264.472] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0264.472] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0264.472] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0264.472] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0264.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2258e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0264.473] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0264.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0264.473] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0264.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x22572a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0265.036] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0265.036] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0265.036] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0265.036] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0265.036] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0265.036] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.036] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.036] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2258e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0265.037] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0265.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0265.037] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d50 [0265.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2256d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0265.037] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.037] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d50) returned 1 [0265.038] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d50) returned 1 [0265.038] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.038] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.038] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0265.038] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0265.038] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2258e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0265.039] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0265.039] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0265.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2257480, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0265.039] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0265.039] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0265.039] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0265.040] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0265.040] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0265.040] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.040] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2258e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0265.040] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.040] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0265.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2257660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0265.041] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0265.041] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0265.041] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0265.041] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0265.041] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0265.041] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.041] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2258e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0265.042] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0265.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0265.042] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0265.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2257520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0265.043] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0265.043] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0265.043] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0265.043] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0265.043] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0265.044] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0265.044] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0265.044] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2258e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0265.044] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0265.044] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2257b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0265.044] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0265.045] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.045] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.045] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0265.045] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0265.045] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.045] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.046] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2258e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0265.046] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0265.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0265.046] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2257430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0265.046] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.046] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.047] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.047] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.047] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.047] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0265.047] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0265.047] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2258e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0265.048] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.048] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2257430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0265.049] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0265.049] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.049] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.049] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0265.049] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0265.049] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.049] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.049] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2258e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0265.050] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.050] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0265.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2257890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0265.050] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.050] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0265.050] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0265.050] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.051] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.051] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.051] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.051] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2258e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0265.051] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0265.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0265.051] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0265.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2257340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0265.052] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0265.052] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0265.052] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0265.052] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0265.052] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0265.052] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0265.052] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0265.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2258e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0265.053] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.053] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0265.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2257110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0265.054] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0265.054] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0265.054] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0265.054] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0265.054] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0265.054] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.055] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.055] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2258e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0265.055] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0265.055] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2257430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0265.056] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0265.056] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.056] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.056] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0265.056] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0265.056] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.057] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.057] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2258e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0265.057] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0265.057] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0265.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x22572a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0265.057] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572f0 [0265.057] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0265.058] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0265.058] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572f0) returned 1 [0265.058] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572f0) returned 1 [0265.058] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.058] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.058] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2258e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0265.058] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0265.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.059] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2257b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0265.059] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.059] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.059] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.060] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.060] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.060] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0265.060] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0265.060] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2258e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0265.060] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0265.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.060] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0265.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2256fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0265.061] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.061] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0265.061] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0265.061] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.061] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.062] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0265.062] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0265.062] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2258e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0265.062] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0265.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0265.062] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2257b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0265.063] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0265.063] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.063] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.063] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0265.063] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0265.063] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0265.064] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0265.064] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2258e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0265.064] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0265.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.064] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577a0 [0265.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x22577a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0265.064] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.064] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577a0) returned 1 [0265.064] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577a0) returned 1 [0265.064] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.065] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.065] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0265.065] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0265.065] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2258e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0265.065] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.065] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0265.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2257200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0265.065] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.065] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0265.066] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0265.066] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.066] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.066] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.066] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.066] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2258e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0265.066] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0265.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.067] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2257b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0265.067] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.067] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.067] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.067] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.067] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.067] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0265.068] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0265.068] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2258e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0265.068] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0265.068] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0265.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2256f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0265.068] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0265.069] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0265.069] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0265.069] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0265.069] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0265.069] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.069] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.069] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2258e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0265.070] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.070] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0265.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x22572a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0265.070] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0265.070] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0265.070] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0265.070] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0265.434] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0265.434] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.435] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.435] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2258e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0265.435] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0265.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.435] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0265.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2257160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0265.435] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0265.435] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0265.436] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0265.436] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0265.436] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0265.436] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0265.436] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0265.437] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2258e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0265.437] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.437] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0265.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2257520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0265.437] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0265.438] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0265.438] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0265.438] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0265.438] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0265.438] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.438] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.439] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2258e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0265.439] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.439] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0265.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2256cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0265.440] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.440] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0265.440] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0265.440] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.440] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.440] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.441] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.441] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2258e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0265.441] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0265.441] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0265.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2257890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0265.441] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0265.442] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0265.442] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0265.442] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0265.442] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0265.442] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.442] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.442] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2258e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0265.442] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.443] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2257430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0265.443] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0265.443] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.443] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.443] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0265.443] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0265.443] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.443] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.444] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2258e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0265.444] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.444] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0265.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2257570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0265.444] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.444] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0265.445] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0265.445] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.445] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.445] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.445] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2258e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0265.445] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.445] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0265.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2257660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0265.446] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d50 [0265.446] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0265.446] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0265.446] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d50) returned 1 [0265.446] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d50) returned 1 [0265.447] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.447] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.447] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2258e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0265.447] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.447] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0265.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2256da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0265.448] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0265.448] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0265.448] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0265.448] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0265.448] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0265.448] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.448] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.449] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2258e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0265.449] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.449] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0265.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2257110, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0265.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0265.450] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0265.450] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0265.450] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0265.450] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0265.451] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.451] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.451] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2258e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0265.451] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0265.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0265.451] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2257430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0265.452] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0265.452] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.452] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.452] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0265.452] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0265.452] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0265.452] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0265.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2258e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0265.453] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0265.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.453] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0265.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2257840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0265.453] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0265.453] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0265.453] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0265.453] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0265.454] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0265.454] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0265.454] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0265.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2258e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0265.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0265.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0265.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2256fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0265.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0265.455] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0265.455] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0265.455] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0265.455] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0265.455] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.455] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2258e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0265.455] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0265.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2257610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0265.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0265.456] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0265.456] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0265.456] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0265.456] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0265.456] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.456] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2258e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0265.457] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0265.457] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0265.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x22571b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0265.457] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0265.457] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0265.458] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0265.458] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0265.458] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0265.458] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.458] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2258e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0265.458] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0265.459] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0265.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2257660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0265.459] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0265.459] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0265.459] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0265.460] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0265.460] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0265.460] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.460] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2258e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0265.460] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0265.460] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2257430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0265.461] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0265.461] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.461] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.461] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257750) returned 1 [0265.461] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257750) returned 1 [0265.461] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.461] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.461] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2258e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0265.462] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0265.462] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0265.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2256f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0265.462] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0265.462] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0265.462] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0265.463] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0265.463] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0265.463] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.463] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2258e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0265.463] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0265.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d50 [0265.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2256d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0265.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0265.464] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d50) returned 1 [0265.464] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d50) returned 1 [0265.464] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257750) returned 1 [0265.464] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257750) returned 1 [0265.464] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.464] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2258e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0265.465] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0265.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0265.465] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0265.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x22571b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0265.465] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0265.465] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0265.465] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0265.465] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0265.466] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0265.466] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0265.466] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0265.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2258e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0265.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2257b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0265.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0265.466] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.466] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.467] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0265.467] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0265.467] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.467] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2258e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0265.467] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0265.467] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0265.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2257200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0265.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0265.468] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0265.468] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0265.468] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0265.468] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0265.468] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.468] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2258e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0265.469] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0265.901] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0265.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x22577f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0265.901] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0265.901] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0265.901] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0265.902] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0265.902] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0265.902] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.902] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.902] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2258e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0265.902] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0265.902] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2257430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0265.903] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0265.903] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.903] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.903] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0265.903] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0265.903] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.903] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.903] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2258e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0265.904] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.904] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2257b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0265.904] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0265.904] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.904] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.904] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0265.905] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0265.905] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.905] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.905] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2258e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0265.905] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0265.905] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0265.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2256f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0265.905] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0265.906] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0265.906] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0265.906] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0265.906] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0265.906] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.906] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.906] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2258e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0265.907] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.907] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0265.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2256c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0265.907] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0265.907] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0265.907] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0265.908] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0265.908] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0265.909] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.909] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.909] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2258e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0265.909] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0265.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0265.910] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0265.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2257660, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0265.910] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0265.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0265.910] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0265.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0265.910] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0265.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0265.911] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0265.911] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2258e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0265.911] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0265.911] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0265.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2257700, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0265.911] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0265.911] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0265.912] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0265.912] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257750) returned 1 [0265.912] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257750) returned 1 [0265.912] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.912] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.912] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2258e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0265.912] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0265.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.913] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0265.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x22572a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0265.913] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0265.913] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0265.913] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0265.914] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0265.914] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0265.914] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0265.914] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0265.914] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2258e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0265.914] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.914] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2257430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0265.915] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0265.915] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.915] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.915] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0265.942] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0265.942] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.942] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2258e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0265.942] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0265.943] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0265.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x22579d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0265.943] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0265.943] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0265.943] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0265.943] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0265.943] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0265.944] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.944] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2258e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0265.944] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0265.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.944] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0265.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2256c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0265.945] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.945] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0265.945] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0265.945] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.945] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.945] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0265.946] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0265.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2258e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0265.946] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0265.946] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0265.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x22575c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0265.946] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0265.946] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0265.947] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0265.947] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0265.947] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0265.947] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.947] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2258e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0265.948] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0265.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.948] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0265.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x22575c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0265.948] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0265.948] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0265.949] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0265.949] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0265.949] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0265.949] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0265.949] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0265.949] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2258e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0265.949] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0265.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0265.950] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0265.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2256cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0265.950] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0265.951] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0265.951] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0265.951] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0265.951] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0265.951] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0265.951] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0265.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2258e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0265.951] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0265.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.952] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d50 [0265.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2256d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0265.952] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0265.952] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d50) returned 1 [0265.952] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d50) returned 1 [0265.953] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257750) returned 1 [0265.953] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257750) returned 1 [0265.953] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0265.953] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0265.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2258e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0265.953] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0265.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.953] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0265.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2257980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0265.954] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.954] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0265.954] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0265.954] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.954] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.954] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0265.955] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0265.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2258e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0265.955] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0265.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0265.955] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2257b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0265.955] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.955] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.956] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.956] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.956] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.956] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0265.956] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0265.956] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2258e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0265.956] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0265.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0265.957] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2257b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0265.957] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0265.957] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.957] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.957] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0265.958] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0265.958] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0265.958] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0265.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2258e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0265.958] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0265.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0265.958] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0265.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2256f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0265.959] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0265.959] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0265.959] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0265.959] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0265.959] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0265.959] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0265.960] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0265.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2258e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0265.960] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0265.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.960] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0265.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x22570c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0265.961] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0265.961] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0265.961] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0265.961] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0265.961] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0265.961] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0265.961] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0266.314] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2258e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0266.315] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0266.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.315] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0266.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2257b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0266.315] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0266.315] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0266.317] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0266.317] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0266.317] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0266.318] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0266.318] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0266.318] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2258e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0266.319] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0266.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0266.319] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0266.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2257610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0266.319] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0266.319] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0266.320] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0266.320] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0266.320] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0266.320] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0266.320] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0266.320] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2258e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0266.321] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0266.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0266.321] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0266.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2257340, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0266.321] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0266.321] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0266.321] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0266.321] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0266.322] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0266.322] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0266.322] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0266.322] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2258e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0266.322] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0266.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.323] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0266.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x22579d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0266.323] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0266.323] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0266.324] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0266.324] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0266.324] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0266.324] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0266.325] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0266.325] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2258e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0266.325] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0266.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0266.325] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0266.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2257660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0266.325] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0266.325] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0266.326] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0266.326] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0266.326] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0266.326] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0266.326] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0266.326] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2258e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0266.327] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0266.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0266.327] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0266.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2256fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0266.327] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0266.327] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0266.327] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0266.328] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0266.328] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0266.328] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0266.328] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0266.328] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2258e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0266.329] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0266.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.329] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0266.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2256fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0266.329] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0266.330] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0266.330] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0266.330] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0266.330] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0266.330] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0266.330] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0266.331] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2258e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0266.331] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0266.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.331] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0266.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x22570c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0266.331] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0266.332] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0266.332] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0266.332] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0266.332] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0266.332] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0266.332] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0266.333] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2258e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0266.333] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0266.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0266.333] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0266.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2257b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0266.333] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0266.334] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0266.334] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0266.334] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0266.334] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0266.334] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0266.335] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0266.335] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2258e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0266.335] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0266.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0266.335] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0266.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x22578e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0266.336] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0266.336] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0266.336] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0266.336] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0266.337] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0266.337] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0266.337] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0266.337] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2258e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0266.337] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0266.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.338] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0266.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2257430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0266.338] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0266.338] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0266.338] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0266.339] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0266.339] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0266.339] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0266.339] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0266.339] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2258e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0266.339] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0266.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0266.340] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577a0 [0266.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x22577a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0266.340] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0266.340] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577a0) returned 1 [0266.340] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577a0) returned 1 [0266.341] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0266.341] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0266.341] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0266.341] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0266.341] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2258e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0266.341] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a90 [0266.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0266.342] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0266.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2257980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0266.342] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0266.342] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0266.342] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0266.342] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0266.343] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0266.343] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a90) returned 1 [0266.343] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a90) returned 1 [0266.343] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2258e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0266.344] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0266.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0266.344] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0266.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2257110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0266.344] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0266.344] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0266.344] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0266.344] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0266.345] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0266.345] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0266.345] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0266.345] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0266.345] RegCloseKey (hKey=0x158) returned 0x0 [0266.346] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2258e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0266.346] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0266.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0266.346] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0266.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x2257480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0266.347] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0266.347] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0266.347] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0266.347] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0266.347] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0266.347] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0266.347] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0266.347] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2258e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0266.348] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0266.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.348] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0266.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x2257890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0266.348] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0266.349] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0266.349] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0266.349] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0266.349] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0266.349] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0266.349] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0266.349] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2258e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0266.349] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0266.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.350] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572f0 [0266.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x22572f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0266.350] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0266.350] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572f0) returned 1 [0266.350] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572f0) returned 1 [0266.351] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0266.351] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0266.351] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0266.796] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0266.796] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0266.797] RegCloseKey (hKey=0x1b0) returned 0x0 [0266.797] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2258e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0266.797] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0266.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.798] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0266.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x2257200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0266.798] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0266.798] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0266.798] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0266.799] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0266.799] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0266.799] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0266.799] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0266.799] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2258e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0266.800] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0266.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.800] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0266.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x2256df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0266.800] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0266.800] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0266.801] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0266.801] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0266.801] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0266.801] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0266.801] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0266.801] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2258e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0266.802] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0266.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.802] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0266.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x2257200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0266.803] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0266.803] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0266.803] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0266.803] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0266.803] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0266.803] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0266.804] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0266.804] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2258e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0266.804] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0266.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.804] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0266.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x2257480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0266.805] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0266.805] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0266.805] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0266.805] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0266.805] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0266.805] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0266.805] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0266.806] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2258e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0266.806] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0266.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0266.806] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0266.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x2257b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0266.806] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577a0 [0266.807] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0266.807] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0266.807] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577a0) returned 1 [0266.807] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577a0) returned 1 [0266.808] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0266.808] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0266.808] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2258e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0266.808] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0266.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0266.808] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0266.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x2257110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0266.809] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0266.809] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0266.809] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0266.810] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0266.810] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0266.810] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0266.810] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0266.810] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2258e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0266.810] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0266.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0266.811] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0266.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x2257b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0266.811] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0266.811] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0266.811] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0266.812] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0266.812] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0266.812] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0266.812] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0266.812] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2258e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0266.813] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0266.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.813] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0266.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x2256f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0266.813] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d50 [0266.813] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0266.814] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0266.814] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d50) returned 1 [0266.814] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d50) returned 1 [0266.814] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0266.814] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0266.814] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2258e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0266.814] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0266.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0266.815] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0266.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x2256cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0266.815] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0266.815] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0266.815] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0266.815] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0266.816] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0266.816] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0266.816] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0266.816] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2258e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0266.816] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0266.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.817] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577a0 [0266.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x22577a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0266.817] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0266.817] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577a0) returned 1 [0266.818] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577a0) returned 1 [0266.818] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0266.818] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0266.818] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0266.818] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0266.818] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2258e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0266.818] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0266.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.819] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0266.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x2256f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0266.819] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0266.819] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0266.819] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0266.819] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0266.820] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0266.820] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0266.820] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0266.820] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2258e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0266.820] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0266.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.821] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0266.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x2257980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0266.821] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0266.821] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0266.821] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0266.821] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0266.821] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0266.821] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0266.821] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0266.821] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2258e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0266.822] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0266.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0266.822] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0266.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x2256fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0266.823] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0266.823] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0266.823] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0266.823] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0266.823] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0266.824] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0266.824] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0266.824] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2258e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0266.824] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0266.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.824] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0266.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x2257340, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0266.825] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0266.825] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0266.825] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0266.825] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0266.825] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0266.825] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0266.826] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0266.826] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2258e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0266.826] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0266.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.826] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572f0 [0266.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x22572f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0266.826] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0266.827] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572f0) returned 1 [0266.827] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572f0) returned 1 [0266.827] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0266.829] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0266.829] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0266.829] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0266.829] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2258e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0266.830] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0266.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0266.830] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0266.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x2256df0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0266.830] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0266.830] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0266.831] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0266.831] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0266.831] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0266.831] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0266.831] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0266.831] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2258e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0266.831] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0266.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0266.832] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0266.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x2257890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0267.194] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0267.194] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0267.195] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0267.195] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0267.195] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0267.195] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0267.195] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0267.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2258e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0267.196] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0267.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.196] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0267.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x2257430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0267.196] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0267.197] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0267.197] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0267.197] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0267.197] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0267.197] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0267.197] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0267.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2258e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0267.198] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0267.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0267.198] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0267.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x2256c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0267.198] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0267.198] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0267.198] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0267.198] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0267.199] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0267.199] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0267.199] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0267.199] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2258e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0267.199] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0267.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0267.199] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d50 [0267.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x2256d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0267.200] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0267.200] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d50) returned 1 [0267.200] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d50) returned 1 [0267.200] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0267.201] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0267.201] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0267.201] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0267.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2258e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0267.201] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0267.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.202] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0267.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x2256df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0267.202] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0267.202] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0267.203] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0267.203] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0267.203] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0267.203] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0267.203] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0267.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2258e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0267.203] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0267.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0267.204] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0267.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x2256f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0267.204] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0267.204] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0267.204] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0267.205] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0267.205] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0267.205] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0267.205] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0267.205] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2258e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0267.205] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0267.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0267.206] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0267.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x2257700, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0267.206] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577a0 [0267.206] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0267.206] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0267.206] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577a0) returned 1 [0267.206] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577a0) returned 1 [0267.207] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0267.207] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0267.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2258e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0267.207] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0267.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.207] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0267.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x2256c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0267.208] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0267.208] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0267.208] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0267.208] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0267.208] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0267.209] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0267.209] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0267.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2258e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0267.209] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0267.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.209] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0267.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x22570c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0267.210] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0267.210] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0267.211] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0267.211] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0267.211] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0267.211] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0267.211] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0267.211] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2258e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0267.212] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0267.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.212] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0267.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x2257430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0267.212] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0267.213] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0267.213] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0267.213] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0267.213] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0267.213] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0267.213] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0267.214] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2258e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0267.214] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0267.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.214] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0267.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x2257890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0267.214] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0267.214] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0267.215] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0267.215] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0267.215] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0267.215] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0267.215] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0267.215] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2258e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0267.216] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0267.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.216] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0267.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x2256f30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0267.216] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0267.216] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0267.217] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0267.217] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0267.217] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0267.217] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0267.217] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0267.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2258e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0267.218] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0267.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.218] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0267.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x2257890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0267.218] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0267.219] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0267.219] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0267.219] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0267.219] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0267.219] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0267.220] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0267.220] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2258e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0267.220] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0267.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.220] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0267.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x2257930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0267.221] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0267.221] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0267.221] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0267.221] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0267.221] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0267.221] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0267.222] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0267.222] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2258e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0267.222] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0267.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.223] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0267.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x2257bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0267.223] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0267.223] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257bb0) returned 1 [0267.223] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257bb0) returned 1 [0267.223] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0267.223] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0267.224] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0267.224] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0267.224] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2258e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0267.224] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0267.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.224] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0267.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x2256c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0267.225] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0267.225] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0267.225] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0267.225] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0267.225] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0267.225] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0267.226] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0267.226] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2258e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0267.226] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0267.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.226] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0267.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x2257750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0267.226] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0267.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257750) returned 1 [0267.227] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257750) returned 1 [0267.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0267.227] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0267.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0267.228] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0267.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2258e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0267.228] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0267.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.229] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0267.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x2257430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0267.229] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0267.611] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0267.611] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0267.611] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0267.612] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0267.612] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0267.612] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0267.612] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2258e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0267.612] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0267.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.613] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0267.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x2257160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0267.613] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0267.613] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0267.613] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0267.613] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0267.613] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0267.614] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0267.614] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0267.614] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2258e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0267.614] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0267.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.614] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0267.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x2257930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0267.615] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0267.615] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0267.615] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0267.615] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0267.615] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0267.615] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0267.616] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0267.616] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2258e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0267.616] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0267.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.616] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0267.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x2257520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0267.616] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0267.617] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0267.617] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0267.617] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0267.617] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0267.618] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0267.618] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0267.618] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2258e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0267.618] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0267.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.618] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0267.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x2257110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0267.619] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0267.619] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0267.619] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0267.620] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0267.620] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0267.620] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0267.620] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0267.620] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2258e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0267.620] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0267.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.621] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0267.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x22574d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0267.621] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0267.621] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0267.621] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0267.621] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0267.621] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0267.622] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0267.622] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0267.622] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2258e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0267.622] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0267.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.623] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0267.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2257890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0267.623] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0267.624] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0267.624] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0267.624] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0267.624] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0267.624] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0267.624] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0267.625] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2258e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0267.625] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0267.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.625] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0267.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x2256c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0267.625] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0267.626] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0267.626] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0267.626] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0267.626] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0267.626] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0267.626] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0267.626] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2258e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0267.627] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0267.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.627] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0267.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x2257340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0267.627] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0267.628] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0267.628] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0267.628] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0267.628] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0267.628] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0267.628] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0267.629] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2258e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0267.629] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0267.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.629] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0267.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x2257200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0267.630] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0267.630] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0267.630] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0267.630] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0267.631] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0267.631] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0267.631] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0267.631] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2258e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0267.631] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0267.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0267.632] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0267.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x2257b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0267.632] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0267.632] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0267.632] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0267.633] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0267.633] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0267.633] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0267.633] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0267.633] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2258e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0267.633] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0267.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.634] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0267.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x2256c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0267.634] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0267.634] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0267.634] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0267.635] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0267.635] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0267.635] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0267.635] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0267.635] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2258e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0267.635] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0267.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0267.636] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0267.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x2257700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0267.637] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0267.637] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0267.637] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0267.637] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0267.637] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0267.637] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0267.638] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0267.638] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2258e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0267.638] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0267.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.639] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0267.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x2257b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0267.639] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0267.639] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0267.639] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0267.639] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257bb0) returned 1 [0267.640] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257bb0) returned 1 [0267.640] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0267.640] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0267.640] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2258e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0267.640] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a90 [0267.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.641] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0267.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x22572a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0267.641] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0267.641] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0267.641] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0267.642] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0267.642] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0267.642] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a90) returned 1 [0267.642] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a90) returned 1 [0267.642] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2258e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0267.643] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0267.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0267.643] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0267.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x2257930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0267.643] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0267.643] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0267.644] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0267.644] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0267.644] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0267.644] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0267.644] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0267.644] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2258e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0267.645] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0267.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0267.645] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0267.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x2257840, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0267.645] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0267.645] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0267.646] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0267.646] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0267.646] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0267.646] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0267.646] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0267.646] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2258e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0267.647] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0267.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.647] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0267.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2257430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0267.647] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0267.647] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0268.136] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0268.136] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0268.136] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0268.136] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0268.137] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0268.137] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2258e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0268.137] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0268.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.137] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0268.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x22572a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0268.137] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0268.138] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0268.138] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0268.138] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0268.138] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0268.138] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0268.138] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0268.138] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2258e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0268.139] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0268.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.139] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0268.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x22572a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0268.139] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0268.139] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0268.139] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0268.139] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0268.139] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0268.140] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0268.140] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0268.140] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2258e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0268.140] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0268.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.140] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0268.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x2257110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0268.140] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0268.141] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0268.141] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0268.141] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0268.141] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0268.141] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0268.141] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0268.142] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2258e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0268.142] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0268.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0268.142] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0268.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x2256c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0268.142] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0268.142] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0268.142] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0268.142] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0268.143] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0268.143] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0268.143] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0268.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2258e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0268.143] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0268.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0268.144] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0268.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x22571b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0268.144] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0268.144] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0268.144] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0268.144] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0268.145] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0268.145] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0268.145] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0268.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2258e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0268.145] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0268.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0268.145] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0268.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x2257980, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0268.146] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0268.146] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0268.146] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0268.146] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0268.146] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0268.146] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0268.146] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0268.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2258e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0268.147] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0268.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.147] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0268.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x2257b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0268.147] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0268.147] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0268.148] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0268.148] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0268.148] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0268.148] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0268.148] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0268.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2258e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0268.148] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0268.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.149] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0268.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x2256f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0268.149] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0268.149] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0268.149] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0268.149] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0268.149] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0268.149] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0268.149] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0268.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2258e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0268.149] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0268.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0268.150] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0268.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x2257b60, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0268.150] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0268.150] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0268.150] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0268.150] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0268.150] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0268.150] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0268.151] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0268.151] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2258e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0268.151] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0268.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.151] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0268.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x2256fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0268.151] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0268.151] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0268.151] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0268.152] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0268.152] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0268.152] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0268.152] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0268.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2258e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0268.152] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0268.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0268.152] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0268.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x2257660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0268.153] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0268.153] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0268.153] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0268.153] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0268.153] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0268.153] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0268.153] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0268.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2258e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0268.153] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0268.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.154] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0268.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x2257930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0268.154] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d50 [0268.154] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0268.154] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0268.154] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d50) returned 1 [0268.154] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d50) returned 1 [0268.155] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0268.155] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0268.155] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2258e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0268.155] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0268.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.155] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0268.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x2257700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0268.155] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0268.156] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0268.156] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0268.156] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0268.156] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0268.156] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0268.156] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0268.156] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2258e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0268.156] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0268.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0268.157] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0268.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x2257b60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0268.157] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0268.157] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0268.157] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0268.157] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257bb0) returned 1 [0268.157] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257bb0) returned 1 [0268.158] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0268.158] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0268.158] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2258e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0268.158] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0268.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.158] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0268.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x2256f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0268.158] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0268.159] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0268.159] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0268.159] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0268.159] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0268.159] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0268.159] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0268.159] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2258e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0268.159] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0268.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.160] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0268.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x2256fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0268.160] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0268.160] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0268.160] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0268.160] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0268.160] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0268.160] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0268.160] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0268.161] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2258e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0268.161] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0268.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.161] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0268.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x2257700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0268.161] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0268.161] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0268.161] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0268.161] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0268.162] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0268.162] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0268.162] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0268.162] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2258e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0268.162] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0268.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.162] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0268.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x2256f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0268.163] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0268.163] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0268.163] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0268.163] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0268.163] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0268.163] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0268.164] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0268.164] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2258e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0268.164] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0268.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.164] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0268.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x22571b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0268.164] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0268.165] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0268.165] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0268.165] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0268.165] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0268.165] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0268.165] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0268.165] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2258e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0268.166] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0268.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.166] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0268.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x22579d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0268.166] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0268.167] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0268.167] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0268.167] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0268.167] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0268.167] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0268.167] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0268.167] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2258e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0268.167] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0268.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0268.168] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0268.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x2257700, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0268.168] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0268.168] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0268.168] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0268.168] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0268.168] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0268.169] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0268.169] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0268.169] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2258e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0268.169] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0268.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.169] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0268.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x2256f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0268.169] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0268.169] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0268.170] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0268.170] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0268.170] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0268.170] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0268.170] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0268.170] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2258e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0268.543] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0268.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.543] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0268.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x22571b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0268.543] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0268.543] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0268.544] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0268.544] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0268.544] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0268.544] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0268.544] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0268.544] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2258e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0268.545] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0268.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.545] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0268.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2257b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0268.545] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0268.545] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0268.545] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0268.546] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0268.546] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0268.546] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0268.546] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0268.546] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0268.546] RegCloseKey (hKey=0x158) returned 0x0 [0268.547] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2258e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0268.547] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0268.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.547] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0268.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x2257b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0268.548] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0268.548] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0268.548] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0268.548] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0268.548] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0268.548] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0268.549] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0268.549] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2258e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0268.549] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0268.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.549] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0268.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x2257840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0268.550] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0268.550] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0268.550] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0268.551] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0268.551] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0268.551] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0268.551] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0268.551] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2258e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0268.552] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0268.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.552] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0268.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2257430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0268.552] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0268.552] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0268.553] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0268.553] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0268.553] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0268.553] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0268.553] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0268.553] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2258e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0268.553] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0268.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.554] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0268.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2256f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0268.554] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0268.554] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0268.554] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0268.555] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0268.555] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0268.555] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0268.555] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0268.555] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2258e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0268.555] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0268.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0268.555] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0268.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x22572a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0268.556] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577a0 [0268.556] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0268.556] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0268.556] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577a0) returned 1 [0268.557] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577a0) returned 1 [0268.557] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0268.557] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0268.557] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2258e80, cchName=0x104 | out: lpName="System") returned 0x0 [0268.557] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0268.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0268.557] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0268.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x22570c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0268.558] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0268.558] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0268.558] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0268.558] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0268.558] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0268.559] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0268.559] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0268.559] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0268.559] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2258e80) returned 1 [0268.559] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2258e80) returned 1 [0268.560] RegCloseKey (hKey=0x1b0) returned 0x0 [0268.560] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257250) returned 1 [0268.560] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257250) returned 1 [0268.560] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.561] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x20) returned 0x2258230 [0268.561] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256ac0 [0268.561] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0268.561] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.562] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256800 [0268.562] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0268.562] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.562] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256960 [0268.562] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0268.562] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.562] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256820 [0268.562] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0268.563] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.563] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0268.563] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2258230) returned 1 [0268.563] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2258230) returned 1 [0268.563] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568c0 [0268.563] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572f0 [0268.564] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.564] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256920 [0268.564] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0268.564] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.564] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568e0 [0268.564] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0268.565] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.565] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256ae0 [0268.565] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0268.565] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.565] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x60) returned 0x2256b40 [0268.565] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0268.566] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0268.566] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22569a0 [0268.566] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0268.566] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.566] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256900 [0268.566] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0268.566] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.567] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256aa0 [0268.567] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0268.567] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.567] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256840 [0268.568] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0268.568] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.568] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0268.568] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b40) returned 1 [0268.568] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b40) returned 1 [0268.568] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a20 [0268.568] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0268.569] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.569] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568a0 [0268.569] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0268.569] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.569] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256b00 [0268.569] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0268.569] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.570] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256980 [0268.570] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0268.570] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.570] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x2256b40 [0268.571] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0268.571] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256860 [0268.571] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d50 [0268.571] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0268.571] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0268.572] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0268.572] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0268.572] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0268.572] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0268.573] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0268.573] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0268.574] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0268.574] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0268.574] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0268.575] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0268.575] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0268.575] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577a0 [0268.575] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577a0) returned 1 [0268.575] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577a0) returned 1 [0268.575] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0268.575] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0268.575] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0268.576] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0268.576] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0268.576] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0268.576] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256ac0) returned 1 [0268.576] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256ac0) returned 1 [0268.576] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0268.576] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0268.577] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256800) returned 1 [0268.577] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256800) returned 1 [0268.577] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0268.577] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0268.577] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256960) returned 1 [0268.577] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256960) returned 1 [0268.577] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0268.577] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0268.578] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256820) returned 1 [0268.578] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256820) returned 1 [0268.578] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572f0) returned 1 [0268.578] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572f0) returned 1 [0268.578] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568c0) returned 1 [0268.578] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568c0) returned 1 [0268.578] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0268.578] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0268.578] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256920) returned 1 [0268.579] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256920) returned 1 [0268.579] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0268.579] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0268.579] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568e0) returned 1 [0268.579] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568e0) returned 1 [0268.579] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0268.579] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0268.579] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256ae0) returned 1 [0268.580] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256ae0) returned 1 [0268.580] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0268.580] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0268.990] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22569a0) returned 1 [0268.990] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22569a0) returned 1 [0268.990] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0268.991] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0268.991] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256900) returned 1 [0268.991] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256900) returned 1 [0268.991] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0268.991] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0268.991] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256aa0) returned 1 [0268.991] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256aa0) returned 1 [0268.991] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0268.992] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0268.992] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256840) returned 1 [0268.992] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256840) returned 1 [0268.992] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0268.992] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0268.992] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a20) returned 1 [0268.993] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a20) returned 1 [0268.993] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0268.993] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0268.993] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568a0) returned 1 [0268.993] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568a0) returned 1 [0268.993] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257bb0) returned 1 [0268.993] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257bb0) returned 1 [0268.993] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b00) returned 1 [0268.994] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b00) returned 1 [0268.994] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0268.994] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0268.994] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256980) returned 1 [0268.994] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256980) returned 1 [0268.994] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d50) returned 1 [0268.995] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d50) returned 1 [0268.995] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256860) returned 1 [0268.995] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256860) returned 1 [0268.995] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b40) returned 1 [0268.995] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b40) returned 1 [0268.995] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0268.996] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0268.996] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x2256f30, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2256f30*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0268.996] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0268.996] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0268.997] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257700) returned 1 [0268.997] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257700) returned 1 [0268.997] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.997] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x20) returned 0x2258320 [0268.997] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256ae0 [0268.997] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0268.998] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.998] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256820 [0268.998] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0268.998] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.998] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256ac0 [0268.998] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0268.998] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.999] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256960 [0268.999] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0268.999] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.999] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572f0 [0268.999] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2258320) returned 1 [0268.999] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2258320) returned 1 [0269.000] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a40 [0269.000] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0269.000] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.000] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256800 [0269.000] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0269.000] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.000] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256840 [0269.001] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0269.001] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.001] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568a0 [0269.001] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0269.001] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.001] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x60) returned 0x2256b40 [0269.001] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572f0) returned 1 [0269.002] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572f0) returned 1 [0269.002] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256980 [0269.002] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0269.002] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.002] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568e0 [0269.002] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0269.003] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.003] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256900 [0269.003] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0269.003] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.003] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256860 [0269.003] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0269.003] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.003] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0269.004] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b40) returned 1 [0269.004] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b40) returned 1 [0269.004] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256880 [0269.004] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0269.004] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.005] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22569a0 [0269.005] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0269.005] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.005] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256aa0 [0269.005] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572f0 [0269.005] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.005] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a00 [0269.006] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0269.006] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.006] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x2256b40 [0269.006] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0269.006] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0269.006] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256920 [0269.007] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0269.007] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0269.007] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0269.007] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0269.007] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0269.007] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0269.007] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0269.007] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0269.008] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256ae0) returned 1 [0269.008] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256ae0) returned 1 [0269.008] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0269.008] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0269.008] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256820) returned 1 [0269.008] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256820) returned 1 [0269.008] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0269.009] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0269.009] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256ac0) returned 1 [0269.009] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256ac0) returned 1 [0269.009] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0269.009] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0269.009] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256960) returned 1 [0269.009] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256960) returned 1 [0269.010] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0269.010] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0269.010] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a40) returned 1 [0269.010] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a40) returned 1 [0269.010] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0269.010] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0269.010] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256800) returned 1 [0269.010] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256800) returned 1 [0269.010] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0269.011] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0269.011] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256840) returned 1 [0269.011] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256840) returned 1 [0269.011] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0269.011] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0269.011] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568a0) returned 1 [0269.012] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568a0) returned 1 [0269.012] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0269.012] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0269.013] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256980) returned 1 [0269.013] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256980) returned 1 [0269.014] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0269.014] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0269.014] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568e0) returned 1 [0269.014] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568e0) returned 1 [0269.014] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572a0) returned 1 [0269.015] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572a0) returned 1 [0269.015] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256900) returned 1 [0269.015] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256900) returned 1 [0269.015] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0269.015] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0269.015] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256860) returned 1 [0269.015] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256860) returned 1 [0269.015] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0269.016] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0269.016] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256880) returned 1 [0269.016] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256880) returned 1 [0269.016] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0269.016] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0269.016] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22569a0) returned 1 [0269.016] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22569a0) returned 1 [0269.016] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22572f0) returned 1 [0269.017] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22572f0) returned 1 [0269.017] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256aa0) returned 1 [0269.017] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256aa0) returned 1 [0269.017] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0269.017] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0269.017] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a00) returned 1 [0269.018] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a00) returned 1 [0269.018] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0269.018] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0269.018] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256920) returned 1 [0269.018] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256920) returned 1 [0269.018] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b40) returned 1 [0269.018] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b40) returned 1 [0269.018] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0269.019] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0269.019] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x22570c0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x22570c0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0269.020] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0269.020] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0269.020] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257bb0) returned 1 [0269.020] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257bb0) returned 1 [0269.020] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.021] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x20) returned 0x22581d0 [0269.021] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256800 [0269.021] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0269.021] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.021] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a40 [0269.021] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257250 [0269.022] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.022] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22569e0 [0269.022] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0269.022] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.022] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568a0 [0269.023] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0269.023] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.023] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0269.023] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22581d0) returned 1 [0269.023] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22581d0) returned 1 [0269.024] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256980 [0269.024] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0269.024] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.024] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256aa0 [0269.024] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0269.025] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.025] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256b00 [0269.025] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0269.025] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.025] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a60 [0269.025] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0269.025] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.474] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x60) returned 0x2256b40 [0269.474] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0269.474] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0269.474] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256780 [0269.475] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0269.475] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.475] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568c0 [0269.475] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0269.475] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.475] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22569c0 [0269.475] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0269.476] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.476] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256960 [0269.476] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0269.476] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.476] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0269.476] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b40) returned 1 [0269.477] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b40) returned 1 [0269.477] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568e0 [0269.477] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0269.477] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.477] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256920 [0269.477] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0269.477] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.477] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256900 [0269.477] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0269.477] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.478] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22569a0 [0269.478] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0269.478] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.478] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x2256b40 [0269.478] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0269.478] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0269.478] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a00 [0269.479] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0269.479] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0269.479] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0269.479] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0269.479] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0269.479] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0269.479] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0269.479] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0269.480] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0269.480] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0269.480] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0269.480] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0269.480] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0269.480] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0269.480] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0269.480] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0269.481] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0269.481] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0269.481] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0269.481] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0269.481] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0269.481] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0269.481] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0269.481] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0269.482] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0269.482] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0269.482] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0269.482] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256c60) returned 1 [0269.482] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256c60) returned 1 [0269.482] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0269.482] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0269.482] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0269.483] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0269.483] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0269.483] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0269.483] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256800) returned 1 [0269.483] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256800) returned 1 [0269.483] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257250) returned 1 [0269.483] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257250) returned 1 [0269.483] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a40) returned 1 [0269.484] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a40) returned 1 [0269.484] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256f30) returned 1 [0269.484] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256f30) returned 1 [0269.484] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22569e0) returned 1 [0269.484] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22569e0) returned 1 [0269.484] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0269.484] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0269.485] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568a0) returned 1 [0269.485] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568a0) returned 1 [0269.485] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0269.485] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0269.485] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256980) returned 1 [0269.485] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256980) returned 1 [0269.486] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256cb0) returned 1 [0269.486] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256cb0) returned 1 [0269.486] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256aa0) returned 1 [0269.486] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256aa0) returned 1 [0269.486] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257bb0) returned 1 [0269.486] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257bb0) returned 1 [0269.486] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b00) returned 1 [0269.486] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b00) returned 1 [0269.487] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256fd0) returned 1 [0269.487] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256fd0) returned 1 [0269.487] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a60) returned 1 [0269.487] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a60) returned 1 [0269.487] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257430) returned 1 [0269.487] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257430) returned 1 [0269.487] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256780) returned 1 [0269.487] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256780) returned 1 [0269.488] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257750) returned 1 [0269.488] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257750) returned 1 [0269.488] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568c0) returned 1 [0269.488] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568c0) returned 1 [0269.488] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257b60) returned 1 [0269.488] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257b60) returned 1 [0269.488] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22569c0) returned 1 [0269.488] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22569c0) returned 1 [0269.489] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0269.489] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0269.489] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256960) returned 1 [0269.489] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256960) returned 1 [0269.489] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256da0) returned 1 [0269.489] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256da0) returned 1 [0269.489] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568e0) returned 1 [0269.490] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568e0) returned 1 [0269.490] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0269.490] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0269.490] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256920) returned 1 [0269.490] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256920) returned 1 [0269.491] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0269.491] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0269.491] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256900) returned 1 [0269.491] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256900) returned 1 [0269.491] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0269.491] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0269.491] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22569a0) returned 1 [0269.491] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22569a0) returned 1 [0269.492] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257110) returned 1 [0269.492] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257110) returned 1 [0269.492] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a00) returned 1 [0269.492] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a00) returned 1 [0269.492] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b40) returned 1 [0269.492] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b40) returned 1 [0269.492] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0269.492] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0269.493] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x2257340, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2257340*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0269.493] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0269.493] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0269.493] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0269.493] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0269.494] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0269.494] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0269.494] RegCloseKey (hKey=0x158) returned 0x0 [0269.494] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0269.494] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0269.494] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0269.495] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0269.495] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0269.495] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x2257200, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x2257200, ReturnLength=0x14eed8) returned 1 [0269.495] GetSidSubAuthorityCount (pSid=0x2257210*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2257211 [0269.495] GetSidSubAuthority (pSid=0x2257210*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2257218 [0269.495] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257200) returned 1 [0269.496] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257200) returned 1 [0269.496] NtClose (Handle=0x1b0) returned 0x0 [0269.496] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x288) returned 0x2258e80 [0269.496] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257430 [0269.496] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257750 [0269.496] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257b60 [0269.496] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256f30 [0269.497] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256fd0 [0269.497] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256c60 [0269.497] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256da0 [0269.497] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577a0 [0269.497] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257700 [0269.497] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257200 [0269.497] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d50 [0269.498] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257bb0 [0269.498] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256cb0 [0269.498] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257110 [0269.498] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572f0 [0269.498] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22572a0 [0269.498] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0269.499] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x0) returned 0x2250800 [0269.499] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x4000) returned 0x2259110 [0269.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2259110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2259110, ResultLength=0x14efe0*=0x20878) returned 0xc0000004 [0269.501] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x20880) returned 0x4c0080 [0269.506] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259110) returned 1 [0269.506] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259110) returned 1 [0269.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4c0080, Length=0x20878, ResultLength=0x14efe0 | out: SystemInformation=0x4c0080, ResultLength=0x14efe0*=0x20878) returned 0x0 [0269.508] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x2256b40 [0269.508] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22557c0 [0269.508] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0269.508] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0269.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0269.924] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0269.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x2256df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0269.925] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0269.925] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0269.925] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0269.925] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0269.925] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0269.926] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0269.926] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0269.926] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0269.926] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a00 [0269.926] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x2257eb0 [0269.926] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255e80 [0269.926] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0269.927] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0269.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.927] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0269.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x2257480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0269.927] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0269.927] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0269.927] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0269.928] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0269.928] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0269.928] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0269.928] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0269.928] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0269.928] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x22564b0 [0269.928] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255d60 [0269.928] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0269.929] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0269.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.929] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0269.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x2257570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0269.929] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0269.929] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0269.929] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0269.930] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0269.930] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0269.930] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0269.930] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0269.930] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0269.930] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x2256560 [0269.930] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22556a0 [0269.930] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0269.931] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0269.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0269.931] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0269.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x22577f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0269.931] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0269.931] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0269.931] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0269.932] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0269.932] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0269.932] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0269.932] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0269.932] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0269.932] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x2256610 [0269.932] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255730 [0269.932] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0269.932] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0269.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0269.933] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0269.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x22571b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0269.933] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257250 [0269.933] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0269.934] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0269.934] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257250) returned 1 [0269.934] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257250) returned 1 [0269.934] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0269.934] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0269.934] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0269.934] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x4e0910 [0269.934] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255f10 [0269.935] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22571b0 [0269.935] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257250 [0269.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.935] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0269.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x2257340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0269.935] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0269.936] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0269.936] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0269.936] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0269.936] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0269.936] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0269.936] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0269.936] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0269.937] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x4e09c0 [0269.937] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256030 [0269.937] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0269.937] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0269.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.937] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0269.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x22574d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0269.937] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0269.937] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0269.938] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0269.938] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0269.938] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0269.938] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0269.938] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0269.938] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0269.938] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x4e0a70 [0269.938] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22558e0 [0269.938] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0269.939] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0269.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.939] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0269.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x2257520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0269.939] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0269.939] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0269.939] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0269.939] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0269.940] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0269.940] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0269.940] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0269.940] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0269.940] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x4e0b20 [0269.940] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255970 [0269.940] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0269.940] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0269.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0269.941] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0269.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x2257980, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0269.941] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0269.941] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0269.941] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0269.941] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0269.941] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0269.942] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0269.942] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0269.942] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0269.942] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x4e0bd0 [0269.942] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22560c0 [0269.942] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0269.942] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0269.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.943] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0269.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x2257660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0269.943] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1680 [0269.943] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0269.943] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0269.944] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1680) returned 1 [0269.944] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1680) returned 1 [0269.944] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0269.944] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0269.944] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0269.944] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x4e1c90 [0269.944] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255a90 [0269.944] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0269.945] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1400 [0269.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.945] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1ae0 [0269.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x4e1ae0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0269.945] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e12c0 [0269.945] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1ae0) returned 1 [0269.946] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1ae0) returned 1 [0269.946] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e12c0) returned 1 [0269.946] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e12c0) returned 1 [0269.946] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1a90 [0269.946] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1a90) returned 1 [0269.946] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1a90) returned 1 [0269.946] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x4e1d40 [0269.946] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2255b20 [0269.947] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1310 [0269.974] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0eb0 [0269.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.975] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e16d0 [0269.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x4e16d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0269.975] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e19a0 [0269.975] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e16d0) returned 1 [0269.975] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e16d0) returned 1 [0269.975] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e19a0) returned 1 [0269.976] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e19a0) returned 1 [0269.976] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1220 [0269.976] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1220) returned 1 [0269.976] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1220) returned 1 [0269.976] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x4e1df0 [0269.976] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2256300 [0269.976] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1450 [0269.976] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1a90 [0269.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0269.976] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1040 [0269.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x4e1040, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0269.977] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1b30 [0269.977] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1040) returned 1 [0269.977] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1040) returned 1 [0269.977] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1b30) returned 1 [0269.977] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1b30) returned 1 [0269.977] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1bd0 [0269.977] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1bd0) returned 1 [0269.978] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1bd0) returned 1 [0269.978] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x4e1ea0 [0269.978] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x225aa20 [0269.978] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e16d0 [0269.978] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1590 [0269.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.979] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e11d0 [0269.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x4e11d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0269.979] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1950 [0269.979] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e11d0) returned 1 [0269.979] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e11d0) returned 1 [0269.979] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1950) returned 1 [0269.979] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1950) returned 1 [0269.979] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1bd0 [0269.980] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1bd0) returned 1 [0269.980] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1bd0) returned 1 [0269.980] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225b120 [0269.980] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2259550 [0269.980] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e14a0 [0269.980] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1a40 [0269.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0269.980] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1360 [0269.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x4e1360, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0269.981] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1810 [0269.981] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1360) returned 1 [0269.981] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1360) returned 1 [0269.981] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1810) returned 1 [0269.981] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1810) returned 1 [0269.981] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1720 [0269.981] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1720) returned 1 [0269.982] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1720) returned 1 [0269.982] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225b1d0 [0269.982] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2259940 [0269.982] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e19f0 [0269.982] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e15e0 [0269.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0269.983] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1b30 [0269.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x4e1b30, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0269.983] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1180 [0269.983] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1b30) returned 1 [0269.983] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1b30) returned 1 [0269.984] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1180) returned 1 [0269.984] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1180) returned 1 [0269.984] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0f00 [0269.984] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0f00) returned 1 [0269.984] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0f00) returned 1 [0269.984] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225b280 [0269.985] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2259700 [0269.985] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e14f0 [0269.986] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1220 [0269.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0269.986] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0e10 [0269.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x4e0e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0269.986] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1900 [0269.986] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0e10) returned 1 [0269.986] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0e10) returned 1 [0269.986] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1900) returned 1 [0269.987] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1900) returned 1 [0269.987] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1630 [0269.987] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1630) returned 1 [0269.987] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1630) returned 1 [0269.987] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x100) returned 0x225b330 [0269.987] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a00) returned 1 [0269.987] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a00) returned 1 [0269.987] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225b8b0 [0269.988] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2259c10 [0269.988] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1270 [0270.441] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1ae0 [0270.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0270.441] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1b30 [0270.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x4e1b30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0270.441] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0e60 [0270.441] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1b30) returned 1 [0270.441] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1b30) returned 1 [0270.442] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0e60) returned 1 [0270.442] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0e60) returned 1 [0270.442] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1630 [0270.442] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1630) returned 1 [0270.442] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1630) returned 1 [0270.442] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225c040 [0270.442] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2259ca0 [0270.442] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1b30 [0270.443] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1b80 [0270.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0270.443] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1540 [0270.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x4e1540, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0270.443] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0e10 [0270.443] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0270.444] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0270.444] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0e10) returned 1 [0270.444] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0e10) returned 1 [0270.444] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e19a0 [0270.444] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e19a0) returned 1 [0270.444] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e19a0) returned 1 [0270.444] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225c1a0 [0270.445] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x225a7e0 [0270.445] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1630 [0270.445] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1180 [0270.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0270.445] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1540 [0270.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x4e1540, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0270.445] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1bd0 [0270.445] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0270.445] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0270.445] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1bd0) returned 1 [0270.446] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1bd0) returned 1 [0270.446] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1bd0 [0270.446] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1bd0) returned 1 [0270.446] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1bd0) returned 1 [0270.446] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225ba10 [0270.446] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x225ab40 [0270.446] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0f00 [0270.447] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0dc0 [0270.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.447] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1bd0 [0270.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x4e1bd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0270.447] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0d20 [0270.447] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1bd0) returned 1 [0270.447] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1bd0) returned 1 [0270.447] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0d20) returned 1 [0270.448] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0d20) returned 1 [0270.448] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1540 [0270.448] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0270.448] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0270.448] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225bd80 [0270.448] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x225a870 [0270.448] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1720 [0270.448] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1770 [0270.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.449] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0f50 [0270.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x4e0f50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0270.449] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1680 [0270.449] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0f50) returned 1 [0270.449] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0f50) returned 1 [0270.449] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1680) returned 1 [0270.449] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1680) returned 1 [0270.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e11d0 [0270.450] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e11d0) returned 1 [0270.450] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e11d0) returned 1 [0270.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225c0f0 [0270.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x225af30 [0270.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1900 [0270.450] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0ff0 [0270.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.451] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1540 [0270.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x4e1540, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0270.451] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1bd0 [0270.451] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0270.451] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0270.451] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1bd0) returned 1 [0270.451] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1bd0) returned 1 [0270.451] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e13b0 [0270.451] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e13b0) returned 1 [0270.452] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e13b0) returned 1 [0270.452] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225bb70 [0270.452] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x225aab0 [0270.452] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1360 [0270.452] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1950 [0270.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0270.453] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1540 [0270.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x4e1540, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0270.453] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0e60 [0270.453] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0270.453] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0270.453] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0e60) returned 1 [0270.453] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0e60) returned 1 [0270.453] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e13b0 [0270.453] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e13b0) returned 1 [0270.454] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e13b0) returned 1 [0270.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225b750 [0270.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x225abd0 [0270.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e11d0 [0270.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1090 [0270.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1540 [0270.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x4e1540, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0270.454] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1680 [0270.454] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0270.454] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0270.455] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1680) returned 1 [0270.455] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1680) returned 1 [0270.455] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e12c0 [0270.455] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e12c0) returned 1 [0270.455] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e12c0) returned 1 [0270.455] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225b490 [0270.455] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2259d30 [0270.455] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e12c0 [0270.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0e10 [0270.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0270.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1bd0 [0270.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x4e1bd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0270.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1540 [0270.456] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1bd0) returned 1 [0270.456] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1bd0) returned 1 [0270.456] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0270.456] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0270.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0e60 [0270.456] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0e60) returned 1 [0270.456] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0e60) returned 1 [0270.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225b800 [0270.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x225a120 [0270.456] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0f50 [0270.457] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1bd0 [0270.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0270.457] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e13b0 [0270.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x4e13b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0270.457] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e17c0 [0270.457] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e13b0) returned 1 [0270.457] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e13b0) returned 1 [0270.457] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e17c0) returned 1 [0270.457] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e17c0) returned 1 [0270.457] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1810 [0270.457] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1810) returned 1 [0270.457] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1810) returned 1 [0270.458] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225bc20 [0270.458] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2259160 [0270.458] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e13b0 [0270.458] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1c20 [0270.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0270.458] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e10e0 [0270.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x4e10e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0270.458] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0cd0 [0270.459] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e10e0) returned 1 [0270.459] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e10e0) returned 1 [0270.459] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0cd0) returned 1 [0270.459] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0cd0) returned 1 [0270.459] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1540 [0270.459] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0270.459] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0270.459] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225bcd0 [0270.459] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2259670 [0270.460] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1680 [0270.460] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e19a0 [0270.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.460] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1540 [0270.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x4e1540, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0270.460] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e17c0 [0270.460] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0270.461] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0270.461] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e17c0) returned 1 [0270.461] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e17c0) returned 1 [0270.461] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0fa0 [0270.461] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0fa0) returned 1 [0270.461] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0fa0) returned 1 [0270.462] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225bac0 [0270.462] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x225ad80 [0270.462] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0cd0 [0270.462] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e17c0 [0270.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0270.462] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1810 [0270.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x4e1810, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0270.463] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0d20 [0270.463] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1810) returned 1 [0270.463] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1810) returned 1 [0270.463] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0d20) returned 1 [0270.463] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0d20) returned 1 [0270.463] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0d70 [0270.464] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0d70) returned 1 [0270.464] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0d70) returned 1 [0270.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225b540 [0270.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x22591f0 [0270.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0d20 [0270.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0fa0 [0270.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0270.464] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0d70 [0270.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x4e0d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0270.465] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1810 [0270.465] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0d70) returned 1 [0270.465] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0d70) returned 1 [0270.465] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1810) returned 1 [0270.465] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1810) returned 1 [0270.465] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1540 [0270.466] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0270.466] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0270.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225c250 [0270.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x225a510 [0270.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0d70 [0270.466] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1810 [0270.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.467] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1860 [0270.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x4e1860, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0270.467] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1040 [0270.467] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1860) returned 1 [0270.467] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1860) returned 1 [0270.468] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1040) returned 1 [0270.468] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1040) returned 1 [0270.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e1540 [0270.468] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0270.468] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0270.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x225b960 [0270.468] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x2259f70 [0270.469] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e0e60 [0270.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x4e1040, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0270.470] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1040) returned 1 [0270.470] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1040) returned 1 [0270.470] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e10e0) returned 1 [0270.470] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e10e0) returned 1 [0270.470] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1860) returned 1 [0270.470] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1860) returned 1 [0270.471] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b330) returned 1 [0270.471] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b330) returned 1 [0270.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0270.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x4e10e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0270.471] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e10e0) returned 1 [0270.472] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e10e0) returned 1 [0270.472] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e18b0) returned 1 [0270.472] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e18b0) returned 1 [0270.472] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e10e0) returned 1 [0270.472] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e10e0) returned 1 [0270.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0270.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x4e1130, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0270.473] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1130) returned 1 [0270.473] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1130) returned 1 [0270.473] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cf40) returned 1 [0270.473] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cf40) returned 1 [0270.474] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1130) returned 1 [0270.474] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1130) returned 1 [0270.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x225d080, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0270.475] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d080) returned 1 [0270.475] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d080) returned 1 [0270.475] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ce50) returned 1 [0270.475] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ce50) returned 1 [0270.475] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cef0) returned 1 [0270.475] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cef0) returned 1 [0270.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x225d3f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0270.883] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d3f0) returned 1 [0270.884] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d3f0) returned 1 [0270.884] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ca40) returned 1 [0270.884] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ca40) returned 1 [0270.884] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cc20) returned 1 [0270.884] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cc20) returned 1 [0270.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x225c680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0270.885] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c680) returned 1 [0270.885] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c680) returned 1 [0270.885] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d260) returned 1 [0270.885] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d260) returned 1 [0270.885] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cd60) returned 1 [0270.886] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cd60) returned 1 [0270.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x225cc20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0270.886] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cc20) returned 1 [0270.886] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cc20) returned 1 [0270.887] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c900) returned 1 [0270.887] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c900) returned 1 [0270.887] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d350) returned 1 [0270.887] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d350) returned 1 [0270.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0270.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x225c680, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0270.889] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c680) returned 1 [0270.889] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c680) returned 1 [0270.889] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d170) returned 1 [0270.889] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d170) returned 1 [0270.889] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d170) returned 1 [0270.889] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d170) returned 1 [0270.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x225ce00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0270.890] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ce00) returned 1 [0270.890] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ce00) returned 1 [0270.890] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cb80) returned 1 [0270.890] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cb80) returned 1 [0270.891] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d4e0) returned 1 [0270.891] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d4e0) returned 1 [0270.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x225c720, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0270.891] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c720) returned 1 [0270.891] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c720) returned 1 [0270.891] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c770) returned 1 [0270.892] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c770) returned 1 [0270.892] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d0d0) returned 1 [0270.892] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d0d0) returned 1 [0270.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x225d120, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0270.892] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d120) returned 1 [0270.892] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d120) returned 1 [0270.893] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c770) returned 1 [0270.893] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c770) returned 1 [0270.893] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ca40) returned 1 [0270.893] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ca40) returned 1 [0270.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0270.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x225d4e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0270.894] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d4e0) returned 1 [0270.894] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d4e0) returned 1 [0270.894] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ce50) returned 1 [0270.894] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ce50) returned 1 [0270.895] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d4e0) returned 1 [0270.895] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d4e0) returned 1 [0270.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0270.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x225ce50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0270.896] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ce50) returned 1 [0270.896] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ce50) returned 1 [0270.896] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ca40) returned 1 [0270.896] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ca40) returned 1 [0270.896] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c9a0) returned 1 [0270.896] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c9a0) returned 1 [0270.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0270.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x225d120, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0270.897] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d120) returned 1 [0270.897] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d120) returned 1 [0270.897] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c8b0) returned 1 [0270.897] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c8b0) returned 1 [0270.897] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d350) returned 1 [0270.898] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d350) returned 1 [0270.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x225d580, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0270.898] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d580) returned 1 [0270.898] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d580) returned 1 [0270.898] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cd60) returned 1 [0270.898] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cd60) returned 1 [0270.899] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d530) returned 1 [0270.899] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d530) returned 1 [0270.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x225d530, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0270.899] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d530) returned 1 [0270.899] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d530) returned 1 [0270.899] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ccc0) returned 1 [0270.899] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ccc0) returned 1 [0270.900] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cae0) returned 1 [0270.900] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cae0) returned 1 [0270.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x225c770, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0270.900] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c770) returned 1 [0270.900] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c770) returned 1 [0270.900] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d530) returned 1 [0270.901] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d530) returned 1 [0270.901] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d350) returned 1 [0270.901] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d350) returned 1 [0270.901] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c450) returned 1 [0270.901] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c450) returned 1 [0270.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x225d530, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0270.902] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d530) returned 1 [0270.902] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d530) returned 1 [0270.902] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c770) returned 1 [0270.902] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c770) returned 1 [0270.902] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c9f0) returned 1 [0270.903] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c9f0) returned 1 [0270.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x225d530, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0270.904] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d530) returned 1 [0270.904] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d530) returned 1 [0270.904] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cb80) returned 1 [0270.904] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cb80) returned 1 [0270.904] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d530) returned 1 [0270.904] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d530) returned 1 [0270.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x225ca40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0270.905] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ca40) returned 1 [0270.905] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ca40) returned 1 [0270.905] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cf90) returned 1 [0270.905] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cf90) returned 1 [0270.906] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d530) returned 1 [0270.906] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d530) returned 1 [0270.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x225c770, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0270.907] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c770) returned 1 [0270.907] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c770) returned 1 [0270.907] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cbd0) returned 1 [0270.907] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cbd0) returned 1 [0270.907] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cd10) returned 1 [0270.907] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cd10) returned 1 [0270.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x225c770, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0270.908] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c770) returned 1 [0270.908] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c770) returned 1 [0270.908] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c7c0) returned 1 [0270.908] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c7c0) returned 1 [0270.909] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cd10) returned 1 [0270.909] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cd10) returned 1 [0270.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x225c770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0270.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c770) returned 1 [0270.910] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c770) returned 1 [0270.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c7c0) returned 1 [0270.910] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c7c0) returned 1 [0270.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c770) returned 1 [0270.910] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c770) returned 1 [0270.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0270.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x225c810, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0270.911] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c810) returned 1 [0270.911] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c810) returned 1 [0270.911] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cef0) returned 1 [0270.911] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cef0) returned 1 [0270.911] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c810) returned 1 [0270.912] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c810) returned 1 [0270.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x225c860, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0270.912] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c860) returned 1 [0270.912] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c860) returned 1 [0270.912] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cb80) returned 1 [0270.912] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cb80) returned 1 [0270.913] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c860) returned 1 [0270.913] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c860) returned 1 [0270.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x225cbd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0270.914] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cbd0) returned 1 [0270.914] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cbd0) returned 1 [0270.914] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cd10) returned 1 [0270.914] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cd10) returned 1 [0270.914] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cbd0) returned 1 [0270.915] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cbd0) returned 1 [0270.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x225cd60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0270.915] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cd60) returned 1 [0270.915] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cd60) returned 1 [0270.915] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ce00) returned 1 [0270.915] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ce00) returned 1 [0270.916] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cd60) returned 1 [0270.916] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cd60) returned 1 [0270.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x225cef0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0270.917] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cef0) returned 1 [0270.917] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cef0) returned 1 [0270.917] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225daf0) returned 1 [0270.917] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225daf0) returned 1 [0270.917] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cef0) returned 1 [0270.917] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cef0) returned 1 [0270.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0270.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x225d910, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0270.918] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d910) returned 1 [0270.918] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d910) returned 1 [0270.918] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e450) returned 1 [0270.918] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e450) returned 1 [0270.918] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d960) returned 1 [0270.918] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d960) returned 1 [0270.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0270.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x225e400, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0271.386] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e400) returned 1 [0271.386] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e400) returned 1 [0271.387] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225dc80) returned 1 [0271.387] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225dc80) returned 1 [0271.387] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e0e0) returned 1 [0271.387] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e0e0) returned 1 [0271.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x225e450, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0271.388] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e450) returned 1 [0271.388] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e450) returned 1 [0271.388] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225da50) returned 1 [0271.388] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225da50) returned 1 [0271.388] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e4f0) returned 1 [0271.388] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e4f0) returned 1 [0271.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0271.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x225e2c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0271.389] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e2c0) returned 1 [0271.389] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e2c0) returned 1 [0271.389] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225dc80) returned 1 [0271.390] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225dc80) returned 1 [0271.390] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e0e0) returned 1 [0271.390] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e0e0) returned 1 [0271.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x225dfa0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0271.391] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225dfa0) returned 1 [0271.391] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225dfa0) returned 1 [0271.391] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225df00) returned 1 [0271.391] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225df00) returned 1 [0271.391] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e360) returned 1 [0271.391] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e360) returned 1 [0271.392] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3f60) returned 1 [0271.393] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3f60) returned 1 [0271.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x225d910, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0271.394] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d910) returned 1 [0271.394] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d910) returned 1 [0271.394] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d6e0) returned 1 [0271.394] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d6e0) returned 1 [0271.394] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225deb0) returned 1 [0271.395] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225deb0) returned 1 [0271.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0271.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x225de60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0271.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225de60) returned 1 [0271.396] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225de60) returned 1 [0271.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e0e0) returned 1 [0271.396] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e0e0) returned 1 [0271.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d7d0) returned 1 [0271.396] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d7d0) returned 1 [0271.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0271.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x225db90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0271.397] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225db90) returned 1 [0271.397] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225db90) returned 1 [0271.397] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e360) returned 1 [0271.397] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e360) returned 1 [0271.397] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225dfa0) returned 1 [0271.398] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225dfa0) returned 1 [0271.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x225d820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0271.398] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d820) returned 1 [0271.398] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d820) returned 1 [0271.398] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225dfa0) returned 1 [0271.398] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225dfa0) returned 1 [0271.399] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225da00) returned 1 [0271.399] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225da00) returned 1 [0271.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0271.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x225dc80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0271.399] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225dc80) returned 1 [0271.399] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225dc80) returned 1 [0271.399] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225da50) returned 1 [0271.400] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225da50) returned 1 [0271.400] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d820) returned 1 [0271.400] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d820) returned 1 [0271.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x225e540, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0271.400] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e540) returned 1 [0271.401] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e540) returned 1 [0271.401] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e0e0) returned 1 [0271.401] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e0e0) returned 1 [0271.401] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e270) returned 1 [0271.401] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e270) returned 1 [0271.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0271.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x225dc80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0271.401] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225dc80) returned 1 [0271.402] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225dc80) returned 1 [0271.402] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d780) returned 1 [0271.402] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d780) returned 1 [0271.402] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e540) returned 1 [0271.402] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e540) returned 1 [0271.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x225d870, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0271.402] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d870) returned 1 [0271.403] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d870) returned 1 [0271.403] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e540) returned 1 [0271.403] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e540) returned 1 [0271.403] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e270) returned 1 [0271.403] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e270) returned 1 [0271.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x225deb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0271.404] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225deb0) returned 1 [0271.404] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225deb0) returned 1 [0271.404] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e540) returned 1 [0271.404] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e540) returned 1 [0271.404] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d7d0) returned 1 [0271.404] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d7d0) returned 1 [0271.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0271.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x225de60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0271.405] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225de60) returned 1 [0271.405] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225de60) returned 1 [0271.405] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e270) returned 1 [0271.405] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e270) returned 1 [0271.405] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e0e0) returned 1 [0271.405] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e0e0) returned 1 [0271.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0271.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x225e270, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0271.406] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e270) returned 1 [0271.406] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e270) returned 1 [0271.406] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225de60) returned 1 [0271.406] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225de60) returned 1 [0271.407] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225de60) returned 1 [0271.407] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225de60) returned 1 [0271.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0271.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x225e590, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0271.407] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e590) returned 1 [0271.407] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e590) returned 1 [0271.407] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e540) returned 1 [0271.407] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e540) returned 1 [0271.408] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d730) returned 1 [0271.408] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d730) returned 1 [0271.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0271.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x225e130, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0271.408] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e130) returned 1 [0271.408] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e130) returned 1 [0271.408] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d910) returned 1 [0271.408] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d910) returned 1 [0271.409] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225db40) returned 1 [0271.409] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225db40) returned 1 [0271.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x225db40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0271.409] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225db40) returned 1 [0271.409] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225db40) returned 1 [0271.409] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e540) returned 1 [0271.409] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e540) returned 1 [0271.410] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d910) returned 1 [0271.410] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d910) returned 1 [0271.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0271.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x225e590, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0271.410] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e590) returned 1 [0271.410] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e590) returned 1 [0271.410] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d7d0) returned 1 [0271.410] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d7d0) returned 1 [0271.410] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e0e0) returned 1 [0271.410] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e0e0) returned 1 [0271.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x225da50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.411] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225da50) returned 1 [0271.411] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225da50) returned 1 [0271.411] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e130) returned 1 [0271.411] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e130) returned 1 [0271.411] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e590) returned 1 [0271.411] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e590) returned 1 [0271.411] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e600) returned 1 [0271.411] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e600) returned 1 [0271.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x225d7d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.412] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d7d0) returned 1 [0271.412] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d7d0) returned 1 [0271.412] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d870) returned 1 [0271.412] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d870) returned 1 [0271.412] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225da50) returned 1 [0271.412] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225da50) returned 1 [0271.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x225d870, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.413] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d870) returned 1 [0271.413] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d870) returned 1 [0271.413] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d910) returned 1 [0271.413] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d910) returned 1 [0271.413] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d870) returned 1 [0271.413] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d870) returned 1 [0271.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x225d9b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.414] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d9b0) returned 1 [0271.414] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d9b0) returned 1 [0271.414] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225da00) returned 1 [0271.414] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225da00) returned 1 [0271.414] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d9b0) returned 1 [0271.415] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d9b0) returned 1 [0271.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x225da50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.415] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225da50) returned 1 [0271.415] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225da50) returned 1 [0271.415] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e61f0) returned 1 [0271.415] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e61f0) returned 1 [0271.416] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225da50) returned 1 [0271.416] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225da50) returned 1 [0271.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x4e73e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0271.416] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e73e0) returned 1 [0271.416] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e73e0) returned 1 [0271.416] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7cf0) returned 1 [0271.416] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7cf0) returned 1 [0271.417] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e78e0) returned 1 [0271.417] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e78e0) returned 1 [0271.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x4e77f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.417] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e77f0) returned 1 [0271.417] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e77f0) returned 1 [0271.417] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7c00) returned 1 [0271.417] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7c00) returned 1 [0271.417] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7390) returned 1 [0271.418] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7390) returned 1 [0271.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x4e7430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.418] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7430) returned 1 [0271.418] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7430) returned 1 [0271.418] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7570) returned 1 [0271.418] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7570) returned 1 [0271.418] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e75c0) returned 1 [0271.418] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e75c0) returned 1 [0271.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x4e7c50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.418] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7c50) returned 1 [0271.419] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7c50) returned 1 [0271.419] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e75c0) returned 1 [0271.419] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e75c0) returned 1 [0271.419] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7d90) returned 1 [0271.419] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7d90) returned 1 [0271.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x4e7de0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.419] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7de0) returned 1 [0271.419] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7de0) returned 1 [0271.419] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7b60) returned 1 [0271.419] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7b60) returned 1 [0271.419] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e79d0) returned 1 [0271.419] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e79d0) returned 1 [0271.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x4e7610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.420] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7610) returned 1 [0271.420] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7610) returned 1 [0271.420] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7d90) returned 1 [0271.420] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7d90) returned 1 [0271.420] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7250) returned 1 [0271.420] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7250) returned 1 [0271.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x4e79d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.420] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e79d0) returned 1 [0271.420] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e79d0) returned 1 [0271.420] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7b60) returned 1 [0271.420] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7b60) returned 1 [0271.421] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7a20) returned 1 [0271.421] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7a20) returned 1 [0271.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x4e7d90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WerFault.exe", lpUsedDefaultChar=0x0) returned 12 [0271.421] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7d90) returned 1 [0271.421] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7d90) returned 1 [0271.893] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7ed0) returned 1 [0271.893] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7ed0) returned 1 [0271.894] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7c50) returned 1 [0271.894] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7c50) returned 1 [0271.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x4e77f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0271.895] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e77f0) returned 1 [0271.896] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e77f0) returned 1 [0271.896] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7c50) returned 1 [0271.896] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7c50) returned 1 [0271.896] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e76b0) returned 1 [0271.896] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e76b0) returned 1 [0271.897] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4c0080) returned 1 [0271.897] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4c0080) returned 1 [0271.897] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2250800) returned 1 [0271.897] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2250800) returned 1 [0271.897] GetCurrentProcessId () returned 0x1134 [0271.898] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0271.898] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0271.898] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0271.898] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0271.898] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22557c0) returned 1 [0271.898] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22557c0) returned 1 [0271.898] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b40) returned 1 [0271.898] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b40) returned 1 [0271.899] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0271.899] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0271.899] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0271.899] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0271.899] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255e80) returned 1 [0271.899] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255e80) returned 1 [0271.899] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257eb0) returned 1 [0271.899] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257eb0) returned 1 [0271.899] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0271.900] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0271.900] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0271.900] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0271.900] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255d60) returned 1 [0271.900] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255d60) returned 1 [0271.900] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22564b0) returned 1 [0271.900] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22564b0) returned 1 [0271.900] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0271.900] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0271.900] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0271.901] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0271.901] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22556a0) returned 1 [0271.901] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22556a0) returned 1 [0271.901] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256560) returned 1 [0271.901] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256560) returned 1 [0271.901] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0271.901] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0271.901] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0271.901] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0271.901] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255730) returned 1 [0271.902] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255730) returned 1 [0271.902] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256610) returned 1 [0271.902] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256610) returned 1 [0271.902] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0271.902] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0271.902] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0271.902] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0271.902] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256030) returned 1 [0271.902] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256030) returned 1 [0271.902] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e09c0) returned 1 [0271.902] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e09c0) returned 1 [0271.902] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0271.903] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0271.903] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0271.903] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0271.903] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22558e0) returned 1 [0271.903] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22558e0) returned 1 [0271.903] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0a70) returned 1 [0271.903] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0a70) returned 1 [0271.903] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0271.903] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0271.904] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0271.904] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0271.904] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255970) returned 1 [0271.904] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255970) returned 1 [0271.904] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0b20) returned 1 [0271.904] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0b20) returned 1 [0271.904] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0271.904] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0271.904] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0271.904] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0271.905] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22560c0) returned 1 [0271.905] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22560c0) returned 1 [0271.905] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0bd0) returned 1 [0271.905] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0bd0) returned 1 [0271.905] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1400) returned 1 [0271.906] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1400) returned 1 [0271.906] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0271.906] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0271.906] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255a90) returned 1 [0271.906] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255a90) returned 1 [0271.906] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1c90) returned 1 [0271.906] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1c90) returned 1 [0271.906] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0eb0) returned 1 [0271.906] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0eb0) returned 1 [0271.907] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1310) returned 1 [0271.907] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1310) returned 1 [0271.907] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255b20) returned 1 [0271.907] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255b20) returned 1 [0271.907] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1d40) returned 1 [0271.907] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1d40) returned 1 [0271.907] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1a90) returned 1 [0271.908] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1a90) returned 1 [0271.908] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1450) returned 1 [0271.908] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1450) returned 1 [0271.908] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256300) returned 1 [0271.908] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256300) returned 1 [0271.908] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1df0) returned 1 [0271.908] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1df0) returned 1 [0271.908] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1590) returned 1 [0271.908] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1590) returned 1 [0271.908] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e16d0) returned 1 [0271.909] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e16d0) returned 1 [0271.909] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225aa20) returned 1 [0271.909] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225aa20) returned 1 [0271.909] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1ea0) returned 1 [0271.909] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1ea0) returned 1 [0271.909] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1a40) returned 1 [0271.909] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1a40) returned 1 [0271.909] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e14a0) returned 1 [0271.909] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e14a0) returned 1 [0271.909] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259550) returned 1 [0271.909] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259550) returned 1 [0271.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b120) returned 1 [0271.910] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b120) returned 1 [0271.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e15e0) returned 1 [0271.910] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e15e0) returned 1 [0271.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e19f0) returned 1 [0271.910] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e19f0) returned 1 [0271.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259940) returned 1 [0271.910] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259940) returned 1 [0271.910] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b1d0) returned 1 [0271.910] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b1d0) returned 1 [0271.911] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1220) returned 1 [0271.911] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1220) returned 1 [0271.911] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e14f0) returned 1 [0271.911] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e14f0) returned 1 [0271.911] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259700) returned 1 [0271.911] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259700) returned 1 [0271.911] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b280) returned 1 [0271.911] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b280) returned 1 [0271.911] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1ae0) returned 1 [0271.912] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1ae0) returned 1 [0271.912] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1270) returned 1 [0271.912] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1270) returned 1 [0271.912] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259c10) returned 1 [0271.912] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259c10) returned 1 [0271.912] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b8b0) returned 1 [0271.912] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b8b0) returned 1 [0271.912] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1b80) returned 1 [0271.912] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1b80) returned 1 [0271.913] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1b30) returned 1 [0271.913] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1b30) returned 1 [0271.913] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259ca0) returned 1 [0271.913] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259ca0) returned 1 [0271.913] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c040) returned 1 [0271.913] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c040) returned 1 [0271.918] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1180) returned 1 [0271.918] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1180) returned 1 [0271.918] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1630) returned 1 [0271.918] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1630) returned 1 [0271.918] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a7e0) returned 1 [0271.918] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a7e0) returned 1 [0271.918] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c1a0) returned 1 [0271.919] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c1a0) returned 1 [0271.919] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0dc0) returned 1 [0271.919] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0dc0) returned 1 [0271.919] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0f00) returned 1 [0271.919] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0f00) returned 1 [0271.919] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ab40) returned 1 [0271.919] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ab40) returned 1 [0271.919] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ba10) returned 1 [0271.919] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ba10) returned 1 [0271.919] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1770) returned 1 [0271.919] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1770) returned 1 [0271.919] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1720) returned 1 [0271.920] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1720) returned 1 [0271.920] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a870) returned 1 [0271.920] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a870) returned 1 [0271.920] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225bd80) returned 1 [0271.920] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225bd80) returned 1 [0271.920] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0ff0) returned 1 [0271.920] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0ff0) returned 1 [0271.920] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1900) returned 1 [0271.920] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1900) returned 1 [0271.921] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225af30) returned 1 [0271.921] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225af30) returned 1 [0271.921] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c0f0) returned 1 [0271.921] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c0f0) returned 1 [0271.921] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1950) returned 1 [0271.921] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1950) returned 1 [0271.921] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1360) returned 1 [0271.921] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1360) returned 1 [0271.921] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225aab0) returned 1 [0271.921] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225aab0) returned 1 [0271.921] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225bb70) returned 1 [0271.922] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225bb70) returned 1 [0271.922] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1090) returned 1 [0271.922] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1090) returned 1 [0271.922] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e11d0) returned 1 [0271.922] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e11d0) returned 1 [0271.922] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225abd0) returned 1 [0271.923] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225abd0) returned 1 [0271.923] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b750) returned 1 [0271.923] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b750) returned 1 [0271.923] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0e10) returned 1 [0271.923] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0e10) returned 1 [0271.923] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e12c0) returned 1 [0271.923] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e12c0) returned 1 [0271.923] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259d30) returned 1 [0271.923] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259d30) returned 1 [0271.924] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b490) returned 1 [0271.924] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b490) returned 1 [0271.924] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1bd0) returned 1 [0271.924] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1bd0) returned 1 [0271.924] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0f50) returned 1 [0271.924] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0f50) returned 1 [0271.924] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a120) returned 1 [0271.924] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a120) returned 1 [0271.924] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b800) returned 1 [0271.925] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b800) returned 1 [0271.925] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1c20) returned 1 [0271.925] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1c20) returned 1 [0271.925] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e13b0) returned 1 [0271.925] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e13b0) returned 1 [0271.925] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259160) returned 1 [0271.926] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259160) returned 1 [0271.926] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225bc20) returned 1 [0271.926] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225bc20) returned 1 [0271.926] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e19a0) returned 1 [0271.926] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e19a0) returned 1 [0271.926] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1680) returned 1 [0271.927] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1680) returned 1 [0271.927] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259670) returned 1 [0271.927] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259670) returned 1 [0271.927] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225bcd0) returned 1 [0271.927] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225bcd0) returned 1 [0271.927] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e17c0) returned 1 [0271.928] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e17c0) returned 1 [0271.928] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0cd0) returned 1 [0271.928] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0cd0) returned 1 [0271.928] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ad80) returned 1 [0271.928] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ad80) returned 1 [0271.928] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225bac0) returned 1 [0271.928] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225bac0) returned 1 [0271.929] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0fa0) returned 1 [0271.929] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0fa0) returned 1 [0271.929] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0d20) returned 1 [0271.929] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0d20) returned 1 [0271.929] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22591f0) returned 1 [0271.929] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22591f0) returned 1 [0271.929] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b540) returned 1 [0271.929] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b540) returned 1 [0271.930] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1810) returned 1 [0271.930] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1810) returned 1 [0271.930] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0d70) returned 1 [0271.930] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0d70) returned 1 [0271.930] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a510) returned 1 [0271.930] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a510) returned 1 [0271.930] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c250) returned 1 [0271.930] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c250) returned 1 [0271.931] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1540) returned 1 [0271.931] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1540) returned 1 [0271.931] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0e60) returned 1 [0271.931] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0e60) returned 1 [0271.931] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259f70) returned 1 [0271.931] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259f70) returned 1 [0271.931] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b960) returned 1 [0272.380] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b960) returned 1 [0272.380] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1860) returned 1 [0272.380] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1860) returned 1 [0272.380] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1040) returned 1 [0272.380] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1040) returned 1 [0272.381] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259dc0) returned 1 [0272.381] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259dc0) returned 1 [0272.381] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225bee0) returned 1 [0272.381] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225bee0) returned 1 [0272.381] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e10e0) returned 1 [0272.381] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e10e0) returned 1 [0272.381] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e18b0) returned 1 [0272.381] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e18b0) returned 1 [0272.381] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a630) returned 1 [0272.381] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a630) returned 1 [0272.382] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c300) returned 1 [0272.382] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c300) returned 1 [0272.382] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d1c0) returned 1 [0272.382] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d1c0) returned 1 [0272.382] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1130) returned 1 [0272.382] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1130) returned 1 [0272.382] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a900) returned 1 [0272.382] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a900) returned 1 [0272.382] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225be30) returned 1 [0272.383] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225be30) returned 1 [0272.383] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d440) returned 1 [0272.383] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d440) returned 1 [0272.383] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c6d0) returned 1 [0272.383] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c6d0) returned 1 [0272.383] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259e50) returned 1 [0272.383] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259e50) returned 1 [0272.383] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225bf90) returned 1 [0272.383] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225bf90) returned 1 [0272.384] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d210) returned 1 [0272.384] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d210) returned 1 [0272.384] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d300) returned 1 [0272.384] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d300) returned 1 [0272.384] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22595e0) returned 1 [0272.384] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22595e0) returned 1 [0272.384] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b5f0) returned 1 [0272.384] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b5f0) returned 1 [0272.385] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d080) returned 1 [0272.385] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d080) returned 1 [0272.385] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d490) returned 1 [0272.385] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d490) returned 1 [0272.385] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a240) returned 1 [0272.385] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a240) returned 1 [0272.385] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b6a0) returned 1 [0272.385] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b6a0) returned 1 [0272.385] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c630) returned 1 [0272.386] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c630) returned 1 [0272.386] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d030) returned 1 [0272.386] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d030) returned 1 [0272.386] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a480) returned 1 [0272.386] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a480) returned 1 [0272.386] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3700) returned 1 [0272.386] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3700) returned 1 [0272.386] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d3a0) returned 1 [0272.386] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d3a0) returned 1 [0272.386] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cf40) returned 1 [0272.386] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cf40) returned 1 [0272.387] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259ee0) returned 1 [0272.387] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259ee0) returned 1 [0272.387] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e29f0) returned 1 [0272.387] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e29f0) returned 1 [0272.387] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c680) returned 1 [0272.387] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c680) returned 1 [0272.387] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c950) returned 1 [0272.387] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c950) returned 1 [0272.387] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259280) returned 1 [0272.388] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259280) returned 1 [0272.388] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3b20) returned 1 [0272.388] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3b20) returned 1 [0272.388] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d3f0) returned 1 [0272.388] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d3f0) returned 1 [0272.388] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d0d0) returned 1 [0272.388] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d0d0) returned 1 [0272.388] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259a60) returned 1 [0272.388] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259a60) returned 1 [0272.389] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e2260) returned 1 [0272.389] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e2260) returned 1 [0272.389] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d2b0) returned 1 [0272.389] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d2b0) returned 1 [0272.389] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d260) returned 1 [0272.389] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d260) returned 1 [0272.389] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259790) returned 1 [0272.389] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259790) returned 1 [0272.389] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e39c0) returned 1 [0272.389] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e39c0) returned 1 [0272.390] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d4e0) returned 1 [0272.390] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d4e0) returned 1 [0272.390] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c900) returned 1 [0272.390] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c900) returned 1 [0272.390] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a1b0) returned 1 [0272.390] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a1b0) returned 1 [0272.390] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3c80) returned 1 [0272.390] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3c80) returned 1 [0272.390] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ca90) returned 1 [0272.391] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ca90) returned 1 [0272.391] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ce50) returned 1 [0272.391] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ce50) returned 1 [0272.391] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a990) returned 1 [0272.391] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a990) returned 1 [0272.391] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e2b50) returned 1 [0272.391] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e2b50) returned 1 [0272.391] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cea0) returned 1 [0272.391] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cea0) returned 1 [0272.391] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c720) returned 1 [0272.391] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c720) returned 1 [0272.392] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259820) returned 1 [0272.392] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259820) returned 1 [0272.392] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3d30) returned 1 [0272.392] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3d30) returned 1 [0272.392] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d170) returned 1 [0272.392] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d170) returned 1 [0272.392] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c9a0) returned 1 [0272.393] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c9a0) returned 1 [0272.393] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a000) returned 1 [0272.393] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a000) returned 1 [0272.393] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e34f0) returned 1 [0272.393] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e34f0) returned 1 [0272.393] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cfe0) returned 1 [0272.393] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cfe0) returned 1 [0272.393] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cae0) returned 1 [0272.393] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cae0) returned 1 [0272.394] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225aea0) returned 1 [0272.394] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225aea0) returned 1 [0272.394] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e2ec0) returned 1 [0272.394] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e2ec0) returned 1 [0272.394] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cc70) returned 1 [0272.394] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cc70) returned 1 [0272.394] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d120) returned 1 [0272.395] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d120) returned 1 [0272.395] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a750) returned 1 [0272.395] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a750) returned 1 [0272.395] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3860) returned 1 [0272.395] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3860) returned 1 [0272.395] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d350) returned 1 [0272.395] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d350) returned 1 [0272.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cdb0) returned 1 [0272.396] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cdb0) returned 1 [0272.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225afc0) returned 1 [0272.396] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225afc0) returned 1 [0272.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e2f70) returned 1 [0272.396] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e2f70) returned 1 [0272.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c9f0) returned 1 [0272.396] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c9f0) returned 1 [0272.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cc20) returned 1 [0272.396] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cc20) returned 1 [0272.396] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225b050) returned 1 [0272.397] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225b050) returned 1 [0272.397] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3180) returned 1 [0272.397] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3180) returned 1 [0272.397] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d530) returned 1 [0272.397] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d530) returned 1 [0272.397] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ccc0) returned 1 [0272.397] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ccc0) returned 1 [0272.397] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22598b0) returned 1 [0272.397] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22598b0) returned 1 [0272.398] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e2730) returned 1 [0272.398] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e2730) returned 1 [0272.398] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ca40) returned 1 [0272.398] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ca40) returned 1 [0272.398] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225d580) returned 1 [0272.398] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225d580) returned 1 [0272.398] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259310) returned 1 [0272.398] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259310) returned 1 [0272.398] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e2c00) returned 1 [0272.398] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e2c00) returned 1 [0272.398] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c8b0) returned 1 [0272.399] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c8b0) returned 1 [0272.399] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cf90) returned 1 [0272.399] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cf90) returned 1 [0272.399] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ae10) returned 1 [0272.399] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ae10) returned 1 [0272.399] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3a70) returned 1 [0272.399] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3a70) returned 1 [0272.399] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c7c0) returned 1 [0272.399] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c7c0) returned 1 [0272.399] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c770) returned 1 [0272.399] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c770) returned 1 [0272.399] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225a090) returned 1 [0272.399] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225a090) returned 1 [0272.400] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e32e0) returned 1 [0272.400] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e32e0) returned 1 [0272.400] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cb30) returned 1 [0272.400] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cb30) returned 1 [0272.400] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c810) returned 1 [0272.400] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c810) returned 1 [0272.400] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22599d0) returned 1 [0272.400] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22599d0) returned 1 [0272.400] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e2310) returned 1 [0272.400] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e2310) returned 1 [0272.400] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225c860) returned 1 [0272.400] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225c860) returned 1 [0272.400] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cb80) returned 1 [0272.400] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cb80) returned 1 [0272.401] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ac60) returned 1 [0272.401] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ac60) returned 1 [0272.401] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3390) returned 1 [0272.401] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3390) returned 1 [0272.401] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cd10) returned 1 [0272.401] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cd10) returned 1 [0272.401] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cbd0) returned 1 [0272.401] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cbd0) returned 1 [0272.401] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2259af0) returned 1 [0272.401] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2259af0) returned 1 [0272.401] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e37b0) returned 1 [0272.401] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e37b0) returned 1 [0272.402] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ce00) returned 1 [0272.402] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ce00) returned 1 [0272.402] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cd60) returned 1 [0272.402] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cd60) returned 1 [0272.402] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225acf0) returned 1 [0272.402] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225acf0) returned 1 [0272.402] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e2cb0) returned 1 [0272.402] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e2cb0) returned 1 [0272.402] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e220) returned 1 [0272.403] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e220) returned 1 [0272.403] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225cef0) returned 1 [0272.403] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225cef0) returned 1 [0272.403] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22593a0) returned 1 [0272.403] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22593a0) returned 1 [0272.403] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e2e10) returned 1 [0272.403] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e2e10) returned 1 [0272.403] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225ddc0) returned 1 [0272.404] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225ddc0) returned 1 [0272.404] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x225e3b0) returned 1 [0272.404] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x225e3b0) returned 1 [0272.406] GetComputerNameA (in: lpBuffer=0x22570c0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0272.406] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4d30 [0272.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.407] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0272.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2257160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0272.407] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0272.407] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0272.407] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x4e09c0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0272.407] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5cf0 [0272.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.408] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2256d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0272.408] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0272.408] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x4e09c0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0272.408] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0272.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.409] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0272.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x22578e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0272.409] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0272.409] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x4e09c0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0272.409] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5bd0 [0272.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.409] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0272.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2257160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0272.409] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.410] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x4e09c0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0272.410] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5ab0 [0272.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.410] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2256d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0272.410] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0272.410] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x4e09c0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0272.410] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5b40 [0272.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.411] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x22574d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0272.411] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0272.411] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0272.411] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0272.411] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x4e09c0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0272.411] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5630 [0272.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.412] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x22574d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0272.412] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.412] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0272.412] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0272.412] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0272.413] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0272.413] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5630) returned 1 [0272.413] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5630) returned 1 [0272.413] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x4e09c0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0272.413] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4af0 [0272.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.413] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2256d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0272.414] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.414] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0272.414] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0272.414] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0272.414] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0272.414] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4af0) returned 1 [0272.414] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4af0) returned 1 [0272.414] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x4e09c0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0272.849] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5c60 [0272.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0272.849] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x22574d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0272.850] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0272.850] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0272.850] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0272.850] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0272.850] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0272.850] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5c60) returned 1 [0272.850] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5c60) returned 1 [0272.851] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x4e09c0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0272.851] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4430 [0272.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.851] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0272.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x22575c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0272.851] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0272.851] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0272.851] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0272.851] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0272.851] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0272.852] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4430) returned 1 [0272.852] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4430) returned 1 [0272.852] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x4e09c0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0272.852] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4b80 [0272.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0272.852] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0272.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x22577f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0272.853] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0272.853] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0272.853] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0272.853] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0272.853] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0272.853] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4b80) returned 1 [0272.853] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4b80) returned 1 [0272.853] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0272.853] RegCloseKey (hKey=0x1d4) returned 0x0 [0272.854] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x4e09c0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0272.854] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4940 [0272.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0272.854] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2256d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0272.854] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0272.854] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0272.854] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0272.855] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0272.855] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0272.855] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4940) returned 1 [0272.855] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4940) returned 1 [0272.855] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x4e09c0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0272.855] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5120 [0272.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.855] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0272.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2257570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0272.856] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0272.856] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0272.856] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0272.856] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0272.856] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0272.856] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5120) returned 1 [0272.856] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5120) returned 1 [0272.856] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x4e09c0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0272.857] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e40d0 [0272.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.857] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2256d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0272.857] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0272.857] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0272.857] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0272.857] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0272.858] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0272.858] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e40d0) returned 1 [0272.858] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e40d0) returned 1 [0272.858] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x4e09c0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0272.858] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5870 [0272.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.859] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0272.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2257160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0272.859] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.859] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0272.860] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0272.860] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0272.860] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0272.860] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5870) returned 1 [0272.860] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5870) returned 1 [0272.860] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x4e09c0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0272.860] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4f70 [0272.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.861] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x22574d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0272.861] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0272.861] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0272.861] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0272.861] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0272.862] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0272.862] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4f70) returned 1 [0272.862] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4f70) returned 1 [0272.862] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x4e09c0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0272.862] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5240 [0272.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0272.862] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2256d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0272.863] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0272.863] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0272.863] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0272.863] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0272.863] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0272.863] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5240) returned 1 [0272.863] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5240) returned 1 [0272.864] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x4e09c0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0272.864] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e53f0 [0272.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.864] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0272.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2256df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0272.864] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.864] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0272.864] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0272.865] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0272.865] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0272.865] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e53f0) returned 1 [0272.865] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e53f0) returned 1 [0272.865] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x4e09c0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0272.865] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4280 [0272.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0272.865] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x22574d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0272.866] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0272.866] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0272.866] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0272.866] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0272.866] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0272.866] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4280) returned 1 [0272.866] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4280) returned 1 [0272.867] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x4e09c0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0272.867] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4940 [0272.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0272.867] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0272.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2257980, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0272.867] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0272.867] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0272.867] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0272.867] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0272.868] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0272.868] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4940) returned 1 [0272.868] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4940) returned 1 [0272.868] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x4e09c0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0272.868] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4e50 [0272.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0272.868] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0272.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2257610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0272.869] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.869] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0272.869] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0272.869] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0272.869] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0272.869] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4e50) returned 1 [0272.869] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4e50) returned 1 [0272.869] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x4e09c0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0272.870] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5750 [0272.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0272.870] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0272.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2257160, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0272.870] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0272.870] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0272.871] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0272.871] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0272.871] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0272.871] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5750) returned 1 [0272.871] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5750) returned 1 [0272.871] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x4e09c0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0272.871] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e45e0 [0272.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0272.872] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2256d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0272.872] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0272.872] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0272.872] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0272.872] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0272.872] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0272.872] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e45e0) returned 1 [0272.873] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e45e0) returned 1 [0272.873] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x4e09c0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0272.873] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5360 [0272.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.873] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0272.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2257160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0272.873] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.873] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0272.874] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0272.874] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0272.874] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0272.874] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5360) returned 1 [0272.874] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5360) returned 1 [0272.874] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x4e09c0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0272.874] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4940 [0272.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.875] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0272.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2257160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0272.875] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.875] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0272.875] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0272.875] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0272.876] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0272.876] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4940) returned 1 [0272.876] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4940) returned 1 [0272.876] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x4e09c0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0272.876] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4940 [0272.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.876] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0272.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x22577f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0272.877] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.877] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0272.877] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0272.877] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0272.877] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0272.877] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4940) returned 1 [0272.877] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4940) returned 1 [0272.877] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x4e09c0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0272.877] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5ab0 [0272.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.878] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0272.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2257610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0272.878] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.878] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0272.878] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0272.879] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0272.879] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0272.879] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5ab0) returned 1 [0272.879] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5ab0) returned 1 [0272.879] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x4e09c0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0272.879] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5240 [0272.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.879] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0272.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2257890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0272.880] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0272.880] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0272.880] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0272.880] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0272.880] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0272.881] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5240) returned 1 [0272.881] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5240) returned 1 [0272.881] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x4e09c0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0272.881] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5000 [0272.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0272.881] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0272.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x22575c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0272.881] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0272.881] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0272.882] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0272.882] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0272.882] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0272.882] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5000) returned 1 [0272.882] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5000) returned 1 [0272.882] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x4e09c0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0272.882] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4a60 [0272.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.883] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0272.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2256df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0272.883] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0272.883] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0272.883] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0272.883] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0272.883] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0272.883] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4a60) returned 1 [0272.884] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4a60) returned 1 [0272.884] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x4e09c0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0272.884] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5bd0 [0272.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0272.884] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2257160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0273.331] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.331] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.331] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.331] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.331] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.331] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5bd0) returned 1 [0273.331] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5bd0) returned 1 [0273.331] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x4e09c0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0273.331] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4b80 [0273.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0273.331] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2257160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0273.332] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0273.332] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.332] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.332] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0273.332] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0273.332] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4b80) returned 1 [0273.332] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4b80) returned 1 [0273.332] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x4e09c0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0273.332] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5750 [0273.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.333] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0273.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2256df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0273.333] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0273.333] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0273.333] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0273.333] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0273.333] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0273.333] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5750) returned 1 [0273.333] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5750) returned 1 [0273.334] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x4e09c0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0273.334] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4e50 [0273.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0273.334] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2257160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0273.334] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.334] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.334] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.334] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.334] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.334] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4e50) returned 1 [0273.334] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4e50) returned 1 [0273.334] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x4e09c0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0273.335] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5cf0 [0273.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.335] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0273.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2256df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0273.335] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.335] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0273.335] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0273.335] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.335] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.335] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5cf0) returned 1 [0273.335] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5cf0) returned 1 [0273.336] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x4e09c0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0273.336] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5000 [0273.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.336] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x22574d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0273.336] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0273.336] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.336] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.336] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0273.336] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0273.336] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5000) returned 1 [0273.336] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5000) returned 1 [0273.337] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x4e09c0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0273.337] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4a60 [0273.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.337] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0273.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2257890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0273.337] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0273.337] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0273.337] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0273.337] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0273.338] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0273.338] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4a60) returned 1 [0273.338] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4a60) returned 1 [0273.338] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x4e09c0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0273.338] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e53f0 [0273.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.338] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2256d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0273.338] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0273.338] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.338] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.338] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0273.338] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0273.338] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e53f0) returned 1 [0273.338] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e53f0) returned 1 [0273.338] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x4e09c0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0273.339] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5480 [0273.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.339] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0273.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x22577f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0273.339] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.339] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0273.339] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0273.339] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.339] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.339] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5480) returned 1 [0273.339] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5480) returned 1 [0273.339] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x4e09c0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0273.339] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4c10 [0273.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0273.340] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0273.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x22575c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0273.340] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.340] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0273.340] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0273.340] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.340] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.340] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4c10) returned 1 [0273.341] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4c10) returned 1 [0273.341] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x4e09c0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0273.341] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4ee0 [0273.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.341] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x22574d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0273.341] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.341] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.342] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.342] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.342] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.342] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4ee0) returned 1 [0273.342] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4ee0) returned 1 [0273.342] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x4e09c0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0273.342] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5b40 [0273.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.343] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2256d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0273.343] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.343] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.343] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.343] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.343] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.343] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5b40) returned 1 [0273.343] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5b40) returned 1 [0273.343] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x4e09c0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0273.343] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e3fb0 [0273.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.343] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2256d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0273.344] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0273.344] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.344] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.344] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0273.344] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0273.344] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3fb0) returned 1 [0273.344] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3fb0) returned 1 [0273.344] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x4e09c0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0273.344] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e52d0 [0273.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0273.344] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2257160, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0273.344] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.345] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.345] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.345] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.345] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.345] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e52d0) returned 1 [0273.345] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e52d0) returned 1 [0273.345] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x4e09c0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0273.345] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e52d0 [0273.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.345] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0273.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x22579d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0273.345] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0273.346] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0273.346] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0273.346] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0273.346] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0273.346] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e52d0) returned 1 [0273.346] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e52d0) returned 1 [0273.346] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x4e09c0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0273.346] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4040 [0273.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.346] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2257160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0273.346] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0273.347] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.347] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.347] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0273.347] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0273.347] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4040) returned 1 [0273.347] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4040) returned 1 [0273.347] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x4e09c0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0273.347] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e41f0 [0273.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0273.347] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0273.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x22577f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0273.347] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0273.347] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0273.347] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0273.347] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0273.348] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0273.348] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e41f0) returned 1 [0273.348] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e41f0) returned 1 [0273.348] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x4e09c0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0273.348] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0273.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.348] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x22574d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0273.348] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.348] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.348] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.348] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.349] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.349] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0273.349] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0273.349] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x4e09c0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0273.349] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5c60 [0273.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.349] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x22574d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0273.349] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.349] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.349] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.349] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.349] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.350] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5c60) returned 1 [0273.350] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5c60) returned 1 [0273.350] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x4e09c0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0273.350] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5b40 [0273.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.350] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x22574d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0273.350] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.350] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.350] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.350] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.350] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.351] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5b40) returned 1 [0273.351] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5b40) returned 1 [0273.351] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x4e09c0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0273.351] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e44c0 [0273.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.351] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x22574d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0273.351] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0273.351] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.351] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.351] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0273.351] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0273.352] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e44c0) returned 1 [0273.352] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e44c0) returned 1 [0273.352] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x4e09c0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0273.352] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4e50 [0273.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0273.352] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2257160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0273.352] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0273.352] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.352] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.352] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0273.352] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0273.352] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4e50) returned 1 [0273.353] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4e50) returned 1 [0273.353] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x4e09c0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0273.353] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4310 [0273.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.353] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0273.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2257930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0273.353] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.353] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0273.353] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0273.353] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.353] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.353] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4310) returned 1 [0273.353] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4310) returned 1 [0273.354] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x4e09c0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0273.354] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e44c0 [0273.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.354] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2256d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0273.354] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0273.354] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.354] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.354] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0273.354] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0273.355] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e44c0) returned 1 [0273.355] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e44c0) returned 1 [0273.355] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x4e09c0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0273.355] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5bd0 [0273.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0273.355] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x22574d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0273.355] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.356] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.356] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.356] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.356] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.356] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5bd0) returned 1 [0273.356] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5bd0) returned 1 [0273.356] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x4e09c0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0273.356] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5510 [0273.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.356] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x22574d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0273.356] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.356] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.357] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.357] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.357] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.357] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5510) returned 1 [0273.357] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5510) returned 1 [0273.357] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x4e09c0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0273.357] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5360 [0273.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.357] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0273.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x22579d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0273.358] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.358] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0273.358] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0273.358] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.358] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.358] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5360) returned 1 [0273.358] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5360) returned 1 [0273.358] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x4e09c0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0273.358] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e45e0 [0273.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.358] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x22574d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0273.359] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.359] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.359] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.359] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.359] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.359] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e45e0) returned 1 [0273.359] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e45e0) returned 1 [0273.359] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x4e09c0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0273.359] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4670 [0273.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.359] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x22574d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0273.360] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0273.360] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.360] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.360] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0273.360] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0273.360] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4670) returned 1 [0273.360] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4670) returned 1 [0273.360] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x4e09c0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0273.360] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5750 [0273.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.360] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2257160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0273.361] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.361] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.361] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.361] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.361] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.361] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5750) returned 1 [0273.361] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5750) returned 1 [0273.362] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x4e09c0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0273.362] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5510 [0273.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.362] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2257160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0273.362] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0273.362] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.362] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.362] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0273.362] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0273.362] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5510) returned 1 [0273.362] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5510) returned 1 [0273.362] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x4e09c0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0273.362] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e57e0 [0273.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0273.362] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2257160, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0273.363] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.363] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.363] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.363] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.363] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.363] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e57e0) returned 1 [0273.363] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e57e0) returned 1 [0273.363] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x4e09c0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0273.363] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e51b0 [0273.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0273.364] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2256d00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0273.364] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.364] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.364] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.364] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.364] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.364] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e51b0) returned 1 [0273.364] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e51b0) returned 1 [0273.364] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x4e09c0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0273.365] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e52d0 [0273.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.763] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x22574d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0273.764] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.764] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.764] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.764] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.764] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.764] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e52d0) returned 1 [0273.764] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e52d0) returned 1 [0273.764] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x4e09c0, cchName=0x104 | out: lpName="F12") returned 0x0 [0273.765] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0273.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.765] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0273.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2257610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0273.765] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.765] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0273.765] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0273.765] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.766] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.766] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0273.766] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0273.766] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x4e09c0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0273.766] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4940 [0273.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.766] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2257160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0273.767] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.767] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.767] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.767] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.767] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.767] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4940) returned 1 [0273.767] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4940) returned 1 [0273.767] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x4e09c0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0273.767] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5090 [0273.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.768] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0273.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2257930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0273.768] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.768] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0273.768] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0273.768] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.768] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.768] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5090) returned 1 [0273.768] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5090) returned 1 [0273.768] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x4e09c0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0273.768] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e41f0 [0273.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0273.769] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x22574d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0273.769] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.769] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.769] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.769] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.769] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.770] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e41f0) returned 1 [0273.770] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e41f0) returned 1 [0273.770] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x4e09c0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0273.770] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e3fb0 [0273.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0273.770] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2257160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0273.770] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.771] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.771] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.771] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.771] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.771] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3fb0) returned 1 [0273.771] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3fb0) returned 1 [0273.771] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x4e09c0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0273.771] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4b80 [0273.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.772] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2256d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0273.772] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0273.772] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.772] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.772] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0273.773] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0273.773] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4b80) returned 1 [0273.773] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4b80) returned 1 [0273.773] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x4e09c0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0273.773] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4310 [0273.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.773] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0273.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2257660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0273.774] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0273.774] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0273.774] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0273.774] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0273.774] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0273.774] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4310) returned 1 [0273.774] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4310) returned 1 [0273.774] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x4e09c0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0273.775] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4af0 [0273.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.775] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2256d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0273.775] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0273.775] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.775] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.775] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0273.776] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0273.776] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4af0) returned 1 [0273.776] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4af0) returned 1 [0273.776] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x4e09c0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0273.776] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5000 [0273.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0273.776] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2257160, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0273.776] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0273.776] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.777] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.777] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0273.777] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0273.777] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5000) returned 1 [0273.777] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5000) returned 1 [0273.777] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x4e09c0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0273.777] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5b40 [0273.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.778] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0273.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2257840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0273.778] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0273.778] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0273.778] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0273.778] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0273.778] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0273.778] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5b40) returned 1 [0273.778] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5b40) returned 1 [0273.778] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x4e09c0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0273.779] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4940 [0273.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.779] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0273.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2257570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0273.779] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.779] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0273.780] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0273.780] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.780] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.780] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4940) returned 1 [0273.780] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4940) returned 1 [0273.780] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x4e09c0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0273.780] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5c60 [0273.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.781] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x22574d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0273.781] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0273.781] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.781] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.781] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0273.781] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0273.781] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5c60) returned 1 [0273.781] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5c60) returned 1 [0273.781] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x4e09c0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0273.781] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e43a0 [0273.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.782] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0273.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2256df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0273.782] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.782] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0273.782] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0273.782] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.782] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.782] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e43a0) returned 1 [0273.782] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e43a0) returned 1 [0273.783] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x4e09c0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0273.783] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4040 [0273.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.783] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0273.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2257520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0273.783] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0273.783] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0273.783] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0273.783] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0273.783] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0273.783] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4040) returned 1 [0273.783] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4040) returned 1 [0273.784] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x4e09c0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0273.784] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e56c0 [0273.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.784] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0273.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x22577f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0273.784] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0273.784] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0273.784] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0273.785] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0273.785] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0273.785] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e56c0) returned 1 [0273.785] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e56c0) returned 1 [0273.785] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x4e09c0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0273.785] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4430 [0273.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0273.785] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0273.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x22575c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0273.786] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.786] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0273.786] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0273.786] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.786] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.786] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4430) returned 1 [0273.786] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4430) returned 1 [0273.786] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x4e09c0, cchName=0x104 | out: lpName="IME") returned 0x0 [0273.787] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0273.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.787] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2256d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0273.787] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0273.787] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.788] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.788] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0273.788] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0273.788] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0273.788] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0273.788] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x4e09c0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0273.788] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e45e0 [0273.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0273.789] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x22574d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0273.789] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.789] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.789] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.789] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.789] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.790] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e45e0) returned 1 [0273.790] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e45e0) returned 1 [0273.790] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x4e09c0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0273.790] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4d30 [0273.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0273.790] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x22574d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0273.790] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0273.790] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.791] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.791] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0273.791] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0273.791] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4d30) returned 1 [0273.791] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4d30) returned 1 [0273.791] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x4e09c0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0273.791] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4d30 [0273.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0273.791] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0273.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2257930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0273.791] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.791] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0273.791] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0273.791] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.791] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.791] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4d30) returned 1 [0273.792] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4d30) returned 1 [0273.792] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x4e09c0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0273.792] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4310 [0273.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.792] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x22574d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0273.792] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.792] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.792] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.792] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.793] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.793] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4310) returned 1 [0273.793] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4310) returned 1 [0273.793] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x4e09c0, cchName=0x104 | out: lpName="Input") returned 0x0 [0273.793] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e53f0 [0273.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0273.793] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0273.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x22574d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0273.794] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.794] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0273.794] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0273.794] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.794] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.794] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e53f0) returned 1 [0273.794] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e53f0) returned 1 [0273.794] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x4e09c0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0273.794] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4e50 [0273.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.795] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2256d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0273.795] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0273.795] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.795] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.795] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0273.795] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0273.795] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4e50) returned 1 [0273.795] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4e50) returned 1 [0273.795] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x4e09c0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0273.795] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5e10 [0273.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0273.795] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2256d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0273.796] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0273.796] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.796] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.796] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0273.796] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0273.796] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5e10) returned 1 [0273.796] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5e10) returned 1 [0273.796] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x4e09c0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0273.796] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e45e0 [0273.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0273.797] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0273.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2256d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0273.797] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0273.797] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0273.797] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0273.797] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0273.798] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0273.798] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e45e0) returned 1 [0273.798] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e45e0) returned 1 [0273.798] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x4e09c0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0273.798] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4670 [0274.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0274.293] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2256d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0274.293] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0274.293] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.293] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.293] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0274.293] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0274.293] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4670) returned 1 [0274.293] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4670) returned 1 [0274.293] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x4e09c0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0274.294] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4ee0 [0274.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.294] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2256d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0274.294] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.294] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.294] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.294] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.294] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.294] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4ee0) returned 1 [0274.294] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4ee0) returned 1 [0274.294] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x4e09c0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0274.295] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5510 [0274.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0274.295] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0274.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2257840, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0274.295] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.295] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0274.295] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0274.295] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.295] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.295] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5510) returned 1 [0274.295] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5510) returned 1 [0274.295] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x4e09c0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0274.295] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e3fb0 [0274.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.296] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x22574d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0274.296] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.296] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.296] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.296] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.296] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.296] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3fb0) returned 1 [0274.296] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3fb0) returned 1 [0274.296] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x4e09c0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0274.297] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4700 [0274.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.297] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2256d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0274.297] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0274.297] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.297] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.297] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0274.297] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0274.298] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4700) returned 1 [0274.298] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4700) returned 1 [0274.298] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x4e09c0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0274.298] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4f70 [0274.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0274.298] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2257160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0274.298] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0274.298] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.299] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.299] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0274.299] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0274.299] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4f70) returned 1 [0274.299] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4f70) returned 1 [0274.299] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x4e09c0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0274.299] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e57e0 [0274.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0274.299] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x22574d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0274.300] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0274.300] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.300] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.300] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0274.300] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0274.300] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e57e0) returned 1 [0274.300] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e57e0) returned 1 [0274.300] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x4e09c0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0274.300] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e43a0 [0274.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0274.301] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x22574d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0274.301] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.301] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.301] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.301] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.301] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.301] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e43a0) returned 1 [0274.302] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e43a0) returned 1 [0274.302] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x4e09c0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0274.302] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e57e0 [0274.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.302] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0274.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x22575c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0274.302] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0274.302] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0274.302] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0274.302] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0274.302] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0274.303] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e57e0) returned 1 [0274.303] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e57e0) returned 1 [0274.303] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x4e09c0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0274.303] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0274.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0274.303] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0274.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2256df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0274.304] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.304] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0274.304] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0274.304] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.304] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.304] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0274.304] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0274.304] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x4e09c0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0274.305] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5ea0 [0274.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.305] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0274.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2257930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0274.305] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.305] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0274.306] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0274.306] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.306] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.306] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5ea0) returned 1 [0274.306] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5ea0) returned 1 [0274.306] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x4e09c0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0274.306] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e3fb0 [0274.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.307] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x22574d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0274.308] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0274.308] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.308] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.308] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0274.308] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0274.308] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3fb0) returned 1 [0274.308] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3fb0) returned 1 [0274.309] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x4e09c0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0274.309] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5630 [0274.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.309] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0274.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2257610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0274.309] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.309] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0274.310] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0274.310] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.310] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.310] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5630) returned 1 [0274.310] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5630) returned 1 [0274.310] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x4e09c0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0274.310] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4ee0 [0274.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.311] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0274.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x22577f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0274.311] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0274.312] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0274.312] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0274.312] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0274.312] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0274.312] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4ee0) returned 1 [0274.312] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4ee0) returned 1 [0274.312] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x4e09c0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0274.313] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e49d0 [0274.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.313] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2257160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0274.313] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.314] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.314] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.314] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.314] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.314] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e49d0) returned 1 [0274.314] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e49d0) returned 1 [0274.314] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x4e09c0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0274.315] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0274.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.315] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x22574d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0274.315] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0274.315] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.315] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.315] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0274.315] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0274.316] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0274.316] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0274.316] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x4e09c0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0274.316] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5120 [0274.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.316] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x22574d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0274.317] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0274.317] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.317] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.317] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0274.317] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0274.317] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5120) returned 1 [0274.317] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5120) returned 1 [0274.317] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x4e09c0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0274.317] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4940 [0274.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0274.318] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0274.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x22578e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0274.318] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.318] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0274.318] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0274.318] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.318] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.318] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4940) returned 1 [0274.319] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4940) returned 1 [0274.319] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x4e09c0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0274.319] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5120 [0274.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.319] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2257160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0274.319] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.319] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.319] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.320] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.320] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.320] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5120) returned 1 [0274.320] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5120) returned 1 [0274.320] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x4e09c0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0274.320] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e57e0 [0274.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.320] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0274.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x22577f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0274.320] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.321] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0274.321] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0274.321] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.321] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.321] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e57e0) returned 1 [0274.321] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e57e0) returned 1 [0274.321] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x4e09c0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0274.321] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e49d0 [0274.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.321] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x22574d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0274.322] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.322] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.322] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.322] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.322] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.322] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e49d0) returned 1 [0274.323] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e49d0) returned 1 [0274.323] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x4e09c0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0274.323] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e49d0 [0274.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0274.323] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x22574d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0274.324] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0274.324] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.324] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.324] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0274.324] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0274.324] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e49d0) returned 1 [0274.324] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e49d0) returned 1 [0274.324] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x4e09c0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0274.325] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5b40 [0274.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.325] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2256d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0274.325] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0274.325] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.325] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.325] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0274.325] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0274.326] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5b40) returned 1 [0274.326] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5b40) returned 1 [0274.326] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x4e09c0, cchName=0x104 | out: lpName="Network") returned 0x0 [0274.326] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5b40 [0274.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.326] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0274.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2257610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0274.326] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0274.327] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0274.327] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0274.327] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0274.327] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0274.327] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5b40) returned 1 [0274.327] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5b40) returned 1 [0274.327] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x4e09c0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0274.327] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5480 [0274.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0274.328] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0274.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2257520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0274.328] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0274.328] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0274.328] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0274.328] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0274.328] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0274.329] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5480) returned 1 [0274.329] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5480) returned 1 [0274.329] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x4e09c0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0274.329] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4b80 [0274.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.329] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x22574d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0274.329] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0274.329] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.330] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.330] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0274.330] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0274.330] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4b80) returned 1 [0274.330] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4b80) returned 1 [0274.330] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x4e09c0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0274.330] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5bd0 [0274.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.330] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2256d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0274.331] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.331] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.331] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.331] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.331] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.331] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5bd0) returned 1 [0274.331] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5bd0) returned 1 [0274.331] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x4e09c0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0274.331] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4c10 [0274.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.332] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x22574d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0274.332] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.332] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.332] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.332] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.332] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.332] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4c10) returned 1 [0274.332] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4c10) returned 1 [0274.332] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x4e09c0, cchName=0x104 | out: lpName="Office") returned 0x0 [0274.333] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5900 [0274.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0274.333] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0274.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2257890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0274.730] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0274.730] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0274.730] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0274.730] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0274.731] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0274.731] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5900) returned 1 [0274.731] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5900) returned 1 [0274.731] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x4e09c0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0274.731] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e57e0 [0274.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.731] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x22574d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0274.732] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.732] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.732] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.732] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.732] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.732] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e57e0) returned 1 [0274.733] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e57e0) returned 1 [0274.733] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x4e09c0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0274.733] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4f70 [0274.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0274.733] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2256d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0274.733] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.733] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.733] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.734] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.734] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.734] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4f70) returned 1 [0274.734] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4f70) returned 1 [0274.734] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x4e09c0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0274.734] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5bd0 [0274.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0274.735] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0274.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2257520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0274.735] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.735] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0274.735] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0274.735] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.735] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.735] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5bd0) returned 1 [0274.735] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5bd0) returned 1 [0274.735] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x4e09c0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0274.735] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5510 [0274.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.735] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x22574d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0274.736] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0274.736] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.736] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.736] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0274.736] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0274.736] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5510) returned 1 [0274.737] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5510) returned 1 [0274.737] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x4e09c0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0274.737] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e51b0 [0274.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.737] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0274.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x22577f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0274.737] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.738] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0274.738] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0274.738] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.738] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.738] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e51b0) returned 1 [0274.738] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e51b0) returned 1 [0274.739] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x4e09c0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0274.739] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e3fb0 [0274.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0274.739] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0274.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x22577f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0274.739] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0274.739] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0274.739] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0274.739] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0274.740] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0274.740] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e3fb0) returned 1 [0274.740] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e3fb0) returned 1 [0274.740] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x4e09c0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0274.740] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4a60 [0274.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.740] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x22574d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0274.741] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0274.741] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.741] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.741] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0274.741] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0274.741] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4a60) returned 1 [0274.741] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4a60) returned 1 [0274.742] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x4e09c0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0274.742] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0274.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.742] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x22574d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0274.742] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0274.742] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.743] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.743] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0274.743] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0274.743] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0274.743] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0274.743] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x4e09c0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0274.743] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5cf0 [0274.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0274.744] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2256d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0274.744] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0274.744] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.744] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.745] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0274.745] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0274.745] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5cf0) returned 1 [0274.745] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5cf0) returned 1 [0274.745] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x4e09c0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0274.745] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e45e0 [0274.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0274.746] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2256d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0274.746] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0274.746] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.746] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.746] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0274.746] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0274.746] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e45e0) returned 1 [0274.747] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e45e0) returned 1 [0274.747] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x4e09c0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0274.747] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5cf0 [0274.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0274.747] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0274.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2257660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0274.747] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.747] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0274.747] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0274.747] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.747] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.748] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5cf0) returned 1 [0274.748] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5cf0) returned 1 [0274.748] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x4e09c0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0274.748] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4700 [0274.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.748] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0274.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2257660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0274.749] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0274.749] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0274.749] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0274.749] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0274.749] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0274.749] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4700) returned 1 [0274.749] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4700) returned 1 [0274.749] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x4e09c0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0274.750] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5360 [0274.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.750] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0274.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2256df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0274.750] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.750] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0274.750] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0274.750] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.750] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.750] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5360) returned 1 [0274.750] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5360) returned 1 [0274.751] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x4e09c0, cchName=0x104 | out: lpName="Print") returned 0x0 [0274.751] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0274.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.751] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0274.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2256df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0274.751] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0274.751] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0274.752] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0274.752] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0274.752] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0274.752] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0274.752] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0274.752] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x4e09c0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0274.752] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5510 [0274.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.753] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2256d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0274.753] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0274.753] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.753] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.753] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0274.753] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0274.753] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5510) returned 1 [0274.753] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5510) returned 1 [0274.754] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x4e09c0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0274.754] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5b40 [0274.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.754] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2256d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0274.754] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0274.755] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.755] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.755] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0274.755] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0274.755] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5b40) returned 1 [0274.755] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5b40) returned 1 [0274.755] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x4e09c0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0274.755] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e43a0 [0274.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.756] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2256d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0274.756] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0274.756] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.756] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.758] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0274.758] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0274.758] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e43a0) returned 1 [0274.758] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e43a0) returned 1 [0274.758] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x4e09c0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0274.758] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4670 [0274.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.759] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2257160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0274.759] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.759] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.759] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.759] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.759] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.759] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4670) returned 1 [0274.759] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4670) returned 1 [0274.759] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x4e09c0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0274.759] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5480 [0274.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.760] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x22574d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0274.760] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.760] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.760] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.760] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.760] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.760] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5480) returned 1 [0274.760] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5480) returned 1 [0274.760] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x4e09c0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0274.760] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5360 [0274.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0274.761] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2257160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0274.761] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0274.761] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.761] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.761] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0274.761] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0274.761] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5360) returned 1 [0274.761] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5360) returned 1 [0274.762] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x4e09c0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0274.762] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5c60 [0274.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.762] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0274.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2257160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0274.762] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.762] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0274.763] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0274.763] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.763] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.763] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5c60) returned 1 [0274.763] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5c60) returned 1 [0274.763] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x4e09c0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0274.763] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4e50 [0274.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0274.763] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0274.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2256d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0274.763] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.764] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0274.764] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0274.764] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.764] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0274.764] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4e50) returned 1 [0274.764] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4e50) returned 1 [0274.764] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x4e09c0, cchName=0x104 | out: lpName="Router") returned 0x0 [0274.764] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5bd0 [0274.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0274.765] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0274.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x22577f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0274.765] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0274.765] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0274.765] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0274.765] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0274.766] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.220] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5bd0) returned 1 [0275.220] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5bd0) returned 1 [0275.221] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x4e09c0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0275.221] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e43a0 [0275.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.221] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0275.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x22577f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0275.221] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0275.221] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0275.221] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0275.221] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0275.221] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0275.221] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e43a0) returned 1 [0275.221] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e43a0) returned 1 [0275.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x4e09c0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0275.222] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4a60 [0275.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.222] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2257160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0275.222] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.222] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.222] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.222] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.223] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.223] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4a60) returned 1 [0275.223] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4a60) returned 1 [0275.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x4e09c0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0275.223] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5b40 [0275.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.223] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2257160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0275.223] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.223] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.223] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.223] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.223] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.223] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5b40) returned 1 [0275.223] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5b40) returned 1 [0275.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x4e09c0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0275.223] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e52d0 [0275.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.224] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0275.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2257890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0275.224] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.224] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0275.224] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0275.224] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.224] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.224] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e52d0) returned 1 [0275.224] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e52d0) returned 1 [0275.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x4e09c0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0275.224] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4d30 [0275.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.224] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0275.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x22577f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0275.224] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.224] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0275.224] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0275.224] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.224] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.224] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4d30) returned 1 [0275.224] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4d30) returned 1 [0275.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x4e09c0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0275.225] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4160 [0275.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.225] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0275.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2257930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0275.225] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.225] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0275.225] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0275.225] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.225] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.225] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4160) returned 1 [0275.226] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4160) returned 1 [0275.226] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x4e09c0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0275.226] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4e50 [0275.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0275.226] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0275.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2257610, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0275.226] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.226] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0275.226] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0275.226] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.226] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.226] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4e50) returned 1 [0275.226] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4e50) returned 1 [0275.226] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x4e09c0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0275.226] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e43a0 [0275.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0275.227] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0275.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2257660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0275.227] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0275.227] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0275.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.227] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e43a0) returned 1 [0275.227] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e43a0) returned 1 [0275.227] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x4e09c0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0275.227] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4790 [0275.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.227] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2256d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0275.227] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0275.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.227] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0275.227] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0275.227] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4790) returned 1 [0275.227] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4790) returned 1 [0275.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x4e09c0, cchName=0x104 | out: lpName="Software") returned 0x0 [0275.228] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5cf0 [0275.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.228] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x22574d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0275.228] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.228] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.228] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.228] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.228] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.228] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5cf0) returned 1 [0275.229] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5cf0) returned 1 [0275.229] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x4e09c0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0275.229] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e45e0 [0275.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.229] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0275.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2257520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0275.229] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0275.229] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0275.229] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0275.229] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0275.229] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0275.229] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e45e0) returned 1 [0275.229] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e45e0) returned 1 [0275.229] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x4e09c0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0275.229] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4700 [0275.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.229] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0275.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2256df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0275.229] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.230] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0275.230] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0275.230] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.230] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.230] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4700) returned 1 [0275.230] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4700) returned 1 [0275.230] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x4e09c0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0275.230] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0275.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.230] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2256d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0275.230] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.230] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.230] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.230] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.231] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.231] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0275.231] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0275.231] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x4e09c0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0275.231] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4a60 [0275.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.231] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x22574d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0275.231] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.231] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.231] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.231] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.231] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.231] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4a60) returned 1 [0275.231] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4a60) returned 1 [0275.231] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x4e09c0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0275.231] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5c60 [0275.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.231] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2257160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0275.231] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0275.231] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.231] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.231] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0275.231] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0275.231] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5c60) returned 1 [0275.232] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5c60) returned 1 [0275.232] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x4e09c0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0275.232] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5870 [0275.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.232] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x22574d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0275.232] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.232] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.232] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.232] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.232] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.232] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5870) returned 1 [0275.232] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5870) returned 1 [0275.232] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x4e09c0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0275.232] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0275.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.233] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0275.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2257520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0275.233] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.233] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0275.233] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0275.233] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.233] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.233] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0275.233] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0275.234] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x4e09c0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0275.234] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0275.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.234] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2256d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0275.234] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0275.234] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.234] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.234] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0275.234] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0275.234] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0275.234] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0275.234] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x4e09c0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0275.234] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e52d0 [0275.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.235] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x22574d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0275.235] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0275.235] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.235] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.235] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0275.235] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0275.235] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e52d0) returned 1 [0275.235] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e52d0) returned 1 [0275.235] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x4e09c0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0275.235] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5d80 [0275.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0275.235] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2256d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0275.236] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.236] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.236] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.236] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.236] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.236] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5d80) returned 1 [0275.236] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5d80) returned 1 [0275.236] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x4e09c0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0275.236] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0275.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.236] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2257160, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0275.236] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0275.236] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.236] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.236] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0275.237] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0275.237] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0275.237] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0275.237] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x4e09c0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0275.237] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5cf0 [0275.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0275.237] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0275.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2256df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0275.237] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0275.237] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0275.237] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0275.237] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0275.237] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0275.237] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5cf0) returned 1 [0275.237] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5cf0) returned 1 [0275.238] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x4e09c0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0275.238] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5360 [0275.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.238] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0275.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2257840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0275.238] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0275.238] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0275.238] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0275.238] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0275.238] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0275.238] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5360) returned 1 [0275.238] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5360) returned 1 [0275.238] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x4e09c0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0275.238] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5510 [0275.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.238] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2257160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0275.239] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0275.239] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.239] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.239] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0275.239] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0275.239] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5510) returned 1 [0275.239] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5510) returned 1 [0275.239] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x4e09c0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0275.239] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4940 [0275.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.239] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2256d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0275.240] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0275.240] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.240] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.240] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0275.240] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0275.240] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4940) returned 1 [0275.240] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4940) returned 1 [0275.240] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x4e09c0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0275.240] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e57e0 [0275.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.240] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2257160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0275.240] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.240] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.240] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.240] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.241] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.241] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e57e0) returned 1 [0275.241] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e57e0) returned 1 [0275.241] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x4e09c0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0275.241] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5c60 [0275.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.241] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x22574d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0275.241] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0275.241] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.241] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.241] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0275.241] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0275.241] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5c60) returned 1 [0275.241] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5c60) returned 1 [0275.241] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x4e09c0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0275.242] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5870 [0275.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.242] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x22574d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0275.242] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0275.242] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.242] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.242] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0275.242] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0275.242] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5870) returned 1 [0275.242] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5870) returned 1 [0275.242] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x4e09c0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0275.242] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4dc0 [0275.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0275.242] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2257160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0275.243] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.243] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.243] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.243] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.243] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.243] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4dc0) returned 1 [0275.243] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4dc0) returned 1 [0275.243] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x4e09c0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0275.243] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e45e0 [0275.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.243] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0275.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x22577f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0275.243] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.243] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0275.243] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0275.243] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.243] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.243] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e45e0) returned 1 [0275.243] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e45e0) returned 1 [0275.244] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x4e09c0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0275.244] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e45e0 [0275.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.244] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x22574d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0275.244] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.244] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.244] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.244] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.244] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.244] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e45e0) returned 1 [0275.244] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e45e0) returned 1 [0275.244] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x4e09c0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0275.244] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5a20 [0275.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.244] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2256d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0275.244] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0275.244] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.244] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.245] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0275.245] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0275.245] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5a20) returned 1 [0275.245] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5a20) returned 1 [0275.245] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x4e09c0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0275.245] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e57e0 [0275.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.245] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2257160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0275.245] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.245] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.245] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.245] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.245] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.245] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e57e0) returned 1 [0275.245] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e57e0) returned 1 [0275.245] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x4e09c0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0275.245] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e45e0 [0275.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.245] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2257160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0275.245] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.245] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.246] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.246] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.246] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.246] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e45e0) returned 1 [0275.246] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e45e0) returned 1 [0275.246] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x4e09c0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0275.246] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5b40 [0275.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.246] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x22574d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0275.246] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.246] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.246] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.247] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.247] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.247] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5b40) returned 1 [0275.247] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5b40) returned 1 [0275.247] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x4e09c0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0275.247] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4c10 [0275.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.247] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0275.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x22577f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0275.247] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0275.247] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0275.247] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0275.247] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0275.247] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0275.248] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4c10) returned 1 [0275.248] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4c10) returned 1 [0275.248] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x4e09c0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0275.248] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4e50 [0275.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.248] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2256d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0275.248] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.248] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.248] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.248] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.248] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.248] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4e50) returned 1 [0275.248] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4e50) returned 1 [0275.248] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x4e09c0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0275.249] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5b40 [0275.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.249] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2257160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0275.249] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.249] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.249] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.249] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.249] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.249] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5b40) returned 1 [0275.249] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5b40) returned 1 [0275.249] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x4e09c0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0275.249] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4f70 [0275.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.249] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x22574d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0275.249] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.249] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.249] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.249] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.250] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.250] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4f70) returned 1 [0275.250] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4f70) returned 1 [0275.250] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x4e09c0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0275.250] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5120 [0275.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0275.250] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0275.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2257930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0275.250] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.250] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0275.251] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0275.251] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.251] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.251] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5120) returned 1 [0275.251] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5120) returned 1 [0275.251] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x4e09c0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0275.251] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5480 [0275.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.251] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2257160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0275.252] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.252] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.252] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.252] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.252] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.252] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5480) returned 1 [0275.252] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5480) returned 1 [0275.252] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x4e09c0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0275.252] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5b40 [0275.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.252] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0275.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2257930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0275.252] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0275.252] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0275.252] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0275.252] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0275.252] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0275.252] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5b40) returned 1 [0275.253] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5b40) returned 1 [0275.253] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x4e09c0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0275.253] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5120 [0275.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.253] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0275.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x22579d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0275.253] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0275.253] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0275.253] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0275.253] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0275.253] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0275.253] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5120) returned 1 [0275.254] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5120) returned 1 [0275.254] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x4e09c0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0275.254] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5e10 [0275.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.254] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2256d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0275.254] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0275.254] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.254] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.254] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0275.254] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0275.254] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5e10) returned 1 [0275.254] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5e10) returned 1 [0275.254] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x4e09c0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0275.255] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4430 [0275.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.255] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2256d00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0275.655] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0275.655] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.655] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.655] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0275.656] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0275.656] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4430) returned 1 [0275.656] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4430) returned 1 [0275.656] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x4e09c0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0275.656] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e49d0 [0275.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.656] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0275.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x22577f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0275.656] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0275.656] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0275.656] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0275.656] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0275.657] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0275.657] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e49d0) returned 1 [0275.657] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e49d0) returned 1 [0275.657] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x4e09c0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0275.657] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5bd0 [0275.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0275.657] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x22574d0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0275.657] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0275.658] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.658] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.658] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0275.658] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0275.658] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5bd0) returned 1 [0275.658] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5bd0) returned 1 [0275.658] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x4e09c0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0275.658] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e41f0 [0275.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0275.658] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x22574d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0275.659] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.659] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.659] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.659] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.659] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.659] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e41f0) returned 1 [0275.659] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e41f0) returned 1 [0275.659] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x4e09c0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0275.659] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4ca0 [0275.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0275.659] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0275.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x22579d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0275.659] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.659] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0275.659] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0275.659] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.659] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.659] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4ca0) returned 1 [0275.659] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4ca0) returned 1 [0275.659] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x4e09c0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0275.659] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5900 [0275.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0275.660] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0275.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x22575c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0275.660] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.660] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0275.660] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0275.660] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.660] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.660] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5900) returned 1 [0275.660] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5900) returned 1 [0275.660] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x4e09c0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0275.660] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e5240 [0275.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.660] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x22574d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0275.660] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0275.660] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.661] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.661] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0275.661] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0275.661] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5240) returned 1 [0275.661] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5240) returned 1 [0275.661] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0275.661] RegCloseKey (hKey=0x1b0) returned 0x0 [0275.661] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x4e09c0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0275.661] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e41f0 [0275.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.661] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0275.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2257570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0275.661] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.661] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0275.661] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0275.661] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.661] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.661] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e41f0) returned 1 [0275.661] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e41f0) returned 1 [0275.661] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0275.661] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e09c0) returned 1 [0275.661] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e09c0) returned 1 [0275.662] RegCloseKey (hKey=0x1d4) returned 0x0 [0275.662] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0275.662] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0275.662] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x20) returned 0x2258320 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a40 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22577f0 [0275.662] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256860 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0275.662] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568a0 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.662] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568c0 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22574d0 [0275.662] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0275.662] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2258320) returned 1 [0275.662] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2258320) returned 1 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256aa0 [0275.662] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.662] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256980 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0275.663] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22569a0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257520 [0275.663] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22569e0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257570 [0275.663] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x60) returned 0x2256b40 [0275.663] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0275.663] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22569c0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22575c0 [0275.663] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22568e0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257840 [0275.663] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256ac0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257610 [0275.663] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256880 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0275.663] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.663] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x80) returned 0x4e4b80 [0275.664] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b40) returned 1 [0275.664] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b40) returned 1 [0275.664] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256800 [0275.664] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0275.664] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.664] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a20 [0275.664] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257930 [0275.664] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.664] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a60 [0275.664] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22578e0 [0275.664] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.664] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256900 [0275.664] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257980 [0275.664] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xa0) returned 0x4e6d80 [0275.665] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4b80) returned 1 [0275.665] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4b80) returned 1 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x22567a0 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22579d0 [0275.665] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256960 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7700 [0275.665] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256840 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7c00 [0275.665] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256a00 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e6fd0 [0275.665] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xc0) returned 0x2256b40 [0275.665] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e6d80) returned 1 [0275.665] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e6d80) returned 1 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256780 [0275.665] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7a70 [0275.666] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256ae0 [0275.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7570 [0275.666] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256b00 [0275.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e78e0 [0275.666] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256820 [0275.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e77a0 [0275.666] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0xe0) returned 0x2257eb0 [0275.666] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b40) returned 1 [0275.666] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b40) returned 1 [0275.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x2256920 [0275.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7e80 [0275.666] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x10) returned 0x4e1090 [0275.666] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7200 [0275.667] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0275.667] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7ed0 [0275.667] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7ed0) returned 1 [0275.667] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7ed0) returned 1 [0275.667] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7ed0 [0275.667] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7ed0) returned 1 [0275.667] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7ed0) returned 1 [0275.667] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7980 [0275.667] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7980) returned 1 [0275.667] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7980) returned 1 [0275.667] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7160 [0275.667] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7160) returned 1 [0275.667] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7160) returned 1 [0275.668] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7390 [0275.668] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7390) returned 1 [0275.668] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7390) returned 1 [0275.668] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7980 [0275.668] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7980) returned 1 [0275.668] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7980) returned 1 [0275.668] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7cf0 [0275.668] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7cf0) returned 1 [0275.668] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7cf0) returned 1 [0275.668] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7a20 [0275.668] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7a20) returned 1 [0275.668] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7a20) returned 1 [0275.669] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7070 [0275.669] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7070) returned 1 [0275.669] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7070) returned 1 [0275.669] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7340 [0275.669] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7340) returned 1 [0275.669] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7340) returned 1 [0275.669] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e7cf0 [0275.669] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22577f0) returned 1 [0275.669] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22577f0) returned 1 [0275.669] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a40) returned 1 [0275.669] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a40) returned 1 [0275.669] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0275.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0275.670] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256860) returned 1 [0275.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256860) returned 1 [0275.670] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.670] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568a0) returned 1 [0275.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568a0) returned 1 [0275.670] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22574d0) returned 1 [0275.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22574d0) returned 1 [0275.670] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568c0) returned 1 [0275.670] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568c0) returned 1 [0275.670] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.671] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256aa0) returned 1 [0275.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256aa0) returned 1 [0275.671] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0275.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0275.671] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256980) returned 1 [0275.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256980) returned 1 [0275.671] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257520) returned 1 [0275.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257520) returned 1 [0275.671] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22569a0) returned 1 [0275.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22569a0) returned 1 [0275.671] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257570) returned 1 [0275.671] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257570) returned 1 [0275.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22569e0) returned 1 [0275.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22569e0) returned 1 [0275.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22575c0) returned 1 [0275.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22575c0) returned 1 [0275.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22569c0) returned 1 [0275.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22569c0) returned 1 [0275.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257840) returned 1 [0275.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257840) returned 1 [0275.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22568e0) returned 1 [0275.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22568e0) returned 1 [0275.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257610) returned 1 [0275.672] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257610) returned 1 [0275.672] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256ac0) returned 1 [0275.673] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256ac0) returned 1 [0275.673] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0275.673] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0275.673] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256880) returned 1 [0275.673] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256880) returned 1 [0275.673] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0275.673] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0275.673] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256800) returned 1 [0275.673] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256800) returned 1 [0275.673] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257930) returned 1 [0275.673] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257930) returned 1 [0275.673] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a20) returned 1 [0275.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a20) returned 1 [0275.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22578e0) returned 1 [0275.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22578e0) returned 1 [0275.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a60) returned 1 [0275.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a60) returned 1 [0275.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257980) returned 1 [0275.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257980) returned 1 [0275.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256900) returned 1 [0275.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256900) returned 1 [0275.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22579d0) returned 1 [0275.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22579d0) returned 1 [0275.674] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22567a0) returned 1 [0275.674] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22567a0) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7700) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7700) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256960) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256960) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7c00) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7c00) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256840) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256840) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e6fd0) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e6fd0) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256a00) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256a00) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7a70) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7a70) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256780) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256780) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7570) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7570) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256ae0) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256ae0) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e78e0) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e78e0) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256b00) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256b00) returned 1 [0275.675] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e77a0) returned 1 [0275.675] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e77a0) returned 1 [0275.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256820) returned 1 [0275.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256820) returned 1 [0275.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7e80) returned 1 [0275.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7e80) returned 1 [0275.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256920) returned 1 [0275.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256920) returned 1 [0275.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7200) returned 1 [0275.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7200) returned 1 [0275.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e1090) returned 1 [0275.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e1090) returned 1 [0275.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257eb0) returned 1 [0275.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257eb0) returned 1 [0275.676] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x4e70c0 [0275.676] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0275.676] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x4e70c0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x4e70c0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0275.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e70c0) returned 1 [0275.676] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e70c0) returned 1 [0275.676] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e7cf0) returned 1 [0275.677] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e7cf0) returned 1 [0275.677] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256d00 [0275.677] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x5f5940) returned 1 [0275.678] CryptCreateHash (in: hProv=0x5f5940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0275.678] CryptHashData (hHash=0x5f46b0, pbData=0x2257480, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0275.679] CryptGetHashParam (in: hHash=0x5f46b0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0275.679] CryptGetHashParam (in: hHash=0x5f46b0, dwParam=0x2, pbData=0x2256d00, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x2256d00, pdwDataLen=0x14eed8) returned 1 [0275.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2256df0 [0275.679] CryptDestroyHash (hHash=0x5f46b0) returned 1 [0275.679] CryptReleaseContext (hProv=0x5f5940, dwFlags=0x0) returned 1 [0275.679] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256d00) returned 1 [0275.679] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256d00) returned 1 [0275.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257160 [0275.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257340 [0275.679] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257160) returned 1 [0275.679] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257160) returned 1 [0275.679] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257660 [0275.679] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257340) returned 1 [0275.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257340) returned 1 [0275.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2256df0) returned 1 [0275.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2256df0) returned 1 [0275.680] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257890 [0275.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257660) returned 1 [0275.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257660) returned 1 [0275.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e4550) returned 1 [0275.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e4550) returned 1 [0275.680] RegCloseKey (hKey=0x1b0) returned 0x0 [0275.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0275.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0275.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0275.680] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0275.680] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x22570c0 [0275.680] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x40) returned 0x2257480 [0275.680] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257480) returned 1 [0275.681] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257480) returned 1 [0275.681] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0275.681] GetLastError () returned 0x5 [0275.681] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0275.681] GetLastError () returned 0x5 [0275.681] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0275.681] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257890) returned 1 [0275.681] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257890) returned 1 [0275.681] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0275.681] ReleaseMutex (hMutex=0x1b0) returned 0 [0275.681] GetLastError () returned 0x120 [0275.681] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22570c0) returned 1 [0275.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22570c0) returned 1 [0275.682] NtClose (Handle=0x1b0) returned 0x0 [0275.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2257250) returned 1 [0275.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2257250) returned 1 [0275.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22571b0) returned 1 [0275.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22571b0) returned 1 [0275.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x2255f10) returned 1 [0275.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x2255f10) returned 1 [0275.682] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e0910) returned 1 [0275.682] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e0910) returned 1 [0275.683] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x4e5990) returned 1 [0275.683] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x4e5990) returned 1 [0275.683] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x24b7040) returned 1 [0275.683] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x24b7040) returned 1 [0276.124] HeapValidate (hHeap=0x2250000, dwFlags=0x0, lpMem=0x22583e0) returned 1 [0276.124] RtlFreeHeap (HeapHandle=0x2250000, Flags=0x0, BaseAddress=0x22583e0) returned 1 [0276.124] ExitProcess (uExitCode=0x0) [0276.125] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x5fc3a0 | out: hHeap=0x5f0000) returned 1 Thread: id = 62 os_tid = 0x1150 Thread: id = 63 os_tid = 0x1168 Thread: id = 208 os_tid = 0x758 Process: id = "19" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x23eef000" os_pid = "0xfb8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1374 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1375 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1376 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1377 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1378 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1379 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1380 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1381 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1382 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1383 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 1384 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1390 start_va = 0x470000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 1391 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1392 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1393 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1394 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1397 start_va = 0x570000 end_va = 0x62dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1398 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1399 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1400 start_va = 0x630000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1401 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1404 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1405 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1406 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1407 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1408 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1418 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1419 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1420 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1421 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1422 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1423 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1424 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1427 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1428 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1429 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1431 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1432 start_va = 0x730000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 1433 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1434 start_va = 0x8c0000 end_va = 0xa40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 1435 start_va = 0xa50000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 1438 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1439 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1440 start_va = 0x1e50000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 1441 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1444 start_va = 0x1e50000 end_va = 0x1f0ffff monitored = 0 entry_point = 0x1e70da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1445 start_va = 0x1fc0000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 1447 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 1448 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1449 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1463 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1476 start_va = 0x1e50000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 1499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1500 start_va = 0x1ef0000 end_va = 0x1f89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 3164 start_va = 0x1fd0000 end_va = 0x204ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 3166 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3223 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 3224 start_va = 0x2050000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002050000" filename = "" Region: id = 3225 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 3226 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3236 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3244 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 3247 start_va = 0x2150000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 3254 start_va = 0x2390000 end_va = 0x25d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 3367 start_va = 0x630000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Thread: id = 65 os_tid = 0x1024 [0197.312] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0197.313] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0197.873] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0197.874] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0197.875] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0197.877] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0197.878] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0197.881] GetProcessHeap () returned 0x470000 [0197.881] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0197.882] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0197.882] GetLastError () returned 0x7e [0197.883] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0197.883] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0197.884] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c8) returned 0x47c380 [0197.885] SetLastError (dwErrCode=0x7e) [0197.886] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1200) returned 0x483540 [0197.897] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0197.898] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0197.898] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0197.898] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0197.898] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"" [0197.898] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"" [0197.899] GetACP () returned 0x4e4 [0197.900] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x228) returned 0x4753e0 [0197.900] IsValidCodePage (CodePage=0x4e4) returned 1 [0197.900] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0197.900] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0197.901] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0197.901] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0197.901] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0197.902] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0197.902] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0197.903] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0197.904] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0197.904] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0197.904] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0197.904] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0197.905] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0197.905] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0197.905] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0197.905] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0197.905] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0197.906] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x100) returned 0x4817a0 [0197.906] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0197.907] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1c2) returned 0x474750 [0197.907] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0197.907] GetLastError () returned 0x0 [0197.908] SetLastError (dwErrCode=0x0) [0197.908] GetEnvironmentStringsW () returned 0x484750* [0197.908] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9cc) returned 0x485130 [0197.908] FreeEnvironmentStringsW (penv=0x484750) returned 1 [0197.908] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x118) returned 0x479e10 [0197.909] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3e) returned 0x4807f0 [0197.909] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x5c) returned 0x470780 [0197.909] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x62) returned 0x474920 [0197.909] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x78) returned 0x474c60 [0197.909] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x62) returned 0x47c750 [0197.909] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x28) returned 0x47b3b0 [0197.909] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x48) returned 0x480980 [0197.910] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1a) returned 0x47b4d0 [0197.910] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3a) returned 0x480160 [0197.910] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x62) returned 0x475aa0 [0197.910] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2a) returned 0x475b10 [0197.910] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2e) returned 0x47c7c0 [0197.910] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1c) returned 0x47ba10 [0197.910] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xd2) returned 0x475d30 [0197.911] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x7c) returned 0x4749d0 [0197.911] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3a) returned 0x480890 [0197.911] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x90) returned 0x474060 [0198.468] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x24) returned 0x47b800 [0198.470] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x30) returned 0x473c90 [0198.470] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x36) returned 0x473cd0 [0198.470] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c) returned 0x480070 [0198.470] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x52) returned 0x479440 [0198.471] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c) returned 0x480430 [0198.471] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xd6) returned 0x475670 [0198.471] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2e) returned 0x473d10 [0198.471] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1e) returned 0x47b590 [0198.472] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2c) returned 0x472120 [0198.472] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x54) returned 0x4793e0 [0198.472] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x52) returned 0x4796e0 [0198.472] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x24) returned 0x47b5c0 [0198.473] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x42) returned 0x480d90 [0198.473] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2c) returned 0x472160 [0198.473] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x44) returned 0x4802a0 [0198.473] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x24) returned 0x47b9b0 [0198.474] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x485130 | out: hHeap=0x470000) returned 1 [0198.474] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1000) returned 0x484750 [0198.475] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0198.476] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0198.476] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"" [0198.477] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x47ad00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0198.480] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0199.147] GetPolyFillMode (hdc=0xb14be) returned 0 [0199.147] GetFocus () returned 0x0 [0199.148] GetParent (hWnd=0x0) returned 0x0 [0199.149] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.150] GetThreadLocale () returned 0x409 [0199.150] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.151] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.151] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.152] GetThreadLocale () returned 0x409 [0199.152] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.152] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.152] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.152] GetThreadLocale () returned 0x409 [0199.153] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.153] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.153] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.153] GetThreadLocale () returned 0x409 [0199.154] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.154] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.154] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.155] GetThreadLocale () returned 0x409 [0199.155] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.155] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.156] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.156] GetThreadLocale () returned 0x409 [0199.156] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.157] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.157] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.157] GetThreadLocale () returned 0x409 [0199.158] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.158] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.158] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.158] GetThreadLocale () returned 0x409 [0199.710] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.710] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.711] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.711] GetThreadLocale () returned 0x409 [0199.711] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.711] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.712] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.712] GetThreadLocale () returned 0x409 [0199.712] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.713] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.713] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.713] GetThreadLocale () returned 0x409 [0199.713] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.713] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.714] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.714] GetThreadLocale () returned 0x409 [0199.714] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.714] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.714] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.715] GetThreadLocale () returned 0x409 [0199.715] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.715] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.715] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.715] GetThreadLocale () returned 0x409 [0199.716] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.716] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.716] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.716] GetThreadLocale () returned 0x409 [0199.716] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.717] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.717] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.717] GetThreadLocale () returned 0x409 [0199.717] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.717] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.718] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.718] GetThreadLocale () returned 0x409 [0199.718] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.718] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.718] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.718] GetThreadLocale () returned 0x409 [0199.718] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.718] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.719] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.719] GetThreadLocale () returned 0x409 [0199.719] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.719] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.719] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.719] GetThreadLocale () returned 0x409 [0199.719] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.720] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.720] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.720] GetThreadLocale () returned 0x409 [0199.721] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.721] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.721] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.722] GetThreadLocale () returned 0x409 [0199.722] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.722] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.723] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.724] GetThreadLocale () returned 0x409 [0199.724] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.725] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.725] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.725] GetThreadLocale () returned 0x409 [0199.726] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.726] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.726] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.726] GetThreadLocale () returned 0x409 [0199.727] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.727] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.727] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.727] GetThreadLocale () returned 0x409 [0199.728] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.728] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.729] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.729] GetThreadLocale () returned 0x409 [0199.729] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.729] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.729] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.729] GetThreadLocale () returned 0x409 [0199.730] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.730] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.730] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.730] GetThreadLocale () returned 0x409 [0199.731] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.731] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.731] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.731] GetThreadLocale () returned 0x409 [0199.732] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.732] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.732] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.732] GetThreadLocale () returned 0x409 [0199.732] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.733] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.733] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.733] GetThreadLocale () returned 0x409 [0199.734] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.734] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.734] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.734] GetThreadLocale () returned 0x409 [0199.735] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.735] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.735] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.735] GetThreadLocale () returned 0x409 [0199.735] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.735] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.736] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.736] GetThreadLocale () returned 0x409 [0199.736] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.736] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.737] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.737] GetThreadLocale () returned 0x409 [0199.737] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.737] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.737] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.738] GetThreadLocale () returned 0x409 [0199.738] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.738] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.739] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.739] GetThreadLocale () returned 0x409 [0199.739] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.739] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.740] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.740] GetThreadLocale () returned 0x409 [0199.740] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.740] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.741] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.741] GetThreadLocale () returned 0x409 [0199.741] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.742] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.742] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.742] GetThreadLocale () returned 0x409 [0199.742] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.743] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.743] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.744] GetThreadLocale () returned 0x409 [0199.744] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.744] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.744] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.745] GetThreadLocale () returned 0x409 [0199.759] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.759] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0199.760] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0199.760] GetThreadLocale () returned 0x409 [0199.760] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0199.760] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.660] GetThreadLocale () returned 0x409 [0200.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.661] GetThreadLocale () returned 0x409 [0200.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.662] GetThreadLocale () returned 0x409 [0200.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.662] GetThreadLocale () returned 0x409 [0200.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.663] GetThreadLocale () returned 0x409 [0200.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.664] GetThreadLocale () returned 0x409 [0200.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.665] GetThreadLocale () returned 0x409 [0200.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.666] GetThreadLocale () returned 0x409 [0200.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.667] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.667] GetThreadLocale () returned 0x409 [0200.667] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.667] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.668] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.668] GetThreadLocale () returned 0x409 [0200.668] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.668] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.668] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.669] GetThreadLocale () returned 0x409 [0200.669] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.669] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.669] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.669] GetThreadLocale () returned 0x409 [0200.669] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.670] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.670] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.671] GetThreadLocale () returned 0x409 [0200.671] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.671] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.671] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.671] GetThreadLocale () returned 0x409 [0200.672] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.672] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.672] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.672] GetThreadLocale () returned 0x409 [0200.673] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.673] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.673] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.674] GetThreadLocale () returned 0x409 [0200.674] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.674] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.674] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.675] GetThreadLocale () returned 0x409 [0200.675] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.676] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.676] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.676] GetThreadLocale () returned 0x409 [0200.677] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.677] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.677] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.677] GetThreadLocale () returned 0x409 [0200.678] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.678] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.678] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.678] GetThreadLocale () returned 0x409 [0200.679] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.679] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.679] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.679] GetThreadLocale () returned 0x409 [0200.680] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.680] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.680] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.680] GetThreadLocale () returned 0x409 [0200.680] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.681] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.681] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.682] GetThreadLocale () returned 0x409 [0200.682] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.682] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.683] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.683] GetThreadLocale () returned 0x409 [0200.683] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.684] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.684] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.684] GetThreadLocale () returned 0x409 [0200.685] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.685] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.685] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.686] GetThreadLocale () returned 0x409 [0200.686] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.686] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.686] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.687] GetThreadLocale () returned 0x409 [0200.687] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.687] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.687] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.688] GetThreadLocale () returned 0x409 [0200.688] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.688] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.689] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.689] GetThreadLocale () returned 0x409 [0200.689] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.689] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.690] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.690] GetThreadLocale () returned 0x409 [0200.690] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.690] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.691] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.691] GetThreadLocale () returned 0x409 [0200.692] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.692] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.692] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.692] GetThreadLocale () returned 0x409 [0200.693] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.693] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.693] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.693] GetThreadLocale () returned 0x409 [0200.694] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0200.694] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0200.695] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0200.695] GetThreadLocale () returned 0x409 [0201.292] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.293] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.293] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.294] GetThreadLocale () returned 0x409 [0201.294] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.294] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.294] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.295] GetThreadLocale () returned 0x409 [0201.295] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.295] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.295] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.295] GetThreadLocale () returned 0x409 [0201.296] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.296] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.296] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.296] GetThreadLocale () returned 0x409 [0201.297] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.297] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.297] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.298] GetThreadLocale () returned 0x409 [0201.298] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.298] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.299] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.299] GetThreadLocale () returned 0x409 [0201.299] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.299] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.299] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.300] GetThreadLocale () returned 0x409 [0201.300] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.300] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.301] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.301] GetThreadLocale () returned 0x409 [0201.301] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.301] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.301] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.302] GetThreadLocale () returned 0x409 [0201.302] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.302] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.302] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.302] GetThreadLocale () returned 0x409 [0201.303] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.303] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.303] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.303] GetThreadLocale () returned 0x409 [0201.303] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.304] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.304] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.304] GetThreadLocale () returned 0x409 [0201.304] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.304] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.305] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.305] GetThreadLocale () returned 0x409 [0201.305] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.305] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.306] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.306] GetThreadLocale () returned 0x409 [0201.306] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.306] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.306] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.307] GetThreadLocale () returned 0x409 [0201.307] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.307] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.307] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.307] GetThreadLocale () returned 0x409 [0201.308] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.308] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.308] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.309] GetThreadLocale () returned 0x409 [0201.309] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.309] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.309] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.309] GetThreadLocale () returned 0x409 [0201.309] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.309] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.310] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.310] GetThreadLocale () returned 0x409 [0201.310] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.310] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.311] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.311] GetThreadLocale () returned 0x409 [0201.311] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.311] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.311] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.311] GetThreadLocale () returned 0x409 [0201.312] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.312] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.312] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.312] GetThreadLocale () returned 0x409 [0201.312] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.312] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.313] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.313] GetThreadLocale () returned 0x409 [0201.313] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.313] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.314] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.314] GetThreadLocale () returned 0x409 [0201.314] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.314] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.314] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.314] GetThreadLocale () returned 0x409 [0201.315] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.315] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.315] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.315] GetThreadLocale () returned 0x409 [0201.315] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.315] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.316] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.316] GetThreadLocale () returned 0x409 [0201.316] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.316] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.316] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.317] GetThreadLocale () returned 0x409 [0201.317] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.317] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.318] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.318] GetThreadLocale () returned 0x409 [0201.318] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.318] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.318] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.319] GetThreadLocale () returned 0x409 [0201.319] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.319] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.319] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0201.319] GetThreadLocale () returned 0x409 [0201.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0201.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0201.326] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0201.326] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e50000 [0202.920] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0202.920] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0202.925] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0202.927] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0202.927] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0202.928] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0202.928] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0202.929] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0202.932] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ef0000 [0203.958] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0203.959] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0203.960] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0203.960] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0248.096] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0248.097] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0250.406] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0250.407] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0250.407] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0250.407] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0250.408] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0250.842] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2040000 [0250.854] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x208) returned 0x2040830 [0250.855] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040a40 [0250.855] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040ad0 [0250.855] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040b60 [0250.855] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040bf0 [0250.855] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040c80 [0250.856] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040d10 [0250.856] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040da0 [0250.856] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040e30 [0250.856] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040ec0 [0250.856] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040f50 [0250.856] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2040fe0 [0250.856] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2041070 [0250.856] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2041100 [0250.857] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2041190 [0250.857] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2041220 [0250.857] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20412b0 [0250.857] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x400) returned 0x2041340 [0250.857] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x400) returned 0x2041750 [0250.857] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x288) returned 0x2041b60 [0250.858] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041df0 [0250.858] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041e40 [0250.858] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041e90 [0250.858] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041ee0 [0250.858] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041f30 [0250.859] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041f80 [0250.859] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041fd0 [0250.859] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042020 [0250.860] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042070 [0250.860] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20420c0 [0250.860] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042110 [0250.860] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042160 [0250.860] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20421b0 [0250.861] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042200 [0250.861] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2042250 [0250.861] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20422a0 [0250.861] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2041750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0250.862] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20422f0 [0250.862] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2040720 [0251.208] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20422f0) returned 1 [0251.208] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20422f0) returned 1 [0251.208] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0251.209] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0251.210] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0251.210] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2040720) returned 1 [0251.210] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2040720) returned 1 [0251.210] FreeConsole () returned 1 [0251.210] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a80 [0251.211] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d00 [0251.211] GetComputerNameA (in: lpBuffer=0x2044d00, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0251.213] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xd8) returned 0x2040720 [0251.213] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045410 [0251.213] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045c40 [0251.213] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20458e0 [0251.214] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045970 [0251.214] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045a00 [0251.214] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046270 [0251.214] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045cd0 [0251.214] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045a90 [0251.214] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046300 [0251.215] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046150 [0251.215] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20460c0 [0251.215] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20461e0 [0251.215] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20456a0 [0251.215] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0251.215] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x100) returned 0x20464b0 [0251.216] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20464b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0251.216] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20464b0) returned 1 [0251.216] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20464b0) returned 1 [0251.216] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0251.216] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0251.216] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0251.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.219] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0251.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2044df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0251.219] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0251.219] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0251.220] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0251.220] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0251.220] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0251.220] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0251.220] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0251.220] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044bc0 [0251.221] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0251.221] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x280) returned 0x20464b0 [0251.221] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0251.226] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20464b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0251.226] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0251.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.226] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0251.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2044e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0251.227] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0251.227] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0251.227] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0251.227] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0251.228] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0251.228] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0251.228] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0251.228] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20464b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0251.228] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0251.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.228] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0251.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2044a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0251.229] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0251.229] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0251.229] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0251.229] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0251.229] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0251.229] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0251.230] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0251.230] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20464b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0251.230] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0251.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.230] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0251.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2044990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0251.230] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0251.230] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0251.230] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0251.230] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0251.230] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0251.231] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0251.231] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0251.231] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20464b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0251.231] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0251.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.231] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0251.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2044c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0251.231] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0251.232] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0251.232] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0251.232] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0251.232] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0251.232] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0251.232] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0251.232] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20464b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0251.232] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.233] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0251.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20448a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0251.233] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0251.233] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0251.233] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0251.233] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0251.233] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0251.233] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.233] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.234] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0251.234] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0251.234] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20464b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0251.234] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0251.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.234] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0251.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2044990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0251.235] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0251.235] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0251.235] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0251.235] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0251.235] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0251.235] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0251.235] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0251.235] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20464b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0251.236] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0251.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.236] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0251.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2044ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0251.236] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0251.236] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0251.236] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0251.236] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0251.237] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0251.237] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0251.237] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0251.237] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20464b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0251.237] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0251.238] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0251.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2044b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0251.239] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0251.240] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0251.240] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0251.240] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0251.240] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0251.240] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.240] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.240] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20464b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0251.241] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0251.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.241] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0251.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2044b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0251.241] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0251.241] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0251.242] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0251.242] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0251.242] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0251.242] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0251.242] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0251.242] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20464b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0251.243] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0251.243] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0251.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2044a30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0251.243] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0251.243] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0251.243] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0251.244] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0251.244] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0251.244] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.244] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.244] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0251.244] RegCloseKey (hKey=0x150) returned 0x0 [0251.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20464b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0251.631] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0251.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.632] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0251.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2044df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0251.632] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0251.632] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0251.633] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0251.633] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0251.633] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0251.633] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0251.633] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0251.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20464b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0251.634] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0251.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0251.634] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0251.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2044940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0251.634] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0251.634] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0251.635] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0251.635] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0251.635] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0251.635] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0251.635] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0251.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20464b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0251.636] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0251.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.636] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0251.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20448f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0251.637] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0251.637] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0251.637] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0251.637] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0251.638] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0251.638] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0251.638] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0251.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20464b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0251.638] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0251.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.639] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0251.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2044f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0251.639] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0251.639] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0251.639] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0251.639] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0251.640] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0251.640] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0251.640] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0251.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20464b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0251.640] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0251.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.641] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0251.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2044ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0251.641] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0251.641] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0251.642] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0251.642] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0251.642] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0251.642] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0251.642] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0251.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20464b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0251.643] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0251.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0251.643] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0251.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2044b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0251.643] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0251.644] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0251.644] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0251.644] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0251.644] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0251.644] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0251.644] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0251.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20464b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0251.644] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.645] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0251.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2044b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0251.645] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0251.645] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0251.645] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0251.645] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0251.645] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0251.646] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.646] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20464b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0251.646] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045fa0 [0251.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0251.646] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0251.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2044f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0251.647] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0251.647] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0251.647] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0251.647] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0251.647] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0251.647] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045fa0) returned 1 [0251.647] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045fa0) returned 1 [0251.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20464b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0251.647] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0251.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.648] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0251.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20449e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0251.648] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0251.648] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0251.648] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0251.648] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0251.648] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0251.649] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0251.649] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0251.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20464b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0251.649] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0251.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0251.649] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0251.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2044da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0251.649] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0251.650] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0251.650] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0251.650] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0251.650] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0251.650] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0251.651] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0251.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20464b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0251.651] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0251.651] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0251.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20449e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0251.651] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0251.652] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0251.652] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0251.652] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0251.652] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0251.652] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.652] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20464b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0251.652] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0251.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.653] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0251.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20449e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0251.653] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0251.653] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0251.653] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0251.654] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0251.654] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0251.654] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0251.654] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0251.654] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20464b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0251.654] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0251.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.654] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0251.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20448a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0251.655] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0251.655] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0251.655] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0251.655] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0251.655] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0251.655] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0251.655] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0251.656] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20464b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0251.656] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0251.656] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0251.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2044f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0251.656] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0251.656] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0251.656] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0251.657] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0251.657] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0251.657] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.657] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20464b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0251.657] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0251.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.657] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0251.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2044e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0251.658] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0251.658] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0251.658] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0251.658] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0251.658] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0251.658] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0251.658] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0251.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20464b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0251.659] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0251.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.659] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0251.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2044990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0251.659] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0251.659] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0251.659] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0251.660] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0251.660] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0251.660] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0251.660] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0251.660] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20464b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0251.660] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0251.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.660] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0251.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2044da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0251.660] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0251.661] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0251.661] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0251.661] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0251.661] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0251.661] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0251.661] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0251.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20464b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0251.662] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0251.662] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0251.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2044ee0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0251.662] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0251.662] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0251.662] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0251.662] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0251.662] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0251.663] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.663] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20464b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0251.663] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0251.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0251.663] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0251.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2044a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0251.663] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0251.663] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0251.664] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0251.664] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0251.664] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0251.664] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0251.664] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0251.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20464b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0251.664] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0251.665] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0251.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2044e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0251.665] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0251.665] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0251.665] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0251.969] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0251.970] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0251.970] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.970] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20464b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0251.970] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0251.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0251.970] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0251.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2044e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0251.971] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0251.971] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0251.971] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0251.971] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0251.971] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0251.971] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0251.971] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0251.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20464b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0251.972] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0251.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.972] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0251.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2044f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0251.972] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0251.972] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0251.972] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0251.973] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0251.973] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0251.973] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0251.973] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0251.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20464b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0251.973] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0251.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.977] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0251.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2044ad0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0251.977] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0251.978] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0251.978] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0251.978] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0251.978] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0251.978] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0251.978] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0251.978] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20464b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0251.978] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0251.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.979] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0251.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2044f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0251.979] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0251.979] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0251.979] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0251.979] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0251.979] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0251.979] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0251.980] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0251.980] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20464b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0251.980] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0251.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.980] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0251.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2044d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0251.980] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0251.980] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0251.981] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0251.981] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0251.981] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0251.981] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0251.981] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0251.981] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20464b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0251.981] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045fa0 [0251.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.982] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0251.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2044d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0251.982] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0251.982] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0251.982] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0251.982] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0251.982] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0251.982] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045fa0) returned 1 [0251.983] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045fa0) returned 1 [0251.983] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20464b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0251.983] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0251.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.983] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0251.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2044cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0251.983] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0251.984] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0251.984] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0251.984] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0251.984] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0251.984] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0251.984] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0251.984] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20464b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0251.984] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0251.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2044da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0251.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0251.985] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0251.985] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0251.985] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0251.985] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0251.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.986] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.986] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20464b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0251.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0251.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0251.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2044e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0251.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0251.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0251.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0251.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0251.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0251.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.987] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20464b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0251.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0251.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0251.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2044f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0251.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0251.988] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0251.988] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0251.988] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0251.988] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0251.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0251.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0251.989] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20464b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0251.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0251.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0251.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2044b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0251.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0251.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0251.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0251.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0251.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0251.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0251.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0251.990] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20464b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0251.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0251.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0251.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0251.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2044940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0251.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0251.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0251.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0251.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0251.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0251.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0251.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0251.991] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20464b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0251.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0251.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0251.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0251.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20448f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0251.992] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0251.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0251.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0251.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0251.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0251.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0251.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0251.992] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20464b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0251.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0251.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0251.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2044d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0251.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0251.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0251.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0251.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0251.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0251.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0251.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0251.994] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20464b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0251.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0251.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0251.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0251.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2044cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0251.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0251.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0251.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0251.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0251.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0251.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0251.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0251.995] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20464b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0251.995] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0251.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0251.995] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0251.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20448f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0251.996] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0251.996] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0251.996] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0251.996] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0251.996] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0251.996] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0251.996] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0251.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0251.996] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0251.996] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0251.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2044b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0251.997] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0251.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0251.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0251.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0251.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0251.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.997] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0251.998] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0251.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.998] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0251.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20448f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0251.998] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0251.998] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0251.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0251.998] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0251.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0251.998] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0251.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0251.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0251.999] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0251.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0251.999] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0251.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2044940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0251.999] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0251.999] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0251.999] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0251.999] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0251.999] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0251.999] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0251.999] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0252.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0252.000] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0252.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.000] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0252.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2044b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0252.000] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0252.000] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0252.000] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0252.000] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0252.000] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0252.000] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0252.000] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0252.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0252.001] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0252.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.001] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0252.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2044e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0252.002] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0252.002] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0252.002] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0252.002] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0252.002] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0252.002] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0252.003] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0252.003] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0252.003] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0252.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.003] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0252.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2044940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0252.004] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0252.004] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0252.004] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0252.004] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0252.004] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0252.004] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0252.005] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0252.005] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20464b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0252.005] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0252.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.005] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0252.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2044d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0252.005] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0252.006] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0252.006] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0252.006] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0252.006] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0252.006] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0252.006] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0252.006] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20464b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0252.006] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0252.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0252.007] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0252.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2044d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0252.008] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0252.008] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0252.008] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0252.008] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0252.008] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0252.008] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0252.008] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0252.008] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20464b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0252.008] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.349] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0252.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2044990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0252.349] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0252.350] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0252.350] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0252.350] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0252.350] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0252.350] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.350] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.350] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20464b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0252.351] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.351] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0252.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20448a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0252.351] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0252.351] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0252.352] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0252.352] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0252.352] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0252.352] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.352] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.352] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20464b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0252.353] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0252.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.353] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0252.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2044a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0252.354] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0252.354] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0252.354] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0252.354] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0252.354] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0252.354] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0252.355] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0252.355] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20464b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0252.355] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0252.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.355] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0252.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20448f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0252.356] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0252.356] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0252.356] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0252.356] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0252.356] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0252.357] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0252.357] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0252.357] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20464b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0252.357] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.357] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0252.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20448f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0252.358] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0252.358] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0252.358] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0252.358] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0252.359] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0252.359] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.359] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.359] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20464b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0252.359] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0252.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.359] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0252.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2044d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0252.360] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0252.360] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0252.360] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0252.360] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0252.360] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0252.360] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0252.360] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0252.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20464b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0252.361] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0252.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0252.361] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0252.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2044a30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0252.361] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0252.362] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0252.362] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0252.362] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0252.362] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0252.362] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0252.362] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0252.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20464b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0252.363] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0252.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0252.363] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0252.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2044df0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0252.364] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0252.364] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0252.364] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0252.364] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0252.364] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0252.364] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0252.364] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0252.364] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20464b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0252.365] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0252.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.365] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0252.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2044990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0252.365] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0252.365] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0252.365] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0252.365] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0252.366] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0252.366] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0252.366] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0252.366] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20464b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0252.366] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.366] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0252.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2044990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0252.367] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0252.367] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0252.367] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0252.368] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0252.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0252.368] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20464b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0252.369] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0252.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.369] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0252.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2044f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0252.369] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0252.369] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0252.369] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0252.370] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0252.370] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0252.370] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0252.370] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0252.370] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20464b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0252.370] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.371] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0252.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2044c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0252.371] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0252.371] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0252.372] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0252.372] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0252.372] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0252.372] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.372] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.372] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20464b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0252.372] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0252.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.373] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0252.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2044b70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0252.374] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0252.374] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0252.374] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0252.374] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0252.374] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0252.374] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0252.375] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0252.375] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20464b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0252.375] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0252.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.375] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0252.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2044b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0252.376] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0252.376] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0252.376] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0252.376] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0252.376] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0252.376] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0252.377] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0252.377] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20464b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0252.377] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0252.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0252.377] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0252.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20449e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0252.378] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0252.378] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0252.378] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0252.378] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0252.378] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0252.379] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0252.379] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0252.379] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20464b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0252.379] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.379] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0252.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2044a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0252.380] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0252.380] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0252.380] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0252.380] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0252.380] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0252.380] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.381] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.381] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20464b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0252.381] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0252.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.381] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0252.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2044cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0252.381] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0252.382] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0252.382] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0252.382] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0252.382] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0252.382] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0252.383] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0252.383] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20464b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0252.383] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0252.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0252.383] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0252.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2044850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0252.760] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0252.760] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0252.760] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0252.760] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0252.760] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0252.760] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0252.761] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0252.761] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20464b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0252.761] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0252.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0252.761] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0252.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2044df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0252.761] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0252.762] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0252.762] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0252.762] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0252.762] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0252.762] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0252.762] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0252.762] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20464b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0252.762] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0252.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.762] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0252.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2044ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0252.763] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0252.763] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0252.763] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0252.763] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0252.763] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0252.763] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0252.763] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0252.763] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20464b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0252.764] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0252.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0252.764] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0252.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2044da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0252.764] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0252.764] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0252.764] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0252.764] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0252.764] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0252.764] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0252.764] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0252.764] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20464b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0252.764] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0252.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.765] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0252.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2044f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0252.765] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0252.765] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0252.765] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0252.765] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0252.765] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0252.765] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0252.765] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0252.766] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20464b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0252.766] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.766] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0252.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2044e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0252.766] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0252.766] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0252.766] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0252.766] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0252.766] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0252.766] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.766] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.766] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20464b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0252.766] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0252.767] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0252.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2044f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0252.767] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0252.767] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0252.767] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0252.767] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0252.767] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0252.768] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.768] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.768] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20464b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0252.768] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0252.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.768] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0252.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2044e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0252.768] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0252.768] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0252.768] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0252.769] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0252.769] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0252.769] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0252.769] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0252.769] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20464b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0252.769] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0252.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.770] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0252.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2044a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0252.770] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0252.770] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0252.770] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0252.770] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0252.770] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0252.770] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0252.770] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0252.770] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20464b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0252.770] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.770] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0252.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2044f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0252.771] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0252.771] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0252.771] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0252.771] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0252.771] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0252.771] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.771] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.771] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20464b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0252.771] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.772] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0252.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2044ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0252.772] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0252.772] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0252.772] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0252.772] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0252.772] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0252.772] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.772] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.772] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20464b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0252.772] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0252.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.772] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0252.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2044e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0252.772] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0252.772] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0252.772] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0252.772] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0252.772] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0252.773] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0252.773] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0252.773] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20464b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0252.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0252.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0252.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20448f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0252.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0252.773] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0252.773] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0252.773] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0252.773] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0252.773] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0252.773] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0252.773] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20464b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0252.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0252.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0252.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2044c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0252.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0252.774] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0252.774] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0252.774] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0252.774] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0252.774] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0252.774] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0252.774] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20464b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0252.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0252.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0252.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2044850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0252.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0252.775] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0252.775] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0252.775] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0252.775] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0252.775] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0252.775] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0252.775] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20464b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0252.775] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0252.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0252.775] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0252.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2044b20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0252.775] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0252.775] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0252.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0252.776] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0252.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0252.776] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0252.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0252.776] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20464b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0252.776] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0252.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0252.776] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0252.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2044ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0252.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0252.777] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0252.777] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0252.777] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0252.777] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0252.777] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0252.777] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0252.777] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20464b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0252.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0252.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0252.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2044940, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0252.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0252.778] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0252.778] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0252.778] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0252.778] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0252.778] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0252.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0252.779] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20464b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0252.779] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.779] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0252.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2044ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0252.779] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0252.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0252.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0252.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0252.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0252.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.780] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.780] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20464b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0252.780] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0252.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0252.780] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0252.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2044940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0252.780] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0252.780] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0252.780] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0252.781] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0252.781] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0252.781] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0252.781] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0252.781] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20464b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0252.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0252.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0252.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2044940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0252.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0252.782] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0252.782] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0252.782] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0252.782] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0252.782] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0252.782] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0252.782] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20464b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0252.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0252.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0252.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0252.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2044e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0252.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0252.783] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0252.783] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0252.783] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0252.783] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0252.783] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0252.783] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0252.783] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20464b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0252.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0252.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0252.784] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0252.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20449e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0252.784] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0252.784] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0252.784] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0252.784] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0252.784] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0252.784] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0252.784] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0252.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20464b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0252.785] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0252.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0252.785] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0252.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2044ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0252.785] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0252.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0252.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0252.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0252.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0252.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0252.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0252.785] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20464b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0252.785] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0252.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0252.785] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0252.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2044da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0252.786] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0252.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0252.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0252.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0252.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0252.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0252.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0252.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20464b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0252.787] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0252.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0252.787] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0252.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2044a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0252.787] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0252.787] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0252.787] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0252.787] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0252.788] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0252.788] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0252.788] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0252.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20464b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0252.788] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0252.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0252.788] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0252.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2044ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0252.788] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0252.788] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0252.789] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0252.789] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0252.789] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0252.789] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0252.789] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0252.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20464b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0252.789] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0252.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0252.790] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0252.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2044940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0252.790] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0252.790] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0252.790] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0252.790] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0252.790] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0252.790] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0252.790] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0252.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20464b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0252.791] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0252.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0252.791] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0252.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20448f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0252.791] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0252.791] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0252.791] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0252.791] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0252.792] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0252.792] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0252.792] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0252.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20464b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0252.792] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0252.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.792] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0252.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20448a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0252.793] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0252.793] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0252.793] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0252.793] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0252.793] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0252.793] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0252.793] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0252.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20464b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0252.794] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0252.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0252.794] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0252.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2044ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0252.794] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0253.162] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0253.162] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0253.162] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0253.162] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0253.163] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0253.163] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0253.163] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20464b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0253.163] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0253.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.163] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0253.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2044da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0253.163] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0253.163] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0253.164] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0253.164] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0253.164] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0253.164] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0253.164] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0253.164] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20464b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0253.164] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045fa0 [0253.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0253.165] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0253.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20448f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0253.165] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0253.165] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0253.165] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0253.165] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0253.165] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0253.166] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045fa0) returned 1 [0253.166] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045fa0) returned 1 [0253.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20464b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0253.166] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0253.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.166] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0253.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20449e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0253.167] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0253.167] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0253.167] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0253.167] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0253.168] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0253.168] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0253.168] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0253.168] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20464b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0253.168] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0253.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0253.168] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0253.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2044f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0253.168] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0253.169] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0253.169] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0253.169] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0253.169] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0253.169] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0253.169] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0253.169] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20464b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0253.169] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0253.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.170] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0253.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2044c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0253.170] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0253.170] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0253.170] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0253.170] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0253.170] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0253.170] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0253.171] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0253.171] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20464b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0253.171] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0253.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0253.171] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0253.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2044c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0253.172] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0253.172] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0253.172] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0253.172] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0253.172] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0253.172] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0253.172] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0253.172] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20464b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0253.173] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0253.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0253.173] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0253.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2044e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0253.173] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0253.173] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0253.173] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0253.173] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0253.174] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0253.174] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0253.174] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0253.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20464b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0253.174] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0253.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0253.174] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0253.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2044850, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0253.175] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0253.175] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0253.175] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0253.175] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0253.175] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0253.175] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0253.176] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0253.176] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20464b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0253.176] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0253.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0253.176] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0253.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2044c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0253.177] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0253.177] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0253.177] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0253.177] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0253.177] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0253.177] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0253.177] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0253.177] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20464b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0253.178] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0253.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0253.178] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0253.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2044da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0253.178] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0253.178] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0253.178] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0253.179] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0253.179] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0253.179] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0253.179] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0253.179] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20464b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0253.179] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0253.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0253.179] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0253.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2044f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0253.180] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0253.180] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0253.180] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0253.180] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0253.180] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0253.180] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0253.180] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0253.180] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20464b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0253.181] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0253.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0253.181] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0253.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2044ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0253.181] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0253.181] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0253.181] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0253.181] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0253.182] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0253.182] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0253.182] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0253.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20464b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0253.182] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0253.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.182] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0253.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2044f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0253.183] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0253.183] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0253.183] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0253.183] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0253.183] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0253.183] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0253.183] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0253.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20464b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0253.184] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0253.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.184] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0253.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2044df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0253.184] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0253.184] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0253.185] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0253.185] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0253.185] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0253.185] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0253.185] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0253.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20464b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0253.185] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0253.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0253.186] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0253.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2044ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0253.186] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0253.186] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0253.186] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0253.186] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0253.186] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0253.186] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0253.187] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0253.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20464b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0253.187] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0253.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.187] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0253.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2044850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0253.187] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0253.187] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0253.187] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0253.188] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0253.188] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0253.188] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0253.188] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0253.188] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20464b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0253.188] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0253.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.188] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0253.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2044d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0253.189] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0253.189] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0253.189] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0253.189] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0253.189] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0253.189] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0253.190] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0253.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20464b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0253.190] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0253.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.190] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0253.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20448a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0253.190] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0253.191] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0253.191] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0253.191] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0253.191] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0253.191] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0253.191] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0253.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20464b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0253.191] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0253.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.192] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0253.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2044da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0253.192] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0253.192] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0253.192] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0253.192] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0253.192] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0253.192] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0253.193] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0253.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20464b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0253.193] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0253.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0253.193] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0253.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20449e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0253.193] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0253.194] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0253.194] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0253.194] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0253.194] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0253.194] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0253.194] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0253.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20464b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0253.194] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0253.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0253.195] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0253.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2044df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0253.195] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0253.195] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0253.195] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0253.195] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0253.195] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0253.195] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0253.195] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0253.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20464b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0253.196] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0253.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.196] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0253.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2044f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0253.196] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0253.196] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0253.196] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0253.197] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0253.197] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0253.197] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0253.197] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0253.564] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20464b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0253.564] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0253.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.564] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0253.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2044c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0253.564] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0253.564] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0253.565] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0253.565] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0253.565] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0253.565] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0253.565] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0253.565] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20464b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0253.566] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0253.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.566] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0253.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20448f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0253.566] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0253.566] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0253.566] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0253.567] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0253.567] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0253.567] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0253.567] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0253.567] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20464b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0253.567] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0253.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0253.568] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0253.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2044b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0253.568] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0253.568] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0253.568] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0253.568] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0253.568] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0253.569] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0253.569] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0253.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20464b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0253.569] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0253.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0253.569] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0253.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20448a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0253.569] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0253.570] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0253.570] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0253.570] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0253.570] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0253.570] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0253.570] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0253.570] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20464b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0253.570] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0253.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.571] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0253.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2044d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0253.571] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0253.571] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0253.571] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0253.571] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0253.571] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0253.573] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0253.573] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0253.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20464b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0253.573] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0253.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0253.573] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0253.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2044b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0253.574] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0253.574] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0253.574] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0253.574] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0253.574] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0253.574] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0253.575] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0253.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20464b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0253.575] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0253.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0253.575] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0253.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2044990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0253.575] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0253.575] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0253.576] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0253.576] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0253.576] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0253.576] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0253.576] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0253.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20464b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0253.576] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0253.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0253.576] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0253.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2044e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0253.577] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0253.577] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0253.577] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0253.577] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0253.577] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0253.577] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0253.577] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0253.577] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20464b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0253.578] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0253.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0253.578] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0253.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2044df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0253.578] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0253.578] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0253.578] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0253.578] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0253.579] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0253.579] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0253.579] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0253.579] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20464b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0253.579] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0253.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0253.579] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0253.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20449e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0253.580] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0253.580] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0253.580] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0253.580] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0253.580] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0253.580] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0253.580] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0253.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20464b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0253.581] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0253.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.581] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0253.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20448f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0253.581] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0253.581] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0253.581] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0253.582] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0253.582] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0253.582] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0253.582] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0253.582] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20464b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0253.583] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0253.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0253.583] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0253.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2044850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0253.583] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0253.583] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0253.583] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0253.583] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0253.584] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0253.584] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0253.584] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0253.584] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20464b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0253.584] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0253.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0253.584] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0253.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2044990, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0253.585] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0253.585] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0253.585] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0253.585] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0253.585] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0253.585] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0253.585] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0253.586] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20464b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0253.586] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0253.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0253.586] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0253.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2044990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0253.586] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0253.586] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0253.586] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0253.586] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0253.586] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0253.587] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0253.587] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0253.587] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20464b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0253.587] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0253.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.587] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0253.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2044990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0253.587] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0253.587] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0253.587] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0253.587] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0253.587] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0253.588] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0253.588] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0253.588] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20464b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0253.588] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045fa0 [0253.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0253.588] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0253.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2044ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0253.588] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0253.589] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0253.589] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0253.589] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0253.589] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0253.589] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045fa0) returned 1 [0253.589] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045fa0) returned 1 [0253.589] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20464b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0253.589] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0253.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0253.589] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0253.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2044b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0253.590] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0253.590] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0253.590] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0253.590] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0253.590] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0253.590] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0253.590] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0253.590] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20464b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0253.591] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0253.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.591] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0253.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20448a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0253.591] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0253.591] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0253.591] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0253.591] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0253.592] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0253.592] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0253.592] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0253.592] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20464b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0253.592] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0253.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.593] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0253.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2044c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0253.593] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0253.593] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0253.593] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0253.593] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0253.593] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0253.593] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0253.594] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0253.594] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20464b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0253.594] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0253.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.594] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0253.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2044a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0253.595] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0253.595] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0253.595] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0253.595] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0253.595] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0253.595] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0253.595] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0253.595] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20464b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0253.595] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0253.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0253.596] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0253.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2044c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0253.596] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0253.596] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0253.596] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0253.596] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0253.596] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0253.597] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0253.597] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0253.597] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20464b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0253.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0253.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0253.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0253.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2044b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0253.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0253.598] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0253.598] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0253.598] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0254.799] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0254.800] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0254.800] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0254.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20464b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0254.800] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0254.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0254.801] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0254.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2044990, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0254.803] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0254.803] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0254.803] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0254.803] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0254.803] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0254.803] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0254.804] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0254.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20464b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0254.804] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0254.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0254.804] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0254.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2044ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0254.805] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0254.805] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0254.805] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0254.806] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0254.806] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0254.806] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0254.806] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0254.806] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20464b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0254.806] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0254.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0254.806] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0254.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2044ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0254.806] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0254.806] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0254.807] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0254.807] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0254.807] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0254.808] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0254.808] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0254.808] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20464b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0254.808] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0254.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0254.808] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0254.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20449e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0254.808] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0254.809] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0254.809] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0254.809] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0254.809] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0254.809] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0254.810] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0254.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20464b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0254.810] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0254.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0254.811] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0254.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2044b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0254.812] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0254.812] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0254.812] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0254.812] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0254.813] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0254.813] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0254.813] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0254.813] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20464b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0254.813] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0254.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0254.814] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0254.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2044e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0254.814] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0254.814] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0254.814] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0254.814] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0254.814] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0254.815] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0254.815] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0254.815] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20464b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0254.816] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0254.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0254.816] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0254.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2044990, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0254.816] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0254.816] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0254.816] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0254.816] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0254.817] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0254.817] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0254.817] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0254.817] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20464b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0254.818] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0254.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0254.818] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0254.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2044f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0254.818] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0254.818] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0254.819] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0254.819] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0254.819] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0254.819] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0254.819] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0254.819] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20464b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0254.819] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0254.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0254.820] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0254.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2044ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0254.820] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0254.820] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0254.821] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0254.821] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0254.821] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0254.821] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0254.821] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0254.821] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20464b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0254.821] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0254.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0254.822] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0254.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2044c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0254.822] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0254.822] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0254.822] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0254.823] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0254.823] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0254.823] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0254.824] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0254.824] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20464b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0254.824] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0254.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0254.824] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0254.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2044ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0254.824] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0254.825] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0254.825] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0254.825] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0254.826] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0254.826] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0254.933] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0254.933] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20464b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0254.933] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0254.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0254.933] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0254.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2044e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0254.934] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0254.934] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0254.934] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0254.934] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0254.935] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0254.935] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0254.935] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0254.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20464b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0254.935] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0254.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0254.936] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0254.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20449e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0254.936] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0254.936] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0254.936] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0254.936] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0254.937] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0254.937] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0254.937] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0254.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20464b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0254.937] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0254.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0254.938] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0254.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2044850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0254.938] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0254.938] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0254.938] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0254.938] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0254.939] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0254.939] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0254.939] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0254.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20464b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0254.939] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0254.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0254.940] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0254.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2044e40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0254.940] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0254.940] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0254.940] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0254.940] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0254.940] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0254.940] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0254.941] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0254.941] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20464b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0254.941] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0254.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0254.941] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0254.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2044ad0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0254.942] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0254.942] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0254.942] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0254.942] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0254.942] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0254.943] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0254.943] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0254.943] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20464b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0254.943] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0254.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0254.943] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0254.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2044ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0254.944] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0254.944] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0254.944] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0256.909] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0256.909] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0256.909] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0256.909] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0256.909] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20464b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0256.910] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0256.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0256.910] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0256.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2044f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0256.910] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0256.911] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0256.911] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0256.911] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0256.911] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0256.912] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0256.912] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0256.912] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20464b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0256.912] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0256.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0256.912] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0256.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2044c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0256.913] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0256.913] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0256.914] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0256.914] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0256.914] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0256.914] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0256.914] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0256.914] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20464b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0256.915] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0256.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0256.915] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0256.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2044ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0256.915] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0256.915] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0256.915] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0256.915] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0256.916] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0256.916] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0256.916] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0256.916] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20464b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0256.917] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0256.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0256.917] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0256.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2044b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0256.917] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0256.917] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0256.918] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0256.918] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0256.918] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0256.918] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0256.918] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0256.918] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20464b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0256.919] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0256.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0256.919] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0256.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2044e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0256.919] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0256.919] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0256.920] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0256.920] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0256.920] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0256.920] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0256.920] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0256.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20464b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0256.921] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0256.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0256.921] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0256.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2044990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0256.922] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0256.922] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0256.922] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0256.922] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0256.922] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0256.922] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0256.922] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0256.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20464b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0256.923] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0256.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.923] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0256.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2044d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0256.924] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0256.924] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0256.924] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0256.924] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0256.924] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0256.924] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0256.924] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0256.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20464b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0256.925] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0256.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0256.925] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0256.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2044cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0256.926] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0256.930] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0256.930] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0256.930] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0256.930] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0256.931] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0256.931] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0256.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20464b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0256.931] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0256.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0256.932] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0256.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2044ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0256.932] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0256.932] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0256.932] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0256.933] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0256.933] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0256.933] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0256.933] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0256.933] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20464b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0256.934] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0256.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0256.934] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0256.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2044c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0256.934] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0256.934] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0256.934] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0256.935] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0256.935] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0256.935] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0256.935] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0256.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20464b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0256.935] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0256.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0256.936] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0256.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2044c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0256.936] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0256.936] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0256.936] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0256.937] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0256.937] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0256.937] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0256.937] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0256.937] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20464b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0256.937] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0256.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0256.938] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0256.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2044ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0256.938] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0256.938] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0256.938] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0256.938] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0256.939] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0256.939] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0256.939] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0256.939] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20464b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0256.939] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0256.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0256.939] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0256.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20448f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0256.940] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0256.940] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0256.940] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0256.940] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0256.940] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0256.940] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0256.940] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0256.940] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20464b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0256.941] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0256.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0256.941] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0256.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2044a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0256.941] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0256.942] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0256.942] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0256.942] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0256.942] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0256.942] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20457c0) returned 1 [0256.942] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20457c0) returned 1 [0256.942] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20464b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0256.943] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0256.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0256.943] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0256.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2044c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0256.943] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0257.341] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0257.341] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0257.342] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0257.342] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0257.342] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0257.342] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0257.343] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20464b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0257.343] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0257.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.343] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0257.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2044cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0257.343] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0257.344] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0257.344] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0257.344] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0257.344] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0257.345] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0257.345] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0257.345] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20464b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0257.345] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0257.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.345] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0257.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2044ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0257.346] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0257.346] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0257.346] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0257.346] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0257.346] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0257.346] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0257.347] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0257.347] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20464b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0257.347] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0257.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.347] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0257.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2044f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0257.348] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0257.348] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0257.348] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0257.348] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0257.348] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0257.349] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0257.349] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0257.349] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20464b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0257.349] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0257.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0257.350] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0257.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2044e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0257.350] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0257.350] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0257.350] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0257.350] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0257.351] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0257.351] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0257.351] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0257.351] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0257.351] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0257.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0257.352] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0257.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2044d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0257.352] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0257.352] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0257.352] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0257.353] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0257.353] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0257.353] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0257.353] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0257.353] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0257.353] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0257.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.354] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0257.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2044d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0257.354] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0257.355] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0257.355] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0257.355] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0257.355] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0257.355] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0257.355] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0257.356] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0257.356] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0257.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0257.356] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0257.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2044850, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0257.356] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0257.357] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0257.357] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0257.357] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0257.357] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0257.357] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0257.357] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0257.358] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0257.358] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0257.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0257.358] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0257.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2044850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0257.359] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0257.359] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0257.359] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0257.359] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0257.359] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0257.359] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0257.360] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0257.360] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0257.360] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0257.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0257.360] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0257.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2044850, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0257.361] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0257.361] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0257.361] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0257.361] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0257.361] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0257.361] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0257.362] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0257.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0257.362] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0257.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0257.363] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0257.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20448f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0257.363] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0257.363] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0257.363] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0257.363] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0257.363] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0257.364] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0257.364] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0257.364] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0257.364] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0257.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0257.365] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0257.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2044da0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0257.365] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0257.365] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0257.366] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0257.366] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0257.366] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0257.366] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0257.366] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0257.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0257.367] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0257.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0257.367] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0257.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2044c60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0257.367] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0257.367] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0257.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0257.368] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0257.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0257.368] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0257.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0257.368] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20464b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0257.368] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0257.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0257.369] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0257.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2044e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0257.369] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0257.369] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0257.369] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0257.370] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0257.370] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0257.370] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0257.370] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0257.370] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0257.370] RegCloseKey (hKey=0x68) returned 0x0 [0257.371] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20464b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0257.371] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0257.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.371] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0257.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2044ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0257.372] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0257.372] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0257.372] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0257.372] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0257.373] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0257.373] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0257.373] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0257.373] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0257.373] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20464b0) returned 1 [0257.374] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20464b0) returned 1 [0257.374] RegCloseKey (hKey=0x150) returned 0x0 [0257.374] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044bc0) returned 1 [0257.374] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044bc0) returned 1 [0257.375] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.376] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x2040800 [0257.376] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20422f0 [0257.376] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0257.376] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.376] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2042310 [0257.376] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0257.377] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.377] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20464b0 [0257.377] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0257.377] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.873] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20464d0 [0257.873] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0257.873] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.874] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0257.874] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2040800) returned 1 [0257.874] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2040800) returned 1 [0257.874] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2040800 [0257.875] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0257.875] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.875] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20464f0 [0257.875] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0257.875] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.875] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046510 [0257.876] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0257.876] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.876] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046530 [0257.876] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0257.876] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.877] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x60) returned 0x2046550 [0257.877] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0257.877] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0257.877] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20465c0 [0257.877] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0257.878] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.878] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20465e0 [0257.878] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0257.878] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.878] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046600 [0257.879] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0257.879] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.879] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046620 [0257.880] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0257.880] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.880] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0257.881] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046550) returned 1 [0257.881] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046550) returned 1 [0257.881] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046550 [0257.881] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0257.882] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.882] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046570 [0257.882] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0257.882] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.882] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046590 [0257.883] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0257.883] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.883] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046640 [0257.883] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0257.883] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.884] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x2046660 [0257.885] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0257.885] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0257.885] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046710 [0257.885] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0257.885] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.885] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a00 [0257.886] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0257.886] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.886] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467e0 [0257.886] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0257.886] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.886] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046840 [0257.887] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044bc0 [0257.887] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.887] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xc0) returned 0x2046b40 [0257.887] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046660) returned 1 [0257.887] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046660) returned 1 [0257.888] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046ae0 [0257.888] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0257.888] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.888] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20469c0 [0257.888] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0257.888] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.889] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046920 [0257.889] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20475c0 [0257.889] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.889] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20469e0 [0257.889] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047750 [0257.890] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.890] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xe0) returned 0x2047c20 [0257.890] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b40) returned 1 [0257.891] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b40) returned 1 [0257.891] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a20 [0257.891] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0257.891] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0257.891] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a60 [0257.892] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0257.892] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0257.892] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047ac0 [0257.893] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047ac0) returned 1 [0257.893] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047ac0) returned 1 [0257.893] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0257.893] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0257.893] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0257.893] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0257.894] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0257.894] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0257.894] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0257.894] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0257.894] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0257.894] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0257.895] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0257.895] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0257.895] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0257.895] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0257.895] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0257.895] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0257.896] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0257.896] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0257.896] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0257.896] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0257.896] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0257.896] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0257.897] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0257.897] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0257.897] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0257.897] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0257.897] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0257.897] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20471b0 [0257.898] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0257.898] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0257.898] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20422f0) returned 1 [0257.898] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20422f0) returned 1 [0257.898] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f30) returned 1 [0257.898] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f30) returned 1 [0257.899] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2042310) returned 1 [0257.899] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2042310) returned 1 [0257.899] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c10) returned 1 [0257.899] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c10) returned 1 [0257.899] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20464b0) returned 1 [0257.899] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20464b0) returned 1 [0257.900] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0257.900] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0257.900] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20464d0) returned 1 [0257.900] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20464d0) returned 1 [0257.900] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e90) returned 1 [0257.900] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e90) returned 1 [0257.901] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2040800) returned 1 [0257.901] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2040800) returned 1 [0257.901] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044f80) returned 1 [0257.901] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044f80) returned 1 [0257.901] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20464f0) returned 1 [0257.901] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20464f0) returned 1 [0257.902] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ad0) returned 1 [0257.902] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ad0) returned 1 [0257.902] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046510) returned 1 [0257.902] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046510) returned 1 [0257.902] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044850) returned 1 [0257.902] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044850) returned 1 [0257.903] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046530) returned 1 [0257.903] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046530) returned 1 [0257.903] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0257.903] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0257.903] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20465c0) returned 1 [0257.903] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20465c0) returned 1 [0257.903] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044e40) returned 1 [0257.904] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044e40) returned 1 [0257.904] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20465e0) returned 1 [0257.904] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20465e0) returned 1 [0257.904] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044cb0) returned 1 [0257.904] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044cb0) returned 1 [0257.904] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046600) returned 1 [0257.904] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046600) returned 1 [0257.905] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b20) returned 1 [0257.905] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b20) returned 1 [0257.905] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046620) returned 1 [0257.905] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046620) returned 1 [0257.905] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044ee0) returned 1 [0257.906] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044ee0) returned 1 [0257.906] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046550) returned 1 [0257.906] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046550) returned 1 [0257.906] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0257.906] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0257.906] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046570) returned 1 [0257.906] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046570) returned 1 [0257.906] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0257.907] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0257.907] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046590) returned 1 [0257.907] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046590) returned 1 [0257.907] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0257.907] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0257.907] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046640) returned 1 [0257.907] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046640) returned 1 [0257.908] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a30) returned 1 [0257.908] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a30) returned 1 [0257.908] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046710) returned 1 [0257.908] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046710) returned 1 [0257.908] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044c60) returned 1 [0257.908] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044c60) returned 1 [0257.908] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a00) returned 1 [0257.909] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a00) returned 1 [0257.909] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044b70) returned 1 [0258.281] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044b70) returned 1 [0258.281] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20467e0) returned 1 [0258.281] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20467e0) returned 1 [0258.281] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044bc0) returned 1 [0258.282] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044bc0) returned 1 [0258.282] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046840) returned 1 [0258.282] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046840) returned 1 [0258.283] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044da0) returned 1 [0258.283] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044da0) returned 1 [0258.283] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ae0) returned 1 [0258.283] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ae0) returned 1 [0258.283] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044df0) returned 1 [0258.283] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044df0) returned 1 [0258.283] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20469c0) returned 1 [0258.284] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20469c0) returned 1 [0258.284] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20475c0) returned 1 [0258.284] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20475c0) returned 1 [0258.284] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046920) returned 1 [0258.285] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046920) returned 1 [0258.285] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047750) returned 1 [0258.285] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047750) returned 1 [0258.285] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20469e0) returned 1 [0258.285] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20469e0) returned 1 [0258.286] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0258.286] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0258.286] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a20) returned 1 [0258.287] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a20) returned 1 [0258.287] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0258.287] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0258.287] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a60) returned 1 [0258.287] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a60) returned 1 [0258.287] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047c20) returned 1 [0258.288] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047c20) returned 1 [0258.288] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047750 [0258.288] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0258.288] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2047750, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2047750*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0258.289] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047750) returned 1 [0258.289] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047750) returned 1 [0258.289] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20471b0) returned 1 [0258.289] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20471b0) returned 1 [0258.290] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0258.290] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x473b40) returned 1 [0258.796] CryptCreateHash (in: hProv=0x473b40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0258.798] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x288) returned 0x2047c20 [0258.798] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044da0 [0258.798] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ad0 [0258.798] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a30 [0258.799] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044df0 [0258.799] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c10 [0258.799] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044cb0 [0258.799] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044bc0 [0258.799] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044ee0 [0258.799] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044850 [0258.800] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e40 [0258.800] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044e90 [0258.800] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f30 [0258.800] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b20 [0258.800] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044b70 [0258.801] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044f80 [0258.801] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044c60 [0258.801] CryptHashData (hHash=0x474690, pbData=0x2044a80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0258.801] CryptGetHashParam (in: hHash=0x474690, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0258.801] CryptGetHashParam (in: hHash=0x474690, dwParam=0x2, pbData=0x2044d50, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2044d50, pdwDataLen=0x14f5f8) returned 1 [0258.802] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0258.802] CryptDestroyHash (hHash=0x474690) returned 1 [0258.802] CryptReleaseContext (hProv=0x473b40, dwFlags=0x0) returned 1 [0258.802] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0258.803] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0258.803] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0258.803] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0258.803] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0258.804] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0258.804] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0258.804] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0258.804] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0258.805] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448a0) returned 1 [0258.805] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448a0) returned 1 [0258.805] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448a0 [0258.805] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0258.806] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0258.806] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0258.806] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0258.806] RegCloseKey (hKey=0x68) returned 0x0 [0258.807] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0258.807] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0258.807] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044a80) returned 1 [0258.807] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044a80) returned 1 [0258.807] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"" [0258.808] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"1\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x48b8a0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0258.808] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x2040800 [0258.808] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046900 [0258.808] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0258.808] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a80 [0258.809] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x100) returned 0x2047eb0 [0258.809] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046920 [0258.809] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0258.809] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046b00 [0258.809] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0258.810] LocalFree (hMem=0x48b8a0) returned 0x0 [0258.810] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x2048320 [0258.811] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046940 [0258.811] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0258.811] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a00 [0258.811] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x100) returned 0x20464b0 [0258.811] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467c0 [0258.812] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0258.812] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046960 [0258.812] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0258.812] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0258.812] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0258.812] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046900) returned 1 [0258.812] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046900) returned 1 [0258.812] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047eb0) returned 1 [0258.812] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047eb0) returned 1 [0258.813] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a80) returned 1 [0258.813] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a80) returned 1 [0258.813] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0258.813] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0258.813] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046920) returned 1 [0258.813] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046920) returned 1 [0258.813] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0258.815] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0258.815] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b00) returned 1 [0258.815] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b00) returned 1 [0258.815] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2040800) returned 1 [0258.815] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2040800) returned 1 [0258.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0258.816] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0258.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x20448f0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0258.816] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0258.816] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0258.816] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0258.817] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x20482f0 [0258.817] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a80 [0258.817] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0258.817] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0258.817] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0258.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0258.817] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0258.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x2045850, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0258.818] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0258.818] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0258.818] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0258.818] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a40 [0258.818] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045fa0 [0258.819] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0258.819] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0258.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0258.819] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d00 [0258.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x2044d00, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingName", lpUsedDefaultChar=0x0) returned 44 [0258.819] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0258.819] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0258.820] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0258.820] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046980 [0258.820] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0258.820] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d50) returned 1 [0258.820] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d50) returned 1 [0258.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0258.821] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0258.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=1", cchWideChar=10, lpMultiByteStr=0x2044940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=1", lpUsedDefaultChar=0x0) returned 10 [0258.821] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0258.821] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044940) returned 1 [0258.821] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044940) returned 1 [0258.821] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046900 [0258.822] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d00 [0258.822] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20449e0) returned 1 [0258.822] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20449e0) returned 1 [0258.822] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x2048200 [0258.822] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046880 [0258.822] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044a80 [0258.823] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20469a0 [0258.823] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20457c0 [0258.823] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20469c0 [0258.823] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d50 [0258.823] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046ac0 [0259.328] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20449e0 [0259.328] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0259.328] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0259.329] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a80) returned 1 [0259.329] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a80) returned 1 [0259.329] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045fa0) returned 1 [0259.329] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045fa0) returned 1 [0259.329] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a40) returned 1 [0259.329] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a40) returned 1 [0259.329] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20448f0) returned 1 [0259.329] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20448f0) returned 1 [0259.329] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046980) returned 1 [0259.330] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046980) returned 1 [0259.330] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0259.330] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0259.330] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046900) returned 1 [0259.330] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046900) returned 1 [0259.330] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20482f0) returned 1 [0259.330] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20482f0) returned 1 [0259.330] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0259.331] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0259.331] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046940) returned 1 [0259.332] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046940) returned 1 [0259.332] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20464b0) returned 1 [0259.332] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20464b0) returned 1 [0259.332] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a00) returned 1 [0259.332] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a00) returned 1 [0259.332] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0259.332] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0259.333] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20467c0) returned 1 [0259.333] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20467c0) returned 1 [0259.333] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0259.333] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0259.333] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046960) returned 1 [0259.333] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046960) returned 1 [0259.333] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2048320) returned 1 [0259.334] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2048320) returned 1 [0259.334] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0259.334] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d00 [0259.334] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0259.334] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0259.335] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0259.335] GetLastError () returned 0x2 [0259.335] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x5000) returned 0x20483e0 [0259.336] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d00 [0259.337] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044d00) returned 1 [0259.337] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044d00) returned 1 [0259.338] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0259.355] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20483e0) returned 1 [0259.355] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20483e0) returned 1 [0259.356] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x487cb0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0259.356] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0259.356] GetLastError () returned 0x0 [0259.356] SetSecurityInfo () returned 0x0 [0259.779] LocalFree (hMem=0x487cb0) returned 0x0 [0259.779] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0259.780] ReleaseMutex (hMutex=0x1b0) returned 1 [0259.780] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2044990) returned 1 [0259.780] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2044990) returned 1 [0259.780] NtClose (Handle=0x1b0) returned 0x0 [0259.780] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x800) returned 0x20483e0 [0259.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x288) returned 0x2048bf0 [0259.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044990 [0259.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20448f0 [0259.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044d00 [0259.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2044940 [0259.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047070 [0259.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20471b0 [0259.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047ac0 [0259.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20476b0 [0259.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b10 [0259.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047660 [0259.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d00 [0259.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047700 [0259.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047340 [0259.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047980 [0259.785] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047110 [0259.785] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20475c0 [0259.785] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20483e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0259.786] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x100) returned 0x2047eb0 [0259.786] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0259.787] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0259.787] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0259.788] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0259.788] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0259.788] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x23d000) returned 0x2151040 [0259.799] ReadFile (in: hFile=0x1b0, lpBuffer=0x2151040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2151040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0260.836] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x23d000) returned 0x2392040 [0262.178] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2151040) returned 1 [0262.178] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2151040) returned 1 [0262.195] NtClose (Handle=0x1b0) returned 0x0 [0262.196] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047eb0) returned 1 [0262.196] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047eb0) returned 1 [0262.196] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20470c0 [0262.197] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0262.197] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0262.198] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0262.198] GetLastError () returned 0x7a [0262.198] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x1c0) returned 0x20464b0 [0262.198] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20464b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20464b0, ReturnLength=0x14eed0) returned 1 [0262.198] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x48b720*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0262.199] EqualSid (pSid1=0x48b720*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2046598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0262.199] EqualSid (pSid1=0x48b720*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20465b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0262.199] EqualSid (pSid1=0x48b720*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20465c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0262.199] EqualSid (pSid1=0x48b720*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20465cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0262.199] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20464b0) returned 1 [0262.199] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20464b0) returned 1 [0262.200] NtClose (Handle=0x1b0) returned 0x0 [0262.200] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047750 [0262.200] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0262.200] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x280) returned 0x2048e80 [0262.200] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0262.201] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2048e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0262.201] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0262.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.201] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0262.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2047bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0262.201] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0262.201] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0262.202] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0262.202] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0262.202] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0262.202] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0262.684] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0262.685] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2048e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0262.685] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0262.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0262.685] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0262.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20473e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0262.685] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0262.686] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0262.686] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0262.686] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0262.686] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0262.686] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0262.686] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0262.687] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2048e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0262.687] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0262.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0262.687] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0262.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2046df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0262.688] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0262.688] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0262.688] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0262.688] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0262.689] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0262.689] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0262.689] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0262.689] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2048e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0262.689] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0262.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0262.690] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0262.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2047250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0262.691] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0262.691] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0262.691] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0262.691] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0262.692] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0262.692] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0262.692] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0262.692] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2048e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0262.692] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0262.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0262.693] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0262.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2046d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0262.693] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0262.693] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0262.694] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0262.694] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0262.694] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0262.694] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0262.694] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0262.694] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0262.695] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0262.695] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2048e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0262.695] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0262.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0262.696] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0262.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20477a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0262.696] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0262.696] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0262.696] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0262.696] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0262.697] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0262.697] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0262.697] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0262.697] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2048e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0262.697] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0262.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0262.698] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0262.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20472f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0262.698] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0262.698] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0262.698] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0262.698] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0262.699] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0262.699] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0262.699] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0262.699] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2048e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0262.700] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0262.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0262.704] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0262.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2046f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0262.705] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0262.705] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0262.705] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0262.705] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0262.706] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0262.706] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0262.706] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0262.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2048e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0262.706] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0262.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0262.707] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0262.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2047930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0262.707] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0262.707] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0262.707] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0262.707] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0262.708] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0262.708] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0262.708] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0262.708] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2048e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0262.708] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0262.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0262.709] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0262.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2047890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0262.709] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0262.709] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0262.709] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0262.709] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0262.710] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0262.710] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0262.710] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0262.710] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0262.711] RegCloseKey (hKey=0x1b0) returned 0x0 [0262.711] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2048e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0262.711] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0262.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.711] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0262.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2046fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0262.712] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0262.712] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0262.712] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0262.713] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0262.713] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0262.713] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0262.713] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0262.713] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2048e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0262.713] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0262.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0262.714] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0262.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2046df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0262.714] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0262.714] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0262.715] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0262.715] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0262.715] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0262.716] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0262.716] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0262.716] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2048e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0262.716] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0262.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0262.716] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0262.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2046c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0262.717] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0262.717] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0262.717] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0262.717] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0262.718] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0262.718] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0262.718] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0262.718] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2048e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0262.718] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0262.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0262.718] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0262.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2046f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0262.719] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0262.719] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0262.719] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0262.719] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0262.720] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0262.720] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0262.720] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0262.720] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2048e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0262.720] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0262.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0262.721] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0262.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2046f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0262.721] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0262.721] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0262.721] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0262.721] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0262.722] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0262.722] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0262.722] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0262.722] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2048e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0262.722] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0262.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0262.722] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0262.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2046ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0262.723] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0262.723] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0262.723] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0262.723] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0262.724] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0262.724] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0263.498] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0263.498] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2048e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0263.498] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045fa0 [0263.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.498] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0263.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2047160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0263.498] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0263.499] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0263.499] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0263.499] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0263.499] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0263.499] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045fa0) returned 1 [0263.499] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045fa0) returned 1 [0263.499] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2048e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0263.500] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0263.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0263.500] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0263.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20472f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0263.500] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0263.500] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0263.501] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0263.501] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0263.501] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0263.501] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0263.501] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0263.501] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2048e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0263.502] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0263.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.502] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0263.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2046d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0263.502] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0263.503] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0263.503] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0263.503] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0263.503] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0263.503] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0263.503] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0263.503] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2048e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0263.503] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0263.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0263.504] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0263.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2046c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0263.504] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0263.504] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0263.504] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0263.505] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0263.505] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0263.505] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0263.505] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0263.505] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2048e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0263.505] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0263.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0263.506] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0263.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2047250, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0263.506] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0263.506] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0263.506] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0263.507] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0263.507] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0263.507] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0263.507] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0263.508] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2048e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0263.508] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0263.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.508] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0263.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2047250, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0263.508] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0263.509] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0263.509] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0263.509] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0263.509] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0263.509] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0263.509] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0263.510] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2048e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0263.510] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0263.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0263.510] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0263.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2046df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0263.510] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0263.511] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0263.511] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0263.511] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0263.511] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0263.511] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0263.511] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0263.511] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2048e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0263.512] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045fa0 [0263.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0263.512] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0263.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2046c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0263.512] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0263.512] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0263.512] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0263.512] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0263.513] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0263.513] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045fa0) returned 1 [0263.513] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045fa0) returned 1 [0263.513] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2048e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0263.513] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0263.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.514] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0263.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20479d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0263.514] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0263.514] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0263.514] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0263.515] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0263.515] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0263.515] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0263.515] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0263.515] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2048e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0263.515] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0263.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0263.515] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0263.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2047160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0263.516] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0263.516] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0263.516] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0263.516] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0263.516] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0263.516] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0263.517] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0263.517] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2048e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0263.517] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0263.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0263.518] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0263.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2046f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0263.518] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0263.518] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0263.518] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0263.518] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0263.519] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0263.519] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0263.519] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0263.519] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2048e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0263.519] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0263.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0263.519] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0263.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2047200, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0263.520] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0263.520] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0263.520] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0263.520] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0263.521] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0263.521] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0263.521] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0263.521] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2048e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0263.521] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0263.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0263.522] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0263.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20479d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0263.522] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0263.522] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0263.522] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0263.522] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0263.522] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0263.523] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0263.523] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0263.523] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2048e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0263.523] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0263.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0263.523] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0263.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2046f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0263.523] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0263.524] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0263.524] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0263.524] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0263.524] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0263.524] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0263.524] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0263.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2048e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0263.525] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0263.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0263.525] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0263.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2047bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0263.525] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0263.525] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0263.526] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0263.526] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0263.526] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0263.526] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0263.526] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0263.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2048e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0263.526] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0263.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.527] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0263.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2047160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0263.527] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0263.527] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0263.527] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0263.527] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0263.529] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0263.529] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0263.529] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0263.529] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2048e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0263.529] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0263.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.529] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0263.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2047480, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0263.530] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0263.530] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0263.530] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0263.530] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0263.530] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0263.531] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0263.531] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0263.531] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2048e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0263.531] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0263.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.531] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0263.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2047a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0263.532] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0263.532] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0263.532] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0263.532] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0263.532] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0263.533] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0264.473] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0264.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2048e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0264.473] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0264.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.474] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0264.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2047930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0264.474] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047840 [0264.474] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0264.474] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0264.474] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047840) returned 1 [0264.474] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047840) returned 1 [0264.474] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0264.474] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0264.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2048e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0264.475] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0264.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0264.475] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0264.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2046f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0264.475] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0264.475] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0264.475] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0264.475] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0264.475] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0264.476] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0264.476] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0264.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2048e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0264.476] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0264.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0264.476] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0264.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2046c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0264.476] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0264.476] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0264.476] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0264.476] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0264.477] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0264.477] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0264.477] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0264.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2048e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0264.477] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0264.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0264.477] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0264.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2047890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0264.477] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0264.477] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0264.477] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0264.478] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0264.480] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0264.480] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0264.481] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0264.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2048e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0264.482] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0264.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0264.482] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0264.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2047200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0264.482] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0264.483] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0264.483] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0264.483] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0264.483] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0264.483] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0264.483] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0264.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2048e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0264.484] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0264.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.484] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0264.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2047160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0264.484] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0264.484] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0264.484] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0264.484] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0264.485] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0264.485] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0264.485] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0264.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2048e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0264.485] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0264.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.485] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0264.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2047b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0264.485] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0264.485] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0264.486] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0264.486] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0264.486] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0264.486] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0264.486] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0264.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2048e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0264.486] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0264.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0264.487] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0264.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20472f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0264.487] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0264.487] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0264.487] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0264.487] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0264.487] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0264.487] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0264.487] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0264.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2048e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0264.488] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045fa0 [0264.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0264.488] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0264.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2046d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0264.488] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0264.488] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0264.489] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0264.489] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0264.489] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0264.489] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045fa0) returned 1 [0264.489] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045fa0) returned 1 [0264.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2048e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0264.489] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0264.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.490] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0264.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20472a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0264.490] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0264.490] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0264.490] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0264.490] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0264.490] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0264.490] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0264.491] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0264.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2048e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0264.491] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0264.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0264.491] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0264.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20478e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0264.491] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0264.492] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0264.492] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0264.492] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0264.492] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0264.492] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0264.493] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0264.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2048e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0264.493] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0264.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0264.493] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0264.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2046f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0264.493] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0264.494] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0264.494] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0264.494] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0264.494] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0264.494] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0264.494] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0264.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2048e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0264.494] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0264.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0264.495] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0264.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20477a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0264.495] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0264.495] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0264.495] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0264.495] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0264.495] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0264.495] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0264.496] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0264.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2048e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0264.496] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0264.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.496] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0264.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2047570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0264.496] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0264.497] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0264.497] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0264.497] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0264.497] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0264.497] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0264.497] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0264.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2048e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0264.497] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0264.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.498] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0264.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2047a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0264.498] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0264.498] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0264.498] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0264.498] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0264.498] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0264.499] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0264.499] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0264.499] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2048e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0264.499] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0264.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.499] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0264.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2047520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0264.500] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0264.500] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0264.500] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0264.500] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0264.500] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0264.500] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0264.500] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0264.501] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2048e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0264.501] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0264.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0264.501] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0264.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2047520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0264.501] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0264.502] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0264.502] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0264.502] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0264.502] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0264.502] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0264.502] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0264.502] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2048e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0264.502] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0264.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0264.503] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0264.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2047200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0264.503] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0264.503] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0264.503] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0264.504] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0264.504] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0264.504] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0264.504] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0264.504] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2048e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0264.504] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0264.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0264.504] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0264.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2046df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0264.505] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0264.505] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0264.505] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0264.505] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0264.505] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0264.505] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0264.505] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0264.505] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2048e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0264.506] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0264.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0264.506] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0264.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2047020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0264.506] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0264.506] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0264.506] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0264.506] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0264.506] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0264.507] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0264.507] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0264.507] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2048e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0264.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0264.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0264.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0264.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2047520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0264.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0264.508] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0265.071] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0265.071] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0265.071] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0265.071] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.071] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.071] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2048e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0265.072] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.072] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0265.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2047570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0265.072] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0265.072] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0265.072] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0265.072] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0265.072] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0265.073] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.073] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.073] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2048e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0265.073] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0265.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.073] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0265.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2047200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0265.073] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0265.073] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0265.074] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0265.074] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0265.074] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0265.074] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0265.074] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0265.074] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2048e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0265.074] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.076] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0265.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2047b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0265.076] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0265.076] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0265.076] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0265.076] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0265.076] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0265.076] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.076] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.077] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2048e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0265.077] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0265.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.077] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0265.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20478e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0265.077] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0265.077] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0265.077] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0265.078] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0265.078] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0265.078] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0265.078] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0265.079] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2048e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0265.079] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0265.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.079] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0265.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2047a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0265.079] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0265.080] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0265.080] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0265.080] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0265.080] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0265.080] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0265.081] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0265.081] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2048e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0265.081] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0265.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0265.081] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20477a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0265.082] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0265.082] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.082] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.082] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0265.082] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0265.082] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0265.082] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0265.083] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2048e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0265.083] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0265.084] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0265.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2046cb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0265.084] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0265.084] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0265.084] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0265.084] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0265.085] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0265.085] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.085] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.086] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2048e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0265.086] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.086] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0265.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2046c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0265.086] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0265.087] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0265.087] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0265.087] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0265.087] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0265.087] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.087] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.088] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2048e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0265.088] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.088] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0265.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2046cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0265.088] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0265.089] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0265.089] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0265.089] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0265.089] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0265.089] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.090] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.090] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2048e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0265.090] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0265.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.090] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20477a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0265.091] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0265.091] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.091] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.091] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0265.091] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0265.091] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0265.092] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0265.092] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2048e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0265.092] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0265.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.092] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0265.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2047430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0265.092] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0265.092] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0265.094] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0265.094] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0265.094] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0265.094] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0265.094] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0265.095] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2048e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0265.095] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0265.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0265.095] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0265.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2046ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0265.096] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0265.096] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0265.097] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0265.097] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0265.097] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0265.097] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0265.097] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0265.097] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2048e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0265.098] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0265.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.098] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0265.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20479d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0265.098] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0265.098] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0265.098] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0265.098] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0265.098] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0265.099] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0265.099] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0265.099] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2048e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0265.099] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.099] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0265.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2047200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0265.099] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0265.100] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0265.100] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0265.100] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0265.100] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0265.100] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.100] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.100] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2048e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0265.100] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0265.101] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0265.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2047b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0265.101] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0265.101] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0265.101] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0265.101] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0265.101] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0265.101] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.101] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.102] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2048e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0265.102] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0265.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.102] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0265.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2047520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0265.102] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0265.102] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0265.102] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0265.103] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0265.103] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0265.103] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0265.103] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0265.103] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2048e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0265.103] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0265.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0265.104] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2047160, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0265.104] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0265.104] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0265.104] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0265.105] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0265.105] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0265.105] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0265.105] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0265.106] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2048e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0265.106] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0265.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0265.106] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20477a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0265.106] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0265.106] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.107] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.107] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0265.107] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0265.107] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0265.107] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0265.107] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2048e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0265.108] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.108] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0265.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2046d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0265.108] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0265.108] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0265.504] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0265.504] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0265.504] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0265.505] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.505] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.505] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2048e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0265.505] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0265.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0265.505] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0265.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20472f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0265.506] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0265.506] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0265.506] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0265.506] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0265.506] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0265.506] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0265.507] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0265.507] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2048e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0265.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0265.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2046e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0265.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0265.507] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0265.507] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0265.508] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0265.508] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0265.508] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.508] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.508] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2048e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0265.508] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0265.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.508] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0265.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2047930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0265.509] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0265.509] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0265.509] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0265.509] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0265.509] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0265.509] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0265.510] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0265.510] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2048e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0265.510] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0265.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.510] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0265.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2046da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0265.510] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.510] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0265.511] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0265.511] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0265.511] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0265.511] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0265.511] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0265.511] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2048e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0265.511] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0265.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.511] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0265.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2047890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0265.512] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0265.512] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0265.512] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0265.512] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0265.512] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0265.512] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0265.512] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0265.512] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2048e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0265.512] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.513] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20477a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0265.514] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.514] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.514] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.514] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0265.514] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0265.514] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.514] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.514] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2048e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0265.515] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.515] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0265.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2047b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0265.515] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.515] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0265.516] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0265.516] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.516] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.516] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.516] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2048e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0265.516] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0265.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.517] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20477a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0265.517] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0265.517] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.517] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.517] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0265.517] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0265.517] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0265.518] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0265.518] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2048e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0265.518] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0265.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.518] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0265.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2047390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0265.518] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0265.519] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0265.519] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0265.519] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0265.519] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0265.519] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0265.519] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0265.519] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2048e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0265.520] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0265.520] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0265.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2047610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0265.520] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.520] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0265.520] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0265.521] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0265.521] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0265.521] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.521] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.521] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2048e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0265.521] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0265.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.522] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20477a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0265.522] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0265.522] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.522] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.522] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0265.522] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0265.522] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0265.522] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0265.522] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2048e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0265.523] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0265.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.523] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0265.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20479d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0265.523] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0265.523] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0265.523] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0265.524] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0265.524] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0265.524] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0265.524] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0265.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2048e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0265.524] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0265.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0265.524] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0265.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2046d50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0265.525] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0265.525] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0265.525] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0265.525] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0265.525] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0265.525] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0265.526] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0265.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2048e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0265.526] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0265.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.526] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0265.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2047520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0265.526] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0265.526] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0265.526] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0265.527] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0265.527] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0265.527] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0265.527] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0265.527] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2048e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0265.527] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.527] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0265.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2046d50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0265.528] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0265.528] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0265.528] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0265.528] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0265.528] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0265.528] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.529] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.529] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2048e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0265.529] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0265.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0265.529] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0265.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2047480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0265.529] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0265.529] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0265.529] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0265.529] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0265.530] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0265.530] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0265.530] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0265.530] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2048e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0265.530] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0265.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0265.530] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0265.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2047200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0265.531] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.531] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0265.531] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0265.531] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.531] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.531] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0265.531] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0265.531] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2048e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0265.532] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0265.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.532] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0265.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2047390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0265.532] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0265.532] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0265.532] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0265.532] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0265.533] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0265.533] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0265.533] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0265.533] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2048e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0265.533] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0265.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.533] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20477a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0265.534] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0265.546] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.546] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.546] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0265.546] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0265.546] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0265.546] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0265.547] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2048e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0265.547] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0265.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.547] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0265.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2046df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0265.547] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0265.547] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0265.547] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0265.548] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0265.548] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0265.548] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0265.548] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0265.548] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2048e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0265.548] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.549] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0265.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20472a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0265.549] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0265.549] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0265.549] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0265.549] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0265.550] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0265.550] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.550] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.550] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2048e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0265.550] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0265.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0265.966] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20477a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0265.967] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0265.967] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.967] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.967] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0265.967] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0265.967] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0265.967] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0265.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2048e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0265.968] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0265.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.968] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2047160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0265.968] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0265.968] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0265.968] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0265.968] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0265.969] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0265.969] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0265.969] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0265.969] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2048e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0265.970] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0265.970] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047840 [0265.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2047840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0265.970] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0265.971] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047840) returned 1 [0265.971] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047840) returned 1 [0265.971] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0265.971] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0265.971] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.971] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.971] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2048e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0265.972] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0265.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0265.972] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20477a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0265.972] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0265.972] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.973] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.973] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0265.973] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0265.973] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0265.973] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0265.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2048e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0265.973] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0265.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.973] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2047160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0265.974] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0265.974] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0265.974] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0265.974] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0265.974] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0265.974] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0265.974] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0265.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2048e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0265.975] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0265.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.975] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0265.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2046e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0265.975] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0265.975] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0265.975] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0265.976] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0265.976] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0265.976] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0265.976] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0265.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2048e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0265.976] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0265.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.976] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20477a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0265.977] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.977] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.977] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.977] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0265.977] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0265.977] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0265.978] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0265.978] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2048e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0265.978] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.978] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0265.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2047a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0265.978] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0265.978] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0265.978] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0265.979] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0265.979] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0265.979] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.979] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.979] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2048e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0265.979] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0265.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.979] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0265.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2047390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0265.980] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0265.980] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0265.980] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0265.980] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0265.980] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0265.980] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0265.980] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0265.981] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2048e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0265.981] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.981] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0265.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2047570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0265.981] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0265.981] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0265.981] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0265.982] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0265.982] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0265.982] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.982] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2048e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0265.982] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0265.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0265.982] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0265.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2046cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0265.983] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0265.983] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0265.983] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0265.983] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0265.983] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0265.983] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0265.983] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0265.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2048e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0265.984] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0265.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.984] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0265.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2046cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0265.984] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0265.984] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0265.984] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0265.985] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0265.985] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0265.985] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0265.985] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0265.985] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2048e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0265.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0265.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2047160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0265.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0265.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0265.986] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0265.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0265.986] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0265.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0265.986] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0265.987] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2048e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0265.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0265.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20477a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0265.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0265.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0265.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0265.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0265.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.988] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.988] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2048e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0265.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0265.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0265.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2047160, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0265.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0265.988] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0265.988] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0265.988] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0265.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0265.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0265.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0265.989] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2048e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0265.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0265.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0265.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20479d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0265.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0265.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0265.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0265.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0265.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0265.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0265.991] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2048e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0265.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0265.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0265.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2047b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0265.992] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0265.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0265.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0265.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0265.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0265.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.992] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2048e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0265.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0265.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0265.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2047160, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0265.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0265.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0265.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0265.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0265.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0265.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0265.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0265.994] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2048e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0265.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0265.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0265.994] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0265.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20477f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0265.995] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0265.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0265.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0265.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0265.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0265.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0265.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0265.996] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2048e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0265.996] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.996] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0265.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20479d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0265.996] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0265.996] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0265.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0265.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0265.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0265.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.997] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2048e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0265.997] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.997] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0265.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2047b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0265.998] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0265.998] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0265.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0265.998] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0265.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0265.998] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0265.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0265.999] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2048e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0265.999] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0265.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0265.999] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0265.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20477a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0265.999] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0265.999] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0265.999] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0266.000] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0266.000] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0266.000] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0266.000] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0266.000] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2048e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0266.000] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0266.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0266.000] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0266.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20477a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0266.001] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0266.001] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0266.001] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0266.001] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0266.001] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0266.001] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0266.351] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0266.351] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2048e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0266.352] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0266.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.352] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0266.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2047390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0266.352] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0266.352] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0266.353] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0266.353] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0266.353] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0266.353] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0266.353] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0266.353] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2048e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0266.354] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0266.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.354] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0266.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2047610, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0266.354] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0266.354] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0266.355] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0266.355] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0266.355] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0266.355] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0266.355] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0266.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2048e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0266.356] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0266.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.356] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0266.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2046fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0266.357] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0266.357] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0266.357] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0266.357] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0266.357] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0266.357] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0266.357] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0266.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2048e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0266.358] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0266.358] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0266.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20472a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0266.358] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0266.358] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0266.358] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0266.358] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0266.359] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0266.359] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.359] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2048e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0266.360] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045fa0 [0266.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0266.360] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0266.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2047890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0266.360] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0266.360] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0266.361] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0266.361] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0266.361] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0266.361] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045fa0) returned 1 [0266.361] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045fa0) returned 1 [0266.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2048e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0266.362] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0266.362] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0266.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20472f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0266.362] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0266.362] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0266.363] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0266.363] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0266.363] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0266.363] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.363] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2048e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0266.364] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0266.364] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0266.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2047390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0266.364] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0266.364] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0266.365] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0266.365] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0266.365] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0266.365] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.365] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2048e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0266.366] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.366] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0266.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2047b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0266.366] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0266.366] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0266.366] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0266.367] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0266.367] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0266.367] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.367] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2048e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0266.367] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0266.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0266.368] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0266.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20479d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0266.368] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0266.368] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0266.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0266.368] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0266.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0266.369] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0266.369] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0266.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2048e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0266.369] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0266.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.370] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0266.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20477a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0266.370] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0266.370] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0266.370] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0266.370] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0266.371] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0266.371] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0266.371] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0266.371] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2048e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0266.371] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.371] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0266.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20473e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0266.372] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0266.372] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0266.372] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0266.372] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0266.372] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0266.372] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.373] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2048e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0266.373] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0266.373] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0266.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2047930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0266.374] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0266.374] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0266.374] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0266.374] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0266.374] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0266.375] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.375] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.375] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2048e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0266.375] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0266.375] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0266.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2046df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0266.376] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0266.376] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0266.376] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0266.376] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0266.376] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0266.376] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.376] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.376] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2048e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0266.376] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0266.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.377] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0266.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2047890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0266.377] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0266.377] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0266.377] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0266.377] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0266.378] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0266.378] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0266.378] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0266.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2048e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0266.378] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0266.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0266.378] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0266.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2047520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0266.378] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0266.379] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0266.379] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0266.379] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0266.379] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0266.379] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0266.379] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0266.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2048e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0266.380] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0266.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0266.380] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0266.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2047890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0266.380] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0266.380] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0266.380] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0266.381] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0266.381] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0266.381] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0266.381] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0266.381] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2048e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0266.381] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0266.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0266.382] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0266.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2047160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0266.382] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0266.382] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0266.382] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0266.382] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0266.382] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0266.382] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0266.383] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0266.383] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2048e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0266.383] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0266.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0266.383] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0266.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2046f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0266.384] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0266.384] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0266.384] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0266.384] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0266.384] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0266.384] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0266.384] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0266.385] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2048e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0266.385] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0266.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.385] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0266.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2047430, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0266.385] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0266.386] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0266.386] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0266.386] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0266.386] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0266.386] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0266.386] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0266.386] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2048e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0266.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.833] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0266.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2046d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0266.833] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0266.833] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0266.833] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0266.833] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0266.833] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0266.833] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.834] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2048e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0266.834] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0266.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.834] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0266.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2046f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0266.834] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0266.835] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0266.835] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0266.835] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0266.835] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0266.835] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0266.835] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0266.835] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2048e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0266.836] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0266.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0266.836] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0266.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2047160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0266.836] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0266.836] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0266.837] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0266.837] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0266.837] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0266.837] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0266.838] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0266.838] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2048e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0266.838] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0266.838] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0266.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20472a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0266.839] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0266.839] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0266.839] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0266.840] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0266.840] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0266.840] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.840] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.840] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2048e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0266.840] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0266.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.841] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0266.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2047390, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0266.841] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0266.841] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0266.841] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0266.842] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0266.842] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0266.842] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0266.842] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0266.842] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2048e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0266.842] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.843] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0266.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2047160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0266.843] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0266.843] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0266.843] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0266.844] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0266.844] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0266.844] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.844] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.844] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2048e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0266.844] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0266.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.845] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0266.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2047890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0266.845] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0266.845] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0266.845] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0266.846] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0266.846] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0266.846] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0266.846] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0266.846] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2048e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0266.846] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0266.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0266.847] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0266.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2046ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0266.847] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0266.847] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0266.847] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0266.847] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0266.848] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0266.848] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0266.848] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0266.848] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2048e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0266.848] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.848] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0266.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2047570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0266.849] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0266.849] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0266.849] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0266.849] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0266.850] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0266.850] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.850] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.850] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2048e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0266.850] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0266.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0266.851] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0266.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2047160, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0266.851] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0266.851] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0266.851] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0266.851] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0266.852] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0266.852] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0266.852] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0266.852] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2048e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0266.852] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0266.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0266.853] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0266.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2047200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0266.853] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0266.853] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0266.853] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0266.853] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0266.854] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0266.854] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0266.854] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0266.854] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2048e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0266.854] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0266.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0266.855] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0266.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2047250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0266.855] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0266.855] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0266.855] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0266.855] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0266.856] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0266.856] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0266.856] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0266.856] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2048e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0266.856] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0266.857] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0266.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2047520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0266.857] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0266.857] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0266.857] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0266.857] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0266.858] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0266.858] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.858] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.858] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2048e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0266.859] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0266.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0266.859] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0266.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2046df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0266.859] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0266.859] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0266.860] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0266.860] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0266.860] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0266.861] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0266.861] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0266.861] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2048e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0266.861] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0266.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.862] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0266.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2047430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0266.862] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0266.862] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0266.862] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0266.863] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0266.863] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0266.863] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0266.863] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0266.864] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2048e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0266.864] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0266.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0266.864] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0266.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20477f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0266.864] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0266.865] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0266.865] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0266.865] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0266.865] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0266.865] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0266.865] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0266.866] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2048e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0266.867] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0266.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.867] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0266.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2046fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0266.867] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0266.867] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0266.867] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0266.868] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0266.868] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0266.868] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0266.868] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0266.868] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2048e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0267.229] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0267.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0267.230] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0267.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2046f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0267.230] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0267.231] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0267.231] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0267.231] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0267.231] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0267.232] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0267.232] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0267.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2048e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0267.232] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0267.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0267.233] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0267.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2046d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0267.233] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0267.233] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0267.233] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0267.234] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0267.234] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0267.234] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0267.234] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0267.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2048e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0267.235] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0267.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.235] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0267.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2047b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0267.235] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0267.235] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0267.235] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0267.236] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0267.236] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0267.236] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0267.236] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0267.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2048e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0267.236] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0267.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.237] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0267.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20479d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0267.237] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.237] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0267.237] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0267.237] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.238] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.238] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0267.238] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0267.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2048e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0267.238] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0267.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0267.240] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0267.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2046f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0267.240] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0267.241] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0267.241] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0267.241] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0267.241] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0267.241] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0267.241] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0267.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2048e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0267.242] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0267.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0267.242] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0267.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20477f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0267.242] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0267.242] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0267.243] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0267.243] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0267.243] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0267.243] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0267.243] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0267.243] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2048e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0267.244] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0267.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0267.244] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0267.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2047250, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0267.244] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0267.244] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0267.245] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0267.245] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0267.245] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0267.245] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0267.245] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0267.245] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2048e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0267.245] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0267.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0267.246] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20477a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0267.246] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0267.246] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.246] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.246] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0267.246] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0267.246] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0267.247] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0267.247] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2048e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0267.247] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0267.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.247] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0267.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20478e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0267.247] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0267.247] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0267.248] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0267.248] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0267.248] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0267.248] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0267.248] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0267.248] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2048e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0267.248] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0267.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.249] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0267.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2046cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0267.249] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0267.249] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0267.249] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0267.249] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0267.249] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0267.250] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0267.250] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0267.250] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2048e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0267.250] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0267.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.250] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0267.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2047200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0267.250] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.251] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0267.251] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0267.251] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.251] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.251] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0267.251] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0267.251] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2048e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0267.252] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0267.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0267.252] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0267.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2047200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0267.252] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0267.252] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0267.253] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0267.253] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0267.253] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0267.253] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0267.253] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0267.253] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2048e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0267.253] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0267.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0267.254] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0267.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2047b60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0267.254] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.254] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0267.254] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0267.255] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.255] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.255] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0267.255] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0267.255] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2048e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0267.255] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0267.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0267.256] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20477a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0267.256] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0267.256] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.256] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.256] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0267.257] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0267.257] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0267.257] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0267.257] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2048e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0267.257] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0267.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.258] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0267.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2047160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0267.258] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0267.258] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0267.258] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0267.258] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0267.259] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0267.259] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0267.259] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0267.259] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2048e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0267.260] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0267.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.260] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0267.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2047610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0267.260] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.260] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0267.261] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0267.261] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.261] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.261] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0267.261] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0267.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2048e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0267.262] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0267.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.262] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0267.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20477f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0267.262] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0267.262] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0267.262] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0267.263] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0267.263] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0267.263] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0267.263] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0267.263] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2048e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0267.263] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0267.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0267.263] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0267.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20478e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0267.264] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0267.264] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0267.264] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0267.264] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0267.264] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0267.264] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0267.264] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0267.264] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2048e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0267.265] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0267.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.649] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0267.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2047b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0267.649] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0267.650] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0267.650] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0267.650] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0267.650] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0267.650] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0267.650] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0267.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2048e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0267.651] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0267.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.651] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0267.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2047250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0267.651] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0267.652] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0267.652] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0267.652] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0267.653] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0267.653] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0267.653] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0267.653] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2048e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0267.653] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0267.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.653] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0267.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2046e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0267.654] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0267.654] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0267.654] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0267.654] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0267.654] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0267.655] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0267.655] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0267.655] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2048e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0267.655] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0267.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.655] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0267.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2046da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0267.656] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0267.656] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0267.656] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0267.656] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0267.656] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0267.656] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0267.656] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0267.657] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2048e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0267.657] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0267.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.657] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20477a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0267.657] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0267.658] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.658] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.658] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0267.658] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0267.658] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0267.658] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0267.659] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2048e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0267.659] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0267.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.659] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0267.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2047570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0267.660] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.660] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0267.660] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0267.660] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.661] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.661] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0267.661] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0267.661] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2048e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0267.661] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0267.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0267.662] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0267.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2046da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0267.662] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0267.663] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0267.663] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0267.663] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0267.663] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0267.663] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0267.663] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0267.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2048e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0267.664] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0267.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.665] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0267.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20472a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0267.665] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0267.665] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0267.665] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0267.665] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0267.666] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0267.666] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0267.666] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0267.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2048e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0267.666] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0267.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0267.667] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0267.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2046df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0267.667] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.667] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0267.667] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0267.668] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.668] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.668] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0267.668] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0267.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2048e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0267.669] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0267.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.669] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0267.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2046e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0267.669] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0267.670] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0267.670] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0267.670] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0267.670] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0267.670] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0267.671] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0267.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2048e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0267.671] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0267.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0267.671] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0267.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2047250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0267.671] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047840 [0267.672] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0267.672] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0267.672] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047840) returned 1 [0267.672] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047840) returned 1 [0267.672] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0267.672] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0267.673] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0267.673] RegCloseKey (hKey=0x158) returned 0x0 [0267.673] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2048e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0267.673] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0267.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0267.674] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0267.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x20479d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0267.674] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.674] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0267.675] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0267.675] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.675] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.675] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0267.675] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0267.675] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2048e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0267.675] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0267.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.676] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0267.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x2046e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0267.676] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0267.676] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0267.676] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0267.677] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0267.677] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0267.677] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0267.677] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0267.677] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2048e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0267.677] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0267.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.677] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20477a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0267.678] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0267.678] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.678] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.678] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0267.678] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0267.678] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0267.678] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0267.679] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0267.679] RegCloseKey (hKey=0x1b0) returned 0x0 [0267.679] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2048e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0267.679] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0267.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.680] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0267.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x2047610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0267.680] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0267.681] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0267.681] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0267.681] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0267.681] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0267.681] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0267.681] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0267.682] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2048e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0267.682] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0267.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.682] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0267.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x2046f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0267.683] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0267.683] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0267.683] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0267.683] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0267.683] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0267.683] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.170] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.171] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2048e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0268.171] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.171] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0268.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x2046d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0268.171] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0268.172] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0268.172] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0268.172] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0268.172] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0268.172] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.172] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.173] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2048e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0268.173] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0268.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.173] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0268.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x2047160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0268.173] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0268.173] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0268.174] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0268.174] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0268.174] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0268.174] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0268.174] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0268.174] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2048e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0268.174] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0268.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0268.175] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0268.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x2047390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0268.175] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0268.175] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0268.175] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0268.175] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0268.175] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0268.175] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0268.175] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0268.175] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2048e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0268.176] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0268.176] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0268.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x2047b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0268.176] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0268.176] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0268.176] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0268.176] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0268.176] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0268.177] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.177] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2048e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0268.177] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0268.177] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0268.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x2046c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0268.177] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0268.178] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0268.178] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0268.178] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0268.178] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0268.178] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.178] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.178] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2048e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0268.178] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0268.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.179] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0268.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x2047160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0268.179] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0268.179] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0268.179] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0268.179] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0268.179] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0268.179] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0268.180] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0268.180] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2048e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0268.180] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0268.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.180] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0268.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x20478e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0268.180] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0268.180] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0268.180] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0268.180] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0268.181] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0268.181] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0268.181] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0268.181] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2048e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0268.181] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0268.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.181] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0268.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x2046ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0268.182] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0268.182] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0268.182] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0268.182] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0268.182] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0268.182] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0268.182] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0268.182] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2048e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0268.182] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.183] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0268.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x2046f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0268.183] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0268.183] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0268.183] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0268.183] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0268.183] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0268.183] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.183] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2048e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0268.184] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.184] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0268.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x2047b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0268.184] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0268.184] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0268.184] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0268.185] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0268.185] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0268.185] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.186] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.186] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2048e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0268.186] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0268.186] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0268.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x2047520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0268.186] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0268.186] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0268.186] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0268.186] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0268.186] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0268.187] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.187] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.187] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2048e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0268.187] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0268.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.187] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0268.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x20472f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0268.187] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0268.187] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0268.187] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0268.187] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0268.187] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0268.187] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0268.188] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0268.188] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2048e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0268.188] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.188] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0268.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x20472a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0268.188] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0268.188] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0268.188] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0268.188] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0268.189] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0268.189] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.189] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.189] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2048e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0268.189] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0268.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0268.189] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0268.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x2046f80, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0268.190] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0268.190] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0268.190] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0268.190] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0268.190] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0268.190] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0268.190] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0268.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2048e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0268.191] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0268.191] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0268.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x2047160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0268.191] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0268.191] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0268.191] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0268.191] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0268.191] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0268.192] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.192] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.192] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2048e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0268.192] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0268.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.192] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0268.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x2047570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0268.192] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0268.193] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0268.193] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0268.193] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0268.193] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0268.193] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0268.193] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0268.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2048e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0268.193] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0268.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0268.194] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0268.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x2046c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0268.194] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0268.194] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0268.194] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0268.194] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0268.194] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0268.195] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0268.195] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0268.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2048e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0268.195] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0268.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0268.195] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047840 [0268.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x2047840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0268.196] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0268.196] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047840) returned 1 [0268.196] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047840) returned 1 [0268.196] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0268.196] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0268.196] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0268.197] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0268.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2048e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0268.197] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.198] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0268.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x20479d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0268.198] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0268.198] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0268.198] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0268.198] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0268.199] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0268.199] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.199] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.199] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2048e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0268.199] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0268.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0268.199] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0268.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x20477a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0268.200] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0268.200] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0268.200] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0268.200] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0268.200] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0268.201] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0268.201] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0268.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2048e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0268.201] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0268.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0268.201] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0268.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x2047b60, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0268.201] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0268.202] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0268.202] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0268.202] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0268.202] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0268.202] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0268.202] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0268.202] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2048e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0268.202] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.203] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0268.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x2047930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0268.203] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0268.203] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0268.203] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0268.203] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0268.203] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0268.204] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.204] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.204] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2048e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0268.204] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.204] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0268.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x2047bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0268.205] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0268.205] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0268.205] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0268.205] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0268.580] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0268.580] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.580] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2048e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0268.581] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0268.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.581] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0268.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x2047200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0268.582] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0268.582] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0268.582] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0268.582] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0268.582] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0268.583] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0268.583] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0268.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2048e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0268.583] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.584] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0268.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x2047160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0268.584] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0268.584] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0268.585] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0268.585] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0268.585] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0268.585] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.585] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.585] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2048e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0268.585] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0268.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.586] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0268.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x2047b60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0268.586] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0268.586] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0268.586] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0268.586] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0268.587] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0268.587] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0268.587] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0268.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2048e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0268.587] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.588] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0268.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x2047a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0268.588] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0268.588] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0268.588] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0268.588] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0268.589] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0268.589] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.589] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2048e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0268.589] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0268.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.590] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0268.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x20479d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0268.590] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0268.590] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0268.590] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0268.590] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0268.590] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0268.591] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0268.591] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0268.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2048e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0268.591] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.591] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0268.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x2046df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0268.592] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0268.592] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0268.592] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0268.592] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0268.592] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0268.593] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.593] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2048e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0268.593] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0268.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.593] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0268.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x20473e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0268.594] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0268.594] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0268.594] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0268.594] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0268.595] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0268.595] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0268.595] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0268.595] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2048e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0268.595] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0268.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.596] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0268.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x2046cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0268.596] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0268.596] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0268.596] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0268.596] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0268.597] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0268.597] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0268.597] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0268.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2048e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0268.597] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0268.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.598] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0268.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x20472a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0268.598] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0268.598] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0268.598] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0268.599] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0268.599] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0268.599] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0268.599] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0268.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2048e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0268.599] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0268.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.600] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0268.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x2047160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0268.600] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0268.600] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0268.600] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0268.600] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0268.601] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0268.601] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0268.601] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0268.601] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2048e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0268.601] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0268.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.601] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0268.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x2046ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0268.602] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0268.604] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0268.604] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0268.604] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0268.604] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0268.604] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0268.604] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0268.605] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2048e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0268.605] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.605] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0268.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x2047a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0268.605] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0268.605] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0268.606] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0268.606] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0268.606] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0268.606] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.606] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.606] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2048e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0268.606] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0268.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.607] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0268.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x2046e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0268.607] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0268.607] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0268.607] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0268.607] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0268.608] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0268.608] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0268.608] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0268.608] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2048e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0268.608] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.608] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0268.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x2046e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0268.609] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0268.609] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0268.609] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0268.609] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0268.609] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0268.609] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.609] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.609] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2048e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0268.610] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0268.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0268.610] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0268.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2047930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0268.610] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0268.610] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0268.611] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0268.611] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0268.611] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0268.611] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0268.612] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0268.612] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2048e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0268.612] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0268.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0268.612] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0268.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x2047020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0268.613] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0268.613] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0268.613] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0268.613] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0268.613] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0268.613] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0268.614] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0268.614] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2048e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0268.614] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0268.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0268.614] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0268.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x2047a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0268.615] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0268.615] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0268.615] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0268.615] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0268.615] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0268.616] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0268.616] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0268.616] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2048e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0269.026] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0269.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0269.026] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0269.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x20477f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0269.026] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0269.026] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0269.027] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0269.027] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0269.027] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0269.027] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0269.027] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0269.028] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2048e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0269.028] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0269.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0269.028] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0269.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x2046f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0269.028] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0269.028] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0269.029] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0269.029] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0269.029] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0269.029] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0269.029] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0269.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2048e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0269.030] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0269.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.030] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0269.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x2047a70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0269.031] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0269.031] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0269.031] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0269.031] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0269.031] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0269.031] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0269.032] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0269.032] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2048e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0269.032] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0269.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0269.032] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0269.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x2046e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0269.033] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0269.033] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0269.033] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0269.033] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0269.033] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0269.033] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0269.033] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0269.034] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2048e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0269.034] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0269.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.034] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0269.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x2046df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0269.035] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0269.035] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0269.035] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0269.035] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0269.035] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0269.035] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0269.036] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0269.036] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2048e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0269.036] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0269.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0269.036] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0269.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x2046d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0269.036] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0269.036] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0269.037] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0269.037] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0269.037] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0269.037] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0269.037] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0269.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2048e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0269.037] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0269.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0269.038] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0269.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x2047a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0269.038] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0269.038] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0269.038] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0269.038] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0269.038] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0269.038] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0269.038] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0269.038] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2048e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0269.039] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0269.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0269.039] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0269.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x2047520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0269.039] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0269.039] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0269.039] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0269.040] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0269.040] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0269.040] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0269.040] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0269.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2048e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0269.040] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0269.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0269.040] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0269.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2047480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0269.041] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0269.041] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0269.041] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0269.041] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0269.041] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0269.041] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0269.041] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0269.041] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2048e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0269.042] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0269.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0269.042] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0269.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x2047020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0269.042] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0269.043] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0269.043] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0269.043] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0269.043] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0269.043] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0269.043] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0269.044] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2048e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0269.044] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0269.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.044] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0269.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x2047b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0269.044] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0269.045] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0269.045] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0269.045] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0269.045] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0269.045] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0269.045] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0269.045] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2048e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0269.045] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0269.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.046] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0269.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x2047430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0269.046] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0269.046] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0269.046] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0269.046] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0269.046] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0269.046] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0269.046] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0269.047] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2048e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0269.047] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0269.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0269.047] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0269.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x2047480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0269.047] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0269.047] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0269.047] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0269.047] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0269.048] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0269.048] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0269.048] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0269.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2048e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0269.048] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0269.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0269.048] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0269.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x20479d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0269.049] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0269.049] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0269.049] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0269.049] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0269.049] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0269.049] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0269.050] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0269.050] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2048e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0269.050] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0269.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0269.050] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0269.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x2046c60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0269.051] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0269.051] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0269.051] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0269.051] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0269.051] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0269.051] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0269.051] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0269.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2048e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0269.052] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0269.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.052] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0269.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x20473e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0269.052] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0269.052] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0269.053] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0269.053] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0269.053] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0269.053] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0269.053] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0269.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2048e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0269.053] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0269.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.053] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0269.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x20477f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0269.054] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047840 [0269.054] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0269.054] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0269.054] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047840) returned 1 [0269.054] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047840) returned 1 [0269.054] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0269.054] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0269.054] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2048e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0269.055] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0269.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0269.055] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0269.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x2047bb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0269.055] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0269.055] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0269.055] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0269.056] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0269.056] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0269.056] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0269.056] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0269.056] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2048e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0269.056] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0269.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.056] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0269.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x2047a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0269.057] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0269.057] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0269.057] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0269.057] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0269.057] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0269.057] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0269.057] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0269.057] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2048e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0269.058] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0269.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0269.058] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0269.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x2046e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0269.058] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0269.058] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0269.058] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0269.058] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0269.058] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0269.058] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0269.058] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0269.059] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2048e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0269.059] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0269.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.059] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0269.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x2047160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0269.059] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0269.059] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0269.059] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0269.059] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0269.059] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0269.060] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0269.060] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0269.060] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2048e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0269.060] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0269.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0269.060] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0269.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x2047b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0269.060] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0269.060] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0269.060] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0269.060] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0269.060] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0269.061] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0269.061] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0269.061] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2048e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0269.061] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0269.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0269.061] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0269.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x2047160, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0269.061] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0269.061] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0269.061] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0269.061] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0269.061] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0269.061] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0269.062] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0269.062] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2048e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0269.062] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0269.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.062] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0269.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x20477a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0269.062] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0269.062] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0269.062] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0269.062] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0269.063] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0269.063] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0269.063] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0269.063] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2048e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0269.509] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0269.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0269.509] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0269.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x2046d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0269.509] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0269.509] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0269.509] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0269.509] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0269.509] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0269.510] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0269.510] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0269.510] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2048e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0269.510] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0269.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.510] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0269.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x20479d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0269.510] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0269.511] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0269.511] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0269.511] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0269.511] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0269.511] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0269.511] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0269.511] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2048e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0269.511] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0269.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.512] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0269.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x2047160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0269.512] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0269.512] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0269.512] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0269.512] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0269.512] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0269.512] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0269.512] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0269.512] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2048e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0269.513] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0269.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0269.513] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0269.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x2046f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0269.513] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0269.513] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0269.513] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0269.513] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0269.513] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0269.514] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0269.514] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0269.514] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2048e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0269.514] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0269.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.514] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0269.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x2047bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0269.514] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0269.514] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0269.515] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0269.515] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0269.515] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0269.515] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0269.516] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0269.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2048e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0269.516] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0269.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0269.517] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0269.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x20473e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0269.517] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0269.517] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0269.517] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0269.517] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0269.517] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0269.517] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0269.517] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0269.517] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2048e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0269.517] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0269.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0269.518] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0269.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x2046df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0269.518] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0269.518] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0269.518] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0269.518] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0269.519] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0269.519] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0269.519] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0269.519] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2048e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0269.519] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0269.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0269.520] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0269.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x2047250, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0269.520] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0269.520] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0269.521] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0269.521] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0269.521] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0269.521] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0269.521] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0269.521] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2048e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0269.521] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0269.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0269.522] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0269.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2046d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0269.522] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0269.522] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0269.522] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0269.522] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0269.523] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0269.523] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0269.523] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0269.523] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0269.523] RegCloseKey (hKey=0x158) returned 0x0 [0269.524] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2048e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0269.524] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0269.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.524] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0269.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x20477a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0269.525] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0269.525] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0269.525] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0269.525] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0269.525] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0269.526] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0269.526] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0269.526] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2048e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0269.526] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0269.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.526] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0269.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x20472f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0269.527] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0269.527] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0269.527] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0269.527] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0269.527] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0269.527] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0269.528] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0269.528] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2048e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0269.528] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0269.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0269.528] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0269.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2046f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0269.528] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0269.529] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0269.529] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0269.529] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0269.529] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0269.529] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0269.529] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0269.529] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2048e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0269.529] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0269.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0269.530] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0269.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2047930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0269.530] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0269.530] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0269.530] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0269.530] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0269.531] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0269.531] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0269.531] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0269.531] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2048e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0269.531] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0269.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.531] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0269.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x2047890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0269.532] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0269.532] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0269.532] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0269.532] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0269.532] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0269.532] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0269.532] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0269.532] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2048e80, cchName=0x104 | out: lpName="System") returned 0x0 [0269.533] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0269.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0269.533] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0269.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x2046fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0269.533] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0269.545] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0269.545] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0269.545] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0269.545] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0269.545] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0269.546] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0269.546] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0269.546] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2048e80) returned 1 [0269.546] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2048e80) returned 1 [0269.546] RegCloseKey (hKey=0x1b0) returned 0x0 [0269.546] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047750) returned 1 [0269.546] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047750) returned 1 [0269.547] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.547] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x2048050 [0269.547] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20468e0 [0269.547] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047840 [0269.547] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.547] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046aa0 [0269.547] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047750 [0269.548] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.548] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046800 [0269.548] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0269.548] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.548] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a00 [0269.548] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0269.548] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.548] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0269.548] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2048050) returned 1 [0269.548] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2048050) returned 1 [0269.549] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a20 [0269.549] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0269.549] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.549] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046ae0 [0269.549] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0269.549] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.549] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046920 [0269.549] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0269.549] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.550] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20469e0 [0269.550] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0269.550] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.550] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x60) returned 0x2046b40 [0269.550] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0269.550] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0269.550] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046780 [0269.551] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0269.551] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.551] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467c0 [0269.551] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0269.551] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.552] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20468a0 [0269.552] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0269.552] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.552] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a40 [0269.552] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0269.552] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.553] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0269.553] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b40) returned 1 [0269.553] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b40) returned 1 [0269.553] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046b00 [0269.553] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0269.554] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.554] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20468c0 [0269.554] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0269.554] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.554] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046860 [0269.554] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0269.555] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.555] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046900 [0269.555] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0269.988] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0269.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x2046b40 [0269.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0269.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0269.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467a0 [0269.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0269.990] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0269.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0269.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0269.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0269.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0269.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0269.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0269.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0269.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0269.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0269.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0269.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0269.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0269.992] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0269.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0269.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0269.992] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0269.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0269.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0269.993] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0269.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047840) returned 1 [0269.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047840) returned 1 [0269.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20468e0) returned 1 [0269.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20468e0) returned 1 [0269.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047750) returned 1 [0269.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047750) returned 1 [0269.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046aa0) returned 1 [0269.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046aa0) returned 1 [0269.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0269.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0269.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046800) returned 1 [0269.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046800) returned 1 [0269.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0269.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0269.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a00) returned 1 [0269.996] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a00) returned 1 [0269.996] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0269.996] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0269.996] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a20) returned 1 [0269.996] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a20) returned 1 [0269.996] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0269.996] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0269.996] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ae0) returned 1 [0269.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ae0) returned 1 [0269.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0269.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0269.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046920) returned 1 [0269.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046920) returned 1 [0269.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0269.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0269.998] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20469e0) returned 1 [0269.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20469e0) returned 1 [0269.998] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0269.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0269.998] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046780) returned 1 [0269.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046780) returned 1 [0269.998] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0269.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0269.999] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20467c0) returned 1 [0269.999] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20467c0) returned 1 [0269.999] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0269.999] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0269.999] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20468a0) returned 1 [0269.999] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20468a0) returned 1 [0269.999] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046cb0) returned 1 [0269.999] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046cb0) returned 1 [0269.999] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a40) returned 1 [0270.000] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a40) returned 1 [0270.000] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0270.000] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0270.000] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b00) returned 1 [0270.000] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b00) returned 1 [0270.000] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0270.000] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0270.001] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20468c0) returned 1 [0270.001] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20468c0) returned 1 [0270.001] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046da0) returned 1 [0270.001] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046da0) returned 1 [0270.001] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046860) returned 1 [0270.001] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046860) returned 1 [0270.001] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0270.001] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0270.002] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046900) returned 1 [0270.002] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046900) returned 1 [0270.002] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0270.002] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0270.002] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20467a0) returned 1 [0270.002] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20467a0) returned 1 [0270.003] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b40) returned 1 [0270.003] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b40) returned 1 [0270.003] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0270.003] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0270.004] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x2047160, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2047160*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0270.004] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0270.004] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0270.004] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0270.004] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0270.004] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.004] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x20481a0 [0270.005] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046ae0 [0270.005] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0270.005] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.005] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a80 [0270.005] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0270.005] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.006] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046840 [0270.006] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0270.006] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.006] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046780 [0270.006] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0270.006] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.007] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0270.007] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20481a0) returned 1 [0270.007] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20481a0) returned 1 [0270.007] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046b00 [0270.007] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0270.007] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.008] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046aa0 [0270.008] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0270.008] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.008] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467a0 [0270.008] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0270.009] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.009] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046900 [0270.009] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0270.009] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.009] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x60) returned 0x2046b40 [0270.009] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20478e0) returned 1 [0270.010] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20478e0) returned 1 [0270.010] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20468c0 [0270.010] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0270.010] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.010] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467c0 [0270.010] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0270.011] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.011] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467e0 [0270.011] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0270.011] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.011] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046800 [0270.012] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0270.012] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.012] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0270.012] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b40) returned 1 [0270.012] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b40) returned 1 [0270.012] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046820 [0270.013] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047840 [0270.013] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.013] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a60 [0270.013] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0270.013] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.013] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046860 [0270.013] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0270.013] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.014] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046980 [0270.014] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0270.014] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.014] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x2046b40 [0270.015] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0270.015] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0270.015] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046940 [0270.015] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047750 [0270.015] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0270.016] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0270.016] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0270.016] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0270.016] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0270.016] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0270.016] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0270.017] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ae0) returned 1 [0270.017] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ae0) returned 1 [0270.017] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0270.017] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0270.017] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a80) returned 1 [0270.017] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a80) returned 1 [0270.017] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0270.017] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0270.018] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046840) returned 1 [0270.018] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046840) returned 1 [0270.018] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477a0) returned 1 [0270.018] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477a0) returned 1 [0270.018] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046780) returned 1 [0270.018] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046780) returned 1 [0270.018] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0270.018] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0270.019] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b00) returned 1 [0270.019] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b00) returned 1 [0270.019] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0270.019] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0270.019] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046aa0) returned 1 [0270.019] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046aa0) returned 1 [0270.019] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0270.019] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0270.019] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20467a0) returned 1 [0270.019] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20467a0) returned 1 [0270.020] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0270.020] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0270.020] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046900) returned 1 [0270.020] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046900) returned 1 [0270.020] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0270.021] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0270.021] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20468c0) returned 1 [0270.021] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20468c0) returned 1 [0270.021] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0270.021] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0270.021] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20467c0) returned 1 [0270.021] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20467c0) returned 1 [0270.021] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0270.022] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0270.022] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20467e0) returned 1 [0270.022] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20467e0) returned 1 [0270.022] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0270.022] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0270.022] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046800) returned 1 [0270.022] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046800) returned 1 [0270.476] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047840) returned 1 [0270.476] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047840) returned 1 [0270.476] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046820) returned 1 [0270.476] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046820) returned 1 [0270.477] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0270.477] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0270.477] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a60) returned 1 [0270.477] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a60) returned 1 [0270.477] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0270.477] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0270.477] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046860) returned 1 [0270.477] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046860) returned 1 [0270.478] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0270.478] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0270.478] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046980) returned 1 [0270.478] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046980) returned 1 [0270.478] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047750) returned 1 [0270.478] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047750) returned 1 [0270.478] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046940) returned 1 [0270.478] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046940) returned 1 [0270.479] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b40) returned 1 [0270.479] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b40) returned 1 [0270.479] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0270.479] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0270.479] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x2047a20, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2047a20*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0270.479] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0270.480] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0270.480] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0270.480] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0270.480] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.480] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x20480b0 [0270.480] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046860 [0270.480] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0270.480] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.481] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046980 [0270.481] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0270.481] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.481] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20469e0 [0270.481] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0270.481] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.481] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20468c0 [0270.482] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0270.482] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.482] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0270.482] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20480b0) returned 1 [0270.482] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20480b0) returned 1 [0270.482] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a20 [0270.482] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0270.482] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.483] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046840 [0270.483] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0270.483] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.483] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046ae0 [0270.483] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0270.483] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.483] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046800 [0270.484] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0270.484] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.484] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x60) returned 0x2046b40 [0270.484] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0270.484] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0270.485] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467e0 [0270.485] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0270.485] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.485] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467a0 [0270.485] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0270.485] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.485] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046b00 [0270.486] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0270.486] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.486] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a00 [0270.486] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0270.486] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.487] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0270.487] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b40) returned 1 [0270.487] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b40) returned 1 [0270.487] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046940 [0270.487] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0270.487] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.487] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a40 [0270.488] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0270.488] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.488] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20468a0 [0270.488] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0270.488] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.488] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20468e0 [0270.488] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0270.488] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0270.489] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x2046b40 [0270.489] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0270.489] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0270.489] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467c0 [0270.489] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0270.489] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0270.490] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0270.490] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0270.490] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0270.490] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0270.490] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0270.490] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0270.490] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0270.490] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046c60) returned 1 [0270.490] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046c60) returned 1 [0270.491] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0270.491] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0270.491] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0270.491] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047750 [0270.491] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047750) returned 1 [0270.491] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047750) returned 1 [0270.491] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0270.491] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0270.492] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0270.492] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0270.492] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0270.492] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0270.492] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0270.492] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0270.492] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0270.492] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0270.493] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0270.493] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0270.493] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0270.493] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20477f0) returned 1 [0270.493] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20477f0) returned 1 [0270.493] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0270.493] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e90) returned 1 [0270.493] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e90) returned 1 [0270.493] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046860) returned 1 [0270.493] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046860) returned 1 [0270.494] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047930) returned 1 [0270.494] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047930) returned 1 [0270.494] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046980) returned 1 [0270.494] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046980) returned 1 [0270.494] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0270.494] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0270.494] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20469e0) returned 1 [0270.495] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20469e0) returned 1 [0270.495] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0270.495] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0270.495] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20468c0) returned 1 [0270.495] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20468c0) returned 1 [0270.495] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047890) returned 1 [0270.495] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047890) returned 1 [0270.495] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a20) returned 1 [0270.495] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a20) returned 1 [0270.496] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0270.496] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0270.496] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046840) returned 1 [0270.496] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046840) returned 1 [0270.496] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0270.496] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0270.496] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ae0) returned 1 [0270.497] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ae0) returned 1 [0270.497] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047160) returned 1 [0270.497] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047160) returned 1 [0270.497] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046800) returned 1 [0270.497] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046800) returned 1 [0270.497] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047200) returned 1 [0270.497] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047200) returned 1 [0270.497] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20467e0) returned 1 [0270.498] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20467e0) returned 1 [0270.498] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047250) returned 1 [0270.498] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047250) returned 1 [0270.498] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20467a0) returned 1 [0270.498] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20467a0) returned 1 [0270.498] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0270.499] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0270.499] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b00) returned 1 [0270.499] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b00) returned 1 [0270.499] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0270.499] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0270.499] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a00) returned 1 [0270.499] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a00) returned 1 [0270.499] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0270.499] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0270.499] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046940) returned 1 [0270.500] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046940) returned 1 [0270.500] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0270.500] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0270.500] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046a40) returned 1 [0270.500] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046a40) returned 1 [0270.500] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472a0) returned 1 [0270.500] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472a0) returned 1 [0270.500] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20468a0) returned 1 [0270.501] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20468a0) returned 1 [0270.501] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047b60) returned 1 [0270.501] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047b60) returned 1 [0270.501] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20468e0) returned 1 [0270.501] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20468e0) returned 1 [0270.501] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0270.501] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0270.501] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20467c0) returned 1 [0270.502] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20467c0) returned 1 [0270.502] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b40) returned 1 [0270.502] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b40) returned 1 [0270.502] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0270.502] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0270.502] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x2047bb0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2047bb0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0270.502] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047bb0) returned 1 [0270.503] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047bb0) returned 1 [0270.503] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0270.503] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0270.503] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0270.503] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0270.503] RegCloseKey (hKey=0x158) returned 0x0 [0270.504] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0270.504] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0270.504] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0270.504] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0270.505] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0270.505] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x2047a70, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x2047a70, ReturnLength=0x14eed8) returned 1 [0270.505] GetSidSubAuthorityCount (pSid=0x2047a80*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2047a81 [0270.505] GetSidSubAuthority (pSid=0x2047a80*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2047a88 [0270.505] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0270.505] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0270.506] NtClose (Handle=0x1b0) returned 0x0 [0270.506] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x288) returned 0x2048e80 [0270.506] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047750 [0270.506] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047930 [0270.506] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e90 [0270.506] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20478e0 [0270.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046da0 [0270.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047160 [0270.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046cb0 [0270.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047890 [0270.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047b60 [0270.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047200 [0270.507] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477a0 [0270.508] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047250 [0270.508] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472a0 [0270.508] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047bb0 [0270.508] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20477f0 [0270.508] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046c60 [0270.508] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0270.509] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x0) returned 0x2040800 [0270.509] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x4000) returned 0x2049110 [0270.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2049110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2049110, ResultLength=0x14efe0*=0x208c8) returned 0xc0000004 [0270.510] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20900) returned 0x630080 [0270.922] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2049110) returned 1 [0270.922] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2049110) returned 1 [0270.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x630080, Length=0x208c8, ResultLength=0x14efe0 | out: SystemInformation=0x630080, ResultLength=0x14efe0*=0x20878) returned 0x0 [0270.924] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x2046b40 [0270.924] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045e80 [0270.924] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0270.925] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047840 [0270.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.925] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0270.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x2047430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0270.925] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0270.925] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0270.925] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0270.925] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0270.925] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0270.926] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0270.926] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0270.926] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0270.926] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045df0 [0270.926] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x2047eb0 [0270.927] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045b20 [0270.927] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0270.927] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0270.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.927] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0270.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x20472f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0270.927] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0270.927] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0270.927] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0270.927] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0270.928] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0270.928] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0270.928] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0270.928] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0270.928] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x20464b0 [0270.928] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046390 [0270.928] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0270.928] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0270.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0270.929] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0270.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x20474d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0270.929] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0270.929] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0270.929] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0270.930] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0270.930] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0270.930] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0270.930] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0270.930] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0270.930] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x2046560 [0270.930] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045730 [0270.931] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0270.931] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0270.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.931] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0270.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x20473e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0270.931] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0270.931] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0270.931] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0270.931] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0270.932] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0270.932] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0270.932] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0270.932] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0270.932] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x2046610 [0270.932] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045580 [0270.932] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0270.932] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0270.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0270.933] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0270.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x2046d50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0270.933] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0270.933] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0270.933] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0270.933] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0270.933] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0270.933] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0270.934] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0270.934] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0270.934] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x650990 [0270.934] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045bb0 [0270.934] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046d50 [0270.934] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f80 [0270.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.935] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0270.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x20473e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0270.935] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0270.935] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0270.935] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0270.935] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0270.935] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0270.935] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0270.936] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0270.936] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0270.936] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x650a40 [0270.936] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20454f0 [0270.936] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0270.936] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0270.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.936] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0270.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x2047020, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0270.936] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0270.937] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0270.937] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0270.937] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0270.937] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0270.937] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0270.937] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0270.938] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0270.938] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x650af0 [0270.938] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045d60 [0270.938] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0270.938] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0270.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.938] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0270.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x2047430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0270.939] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0270.939] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0270.939] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0270.939] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0270.939] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0270.939] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0270.939] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0270.939] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0270.939] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x650ba0 [0270.940] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045610 [0270.940] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0270.940] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0270.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0270.940] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0270.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x20474d0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0270.940] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0270.941] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0270.941] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0270.941] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0270.941] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0270.941] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0270.941] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0270.941] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0270.941] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x650c50 [0270.941] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045f10 [0270.942] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0270.942] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0270.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.942] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0270.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x2047570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0270.942] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651250 [0270.942] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0270.943] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0270.943] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651250) returned 1 [0270.943] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651250) returned 1 [0270.943] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0270.943] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0270.943] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0270.943] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x651d10 [0270.944] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045850 [0270.944] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0270.944] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651980 [0270.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.945] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651250 [0270.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x651250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0270.945] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651660 [0270.945] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651250) returned 1 [0270.946] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651250) returned 1 [0270.946] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651660) returned 1 [0270.946] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651660) returned 1 [0270.946] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650d50 [0270.946] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650d50) returned 1 [0270.946] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650d50) returned 1 [0270.979] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x651dc0 [0270.979] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2045fa0 [0270.979] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650da0 [0270.980] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651340 [0270.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.984] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651c00 [0270.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x651c00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0270.984] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650df0 [0270.984] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651c00) returned 1 [0270.984] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651c00) returned 1 [0270.984] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650df0) returned 1 [0270.985] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650df0) returned 1 [0270.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651390 [0270.985] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651390) returned 1 [0270.985] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651390) returned 1 [0270.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x651e70 [0270.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2046030 [0270.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651200 [0270.985] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650ee0 [0270.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0270.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651250 [0270.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x651250, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0270.986] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651890 [0270.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651250) returned 1 [0270.986] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651250) returned 1 [0270.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651890) returned 1 [0270.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651890) returned 1 [0270.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650d50 [0270.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650d50) returned 1 [0270.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650d50) returned 1 [0270.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x651f20 [0270.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2049a60 [0270.987] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6519d0 [0270.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651ac0 [0270.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a20 [0270.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x651a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0270.988] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650fd0 [0270.988] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651a20) returned 1 [0270.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651a20) returned 1 [0270.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650fd0) returned 1 [0270.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650fd0) returned 1 [0270.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651070 [0270.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651070) returned 1 [0270.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651070) returned 1 [0270.989] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204b120 [0270.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204a6c0 [0270.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651c00 [0270.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651250 [0270.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0270.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6512f0 [0270.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x6512f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0270.990] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651610 [0270.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6512f0) returned 1 [0270.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6512f0) returned 1 [0270.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651610) returned 1 [0270.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651610) returned 1 [0271.421] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6518e0 [0271.421] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6518e0) returned 1 [0271.421] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6518e0) returned 1 [0271.421] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204b1d0 [0271.421] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204ac60 [0271.422] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6513e0 [0271.422] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651b10 [0271.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0271.422] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651070 [0271.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x651070, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0271.422] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651390 [0271.422] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651070) returned 1 [0271.422] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651070) returned 1 [0271.422] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651390) returned 1 [0271.422] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651390) returned 1 [0271.422] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651bb0 [0271.422] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651bb0) returned 1 [0271.423] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651bb0) returned 1 [0271.423] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204b280 [0271.423] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204b050 [0271.424] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651070 [0271.424] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6517f0 [0271.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0271.424] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6512a0 [0271.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x6512a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0271.424] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651160 [0271.424] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6512a0) returned 1 [0271.424] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6512a0) returned 1 [0271.424] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651160) returned 1 [0271.424] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651160) returned 1 [0271.424] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651840 [0271.424] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651840) returned 1 [0271.424] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651840) returned 1 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x100) returned 0x204b330 [0271.425] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045df0) returned 1 [0271.425] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045df0) returned 1 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204bc20 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204a2d0 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651660 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651930 [0271.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a20 [0271.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x651a20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a70 [0271.425] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651a20) returned 1 [0271.425] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651a20) returned 1 [0271.425] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651a70) returned 1 [0271.425] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651a70) returned 1 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6510c0 [0271.425] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6510c0) returned 1 [0271.425] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6510c0) returned 1 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204b750 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204acf0 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651390 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650d50 [0271.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0271.425] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6518e0 [0271.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x6518e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0271.426] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a20 [0271.426] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6518e0) returned 1 [0271.426] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6518e0) returned 1 [0271.426] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651a20) returned 1 [0271.426] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651a20) returned 1 [0271.426] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a20 [0271.426] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651a20) returned 1 [0271.426] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651a20) returned 1 [0271.426] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204c250 [0271.426] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2049ee0 [0271.426] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651430 [0271.426] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651b60 [0271.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0271.427] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6514d0 [0271.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x6514d0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0271.427] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6512a0 [0271.427] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6514d0) returned 1 [0271.427] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6514d0) returned 1 [0271.427] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6512a0) returned 1 [0271.427] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6512a0) returned 1 [0271.427] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650df0 [0271.427] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650df0) returned 1 [0271.427] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650df0) returned 1 [0271.427] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204c300 [0271.427] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204aea0 [0271.427] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651480 [0271.428] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651bb0 [0271.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0271.428] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6514d0 [0271.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x6514d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0271.428] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6512a0 [0271.428] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6514d0) returned 1 [0271.428] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6514d0) returned 1 [0271.428] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6512a0) returned 1 [0271.428] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6512a0) returned 1 [0271.428] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6518e0 [0271.428] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6518e0) returned 1 [0271.429] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6518e0) returned 1 [0271.429] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204b540 [0271.429] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204ae10 [0271.429] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651570 [0271.429] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6514d0 [0271.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.429] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651c50 [0271.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x651c50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0271.429] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651ca0 [0271.429] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651c50) returned 1 [0271.430] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651c50) returned 1 [0271.430] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651ca0) returned 1 [0271.430] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651ca0) returned 1 [0271.430] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a70 [0271.430] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651a70) returned 1 [0271.430] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651a70) returned 1 [0271.430] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204c0f0 [0271.430] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x20494c0 [0271.430] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6510c0 [0271.430] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650f80 [0271.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0271.430] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a20 [0271.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x651a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0271.431] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6518e0 [0271.431] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651a20) returned 1 [0271.431] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651a20) returned 1 [0271.431] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6518e0) returned 1 [0271.431] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6518e0) returned 1 [0271.431] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6515c0 [0271.431] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6515c0) returned 1 [0271.431] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6515c0) returned 1 [0271.431] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204bcd0 [0271.431] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204a360 [0271.431] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650e40 [0271.432] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a20 [0271.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0271.432] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651c50 [0271.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x651c50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0271.432] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651520 [0271.432] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651c50) returned 1 [0271.432] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651c50) returned 1 [0271.432] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651520) returned 1 [0271.432] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651520) returned 1 [0271.433] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6512a0 [0271.433] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6512a0) returned 1 [0271.433] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6512a0) returned 1 [0271.433] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204bd80 [0271.433] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2049af0 [0271.433] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651110 [0271.433] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6516b0 [0271.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.433] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651160 [0271.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x651160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0271.434] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6515c0 [0271.434] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651160) returned 1 [0271.434] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651160) returned 1 [0271.434] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6515c0) returned 1 [0271.434] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6515c0) returned 1 [0271.434] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651520 [0271.434] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651520) returned 1 [0271.434] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651520) returned 1 [0271.435] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204c1a0 [0271.435] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2049310 [0271.435] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650fd0 [0271.435] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651020 [0271.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0271.435] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651160 [0271.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x651160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0271.435] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6511b0 [0271.435] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651160) returned 1 [0271.435] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651160) returned 1 [0271.435] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6511b0) returned 1 [0271.436] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6511b0) returned 1 [0271.436] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651160 [0271.436] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651160) returned 1 [0271.436] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651160) returned 1 [0271.436] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204b960 [0271.436] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204a3f0 [0271.437] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651c50 [0271.437] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651520 [0271.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0271.437] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651700 [0271.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x651700, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0271.437] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6511b0 [0271.437] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651700) returned 1 [0271.437] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651700) returned 1 [0271.437] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6511b0) returned 1 [0271.438] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6511b0) returned 1 [0271.438] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6515c0 [0271.438] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6515c0) returned 1 [0271.438] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6515c0) returned 1 [0271.438] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204ba10 [0271.438] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204af30 [0271.438] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6512a0 [0271.438] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651ca0 [0271.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0271.438] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a70 [0271.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x651a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0271.439] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650df0 [0271.439] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651a70) returned 1 [0271.439] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651a70) returned 1 [0271.439] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650df0) returned 1 [0271.439] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650df0) returned 1 [0271.439] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a70 [0271.439] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651a70) returned 1 [0271.439] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651a70) returned 1 [0271.439] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204b800 [0271.439] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2049670 [0271.439] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650df0 [0271.439] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650e90 [0271.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.440] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651840 [0271.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x651840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0271.440] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a70 [0271.440] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651840) returned 1 [0271.440] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651840) returned 1 [0271.440] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651a70) returned 1 [0271.440] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651a70) returned 1 [0271.440] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651160 [0271.440] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651160) returned 1 [0271.441] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651160) returned 1 [0271.441] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204b8b0 [0271.441] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2049280 [0271.441] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651160 [0271.441] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6515c0 [0271.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0271.441] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650f30 [0271.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x650f30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0271.441] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6512f0 [0271.441] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650f30) returned 1 [0271.441] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650f30) returned 1 [0271.441] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6512f0) returned 1 [0271.441] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6512f0) returned 1 [0271.441] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651610 [0271.442] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651610) returned 1 [0271.442] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651610) returned 1 [0271.442] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204b490 [0271.442] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204ad80 [0271.442] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651840 [0271.442] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651a70 [0271.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.442] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651890 [0271.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x651890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0271.442] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6511b0 [0271.442] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651890) returned 1 [0271.442] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651890) returned 1 [0271.442] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6511b0) returned 1 [0271.443] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6511b0) returned 1 [0271.443] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651700 [0271.443] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651700) returned 1 [0271.443] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651700) returned 1 [0271.443] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204be30 [0271.443] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x204a120 [0271.443] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6511b0 [0271.443] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x6512f0 [0271.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.443] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650f30 [0271.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x650f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0271.443] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x651610 [0271.443] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650f30) returned 1 [0271.444] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650f30) returned 1 [0271.444] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651610) returned 1 [0271.444] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651610) returned 1 [0271.444] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x650f30 [0271.444] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650f30) returned 1 [0271.444] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650f30) returned 1 [0271.444] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xa0) returned 0x204bac0 [0271.445] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2049c10 [0271.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0271.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x650f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0271.446] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650f30) returned 1 [0271.446] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650f30) returned 1 [0271.446] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651750) returned 1 [0271.446] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651750) returned 1 [0271.446] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651750) returned 1 [0271.447] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651750) returned 1 [0271.447] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204b330) returned 1 [0271.447] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204b330) returned 1 [0271.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0271.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x6517a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0271.448] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6517a0) returned 1 [0271.448] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6517a0) returned 1 [0271.448] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651890) returned 1 [0271.448] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651890) returned 1 [0271.449] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6517a0) returned 1 [0271.449] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6517a0) returned 1 [0271.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0271.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x6518e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0271.449] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6518e0) returned 1 [0271.449] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6518e0) returned 1 [0271.449] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c680) returned 1 [0271.450] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c680) returned 1 [0271.450] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6518e0) returned 1 [0271.450] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6518e0) returned 1 [0271.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0271.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x204c6d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0271.451] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c6d0) returned 1 [0271.451] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c6d0) returned 1 [0271.451] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c7c0) returned 1 [0271.451] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c7c0) returned 1 [0271.451] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cbd0) returned 1 [0271.451] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cbd0) returned 1 [0271.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0271.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x204cb80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0271.452] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cb80) returned 1 [0271.452] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cb80) returned 1 [0271.453] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d490) returned 1 [0271.453] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d490) returned 1 [0271.453] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d080) returned 1 [0271.453] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d080) returned 1 [0271.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x204cd10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0271.454] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cd10) returned 1 [0271.454] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cd10) returned 1 [0271.455] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d350) returned 1 [0271.455] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d350) returned 1 [0271.455] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cae0) returned 1 [0271.455] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cae0) returned 1 [0271.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x204c950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0271.456] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c950) returned 1 [0271.931] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c950) returned 1 [0271.932] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d1c0) returned 1 [0271.932] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d1c0) returned 1 [0271.932] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d3a0) returned 1 [0271.932] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d3a0) returned 1 [0271.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x204c720, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0271.933] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c720) returned 1 [0271.933] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c720) returned 1 [0271.933] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cc20) returned 1 [0271.933] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cc20) returned 1 [0271.934] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c720) returned 1 [0271.934] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c720) returned 1 [0271.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0271.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x204c770, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0271.934] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c770) returned 1 [0271.935] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c770) returned 1 [0271.935] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cb80) returned 1 [0271.935] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cb80) returned 1 [0271.935] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d1c0) returned 1 [0271.935] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d1c0) returned 1 [0271.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x204d0d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0271.936] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d0d0) returned 1 [0271.936] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d0d0) returned 1 [0271.936] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c950) returned 1 [0271.936] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c950) returned 1 [0271.936] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c770) returned 1 [0271.937] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c770) returned 1 [0271.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0271.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x204d260, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0271.937] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d260) returned 1 [0271.937] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d260) returned 1 [0271.937] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c7c0) returned 1 [0271.937] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c7c0) returned 1 [0271.938] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d0d0) returned 1 [0271.938] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d0d0) returned 1 [0271.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0271.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x204cc20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0271.939] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cc20) returned 1 [0271.939] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cc20) returned 1 [0271.939] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d210) returned 1 [0271.939] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d210) returned 1 [0271.939] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c630) returned 1 [0271.939] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c630) returned 1 [0271.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0271.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x204cae0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0271.940] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cae0) returned 1 [0271.940] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cae0) returned 1 [0271.940] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c950) returned 1 [0271.940] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c950) returned 1 [0271.940] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d0d0) returned 1 [0271.941] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d0d0) returned 1 [0271.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x204cf90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0271.941] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cf90) returned 1 [0271.941] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cf90) returned 1 [0271.941] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204ca40) returned 1 [0271.942] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204ca40) returned 1 [0271.942] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cf90) returned 1 [0271.942] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cf90) returned 1 [0271.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x204cb30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0271.942] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cb30) returned 1 [0271.943] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cb30) returned 1 [0271.943] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cf90) returned 1 [0271.943] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cf90) returned 1 [0271.943] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c630) returned 1 [0271.943] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c630) returned 1 [0271.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0271.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x204c680, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0271.944] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c680) returned 1 [0271.944] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c680) returned 1 [0271.944] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cdb0) returned 1 [0271.944] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cdb0) returned 1 [0271.945] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c630) returned 1 [0271.945] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c630) returned 1 [0271.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x204c630, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0271.945] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c630) returned 1 [0271.945] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c630) returned 1 [0271.945] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d300) returned 1 [0271.946] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d300) returned 1 [0271.946] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cbd0) returned 1 [0271.946] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cbd0) returned 1 [0271.946] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c450) returned 1 [0271.946] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c450) returned 1 [0271.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0271.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x204c8b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0271.974] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c8b0) returned 1 [0271.974] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c8b0) returned 1 [0271.974] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c950) returned 1 [0271.974] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c950) returned 1 [0271.975] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d0d0) returned 1 [0271.975] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d0d0) returned 1 [0271.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x204d210, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0271.976] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d210) returned 1 [0271.976] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d210) returned 1 [0271.976] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d3f0) returned 1 [0271.976] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d3f0) returned 1 [0271.976] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cdb0) returned 1 [0271.976] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cdb0) returned 1 [0271.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x204c630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0271.977] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c630) returned 1 [0271.977] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c630) returned 1 [0271.977] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c9a0) returned 1 [0271.981] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c9a0) returned 1 [0271.981] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d0d0) returned 1 [0271.982] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d0d0) returned 1 [0271.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0271.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x204cf90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0271.983] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cf90) returned 1 [0271.983] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cf90) returned 1 [0271.983] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d210) returned 1 [0271.983] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d210) returned 1 [0271.983] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cf90) returned 1 [0271.984] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cf90) returned 1 [0271.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0271.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x204c9a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0271.985] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c9a0) returned 1 [0271.986] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c9a0) returned 1 [0271.986] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c950) returned 1 [0271.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c950) returned 1 [0271.987] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d3f0) returned 1 [0271.987] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d3f0) returned 1 [0271.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x204c630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0271.989] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c630) returned 1 [0271.989] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c630) returned 1 [0271.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c680) returned 1 [0271.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c680) returned 1 [0271.990] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204cf90) returned 1 [0271.990] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204cf90) returned 1 [0271.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x204c630, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0271.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c630) returned 1 [0271.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c630) returned 1 [0271.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c680) returned 1 [0271.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c680) returned 1 [0271.991] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c630) returned 1 [0271.991] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c630) returned 1 [0271.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x204c680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0271.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c680) returned 1 [0271.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c680) returned 1 [0271.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c950) returned 1 [0271.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c950) returned 1 [0271.992] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c680) returned 1 [0271.992] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c680) returned 1 [0271.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x204c8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0271.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c8b0) returned 1 [0271.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c8b0) returned 1 [0271.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c950) returned 1 [0271.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c950) returned 1 [0271.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204ca40) returned 1 [0271.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204ca40) returned 1 [0271.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x204c9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0271.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c9a0) returned 1 [0271.993] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c9a0) returned 1 [0271.993] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c9f0) returned 1 [0271.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c9f0) returned 1 [0271.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c9a0) returned 1 [0271.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c9a0) returned 1 [0271.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x204ca40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0271.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204ca40) returned 1 [0271.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204ca40) returned 1 [0271.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d8c0) returned 1 [0271.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d8c0) returned 1 [0271.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204ca40) returned 1 [0271.994] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204ca40) returned 1 [0271.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0271.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x204d690, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0271.994] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d690) returned 1 [0271.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d690) returned 1 [0271.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e310) returned 1 [0271.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e310) returned 1 [0271.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204da00) returned 1 [0271.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204da00) returned 1 [0271.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0271.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x204dc80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0271.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204dc80) returned 1 [0271.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204dc80) returned 1 [0271.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204dfa0) returned 1 [0271.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204dfa0) returned 1 [0271.995] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204da00) returned 1 [0271.995] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204da00) returned 1 [0271.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x204e4a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0271.996] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e4a0) returned 1 [0271.996] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e4a0) returned 1 [0271.996] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e1d0) returned 1 [0271.996] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e1d0) returned 1 [0271.996] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e270) returned 1 [0271.996] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e270) returned 1 [0271.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0271.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x204e4f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0271.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e4f0) returned 1 [0271.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e4f0) returned 1 [0271.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204dfa0) returned 1 [0271.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204dfa0) returned 1 [0271.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e130) returned 1 [0271.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e130) returned 1 [0271.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x204db90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0271.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204db90) returned 1 [0271.997] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204db90) returned 1 [0271.997] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d640) returned 1 [0271.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d640) returned 1 [0271.998] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d730) returned 1 [0271.998] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d730) returned 1 [0272.415] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x653fe0) returned 1 [0272.415] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x653fe0) returned 1 [0272.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x204e090, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0272.415] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e090) returned 1 [0272.415] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e090) returned 1 [0272.415] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204dff0) returned 1 [0272.415] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204dff0) returned 1 [0272.415] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d820) returned 1 [0272.416] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d820) returned 1 [0272.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0272.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x204da00, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0272.416] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204da00) returned 1 [0272.416] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204da00) returned 1 [0272.416] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e1d0) returned 1 [0272.416] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e1d0) returned 1 [0272.416] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e360) returned 1 [0272.417] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e360) returned 1 [0272.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0272.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x204d960, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0272.417] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d960) returned 1 [0272.417] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d960) returned 1 [0272.417] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e540) returned 1 [0272.417] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e540) returned 1 [0272.418] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204deb0) returned 1 [0272.418] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204deb0) returned 1 [0272.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x204daf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0272.418] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204daf0) returned 1 [0272.418] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204daf0) returned 1 [0272.418] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d640) returned 1 [0272.418] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d640) returned 1 [0272.419] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e360) returned 1 [0272.419] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e360) returned 1 [0272.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x204e1d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0272.419] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e1d0) returned 1 [0272.419] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e1d0) returned 1 [0272.420] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e220) returned 1 [0272.420] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e220) returned 1 [0272.420] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204dcd0) returned 1 [0272.420] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204dcd0) returned 1 [0272.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x204dff0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0272.421] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204dff0) returned 1 [0272.421] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204dff0) returned 1 [0272.421] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e040) returned 1 [0272.421] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e040) returned 1 [0272.421] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e130) returned 1 [0272.421] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e130) returned 1 [0272.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0272.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x204d820, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0272.421] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d820) returned 1 [0272.422] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d820) returned 1 [0272.422] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e590) returned 1 [0272.422] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e590) returned 1 [0272.422] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e590) returned 1 [0272.422] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e590) returned 1 [0272.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x204e040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0272.423] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e040) returned 1 [0272.423] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e040) returned 1 [0272.423] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d780) returned 1 [0272.423] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d780) returned 1 [0272.423] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e0e0) returned 1 [0272.423] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e0e0) returned 1 [0272.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x204db40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0272.424] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204db40) returned 1 [0272.424] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204db40) returned 1 [0272.424] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e040) returned 1 [0272.424] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e040) returned 1 [0272.424] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e130) returned 1 [0272.424] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e130) returned 1 [0272.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0272.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x204d780, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0272.425] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d780) returned 1 [0272.425] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d780) returned 1 [0272.425] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e040) returned 1 [0272.425] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e040) returned 1 [0272.425] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d820) returned 1 [0272.426] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d820) returned 1 [0272.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x204d820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0272.426] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d820) returned 1 [0272.426] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d820) returned 1 [0272.426] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204dcd0) returned 1 [0272.426] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204dcd0) returned 1 [0272.426] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d820) returned 1 [0272.426] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d820) returned 1 [0272.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x204e130, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0272.427] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e130) returned 1 [0272.427] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e130) returned 1 [0272.427] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e0e0) returned 1 [0272.427] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e0e0) returned 1 [0272.427] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204dd70) returned 1 [0272.428] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204dd70) returned 1 [0272.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0272.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x204da50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0272.428] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204da50) returned 1 [0272.428] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204da50) returned 1 [0272.428] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204db40) returned 1 [0272.428] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204db40) returned 1 [0272.428] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e360) returned 1 [0272.428] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e360) returned 1 [0272.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x204e130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0272.429] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e130) returned 1 [0272.429] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e130) returned 1 [0272.429] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204db40) returned 1 [0272.429] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204db40) returned 1 [0272.429] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204db40) returned 1 [0272.430] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204db40) returned 1 [0272.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0272.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x204d640, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0272.430] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d640) returned 1 [0272.430] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d640) returned 1 [0272.430] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204db40) returned 1 [0272.430] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204db40) returned 1 [0272.430] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e130) returned 1 [0272.430] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e130) returned 1 [0272.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x204e130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.431] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e130) returned 1 [0272.431] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e130) returned 1 [0272.431] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204ddc0) returned 1 [0272.431] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204ddc0) returned 1 [0272.431] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204ddc0) returned 1 [0272.431] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204ddc0) returned 1 [0272.431] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e600) returned 1 [0272.431] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e600) returned 1 [0272.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x204e130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.433] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e130) returned 1 [0272.433] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e130) returned 1 [0272.433] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e360) returned 1 [0272.433] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e360) returned 1 [0272.433] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204deb0) returned 1 [0272.433] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204deb0) returned 1 [0272.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x204d640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.434] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d640) returned 1 [0272.434] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d640) returned 1 [0272.434] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e1d0) returned 1 [0272.434] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e1d0) returned 1 [0272.434] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e1d0) returned 1 [0272.434] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e1d0) returned 1 [0272.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x204d640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.434] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204d640) returned 1 [0272.434] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204d640) returned 1 [0272.435] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e360) returned 1 [0272.435] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e360) returned 1 [0272.435] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e360) returned 1 [0272.435] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e360) returned 1 [0272.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x204e400, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.435] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e400) returned 1 [0272.435] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e400) returned 1 [0272.436] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x656810) returned 1 [0272.436] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x656810) returned 1 [0272.436] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204e400) returned 1 [0272.436] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204e400) returned 1 [0272.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x6573c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0272.436] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6573c0) returned 1 [0272.437] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6573c0) returned 1 [0272.437] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657050) returned 1 [0272.437] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657050) returned 1 [0272.437] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657870) returned 1 [0272.437] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657870) returned 1 [0272.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x657370, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.438] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657370) returned 1 [0272.438] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657370) returned 1 [0272.438] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657af0) returned 1 [0272.438] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657af0) returned 1 [0272.438] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657550) returned 1 [0272.439] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657550) returned 1 [0272.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x6578c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.439] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6578c0) returned 1 [0272.439] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6578c0) returned 1 [0272.439] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657910) returned 1 [0272.440] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657910) returned 1 [0272.440] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657960) returned 1 [0272.440] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657960) returned 1 [0272.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x657370, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.440] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657370) returned 1 [0272.440] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657370) returned 1 [0272.440] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657dc0) returned 1 [0272.440] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657dc0) returned 1 [0272.441] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6576e0) returned 1 [0272.441] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6576e0) returned 1 [0272.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x657f00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.441] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657f00) returned 1 [0272.441] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657f00) returned 1 [0272.442] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6576e0) returned 1 [0272.442] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6576e0) returned 1 [0272.442] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6575a0) returned 1 [0272.442] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6575a0) returned 1 [0272.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x657f50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.443] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657f50) returned 1 [0272.443] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657f50) returned 1 [0272.443] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657f00) returned 1 [0272.443] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657f00) returned 1 [0272.443] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657640) returned 1 [0272.444] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657640) returned 1 [0272.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x657190, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.444] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657190) returned 1 [0272.445] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657190) returned 1 [0272.445] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657f00) returned 1 [0272.445] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657f00) returned 1 [0272.445] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657820) returned 1 [0272.445] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657820) returned 1 [0272.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x657dc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WerFault.exe", lpUsedDefaultChar=0x0) returned 12 [0272.446] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657dc0) returned 1 [0272.446] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657dc0) returned 1 [0272.446] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657230) returned 1 [0272.446] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657230) returned 1 [0272.446] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657370) returned 1 [0272.446] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657370) returned 1 [0272.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x657960, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0272.447] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657960) returned 1 [0272.447] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657960) returned 1 [0272.447] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6579b0) returned 1 [0272.447] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6579b0) returned 1 [0272.447] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6570f0) returned 1 [0272.447] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6570f0) returned 1 [0272.447] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x630080) returned 1 [0272.447] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x630080) returned 1 [0272.448] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2040800) returned 1 [0272.448] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2040800) returned 1 [0272.448] GetCurrentProcessId () returned 0xfb8 [0272.448] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655a10 [0272.448] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047840) returned 1 [0272.448] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047840) returned 1 [0272.448] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0272.448] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0272.448] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045e80) returned 1 [0272.449] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045e80) returned 1 [0272.449] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b40) returned 1 [0272.449] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b40) returned 1 [0272.449] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0272.449] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0272.449] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0272.449] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0272.449] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045b20) returned 1 [0272.449] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045b20) returned 1 [0272.449] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047eb0) returned 1 [0272.449] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047eb0) returned 1 [0272.884] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0272.884] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0272.885] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0272.885] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0272.885] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046390) returned 1 [0272.885] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046390) returned 1 [0272.885] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20464b0) returned 1 [0272.885] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20464b0) returned 1 [0272.885] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0272.885] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0272.885] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0272.885] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0272.885] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045730) returned 1 [0272.885] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045730) returned 1 [0272.886] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046560) returned 1 [0272.886] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046560) returned 1 [0272.886] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0272.886] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0272.886] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0272.886] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0272.886] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045580) returned 1 [0272.886] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045580) returned 1 [0272.886] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046610) returned 1 [0272.886] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046610) returned 1 [0272.887] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0272.887] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0272.887] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0272.887] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0272.887] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20454f0) returned 1 [0272.887] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20454f0) returned 1 [0272.887] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650a40) returned 1 [0272.887] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650a40) returned 1 [0272.887] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0272.887] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0272.888] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0272.888] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0272.888] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045d60) returned 1 [0272.888] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045d60) returned 1 [0272.892] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650af0) returned 1 [0272.892] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650af0) returned 1 [0272.892] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0272.892] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0272.893] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0272.893] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0272.893] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045610) returned 1 [0272.893] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045610) returned 1 [0272.893] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650ba0) returned 1 [0272.893] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650ba0) returned 1 [0272.893] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0272.893] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0272.893] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0272.894] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0272.894] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045f10) returned 1 [0272.894] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045f10) returned 1 [0272.894] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650c50) returned 1 [0272.894] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650c50) returned 1 [0272.894] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651980) returned 1 [0272.894] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651980) returned 1 [0272.895] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0272.895] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0272.895] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045850) returned 1 [0272.895] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045850) returned 1 [0272.896] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651d10) returned 1 [0272.896] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651d10) returned 1 [0272.896] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651340) returned 1 [0272.896] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651340) returned 1 [0272.896] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650da0) returned 1 [0272.896] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650da0) returned 1 [0272.896] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045fa0) returned 1 [0272.896] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045fa0) returned 1 [0272.896] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651dc0) returned 1 [0272.897] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651dc0) returned 1 [0272.897] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650ee0) returned 1 [0272.897] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650ee0) returned 1 [0272.897] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651200) returned 1 [0272.897] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651200) returned 1 [0272.897] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046030) returned 1 [0272.897] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046030) returned 1 [0272.897] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651e70) returned 1 [0272.897] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651e70) returned 1 [0272.897] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651ac0) returned 1 [0272.897] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651ac0) returned 1 [0272.898] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6519d0) returned 1 [0272.898] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6519d0) returned 1 [0272.898] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2049a60) returned 1 [0272.898] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2049a60) returned 1 [0272.898] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651f20) returned 1 [0272.898] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651f20) returned 1 [0272.898] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651250) returned 1 [0272.898] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651250) returned 1 [0272.898] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651c00) returned 1 [0272.898] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651c00) returned 1 [0272.898] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204a6c0) returned 1 [0272.898] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204a6c0) returned 1 [0272.898] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204b120) returned 1 [0272.898] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204b120) returned 1 [0272.899] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651b10) returned 1 [0272.899] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651b10) returned 1 [0272.899] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6513e0) returned 1 [0272.899] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6513e0) returned 1 [0272.899] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204ac60) returned 1 [0272.899] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204ac60) returned 1 [0272.899] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204b1d0) returned 1 [0272.899] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204b1d0) returned 1 [0272.899] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6517f0) returned 1 [0272.900] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6517f0) returned 1 [0272.900] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651070) returned 1 [0272.900] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651070) returned 1 [0272.900] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204b050) returned 1 [0272.900] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204b050) returned 1 [0272.900] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204b280) returned 1 [0272.900] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204b280) returned 1 [0272.900] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651930) returned 1 [0272.900] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651930) returned 1 [0272.900] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651660) returned 1 [0272.900] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651660) returned 1 [0272.900] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204a2d0) returned 1 [0272.900] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204a2d0) returned 1 [0272.901] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204bc20) returned 1 [0272.901] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204bc20) returned 1 [0272.901] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650d50) returned 1 [0272.901] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650d50) returned 1 [0272.901] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651390) returned 1 [0272.901] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651390) returned 1 [0272.901] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204acf0) returned 1 [0272.901] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204acf0) returned 1 [0272.901] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204b750) returned 1 [0272.901] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204b750) returned 1 [0272.901] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651b60) returned 1 [0272.902] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651b60) returned 1 [0272.902] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651430) returned 1 [0272.902] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x651430) returned 1 [0272.902] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2049ee0) returned 1 [0272.902] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2049ee0) returned 1 [0272.903] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x204c250) returned 1 [0272.903] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x204c250) returned 1 [0272.903] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x651bb0) returned 1 [0272.906] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20472f0 [0272.906] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047840 [0272.906] GetComputerNameA (in: lpBuffer=0x2047840, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0272.907] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654b70 [0272.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.907] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0272.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2047610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0272.907] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0272.908] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0272.908] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6540c0 [0272.908] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x280) returned 0x658010 [0272.908] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0272.908] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x658010, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0272.908] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655230 [0272.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.909] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0272.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20473e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0272.909] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0272.909] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x658010, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0272.909] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654150 [0272.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.909] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0272.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20479d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0272.910] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0272.910] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x658010, cchName=0x104 | out: lpName="SAM") returned 0x0 [0272.910] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655aa0 [0272.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.910] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0272.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0272.910] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0272.911] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0272.911] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0272.911] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0272.911] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0272.911] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655aa0) returned 1 [0272.911] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655aa0) returned 1 [0272.911] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x658010, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0272.911] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654a50 [0272.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.912] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0272.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20479d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0272.912] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0272.912] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0272.912] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0272.912] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0272.912] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0272.912] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654a50) returned 1 [0272.912] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654a50) returned 1 [0272.912] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x658010, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0272.912] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654c90 [0272.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.912] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0272.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20479d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0272.912] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0272.913] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0272.913] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0272.913] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0272.913] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0272.913] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654c90) returned 1 [0272.913] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654c90) returned 1 [0272.913] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0272.913] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0272.914] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x658010, cchName=0x104 | out: lpName="Classes") returned 0x0 [0272.914] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654db0 [0272.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.914] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0272.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20473e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0272.914] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0272.914] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0272.914] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0272.914] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0272.914] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0272.914] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654db0) returned 1 [0272.914] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654db0) returned 1 [0272.914] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x658010, cchName=0x104 | out: lpName="Clients") returned 0x0 [0272.914] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6548a0 [0272.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.914] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0272.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2046df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0272.915] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0272.915] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0272.915] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0272.915] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0272.915] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0272.915] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6548a0) returned 1 [0272.915] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6548a0) returned 1 [0272.915] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x658010, cchName=0x104 | out: lpName="Intel") returned 0x0 [0272.915] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655860 [0272.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0272.915] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0272.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2047a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0272.916] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0272.916] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0272.916] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0272.916] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0272.916] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0272.916] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655860) returned 1 [0272.916] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655860) returned 1 [0272.916] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x658010, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0272.916] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654540 [0272.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.916] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0272.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2046df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0272.916] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0272.916] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0272.917] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0272.917] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0272.917] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0272.917] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654540) returned 1 [0272.917] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654540) returned 1 [0272.917] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x658010, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0272.917] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655230 [0272.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0272.917] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0272.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20479d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0272.917] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0272.918] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0272.918] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0272.918] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0272.918] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0272.918] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655230) returned 1 [0272.918] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655230) returned 1 [0272.918] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0272.918] RegCloseKey (hKey=0x1d4) returned 0x0 [0272.918] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x658010, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0272.919] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6549c0 [0272.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0272.919] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0272.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2046e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0272.919] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0272.919] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0272.919] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0272.919] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0272.919] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0272.920] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6549c0) returned 1 [0272.920] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6549c0) returned 1 [0272.920] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x658010, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0272.920] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654ae0 [0272.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.920] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0272.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2046df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0272.920] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0272.920] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0272.920] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0272.920] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0272.920] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0272.920] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654ae0) returned 1 [0272.920] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654ae0) returned 1 [0272.921] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x658010, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0272.921] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654c90 [0272.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.921] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0272.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2046e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0272.921] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0272.921] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0272.921] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0272.922] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0272.922] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0272.922] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654c90) returned 1 [0272.922] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654c90) returned 1 [0272.922] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x658010, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0272.922] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6551a0 [0272.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.923] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0272.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20479d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0272.923] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0272.923] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0272.923] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0272.923] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0272.924] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0272.924] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6551a0) returned 1 [0272.924] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6551a0) returned 1 [0272.924] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x658010, cchName=0x104 | out: lpName="ADs") returned 0x0 [0272.924] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654390 [0273.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.365] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0273.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2047610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0273.366] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.366] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0273.366] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0273.366] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.366] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.366] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654390) returned 1 [0273.366] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654390) returned 1 [0273.366] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x658010, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0273.366] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654ff0 [0273.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0273.366] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20473e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0273.367] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0273.367] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.367] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.367] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0273.367] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0273.367] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654ff0) returned 1 [0273.367] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654ff0) returned 1 [0273.368] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x658010, cchName=0x104 | out: lpName="ALG") returned 0x0 [0273.368] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655740 [0273.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.368] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2046df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0273.368] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0273.368] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.368] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0273.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0273.368] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655740) returned 1 [0273.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655740) returned 1 [0273.368] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x658010, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0273.369] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6546f0 [0273.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0273.369] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20473e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0273.369] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0273.369] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.369] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.369] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0273.369] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0273.369] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6546f0) returned 1 [0273.370] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6546f0) returned 1 [0273.370] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x658010, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0273.370] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654660 [0273.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.370] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2046df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0273.370] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.370] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.370] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.370] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.371] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.371] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654660) returned 1 [0273.371] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654660) returned 1 [0273.371] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x658010, cchName=0x104 | out: lpName="Analog") returned 0x0 [0273.371] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6541e0 [0273.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.371] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20479d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0273.371] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.371] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.371] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.371] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.371] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.372] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6541e0) returned 1 [0273.372] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6541e0) returned 1 [0273.372] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x658010, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0273.372] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655d70 [0273.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0273.372] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20473e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0273.372] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.372] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.372] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.373] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.373] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.373] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655d70) returned 1 [0273.373] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655d70) returned 1 [0273.373] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x658010, cchName=0x104 | out: lpName="AppV") returned 0x0 [0273.373] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655aa0 [0273.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.374] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20479d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0273.374] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0273.374] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.374] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.374] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0273.374] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0273.374] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655aa0) returned 1 [0273.374] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655aa0) returned 1 [0273.375] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x658010, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0273.375] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6545d0 [0273.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.375] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0273.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2046ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0273.375] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.375] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0273.375] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0273.376] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.376] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.376] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6545d0) returned 1 [0273.376] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6545d0) returned 1 [0273.376] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x658010, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0273.376] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655740 [0273.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.376] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0273.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2047480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0273.376] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0273.376] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0273.377] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0273.377] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0273.377] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0273.377] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655740) returned 1 [0273.377] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655740) returned 1 [0273.377] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x658010, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0273.377] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6552c0 [0273.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.377] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20473e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0273.378] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0273.378] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.378] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.378] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0273.378] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0273.378] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6552c0) returned 1 [0273.378] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6552c0) returned 1 [0273.378] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x658010, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0273.378] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6541e0 [0273.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.379] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0273.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2047020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0273.379] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.379] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0273.379] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0273.379] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.379] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.379] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6541e0) returned 1 [0273.379] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6541e0) returned 1 [0273.379] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x658010, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0273.380] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6553e0 [0273.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.380] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20479d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0273.380] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0273.380] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.380] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.380] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0273.380] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0273.381] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6553e0) returned 1 [0273.381] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6553e0) returned 1 [0273.381] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x658010, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0273.381] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654390 [0273.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0273.381] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20473e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0273.381] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.381] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.382] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.382] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.382] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.382] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654390) returned 1 [0273.382] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654390) returned 1 [0273.382] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x658010, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0273.382] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654300 [0273.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.382] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2046df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0273.383] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0273.383] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.383] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.383] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0273.383] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0273.383] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654300) returned 1 [0273.383] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654300) returned 1 [0273.383] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x658010, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0273.384] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654ae0 [0273.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.384] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2046df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0273.384] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.384] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.384] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.384] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.384] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.384] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654ae0) returned 1 [0273.385] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654ae0) returned 1 [0273.385] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x658010, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0273.385] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655d70 [0273.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0273.386] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20479d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0273.386] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0273.386] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.386] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.386] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0273.386] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0273.386] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655d70) returned 1 [0273.386] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655d70) returned 1 [0273.386] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x658010, cchName=0x104 | out: lpName="COM3") returned 0x0 [0273.387] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655500 [0273.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.387] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0273.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20474d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0273.387] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.387] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0273.388] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0273.388] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.388] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.388] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655500) returned 1 [0273.388] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655500) returned 1 [0273.388] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x658010, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0273.388] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6549c0 [0273.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0273.388] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20479d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0273.389] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.389] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.389] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.389] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.389] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.389] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6549c0) returned 1 [0273.390] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6549c0) returned 1 [0273.390] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x658010, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0273.390] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6553e0 [0273.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.390] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20479d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0273.390] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.390] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.390] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.390] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.391] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.391] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6553e0) returned 1 [0273.391] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6553e0) returned 1 [0273.391] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x658010, cchName=0x104 | out: lpName="Composition") returned 0x0 [0273.391] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6557d0 [0273.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.391] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20473e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0273.391] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0273.392] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.392] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.392] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0273.392] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0273.392] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6557d0) returned 1 [0273.392] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6557d0) returned 1 [0273.392] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x658010, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0273.392] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6541e0 [0273.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.392] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20479d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0273.393] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0273.393] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.393] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.393] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0273.393] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0273.393] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6541e0) returned 1 [0273.393] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6541e0) returned 1 [0273.393] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x658010, cchName=0x104 | out: lpName="CTF") returned 0x0 [0273.393] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655aa0 [0273.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.393] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0273.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2047480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0273.393] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0273.393] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0273.393] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0273.394] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0273.394] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0273.394] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655aa0) returned 1 [0273.394] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655aa0) returned 1 [0273.394] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x658010, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0273.394] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654c00 [0273.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.394] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0273.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2046ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0273.394] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.394] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0273.394] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0273.394] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.394] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.394] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654c00) returned 1 [0273.394] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654c00) returned 1 [0273.394] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x658010, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0273.394] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654420 [0273.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0273.395] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0273.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2047610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0273.395] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0273.395] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0273.395] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0273.395] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0273.395] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0273.396] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654420) returned 1 [0273.396] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654420) returned 1 [0273.396] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x658010, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0273.396] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654270 [0273.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.396] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20473e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0273.396] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.396] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.396] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.396] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.396] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.396] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654270) returned 1 [0273.397] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654270) returned 1 [0273.397] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x658010, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0273.397] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655500 [0273.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.397] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0273.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2047520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0273.397] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0273.397] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0273.397] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0273.397] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0273.397] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0273.397] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655500) returned 1 [0273.397] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655500) returned 1 [0273.397] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x658010, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0273.397] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6552c0 [0273.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.397] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20479d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0273.398] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.398] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.398] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.398] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.398] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.398] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6552c0) returned 1 [0273.398] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6552c0) returned 1 [0273.398] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x658010, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0273.398] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654300 [0273.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0273.398] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0273.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2046fd0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0273.398] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.398] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0273.398] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0273.398] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.398] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.398] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654300) returned 1 [0273.398] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654300) returned 1 [0273.398] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x658010, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0273.398] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654d20 [0273.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.399] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0273.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2047430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0273.399] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0273.399] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0273.399] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0273.399] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0273.399] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0273.399] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654d20) returned 1 [0273.399] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654d20) returned 1 [0273.399] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x658010, cchName=0x104 | out: lpName="DFS") returned 0x0 [0273.399] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654300 [0273.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.399] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20479d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0273.400] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.400] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.400] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.400] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.400] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.400] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654300) returned 1 [0273.400] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654300) returned 1 [0273.400] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x658010, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0273.400] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6544b0 [0273.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0273.400] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20473e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0273.400] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0273.400] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.400] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.400] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0273.400] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0273.400] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6544b0) returned 1 [0273.401] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6544b0) returned 1 [0273.401] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x658010, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0273.401] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654c90 [0273.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.401] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20479d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0273.401] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.401] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.401] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.401] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.799] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.799] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654c90) returned 1 [0273.799] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654c90) returned 1 [0273.799] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x658010, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0273.799] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655b30 [0273.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.799] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20479d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0273.800] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.800] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.800] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.800] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.800] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.800] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655b30) returned 1 [0273.800] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655b30) returned 1 [0273.800] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x658010, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0273.801] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6544b0 [0273.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.801] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20473e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0273.801] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0273.801] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.801] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.801] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0273.801] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0273.801] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6544b0) returned 1 [0273.802] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6544b0) returned 1 [0273.802] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x658010, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0273.802] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655590 [0273.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.802] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0273.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2046fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0273.802] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.802] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0273.803] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0273.803] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.803] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.803] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655590) returned 1 [0273.803] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655590) returned 1 [0273.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x658010, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0273.803] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6553e0 [0273.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0273.804] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0273.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2046ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0273.804] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.804] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0273.804] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0273.804] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.804] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.804] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6553e0) returned 1 [0273.805] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6553e0) returned 1 [0273.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x658010, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0273.808] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6548a0 [0273.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.808] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20479d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0273.809] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.809] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.809] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.809] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.809] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.809] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6548a0) returned 1 [0273.809] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6548a0) returned 1 [0273.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x658010, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0273.810] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654ae0 [0273.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.811] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0273.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2047610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0273.811] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0273.811] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0273.811] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0273.811] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0273.811] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0273.811] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654ae0) returned 1 [0273.812] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654ae0) returned 1 [0273.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x658010, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0273.812] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6549c0 [0273.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0273.812] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20479d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0273.812] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.812] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.812] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.813] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.813] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.813] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6549c0) returned 1 [0273.813] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6549c0) returned 1 [0273.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x658010, cchName=0x104 | out: lpName="DRM") returned 0x0 [0273.813] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654e40 [0273.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.814] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0273.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2046e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0273.814] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.814] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0273.814] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0273.814] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.814] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.814] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654e40) returned 1 [0273.814] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654e40) returned 1 [0273.815] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x658010, cchName=0x104 | out: lpName="DVR") returned 0x0 [0273.815] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655e00 [0273.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.815] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0273.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2046e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0273.815] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.815] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0273.815] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0273.815] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.815] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.816] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655e00) returned 1 [0273.816] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655e00) returned 1 [0273.816] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x658010, cchName=0x104 | out: lpName="DXP") returned 0x0 [0273.816] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654030 [0273.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.816] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0273.816] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0273.817] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.817] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.817] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0273.817] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0273.818] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654030) returned 1 [0273.818] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654030) returned 1 [0273.818] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x658010, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0273.818] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654a50 [0273.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.819] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20479d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0273.819] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.819] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.819] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.819] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.819] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.819] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654a50) returned 1 [0273.820] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654a50) returned 1 [0273.820] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x658010, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0273.820] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655980 [0273.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.821] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20479d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0273.821] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0273.821] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.821] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.821] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0273.821] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0273.822] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655980) returned 1 [0273.822] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655980) returned 1 [0273.822] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x658010, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0273.822] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654150 [0273.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.822] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2046df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0273.822] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.823] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.823] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.823] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.823] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.823] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654150) returned 1 [0273.823] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654150) returned 1 [0273.823] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x658010, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0273.824] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655500 [0273.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0273.824] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20473e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0273.824] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0273.824] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.824] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.824] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0273.825] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0273.825] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655500) returned 1 [0273.825] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655500) returned 1 [0273.825] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x658010, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0273.825] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6558f0 [0273.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0273.825] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20473e0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0273.825] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0273.826] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.826] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.826] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0273.826] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0273.826] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6558f0) returned 1 [0273.826] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6558f0) returned 1 [0273.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x658010, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0273.826] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655e90 [0273.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.827] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0273.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2047430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0273.827] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.827] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0273.827] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0273.827] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.827] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.828] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655e90) returned 1 [0273.828] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655e90) returned 1 [0273.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x658010, cchName=0x104 | out: lpName="F12") returned 0x0 [0273.828] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654030 [0273.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.830] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0273.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2047610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0273.830] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.831] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0273.831] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0273.831] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.831] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.831] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654030) returned 1 [0273.831] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654030) returned 1 [0273.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x658010, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0273.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654c90 [0273.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0273.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2046df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0273.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0273.832] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0273.832] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0273.833] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0273.833] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0273.833] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654c90) returned 1 [0273.833] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654c90) returned 1 [0273.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x658010, cchName=0x104 | out: lpName="Fax") returned 0x0 [0273.833] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6546f0 [0273.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.834] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20479d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0273.834] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0273.834] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.834] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.834] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0273.834] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0273.834] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6546f0) returned 1 [0273.835] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6546f0) returned 1 [0273.835] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x658010, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0273.835] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6548a0 [0273.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0273.835] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20479d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0273.835] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0273.836] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.836] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0273.836] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0273.836] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0273.836] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6548a0) returned 1 [0273.836] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6548a0) returned 1 [0273.836] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x658010, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0273.837] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655110 [0273.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0273.837] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0273.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2047610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0273.837] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0273.838] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0273.838] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0273.838] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0273.838] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.334] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655110) returned 1 [0274.334] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655110) returned 1 [0274.334] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x658010, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0274.334] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6552c0 [0274.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.334] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20479d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0274.335] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0274.335] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.335] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.335] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0274.335] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0274.335] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6552c0) returned 1 [0274.335] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6552c0) returned 1 [0274.336] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x658010, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0274.336] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6557d0 [0274.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0274.336] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20473e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0274.336] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0274.336] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.336] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.337] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0274.337] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0274.337] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6557d0) returned 1 [0274.337] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6557d0) returned 1 [0274.337] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x658010, cchName=0x104 | out: lpName="FTH") returned 0x0 [0274.337] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655bc0 [0274.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.337] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0274.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2047430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0274.338] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.338] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0274.338] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0274.338] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.338] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.338] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655bc0) returned 1 [0274.338] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655bc0) returned 1 [0274.339] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x658010, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0274.339] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655620 [0274.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0274.339] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0274.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2047a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0274.339] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0274.340] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0274.340] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0274.340] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0274.340] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0274.340] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655620) returned 1 [0274.340] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655620) returned 1 [0274.340] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x658010, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0274.340] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655d70 [0274.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0274.341] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0274.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2047480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0274.341] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.341] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0274.341] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0274.341] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.341] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.341] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655d70) returned 1 [0274.341] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655d70) returned 1 [0274.341] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x658010, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0274.342] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655aa0 [0274.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.342] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0274.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20474d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0274.342] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.342] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0274.342] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0274.342] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.343] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.343] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655aa0) returned 1 [0274.343] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655aa0) returned 1 [0274.343] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x658010, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0274.343] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655f20 [0274.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0274.343] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2046df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0274.344] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0274.344] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.344] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.344] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0274.344] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0274.344] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655f20) returned 1 [0274.344] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655f20) returned 1 [0274.344] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x658010, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0274.344] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654c00 [0274.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.345] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2046df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0274.345] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0274.345] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.345] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.345] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0274.345] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0274.345] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654c00) returned 1 [0274.346] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654c00) returned 1 [0274.346] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x658010, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0274.346] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6549c0 [0274.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0274.346] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20479d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0274.346] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0274.346] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.347] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.347] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0274.347] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0274.347] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6549c0) returned 1 [0274.347] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6549c0) returned 1 [0274.347] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x658010, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0274.347] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655ce0 [0274.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.347] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0274.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2047570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0274.348] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0274.348] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047570) returned 1 [0274.348] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047570) returned 1 [0274.348] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0274.348] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0274.348] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655ce0) returned 1 [0274.348] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655ce0) returned 1 [0274.348] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x658010, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0274.349] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655bc0 [0274.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.349] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2046df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0274.349] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0274.349] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.349] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.349] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0274.349] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0274.349] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655bc0) returned 1 [0274.350] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655bc0) returned 1 [0274.350] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x658010, cchName=0x104 | out: lpName="IME") returned 0x0 [0274.350] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655aa0 [0274.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.350] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0274.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2046fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0274.350] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.350] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0274.351] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0274.351] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.351] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.351] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655aa0) returned 1 [0274.351] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655aa0) returned 1 [0274.351] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x658010, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0274.351] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654390 [0274.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.352] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0274.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2047a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0274.352] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.352] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0274.352] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0274.352] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.353] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.353] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654390) returned 1 [0274.353] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654390) returned 1 [0274.353] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x658010, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0274.354] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654f60 [0274.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.354] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20479d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0274.354] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0274.354] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.354] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.355] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0274.355] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0274.355] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654f60) returned 1 [0274.355] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654f60) returned 1 [0274.355] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x658010, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0274.355] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654150 [0274.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.355] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0274.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2047a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0274.356] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.356] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0274.356] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0274.356] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.356] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.356] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654150) returned 1 [0274.356] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654150) returned 1 [0274.356] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x658010, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0274.357] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6551a0 [0274.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.357] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20473e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0274.357] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0274.357] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.357] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.357] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0274.358] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0274.358] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6551a0) returned 1 [0274.358] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6551a0) returned 1 [0274.358] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x658010, cchName=0x104 | out: lpName="Input") returned 0x0 [0274.358] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6552c0 [0274.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.358] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20473e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0274.358] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0274.358] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.358] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.358] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0274.359] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0274.359] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6552c0) returned 1 [0274.359] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6552c0) returned 1 [0274.359] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x658010, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0274.359] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655080 [0274.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.359] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20479d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0274.359] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.360] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.360] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.360] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.360] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.360] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655080) returned 1 [0274.360] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655080) returned 1 [0274.360] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x658010, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0274.360] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655980 [0274.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0274.361] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0274.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2046e40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0274.361] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.361] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0274.361] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0274.361] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.361] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.361] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655980) returned 1 [0274.361] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655980) returned 1 [0274.361] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x658010, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0274.362] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654150 [0274.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0274.362] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2046df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0274.362] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.362] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.362] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.362] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.362] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.362] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654150) returned 1 [0274.362] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654150) returned 1 [0274.362] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x658010, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0274.362] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6544b0 [0274.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0274.362] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20473e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0274.362] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.363] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.363] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.363] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.363] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.363] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6544b0) returned 1 [0274.363] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6544b0) returned 1 [0274.363] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x658010, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0274.363] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655aa0 [0274.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.364] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0274.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2047430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0274.364] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.364] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0274.364] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0274.364] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.364] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.364] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655aa0) returned 1 [0274.364] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655aa0) returned 1 [0274.364] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x658010, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0274.364] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654780 [0274.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0274.365] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0274.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20474d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0274.365] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.365] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0274.365] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0274.365] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.365] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.365] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654780) returned 1 [0274.365] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654780) returned 1 [0274.365] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x658010, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0274.366] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655ce0 [0274.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.366] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20473e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0274.366] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.366] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.366] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.366] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.366] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.367] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655ce0) returned 1 [0274.367] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655ce0) returned 1 [0274.367] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x658010, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0274.367] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655740 [0274.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.367] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0274.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2047a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0274.367] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0274.367] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0274.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0274.368] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0274.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0274.368] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655740) returned 1 [0274.368] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655740) returned 1 [0274.368] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x658010, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0274.368] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6546f0 [0274.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0274.766] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20473e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0274.766] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.766] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.767] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.767] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.767] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.767] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6546f0) returned 1 [0274.767] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6546f0) returned 1 [0274.767] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x658010, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0274.767] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655c50 [0274.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0274.768] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20479d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0274.768] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0274.768] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.768] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.768] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0274.769] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0274.769] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655c50) returned 1 [0274.769] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655c50) returned 1 [0274.769] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x658010, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0274.769] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6544b0 [0274.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0274.769] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20473e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0274.770] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0274.770] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.770] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.770] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0274.770] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0274.770] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6544b0) returned 1 [0274.770] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6544b0) returned 1 [0274.770] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x658010, cchName=0x104 | out: lpName="MMC") returned 0x0 [0274.771] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654390 [0274.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.771] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0274.771] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.771] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.771] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.772] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.772] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.772] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654390) returned 1 [0274.772] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654390) returned 1 [0274.772] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x658010, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0274.772] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6541e0 [0274.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0274.772] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20473e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0274.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0274.773] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.773] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.773] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0274.773] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0274.773] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6541e0) returned 1 [0274.773] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6541e0) returned 1 [0274.773] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x658010, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0274.773] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655c50 [0274.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20479d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0274.774] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0274.774] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.774] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.774] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0274.774] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0274.775] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655c50) returned 1 [0274.775] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655c50) returned 1 [0274.775] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x658010, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0274.775] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6551a0 [0274.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.775] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0274.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2046fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0274.776] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0274.776] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0274.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0274.776] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0274.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0274.776] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6551a0) returned 1 [0274.776] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6551a0) returned 1 [0274.777] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x658010, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0274.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655110 [0274.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0274.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2047610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0274.777] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.777] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0274.778] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0274.778] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.778] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.778] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655110) returned 1 [0274.778] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655110) returned 1 [0274.778] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x658010, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0274.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654780 [0274.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20479d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0274.778] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.779] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654780) returned 1 [0274.779] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654780) returned 1 [0274.779] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x658010, cchName=0x104 | out: lpName="MSF") returned 0x0 [0274.779] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655d70 [0274.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.780] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0274.780] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0274.780] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.780] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.780] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0274.780] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0274.780] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655d70) returned 1 [0274.780] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655d70) returned 1 [0274.780] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x658010, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0274.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654ff0 [0274.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20473e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0274.781] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.781] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.781] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.781] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.781] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.781] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654ff0) returned 1 [0274.781] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654ff0) returned 1 [0274.781] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x658010, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0274.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655110 [0274.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0274.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2046ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0274.782] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.782] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0274.782] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0274.782] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.783] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.783] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655110) returned 1 [0274.783] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655110) returned 1 [0274.783] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x658010, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0274.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655b30 [0274.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0274.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2046df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0274.783] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.783] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.784] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.784] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.784] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.784] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655b30) returned 1 [0274.784] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655b30) returned 1 [0274.784] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x658010, cchName=0x104 | out: lpName="MTF") returned 0x0 [0274.784] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654030 [0274.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.784] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2046df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0274.785] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654030) returned 1 [0274.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654030) returned 1 [0274.785] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x658010, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0274.785] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654f60 [0274.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.785] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20473e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0274.785] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0274.785] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.785] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0274.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0274.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654f60) returned 1 [0274.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654f60) returned 1 [0274.786] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x658010, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0274.786] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655740 [0274.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.786] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20479d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0274.786] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0274.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0274.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0274.786] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655740) returned 1 [0274.786] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655740) returned 1 [0274.787] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x658010, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0274.787] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654420 [0274.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0274.787] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20479d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0274.787] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.787] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.787] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.787] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.787] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.787] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654420) returned 1 [0274.787] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654420) returned 1 [0274.787] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x658010, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0274.787] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654b70 [0274.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.788] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0274.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2046ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0274.788] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0274.788] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0274.788] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0274.788] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0274.788] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0274.788] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654b70) returned 1 [0274.788] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654b70) returned 1 [0274.788] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x658010, cchName=0x104 | out: lpName="Network") returned 0x0 [0274.788] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655350 [0274.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.789] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20479d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0274.789] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0274.789] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.789] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.789] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0274.789] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0274.789] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655350) returned 1 [0274.789] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655350) returned 1 [0274.789] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x658010, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0274.789] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6541e0 [0274.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0274.790] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0274.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2046fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0274.790] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.790] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0274.790] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0274.790] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.790] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.790] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6541e0) returned 1 [0274.790] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6541e0) returned 1 [0274.790] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x658010, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0274.790] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655740 [0274.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.791] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0274.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2046fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0274.791] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.791] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0274.791] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0274.791] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.791] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.791] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655740) returned 1 [0274.791] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655740) returned 1 [0274.791] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x658010, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0274.792] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655e00 [0274.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.792] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20473e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0274.793] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.793] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.793] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.793] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.793] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.793] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655e00) returned 1 [0274.793] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655e00) returned 1 [0274.793] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x658010, cchName=0x104 | out: lpName="OEM") returned 0x0 [0274.793] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655590 [0274.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.794] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0274.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2046df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0274.794] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.794] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0274.794] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0274.795] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.795] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.795] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655590) returned 1 [0274.795] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655590) returned 1 [0274.795] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x658010, cchName=0x104 | out: lpName="Office") returned 0x0 [0274.795] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6541e0 [0274.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0274.795] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20479d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0274.795] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0274.796] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.796] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.796] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0274.796] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0274.796] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6541e0) returned 1 [0274.796] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6541e0) returned 1 [0274.796] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x658010, cchName=0x104 | out: lpName="Ole") returned 0x0 [0274.796] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655b30 [0274.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.796] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0274.797] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.797] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.797] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.797] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.797] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.797] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655b30) returned 1 [0274.797] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655b30) returned 1 [0274.797] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x658010, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0274.797] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654930 [0274.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0274.798] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20479d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0274.798] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0274.798] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.798] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.798] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0274.798] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0274.798] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654930) returned 1 [0274.798] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654930) returned 1 [0274.798] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x658010, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0274.799] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6546f0 [0274.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0274.799] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20479d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0274.799] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0274.799] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.799] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.799] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0274.799] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0274.799] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6546f0) returned 1 [0274.800] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6546f0) returned 1 [0274.800] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x658010, cchName=0x104 | out: lpName="Palm") returned 0x0 [0274.800] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654ae0 [0274.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.800] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0274.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2046ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0274.800] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0274.800] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0274.800] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0274.800] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0274.801] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0274.801] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654ae0) returned 1 [0274.801] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654ae0) returned 1 [0274.801] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x658010, cchName=0x104 | out: lpName="Phone") returned 0x0 [0275.255] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654420 [0275.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0275.255] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2046df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0275.255] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0275.255] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0275.255] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0275.255] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0275.255] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0275.255] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654420) returned 1 [0275.256] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654420) returned 1 [0275.256] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x658010, cchName=0x104 | out: lpName="Photos") returned 0x0 [0275.256] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6541e0 [0275.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.256] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20473e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0275.256] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0275.256] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.256] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.256] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0275.256] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0275.256] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6541e0) returned 1 [0275.256] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6541e0) returned 1 [0275.256] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x658010, cchName=0x104 | out: lpName="PIM") returned 0x0 [0275.256] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654c90 [0275.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.256] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0275.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2046fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0275.256] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0275.256] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0275.256] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0275.256] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0275.257] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0275.257] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654c90) returned 1 [0275.257] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654c90) returned 1 [0275.257] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x658010, cchName=0x104 | out: lpName="PLA") returned 0x0 [0275.257] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6541e0 [0275.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.257] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0275.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2046f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0275.257] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.257] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0275.257] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0275.257] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.257] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.257] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6541e0) returned 1 [0275.257] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6541e0) returned 1 [0275.257] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x658010, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0275.258] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655620 [0275.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.258] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20479d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0275.258] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0275.258] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.258] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.258] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047520) returned 1 [0275.258] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047520) returned 1 [0275.258] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655620) returned 1 [0275.258] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655620) returned 1 [0275.258] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x658010, cchName=0x104 | out: lpName="Policies") returned 0x0 [0275.258] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654db0 [0275.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.258] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20479d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0275.258] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0275.258] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.258] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.259] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0275.259] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0275.259] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654db0) returned 1 [0275.259] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654db0) returned 1 [0275.259] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x658010, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0275.259] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654660 [0275.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.259] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0275.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2046f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0275.259] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0275.259] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f30) returned 1 [0275.259] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f30) returned 1 [0275.259] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0275.259] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0275.259] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654660) returned 1 [0275.259] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654660) returned 1 [0275.259] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x658010, cchName=0x104 | out: lpName="Poom") returned 0x0 [0275.259] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655aa0 [0275.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0275.260] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0275.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2047430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0275.260] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0275.260] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0275.260] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0275.260] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0275.260] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0275.260] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655aa0) returned 1 [0275.260] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655aa0) returned 1 [0275.260] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x658010, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0275.260] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6558f0 [0275.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.260] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0275.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2046fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0275.260] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.260] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0275.260] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0275.260] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.261] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.261] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6558f0) returned 1 [0275.261] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6558f0) returned 1 [0275.261] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x658010, cchName=0x104 | out: lpName="Print") returned 0x0 [0275.261] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6546f0 [0275.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0275.261] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0275.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2047020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0275.261] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.261] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0275.261] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0275.261] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.261] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.261] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6546f0) returned 1 [0275.261] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6546f0) returned 1 [0275.261] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x658010, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0275.261] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654300 [0275.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.261] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20473e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0275.261] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.262] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.262] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.262] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.262] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.262] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654300) returned 1 [0275.262] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654300) returned 1 [0275.262] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x658010, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0275.262] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654030 [0275.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.262] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2046df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0275.263] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.263] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0275.263] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0275.263] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.263] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.263] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654030) returned 1 [0275.263] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654030) returned 1 [0275.263] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x658010, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0275.263] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6545d0 [0275.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0275.263] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0275.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2047020, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0275.263] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.263] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047020) returned 1 [0275.264] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047020) returned 1 [0275.264] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.264] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.264] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6545d0) returned 1 [0275.264] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6545d0) returned 1 [0275.264] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x658010, cchName=0x104 | out: lpName="Ras") returned 0x0 [0275.264] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6545d0 [0275.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.264] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20479d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0275.264] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0275.264] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.264] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.264] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046fd0) returned 1 [0275.264] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046fd0) returned 1 [0275.264] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6545d0) returned 1 [0275.264] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6545d0) returned 1 [0275.264] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x658010, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0275.264] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654540 [0275.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.265] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20479d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0275.265] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0275.265] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.265] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.265] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0275.265] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0275.265] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654540) returned 1 [0275.265] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654540) returned 1 [0275.265] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x658010, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0275.266] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655230 [0275.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0275.266] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20473e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0275.266] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.266] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.266] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.266] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.266] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.266] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655230) returned 1 [0275.266] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655230) returned 1 [0275.266] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x658010, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0275.267] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655980 [0275.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.267] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20473e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0275.267] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0275.267] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.267] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.267] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0275.267] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0275.267] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655980) returned 1 [0275.267] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655980) returned 1 [0275.267] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x658010, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0275.267] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6558f0 [0275.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.267] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20473e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0275.268] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.268] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.268] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.268] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.268] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.268] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6558f0) returned 1 [0275.268] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6558f0) returned 1 [0275.268] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x658010, cchName=0x104 | out: lpName="Router") returned 0x0 [0275.268] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654030 [0275.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.268] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0275.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20474d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0275.268] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0275.268] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0275.268] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0275.268] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0275.269] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0275.269] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654030) returned 1 [0275.269] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654030) returned 1 [0275.269] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x658010, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0275.269] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654c90 [0275.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.269] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2046df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0275.269] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0275.269] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0275.269] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0275.269] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046ee0) returned 1 [0275.269] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046ee0) returned 1 [0275.269] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654c90) returned 1 [0275.270] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654c90) returned 1 [0275.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x658010, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0275.270] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654c00 [0275.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.270] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2046df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0275.270] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.270] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0275.270] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0275.270] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.270] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.270] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654c00) returned 1 [0275.270] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654c00) returned 1 [0275.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x658010, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0275.271] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654390 [0275.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.271] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20473e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0275.271] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.271] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.271] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.271] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.271] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.271] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654390) returned 1 [0275.271] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654390) returned 1 [0275.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x658010, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0275.272] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654030 [0275.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.272] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0275.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2047a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0275.272] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.272] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a70) returned 1 [0275.272] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a70) returned 1 [0275.272] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.272] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.272] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654030) returned 1 [0275.273] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654030) returned 1 [0275.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x658010, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0275.273] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655350 [0275.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.273] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0275.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2046e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0275.273] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.274] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0275.274] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0275.274] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0275.274] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0275.274] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655350) returned 1 [0275.274] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655350) returned 1 [0275.274] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x658010, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0275.274] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6551a0 [0275.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.275] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20479d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0275.275] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.275] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.275] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.275] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.275] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.275] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6551a0) returned 1 [0275.275] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6551a0) returned 1 [0275.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x658010, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0275.275] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654ff0 [0275.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0275.276] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0275.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2047a20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0275.276] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.276] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0275.276] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0275.276] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.276] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.276] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654ff0) returned 1 [0275.276] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654ff0) returned 1 [0275.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x658010, cchName=0x104 | out: lpName="Shell") returned 0x0 [0275.276] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654150 [0275.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0275.277] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2046df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0275.277] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0275.277] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0275.277] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0275.277] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047480) returned 1 [0275.277] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047480) returned 1 [0275.277] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654150) returned 1 [0275.277] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654150) returned 1 [0275.277] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x658010, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0275.278] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6546f0 [0275.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.278] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2046df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0275.278] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.278] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0275.278] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0275.278] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.278] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.278] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6546f0) returned 1 [0275.279] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6546f0) returned 1 [0275.279] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x658010, cchName=0x104 | out: lpName="Software") returned 0x0 [0275.279] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654660 [0275.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.279] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0275.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2047430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0275.279] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.279] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047430) returned 1 [0275.279] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047430) returned 1 [0275.279] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0275.279] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0275.280] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x654660) returned 1 [0275.280] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x654660) returned 1 [0275.280] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x658010, cchName=0x104 | out: lpName="Speech") returned 0x0 [0275.280] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655f20 [0275.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.280] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20473e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0275.280] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.280] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.280] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.280] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.280] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.281] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x658010, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0275.281] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6549c0 [0275.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.281] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20473e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0275.281] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.281] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x658010, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0275.281] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654db0 [0275.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.282] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0275.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2047610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0275.282] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.282] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x658010, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0275.282] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6551a0 [0275.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.282] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20479d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0275.282] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0275.283] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x658010, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0275.283] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655860 [0275.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.283] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20479d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0275.283] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.283] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x658010, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0275.283] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654660 [0275.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.283] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2046df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0275.284] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0275.284] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x658010, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0275.284] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654030 [0275.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.284] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20479d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0275.284] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0275.284] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x658010, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0275.284] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6558f0 [0275.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.284] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2046df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0275.285] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0275.285] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x658010, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0275.285] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654ae0 [0275.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.285] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2046df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0275.285] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0275.285] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x658010, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0275.285] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6549c0 [0275.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0275.285] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2046df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0275.285] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0275.286] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x658010, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0275.286] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655d70 [0275.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.286] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20473e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0275.286] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.286] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x658010, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0275.286] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654db0 [0275.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0275.286] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20473e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0275.286] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.287] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x658010, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0275.287] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654270 [0275.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.287] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2046df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0275.287] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0275.287] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x658010, cchName=0x104 | out: lpName="TPG") returned 0x0 [0275.287] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654c90 [0275.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.287] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2046df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0275.288] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0275.288] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x658010, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0275.288] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655980 [0275.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.288] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2046df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0275.288] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0275.288] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x658010, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0275.288] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6545d0 [0275.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.288] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0275.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2046fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0275.289] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0275.289] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x658010, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0275.289] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655620 [0275.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.289] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047570 [0275.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2047570, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0275.289] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.289] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x658010, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0275.289] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655230 [0275.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.289] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0275.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2046e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0275.290] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0275.694] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x658010, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0275.694] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654810 [0275.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0275.695] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20479d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0275.695] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.695] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x658010, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0275.695] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655110 [0275.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.695] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20479d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0275.695] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.695] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x658010, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0275.695] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654150 [0275.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.695] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0275.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2047610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0275.695] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.695] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x658010, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0275.696] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654c90 [0275.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.696] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0275.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2047a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0275.696] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0275.696] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x658010, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0275.696] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655230 [0275.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.696] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0275.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2046e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0275.696] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.696] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x658010, cchName=0x104 | out: lpName="UserData") returned 0x0 [0275.696] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654810 [0275.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.696] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0275.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2047020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0275.697] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.697] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x658010, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0275.697] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6551a0 [0275.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.697] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2046df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0275.697] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0275.697] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x658010, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0275.697] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6552c0 [0275.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.697] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20473e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0275.698] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0275.698] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x658010, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0275.698] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654b70 [0275.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.698] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2046df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0275.698] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.698] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x658010, cchName=0x104 | out: lpName="WAB") returned 0x0 [0275.698] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655ce0 [0275.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.698] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20479d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0275.699] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0275.699] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x658010, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0275.699] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655980 [0275.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.699] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20473e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0275.699] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0275.699] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x658010, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0275.699] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655c50 [0275.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0275.699] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2046df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0275.700] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.700] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x658010, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0275.700] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655620 [0275.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.700] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0275.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2047020, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0275.700] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.700] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x658010, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0275.700] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654150 [0275.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.701] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0275.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2046fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0275.701] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.701] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x658010, cchName=0x104 | out: lpName="Windows") returned 0x0 [0275.701] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654030 [0275.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.701] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0275.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2046ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0275.701] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.701] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x658010, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0275.702] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654150 [0275.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.702] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2046df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0275.702] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.702] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x658010, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0275.702] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655500 [0275.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.703] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20479d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0275.703] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0275.703] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x658010, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0275.703] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654ff0 [0275.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.703] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0275.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2047610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0275.703] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.703] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x658010, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0275.704] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654540 [0275.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0275.704] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20473e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0275.704] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.704] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x658010, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0275.704] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655aa0 [0275.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0275.705] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2046df0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0275.705] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.705] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x658010, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0275.705] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654ae0 [0275.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0275.706] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0275.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2047610, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0275.706] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x658010, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0275.706] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x655d70 [0275.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0275.706] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0275.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2047610, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0275.706] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0275.706] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x658010, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0275.707] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6551a0 [0275.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.707] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2046df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0275.707] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0275.707] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0275.707] RegCloseKey (hKey=0x1b0) returned 0x0 [0275.707] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x658010, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0275.708] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x6549c0 [0275.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.708] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2046df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0275.708] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0275.708] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0275.708] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0275.708] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046e40) returned 1 [0275.708] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046e40) returned 1 [0275.708] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6549c0) returned 1 [0275.708] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6549c0) returned 1 [0275.709] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0275.709] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x658010) returned 1 [0275.709] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x658010) returned 1 [0275.709] RegCloseKey (hKey=0x1d4) returned 0x0 [0275.709] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0275.709] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0275.709] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.709] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x20481d0 [0275.709] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046820 [0275.710] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046ee0 [0275.710] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.710] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a20 [0275.710] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047480 [0275.710] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.710] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20469e0 [0275.710] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0275.710] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.710] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467a0 [0275.710] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047020 [0275.711] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.711] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.711] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20481d0) returned 1 [0275.711] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20481d0) returned 1 [0275.711] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a00 [0275.711] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046f30 [0275.711] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.711] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20468c0 [0275.711] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0275.711] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.712] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046b00 [0275.712] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046df0 [0275.712] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.712] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046ae0 [0275.712] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a70 [0275.712] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.713] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x60) returned 0x2046b40 [0275.713] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.713] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.713] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a40 [0275.713] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046fd0 [0275.713] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.713] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046920 [0275.713] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2046e40 [0275.713] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.714] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a60 [0275.714] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.714] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.714] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x2046a80 [0275.714] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.714] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.714] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x654660 [0275.714] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046b40) returned 1 [0275.715] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046b40) returned 1 [0275.715] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20468a0 [0275.715] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047520 [0275.715] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.715] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467e0 [0275.715] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047430 [0275.715] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.715] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x10) returned 0x20467c0 [0275.716] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.716] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.716] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.716] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.716] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.717] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.717] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.717] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.717] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.717] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.718] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0275.718] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0275.718] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0275.718] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x657780, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x657780*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0275.719] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657780) returned 1 [0275.719] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657780) returned 1 [0275.719] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x657050) returned 1 [0275.719] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x657050) returned 1 [0275.719] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x475920) returned 1 [0275.721] CryptCreateHash (in: hProv=0x475920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0275.721] CryptHashData (hHash=0x48cdd0, pbData=0x20472f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0275.721] CryptGetHashParam (in: hHash=0x48cdd0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0275.721] CryptGetHashParam (in: hHash=0x48cdd0, dwParam=0x2, pbData=0x2046df0, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x2046df0, pdwDataLen=0x14eed8) returned 1 [0275.721] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20479d0 [0275.721] CryptDestroyHash (hHash=0x48cdd0) returned 1 [0275.721] CryptReleaseContext (hProv=0x475920, dwFlags=0x0) returned 1 [0275.721] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046df0) returned 1 [0275.721] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046df0) returned 1 [0275.722] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047390 [0275.722] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20473e0 [0275.722] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047390) returned 1 [0275.722] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047390) returned 1 [0275.722] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047a20 [0275.722] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20473e0) returned 1 [0275.722] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20473e0) returned 1 [0275.722] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20479d0) returned 1 [0275.722] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20479d0) returned 1 [0275.722] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x20474d0 [0275.722] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047a20) returned 1 [0275.723] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047a20) returned 1 [0275.723] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x6540c0) returned 1 [0275.723] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x6540c0) returned 1 [0275.723] RegCloseKey (hKey=0x1b0) returned 0x0 [0275.723] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047840) returned 1 [0275.723] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047840) returned 1 [0275.723] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20472f0) returned 1 [0275.723] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20472f0) returned 1 [0275.723] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047610 [0275.724] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2047840 [0275.724] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047840) returned 1 [0275.724] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047840) returned 1 [0275.724] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0275.724] GetLastError () returned 0x5 [0275.724] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0275.724] GetLastError () returned 0x5 [0275.724] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0275.725] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20474d0) returned 1 [0275.725] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20474d0) returned 1 [0275.725] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0275.725] ReleaseMutex (hMutex=0x1b0) returned 0 [0275.725] GetLastError () returned 0x120 [0275.725] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2047610) returned 1 [0275.725] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2047610) returned 1 [0275.725] NtClose (Handle=0x1b0) returned 0x0 [0275.726] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046f80) returned 1 [0275.726] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046f80) returned 1 [0275.726] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2046d50) returned 1 [0275.726] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2046d50) returned 1 [0275.726] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045bb0) returned 1 [0275.726] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2045bb0) returned 1 [0275.726] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x650990) returned 1 [0275.726] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x650990) returned 1 [0275.727] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x655a10) returned 1 [0275.727] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x655a10) returned 1 [0275.727] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x2392040) returned 1 [0275.727] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x2392040) returned 1 [0276.148] HeapValidate (hHeap=0x2040000, dwFlags=0x0, lpMem=0x20483e0) returned 1 [0276.148] RtlFreeHeap (HeapHandle=0x2040000, Flags=0x0, BaseAddress=0x20483e0) returned 1 [0276.148] ExitProcess (uExitCode=0x0) [0276.149] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47c380 | out: hHeap=0x470000) returned 1 Thread: id = 67 os_tid = 0x1270 Thread: id = 209 os_tid = 0xce0 Process: id = "20" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x44904000" os_pid = "0x128c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1452 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1453 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1454 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1455 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1456 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1457 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1458 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1459 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1460 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1461 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 1462 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1465 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 1466 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1467 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1469 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1470 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1471 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1472 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1473 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1474 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1475 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1478 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1479 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1480 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1481 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1482 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1483 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1484 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1485 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1486 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1487 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1488 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1489 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1490 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1492 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1493 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1494 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1495 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 1496 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1497 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 1498 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 1502 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1503 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1504 start_va = 0x1df0000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 1505 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1507 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1508 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 1510 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1511 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1512 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1513 start_va = 0x1e60000 end_va = 0x1ef9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 1532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1536 start_va = 0x1f00000 end_va = 0x1f99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 1657 start_va = 0x1fa0000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 1692 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1976 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1977 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1998 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1999 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2019 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2041 start_va = 0x20b0000 end_va = 0x22f8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 2078 start_va = 0x2300000 end_va = 0x2544fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 2523 start_va = 0x1fa0000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 2524 start_va = 0x20a0000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Thread: id = 70 os_tid = 0x1294 [0204.211] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0204.212] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0204.213] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0204.214] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0204.214] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0204.216] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0204.217] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0204.220] GetProcessHeap () returned 0x5d0000 [0204.221] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0204.221] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0204.222] GetLastError () returned 0x7e [0204.222] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0204.223] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0204.224] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c8) returned 0x5dc350 [0204.225] SetLastError (dwErrCode=0x7e) [0204.225] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1200) returned 0x5e3510 [0204.707] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0204.707] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0204.707] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0204.707] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0204.708] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"" [0204.708] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"" [0204.709] GetACP () returned 0x4e4 [0204.709] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x228) returned 0x5d53b0 [0204.709] IsValidCodePage (CodePage=0x4e4) returned 1 [0204.710] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0204.710] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0204.710] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0204.710] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0204.711] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0204.711] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0204.711] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0204.711] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0204.712] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0204.713] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0204.713] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0204.713] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0204.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0204.714] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0204.714] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0204.714] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0204.714] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0204.715] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x100) returned 0x5e2430 [0204.715] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0204.715] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1a2) returned 0x5d97a0 [0204.715] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0204.716] GetLastError () returned 0x0 [0204.716] SetLastError (dwErrCode=0x0) [0204.716] GetEnvironmentStringsW () returned 0x5e4720* [0204.716] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9cc) returned 0x5e5100 [0204.717] FreeEnvironmentStringsW (penv=0x5e4720) returned 1 [0204.718] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x118) returned 0x5da800 [0204.718] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3e) returned 0x5e09f0 [0204.718] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x5c) returned 0x5d0780 [0204.718] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d4c30 [0204.718] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x78) returned 0x5dc720 [0204.718] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d5a70 [0204.719] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x28) returned 0x5db830 [0204.719] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5dfff0 [0204.719] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1a) returned 0x5db860 [0204.719] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e0720 [0204.720] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d49a0 [0204.720] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2a) returned 0x5dc7a0 [0204.720] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d4ca0 [0204.720] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1c) returned 0x5db5c0 [0204.720] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd2) returned 0x5d5d00 [0204.720] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x7c) returned 0x5d4030 [0204.720] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e03b0 [0204.721] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x90) returned 0x5d3c60 [0204.721] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db9e0 [0204.721] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5d4a10 [0204.721] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x36) returned 0x5d5ae0 [0204.721] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e01d0 [0204.722] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d95f0 [0204.722] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e09a0 [0204.722] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd6) returned 0x5d5640 [0204.722] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d2100 [0204.722] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1e) returned 0x5db5f0 [0204.723] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d2140 [0204.723] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x54) returned 0x5d96b0 [0204.723] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d9230 [0204.723] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db620 [0204.724] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x42) returned 0x5e0680 [0204.724] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d2180 [0204.724] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x44) returned 0x5e0090 [0204.724] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db3b0 [0204.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e5100 | out: hHeap=0x5d0000) returned 1 [0204.724] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1000) returned 0x5e4720 [0204.725] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0204.725] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0204.726] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"" [0204.726] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5d4720*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0204.728] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0205.769] GetPolyFillMode (hdc=0xb14be) returned 0 [0205.769] GetFocus () returned 0x0 [0205.924] GetParent (hWnd=0x0) returned 0x0 [0205.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.925] GetThreadLocale () returned 0x409 [0205.925] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.926] GetThreadLocale () returned 0x409 [0205.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.927] GetThreadLocale () returned 0x409 [0205.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.928] GetThreadLocale () returned 0x409 [0205.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.928] GetThreadLocale () returned 0x409 [0205.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.929] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.929] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.929] GetThreadLocale () returned 0x409 [0205.929] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.929] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.930] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.930] GetThreadLocale () returned 0x409 [0205.930] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.930] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.930] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.930] GetThreadLocale () returned 0x409 [0205.931] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.931] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.931] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.931] GetThreadLocale () returned 0x409 [0205.931] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.931] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.932] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.932] GetThreadLocale () returned 0x409 [0205.932] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.932] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.932] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.932] GetThreadLocale () returned 0x409 [0205.933] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.933] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.933] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.933] GetThreadLocale () returned 0x409 [0205.933] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.934] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.934] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.934] GetThreadLocale () returned 0x409 [0205.934] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.934] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.935] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.935] GetThreadLocale () returned 0x409 [0205.935] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.935] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.936] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.936] GetThreadLocale () returned 0x409 [0205.936] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.936] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.936] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.937] GetThreadLocale () returned 0x409 [0205.937] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.937] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.938] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.938] GetThreadLocale () returned 0x409 [0205.938] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.938] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.938] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.939] GetThreadLocale () returned 0x409 [0205.939] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.939] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.939] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.939] GetThreadLocale () returned 0x409 [0205.940] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.940] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.940] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.940] GetThreadLocale () returned 0x409 [0205.941] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.941] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.941] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.941] GetThreadLocale () returned 0x409 [0205.941] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.941] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.942] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.942] GetThreadLocale () returned 0x409 [0205.942] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.942] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.942] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.943] GetThreadLocale () returned 0x409 [0205.943] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.943] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.943] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.944] GetThreadLocale () returned 0x409 [0205.944] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.944] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.944] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.944] GetThreadLocale () returned 0x409 [0205.944] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.945] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.945] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.945] GetThreadLocale () returned 0x409 [0205.945] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.945] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.946] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.946] GetThreadLocale () returned 0x409 [0205.946] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.946] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.948] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.948] GetThreadLocale () returned 0x409 [0205.948] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.948] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.948] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.949] GetThreadLocale () returned 0x409 [0205.949] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.949] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.949] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.950] GetThreadLocale () returned 0x409 [0205.950] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.950] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.950] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.950] GetThreadLocale () returned 0x409 [0205.950] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.951] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.951] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.951] GetThreadLocale () returned 0x409 [0205.951] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.951] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.952] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.952] GetThreadLocale () returned 0x409 [0205.952] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.952] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.952] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.953] GetThreadLocale () returned 0x409 [0205.953] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.953] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.953] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.953] GetThreadLocale () returned 0x409 [0205.953] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.953] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.954] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.954] GetThreadLocale () returned 0x409 [0205.954] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.954] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.954] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.954] GetThreadLocale () returned 0x409 [0205.954] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.954] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.954] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.954] GetThreadLocale () returned 0x409 [0205.954] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.955] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.955] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.955] GetThreadLocale () returned 0x409 [0205.955] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.955] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.955] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.955] GetThreadLocale () returned 0x409 [0205.955] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.955] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.955] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.955] GetThreadLocale () returned 0x409 [0205.956] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.956] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.957] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.957] GetThreadLocale () returned 0x409 [0205.957] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.957] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.957] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.958] GetThreadLocale () returned 0x409 [0205.958] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.958] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.958] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.958] GetThreadLocale () returned 0x409 [0205.958] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.959] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.959] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.959] GetThreadLocale () returned 0x409 [0205.959] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.959] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.959] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.960] GetThreadLocale () returned 0x409 [0205.960] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.960] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.960] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.960] GetThreadLocale () returned 0x409 [0205.960] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.961] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.961] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.961] GetThreadLocale () returned 0x409 [0205.961] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0205.961] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0205.962] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0205.962] GetThreadLocale () returned 0x409 [0206.508] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.508] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.509] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.509] GetThreadLocale () returned 0x409 [0206.509] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.509] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.510] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.510] GetThreadLocale () returned 0x409 [0206.510] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.511] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.511] GetThreadLocale () returned 0x409 [0206.511] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.512] GetThreadLocale () returned 0x409 [0206.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.512] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.513] GetThreadLocale () returned 0x409 [0206.513] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.513] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.513] GetThreadLocale () returned 0x409 [0206.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.514] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.515] GetThreadLocale () returned 0x409 [0206.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.516] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.516] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.516] GetThreadLocale () returned 0x409 [0206.516] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.517] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.517] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.517] GetThreadLocale () returned 0x409 [0206.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.518] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.518] GetThreadLocale () returned 0x409 [0206.518] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.518] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.519] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.519] GetThreadLocale () returned 0x409 [0206.519] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.519] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.519] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.519] GetThreadLocale () returned 0x409 [0206.520] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.520] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.520] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.520] GetThreadLocale () returned 0x409 [0206.521] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.521] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.521] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.521] GetThreadLocale () returned 0x409 [0206.522] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.522] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.522] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.523] GetThreadLocale () returned 0x409 [0206.523] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.523] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.523] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.524] GetThreadLocale () returned 0x409 [0206.524] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.524] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.524] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.524] GetThreadLocale () returned 0x409 [0206.525] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.525] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.525] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.525] GetThreadLocale () returned 0x409 [0206.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.526] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.526] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.526] GetThreadLocale () returned 0x409 [0206.526] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.527] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.527] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.527] GetThreadLocale () returned 0x409 [0206.528] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.528] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.528] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.528] GetThreadLocale () returned 0x409 [0206.529] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.529] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.529] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.529] GetThreadLocale () returned 0x409 [0206.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.530] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.530] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.530] GetThreadLocale () returned 0x409 [0206.530] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.531] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.531] GetThreadLocale () returned 0x409 [0206.531] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.531] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.532] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.532] GetThreadLocale () returned 0x409 [0206.532] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.532] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.533] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.533] GetThreadLocale () returned 0x409 [0206.533] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.533] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.534] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.534] GetThreadLocale () returned 0x409 [0206.534] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.534] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.535] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.535] GetThreadLocale () returned 0x409 [0206.535] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.536] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.536] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.536] GetThreadLocale () returned 0x409 [0206.536] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.537] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.537] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.537] GetThreadLocale () returned 0x409 [0206.538] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.538] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.538] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.538] GetThreadLocale () returned 0x409 [0206.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.539] GetThreadLocale () returned 0x409 [0206.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.540] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.540] GetThreadLocale () returned 0x409 [0206.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.541] GetThreadLocale () returned 0x409 [0206.541] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.541] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.541] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.541] GetThreadLocale () returned 0x409 [0206.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.542] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.542] GetThreadLocale () returned 0x409 [0206.542] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.542] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.543] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.543] GetThreadLocale () returned 0x409 [0206.543] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.543] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.998] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.998] GetThreadLocale () returned 0x409 [0206.998] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.998] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.999] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0206.999] GetThreadLocale () returned 0x409 [0206.999] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0206.999] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0206.999] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.000] GetThreadLocale () returned 0x409 [0207.000] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.000] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.000] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.001] GetThreadLocale () returned 0x409 [0207.001] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.001] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.001] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.002] GetThreadLocale () returned 0x409 [0207.002] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.002] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.002] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.002] GetThreadLocale () returned 0x409 [0207.002] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.003] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.003] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.003] GetThreadLocale () returned 0x409 [0207.004] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.004] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.004] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.004] GetThreadLocale () returned 0x409 [0207.004] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.005] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.005] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.006] GetThreadLocale () returned 0x409 [0207.006] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.006] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.007] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.007] GetThreadLocale () returned 0x409 [0207.007] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.007] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.007] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.007] GetThreadLocale () returned 0x409 [0207.008] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.008] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.008] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.008] GetThreadLocale () returned 0x409 [0207.008] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.009] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.009] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.009] GetThreadLocale () returned 0x409 [0207.009] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.009] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.010] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.010] GetThreadLocale () returned 0x409 [0207.011] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.011] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.011] GetThreadLocale () returned 0x409 [0207.011] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.012] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.012] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.012] GetThreadLocale () returned 0x409 [0207.012] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.013] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.013] GetThreadLocale () returned 0x409 [0207.013] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.014] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.014] GetThreadLocale () returned 0x409 [0207.014] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.015] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.015] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.015] GetThreadLocale () returned 0x409 [0207.015] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.015] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.016] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.016] GetThreadLocale () returned 0x409 [0207.016] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.016] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.017] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.017] GetThreadLocale () returned 0x409 [0207.017] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.017] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.018] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.018] GetThreadLocale () returned 0x409 [0207.018] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.019] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.019] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0207.019] GetThreadLocale () returned 0x409 [0207.019] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0207.020] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0207.026] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0207.026] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e60000 [0208.143] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0208.143] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0208.146] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0208.146] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0208.147] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0208.147] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0208.148] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0208.148] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0208.676] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f00000 [0209.242] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0209.268] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0209.268] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0209.269] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0213.271] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0213.272] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0215.349] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0215.350] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0215.350] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0215.351] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0215.352] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0215.920] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20a0000 [0215.936] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x208) returned 0x20a0830 [0215.936] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a0a40 [0215.936] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a0ad0 [0215.937] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a0b60 [0215.937] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a0bf0 [0215.937] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a0c80 [0215.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a0d10 [0215.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a0da0 [0215.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a0e30 [0215.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a0ec0 [0215.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a0f50 [0215.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a0fe0 [0215.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a1070 [0215.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a1100 [0215.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a1190 [0215.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a1220 [0215.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a12b0 [0215.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x400) returned 0x20a1340 [0215.940] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x400) returned 0x20a1750 [0215.940] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x288) returned 0x20a1b60 [0215.940] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a1df0 [0215.940] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a1e40 [0216.445] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a1e90 [0216.445] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a1ee0 [0216.445] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a1f30 [0216.445] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a1f80 [0216.445] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a1fd0 [0216.446] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a2020 [0216.446] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a2070 [0216.446] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a20c0 [0216.447] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a2110 [0216.447] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a2160 [0216.447] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a21b0 [0216.447] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a2200 [0216.447] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a2250 [0216.447] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a22a0 [0216.447] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20a1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0216.448] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a22f0 [0216.448] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a0720 [0216.450] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a22f0) returned 1 [0216.450] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a22f0) returned 1 [0216.451] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0216.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0216.451] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0216.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a0720) returned 1 [0216.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a0720) returned 1 [0216.452] FreeConsole () returned 1 [0216.452] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4f30 [0216.452] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b70 [0216.452] GetComputerNameA (in: lpBuffer=0x20a4b70, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0216.454] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xd8) returned 0x20a0720 [0216.454] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5410 [0216.454] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5580 [0216.455] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5970 [0216.455] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a57c0 [0216.455] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6030 [0216.456] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5610 [0216.456] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5a00 [0216.456] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5d60 [0216.456] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5cd0 [0216.456] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a56a0 [0216.457] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6300 [0216.457] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5730 [0216.457] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5a90 [0216.457] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0216.457] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x100) returned 0x20a64b0 [0216.457] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20a64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0216.458] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a64b0) returned 1 [0216.458] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a64b0) returned 1 [0216.458] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0216.458] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0216.458] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0216.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.459] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0216.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20a4e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0216.459] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0216.459] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0216.460] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0216.460] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0216.460] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0216.460] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0216.461] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0216.461] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4f80 [0216.461] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0216.461] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x280) returned 0x20a64b0 [0216.462] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0216.464] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20a64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0216.464] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0216.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0216.464] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0216.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20a4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0216.465] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d50 [0216.465] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0216.465] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0216.465] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d50) returned 1 [0216.466] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d50) returned 1 [0216.466] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0216.466] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0216.466] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20a64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0216.466] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0216.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.466] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0216.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20a4940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0216.466] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0216.467] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0216.467] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0216.467] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0216.467] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0216.467] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0216.467] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0216.468] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20a64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0216.468] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0216.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0216.468] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0216.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20a49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0216.468] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0216.469] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0216.469] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0216.469] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0216.469] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0216.469] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0216.469] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0216.469] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20a64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0216.469] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5e80 [0216.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.470] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0216.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20a49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0216.470] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0216.470] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0216.470] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0216.470] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0216.471] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0216.471] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5e80) returned 1 [0216.471] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5e80) returned 1 [0216.471] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20a64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0216.472] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0216.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0216.472] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0216.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20a4c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0216.472] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0216.472] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0216.473] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0216.473] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0216.473] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0216.473] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0216.473] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0216.473] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0216.474] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0216.474] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20a64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0216.474] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0216.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.475] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0216.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20a4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0216.475] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0216.475] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0216.476] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0216.476] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0216.476] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0216.476] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0216.476] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0216.476] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20a64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0216.477] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0216.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0216.477] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0216.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20a4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0216.477] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0216.477] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0216.478] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0216.478] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0216.478] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0216.478] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0216.478] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0216.479] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20a64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0216.479] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0216.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0216.479] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0216.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20a4990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0216.479] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0216.479] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0216.480] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0216.480] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0216.480] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0216.480] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0216.480] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0216.480] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20a64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0216.480] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0216.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0216.481] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0216.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20a49e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0216.481] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0216.481] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0216.481] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0216.481] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0216.481] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0216.482] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0216.482] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0216.482] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20a64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0217.048] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0217.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0217.048] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0217.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20a4ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0217.049] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0217.049] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0217.050] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0217.050] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0217.050] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0217.051] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0217.051] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0217.051] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0217.051] RegCloseKey (hKey=0x150) returned 0x0 [0217.052] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20a64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0217.052] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0217.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0217.053] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0217.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20a4da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0217.053] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0217.053] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0217.053] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0217.054] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0217.054] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0217.055] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0217.055] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0217.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20a64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0217.055] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0217.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0217.056] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0217.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20a4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0217.056] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0217.056] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0217.056] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0217.056] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0217.057] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0217.057] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0217.057] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0217.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20a64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0217.058] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0217.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.059] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0217.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20a4c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0217.059] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0217.059] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0217.059] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0217.059] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0217.060] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0217.060] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0217.060] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0217.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20a64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0217.060] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0217.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0217.060] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0217.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20a4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0217.061] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0217.061] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0217.061] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0217.061] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0217.061] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0217.061] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0217.062] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0217.062] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20a64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0217.062] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0217.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.062] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0217.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20a49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0217.063] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0217.063] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0217.063] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0217.063] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0217.063] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0217.063] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0217.064] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0217.064] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20a64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0217.064] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0217.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0217.065] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0217.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20a4a80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0217.065] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0217.066] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0217.066] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0217.066] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0217.066] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0217.066] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0217.067] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0217.067] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20a64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0217.067] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0217.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.068] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0217.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20a4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0217.068] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0217.068] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0217.069] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0217.069] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0217.069] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0217.069] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0217.070] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0217.070] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20a64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0217.070] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0217.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0217.070] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0217.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20a4990, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0217.071] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0217.071] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0217.071] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0217.071] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0217.071] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0217.072] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0217.072] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0217.072] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20a64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0217.072] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0217.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.073] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0217.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20a4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0217.077] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0217.077] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0217.077] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0217.077] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0217.078] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0217.078] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0217.078] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0217.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20a64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0217.079] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0217.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0217.079] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0217.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20a4bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0217.080] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0217.080] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0217.080] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0217.080] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0217.080] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0217.080] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0217.081] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0217.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20a64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0217.081] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0217.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0217.081] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0217.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20a4e90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0217.082] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0217.082] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0217.082] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0217.082] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0217.083] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0217.083] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0217.083] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0217.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20a64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0217.083] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0217.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.084] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0217.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20a4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0217.084] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0217.084] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0217.084] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0217.084] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0217.085] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0217.085] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0217.085] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0217.085] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20a64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0217.085] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0217.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0217.086] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0217.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20a4d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0217.086] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d50 [0217.086] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0217.086] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0217.087] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d50) returned 1 [0217.087] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d50) returned 1 [0217.620] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0217.620] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0217.621] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20a64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0217.621] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0217.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0217.621] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0217.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20a49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0217.622] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0217.622] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0217.622] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0217.623] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0217.623] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0217.623] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0217.623] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0217.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20a64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0217.624] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0217.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0217.624] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0217.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20a4c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0217.624] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0217.624] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0217.625] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0217.625] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0217.625] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0217.625] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0217.625] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0217.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20a64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0217.625] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0217.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0217.626] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0217.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20a4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0217.627] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0217.627] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0217.627] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0217.627] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0217.627] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0217.627] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0217.628] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0217.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20a64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0217.628] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0217.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.629] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0217.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20a4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0217.629] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0217.629] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0217.629] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0217.630] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0217.630] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0217.630] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0217.630] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0217.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20a64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0217.631] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0217.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0217.631] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0217.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20a4e90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0217.632] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0217.632] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0217.632] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0217.632] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0217.632] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0217.632] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0217.632] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0217.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20a64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0217.633] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0217.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0217.633] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0217.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20a4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0217.634] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0217.634] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0217.634] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0217.634] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0217.635] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0217.635] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0217.635] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0217.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20a64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0217.636] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0217.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0217.636] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0217.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20a4a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0217.637] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0217.637] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0217.637] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0217.637] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0217.638] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0217.638] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0217.638] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0217.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20a64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0217.639] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0217.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0217.639] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0217.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20a4c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0217.640] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0217.640] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0217.640] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0217.640] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e40) returned 1 [0217.640] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e40) returned 1 [0217.641] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0217.641] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0217.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20a64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0217.641] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0217.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.641] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0217.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20a4cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0217.642] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0217.642] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0217.642] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0217.642] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0217.642] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0217.642] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0217.643] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0217.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20a64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0217.643] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0217.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0217.643] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0217.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20a4b20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0217.644] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0217.644] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0217.644] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0217.644] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0217.644] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0217.644] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0217.645] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0217.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20a64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0217.645] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0217.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0217.645] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0217.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20a4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0217.647] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0217.647] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0217.647] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0217.648] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0217.648] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0217.648] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0217.648] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0217.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20a64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0217.649] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0217.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0217.649] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0217.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20a4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0217.649] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0217.650] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0217.650] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0217.650] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0217.650] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0217.651] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0217.651] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0217.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20a64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0217.651] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0217.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.651] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0217.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20a4bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0217.652] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0217.652] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0217.652] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0217.652] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0217.652] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0217.652] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0217.653] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0217.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20a64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0217.653] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0217.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0217.653] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0217.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20a4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0217.654] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0217.654] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0217.654] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0217.654] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0217.654] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0217.654] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0218.167] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0218.167] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20a64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0218.168] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0218.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.168] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0218.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20a4bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0218.168] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.169] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0218.169] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0218.169] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0218.169] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0218.170] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0218.170] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0218.170] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20a64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0218.170] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0218.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.171] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0218.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20a48a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0218.171] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0218.171] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0218.171] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0218.172] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0218.172] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0218.172] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0218.172] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0218.172] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20a64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0218.172] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0218.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.173] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0218.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20a4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0218.173] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d50 [0218.173] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0218.174] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0218.174] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d50) returned 1 [0218.174] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d50) returned 1 [0218.174] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0218.175] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0218.175] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20a64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0218.175] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0218.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.175] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0218.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20a4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0218.176] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0218.176] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0218.176] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0218.176] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e40) returned 1 [0218.177] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e40) returned 1 [0218.177] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0218.177] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0218.177] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20a64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0218.177] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0218.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0218.178] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0218.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20a4ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0218.178] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.178] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0218.178] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0218.178] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0218.179] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0218.179] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0218.179] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0218.179] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20a64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0218.180] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0218.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0218.180] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20a4850, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0218.180] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0218.180] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0218.180] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0218.181] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0218.181] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0218.181] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0218.181] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0218.181] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20a64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0218.181] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0218.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0218.182] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0218.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20a4cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0218.182] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0218.182] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0218.182] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0218.182] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0218.183] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0218.183] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0218.183] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0218.183] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20a64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0218.183] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5e80 [0218.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.183] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0218.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20a4ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0218.184] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0218.184] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0218.184] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0218.184] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0218.184] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0218.185] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5e80) returned 1 [0218.185] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5e80) returned 1 [0218.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20a64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0218.185] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0218.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0218.186] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0218.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20a4e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0218.186] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0218.186] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0218.186] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0218.187] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0218.187] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0218.187] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0218.187] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0218.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20a64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0218.187] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0218.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.188] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0218.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20a4bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0218.188] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0218.188] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0218.188] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0218.188] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0218.189] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0218.189] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0218.189] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0218.189] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20a64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0218.189] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0218.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.190] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0218.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20a49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0218.190] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.190] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0218.190] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0218.190] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0218.190] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0218.190] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0218.191] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0218.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20a64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0218.191] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0218.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.191] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0218.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20a4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0218.191] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0218.191] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0218.192] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0218.192] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0218.192] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0218.192] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0218.192] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0218.192] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20a64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0218.192] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0218.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.193] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0218.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20a4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0218.193] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0218.193] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0218.193] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0218.193] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0218.194] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0218.194] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0218.194] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0218.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20a64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0218.194] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0218.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0218.194] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20a4850, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0218.195] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0218.195] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0218.195] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0218.195] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0218.195] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0218.195] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0218.195] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0218.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20a64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0218.196] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0218.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.196] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0218.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20a48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0218.197] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.197] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0218.198] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0218.198] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0218.198] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0218.198] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0218.198] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0218.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20a64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0218.199] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0218.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0218.199] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0218.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20a49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0218.200] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d50 [0218.200] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0218.200] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0218.200] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d50) returned 1 [0218.200] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d50) returned 1 [0218.201] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0218.201] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0218.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20a64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0218.201] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0218.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0218.201] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0218.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20a4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0218.715] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0218.715] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0218.715] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0218.715] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0218.715] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0218.716] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0218.716] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0218.716] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20a64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0218.716] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0218.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.716] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0218.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20a4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0218.717] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0218.717] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0218.717] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0218.718] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0218.718] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0218.718] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0218.718] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0218.718] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20a64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0218.718] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5fa0 [0218.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.719] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0218.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20a4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0218.720] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d50 [0218.720] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0218.720] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0218.720] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d50) returned 1 [0218.720] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d50) returned 1 [0218.720] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5fa0) returned 1 [0218.721] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5fa0) returned 1 [0218.721] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20a64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0218.721] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5e80 [0218.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.721] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0218.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20a4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0218.722] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.722] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0218.722] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0218.722] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0218.722] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0218.722] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5e80) returned 1 [0218.722] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5e80) returned 1 [0218.722] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20a64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0218.723] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0218.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0218.723] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0218.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20a4bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0218.723] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0218.723] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0218.724] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0218.724] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0218.724] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0218.724] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0218.724] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0218.724] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20a64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0218.725] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0218.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.725] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0218.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20a4e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0218.725] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0218.726] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e40) returned 1 [0218.726] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e40) returned 1 [0218.726] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0218.726] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0218.726] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0218.726] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0218.726] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20a64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0218.727] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0218.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.727] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0218.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20a4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0218.727] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0218.727] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0218.728] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0218.728] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0218.728] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0218.728] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0218.728] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0218.728] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20a64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0218.728] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0218.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0218.729] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0218.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20a4ad0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0218.729] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0218.729] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0218.730] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0218.730] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0218.730] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0218.730] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0218.730] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0218.731] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20a64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0218.731] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0218.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0218.731] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20a4850, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0218.731] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0218.732] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0218.732] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0218.732] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0218.732] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0218.732] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0218.732] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0218.732] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20a64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0218.732] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0218.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.733] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0218.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20a4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0218.733] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0218.733] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0218.733] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0218.733] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0218.733] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0218.734] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0218.734] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0218.734] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20a64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0218.734] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0218.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.734] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20a4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0218.735] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0218.735] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0218.735] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0218.735] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0218.735] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0218.736] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0218.736] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0218.736] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20a64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0218.736] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0218.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0218.736] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0218.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20a4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0218.737] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0218.737] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0218.737] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0218.737] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0218.738] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0218.738] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0218.738] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0218.738] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20a64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0218.738] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0218.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.739] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0218.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20a4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0218.739] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0218.739] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0218.739] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0218.740] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0218.740] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0218.740] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0218.740] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0218.740] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20a64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0218.740] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0218.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0218.741] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0218.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20a4cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0218.741] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0218.741] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0218.741] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0218.741] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0218.741] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0218.742] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0218.742] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0218.742] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20a64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0218.742] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0218.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0218.742] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0218.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20a4da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0218.742] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.742] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0218.743] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0218.743] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0218.743] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0218.743] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0218.743] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0218.743] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20a64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0218.743] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0218.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0218.744] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0218.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20a4bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0218.744] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0218.744] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0218.744] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0218.744] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0218.745] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0218.745] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0218.745] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0218.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20a64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0218.745] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0218.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0218.745] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0218.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20a4c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0218.746] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0218.746] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0218.746] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0218.746] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0218.746] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0218.746] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0218.747] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0218.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20a64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0218.747] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0218.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0218.747] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20a4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0218.748] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0218.748] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0218.748] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0218.748] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0218.748] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0218.749] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0218.749] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0218.749] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20a64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0218.749] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0218.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0218.749] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0218.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20a48f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0218.750] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0218.750] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0219.244] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0219.244] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0219.244] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0219.244] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0219.244] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0219.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20a64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0219.245] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0219.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0219.245] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0219.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20a4b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0219.245] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0219.245] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0219.246] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0219.246] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0219.246] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0219.246] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0219.246] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0219.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20a64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0219.247] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0219.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.247] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0219.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20a4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0219.247] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0219.247] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0219.248] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0219.248] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0219.248] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0219.248] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0219.248] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0219.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20a64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0219.249] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0219.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.249] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0219.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20a4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0219.249] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0219.249] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0219.250] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0219.250] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0219.250] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0219.250] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0219.250] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0219.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20a64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0219.251] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0219.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.251] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0219.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20a4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0219.251] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0219.252] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0219.252] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0219.252] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0219.252] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0219.252] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0219.252] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0219.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20a64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0219.252] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0219.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.253] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0219.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20a4b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0219.253] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0219.253] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0219.253] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0219.254] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0219.254] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0219.254] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0219.254] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0219.254] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20a64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0219.254] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0219.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.255] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0219.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20a4c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0219.256] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0219.256] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0219.256] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0219.256] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0219.256] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0219.256] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0219.256] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0219.256] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20a64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0219.257] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0219.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.257] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0219.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20a48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0219.257] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0219.257] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0219.258] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0219.258] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0219.258] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0219.258] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0219.258] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0219.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20a64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0219.259] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0219.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.259] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0219.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20a4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0219.259] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0219.259] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0219.260] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0219.260] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0219.260] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0219.260] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0219.260] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0219.261] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20a64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0219.261] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0219.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.261] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0219.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20a48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0219.261] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0219.262] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0219.262] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0219.262] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0219.262] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0219.262] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0219.263] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0219.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20a64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0219.263] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0219.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.263] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0219.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20a4c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0219.264] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0219.264] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0219.264] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0219.264] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0219.264] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0219.264] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0219.265] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0219.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20a64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0219.265] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0219.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.266] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0219.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20a4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0219.267] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0219.267] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0219.268] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0219.268] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0219.268] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0219.268] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0219.268] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0219.268] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20a64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0219.269] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0219.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0219.269] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0219.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20a4df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0219.270] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0219.270] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0219.270] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0219.270] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0219.270] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0219.271] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0219.271] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0219.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20a64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0219.271] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0219.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.271] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0219.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20a4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0219.272] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0219.272] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0219.272] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0219.272] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0219.272] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0219.273] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0219.273] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0219.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20a64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0219.273] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0219.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.274] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0219.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20a4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0219.274] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0219.274] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0219.274] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0219.274] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0219.275] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0219.275] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0219.275] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0219.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20a64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0219.275] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5e80 [0219.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0219.276] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0219.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20a4c60, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0219.276] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0219.276] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0219.276] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0219.276] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0219.277] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0219.277] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5e80) returned 1 [0219.277] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5e80) returned 1 [0219.277] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20a64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0219.277] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0219.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.277] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0219.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20a4ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0219.278] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0219.278] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0219.278] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0219.279] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0219.279] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0219.279] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0219.279] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0219.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20a64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0219.279] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0219.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0219.740] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0219.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20a4d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0219.741] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0219.741] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0219.741] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0219.742] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0219.742] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0219.742] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0219.742] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0219.742] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20a64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0219.742] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0219.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0219.743] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0219.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20a4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0219.743] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0219.743] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0219.743] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0219.744] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0219.744] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0219.744] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0219.744] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0219.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20a64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0219.744] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0219.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0219.745] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0219.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20a4850, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0219.745] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0219.745] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0219.745] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0219.746] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0219.746] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0219.746] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0219.746] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0219.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20a64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0219.746] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0219.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.747] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0219.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20a48f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0219.747] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0219.747] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0219.748] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0219.748] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0219.748] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0219.748] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0219.748] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0219.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20a64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0219.749] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0219.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.749] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0219.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20a4990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0219.750] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0219.750] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0219.750] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0219.750] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0219.750] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0219.751] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0219.751] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0219.751] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20a64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0219.751] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0219.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.752] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0219.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20a49e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0219.752] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0219.752] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0219.752] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0219.753] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0219.753] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0219.753] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0219.753] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0219.753] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20a64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0219.753] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0219.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.754] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0219.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20a4c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0219.765] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0219.765] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0219.765] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0219.765] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0219.766] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0219.766] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0219.766] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0219.766] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20a64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0219.767] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0219.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0219.767] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0219.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20a4bc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0219.768] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0219.768] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0219.768] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0219.768] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0219.768] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0219.768] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0219.769] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0219.769] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20a64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0219.769] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0219.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.769] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0219.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20a4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0219.770] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0219.770] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0219.770] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0219.770] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0219.770] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0219.771] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0219.771] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0219.771] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20a64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0219.771] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0219.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0219.771] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0219.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20a4da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0219.771] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0219.772] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0219.772] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0219.773] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0219.773] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0219.773] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0219.773] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0219.773] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20a64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0219.773] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0219.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0219.773] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0219.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20a4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0219.774] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0219.774] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0219.774] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0219.774] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0219.774] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0219.775] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0219.775] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0219.775] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20a64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0219.775] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0219.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.775] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0219.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20a4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0219.776] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0219.776] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0219.776] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0219.776] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0219.776] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0219.776] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0219.777] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0219.777] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20a64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0219.777] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0219.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.777] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0219.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20a4b20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0219.778] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0219.778] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0219.778] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0219.778] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0219.778] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0219.778] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0219.778] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0219.778] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20a64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0219.778] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0219.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0219.779] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0219.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20a4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0219.779] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0219.779] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0219.779] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0219.779] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0219.780] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0219.780] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0219.780] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0219.780] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20a64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0219.780] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0219.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0219.780] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0219.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20a4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0219.781] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0219.781] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0219.781] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0219.781] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0219.781] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0219.781] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0219.781] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0219.781] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20a64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0219.781] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0219.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0219.782] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d50 [0219.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20a4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0219.782] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0219.782] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d50) returned 1 [0219.782] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d50) returned 1 [0219.782] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0219.782] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0219.782] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0219.783] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0219.783] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20a64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0219.783] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5fa0 [0219.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0219.783] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0219.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20a4c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0219.784] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0219.784] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0219.784] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0219.784] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0219.784] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0219.784] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5fa0) returned 1 [0219.784] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5fa0) returned 1 [0219.785] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20a64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0219.785] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0219.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0219.785] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0219.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20a4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0220.209] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0220.209] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0220.209] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0220.209] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0220.209] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0220.210] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0220.210] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0220.210] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20a64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0220.210] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0220.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.210] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0220.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20a4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0220.211] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0220.211] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0220.211] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0220.211] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0220.212] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0220.212] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0220.212] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0220.212] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20a64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0220.212] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0220.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.213] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0220.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20a4b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0220.213] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0220.213] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0220.214] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0220.214] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0220.214] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0220.214] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0220.214] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0220.215] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20a64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0220.215] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0220.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.215] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0220.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20a4850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0220.216] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0220.216] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0220.216] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0220.217] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0220.217] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0220.217] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0220.217] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0220.217] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20a64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0220.217] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0220.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0220.218] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0220.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20a4e40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0220.218] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0220.218] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e40) returned 1 [0220.218] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e40) returned 1 [0220.218] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0220.218] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0220.219] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0220.219] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0220.219] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20a64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0220.219] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0220.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.219] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0220.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20a4c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0220.220] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0220.220] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0220.220] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0220.220] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0220.221] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0220.221] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0220.221] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0220.221] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20a64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0220.222] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0220.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.222] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0220.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20a4cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0220.222] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0220.222] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0220.223] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0220.223] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0220.223] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0220.223] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0220.223] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0220.224] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20a64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0220.224] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0220.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0220.225] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0220.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20a48a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0220.225] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0220.225] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0220.225] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0220.225] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0220.226] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0220.226] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0220.226] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0220.226] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20a64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0220.227] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0220.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0220.227] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0220.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20a48f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0220.228] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0220.228] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0220.228] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0220.228] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0220.228] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0220.229] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0220.229] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0220.229] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20a64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0220.229] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5fa0 [0220.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.229] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0220.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20a4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0220.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0220.230] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0220.230] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0220.230] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0220.230] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0220.231] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5fa0) returned 1 [0220.231] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5fa0) returned 1 [0220.231] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20a64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0220.231] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0220.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.231] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0220.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20a4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0220.232] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0220.232] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0220.232] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0220.232] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0220.232] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0220.233] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0220.233] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0220.233] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20a64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0220.233] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0220.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.233] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0220.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20a4940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0220.234] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0220.234] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0220.234] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0220.234] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0220.234] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0220.235] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0220.235] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0220.235] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20a64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0220.235] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0220.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.235] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0220.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20a4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0220.236] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0220.236] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0220.236] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0220.237] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0220.237] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0220.237] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0220.237] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0220.237] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20a64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0220.237] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0220.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.237] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0220.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20a4e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0220.238] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0220.238] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0220.238] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0220.238] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0220.238] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0220.238] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0220.239] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0220.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20a64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0220.239] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0220.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.239] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0220.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20a4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0220.240] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0220.240] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0220.240] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0220.240] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0220.240] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0220.240] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0220.240] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0220.240] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20a64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0220.241] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0220.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.241] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0220.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20a4ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0220.241] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0220.241] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0220.242] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0220.242] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0220.242] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0220.242] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0220.242] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0220.242] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20a64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0220.242] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0220.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.243] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0220.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20a4cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0220.785] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0220.785] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0220.785] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0220.785] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0220.785] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0220.785] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0220.785] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0220.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20a64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0220.786] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0220.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0220.786] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0220.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20a4850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0220.787] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0220.787] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0220.787] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0220.787] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0220.787] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0220.788] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0220.788] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0220.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20a64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0220.788] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0220.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.788] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0220.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20a4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0220.789] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0220.789] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0220.789] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0220.789] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0220.789] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0220.790] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0220.790] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0220.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20a64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0220.790] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0220.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.791] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0220.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20a4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0220.791] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0220.791] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0220.791] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0220.791] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0220.791] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0220.792] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0220.792] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0220.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20a64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0220.792] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0220.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.793] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0220.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20a4df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0220.793] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0220.793] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0220.793] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0220.793] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0220.794] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0220.794] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0220.794] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0220.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20a64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0220.795] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0220.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0220.795] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0220.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20a4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0220.796] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0220.796] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0220.796] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0220.796] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0220.796] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0220.797] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0220.797] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0220.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20a64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0220.798] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0220.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.798] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0220.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20a48a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0220.798] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0220.799] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0220.799] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0220.799] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0220.799] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0220.799] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0220.800] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0220.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20a64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0220.800] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0220.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.801] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0220.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20a4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0220.801] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0220.801] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e40) returned 1 [0220.801] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e40) returned 1 [0220.803] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0220.803] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0220.803] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0220.803] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0220.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20a64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0220.804] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0220.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.805] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0220.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20a4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0220.806] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0220.806] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0220.806] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0220.806] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0220.806] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0220.807] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0220.807] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0220.808] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20a64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0220.808] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0220.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.808] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0220.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20a4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0220.809] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0220.809] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0220.809] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0220.810] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0220.810] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0220.810] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0220.811] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0220.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20a64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0220.811] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0220.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.811] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0220.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20a49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0220.812] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0220.812] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0220.812] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0220.812] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0220.812] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0220.813] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0220.813] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0220.813] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20a64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0220.813] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0220.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0220.813] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0220.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20a4df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0220.814] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0220.814] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0220.814] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0220.814] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0220.815] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0220.815] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0220.815] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0220.815] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20a64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0220.815] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0220.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0220.816] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0220.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20a4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0220.816] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0220.816] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e40) returned 1 [0220.817] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e40) returned 1 [0220.817] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0220.817] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0220.817] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0220.817] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0220.817] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20a64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0220.817] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0220.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0220.818] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0220.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20a4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0220.818] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0220.818] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0220.818] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0220.819] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e40) returned 1 [0220.819] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e40) returned 1 [0220.819] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0220.819] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0220.819] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20a64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0220.819] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0220.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0220.820] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0220.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20a4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0220.820] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0220.821] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0220.821] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0220.821] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0220.821] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0220.821] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0220.821] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0221.270] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20a64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0221.270] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0221.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.271] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0221.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20a4b20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0221.271] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0221.271] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0221.272] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0221.272] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0221.272] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0221.272] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0221.272] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0221.272] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20a64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0221.272] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0221.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.273] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0221.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20a48f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0221.273] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0221.273] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0221.274] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0221.274] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0221.274] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0221.274] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0221.274] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0221.274] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20a64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0221.274] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0221.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.275] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0221.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20a4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0221.275] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0221.275] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0221.276] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0221.276] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0221.276] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0221.276] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0221.276] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0221.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20a64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0221.277] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5fa0 [0221.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.277] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0221.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20a4cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0221.277] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0221.277] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0221.278] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0221.278] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0221.278] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0221.278] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5fa0) returned 1 [0221.278] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5fa0) returned 1 [0221.279] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20a64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0221.279] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0221.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.279] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0221.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20a4da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0221.280] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0221.280] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0221.280] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0221.281] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0221.281] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0221.281] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0221.281] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0221.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20a64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0221.282] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0221.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.283] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0221.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20a4d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0221.283] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0221.283] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0221.283] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0221.283] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0221.284] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0221.284] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0221.284] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0221.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20a64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0221.284] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0221.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.285] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0221.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20a4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0221.285] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0221.285] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0221.285] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0221.286] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0221.286] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0221.286] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0221.286] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0221.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20a64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0221.286] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0221.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.287] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0221.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20a4990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0221.287] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0221.287] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0221.287] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0221.287] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e40) returned 1 [0221.288] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e40) returned 1 [0221.288] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0221.288] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0221.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20a64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0221.289] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0221.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.289] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0221.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20a4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0221.289] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0221.289] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0221.290] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0221.290] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0221.290] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0221.290] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0221.290] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0221.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20a64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0221.291] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0221.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.291] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0221.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20a4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0221.291] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0221.292] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0221.292] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0221.292] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0221.292] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0221.293] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0221.293] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0221.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20a64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0221.293] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0221.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0221.293] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0221.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20a4b20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0221.294] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0221.294] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0221.294] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0221.294] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0221.295] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0221.295] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0221.295] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0221.295] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20a64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0221.296] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0221.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.296] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0221.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20a4e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0221.297] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0221.297] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0221.297] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0221.297] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0221.297] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0221.298] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0221.298] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0221.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20a64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0221.298] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0221.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.299] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0221.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20a4bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0221.299] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0221.300] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0221.300] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0221.300] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0221.301] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0221.301] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0221.301] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0221.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20a64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0221.302] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0221.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0221.302] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0221.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20a4940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0221.302] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0221.303] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0221.303] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0221.303] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0221.303] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0221.304] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0221.304] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0221.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20a64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0221.304] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0221.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0221.305] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0221.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20a4b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0221.306] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0221.306] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0221.306] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0221.306] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0221.850] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0221.850] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0221.850] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0221.850] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20a64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0221.850] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0221.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.851] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0221.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20a4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0221.852] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0221.852] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0221.852] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0221.852] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0221.852] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0221.853] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0221.853] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0221.853] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20a64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0221.853] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0221.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.854] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0221.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20a4e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0221.854] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0221.854] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e40) returned 1 [0221.854] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e40) returned 1 [0221.854] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0221.855] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0221.855] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0221.855] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0221.855] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20a64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0221.856] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0221.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.856] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0221.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20a49e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0221.856] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0221.857] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0221.857] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0221.857] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0221.857] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0221.857] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0221.857] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0221.858] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20a64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0221.858] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0221.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.858] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0221.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20a4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0221.859] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0221.859] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0221.859] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0221.859] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0221.859] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0221.859] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0221.860] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0221.860] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20a64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0221.860] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0221.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0221.860] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0221.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20a4e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0221.861] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0221.861] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e40) returned 1 [0221.861] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e40) returned 1 [0221.861] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0221.861] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0221.861] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0221.861] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0221.861] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20a64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0221.862] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0221.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.862] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0221.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20a4b20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0221.862] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0221.862] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0221.863] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0221.863] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0221.863] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0221.863] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0221.863] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0221.863] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20a64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0221.863] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0221.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.864] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0221.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20a4cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0221.864] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0221.864] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0221.865] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0221.865] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0221.865] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0221.865] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0221.865] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0221.866] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20a64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0221.866] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0221.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0221.866] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0221.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20a4850, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0221.867] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0221.867] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0221.867] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0221.867] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0221.867] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0221.868] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0221.868] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0221.868] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20a64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0221.868] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0221.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0221.869] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d50 [0221.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20a4d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0221.869] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0221.869] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d50) returned 1 [0221.869] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d50) returned 1 [0221.870] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0221.870] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0221.870] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0221.870] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0221.871] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20a64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0221.871] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0221.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0221.871] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0221.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20a4c10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0221.871] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0221.872] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0221.872] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0221.872] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0221.872] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0221.872] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0221.872] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0221.873] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20a64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0221.873] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0221.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0221.873] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0221.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20a4850, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0221.873] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0221.874] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0221.874] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0221.874] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0221.874] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0221.874] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0221.874] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0221.875] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20a64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0221.875] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0221.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.875] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0221.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20a4850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0221.876] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0221.876] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0221.876] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0221.876] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0221.877] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0221.877] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0221.877] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0221.877] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20a64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0221.877] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0221.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.878] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0221.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20a4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0221.878] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0221.878] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0221.878] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0221.879] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0221.879] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0221.879] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0221.879] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0221.880] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20a64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0221.880] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0221.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0221.880] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0221.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20a48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0221.881] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0221.881] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0221.881] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0221.881] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0221.882] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0221.882] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0221.882] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0221.882] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20a64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0221.882] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0221.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0221.883] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0221.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20a4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0221.884] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0221.884] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0221.884] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0221.884] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0222.330] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0222.330] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0222.331] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0222.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20a64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0222.331] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0222.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0222.331] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0222.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20a4c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0222.331] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0222.331] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0222.332] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0222.332] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0222.332] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0222.332] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0222.332] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0222.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20a64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0222.332] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0222.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0222.333] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0222.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20a4850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0222.333] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0222.333] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0222.333] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0222.333] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0222.333] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0222.334] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0222.334] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0222.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20a64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0222.334] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0222.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.334] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0222.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20a4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0222.335] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0222.335] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0222.335] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0222.335] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0222.335] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0222.335] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0222.336] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0222.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20a64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0222.336] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0222.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.336] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0222.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20a4e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0222.336] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0222.336] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0222.337] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0222.337] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0222.337] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0222.337] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0222.337] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0222.337] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20a64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0222.337] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0222.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.338] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0222.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20a4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0222.338] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0222.338] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0222.338] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0222.339] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0222.339] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0222.339] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0222.339] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0222.339] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20a64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0222.339] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0222.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0222.339] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0222.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20a4d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0222.340] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0222.340] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0222.340] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0222.340] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0222.340] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0222.340] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0222.341] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0222.341] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20a64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0222.341] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0222.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.341] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0222.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20a48f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0222.341] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0222.341] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0222.341] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0222.342] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0222.342] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0222.342] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0222.342] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0222.342] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20a64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0222.342] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0222.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.343] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0222.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20a4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0222.343] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0222.343] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0222.343] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0222.343] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0222.343] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0222.344] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0222.344] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0222.344] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20a64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0222.344] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0222.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0222.344] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0222.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20a4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0222.344] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0222.345] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0222.345] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0222.345] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0222.345] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0222.345] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0222.345] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0222.345] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20a64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0222.346] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0222.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.346] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0222.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20a4bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0222.346] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0222.347] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0222.347] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0222.347] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0222.347] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0222.347] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0222.347] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0222.347] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20a64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0222.348] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0222.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.348] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0222.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20a4a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0222.349] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0222.349] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0222.349] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0222.349] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0222.349] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0222.349] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0222.351] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0222.351] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20a64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0222.351] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0222.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0222.351] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0222.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20a4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0222.352] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0222.352] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0222.352] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0222.352] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0222.352] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0222.352] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0222.352] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0222.352] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20a64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0222.353] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0222.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0222.353] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0222.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20a4ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0222.353] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0222.353] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0222.354] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0222.354] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0222.354] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0222.354] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0222.354] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0222.354] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20a64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0222.354] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0222.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.355] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0222.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20a4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0222.355] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0222.356] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0222.356] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0222.356] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0222.356] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0222.356] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0222.356] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0222.356] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20a64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0222.356] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0222.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0222.357] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0222.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20a4850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0222.357] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0222.357] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0222.357] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0222.357] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0222.358] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0222.358] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0222.358] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0222.358] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20a64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0222.358] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5fa0 [0222.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0222.359] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0222.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20a48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0222.359] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0222.360] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0222.360] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0222.360] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0222.360] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0222.360] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5fa0) returned 1 [0222.360] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5fa0) returned 1 [0222.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20a64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0222.361] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0222.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0222.361] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0222.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20a4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0222.361] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0222.362] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0222.362] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0222.362] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0222.362] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0222.362] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0222.362] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0222.363] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20a64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0222.363] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0222.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.363] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0222.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20a4df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0222.363] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0222.364] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0222.364] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0222.364] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0222.364] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0222.364] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0222.364] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0222.364] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20a64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0222.365] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5e80 [0222.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0222.365] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0222.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20a4a30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0222.867] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0222.867] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0222.867] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0222.868] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0222.868] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0222.868] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5e80) returned 1 [0222.868] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5e80) returned 1 [0222.868] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20a64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0222.868] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0222.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.869] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0222.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20a4ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0222.869] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0222.869] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0222.870] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0222.870] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0222.870] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0222.870] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0222.870] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0222.870] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20a64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0222.871] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0222.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0222.871] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0222.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20a4940, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0222.871] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0222.871] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0222.872] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0222.872] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0222.872] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0222.872] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0222.872] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0222.872] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20a64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0222.872] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0222.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0222.873] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0222.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20a4b20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0222.873] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0222.873] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0222.873] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0222.874] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0222.874] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0222.874] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0222.874] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0222.874] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20a64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0222.874] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0222.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0222.875] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0222.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20a4cb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0222.875] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d50 [0222.876] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0222.876] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0222.876] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d50) returned 1 [0222.876] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d50) returned 1 [0222.876] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0222.876] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0222.877] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20a64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0222.877] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0222.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0222.877] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0222.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20a4da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0222.878] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0222.878] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0222.878] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0222.878] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0222.878] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0222.879] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0222.879] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0222.879] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20a64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0222.879] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0222.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0222.879] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0222.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20a4c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0222.880] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0222.880] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0222.880] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0222.880] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0222.880] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0222.880] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0222.881] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0222.881] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0222.881] RegCloseKey (hKey=0x68) returned 0x0 [0222.881] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20a64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0222.882] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0222.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.882] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0222.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20a4b20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0222.882] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0222.883] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0222.883] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0222.883] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0222.883] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0222.883] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0222.883] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0222.884] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0222.884] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a64b0) returned 1 [0222.884] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a64b0) returned 1 [0222.884] RegCloseKey (hKey=0x150) returned 0x0 [0222.885] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4f80) returned 1 [0222.885] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4f80) returned 1 [0222.885] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.886] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x20) returned 0x20a0800 [0222.886] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a22f0 [0222.886] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0222.886] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.887] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a2310 [0222.887] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0222.887] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.887] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a64b0 [0222.888] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0222.888] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.888] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a64d0 [0222.888] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0222.888] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.888] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d50 [0222.888] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a0800) returned 1 [0222.889] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a0800) returned 1 [0222.889] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a0800 [0222.889] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4f80 [0222.889] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.889] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a64f0 [0222.890] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0222.890] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.890] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6510 [0222.890] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0222.890] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.890] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6530 [0222.891] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0222.891] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.891] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x60) returned 0x20a6550 [0222.891] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d50) returned 1 [0222.892] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d50) returned 1 [0222.892] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a65c0 [0222.892] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0222.892] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.892] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a65e0 [0222.893] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0222.893] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.893] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6600 [0222.893] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0222.893] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.893] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6620 [0222.894] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0222.894] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.894] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0222.895] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6550) returned 1 [0222.895] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6550) returned 1 [0222.895] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6550 [0222.895] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0222.895] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.896] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6570 [0222.896] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0222.896] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.896] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6590 [0222.896] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d50 [0222.896] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.897] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6640 [0222.897] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0222.897] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.897] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20a6660 [0222.897] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0222.898] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0222.898] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6710 [0222.898] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0222.898] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.898] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67e0 [0222.899] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0222.899] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.899] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6900 [0222.899] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0222.899] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.899] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67c0 [0222.900] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0222.900] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0222.900] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xc0) returned 0x20a6b40 [0222.900] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6660) returned 1 [0222.901] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6660) returned 1 [0222.901] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6960 [0222.901] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0223.398] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.399] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6800 [0223.399] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0223.399] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.399] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6ac0 [0223.399] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0223.399] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.417] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a80 [0223.418] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0223.418] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.418] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xe0) returned 0x20a7c20 [0223.418] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6b40) returned 1 [0223.419] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6b40) returned 1 [0223.419] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68a0 [0223.419] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0223.419] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0223.419] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68e0 [0223.420] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0223.420] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0223.420] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0223.420] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0223.420] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0223.420] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7390 [0223.421] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7390) returned 1 [0223.421] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7390) returned 1 [0223.421] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7980 [0223.421] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7980) returned 1 [0223.421] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7980) returned 1 [0223.421] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7570 [0223.422] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7570) returned 1 [0223.422] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7570) returned 1 [0223.422] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0223.422] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0223.422] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0223.422] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0223.423] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0223.423] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0223.423] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0223.423] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0223.423] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0223.423] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a73e0 [0223.424] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a73e0) returned 1 [0223.424] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a73e0) returned 1 [0223.424] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0223.424] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0223.424] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0223.424] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0223.425] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0223.425] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0223.425] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0223.425] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0223.425] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0223.425] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a22f0) returned 1 [0223.426] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a22f0) returned 1 [0223.426] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c10) returned 1 [0223.426] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c10) returned 1 [0223.426] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a2310) returned 1 [0223.426] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a2310) returned 1 [0223.426] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b20) returned 1 [0223.426] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b20) returned 1 [0223.427] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a64b0) returned 1 [0223.427] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a64b0) returned 1 [0223.427] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d00) returned 1 [0223.427] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d00) returned 1 [0223.427] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a64d0) returned 1 [0223.428] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a64d0) returned 1 [0223.428] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4f80) returned 1 [0223.428] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4f80) returned 1 [0223.428] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a0800) returned 1 [0223.428] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a0800) returned 1 [0223.428] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a49e0) returned 1 [0223.429] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a49e0) returned 1 [0223.429] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a64f0) returned 1 [0223.429] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a64f0) returned 1 [0223.429] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0223.429] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0223.429] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6510) returned 1 [0223.430] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6510) returned 1 [0223.430] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e40) returned 1 [0223.430] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e40) returned 1 [0223.430] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6530) returned 1 [0223.430] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6530) returned 1 [0223.430] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4c60) returned 1 [0223.430] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4c60) returned 1 [0223.430] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a65c0) returned 1 [0223.430] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a65c0) returned 1 [0223.430] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4850) returned 1 [0223.430] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4850) returned 1 [0223.431] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a65e0) returned 1 [0223.431] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a65e0) returned 1 [0223.431] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4cb0) returned 1 [0223.431] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4cb0) returned 1 [0223.431] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6600) returned 1 [0223.431] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6600) returned 1 [0223.431] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48a0) returned 1 [0223.432] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48a0) returned 1 [0223.432] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6620) returned 1 [0223.432] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6620) returned 1 [0223.432] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4da0) returned 1 [0223.432] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4da0) returned 1 [0223.433] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6550) returned 1 [0223.433] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6550) returned 1 [0223.433] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0223.433] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0223.433] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6570) returned 1 [0223.433] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6570) returned 1 [0223.433] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4d50) returned 1 [0223.433] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4d50) returned 1 [0223.433] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6590) returned 1 [0223.434] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6590) returned 1 [0223.434] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a30) returned 1 [0223.434] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a30) returned 1 [0223.434] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6640) returned 1 [0223.434] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6640) returned 1 [0223.434] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4990) returned 1 [0223.434] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4990) returned 1 [0223.434] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6710) returned 1 [0223.434] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6710) returned 1 [0223.434] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4a80) returned 1 [0223.434] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4a80) returned 1 [0223.434] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67e0) returned 1 [0223.435] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67e0) returned 1 [0223.435] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ad0) returned 1 [0223.435] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ad0) returned 1 [0223.435] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6900) returned 1 [0223.435] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6900) returned 1 [0223.435] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0223.435] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0223.435] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67c0) returned 1 [0223.436] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67c0) returned 1 [0223.436] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4bc0) returned 1 [0223.436] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4bc0) returned 1 [0223.436] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6960) returned 1 [0223.436] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6960) returned 1 [0223.436] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0223.436] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0223.436] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6800) returned 1 [0223.436] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6800) returned 1 [0223.437] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0223.437] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0223.437] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ac0) returned 1 [0223.437] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ac0) returned 1 [0223.437] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0223.437] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0223.438] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a80) returned 1 [0223.438] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a80) returned 1 [0223.438] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0223.438] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0223.438] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68a0) returned 1 [0223.438] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68a0) returned 1 [0223.439] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0223.439] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0223.439] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68e0) returned 1 [0223.439] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68e0) returned 1 [0223.439] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7c20) returned 1 [0223.439] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7c20) returned 1 [0223.440] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7480 [0223.440] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0223.440] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20a7480, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20a7480*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0223.440] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7480) returned 1 [0223.441] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7480) returned 1 [0223.441] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0223.441] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0223.441] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0223.442] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5d58f0) returned 1 [0223.935] CryptCreateHash (in: hProv=0x5d58f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0223.937] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x288) returned 0x20a7c20 [0223.937] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a30 [0223.937] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ad0 [0223.937] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b20 [0223.937] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c10 [0223.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4bc0 [0223.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4990 [0223.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4cb0 [0223.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a49e0 [0223.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e40 [0223.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4da0 [0223.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4850 [0223.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4a80 [0223.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4c60 [0223.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d00 [0223.940] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48a0 [0223.940] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4d50 [0223.940] CryptHashData (hHash=0x5d3b10, pbData=0x20a4f30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0223.940] CryptGetHashParam (in: hHash=0x5d3b10, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0223.940] CryptGetHashParam (in: hHash=0x5d3b10, dwParam=0x2, pbData=0x20a4940, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20a4940, pdwDataLen=0x14f5f8) returned 1 [0223.941] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0223.941] CryptDestroyHash (hHash=0x5d3b10) returned 1 [0223.941] CryptReleaseContext (hProv=0x5d58f0, dwFlags=0x0) returned 1 [0223.942] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0223.942] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0223.942] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0223.942] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0223.943] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0223.943] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0223.943] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0223.943] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0223.943] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0223.944] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4df0) returned 1 [0223.944] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4df0) returned 1 [0223.944] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4df0 [0223.944] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0223.944] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0223.944] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0223.945] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0223.945] RegCloseKey (hKey=0x68) returned 0x0 [0223.945] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b70) returned 1 [0223.945] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b70) returned 1 [0223.945] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4f30) returned 1 [0223.945] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4f30) returned 1 [0223.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"" [0223.946] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5e9e00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0223.946] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x20) returned 0x20a0800 [0223.947] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67c0 [0223.947] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0223.947] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69a0 [0223.947] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x100) returned 0x20a7eb0 [0223.947] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68e0 [0223.947] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0223.948] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6780 [0223.948] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0223.948] LocalFree (hMem=0x5e9e00) returned 0x0 [0223.948] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x20) returned 0x20a8380 [0223.949] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a60 [0223.949] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0223.949] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a80 [0223.949] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x100) returned 0x20a64b0 [0223.950] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6980 [0223.950] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0223.950] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6900 [0224.468] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0224.469] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0224.469] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0224.469] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67c0) returned 1 [0224.469] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67c0) returned 1 [0224.469] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7eb0) returned 1 [0224.469] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7eb0) returned 1 [0224.469] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69a0) returned 1 [0224.469] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69a0) returned 1 [0224.469] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0224.470] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0224.470] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68e0) returned 1 [0224.470] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68e0) returned 1 [0224.470] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0224.470] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0224.470] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6780) returned 1 [0224.470] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6780) returned 1 [0224.470] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a0800) returned 1 [0224.470] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a0800) returned 1 [0224.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0224.470] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0224.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x20a48f0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0224.471] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0224.471] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a48f0) returned 1 [0224.471] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a48f0) returned 1 [0224.471] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x20) returned 0x20a8350 [0224.471] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6920 [0224.471] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b70 [0224.471] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0224.471] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0224.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0224.472] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0224.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x20a58e0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0224.472] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0224.472] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a58e0) returned 1 [0224.472] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a58e0) returned 1 [0224.472] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6880 [0224.472] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0224.472] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0224.473] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0224.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0224.473] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0224.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x20a4e90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReader", lpUsedDefaultChar=0x0) returned 22 [0224.474] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0224.474] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0224.474] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0224.474] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68c0 [0224.474] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0224.474] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0224.474] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0224.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0224.475] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0224.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x20a4ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0224.475] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0224.475] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0224.475] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0224.475] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6ae0 [0224.476] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0224.476] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4940) returned 1 [0224.476] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4940) returned 1 [0224.476] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x20) returned 0x20a8140 [0224.476] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6940 [0224.476] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4f30 [0224.477] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6aa0 [0224.477] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a58e0 [0224.477] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6b00 [0224.477] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4f80 [0224.477] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6960 [0224.477] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a48f0 [0224.478] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b70) returned 1 [0224.478] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b70) returned 1 [0224.478] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6920) returned 1 [0224.478] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6920) returned 1 [0224.478] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0224.479] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0224.479] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6880) returned 1 [0224.479] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6880) returned 1 [0224.479] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0224.479] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0224.479] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68c0) returned 1 [0224.479] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68c0) returned 1 [0224.480] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0224.480] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0224.480] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ae0) returned 1 [0224.480] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ae0) returned 1 [0224.480] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a8350) returned 1 [0224.481] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a8350) returned 1 [0224.481] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0224.481] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0224.481] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a60) returned 1 [0224.481] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a60) returned 1 [0224.482] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a64b0) returned 1 [0224.482] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a64b0) returned 1 [0224.482] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a80) returned 1 [0224.482] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a80) returned 1 [0224.483] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0224.483] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0224.483] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6980) returned 1 [0224.483] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6980) returned 1 [0224.483] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0224.483] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0224.484] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6900) returned 1 [0224.485] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6900) returned 1 [0224.485] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a8380) returned 1 [0224.485] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a8380) returned 1 [0224.485] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0224.485] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0224.486] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4ee0) returned 1 [0224.486] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4ee0) returned 1 [0224.486] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0224.487] GetLastError () returned 0x2 [0224.487] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x5000) returned 0x20a83e0 [0224.488] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b70 [0224.488] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4b70) returned 1 [0224.488] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4b70) returned 1 [0224.489] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0224.505] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a83e0) returned 1 [0224.505] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a83e0) returned 1 [0224.506] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x5e83f0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0224.506] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0224.506] GetLastError () returned 0x0 [0224.506] SetSecurityInfo () returned 0x0 [0224.968] LocalFree (hMem=0x5e83f0) returned 0x0 [0224.968] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0224.969] ReleaseMutex (hMutex=0x1b0) returned 1 [0224.969] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a4e90) returned 1 [0224.969] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a4e90) returned 1 [0224.969] NtClose (Handle=0x1b0) returned 0x0 [0224.970] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x800) returned 0x20a83e0 [0224.970] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x288) returned 0x20a8bf0 [0224.970] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4940 [0224.970] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4b70 [0224.970] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4e90 [0224.970] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a4ee0 [0224.971] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d50 [0224.971] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7110 [0224.971] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7020 [0224.971] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7930 [0224.971] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7980 [0224.971] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a74d0 [0224.971] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7570 [0224.972] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7430 [0224.972] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a78e0 [0224.972] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a70 [0224.972] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7480 [0224.972] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7390 [0224.972] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20a83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0224.973] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x100) returned 0x20a7eb0 [0224.973] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0224.973] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0224.980] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0224.980] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0224.980] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0224.980] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x23d000) returned 0x20ba040 [0224.993] ReadFile (in: hFile=0x1b0, lpBuffer=0x20ba040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x20ba040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0225.973] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x23d000) returned 0x2306040 [0226.928] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ba040) returned 1 [0226.929] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ba040) returned 1 [0227.320] NtClose (Handle=0x1b0) returned 0x0 [0227.320] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7eb0) returned 1 [0227.320] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7eb0) returned 1 [0227.321] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7250 [0227.321] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0227.321] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0227.322] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0227.322] GetLastError () returned 0x7a [0227.322] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x1c0) returned 0x20a64b0 [0227.322] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20a64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20a64b0, ReturnLength=0x14eed0) returned 1 [0227.322] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5e9530*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0227.323] EqualSid (pSid1=0x5e9530*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20a6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0227.323] EqualSid (pSid1=0x5e9530*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20a65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0227.323] EqualSid (pSid1=0x5e9530*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20a65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0227.323] EqualSid (pSid1=0x5e9530*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20a65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0227.324] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a64b0) returned 1 [0227.324] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a64b0) returned 1 [0227.324] NtClose (Handle=0x1b0) returned 0x0 [0227.324] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a73e0 [0227.324] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0227.324] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x280) returned 0x20a8e80 [0227.325] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0227.325] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20a8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0227.325] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0227.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0227.326] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0227.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20a71b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0227.326] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0227.326] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0227.327] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0227.327] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0227.327] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0227.327] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0227.327] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0227.327] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20a8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0227.327] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0227.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.328] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0227.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20a72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0227.328] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0227.328] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0227.328] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0227.329] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0227.329] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0227.329] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0227.329] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0227.329] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20a8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0227.329] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0227.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.329] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0227.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20a79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0227.330] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0227.330] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0227.330] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0227.330] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0227.330] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0227.330] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0227.330] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0227.330] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20a8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0227.331] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0227.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.331] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0227.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20a6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0227.331] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0227.331] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0227.331] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0227.331] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0227.332] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0227.332] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0227.332] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0227.332] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20a8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0227.332] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0227.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.332] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0227.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20a6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0227.333] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0227.333] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0227.333] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0227.333] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0227.333] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0227.333] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0227.333] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0227.333] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0227.334] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0227.334] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20a8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0227.334] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0227.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0227.334] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0227.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20a7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0227.335] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0227.335] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0227.335] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0227.335] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0227.335] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0227.336] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0227.336] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0227.336] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20a8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0227.336] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0227.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0227.337] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0227.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20a7700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0227.337] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0227.337] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0227.337] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0227.337] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0227.338] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0227.338] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0227.338] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0227.338] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20a8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0227.338] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0227.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0227.339] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0227.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20a79d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0227.339] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0227.339] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0227.339] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0227.340] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0227.340] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0227.340] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0227.340] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0227.340] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20a8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0227.341] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0227.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.341] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0227.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20a7a20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0227.341] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0227.341] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0227.341] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0227.342] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0227.342] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0227.342] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0227.342] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0227.342] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20a8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0227.342] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0227.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0227.343] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0227.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20a6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0227.343] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0227.343] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0227.343] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0227.343] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0227.343] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0227.344] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0227.344] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0227.344] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0227.344] RegCloseKey (hKey=0x1b0) returned 0x0 [0227.344] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20a8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0227.345] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0227.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.345] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0227.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20a72f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0227.345] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0227.345] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0227.345] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0227.346] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0227.346] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0227.346] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0227.346] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0227.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20a8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0227.346] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0227.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0227.347] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0227.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20a75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0227.347] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0227.347] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0227.347] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0227.347] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0227.348] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0227.348] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0227.348] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0227.348] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20a8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0227.348] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0227.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.349] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0227.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20a6ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0227.349] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0227.349] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0227.349] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0227.349] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0227.350] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0227.350] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0227.350] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0227.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20a8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0227.350] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0227.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.351] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7340 [0227.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20a7340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0227.351] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0227.351] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7340) returned 1 [0227.351] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7340) returned 1 [0227.351] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0227.352] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0227.352] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0227.352] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0227.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20a8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0227.352] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0227.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.353] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0227.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20a7b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0227.353] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0227.353] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0227.353] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0227.353] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0227.353] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0227.805] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0227.805] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0227.805] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20a8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0227.806] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0227.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0227.806] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0227.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20a72f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0227.806] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0227.806] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0227.807] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0227.807] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0227.807] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0227.807] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0227.807] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0227.807] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20a8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0227.807] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0227.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0227.808] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f30 [0227.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20a6f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0227.808] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0227.808] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f30) returned 1 [0227.808] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f30) returned 1 [0227.808] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0227.809] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0227.809] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0227.809] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0227.809] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20a8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0227.809] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0227.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0227.810] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0227.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20a6e90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0227.810] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0227.810] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0227.810] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0227.810] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0227.811] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0227.811] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0227.811] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0227.811] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20a8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0227.811] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0227.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0227.811] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0227.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20a7700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0227.812] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0227.812] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0227.812] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0227.812] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0227.813] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0227.813] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0227.813] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0227.814] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20a8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0227.814] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0227.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0227.814] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0227.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20a6ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0227.814] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0227.814] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0227.815] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0227.815] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0227.815] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0227.815] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0227.815] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0227.815] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20a8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0227.816] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0227.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0227.816] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0227.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20a7840, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0227.816] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0227.816] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0227.817] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0227.817] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0227.817] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0227.817] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0227.817] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0227.817] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20a8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0227.817] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0227.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0227.818] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0227.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20a75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0227.818] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0227.818] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0227.818] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0227.818] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0227.818] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0227.819] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0227.819] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0227.819] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20a8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0227.819] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0227.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0227.819] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0227.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20a77f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0227.819] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0227.820] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0227.820] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0227.820] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0227.820] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0227.820] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0227.820] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0227.820] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20a8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0227.820] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0227.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0227.821] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0227.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20a7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0227.821] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0227.821] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0227.821] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0227.821] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0227.821] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0227.822] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0227.822] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0227.822] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20a8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0227.822] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0227.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0227.823] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0227.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20a7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0227.823] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f30 [0227.823] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0227.823] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0227.824] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f30) returned 1 [0227.824] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f30) returned 1 [0227.824] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0227.824] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0227.824] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20a8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0227.825] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0227.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.825] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0227.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20a6da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0227.825] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0227.826] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0227.826] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0227.826] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0227.826] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0227.826] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0227.827] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0227.827] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20a8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0227.827] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0227.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.827] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0227.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20a7070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0227.828] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0227.828] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0227.828] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0227.828] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0227.828] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0227.828] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0227.829] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0227.829] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20a8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0227.829] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0227.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0227.829] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0227.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20a70c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0227.829] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0227.830] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0227.830] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0227.830] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0227.830] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0227.830] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0227.830] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0227.831] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20a8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0227.831] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0227.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0227.831] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0227.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20a79d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0227.831] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0227.831] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0227.832] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0227.832] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0227.832] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0227.832] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0227.832] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0227.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20a8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0227.832] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0227.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0227.833] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0227.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20a6fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0227.833] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0227.833] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6fd0) returned 1 [0227.833] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6fd0) returned 1 [0227.833] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0227.833] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0227.833] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0227.834] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0227.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20a8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0227.834] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0227.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0227.834] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0227.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20a7b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0227.835] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0227.835] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0227.835] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0227.835] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0227.836] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0227.836] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0227.836] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0227.836] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20a8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0227.836] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0227.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0227.837] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0227.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20a7160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0227.837] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0227.837] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0227.837] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0227.837] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0227.838] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0227.838] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0227.838] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0227.838] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20a8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0227.838] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0227.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0227.839] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0227.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20a72f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0227.839] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0227.839] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0227.839] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0227.839] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0227.840] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0228.244] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0228.244] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0228.244] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20a8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0228.244] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0228.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.244] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0228.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20a6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0228.245] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0228.245] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0228.245] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0228.245] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0228.245] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0228.245] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0228.245] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0228.246] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20a8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0228.246] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5fa0 [0228.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.246] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0228.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20a6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0228.246] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0228.247] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0228.247] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0228.247] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0228.247] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0228.247] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5fa0) returned 1 [0228.247] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5fa0) returned 1 [0228.248] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20a8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0228.248] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0228.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0228.248] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0228.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20a70c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0228.248] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0228.249] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0228.249] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0228.249] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0228.249] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0228.249] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0228.249] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0228.249] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20a8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0228.250] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0228.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.250] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0228.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20a7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0228.250] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0228.251] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0228.251] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0228.251] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0228.251] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0228.252] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0228.252] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0228.252] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20a8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0228.252] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0228.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0228.253] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6df0 [0228.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20a6df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0228.253] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0228.253] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6df0) returned 1 [0228.253] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6df0) returned 1 [0228.253] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0228.254] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0228.254] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0228.254] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0228.254] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20a8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0228.254] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0228.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.254] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0228.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20a7b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0228.255] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0228.255] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0228.255] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0228.255] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0228.255] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0228.255] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0228.255] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0228.256] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20a8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0228.256] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0228.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.256] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0228.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20a7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0228.256] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0228.256] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0228.256] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0228.257] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0228.257] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0228.257] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0228.257] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0228.257] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20a8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0228.257] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0228.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0228.257] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0228.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20a7700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0228.258] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6c60 [0228.258] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0228.258] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0228.258] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6c60) returned 1 [0228.258] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6c60) returned 1 [0228.258] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0228.259] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0228.259] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20a8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0228.259] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0228.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0228.259] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0228.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20a7890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0228.260] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0228.260] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0228.260] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0228.260] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0228.260] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0228.261] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0228.261] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0228.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20a8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0228.261] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0228.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0228.261] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0228.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20a7520, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0228.262] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0228.262] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0228.262] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0228.262] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0228.262] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0228.263] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0228.263] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0228.263] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20a8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0228.263] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0228.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0228.263] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0228.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20a7610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0228.263] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0228.264] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0228.264] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0228.264] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0228.264] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0228.264] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0228.264] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0228.264] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20a8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0228.264] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0228.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.265] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0228.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20a7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0228.265] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7340 [0228.265] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0228.265] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0228.265] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7340) returned 1 [0228.265] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7340) returned 1 [0228.266] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0228.266] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0228.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20a8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0228.266] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0228.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0228.266] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0228.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20a77f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0228.267] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0228.267] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0228.267] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0228.267] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0228.267] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0228.268] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0228.268] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0228.268] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20a8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0228.268] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0228.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0228.268] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0228.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20a6f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0228.268] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0228.269] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0228.269] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0228.269] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0228.269] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0228.269] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0228.269] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0228.269] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20a8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0228.269] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0228.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.270] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0228.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20a71b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0228.270] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0228.270] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0228.270] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0228.271] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0228.271] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0228.271] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0228.271] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0228.271] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20a8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0228.271] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0228.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.272] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0228.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20a6da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0228.272] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0228.272] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0228.273] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0228.273] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0228.273] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0228.273] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0228.273] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0228.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20a8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0228.273] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0228.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.274] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0228.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20a71b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0228.274] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0228.274] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0228.274] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0228.275] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0228.275] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0228.275] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0228.275] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0228.275] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20a8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0228.275] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0228.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0228.275] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0228.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20a79d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0228.276] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0228.276] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0228.276] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0228.276] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0228.276] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0228.276] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0228.276] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0228.276] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20a8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0228.277] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0228.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0228.277] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0228.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20a7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0228.277] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0228.277] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0228.277] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0228.277] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0228.278] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0228.278] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0228.278] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0228.278] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20a8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0228.969] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0228.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0228.969] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0228.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20a7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0228.970] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0228.970] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0228.971] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0228.971] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0228.971] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0228.971] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0228.971] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0228.972] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20a8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0228.972] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0228.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.972] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0228.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20a6e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0228.973] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0228.973] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0228.973] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0228.973] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0228.973] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0228.973] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0228.974] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0228.974] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20a8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0228.974] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0228.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.974] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0228.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20a6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0228.975] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0228.975] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0228.975] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0228.975] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0228.975] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0228.976] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0228.976] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0228.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20a8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0228.976] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5e80 [0228.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.977] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0228.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20a6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0228.977] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0228.977] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6fd0) returned 1 [0228.978] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6fd0) returned 1 [0228.978] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0228.978] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0228.978] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5e80) returned 1 [0228.978] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5e80) returned 1 [0228.979] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20a8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0228.979] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0228.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.979] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0228.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20a7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0228.980] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0228.980] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0228.980] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0228.980] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0228.980] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0228.980] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0228.981] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0228.981] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20a8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0228.981] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0228.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0228.981] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0228.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20a7ac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0228.982] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0228.982] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0228.982] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0228.982] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0228.982] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0228.982] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0228.982] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0228.983] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20a8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0228.984] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0228.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0228.984] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0228.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20a72a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0228.984] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0228.985] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0228.985] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0228.985] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6fd0) returned 1 [0228.985] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6fd0) returned 1 [0228.985] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0228.985] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0228.986] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20a8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0228.986] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0228.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.986] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0228.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20a70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0228.987] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0228.987] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0228.987] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0228.987] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0228.987] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0228.988] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0228.988] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0228.988] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20a8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0228.988] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0228.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0228.988] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0228.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20a75c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0228.989] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0228.989] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0228.989] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0228.989] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0228.989] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0228.990] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0228.990] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0228.990] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20a8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0228.990] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0228.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0228.990] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0228.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20a7160, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0228.991] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0228.991] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0228.991] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0228.991] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0228.991] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0228.992] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0228.992] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0228.992] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20a8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0228.992] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0228.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.992] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7750 [0228.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20a7750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0228.993] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0228.993] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7750) returned 1 [0228.993] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7750) returned 1 [0228.993] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0228.993] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0228.994] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0228.994] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0228.994] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20a8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0228.994] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0228.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.994] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0228.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20a7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0228.995] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0228.995] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0228.995] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0228.995] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0228.995] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0228.996] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0228.996] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0228.996] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20a8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0228.996] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0228.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0228.996] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0228.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20a7070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0228.996] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0228.997] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0228.997] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0228.997] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0228.997] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0228.997] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0228.997] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0228.998] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20a8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0228.998] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0228.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.998] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0228.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20a79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0228.999] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0228.999] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0228.999] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0228.999] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0228.999] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0229.000] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0229.000] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0229.000] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20a8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0229.000] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0229.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0229.001] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0229.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20a6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0229.001] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0229.001] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0229.002] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0229.002] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0229.002] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0229.002] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0229.002] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0229.003] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20a8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0229.003] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0229.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.003] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0229.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20a7160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0229.004] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0229.004] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0229.438] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0229.438] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0229.438] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0229.438] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0229.439] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0229.439] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20a8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0229.439] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0229.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0229.439] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0229.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20a75c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0229.440] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0229.440] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0229.440] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0229.440] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0229.440] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0229.440] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0229.440] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0229.441] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20a8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0229.441] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0229.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0229.441] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0229.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20a6ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0229.441] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0229.441] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0229.442] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0229.442] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0229.442] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0229.442] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0229.442] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0229.442] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20a8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0229.443] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0229.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0229.443] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7340 [0229.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20a7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0229.443] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7750 [0229.443] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7340) returned 1 [0229.443] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7340) returned 1 [0229.444] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7750) returned 1 [0229.445] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7750) returned 1 [0229.445] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0229.445] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0229.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20a8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0229.445] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0229.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0229.446] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20a7520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0229.446] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0229.447] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.447] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.447] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0229.447] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0229.447] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0229.447] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0229.447] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20a8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0229.448] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0229.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0229.448] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0229.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20a79d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0229.448] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0229.448] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0229.449] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0229.449] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0229.449] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0229.449] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0229.450] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0229.450] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20a8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0229.450] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0229.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0229.451] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0229.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20a79d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0229.451] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0229.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0229.452] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.452] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0229.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0229.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20a8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0229.452] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0229.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0229.453] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0229.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20a7660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0229.453] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0229.453] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0229.453] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0229.453] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0229.453] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0229.454] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0229.454] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0229.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20a8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0229.454] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0229.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0229.455] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0229.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20a6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0229.455] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0229.455] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0229.455] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0229.455] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0229.456] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0229.456] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0229.456] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0229.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20a8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0229.456] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0229.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0229.457] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20a7520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0229.457] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6c60 [0229.457] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.457] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.458] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6c60) returned 1 [0229.458] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6c60) returned 1 [0229.458] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0229.458] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0229.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20a8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0229.458] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0229.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0229.459] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0229.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20a7b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0229.459] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0229.459] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0229.459] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0229.459] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0229.460] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0229.460] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0229.460] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0229.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20a8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0229.460] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0229.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.461] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0229.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20a7a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0229.461] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0229.461] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0229.461] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0229.461] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0229.461] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0229.462] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0229.462] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0229.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20a8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0229.462] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0229.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0229.462] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0229.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20a79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0229.463] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0229.463] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0229.463] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0229.463] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0229.463] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0229.463] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0229.463] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0229.463] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20a8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0229.464] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0229.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.464] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0229.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20a7070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0229.464] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0229.465] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0229.465] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0229.465] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0229.465] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0229.465] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0229.465] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0229.465] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20a8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0229.466] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0229.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.466] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20a7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0229.466] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0229.467] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.467] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.467] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0229.467] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0229.467] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0229.467] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0229.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20a8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0229.468] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0229.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.468] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0229.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20a79d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0229.468] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0229.468] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0229.469] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0229.469] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0229.469] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0229.469] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0229.469] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0229.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20a8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0229.470] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0229.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0229.470] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20a7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0229.470] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0229.470] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.470] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.471] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0229.471] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0229.471] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0229.471] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0229.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20a8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0229.472] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0229.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.899] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20a7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0229.900] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0229.900] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.900] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.900] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0229.900] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0229.900] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0229.901] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0229.901] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x20a8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0229.901] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0229.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0229.901] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0229.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20a7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0229.902] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0229.902] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0229.902] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0229.902] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0229.902] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0229.902] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0229.902] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0229.902] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x20a8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0229.903] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0229.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0229.903] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0229.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20a72a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0229.903] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0229.903] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0229.903] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0229.903] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0229.904] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0229.904] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0229.904] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0229.904] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x20a8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0229.904] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0229.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0229.905] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20a7520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0229.905] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0229.905] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.905] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.905] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0229.906] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0229.906] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0229.906] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0229.906] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x20a8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0229.906] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0229.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0229.907] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0229.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20a75c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0229.907] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0229.907] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0229.907] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0229.908] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0229.908] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0229.908] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0229.908] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0229.908] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x20a8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0229.908] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0229.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0229.908] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20a7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0229.909] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0229.909] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.909] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.909] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0229.909] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0229.909] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0229.909] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0229.909] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x20a8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0229.909] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0229.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0229.910] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0229.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20a6d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0229.910] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.910] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0229.910] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0229.910] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.910] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.910] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0229.910] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0229.910] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x20a8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0229.911] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0229.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0229.911] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0229.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20a7070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0229.911] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0229.911] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0229.911] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0229.911] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0229.911] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0229.911] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0229.912] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0229.912] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x20a8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0229.912] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0229.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0229.912] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20a7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0229.912] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0229.912] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.912] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.913] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0229.913] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0229.913] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0229.913] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0229.913] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x20a8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0229.913] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0229.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0229.913] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0229.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20a7a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0229.914] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0229.914] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0229.914] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0229.914] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0229.914] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0229.915] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0229.915] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0229.915] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x20a8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0229.915] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0229.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0229.915] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0229.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20a7ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0229.916] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0229.916] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0229.916] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0229.916] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0229.916] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0229.916] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0229.916] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0229.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x20a8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0229.917] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0229.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0229.917] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0229.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20a75c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0229.917] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0229.917] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0229.917] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0229.918] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0229.918] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0229.918] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0229.918] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0229.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x20a8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0229.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5e80 [0229.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0229.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0229.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20a71b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0229.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0229.918] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0229.919] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0229.919] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0229.919] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0229.919] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5e80) returned 1 [0229.919] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5e80) returned 1 [0229.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x20a8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0229.919] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0229.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0229.919] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0229.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20a79d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0229.920] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0229.920] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0229.920] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0229.920] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0229.920] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0229.920] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0229.920] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0229.920] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x20a8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0229.920] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0229.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0229.920] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20a7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0229.921] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7340 [0229.921] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.921] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.921] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7340) returned 1 [0229.921] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7340) returned 1 [0229.921] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0229.921] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0229.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x20a8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0229.921] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0229.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0229.922] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0229.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20a6f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0229.922] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0229.922] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0229.922] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0229.922] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0229.922] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0229.922] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0229.922] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0229.923] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x20a8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0229.923] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0229.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.923] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20a7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0229.923] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0229.923] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.923] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.923] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0229.923] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0229.924] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0229.924] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0229.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x20a8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0229.924] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0229.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0229.924] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0229.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20a7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0229.925] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f30 [0229.925] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0229.925] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0229.925] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f30) returned 1 [0229.925] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f30) returned 1 [0229.925] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0229.925] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0229.925] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x20a8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0229.925] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0229.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0229.925] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0229.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20a7b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0229.926] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0229.926] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0229.926] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0229.926] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0229.926] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0229.926] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0229.927] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0229.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x20a8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0229.927] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0229.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0229.927] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0229.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20a6da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0229.927] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0229.927] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0229.928] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0229.928] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0229.928] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0229.928] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0229.928] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0229.928] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x20a8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0229.928] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0229.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0229.928] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20a7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0229.929] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0229.929] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.929] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.929] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0229.929] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0229.929] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0229.929] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0229.929] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x20a8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0229.929] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0229.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0229.930] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0229.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20a6ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0229.930] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0229.930] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0229.930] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0229.930] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0229.930] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0229.930] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0229.930] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0229.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x20a8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0229.930] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0229.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0229.931] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0229.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20a6e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0229.931] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0229.931] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0229.931] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0229.931] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0229.931] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0229.931] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0229.932] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0229.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x20a8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0229.932] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0229.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0229.932] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0229.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20a79d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0229.932] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0229.932] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0229.932] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0229.932] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0229.932] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0229.932] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0229.932] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0229.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x20a8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0229.932] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5e80 [0229.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0229.932] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0229.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20a7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0229.932] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0229.932] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0229.932] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0229.932] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0229.932] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0229.933] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5e80) returned 1 [0229.933] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5e80) returned 1 [0229.933] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x20a8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0229.933] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0229.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0229.933] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0229.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20a72f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0229.933] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0229.933] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0229.933] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0229.933] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0229.933] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0229.933] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0229.933] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0230.389] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x20a8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0230.390] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0230.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0230.391] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0230.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20a79d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0230.391] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0230.391] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0230.391] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0230.391] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0230.391] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0230.392] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0230.392] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0230.392] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x20a8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0230.392] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0230.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.392] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0230.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20a75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0230.393] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0230.393] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0230.393] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0230.393] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0230.393] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0230.394] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0230.394] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0230.394] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x20a8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0230.394] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0230.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0230.394] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0230.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20a71b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0230.395] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0230.395] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0230.395] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0230.395] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0230.395] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0230.396] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0230.396] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0230.396] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x20a8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0230.396] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0230.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.396] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0230.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20a7bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0230.397] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0230.397] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0230.397] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0230.397] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0230.398] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0230.398] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0230.398] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0230.398] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x20a8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0230.398] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0230.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.399] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0230.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20a7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0230.399] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0230.399] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0230.399] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0230.400] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6fd0) returned 1 [0230.400] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6fd0) returned 1 [0230.400] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0230.400] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0230.400] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x20a8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0230.400] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0230.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.401] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0230.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20a6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0230.401] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0230.401] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0230.401] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0230.401] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0230.402] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0230.402] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0230.402] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0230.402] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x20a8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0230.402] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0230.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0230.403] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0230.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20a70c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0230.403] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0230.403] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0230.403] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0230.403] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0230.403] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0230.403] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0230.404] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0230.404] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x20a8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0230.404] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0230.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.404] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0230.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20a7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0230.405] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0230.405] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0230.405] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0230.405] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0230.405] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0230.405] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0230.405] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0230.406] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x20a8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0230.406] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0230.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.406] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0230.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20a75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0230.406] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0230.406] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0230.406] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0230.407] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0230.407] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0230.407] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0230.407] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0230.407] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x20a8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0230.407] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0230.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.408] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7750 [0230.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20a7750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0230.408] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0230.408] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7750) returned 1 [0230.408] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7750) returned 1 [0230.408] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0230.409] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0230.409] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0230.409] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0230.409] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x20a8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0230.409] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0230.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.410] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0230.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20a7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0230.410] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0230.410] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0230.410] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0230.410] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0230.410] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0230.411] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0230.411] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0230.411] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x20a8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0230.411] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0230.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0230.411] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0230.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20a7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0230.412] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0230.412] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0230.412] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0230.412] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0230.412] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0230.412] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0230.412] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0230.412] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x20a8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0230.413] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0230.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0230.413] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0230.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20a7b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0230.413] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6df0 [0230.413] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0230.413] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0230.414] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6df0) returned 1 [0230.414] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6df0) returned 1 [0230.414] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0230.414] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0230.414] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x20a8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0230.414] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0230.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.415] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0230.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20a6da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0230.415] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0230.416] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0230.416] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0230.416] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0230.416] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0230.416] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0230.416] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0230.417] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x20a8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0230.417] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0230.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.417] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0230.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20a72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0230.418] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0230.418] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0230.418] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0230.418] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0230.418] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0230.418] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0230.419] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0230.419] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x20a8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0230.419] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0230.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.420] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0230.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20a71b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0230.420] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0230.420] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0230.420] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0230.420] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0230.420] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0230.420] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0230.421] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0230.421] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x20a8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0230.421] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0230.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0230.421] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0230.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20a7b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0230.422] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0230.422] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0230.422] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0230.422] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0230.422] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0230.423] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0230.423] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0230.423] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x20a8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0230.423] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0230.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0230.423] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0230.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20a7890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0230.424] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0230.424] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0230.424] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0230.424] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0230.424] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0230.424] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0230.424] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0230.843] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x20a8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0230.843] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0230.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.843] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0230.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20a72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0230.844] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0230.844] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0230.844] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0230.844] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0230.844] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0230.844] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0230.844] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0230.845] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x20a8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0230.845] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0230.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0230.845] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0230.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20a7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0230.845] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0230.845] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0230.845] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0230.846] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0230.846] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0230.846] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0230.846] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0230.846] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x20a8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0230.846] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0230.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0230.847] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0230.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20a6da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0230.847] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0230.847] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0230.847] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0230.847] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0230.847] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0230.848] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0230.848] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0230.848] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x20a8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0230.848] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0230.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.848] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0230.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20a7160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0230.849] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0230.849] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0230.849] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0230.849] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0230.849] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0230.849] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0230.849] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0230.849] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x20a8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0230.850] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0230.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0230.850] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0230.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20a6da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0230.850] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0230.851] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0230.851] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0230.851] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0230.851] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0230.851] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0230.851] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0230.852] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x20a8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0230.852] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0230.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0230.852] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0230.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20a7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0230.853] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0230.853] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0230.853] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0230.853] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0230.853] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0230.853] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0230.853] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0230.854] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x20a8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0230.854] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0230.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.854] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0230.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20a6e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0230.854] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0230.855] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0230.855] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0230.855] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0230.855] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0230.855] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0230.855] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0230.855] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x20a8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0230.856] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0230.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0230.856] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0230.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20a7840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0230.856] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0230.856] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0230.856] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0230.857] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0230.857] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0230.857] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0230.857] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0230.857] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x20a8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0230.857] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0230.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0230.858] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0230.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20a7b10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0230.858] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0230.858] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0230.858] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0230.858] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0230.858] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0230.858] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0230.859] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0230.859] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x20a8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0230.859] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0230.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.859] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0230.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20a75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0230.859] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0230.859] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0230.860] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0230.860] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0230.860] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0230.860] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0230.860] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0230.860] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x20a8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0230.861] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5e80 [0230.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.861] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0230.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20a7520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0230.861] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0230.862] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0230.862] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0230.862] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0230.862] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0230.862] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5e80) returned 1 [0230.862] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5e80) returned 1 [0230.863] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x20a8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0230.863] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0230.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0230.863] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0230.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20a7a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0230.863] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0230.863] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0230.864] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0230.864] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0230.864] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0230.864] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0230.864] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0230.864] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x20a8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0230.864] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0230.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0230.865] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0230.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20a7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0230.865] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0230.865] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0230.865] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0230.865] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6fd0) returned 1 [0230.866] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6fd0) returned 1 [0230.866] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0230.866] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0230.866] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x20a8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0230.866] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0230.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.867] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0230.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20a7b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0230.867] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0230.867] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0230.867] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0230.867] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0230.868] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0230.868] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0230.868] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0230.868] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x20a8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0230.868] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0230.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.868] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0230.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20a6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0230.869] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0230.869] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0230.869] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0230.869] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0230.869] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0230.870] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0230.870] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0230.870] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x20a8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0230.870] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0230.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.870] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6df0 [0230.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20a6df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0230.871] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0230.871] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6df0) returned 1 [0230.871] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6df0) returned 1 [0230.872] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0230.872] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0230.872] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0230.873] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0230.873] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x20a8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0230.873] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0230.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0230.873] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0230.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20a7840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0230.873] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0230.874] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0230.874] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0230.874] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0230.874] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0230.874] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0230.874] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0230.875] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x20a8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0230.875] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0230.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.875] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0230.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20a7bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0230.875] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0230.876] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0230.876] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0230.876] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0230.876] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0230.876] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0230.876] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0230.876] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x20a8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0230.877] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0230.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0230.877] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0230.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20a7520, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0230.877] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0230.877] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0230.877] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0230.877] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0231.359] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0231.360] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0231.360] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0231.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x20a8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0231.360] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0231.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.360] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0231.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20a72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0231.360] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7750 [0231.361] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0231.361] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0231.361] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7750) returned 1 [0231.361] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7750) returned 1 [0231.361] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0231.361] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0231.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x20a8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0231.362] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0231.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.362] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0231.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20a6ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0231.362] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0231.362] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0231.362] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0231.362] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0231.363] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0231.363] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0231.363] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0231.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x20a8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0231.363] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0231.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.363] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0231.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20a7bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0231.364] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0231.364] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0231.364] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0231.364] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0231.364] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0231.364] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0231.364] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0231.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x20a8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0231.364] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0231.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.365] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20a7520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0231.365] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0231.365] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.365] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.365] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0231.366] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0231.366] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0231.366] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0231.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x20a8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0231.366] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0231.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.366] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6c60 [0231.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20a6c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0231.367] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0231.367] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6c60) returned 1 [0231.367] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6c60) returned 1 [0231.367] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6fd0) returned 1 [0231.367] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6fd0) returned 1 [0231.367] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0231.367] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0231.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x20a8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0231.367] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0231.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0231.368] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0231.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20a72a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0231.368] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0231.368] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0231.368] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0231.368] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0231.368] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0231.369] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0231.369] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0231.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x20a8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0231.369] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0231.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.369] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0231.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20a7070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0231.370] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0231.370] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0231.370] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0231.370] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0231.370] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0231.370] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0231.370] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0231.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x20a8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0231.371] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0231.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.371] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0231.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20a7840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0231.372] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0231.372] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0231.372] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0231.372] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0231.372] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0231.372] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0231.372] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0231.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x20a8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0231.373] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0231.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0231.373] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0231.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20a7700, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0231.373] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7340 [0231.374] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0231.374] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0231.374] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7340) returned 1 [0231.374] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7340) returned 1 [0231.374] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0231.374] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0231.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x20a8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0231.374] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5fa0 [0231.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.375] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20a7520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0231.375] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0231.375] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.375] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.375] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0231.376] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0231.376] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5fa0) returned 1 [0231.376] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5fa0) returned 1 [0231.376] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x20a8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0231.376] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0231.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.376] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0231.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20a7b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0231.377] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0231.377] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0231.377] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0231.377] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0231.377] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0231.377] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0231.377] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0231.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x20a8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0231.377] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0231.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0231.378] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20a7520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0231.378] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0231.378] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.378] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.378] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0231.378] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0231.378] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0231.379] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0231.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x20a8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0231.379] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0231.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0231.379] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0231.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20a72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0231.379] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0231.379] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0231.379] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0231.380] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0231.380] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0231.380] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0231.380] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0231.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x20a8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0231.380] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0231.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0231.380] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0231.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20a7bb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0231.380] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0231.381] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0231.381] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0231.381] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0231.381] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0231.381] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0231.381] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0231.381] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x20a8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0231.381] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0231.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0231.381] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0231.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20a7890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0231.382] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.382] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0231.382] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0231.382] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.382] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.382] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0231.382] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0231.383] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x20a8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0231.383] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0231.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.383] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20a7520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0231.383] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0231.383] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.384] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.384] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0231.384] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0231.384] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0231.384] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0231.384] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x20a8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0231.384] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0231.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.385] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0231.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20a75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0231.385] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0231.385] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0231.385] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0231.385] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0231.385] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0231.385] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0231.385] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0231.385] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x20a8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0231.386] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0231.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.386] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0231.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20a6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0231.386] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0231.386] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0231.386] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0231.386] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0231.386] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0231.386] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0231.386] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0231.386] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x20a8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0231.387] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0231.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.387] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0231.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20a7160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0231.387] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0231.387] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0231.387] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0231.387] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0231.388] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0231.388] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0231.388] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0231.388] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x20a8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0231.388] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0231.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0231.388] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0231.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20a79d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0231.389] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.389] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0231.389] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0231.389] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.389] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.389] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0231.389] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0231.389] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x20a8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0231.389] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0231.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0231.389] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20a7520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0231.390] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0231.390] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.390] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.390] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0231.390] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0231.390] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0231.390] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0231.390] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x20a8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0231.390] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0231.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.390] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20a7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0231.391] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0231.391] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.391] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.391] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0231.391] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0231.391] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0231.391] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0231.391] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x20a8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0231.391] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0231.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.391] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0231.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20a7070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0231.392] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.392] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0231.392] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0231.392] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.392] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.392] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0231.392] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0231.392] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x20a8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0231.392] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0231.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.393] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0231.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20a79d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0231.393] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0231.393] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0231.393] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0231.393] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0231.393] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0231.393] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0231.393] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0231.394] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x20a8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0231.394] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0231.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0231.394] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0231.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20a7840, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0231.394] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0231.394] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0231.394] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0231.394] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0231.873] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0231.873] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0231.873] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0231.873] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x20a8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0231.873] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0231.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.874] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0231.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20a71b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0231.874] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.874] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0231.874] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0231.874] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.875] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.875] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0231.875] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0231.875] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x20a8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0231.875] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0231.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.875] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0231.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20a75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0231.876] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0231.876] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0231.876] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0231.876] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0231.876] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0231.876] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0231.876] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0231.877] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x20a8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0231.877] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0231.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0231.877] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0231.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20a7b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0231.877] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.878] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0231.878] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0231.878] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.878] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.878] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0231.878] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0231.878] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x20a8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0231.878] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0231.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.878] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0231.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20a6ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0231.879] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0231.879] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0231.879] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0231.879] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0231.879] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0231.879] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0231.879] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0231.879] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x20a8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0231.880] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0231.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.880] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0231.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20a6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0231.880] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0231.880] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0231.880] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0231.881] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0231.881] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0231.881] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0231.881] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0231.881] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x20a8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0231.881] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0231.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0231.882] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0231.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20a77f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0231.882] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.882] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0231.882] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0231.882] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.883] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.883] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0231.883] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0231.883] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x20a8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0231.883] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0231.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.883] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0231.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20a7bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0231.884] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0231.884] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0231.884] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0231.884] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0231.884] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0231.885] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0231.885] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0231.885] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x20a8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0231.885] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0231.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.885] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0231.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20a6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0231.886] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0231.886] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0231.886] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0231.886] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0231.886] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0231.886] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0231.886] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0231.887] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x20a8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0231.887] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0231.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0231.887] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0231.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20a79d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0231.887] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0231.887] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0231.887] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0231.887] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0231.888] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0231.888] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0231.888] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0231.888] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x20a8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0231.888] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0231.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.888] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0231.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20a7660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0231.888] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0231.889] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0231.889] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0231.889] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0231.889] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0231.889] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0231.889] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0231.889] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x20a8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0231.889] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0231.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.890] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0231.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20a7a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0231.890] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0231.890] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0231.890] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0231.890] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0231.891] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0231.891] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0231.891] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0231.891] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0231.891] RegCloseKey (hKey=0x158) returned 0x0 [0231.891] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20a8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0231.892] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0231.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0231.892] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0231.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x20a6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0231.892] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.892] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0231.892] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0231.892] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.892] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.892] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0231.893] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0231.893] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20a8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0231.893] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0231.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.893] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0231.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x20a7890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0231.893] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0231.893] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0231.893] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0231.894] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0231.894] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0231.894] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0231.894] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0231.894] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20a8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0231.894] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0231.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.894] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0231.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20a7890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0231.895] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.895] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0231.895] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0231.895] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.895] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.895] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0231.895] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0231.895] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0231.896] RegCloseKey (hKey=0x1b0) returned 0x0 [0231.896] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20a8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0231.896] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0231.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.896] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0231.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x20a77f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0231.896] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0231.896] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0231.896] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0231.897] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0231.897] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0231.897] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0231.897] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0231.897] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20a8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0231.897] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0231.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.897] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0231.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x20a72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0231.898] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0231.898] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0231.898] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0231.898] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0231.898] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0231.898] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0231.898] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0231.898] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20a8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0231.899] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0231.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.899] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0231.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x20a72a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0231.899] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0231.899] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0231.899] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0231.899] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0231.899] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0231.900] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0231.900] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0231.900] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20a8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0231.900] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0231.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.900] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0231.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x20a70c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0231.901] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.901] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0231.901] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0231.901] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.901] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.901] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0231.901] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0231.901] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20a8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0231.901] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0231.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0231.902] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0231.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x20a7160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0231.902] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0231.902] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0231.902] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0231.902] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0231.902] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0231.902] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0231.903] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0231.903] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20a8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0231.903] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0231.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.903] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0231.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x20a7890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0231.903] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0231.903] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0231.903] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0231.903] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0231.904] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0231.904] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0231.904] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0231.904] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20a8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0231.904] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0231.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0231.904] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0231.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x20a7890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0231.904] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0231.905] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0231.905] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0231.905] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0231.905] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0231.905] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0231.905] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0231.905] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20a8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0231.905] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0231.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.905] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0231.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x20a76b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0231.906] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.906] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0231.906] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0231.906] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.906] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.906] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0231.906] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0231.906] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20a8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0231.906] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0231.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0231.907] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0231.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x20a7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0231.907] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0231.907] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0231.907] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0231.907] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0231.907] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0232.345] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0232.345] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0232.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20a8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0232.346] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.346] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f30 [0232.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x20a6f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0232.346] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0232.347] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f30) returned 1 [0232.347] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f30) returned 1 [0232.347] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0232.347] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0232.347] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.347] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.348] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20a8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0232.348] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.348] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0232.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x20a7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0232.348] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0232.348] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0232.348] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0232.349] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0232.349] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0232.349] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.349] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.349] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20a8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0232.349] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.349] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0232.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x20a79d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0232.350] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0232.350] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0232.350] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0232.350] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0232.350] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0232.350] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.350] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.351] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20a8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0232.351] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0232.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.351] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0232.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x20a72a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0232.351] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0232.351] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0232.352] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0232.352] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0232.352] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0232.352] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0232.352] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0232.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20a8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0232.352] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0232.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.353] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0232.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x20a79d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0232.353] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0232.353] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0232.353] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0232.353] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0232.353] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0232.353] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0232.354] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0232.354] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20a8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0232.354] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.354] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x20a7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0232.354] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0232.355] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.355] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.355] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0232.355] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0232.355] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.355] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20a8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0232.356] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0232.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0232.356] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0232.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x20a6e90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0232.356] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0232.356] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0232.356] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0232.356] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0232.357] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0232.357] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0232.357] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0232.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20a8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0232.357] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0232.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0232.357] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0232.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x20a72a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0232.358] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.358] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0232.358] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0232.358] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.358] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.358] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0232.358] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0232.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20a8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0232.359] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0232.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.359] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0232.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x20a6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0232.359] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0232.359] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0232.359] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0232.359] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0232.359] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0232.360] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0232.360] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0232.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20a8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0232.360] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0232.360] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0232.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x20a79d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0232.360] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7750 [0232.360] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0232.361] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0232.361] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7750) returned 1 [0232.361] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7750) returned 1 [0232.361] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.361] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20a8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0232.361] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0232.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.362] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0232.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x20a7070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0232.362] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.362] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0232.362] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0232.362] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.362] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.362] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0232.362] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0232.362] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20a8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0232.363] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0232.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0232.363] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0232.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x20a7b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0232.363] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.363] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0232.363] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0232.363] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.363] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.364] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0232.364] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0232.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20a8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0232.364] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0232.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0232.364] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0232.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x20a79d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0232.364] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0232.365] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0232.365] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0232.365] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0232.365] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0232.365] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0232.365] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0232.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20a8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0232.365] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0232.366] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0232.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x20a72a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0232.366] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0232.366] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0232.366] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0232.366] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0232.367] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0232.367] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.367] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20a8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0232.367] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0232.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.367] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0232.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x20a75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0232.368] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0232.368] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0232.368] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0232.368] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0232.368] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0232.368] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0232.368] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0232.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20a8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0232.369] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0232.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.369] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0232.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x20a7a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0232.369] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0232.369] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0232.369] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0232.369] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0232.370] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0232.370] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0232.370] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0232.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20a8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0232.370] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0232.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.370] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6c60 [0232.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x20a6c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0232.371] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0232.371] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6c60) returned 1 [0232.371] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6c60) returned 1 [0232.371] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0232.371] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0232.371] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0232.371] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0232.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20a8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0232.372] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0232.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.372] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0232.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x20a7bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0232.372] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0232.372] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0232.372] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0232.372] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0232.372] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0232.372] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0232.373] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0232.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20a8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0232.373] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0232.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0232.373] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0232.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x20a7ac0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0232.373] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0232.373] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0232.374] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0232.374] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0232.374] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0232.374] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0232.374] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0232.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20a8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0232.374] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0232.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0232.375] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0232.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x20a7bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0232.375] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.375] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0232.375] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0232.376] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.376] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.376] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0232.377] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0232.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20a8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0232.377] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0232.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.377] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7340 [0232.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x20a7340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0232.377] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0232.377] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7340) returned 1 [0232.378] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7340) returned 1 [0232.378] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0232.378] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0232.378] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0232.378] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0232.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20a8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0232.378] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0232.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.379] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0232.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x20a6d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0232.379] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0232.379] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0232.379] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0232.379] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0232.379] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0232.379] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0232.379] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0232.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20a8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0232.380] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.380] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0232.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x20a77f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0232.380] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0232.380] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0232.913] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0232.913] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0232.914] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0232.914] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.914] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.914] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20a8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0232.914] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0232.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.914] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x20a7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0232.915] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0232.915] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.915] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.915] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0232.915] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0232.916] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0232.916] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0232.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20a8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0232.916] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.916] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0232.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x20a7b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0232.916] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0232.917] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0232.917] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0232.917] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0232.917] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0232.917] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.917] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.917] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20a8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0232.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0232.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0232.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x20a72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0232.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0232.918] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0232.918] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0232.919] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0232.919] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0232.919] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0232.919] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0232.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20a8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0232.919] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0232.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.920] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0232.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x20a79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0232.920] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0232.920] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0232.920] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0232.920] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0232.921] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0232.921] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0232.921] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0232.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20a8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0232.921] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.922] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x20a7520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0232.922] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0232.922] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.922] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.922] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0232.922] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0232.923] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.923] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.923] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20a8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0232.923] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0232.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.924] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0232.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x20a7660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0232.924] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.924] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0232.924] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0232.924] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.925] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.925] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0232.925] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0232.925] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20a8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0232.925] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.926] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0232.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x20a6da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0232.926] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0232.926] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0232.926] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0232.926] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0232.927] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0232.927] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.927] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20a8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0232.927] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0232.927] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20a7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0232.928] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0232.928] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.928] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.928] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0232.928] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0232.928] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.928] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.928] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20a8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0232.929] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.929] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0232.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x20a7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0232.929] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0232.929] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0232.929] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0232.930] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0232.930] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0232.930] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.930] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20a8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0232.931] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0232.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0232.931] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x20a7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0232.931] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0232.931] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.931] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.931] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0232.932] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0232.932] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0232.932] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0232.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20a8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0232.932] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0232.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0232.932] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0232.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x20a70c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0232.933] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6df0 [0232.933] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0232.933] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0232.934] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6df0) returned 1 [0232.934] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6df0) returned 1 [0232.934] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0232.934] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0232.934] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20a8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0232.934] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0232.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0232.934] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0232.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x20a6fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0232.935] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0232.935] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6fd0) returned 1 [0232.935] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6fd0) returned 1 [0232.935] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0232.935] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0232.935] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0232.936] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0232.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20a8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0232.936] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0232.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.936] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0232.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x20a79d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0232.936] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0232.936] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0232.937] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0232.937] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0232.937] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0232.937] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0232.937] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0232.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20a8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0232.937] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0232.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.937] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x20a7520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0232.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0232.938] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.938] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.938] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0232.938] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0232.938] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0232.938] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0232.938] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20a8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0232.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0232.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0232.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x20a7bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0232.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0232.939] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0232.939] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0232.939] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0232.939] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0232.940] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0232.940] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0232.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20a8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0232.940] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5fa0 [0232.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.940] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0232.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x20a6da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0232.941] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0232.941] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0232.941] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0232.941] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0232.941] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0232.941] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5fa0) returned 1 [0232.942] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5fa0) returned 1 [0232.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20a8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0232.942] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0232.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0232.942] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0232.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x20a79d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0232.943] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0232.943] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0232.943] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0232.943] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0232.944] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0232.944] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0232.944] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0232.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20a8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0232.944] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0232.944] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0232.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x20a7520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0232.945] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0232.945] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0232.945] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0232.945] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0232.945] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0232.946] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0232.946] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0232.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20a8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0232.946] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0232.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0232.946] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0232.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20a7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0232.947] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6c60 [0232.947] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0232.947] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0232.947] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6c60) returned 1 [0232.947] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6c60) returned 1 [0232.947] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0232.948] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0232.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20a8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0232.948] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0232.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.948] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0232.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x20a7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0232.949] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0232.949] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0233.351] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0233.351] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0233.351] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0233.351] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0233.351] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0233.351] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20a8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0233.352] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0233.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.352] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0233.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x20a6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0233.352] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0233.352] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0233.353] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0233.353] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0233.353] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0233.353] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0233.353] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0233.354] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20a8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0233.354] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0233.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.354] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0233.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x20a7200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0233.354] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0233.354] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0233.354] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0233.355] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0233.355] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0233.355] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0233.355] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0233.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20a8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0233.355] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0233.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0233.356] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0233.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x20a75c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0233.356] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0233.356] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0233.356] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0233.356] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0233.356] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0233.357] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0233.357] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0233.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20a8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0233.357] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0233.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0233.357] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7750 [0233.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x20a7750, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0233.358] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0233.358] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7750) returned 1 [0233.358] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7750) returned 1 [0233.358] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0233.358] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0233.358] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0233.358] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0233.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20a8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0233.359] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0233.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0233.359] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0233.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x20a7520, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0233.359] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0233.360] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0233.360] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0233.360] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0233.360] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0233.360] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0233.360] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0233.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20a8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0233.361] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0233.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.361] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0233.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x20a72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0233.361] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0233.362] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0233.362] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0233.362] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0233.362] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0233.362] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0233.362] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0233.362] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20a8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0233.363] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0233.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.363] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0233.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x20a7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0233.363] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0233.363] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0233.363] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0233.363] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0233.363] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0233.364] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0233.364] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0233.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20a8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0233.364] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5e80 [0233.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0233.364] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0233.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x20a7700, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0233.365] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0233.365] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0233.365] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0233.365] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0233.365] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0233.365] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5e80) returned 1 [0233.366] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5e80) returned 1 [0233.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20a8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0233.366] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0233.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.366] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0233.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x20a6da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0233.367] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0233.367] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0233.367] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0233.367] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0233.367] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0233.368] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0233.368] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0233.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20a8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0233.368] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0233.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0233.368] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6c60 [0233.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x20a6c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0233.368] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0233.369] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6c60) returned 1 [0233.369] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6c60) returned 1 [0233.369] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0233.369] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0233.369] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0233.369] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0233.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20a8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0233.370] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0233.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.370] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0233.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x20a7ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0233.370] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0233.371] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0233.371] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0233.371] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0233.371] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0233.371] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0233.372] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0233.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20a8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0233.372] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0233.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.372] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0233.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x20a7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0233.373] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0233.373] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0233.373] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0233.373] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0233.373] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0233.373] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0233.374] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0233.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20a8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0233.374] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0233.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0233.374] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0233.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x20a6da0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0233.375] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0233.375] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0233.375] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0233.375] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0233.375] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0233.376] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0233.376] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0233.376] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20a8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0233.376] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0233.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.377] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0233.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x20a79d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0233.377] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0233.377] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0233.377] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0233.377] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0233.378] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0233.378] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0233.378] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0233.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20a8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0233.378] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0233.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0233.379] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0233.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x20a75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0233.379] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0233.379] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0233.379] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0233.379] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0233.379] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0233.380] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0233.380] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0233.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20a8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0233.380] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0233.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.380] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0233.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x20a7ac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0233.380] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0233.381] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0233.381] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0233.381] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0233.381] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0233.381] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0233.381] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0233.382] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20a8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0233.382] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0233.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.382] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0233.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x20a72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0233.382] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0233.382] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0233.383] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0233.383] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0233.383] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0233.383] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0233.383] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0233.383] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20a8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0233.383] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0233.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.384] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0233.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x20a7ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0233.384] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0233.384] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0233.789] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0233.790] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0233.790] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0233.790] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0233.790] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0233.790] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20a8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0233.790] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0233.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.791] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0233.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x20a71b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0233.791] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0233.791] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0233.791] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0233.791] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0233.791] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0233.792] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0233.792] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0233.792] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20a8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0233.792] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0233.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0233.792] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0233.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x20a72f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0233.793] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0233.793] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0233.793] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0233.793] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0233.793] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0233.793] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0233.793] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0233.793] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20a8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0233.793] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0233.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.794] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0233.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x20a79d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0233.794] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0233.794] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0233.794] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0233.794] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0233.794] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0233.794] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0233.795] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0233.795] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20a8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0233.795] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0233.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0233.795] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0233.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x20a6e40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0233.795] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0233.795] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0233.795] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0233.796] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0233.796] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0233.796] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0233.796] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0233.796] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20a8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0233.796] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0233.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.796] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0233.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20a6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0233.797] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0233.797] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0233.797] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0233.797] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0233.797] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0233.797] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0233.797] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0233.797] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0233.798] RegCloseKey (hKey=0x158) returned 0x0 [0233.798] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20a8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0233.798] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0233.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.798] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0233.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x20a7520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0233.799] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0233.799] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0233.799] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0233.799] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0233.799] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0233.799] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0233.799] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0233.800] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20a8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0233.800] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0233.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0233.800] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0233.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x20a7700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0233.801] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0233.801] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0233.801] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0233.801] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0233.801] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0233.801] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0233.802] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0233.802] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20a8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0233.802] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0233.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0233.802] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0233.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20a79d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0233.803] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0233.803] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0233.803] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0233.803] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0233.803] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0233.803] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0233.804] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0233.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20a8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0233.804] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0233.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.804] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0233.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20a7a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0233.804] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0233.804] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0233.805] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0233.805] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0233.805] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0233.805] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0233.805] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0233.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20a8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0233.806] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0233.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0233.806] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0233.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x20a6f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0233.806] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0233.806] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0233.806] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0233.807] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0233.807] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0233.807] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0233.807] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0233.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x20a8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0233.807] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0233.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0233.807] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0233.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x20a72f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0233.808] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0233.808] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0233.808] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0233.808] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0233.808] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0233.808] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0233.808] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0233.809] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0233.809] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a8e80) returned 1 [0233.809] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a8e80) returned 1 [0233.809] RegCloseKey (hKey=0x1b0) returned 0x0 [0233.809] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a73e0) returned 1 [0233.809] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a73e0) returned 1 [0233.809] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.810] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x20) returned 0x20a8170 [0233.810] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69a0 [0233.810] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0233.810] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.810] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6ac0 [0233.810] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0233.811] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.811] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6840 [0233.811] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a73e0 [0233.811] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.811] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6920 [0233.811] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0233.811] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.811] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0233.812] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a8170) returned 1 [0233.812] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a8170) returned 1 [0233.812] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6780 [0233.812] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0233.812] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.812] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69c0 [0233.812] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0233.813] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.813] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a40 [0233.813] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0233.813] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.813] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6860 [0233.813] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7340 [0233.814] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.814] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x60) returned 0x20a6b40 [0233.814] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0233.814] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0233.814] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67a0 [0233.814] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0233.814] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.815] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6980 [0233.815] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0233.815] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.815] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a60 [0233.815] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0233.815] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.815] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69e0 [0233.815] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f30 [0233.816] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.816] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0233.816] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6b40) returned 1 [0233.816] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6b40) returned 1 [0233.816] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6880 [0233.816] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0233.816] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.817] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a80 [0233.817] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0233.817] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.817] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a00 [0233.817] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0233.817] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.817] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6ae0 [0233.818] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0233.818] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0233.818] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20a6b40 [0233.818] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0233.818] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0233.818] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a20 [0233.818] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0233.819] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0233.819] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0233.819] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0233.819] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0233.819] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0233.819] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0233.820] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0233.820] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0233.820] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0233.820] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0233.820] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6fd0) returned 1 [0233.820] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6fd0) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0233.821] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0233.821] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6df0 [0233.821] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0233.821] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0233.821] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69a0) returned 1 [0233.821] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69a0) returned 1 [0233.821] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0233.821] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0233.821] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ac0) returned 1 [0233.822] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ac0) returned 1 [0233.822] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a73e0) returned 1 [0233.822] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a73e0) returned 1 [0233.822] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6840) returned 1 [0233.822] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6840) returned 1 [0233.822] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0233.823] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0233.823] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6920) returned 1 [0233.823] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6920) returned 1 [0233.823] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0234.234] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0234.234] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6780) returned 1 [0234.235] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6780) returned 1 [0234.235] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0234.235] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0234.235] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69c0) returned 1 [0234.235] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69c0) returned 1 [0234.235] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0234.236] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0234.236] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a40) returned 1 [0234.236] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a40) returned 1 [0234.236] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7340) returned 1 [0234.236] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7340) returned 1 [0234.236] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6860) returned 1 [0234.236] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6860) returned 1 [0234.237] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0234.237] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0234.237] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67a0) returned 1 [0234.237] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67a0) returned 1 [0234.237] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0234.237] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0234.238] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6980) returned 1 [0234.238] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6980) returned 1 [0234.238] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0234.238] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0234.238] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a60) returned 1 [0234.238] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a60) returned 1 [0234.238] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f30) returned 1 [0234.239] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f30) returned 1 [0234.239] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69e0) returned 1 [0234.239] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69e0) returned 1 [0234.239] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0234.239] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0234.239] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6880) returned 1 [0234.239] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6880) returned 1 [0234.240] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0234.240] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0234.240] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a80) returned 1 [0234.240] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a80) returned 1 [0234.240] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0234.240] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0234.241] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a00) returned 1 [0234.241] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a00) returned 1 [0234.241] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0234.241] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0234.241] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ae0) returned 1 [0234.241] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ae0) returned 1 [0234.241] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0234.241] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0234.241] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a20) returned 1 [0234.242] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a20) returned 1 [0234.242] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6b40) returned 1 [0234.242] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6b40) returned 1 [0234.242] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0234.242] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0234.243] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x20a7890, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20a7890*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0234.243] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0234.243] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0234.243] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6df0) returned 1 [0234.243] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6df0) returned 1 [0234.243] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.243] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x20) returned 0x20a8320 [0234.244] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68c0 [0234.244] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0234.244] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.244] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68e0 [0234.244] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0234.244] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.244] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6ac0 [0234.245] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0234.245] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.245] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6860 [0234.245] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0234.245] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.245] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a73e0 [0234.246] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a8320) returned 1 [0234.246] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a8320) returned 1 [0234.246] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67a0 [0234.246] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0234.246] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.246] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6800 [0234.246] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0234.247] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.247] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68a0 [0234.247] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0234.247] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.247] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6980 [0234.247] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0234.247] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.248] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x60) returned 0x20a6b40 [0234.248] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a73e0) returned 1 [0234.248] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a73e0) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6820 [0234.248] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0234.249] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.249] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6840 [0234.249] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0234.249] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.249] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a00 [0234.250] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0234.250] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.250] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6880 [0234.250] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a73e0 [0234.250] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.250] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0234.251] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6b40) returned 1 [0234.251] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6b40) returned 1 [0234.251] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6780 [0234.251] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0234.251] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.252] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69c0 [0234.252] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0234.252] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.252] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67c0 [0234.252] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6df0 [0234.252] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.253] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69a0 [0234.253] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0234.253] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.253] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20a6b40 [0234.253] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0234.254] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0234.254] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67e0 [0234.254] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0234.254] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0234.254] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7340 [0234.254] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7340) returned 1 [0234.254] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7340) returned 1 [0234.255] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0234.255] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0234.255] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0234.255] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68c0) returned 1 [0234.255] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68c0) returned 1 [0234.255] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0234.256] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0234.256] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68e0) returned 1 [0234.256] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68e0) returned 1 [0234.256] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0234.256] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0234.256] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ac0) returned 1 [0234.257] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ac0) returned 1 [0234.257] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6fd0) returned 1 [0234.257] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6fd0) returned 1 [0234.257] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6860) returned 1 [0234.257] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6860) returned 1 [0234.257] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0234.258] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0234.258] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67a0) returned 1 [0234.258] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67a0) returned 1 [0234.258] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0234.258] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0234.259] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6800) returned 1 [0234.259] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6800) returned 1 [0234.259] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72a0) returned 1 [0234.259] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72a0) returned 1 [0234.259] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68a0) returned 1 [0234.259] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68a0) returned 1 [0234.259] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0234.260] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0234.260] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6980) returned 1 [0234.260] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6980) returned 1 [0234.260] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0234.260] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0234.260] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6820) returned 1 [0234.261] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6820) returned 1 [0234.261] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0234.261] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0234.261] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6840) returned 1 [0234.261] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6840) returned 1 [0234.261] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0234.262] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0234.262] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a00) returned 1 [0234.262] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a00) returned 1 [0234.262] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a73e0) returned 1 [0234.262] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a73e0) returned 1 [0234.262] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6880) returned 1 [0234.262] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6880) returned 1 [0234.263] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0234.263] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0234.263] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6780) returned 1 [0234.263] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6780) returned 1 [0234.263] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0234.263] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0234.263] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69c0) returned 1 [0234.264] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69c0) returned 1 [0234.264] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6df0) returned 1 [0234.264] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6df0) returned 1 [0234.264] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67c0) returned 1 [0234.264] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67c0) returned 1 [0234.264] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0234.264] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0234.264] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69a0) returned 1 [0234.265] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69a0) returned 1 [0234.265] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0234.265] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0234.265] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67e0) returned 1 [0234.265] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67e0) returned 1 [0234.265] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6b40) returned 1 [0234.265] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6b40) returned 1 [0234.266] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0234.266] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0234.266] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x20a7a20, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20a7a20*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0234.266] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0234.267] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0234.267] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0234.267] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0234.267] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.267] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x20) returned 0x20a8020 [0234.267] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6ae0 [0234.268] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0234.268] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.268] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6780 [0234.268] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0234.268] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.268] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6980 [0234.268] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0234.692] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.692] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6900 [0234.692] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0234.693] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.693] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0234.693] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a8020) returned 1 [0234.693] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a8020) returned 1 [0234.693] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69a0 [0234.694] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0234.694] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.694] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6920 [0234.694] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0234.694] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.694] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a40 [0234.694] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0234.694] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.695] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68a0 [0234.695] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0234.695] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.695] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x60) returned 0x20a6b40 [0234.695] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7bb0) returned 1 [0234.696] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7bb0) returned 1 [0234.696] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a60 [0234.696] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6df0 [0234.696] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.696] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68e0 [0234.697] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0234.697] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.697] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69c0 [0234.697] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0234.697] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.697] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67a0 [0234.697] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0234.698] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.698] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0234.698] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6b40) returned 1 [0234.698] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6b40) returned 1 [0234.698] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69e0 [0234.698] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0234.698] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.699] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6ac0 [0234.699] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0234.699] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.699] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67c0 [0234.699] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0234.699] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.699] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a00 [0234.699] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0234.699] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0234.700] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20a6b40 [0234.700] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0234.700] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0234.700] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a20 [0234.700] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0234.700] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0234.701] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0234.701] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0234.701] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0234.701] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0234.701] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0234.701] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0234.701] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0234.702] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0234.702] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0234.702] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0234.702] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0234.702] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0234.702] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0234.702] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6fd0) returned 1 [0234.702] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6fd0) returned 1 [0234.702] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0234.703] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0234.703] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0234.703] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0234.703] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0234.703] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0234.703] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0234.703] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6fd0) returned 1 [0234.703] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6fd0) returned 1 [0234.704] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0234.704] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7160) returned 1 [0234.704] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7160) returned 1 [0234.704] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0234.704] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0234.704] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0234.706] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0234.706] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0234.706] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0234.706] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ae0) returned 1 [0234.706] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ae0) returned 1 [0234.706] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a79d0) returned 1 [0234.707] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a79d0) returned 1 [0234.707] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6780) returned 1 [0234.707] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6780) returned 1 [0234.707] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0234.707] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0234.707] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6980) returned 1 [0234.708] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6980) returned 1 [0234.708] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0234.708] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0234.708] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6900) returned 1 [0234.708] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6900) returned 1 [0234.708] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0234.708] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0234.708] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69a0) returned 1 [0234.709] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69a0) returned 1 [0234.709] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6da0) returned 1 [0234.709] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6da0) returned 1 [0234.709] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6920) returned 1 [0234.709] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6920) returned 1 [0234.709] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0234.709] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0234.709] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a40) returned 1 [0234.710] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a40) returned 1 [0234.710] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0234.710] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0234.710] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68a0) returned 1 [0234.710] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68a0) returned 1 [0234.710] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6df0) returned 1 [0234.710] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6df0) returned 1 [0234.711] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a60) returned 1 [0234.711] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a60) returned 1 [0234.711] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7520) returned 1 [0234.711] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7520) returned 1 [0234.711] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68e0) returned 1 [0234.711] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68e0) returned 1 [0234.711] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0234.711] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0234.711] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69c0) returned 1 [0234.712] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69c0) returned 1 [0234.712] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0234.712] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0234.712] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67a0) returned 1 [0234.712] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67a0) returned 1 [0234.712] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7840) returned 1 [0234.712] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7840) returned 1 [0234.713] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69e0) returned 1 [0234.713] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69e0) returned 1 [0234.713] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0234.713] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0234.713] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ac0) returned 1 [0234.713] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ac0) returned 1 [0234.713] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0234.714] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0234.714] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67c0) returned 1 [0234.714] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67c0) returned 1 [0234.714] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a75c0) returned 1 [0234.714] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a75c0) returned 1 [0234.714] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a00) returned 1 [0234.714] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a00) returned 1 [0234.714] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0234.715] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0234.715] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a20) returned 1 [0234.715] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a20) returned 1 [0234.715] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6b40) returned 1 [0234.715] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6b40) returned 1 [0234.715] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a73e0 [0234.715] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0234.716] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x20a73e0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20a73e0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0234.716] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a73e0) returned 1 [0234.716] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a73e0) returned 1 [0234.716] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0234.717] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0234.717] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0234.717] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0234.717] RegCloseKey (hKey=0x158) returned 0x0 [0234.718] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0234.718] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0234.718] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0234.718] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0234.718] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0234.719] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x20a70c0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x20a70c0, ReturnLength=0x14eed8) returned 1 [0234.719] GetSidSubAuthorityCount (pSid=0x20a70d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x20a70d1 [0234.719] GetSidSubAuthority (pSid=0x20a70d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x20a70d8 [0234.719] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a70c0) returned 1 [0234.719] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a70c0) returned 1 [0234.719] NtClose (Handle=0x1b0) returned 0x0 [0234.720] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x288) returned 0x20a8e80 [0234.720] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6df0 [0234.720] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72a0 [0234.720] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6fd0 [0234.720] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7840 [0234.721] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a70c0 [0234.721] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a79d0 [0234.721] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7bb0 [0234.721] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a75c0 [0234.721] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a73e0 [0234.721] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7520 [0234.721] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7160 [0234.722] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6c60 [0234.722] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7340 [0234.722] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77a0 [0234.722] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6da0 [0234.723] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f30 [0234.723] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0234.724] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x0) returned 0x20a0800 [0234.724] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x4000) returned 0x20a9110 [0234.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20a9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x20a9110, ResultLength=0x14efe0*=0x1fda8) returned 0xc0000004 [0234.727] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x1fdc0) returned 0x1fa0080 [0235.209] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9110) returned 1 [0235.209] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9110) returned 1 [0235.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fa0080, Length=0x1fda8, ResultLength=0x14efe0 | out: SystemInformation=0x1fa0080, ResultLength=0x14efe0*=0x1fda8) returned 0x0 [0235.212] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20a6b40 [0235.212] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a60c0 [0235.212] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0235.212] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0235.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0235.213] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0235.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x20a71b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0235.213] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0235.213] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0235.213] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0235.213] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0235.213] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0235.213] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0235.213] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0235.214] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0235.214] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0235.214] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20a7eb0 [0235.214] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6270 [0235.214] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0235.214] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0235.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.214] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0235.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x20a7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0235.215] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0235.215] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0235.215] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0235.215] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0235.215] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0235.215] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0235.215] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0235.215] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0235.216] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20a64b0 [0235.216] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5850 [0235.216] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0235.216] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7750 [0235.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0235.217] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0235.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x20a7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0235.218] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0235.218] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0235.219] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0235.219] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0235.219] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0235.219] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0235.219] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0235.220] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0235.220] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20a6560 [0235.220] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5df0 [0235.220] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0235.220] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0235.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0235.221] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0235.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x20a7b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0235.221] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0235.221] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0235.221] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0235.221] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0235.222] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0235.222] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0235.222] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0235.222] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0235.222] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20a6610 [0235.222] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5e80 [0235.222] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0235.223] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0235.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0235.223] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0235.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x20a7660, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0235.223] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0235.223] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0235.224] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0235.224] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0235.224] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0235.224] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0235.224] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0235.224] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0235.225] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fbfe50 [0235.225] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5c40 [0235.225] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7660 [0235.225] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b10 [0235.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.225] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0235.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x20a7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0235.226] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0235.226] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0235.226] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0235.227] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0235.227] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0235.227] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0235.227] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0235.227] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0235.228] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fbff00 [0235.228] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5b20 [0235.228] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0235.228] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0235.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0235.229] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0235.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20a6ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0235.229] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0235.229] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0235.229] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0235.229] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0235.229] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0235.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0235.230] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0235.230] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0235.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fbffb0 [0235.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6390 [0235.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0235.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0235.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0235.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0235.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x20a76b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0235.231] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0235.231] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0235.231] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0235.231] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0235.231] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0235.231] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0235.231] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0235.232] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0235.232] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0060 [0235.232] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5bb0 [0235.232] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0235.232] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0235.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0235.233] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0235.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x20a6f80, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0235.233] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0235.233] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0235.234] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0235.234] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0235.234] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0235.234] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0235.234] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0235.234] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0235.235] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0110 [0235.235] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5f10 [0235.235] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0235.235] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0235.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.235] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0235.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x20a7200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0235.235] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9200 [0235.236] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0235.236] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0235.236] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9200) returned 1 [0235.236] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9200) returned 1 [0235.236] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0235.236] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0235.236] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0235.237] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc01c0 [0235.237] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a54f0 [0235.237] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0235.237] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a94d0 [0235.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.237] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9fc0 [0235.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x20a9fc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0235.237] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9ed0 [0235.238] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9fc0) returned 1 [0235.238] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9fc0) returned 1 [0235.238] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9ed0) returned 1 [0235.238] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9ed0) returned 1 [0235.238] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9840 [0235.238] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9840) returned 1 [0235.238] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9840) returned 1 [0235.238] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0270 [0235.239] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a5fa0 [0235.239] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a93e0 [0235.239] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9e80 [0235.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.239] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9a70 [0235.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20a9a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0235.239] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9ac0 [0235.239] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9a70) returned 1 [0235.240] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9a70) returned 1 [0235.240] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9ac0) returned 1 [0235.240] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9ac0) returned 1 [0235.240] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9340 [0235.240] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9340) returned 1 [0235.240] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9340) returned 1 [0235.240] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0320 [0235.240] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a61e0 [0235.241] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a98e0 [0235.241] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a91b0 [0235.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0235.242] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9430 [0235.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20a9430, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0235.242] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9200 [0235.242] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9430) returned 1 [0235.242] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9430) returned 1 [0235.242] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9200) returned 1 [0235.242] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9200) returned 1 [0235.243] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9980 [0235.243] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9980) returned 1 [0235.243] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9980) returned 1 [0235.243] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc03d0 [0235.644] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa950 [0235.644] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9200 [0235.644] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9750 [0235.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.644] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9520 [0235.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x20a9520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0235.645] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa0b0 [0235.645] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9520) returned 1 [0235.645] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9520) returned 1 [0235.645] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa0b0) returned 1 [0235.645] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa0b0) returned 1 [0235.645] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9f20 [0235.645] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9f20) returned 1 [0235.646] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9f20) returned 1 [0235.646] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0480 [0235.646] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20abd90 [0235.646] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9250 [0235.648] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9fc0 [0235.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0235.648] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9480 [0235.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x20a9480, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0235.649] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9de0 [0235.649] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9480) returned 1 [0235.649] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9480) returned 1 [0235.649] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9de0) returned 1 [0235.649] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9de0) returned 1 [0235.650] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9a70 [0235.650] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9a70) returned 1 [0235.650] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9a70) returned 1 [0235.650] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0530 [0235.650] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aaef0 [0235.651] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9b60 [0235.651] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a96b0 [0235.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0235.651] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9a70 [0235.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x20a9a70, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0235.651] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9f20 [0235.652] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9a70) returned 1 [0235.652] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9a70) returned 1 [0235.652] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9f20) returned 1 [0235.652] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9f20) returned 1 [0235.652] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9ed0 [0235.652] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9ed0) returned 1 [0235.652] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9ed0) returned 1 [0235.653] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc05e0 [0235.654] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa680 [0235.654] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9480 [0235.654] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9930 [0235.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0235.654] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9840 [0235.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x20a9840, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0235.654] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9d90 [0235.655] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9840) returned 1 [0235.655] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9840) returned 1 [0235.655] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9d90) returned 1 [0235.655] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9d90) returned 1 [0235.655] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9520 [0235.656] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9520) returned 1 [0235.656] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9520) returned 1 [0235.656] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x100) returned 0x1fc0690 [0235.656] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6150) returned 1 [0235.656] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6150) returned 1 [0235.656] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20acc80 [0235.657] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab9a0 [0235.657] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9cf0 [0235.657] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9d90 [0235.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0235.657] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9430 [0235.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x20a9430, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0235.658] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a97f0 [0235.658] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9430) returned 1 [0235.658] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9430) returned 1 [0235.658] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a97f0) returned 1 [0235.658] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a97f0) returned 1 [0235.658] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa060 [0235.659] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa060) returned 1 [0235.659] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa060) returned 1 [0235.659] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac390 [0235.659] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aadd0 [0235.659] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a92a0 [0235.659] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9c00 [0235.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0235.660] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a95c0 [0235.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x20a95c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0235.660] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9a20 [0235.660] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a95c0) returned 1 [0235.660] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a95c0) returned 1 [0235.660] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9a20) returned 1 [0235.660] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9a20) returned 1 [0235.661] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9430 [0235.661] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9430) returned 1 [0235.661] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9430) returned 1 [0235.661] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac650 [0235.661] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa710 [0235.661] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9d40 [0235.661] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9de0 [0235.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0235.662] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9390 [0235.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x20a9390, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0235.662] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9a70 [0235.662] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9390) returned 1 [0235.662] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9390) returned 1 [0235.663] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9a70) returned 1 [0235.663] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9a70) returned 1 [0235.663] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9e30 [0235.663] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9e30) returned 1 [0235.663] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9e30) returned 1 [0235.663] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20acde0 [0235.663] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab910 [0235.664] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9bb0 [0235.664] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9890 [0235.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0235.664] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9a20 [0235.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x20a9a20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0235.664] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a99d0 [0235.665] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9a20) returned 1 [0235.665] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9a20) returned 1 [0235.665] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a99d0) returned 1 [0235.665] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a99d0) returned 1 [0235.665] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a97f0 [0235.665] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a97f0) returned 1 [0235.665] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a97f0) returned 1 [0235.682] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac4f0 [0235.683] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa7a0 [0235.683] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9e30 [0235.683] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a92f0 [0235.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0235.683] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9ed0 [0235.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x20a9ed0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0235.684] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9a70 [0235.684] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9ed0) returned 1 [0235.684] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9ed0) returned 1 [0235.684] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9a70) returned 1 [0235.684] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9a70) returned 1 [0235.684] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9520 [0235.684] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9520) returned 1 [0235.685] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9520) returned 1 [0235.685] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ace90 [0235.685] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aac20 [0235.685] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a95c0 [0235.685] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a97a0 [0235.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0235.685] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa0b0 [0235.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x20aa0b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0235.686] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9ed0 [0235.686] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa0b0) returned 1 [0235.686] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa0b0) returned 1 [0235.686] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9ed0) returned 1 [0235.686] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9ed0) returned 1 [0235.686] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9ed0 [0235.686] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9ed0) returned 1 [0235.686] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9ed0) returned 1 [0235.687] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac5a0 [0235.687] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa830 [0235.687] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9980 [0235.687] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9340 [0235.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0235.687] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa010 [0235.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x20aa010, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0235.687] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9390 [0235.687] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa010) returned 1 [0235.688] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa010) returned 1 [0235.688] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9390) returned 1 [0235.688] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9390) returned 1 [0235.688] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9610 [0235.688] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9610) returned 1 [0235.689] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9610) returned 1 [0235.689] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac700 [0235.689] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aad40 [0235.689] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a99d0 [0235.689] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a97f0 [0235.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0235.689] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9430 [0235.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x20a9430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0235.690] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9ac0 [0235.690] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9430) returned 1 [0235.690] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9430) returned 1 [0235.690] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9ac0) returned 1 [0235.690] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9ac0) returned 1 [0235.690] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9520 [0235.690] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9520) returned 1 [0235.691] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9520) returned 1 [0235.691] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20acd30 [0235.691] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab760 [0235.691] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9390 [0235.691] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9520 [0235.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0235.691] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9a20 [0235.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x20a9a20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0235.691] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9610 [0235.691] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9a20) returned 1 [0235.692] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9a20) returned 1 [0235.692] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9610) returned 1 [0235.692] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9610) returned 1 [0235.692] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa060 [0235.692] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa060) returned 1 [0235.692] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa060) returned 1 [0235.692] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac9c0 [0235.693] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab2e0 [0235.693] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9ed0 [0235.693] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa060 [0235.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0235.693] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9430 [0235.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x20a9430, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0235.693] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9840 [0235.693] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9430) returned 1 [0235.693] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9430) returned 1 [0235.693] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9840) returned 1 [0235.694] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9840) returned 1 [0235.694] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9430 [0235.694] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9430) returned 1 [0235.694] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9430) returned 1 [0235.694] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20acf40 [0235.694] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab400 [0235.695] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9840 [0235.695] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9a20 [0235.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0235.695] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9f20 [0235.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x20a9f20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0235.695] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9700 [0235.695] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9f20) returned 1 [0235.695] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9f20) returned 1 [0235.696] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9700) returned 1 [0235.696] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9700) returned 1 [0235.696] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9c50 [0235.696] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9c50) returned 1 [0235.696] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9c50) returned 1 [0235.696] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac180 [0235.696] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20abf40 [0235.696] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9f20 [0235.697] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa0b0 [0235.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0235.697] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9f70 [0235.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x20a9f70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0235.697] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9a70 [0235.697] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9f70) returned 1 [0235.697] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9f70) returned 1 [0236.212] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9a70) returned 1 [0236.212] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9a70) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa010 [0236.212] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa010) returned 1 [0236.212] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa010) returned 1 [0236.213] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac7b0 [0236.213] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab520 [0236.213] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9160 [0236.213] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9f70 [0236.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0236.213] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9430 [0236.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x20a9430, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0236.214] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9c50 [0236.214] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9430) returned 1 [0236.214] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9430) returned 1 [0236.214] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9c50) returned 1 [0236.214] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9c50) returned 1 [0236.215] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9570 [0236.215] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9570) returned 1 [0236.215] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9570) returned 1 [0236.215] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20acff0 [0236.215] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa320 [0236.215] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9a70 [0236.215] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9ac0 [0236.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0236.216] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa010 [0236.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x20aa010, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0236.216] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9570 [0236.217] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa010) returned 1 [0236.217] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa010) returned 1 [0236.217] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9570) returned 1 [0236.217] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9570) returned 1 [0236.218] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9b10 [0236.218] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9b10) returned 1 [0236.218] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9b10) returned 1 [0236.218] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20aca70 [0236.219] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab1c0 [0236.219] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9570 [0236.219] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9430 [0236.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.219] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9b10 [0236.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20a9b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0236.219] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9c50 [0236.220] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9b10) returned 1 [0236.220] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9b10) returned 1 [0236.220] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9c50) returned 1 [0236.220] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9c50) returned 1 [0236.220] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9ca0 [0236.221] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9ca0) returned 1 [0236.221] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9ca0) returned 1 [0236.221] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac230 [0236.221] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20abc70 [0236.221] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9610 [0236.221] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9660 [0236.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0236.222] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9b10 [0236.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x20a9b10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0236.222] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa010 [0236.222] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9b10) returned 1 [0236.222] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9b10) returned 1 [0236.223] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa010) returned 1 [0236.223] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa010) returned 1 [0236.223] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa010 [0236.223] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa010) returned 1 [0236.223] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa010) returned 1 [0236.223] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x180) returned 0x1fc07a0 [0236.224] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc0690) returned 1 [0236.224] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc0690) returned 1 [0236.224] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20acbd0 [0236.224] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab5b0 [0236.224] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20aa010 [0236.224] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9b10 [0236.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0236.225] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9c50 [0236.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x20a9c50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0236.225] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9700 [0236.225] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9c50) returned 1 [0236.225] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9c50) returned 1 [0236.226] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9700) returned 1 [0236.226] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9700) returned 1 [0236.226] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9c50 [0236.227] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9c50) returned 1 [0236.227] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9c50) returned 1 [0236.227] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20acb20 [0236.227] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab640 [0236.227] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9c50 [0236.228] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9ca0 [0236.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0236.228] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9700 [0236.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20a9700, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0236.228] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad410 [0236.228] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9700) returned 1 [0236.228] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9700) returned 1 [0236.229] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad410) returned 1 [0236.229] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad410) returned 1 [0236.229] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9700 [0236.229] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9700) returned 1 [0236.229] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9700) returned 1 [0236.229] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac2e0 [0236.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aab00 [0236.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a9700 [0236.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ae0e0 [0236.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0236.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adaa0 [0236.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x20adaa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0236.230] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adf00 [0236.231] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adaa0) returned 1 [0236.231] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adaa0) returned 1 [0236.231] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adf00) returned 1 [0236.231] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adf00) returned 1 [0236.231] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad460 [0236.231] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad460) returned 1 [0236.231] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad460) returned 1 [0236.231] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac440 [0236.231] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab370 [0236.231] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad690 [0236.232] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad190 [0236.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0236.232] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad870 [0236.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x20ad870, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0236.232] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adcd0 [0236.232] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad870) returned 1 [0236.232] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad870) returned 1 [0236.232] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adcd0) returned 1 [0236.232] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adcd0) returned 1 [0236.233] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad2d0 [0236.233] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad2d0) returned 1 [0236.233] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad2d0) returned 1 [0236.233] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac860 [0236.233] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aba30 [0236.233] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adf50 [0236.234] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad1e0 [0236.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.234] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad5f0 [0236.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x20ad5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0236.234] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad9b0 [0236.234] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad5f0) returned 1 [0236.234] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad5f0) returned 1 [0236.235] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad9b0) returned 1 [0236.235] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad9b0) returned 1 [0236.235] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adaa0 [0236.235] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adaa0) returned 1 [0236.235] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adaa0) returned 1 [0236.235] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x20ac910 [0236.236] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20abe20 [0236.236] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad230 [0236.236] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad5a0 [0236.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.236] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad780 [0236.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x20ad780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0236.236] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad870 [0236.236] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad780) returned 1 [0236.237] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad780) returned 1 [0236.237] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad870) returned 1 [0236.237] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad870) returned 1 [0236.237] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad730 [0236.237] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad730) returned 1 [0236.237] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad730) returned 1 [0236.237] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1950 [0236.240] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20abac0 [0236.240] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ade60 [0236.240] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad500 [0236.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.241] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adb90 [0236.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x20adb90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0236.241] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20add20 [0236.241] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adb90) returned 1 [0236.241] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adb90) returned 1 [0236.241] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20add20) returned 1 [0236.241] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20add20) returned 1 [0236.241] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad960 [0236.242] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad960) returned 1 [0236.242] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad960) returned 1 [0236.242] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1f80 [0236.242] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab250 [0236.242] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad9b0 [0236.242] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adaa0 [0236.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0236.243] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad280 [0236.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x20ad280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0236.243] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adff0 [0236.243] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad280) returned 1 [0236.243] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad280) returned 1 [0236.244] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adff0) returned 1 [0236.244] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adff0) returned 1 [0236.244] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad870 [0236.244] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad870) returned 1 [0236.244] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad870) returned 1 [0236.244] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1a00 [0236.244] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20abbe0 [0236.244] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ada50 [0236.245] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad8c0 [0236.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.245] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adc80 [0236.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x20adc80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0236.245] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20add20 [0236.245] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adc80) returned 1 [0236.245] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adc80) returned 1 [0236.245] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20add20) returned 1 [0236.246] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20add20) returned 1 [0236.246] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad280 [0236.246] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad280) returned 1 [0236.246] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad280) returned 1 [0236.246] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0fb0 [0236.246] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa3b0 [0236.745] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adeb0 [0236.745] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adaf0 [0236.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0236.745] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad280 [0236.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x20ad280, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0236.746] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adb40 [0236.746] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad280) returned 1 [0236.746] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad280) returned 1 [0236.746] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adb40) returned 1 [0236.746] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adb40) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad280 [0236.746] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad280) returned 1 [0236.746] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad280) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc2660 [0236.746] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab490 [0236.747] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ae040 [0236.747] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad820 [0236.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0236.747] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad320 [0236.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x20ad320, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0236.747] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adfa0 [0236.747] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad320) returned 1 [0236.747] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad320) returned 1 [0236.747] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adfa0) returned 1 [0236.748] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adfa0) returned 1 [0236.748] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad370 [0236.748] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad370) returned 1 [0236.748] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad370) returned 1 [0236.748] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1320 [0236.748] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa9e0 [0236.748] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adfa0 [0236.748] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adff0 [0236.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0236.749] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adb40 [0236.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x20adb40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0236.749] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adb90 [0236.749] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adb40) returned 1 [0236.749] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adb40) returned 1 [0236.750] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adb90) returned 1 [0236.750] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adb90) returned 1 [0236.750] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adb40 [0236.750] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adb40) returned 1 [0236.750] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adb40) returned 1 [0236.750] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1ab0 [0236.751] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20abb50 [0236.752] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adf00 [0236.752] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad6e0 [0236.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0236.752] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad320 [0236.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x20ad320, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0236.753] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad370 [0236.753] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad320) returned 1 [0236.753] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad320) returned 1 [0236.753] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad370) returned 1 [0236.753] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad370) returned 1 [0236.753] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ae090 [0236.754] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ae090) returned 1 [0236.754] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ae090) returned 1 [0236.754] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc25b0 [0236.754] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab6d0 [0236.754] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad3c0 [0236.754] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad5f0 [0236.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.755] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad280 [0236.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x20ad280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0236.755] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ae090 [0236.755] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad280) returned 1 [0236.755] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad280) returned 1 [0236.755] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ae090) returned 1 [0236.755] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ae090) returned 1 [0236.756] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad960 [0236.756] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad960) returned 1 [0236.756] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad960) returned 1 [0236.756] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1690 [0236.756] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa8c0 [0236.756] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ae090 [0236.757] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adb90 [0236.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0236.757] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adbe0 [0236.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x20adbe0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0236.757] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad460 [0236.757] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adbe0) returned 1 [0236.758] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adbe0) returned 1 [0236.758] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad460) returned 1 [0236.758] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad460) returned 1 [0236.758] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad280 [0236.758] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad280) returned 1 [0236.758] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad280) returned 1 [0236.758] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc18a0 [0236.758] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa200 [0236.758] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad550 [0236.759] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad460 [0236.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.759] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad280 [0236.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x20ad280, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0236.759] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ade10 [0236.759] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad280) returned 1 [0236.759] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad280) returned 1 [0236.760] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ade10) returned 1 [0236.760] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ade10) returned 1 [0236.760] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad730 [0236.760] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad730) returned 1 [0236.760] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad730) returned 1 [0236.760] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x200) returned 0x20ae150 [0236.761] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc07a0) returned 1 [0236.761] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc07a0) returned 1 [0236.761] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc11c0 [0236.761] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa290 [0236.761] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad870 [0236.761] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad640 [0236.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0236.762] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad280 [0236.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x20ad280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0236.762] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad2d0 [0236.762] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad280) returned 1 [0236.762] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad280) returned 1 [0236.762] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad2d0) returned 1 [0236.762] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad2d0) returned 1 [0236.763] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad280 [0236.763] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad280) returned 1 [0236.763] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad280) returned 1 [0236.763] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0ae0 [0236.763] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20abeb0 [0236.763] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad730 [0236.763] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad280 [0236.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0236.763] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adbe0 [0236.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x20adbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0236.764] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad960 [0236.764] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adbe0) returned 1 [0236.764] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adbe0) returned 1 [0236.764] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad960) returned 1 [0236.764] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad960) returned 1 [0236.764] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adcd0 [0236.764] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adcd0) returned 1 [0236.765] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adcd0) returned 1 [0236.765] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1480 [0236.765] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab7f0 [0236.765] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad2d0 [0236.765] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad320 [0236.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0236.765] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad780 [0236.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x20ad780, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0236.765] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad7d0 [0236.766] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad780) returned 1 [0236.766] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad780) returned 1 [0236.766] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad7d0) returned 1 [0236.766] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad7d0) returned 1 [0236.766] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad370 [0236.766] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad370) returned 1 [0236.766] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad370) returned 1 [0236.767] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1530 [0236.767] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20abd00 [0236.767] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad780 [0236.767] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad7d0 [0236.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0236.768] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad370 [0236.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x20ad370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0236.768] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad410 [0236.768] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad370) returned 1 [0236.768] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad370) returned 1 [0236.768] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad410) returned 1 [0236.769] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad410) returned 1 [0236.769] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad370 [0236.769] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad370) returned 1 [0236.769] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad370) returned 1 [0236.769] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc20e0 [0236.769] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20abfd0 [0236.769] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad910 [0236.770] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ada00 [0236.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0236.770] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad370 [0236.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x20ad370, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0236.770] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad960 [0236.770] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad370) returned 1 [0236.771] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad370) returned 1 [0236.771] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad960) returned 1 [0236.771] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad960) returned 1 [0236.771] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adb40 [0236.771] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adb40) returned 1 [0236.771] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adb40) returned 1 [0236.771] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0b90 [0236.772] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab880 [0236.772] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad960 [0236.772] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adc30 [0236.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.772] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adb40 [0236.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x20adb40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0236.772] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adbe0 [0236.773] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adb40) returned 1 [0236.773] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adb40) returned 1 [0236.773] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adbe0) returned 1 [0236.773] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adbe0) returned 1 [0236.773] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adb40 [0236.773] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adb40) returned 1 [0236.774] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adb40) returned 1 [0236.774] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc2190 [0236.774] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ac060 [0236.774] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adb40 [0236.774] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adc80 [0236.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0236.775] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad370 [0236.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x20ad370, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0236.775] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad410 [0236.775] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad370) returned 1 [0236.775] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad370) returned 1 [0236.775] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad410) returned 1 [0236.775] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad410) returned 1 [0236.776] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad370 [0236.776] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad370) returned 1 [0236.776] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad370) returned 1 [0236.776] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1e20 [0236.776] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aaf80 [0236.776] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adcd0 [0236.776] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20adbe0 [0236.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.776] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20add20 [0236.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x20add20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0236.777] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20add70 [0236.777] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20add20) returned 1 [0236.777] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20add20) returned 1 [0236.777] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20add70) returned 1 [0236.777] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20add70) returned 1 [0236.777] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20add20 [0236.777] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20add20) returned 1 [0236.778] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20add20) returned 1 [0236.778] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc22f0 [0236.778] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa440 [0236.778] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad370 [0236.778] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20add20 [0236.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.778] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20add70 [0236.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x20add70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0236.778] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad410 [0236.778] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20add70) returned 1 [0236.778] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20add70) returned 1 [0236.778] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad410) returned 1 [0236.779] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad410) returned 1 [0236.779] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20add70 [0236.779] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20add70) returned 1 [0236.779] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20add70) returned 1 [0238.915] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1270 [0238.915] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aae60 [0238.916] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad410 [0238.916] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ad4b0 [0238.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0238.916] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20add70 [0238.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x20add70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0238.916] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20addc0 [0238.917] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20add70) returned 1 [0238.917] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20add70) returned 1 [0238.917] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20addc0) returned 1 [0238.917] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20addc0) returned 1 [0238.917] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20add70 [0238.917] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20add70) returned 1 [0238.917] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20add70) returned 1 [0238.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1b60 [0238.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa4d0 [0238.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20add70 [0238.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20addc0 [0238.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0238.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ade10 [0238.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x20ade10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0238.919] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3430 [0238.919] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ade10) returned 1 [0238.919] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ade10) returned 1 [0238.919] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3430) returned 1 [0238.919] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3430) returned 1 [0238.920] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ade10 [0238.920] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ade10) returned 1 [0238.920] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ade10) returned 1 [0238.920] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc2240 [0238.920] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab130 [0238.921] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20ade10 [0238.921] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc35c0 [0238.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0238.921] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2bc0 [0238.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1fc2bc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0238.921] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3250 [0238.922] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2bc0) returned 1 [0238.922] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2bc0) returned 1 [0238.922] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3250) returned 1 [0238.922] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3250) returned 1 [0238.922] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3520 [0238.923] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3520) returned 1 [0238.923] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3520) returned 1 [0238.923] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0980 [0238.923] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa170 [0238.923] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3750 [0238.924] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3020 [0238.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0238.924] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3890 [0238.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1fc3890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0238.924] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2b20 [0238.924] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3890) returned 1 [0238.925] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3890) returned 1 [0238.925] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2b20) returned 1 [0238.925] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2b20) returned 1 [0238.925] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2f80 [0238.925] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2f80) returned 1 [0238.925] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2f80) returned 1 [0238.926] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0c40 [0238.926] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa560 [0238.926] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc32f0 [0238.926] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2f80 [0238.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0238.926] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3160 [0238.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1fc3160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0238.927] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc37a0 [0238.927] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3160) returned 1 [0238.927] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3160) returned 1 [0238.927] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc37a0) returned 1 [0238.927] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc37a0) returned 1 [0238.928] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2ee0 [0238.928] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2ee0) returned 1 [0238.928] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2ee0) returned 1 [0238.928] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc2030 [0238.928] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aa5f0 [0238.928] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3840 [0238.929] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3610 [0238.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0238.929] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc38e0 [0238.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1fc38e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0238.929] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3660 [0238.929] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc38e0) returned 1 [0238.929] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc38e0) returned 1 [0238.930] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3660) returned 1 [0238.930] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3660) returned 1 [0238.930] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc31b0 [0238.930] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc31b0) returned 1 [0238.930] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc31b0) returned 1 [0238.931] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc27c0 [0238.931] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aaa70 [0238.931] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3340 [0238.931] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc38e0 [0238.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0238.931] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3250 [0238.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1fc3250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0238.937] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3890 [0238.937] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3250) returned 1 [0238.937] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3250) returned 1 [0238.937] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3890) returned 1 [0238.937] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3890) returned 1 [0238.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3070 [0238.938] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3070) returned 1 [0238.938] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3070) returned 1 [0238.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x280) returned 0x1fc0690 [0238.938] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ae150) returned 1 [0238.938] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ae150) returned 1 [0238.938] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0cf0 [0238.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aab90 [0238.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2a30 [0238.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2e40 [0238.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0238.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2cb0 [0238.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1fc2cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0238.939] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3520 [0238.939] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2cb0) returned 1 [0238.940] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2cb0) returned 1 [0238.940] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3520) returned 1 [0238.940] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3520) returned 1 [0238.940] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2ad0 [0238.940] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2ad0) returned 1 [0238.940] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2ad0) returned 1 [0238.940] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc15e0 [0238.941] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20aacb0 [0238.941] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc31b0 [0238.941] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2a80 [0238.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0238.941] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3890 [0238.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1fc3890, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0238.942] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2bc0 [0238.942] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3890) returned 1 [0238.942] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3890) returned 1 [0238.942] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2bc0) returned 1 [0238.942] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2bc0) returned 1 [0238.942] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2ee0 [0238.943] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2ee0) returned 1 [0238.943] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2ee0) returned 1 [0238.943] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc17f0 [0238.943] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab010 [0238.943] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc36b0 [0238.943] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3660 [0238.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0238.944] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3890 [0238.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1fc3890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0238.944] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2d50 [0238.944] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3890) returned 1 [0238.944] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3890) returned 1 [0238.944] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2d50) returned 1 [0238.944] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2d50) returned 1 [0238.944] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3160 [0238.944] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3160) returned 1 [0238.945] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3160) returned 1 [0238.945] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1c10 [0238.945] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20ab0a0 [0238.945] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3390 [0238.945] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3250 [0238.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0238.946] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2bc0 [0238.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1fc2bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0238.946] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2ad0 [0238.946] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2bc0) returned 1 [0238.946] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2bc0) returned 1 [0238.946] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2ad0) returned 1 [0238.946] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2ad0) returned 1 [0238.946] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc37a0 [0238.948] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc37a0) returned 1 [0238.948] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc37a0) returned 1 [0238.948] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1060 [0238.948] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x20a6150 [0238.948] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc33e0 [0238.948] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2d00 [0238.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0238.949] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc32a0 [0238.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1fc32a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0238.949] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc37a0 [0238.949] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc32a0) returned 1 [0238.949] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc32a0) returned 1 [0238.949] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc37a0) returned 1 [0238.949] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc37a0) returned 1 [0238.950] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2e90 [0238.950] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2e90) returned 1 [0238.950] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2e90) returned 1 [0238.951] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1740 [0238.951] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0238.952] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc34d0 [0238.952] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2990 [0238.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0238.952] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3430 [0238.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1fc3430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0238.952] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc29e0 [0238.952] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3430) returned 1 [0238.953] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3430) returned 1 [0238.953] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc29e0) returned 1 [0238.953] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc29e0) returned 1 [0238.953] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc29e0 [0238.953] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc29e0) returned 1 [0238.953] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc29e0) returned 1 [0238.954] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1cc0 [0238.954] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5530 [0238.954] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2cb0 [0238.954] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3700 [0238.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0238.954] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc32a0 [0238.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1fc32a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0239.509] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2ee0 [0239.509] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc32a0) returned 1 [0239.510] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc32a0) returned 1 [0239.510] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2ee0) returned 1 [0239.510] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2ee0) returned 1 [0239.510] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc29e0 [0239.510] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc29e0) returned 1 [0239.510] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc29e0) returned 1 [0239.511] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1d70 [0239.511] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5020 [0239.511] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2ad0 [0239.511] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2c60 [0239.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.511] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc37a0 [0239.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1fc37a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0239.512] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc37f0 [0239.512] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc37a0) returned 1 [0239.512] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc37a0) returned 1 [0239.512] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc37f0) returned 1 [0239.512] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc37f0) returned 1 [0239.512] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc29e0 [0239.512] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc29e0) returned 1 [0239.512] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc29e0) returned 1 [0239.513] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc13d0 [0239.513] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc48d0 [0239.513] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc32a0 [0239.513] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc37a0 [0239.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0239.513] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3890 [0239.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1fc3890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0239.513] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc29e0 [0239.513] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3890) returned 1 [0239.514] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3890) returned 1 [0239.514] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc29e0) returned 1 [0239.514] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc29e0) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2d50 [0239.514] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2d50) returned 1 [0239.514] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2d50) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1ed0 [0239.514] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc47b0 [0239.515] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc37f0 [0239.515] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2b20 [0239.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0239.515] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc29e0 [0239.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1fc29e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0239.515] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3430 [0239.515] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc29e0) returned 1 [0239.515] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc29e0) returned 1 [0239.515] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3430) returned 1 [0239.516] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3430) returned 1 [0239.516] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3890 [0239.516] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3890) returned 1 [0239.516] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3890) returned 1 [0239.516] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc23a0 [0239.516] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3f40 [0239.516] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3430 [0239.517] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3480 [0239.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0239.517] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc30c0 [0239.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1fc30c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0239.517] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3520 [0239.517] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc30c0) returned 1 [0239.517] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc30c0) returned 1 [0239.518] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3520) returned 1 [0239.518] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3520) returned 1 [0239.518] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3520 [0239.518] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3520) returned 1 [0239.518] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3520) returned 1 [0239.518] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc2450 [0239.518] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc49f0 [0239.518] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc29e0 [0239.518] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3890 [0239.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0239.518] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3160 [0239.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x1fc3160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0239.519] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3520 [0239.519] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3160) returned 1 [0239.519] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3160) returned 1 [0239.519] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3520) returned 1 [0239.519] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3520) returned 1 [0239.519] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2b70 [0239.519] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2b70) returned 1 [0239.519] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2b70) returned 1 [0239.519] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc2500 [0239.520] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4690 [0239.520] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3570 [0239.520] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2b70 [0239.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0239.520] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2bc0 [0239.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x1fc2bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0239.520] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2f30 [0239.520] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2bc0) returned 1 [0239.520] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2bc0) returned 1 [0239.520] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2f30) returned 1 [0239.520] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2f30) returned 1 [0239.520] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2d50 [0239.520] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2d50) returned 1 [0239.520] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2d50) returned 1 [0239.521] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc2710 [0239.521] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4a80 [0239.521] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2bc0 [0239.521] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3520 [0239.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0239.521] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2c10 [0239.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1fc2c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0239.522] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2d50 [0239.522] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2c10) returned 1 [0239.522] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2c10) returned 1 [0239.522] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2d50) returned 1 [0239.522] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2d50) returned 1 [0239.522] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2c10 [0239.522] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2c10) returned 1 [0239.522] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2c10) returned 1 [0239.523] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc2870 [0239.523] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4570 [0239.523] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2d50 [0239.523] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2c10 [0239.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0239.523] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2e90 [0239.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fc2e90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0239.523] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2da0 [0239.524] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2e90) returned 1 [0239.524] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2e90) returned 1 [0239.524] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2da0) returned 1 [0239.524] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2da0) returned 1 [0239.524] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3160 [0239.524] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3160) returned 1 [0239.524] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3160) returned 1 [0239.524] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0a30 [0239.525] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc52f0 [0239.525] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2da0 [0239.525] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2df0 [0239.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.525] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2e90 [0239.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc2e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.525] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2ee0 [0239.525] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2e90) returned 1 [0239.526] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2e90) returned 1 [0239.526] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2ee0) returned 1 [0239.526] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2ee0) returned 1 [0239.526] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2e90 [0239.526] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2e90) returned 1 [0239.526] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2e90) returned 1 [0239.526] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x300) returned 0x20ae150 [0239.527] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc0690) returned 1 [0239.527] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc0690) returned 1 [0239.527] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0da0 [0239.527] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4210 [0239.527] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2f30 [0239.527] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2fd0 [0239.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.527] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2e90 [0239.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc2e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.528] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2ee0 [0239.528] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2e90) returned 1 [0239.528] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2e90) returned 1 [0239.528] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2ee0) returned 1 [0239.528] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2ee0) returned 1 [0239.528] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2e90 [0239.528] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2e90) returned 1 [0239.528] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2e90) returned 1 [0239.528] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc1110 [0239.529] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc40f0 [0239.529] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2e90 [0239.529] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc2ee0 [0239.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.529] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3070 [0239.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc3070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.529] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc30c0 [0239.529] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3070) returned 1 [0239.530] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3070) returned 1 [0239.530] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc30c0) returned 1 [0239.530] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc30c0) returned 1 [0239.530] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3070 [0239.530] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3070) returned 1 [0239.530] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3070) returned 1 [0239.530] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0e50 [0239.531] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4c30 [0239.531] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3070 [0239.531] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc30c0 [0239.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.531] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3110 [0239.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc3110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.532] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3160 [0239.532] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3110) returned 1 [0239.532] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3110) returned 1 [0239.532] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3160) returned 1 [0239.532] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3160) returned 1 [0239.532] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3160 [0239.540] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3160) returned 1 [0239.540] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3160) returned 1 [0239.540] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc0f00 [0239.542] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3d90 [0239.542] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3110 [0239.542] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3160 [0239.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.542] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3200 [0239.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc3200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.542] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc5f00 [0239.543] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3200) returned 1 [0239.543] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3200) returned 1 [0239.543] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5f00) returned 1 [0239.543] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5f00) returned 1 [0239.543] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3200 [0239.543] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3200) returned 1 [0239.543] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3200) returned 1 [0239.543] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc59b0 [0239.544] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4e70 [0239.544] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc3200 [0239.544] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6b00 [0239.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.545] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7050 [0239.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc7050, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.545] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc73c0 [0239.545] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7050) returned 1 [0239.545] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7050) returned 1 [0239.545] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc73c0) returned 1 [0239.546] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc73c0) returned 1 [0239.546] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6f10 [0239.546] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6f10) returned 1 [0239.546] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6f10) returned 1 [0239.546] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc6350 [0239.546] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc55c0 [0239.546] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7730 [0239.546] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6c40 [0239.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.547] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6ce0 [0239.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc6ce0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.547] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7780 [0239.547] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6ce0) returned 1 [0239.547] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6ce0) returned 1 [0239.548] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7780) returned 1 [0239.548] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7780) returned 1 [0239.549] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6f10 [0239.549] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6f10) returned 1 [0239.549] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6f10) returned 1 [0239.549] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc66c0 [0239.549] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4060 [0239.549] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6c90 [0239.550] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7550 [0239.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.550] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc75a0 [0239.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc75a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.550] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc75f0 [0239.550] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc75a0) returned 1 [0239.551] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc75a0) returned 1 [0239.551] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc75f0) returned 1 [0239.551] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc75f0) returned 1 [0239.551] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc75a0 [0239.551] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc75a0) returned 1 [0239.551] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc75a0) returned 1 [0239.552] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc6610 [0239.552] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3fd0 [0239.552] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7050 [0239.552] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc78c0 [0239.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.552] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6bf0 [0239.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc6bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.552] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7000 [0239.552] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6bf0) returned 1 [0239.989] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6bf0) returned 1 [0239.989] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7000) returned 1 [0239.989] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7000) returned 1 [0239.989] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6ab0 [0239.990] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6ab0) returned 1 [0239.990] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6ab0) returned 1 [0239.990] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc64b0 [0239.990] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc42a0 [0239.990] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7280 [0239.991] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6ce0 [0239.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.991] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6ec0 [0239.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc6ec0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.991] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6d30 [0239.991] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6ec0) returned 1 [0239.991] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6ec0) returned 1 [0239.991] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6d30) returned 1 [0239.992] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6d30) returned 1 [0239.992] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc75a0 [0239.992] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc75a0) returned 1 [0239.992] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc75a0) returned 1 [0239.992] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc6770 [0239.992] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3e20 [0239.992] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc72d0 [0239.992] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc75f0 [0239.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0239.993] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7690 [0239.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x1fc7690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0239.993] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc75a0 [0239.993] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7690) returned 1 [0239.993] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7690) returned 1 [0239.993] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc75a0) returned 1 [0239.994] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc75a0) returned 1 [0239.994] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7410 [0239.994] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7410) returned 1 [0239.994] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7410) returned 1 [0239.994] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc6140 [0239.994] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4b10 [0239.995] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7230 [0239.995] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc70a0 [0239.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.995] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6d80 [0239.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc6d80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.995] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6d30 [0239.995] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6d80) returned 1 [0239.996] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6d80) returned 1 [0239.996] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6d30) returned 1 [0239.996] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6d30) returned 1 [0239.996] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7640 [0239.996] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7640) returned 1 [0239.996] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7640) returned 1 [0239.996] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc5bc0 [0239.996] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5260 [0239.997] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7320 [0239.997] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6d80 [0239.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.997] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7780 [0239.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc7780, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0239.997] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6f10 [0239.997] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7780) returned 1 [0239.998] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7780) returned 1 [0239.998] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6f10) returned 1 [0239.998] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6f10) returned 1 [0239.998] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6e20 [0239.998] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6e20) returned 1 [0239.999] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6e20) returned 1 [0239.999] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc5fe0 [0239.999] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5890 [0239.999] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7780 [0239.999] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc77d0 [0239.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.999] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6dd0 [0240.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fc6dd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0240.000] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6d30 [0240.000] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6dd0) returned 1 [0240.000] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6dd0) returned 1 [0240.000] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6d30) returned 1 [0240.000] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6d30) returned 1 [0240.000] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7140 [0240.001] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7140) returned 1 [0240.001] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7140) returned 1 [0240.001] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fa0080) returned 1 [0240.001] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fa0080) returned 1 [0240.001] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a0800) returned 1 [0240.001] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a0800) returned 1 [0240.002] GetCurrentProcessId () returned 0x128c [0240.002] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3ac0 [0240.002] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0240.002] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0240.002] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0240.002] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0240.002] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a60c0) returned 1 [0240.002] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a60c0) returned 1 [0240.003] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6b40) returned 1 [0240.003] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6b40) returned 1 [0240.003] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0240.003] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0240.003] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0240.003] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0240.004] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6270) returned 1 [0240.004] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6270) returned 1 [0240.004] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7eb0) returned 1 [0240.004] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7eb0) returned 1 [0240.004] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7750) returned 1 [0240.005] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7750) returned 1 [0240.005] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0240.005] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0240.005] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5850) returned 1 [0240.005] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5850) returned 1 [0240.005] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a64b0) returned 1 [0240.005] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a64b0) returned 1 [0240.005] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0240.005] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0240.006] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0240.006] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0240.006] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5df0) returned 1 [0240.006] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5df0) returned 1 [0240.006] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6560) returned 1 [0240.006] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6560) returned 1 [0240.006] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0240.007] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0240.007] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0240.007] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0240.007] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5e80) returned 1 [0240.007] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5e80) returned 1 [0240.007] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6610) returned 1 [0240.007] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6610) returned 1 [0240.008] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0240.008] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0240.008] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0240.008] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0240.008] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5b20) returned 1 [0240.008] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5b20) returned 1 [0240.009] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fbff00) returned 1 [0240.009] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fbff00) returned 1 [0240.009] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0240.009] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0240.009] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0240.009] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0240.009] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6390) returned 1 [0240.009] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6390) returned 1 [0240.010] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fbffb0) returned 1 [0240.010] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fbffb0) returned 1 [0240.010] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0240.010] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0240.010] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0240.011] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0240.011] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5bb0) returned 1 [0240.011] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5bb0) returned 1 [0240.011] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc0060) returned 1 [0240.011] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc0060) returned 1 [0240.011] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0240.011] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0240.011] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0240.012] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0240.012] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5f10) returned 1 [0240.012] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5f10) returned 1 [0240.012] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc0110) returned 1 [0240.012] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc0110) returned 1 [0240.012] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a94d0) returned 1 [0240.012] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a94d0) returned 1 [0240.012] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0240.012] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0240.013] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a54f0) returned 1 [0240.013] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a54f0) returned 1 [0240.013] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc01c0) returned 1 [0240.013] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc01c0) returned 1 [0240.013] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9e80) returned 1 [0240.014] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9e80) returned 1 [0240.014] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a93e0) returned 1 [0240.014] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a93e0) returned 1 [0240.014] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5fa0) returned 1 [0240.014] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5fa0) returned 1 [0240.015] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc0270) returned 1 [0240.015] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc0270) returned 1 [0240.015] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a91b0) returned 1 [0240.015] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a91b0) returned 1 [0240.015] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a98e0) returned 1 [0240.015] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a98e0) returned 1 [0240.015] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a61e0) returned 1 [0240.016] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a61e0) returned 1 [0240.016] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc0320) returned 1 [0240.016] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc0320) returned 1 [0240.016] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9750) returned 1 [0240.016] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9750) returned 1 [0240.016] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9200) returned 1 [0240.016] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9200) returned 1 [0240.017] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa950) returned 1 [0240.017] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa950) returned 1 [0240.017] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc03d0) returned 1 [0240.017] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc03d0) returned 1 [0240.017] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9fc0) returned 1 [0240.017] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9fc0) returned 1 [0240.017] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9250) returned 1 [0240.017] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9250) returned 1 [0240.018] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20abd90) returned 1 [0240.018] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20abd90) returned 1 [0240.018] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc0480) returned 1 [0240.018] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc0480) returned 1 [0240.018] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a96b0) returned 1 [0240.019] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a96b0) returned 1 [0240.019] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9b60) returned 1 [0240.019] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9b60) returned 1 [0240.019] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aaef0) returned 1 [0240.019] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aaef0) returned 1 [0240.019] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc0530) returned 1 [0240.019] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc0530) returned 1 [0240.019] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9930) returned 1 [0240.020] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9930) returned 1 [0240.020] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9480) returned 1 [0240.020] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9480) returned 1 [0240.020] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa680) returned 1 [0240.020] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa680) returned 1 [0240.020] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc05e0) returned 1 [0240.021] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc05e0) returned 1 [0240.021] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9d90) returned 1 [0240.021] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9d90) returned 1 [0240.021] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9cf0) returned 1 [0240.021] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9cf0) returned 1 [0240.021] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab9a0) returned 1 [0240.021] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab9a0) returned 1 [0240.022] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20acc80) returned 1 [0240.022] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20acc80) returned 1 [0240.022] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9c00) returned 1 [0240.022] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9c00) returned 1 [0240.022] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a92a0) returned 1 [0240.022] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a92a0) returned 1 [0240.022] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aadd0) returned 1 [0240.023] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aadd0) returned 1 [0240.023] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac390) returned 1 [0240.023] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac390) returned 1 [0240.023] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9de0) returned 1 [0240.023] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9de0) returned 1 [0240.023] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9d40) returned 1 [0240.023] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9d40) returned 1 [0240.024] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa710) returned 1 [0240.425] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa710) returned 1 [0240.426] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac650) returned 1 [0240.426] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac650) returned 1 [0240.426] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9890) returned 1 [0240.426] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9890) returned 1 [0240.426] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9bb0) returned 1 [0240.426] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9bb0) returned 1 [0240.427] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab910) returned 1 [0240.427] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab910) returned 1 [0240.427] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20acde0) returned 1 [0240.427] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20acde0) returned 1 [0240.427] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a92f0) returned 1 [0240.427] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a92f0) returned 1 [0240.427] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9e30) returned 1 [0240.427] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9e30) returned 1 [0240.428] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa7a0) returned 1 [0240.428] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa7a0) returned 1 [0240.428] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac4f0) returned 1 [0240.428] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac4f0) returned 1 [0240.428] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a97a0) returned 1 [0240.428] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a97a0) returned 1 [0240.429] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a95c0) returned 1 [0240.429] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a95c0) returned 1 [0240.429] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aac20) returned 1 [0240.429] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aac20) returned 1 [0240.429] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ace90) returned 1 [0240.429] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ace90) returned 1 [0240.430] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9340) returned 1 [0240.430] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9340) returned 1 [0240.430] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9980) returned 1 [0240.430] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9980) returned 1 [0240.430] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa830) returned 1 [0240.430] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa830) returned 1 [0240.431] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac5a0) returned 1 [0240.431] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac5a0) returned 1 [0240.431] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a97f0) returned 1 [0240.431] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a97f0) returned 1 [0240.431] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a99d0) returned 1 [0240.431] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a99d0) returned 1 [0240.432] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aad40) returned 1 [0240.432] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aad40) returned 1 [0240.432] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac700) returned 1 [0240.432] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac700) returned 1 [0240.432] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9520) returned 1 [0240.432] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9520) returned 1 [0240.433] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9390) returned 1 [0240.433] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9390) returned 1 [0240.433] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab760) returned 1 [0240.433] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab760) returned 1 [0240.433] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20acd30) returned 1 [0240.433] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20acd30) returned 1 [0240.433] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa060) returned 1 [0240.434] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa060) returned 1 [0240.434] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9ed0) returned 1 [0240.434] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9ed0) returned 1 [0240.434] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab2e0) returned 1 [0240.434] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab2e0) returned 1 [0240.435] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac9c0) returned 1 [0240.435] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac9c0) returned 1 [0240.435] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9a20) returned 1 [0240.435] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9a20) returned 1 [0240.435] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9840) returned 1 [0240.435] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9840) returned 1 [0240.436] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab400) returned 1 [0240.436] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab400) returned 1 [0240.436] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20acf40) returned 1 [0240.436] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20acf40) returned 1 [0240.436] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa0b0) returned 1 [0240.436] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa0b0) returned 1 [0240.437] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9f20) returned 1 [0240.437] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9f20) returned 1 [0240.437] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20abf40) returned 1 [0240.437] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20abf40) returned 1 [0240.437] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac180) returned 1 [0240.437] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac180) returned 1 [0240.437] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9f70) returned 1 [0240.438] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9f70) returned 1 [0240.438] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9160) returned 1 [0240.438] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9160) returned 1 [0240.438] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab520) returned 1 [0240.438] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab520) returned 1 [0240.439] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac7b0) returned 1 [0240.439] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac7b0) returned 1 [0240.439] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9ac0) returned 1 [0240.439] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9ac0) returned 1 [0240.439] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9a70) returned 1 [0240.439] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9a70) returned 1 [0240.440] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa320) returned 1 [0240.440] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa320) returned 1 [0240.440] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20acff0) returned 1 [0240.440] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20acff0) returned 1 [0240.441] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9430) returned 1 [0240.441] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9430) returned 1 [0240.441] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9570) returned 1 [0240.441] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9570) returned 1 [0240.441] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab1c0) returned 1 [0240.441] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab1c0) returned 1 [0240.441] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aca70) returned 1 [0240.441] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aca70) returned 1 [0240.442] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9660) returned 1 [0240.442] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9660) returned 1 [0240.442] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9610) returned 1 [0240.442] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9610) returned 1 [0240.442] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20abc70) returned 1 [0240.442] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20abc70) returned 1 [0240.442] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac230) returned 1 [0240.443] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac230) returned 1 [0240.443] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9b10) returned 1 [0240.443] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9b10) returned 1 [0240.443] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa010) returned 1 [0240.443] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa010) returned 1 [0240.443] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab5b0) returned 1 [0240.443] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab5b0) returned 1 [0240.443] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20acbd0) returned 1 [0240.444] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20acbd0) returned 1 [0240.444] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9ca0) returned 1 [0240.444] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9ca0) returned 1 [0240.444] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9c50) returned 1 [0240.444] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9c50) returned 1 [0240.445] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab640) returned 1 [0240.445] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab640) returned 1 [0240.445] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20acb20) returned 1 [0240.445] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20acb20) returned 1 [0240.445] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ae0e0) returned 1 [0240.445] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ae0e0) returned 1 [0240.445] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a9700) returned 1 [0240.446] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a9700) returned 1 [0240.446] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aab00) returned 1 [0240.446] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aab00) returned 1 [0240.446] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac2e0) returned 1 [0240.446] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac2e0) returned 1 [0240.446] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad190) returned 1 [0240.446] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad190) returned 1 [0240.446] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad690) returned 1 [0240.447] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad690) returned 1 [0240.447] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab370) returned 1 [0240.447] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab370) returned 1 [0240.447] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac440) returned 1 [0240.447] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac440) returned 1 [0240.447] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad1e0) returned 1 [0240.448] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad1e0) returned 1 [0240.448] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adf50) returned 1 [0240.448] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adf50) returned 1 [0240.448] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aba30) returned 1 [0240.448] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aba30) returned 1 [0240.448] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac860) returned 1 [0240.448] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac860) returned 1 [0240.449] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad5a0) returned 1 [0240.449] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad5a0) returned 1 [0240.449] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad230) returned 1 [0240.449] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad230) returned 1 [0240.449] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20abe20) returned 1 [0240.449] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20abe20) returned 1 [0240.449] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac910) returned 1 [0240.449] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac910) returned 1 [0240.449] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad500) returned 1 [0240.450] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad500) returned 1 [0240.450] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ade60) returned 1 [0240.450] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ade60) returned 1 [0240.450] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20abac0) returned 1 [0240.450] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20abac0) returned 1 [0240.450] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc1950) returned 1 [0240.450] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc1950) returned 1 [0240.450] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adaa0) returned 1 [0240.450] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adaa0) returned 1 [0240.450] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad9b0) returned 1 [0240.450] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad9b0) returned 1 [0240.450] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab250) returned 1 [0240.450] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab250) returned 1 [0240.450] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc1f80) returned 1 [0240.451] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc1f80) returned 1 [0240.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad8c0) returned 1 [0240.451] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad8c0) returned 1 [0240.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ada50) returned 1 [0240.451] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ada50) returned 1 [0240.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20abbe0) returned 1 [0240.451] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20abbe0) returned 1 [0240.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc1a00) returned 1 [0240.451] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc1a00) returned 1 [0240.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adaf0) returned 1 [0240.451] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adaf0) returned 1 [0240.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adeb0) returned 1 [0240.451] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adeb0) returned 1 [0240.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa3b0) returned 1 [0240.451] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa3b0) returned 1 [0240.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc0fb0) returned 1 [0240.451] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc0fb0) returned 1 [0240.451] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad820) returned 1 [0240.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad820) returned 1 [0240.452] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ae040) returned 1 [0240.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ae040) returned 1 [0240.452] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab490) returned 1 [0240.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab490) returned 1 [0240.452] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2660) returned 1 [0240.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2660) returned 1 [0240.452] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adff0) returned 1 [0240.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adff0) returned 1 [0240.452] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adfa0) returned 1 [0240.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adfa0) returned 1 [0240.452] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa9e0) returned 1 [0240.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa9e0) returned 1 [0240.452] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc1320) returned 1 [0240.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc1320) returned 1 [0240.452] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad6e0) returned 1 [0240.452] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad6e0) returned 1 [0240.452] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adf00) returned 1 [0240.453] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adf00) returned 1 [0240.453] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20abb50) returned 1 [0240.453] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20abb50) returned 1 [0240.453] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc1ab0) returned 1 [0240.453] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc1ab0) returned 1 [0240.453] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad5f0) returned 1 [0240.453] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad5f0) returned 1 [0240.453] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad3c0) returned 1 [0240.453] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad3c0) returned 1 [0240.453] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab6d0) returned 1 [0240.453] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab6d0) returned 1 [0240.453] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc25b0) returned 1 [0240.453] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc25b0) returned 1 [0240.454] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adb90) returned 1 [0240.454] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adb90) returned 1 [0240.454] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ae090) returned 1 [0240.454] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ae090) returned 1 [0240.454] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa8c0) returned 1 [0240.454] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa8c0) returned 1 [0240.454] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc1690) returned 1 [0240.454] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc1690) returned 1 [0240.454] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad460) returned 1 [0240.455] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad460) returned 1 [0240.455] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad550) returned 1 [0240.455] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad550) returned 1 [0240.455] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa200) returned 1 [0240.455] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa200) returned 1 [0240.455] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc18a0) returned 1 [0240.455] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc18a0) returned 1 [0240.455] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad640) returned 1 [0240.455] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad640) returned 1 [0240.455] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad870) returned 1 [0240.456] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad870) returned 1 [0240.456] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa290) returned 1 [0240.456] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa290) returned 1 [0240.456] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc11c0) returned 1 [0240.456] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc11c0) returned 1 [0240.456] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad280) returned 1 [0240.456] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad280) returned 1 [0240.456] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad730) returned 1 [0240.456] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad730) returned 1 [0240.456] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20abeb0) returned 1 [0240.456] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20abeb0) returned 1 [0240.457] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc0ae0) returned 1 [0240.457] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc0ae0) returned 1 [0240.457] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad320) returned 1 [0240.457] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad320) returned 1 [0240.457] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad2d0) returned 1 [0240.457] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad2d0) returned 1 [0240.457] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab7f0) returned 1 [0240.457] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab7f0) returned 1 [0240.457] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc1480) returned 1 [0240.457] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc1480) returned 1 [0240.457] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad7d0) returned 1 [0240.458] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad7d0) returned 1 [0240.458] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad780) returned 1 [0240.458] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad780) returned 1 [0240.458] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20abd00) returned 1 [0240.458] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20abd00) returned 1 [0240.458] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc1530) returned 1 [0240.458] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc1530) returned 1 [0240.458] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ada00) returned 1 [0240.458] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ada00) returned 1 [0240.459] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad910) returned 1 [0240.459] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad910) returned 1 [0240.459] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20abfd0) returned 1 [0240.459] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20abfd0) returned 1 [0240.459] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc20e0) returned 1 [0240.459] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc20e0) returned 1 [0240.459] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adc30) returned 1 [0240.459] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adc30) returned 1 [0240.459] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad960) returned 1 [0240.459] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad960) returned 1 [0240.460] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ab880) returned 1 [0240.460] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ab880) returned 1 [0240.460] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc0b90) returned 1 [0240.460] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc0b90) returned 1 [0240.460] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adc80) returned 1 [0240.460] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adc80) returned 1 [0240.460] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adb40) returned 1 [0240.460] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adb40) returned 1 [0240.460] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ac060) returned 1 [0240.460] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ac060) returned 1 [0240.832] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc2190) returned 1 [0240.833] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc2190) returned 1 [0240.833] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adbe0) returned 1 [0240.833] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adbe0) returned 1 [0240.833] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20adcd0) returned 1 [0240.833] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20adcd0) returned 1 [0240.833] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aaf80) returned 1 [0240.833] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aaf80) returned 1 [0240.833] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc1e20) returned 1 [0240.834] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc1e20) returned 1 [0240.834] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20add20) returned 1 [0240.834] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20add20) returned 1 [0240.834] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad370) returned 1 [0240.834] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad370) returned 1 [0240.835] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20aa440) returned 1 [0240.835] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20aa440) returned 1 [0240.835] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc22f0) returned 1 [0240.835] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc22f0) returned 1 [0240.835] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad4b0) returned 1 [0240.835] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20ad4b0) returned 1 [0240.835] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20ad410) returned 1 [0240.838] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7b60 [0240.839] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6ee0 [0240.839] GetComputerNameA (in: lpBuffer=0x20a6ee0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0240.840] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4210 [0240.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.840] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0240.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20a71b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0240.840] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0240.841] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7750 [0240.841] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc50b0 [0240.841] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x280) returned 0x1fc7980 [0240.841] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0240.842] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fc7980, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0240.842] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4960 [0240.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0240.842] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0240.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20a77f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0240.842] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0240.843] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0240.843] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0240.843] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0240.843] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0240.843] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4960) returned 1 [0240.843] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4960) returned 1 [0240.843] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fc7980, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0240.844] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5770 [0240.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.844] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0240.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20a7a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0240.844] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0240.845] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0240.845] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0240.845] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0240.845] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0240.845] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5770) returned 1 [0240.845] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5770) returned 1 [0240.845] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fc7980, cchName=0x104 | out: lpName="SAM") returned 0x0 [0240.845] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4b10 [0240.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.846] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0240.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20a7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0240.846] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0240.846] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0240.846] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0240.847] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0240.847] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0240.847] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4b10) returned 1 [0240.847] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4b10) returned 1 [0240.847] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fc7980, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0240.847] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5530 [0240.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.847] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0240.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20a7ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0240.848] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0240.848] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0240.848] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0240.848] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0240.848] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0240.848] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5530) returned 1 [0240.848] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5530) returned 1 [0240.848] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fc7980, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0240.849] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5800 [0240.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0240.849] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0240.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20a6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0240.849] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0240.849] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0240.850] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0240.850] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0240.850] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0240.850] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5800) returned 1 [0240.850] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5800) returned 1 [0240.851] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0240.851] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0240.851] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fc7980, cchName=0x104 | out: lpName="Classes") returned 0x0 [0240.851] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3be0 [0240.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.852] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0240.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20a6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0240.852] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0240.852] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0240.852] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0240.852] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0240.853] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0240.853] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3be0) returned 1 [0240.853] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3be0) returned 1 [0240.853] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1fc7980, cchName=0x104 | out: lpName="Clients") returned 0x0 [0240.853] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4570 [0240.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0240.853] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0240.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20a7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0240.855] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0240.855] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0240.855] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0240.855] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0240.855] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0240.856] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4570) returned 1 [0240.856] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4570) returned 1 [0240.856] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1fc7980, cchName=0x104 | out: lpName="Intel") returned 0x0 [0240.856] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4450 [0240.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0240.856] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0240.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20a77f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0240.856] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0240.857] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0240.857] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0240.858] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0240.858] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0240.858] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4450) returned 1 [0240.858] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4450) returned 1 [0240.858] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1fc7980, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0240.858] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5770 [0240.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.858] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0240.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20a7a20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0240.859] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0240.859] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0240.859] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0240.859] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0240.859] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0240.859] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5770) returned 1 [0240.859] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5770) returned 1 [0240.860] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1fc7980, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0240.860] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc51d0 [0240.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0240.860] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0240.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20a7610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0240.860] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0240.860] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0240.860] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0240.860] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0240.861] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0240.861] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc51d0) returned 1 [0240.861] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc51d0) returned 1 [0240.861] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0240.861] RegCloseKey (hKey=0x1d4) returned 0x0 [0240.861] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fc7980, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0240.861] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4570 [0240.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0240.862] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0240.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20a76b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0240.862] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0240.862] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0240.862] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0240.862] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0240.862] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0240.863] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4570) returned 1 [0240.863] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4570) returned 1 [0240.863] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fc7980, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0240.863] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4b10 [0240.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0240.863] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0240.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20a6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0240.863] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0240.864] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0240.864] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0240.864] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0240.864] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0240.864] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4b10) returned 1 [0240.864] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4b10) returned 1 [0240.864] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fc7980, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0240.864] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3be0 [0240.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.865] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0240.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20a7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0240.865] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0240.865] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0240.865] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0240.865] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0240.865] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0240.866] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3be0) returned 1 [0240.866] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3be0) returned 1 [0240.866] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fc7980, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0240.866] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4330 [0240.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0240.866] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0240.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20a7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0240.867] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0240.867] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0240.867] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0240.867] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0240.867] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0240.867] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4330) returned 1 [0240.867] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4330) returned 1 [0240.867] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fc7980, cchName=0x104 | out: lpName="ADs") returned 0x0 [0240.867] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3be0 [0240.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0240.867] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0240.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20a7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0240.868] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0240.868] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0240.868] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0240.868] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0240.868] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0240.869] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3be0) returned 1 [0240.869] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3be0) returned 1 [0240.869] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1fc7980, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0240.869] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc49f0 [0240.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0240.870] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0240.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20a6e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0240.870] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0240.870] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0240.870] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0240.871] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0240.871] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0240.871] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc49f0) returned 1 [0240.871] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc49f0) returned 1 [0240.871] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1fc7980, cchName=0x104 | out: lpName="ALG") returned 0x0 [0240.871] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3d90 [0240.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.320] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0241.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20a7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0241.321] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.321] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0241.321] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0241.321] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.321] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.321] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3d90) returned 1 [0241.322] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3d90) returned 1 [0241.322] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1fc7980, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0241.322] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0241.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0241.322] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0241.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20a7a20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0241.323] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0241.323] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0241.323] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0241.323] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0241.324] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0241.324] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0241.324] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0241.324] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1fc7980, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0241.324] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5770 [0241.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.324] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0241.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20a7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0241.325] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.325] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0241.325] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0241.325] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.325] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.326] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5770) returned 1 [0241.326] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5770) returned 1 [0241.326] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1fc7980, cchName=0x104 | out: lpName="Analog") returned 0x0 [0241.326] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4ba0 [0241.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0241.326] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0241.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20a76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0241.327] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0241.327] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0241.327] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0241.327] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0241.327] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0241.327] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4ba0) returned 1 [0241.328] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4ba0) returned 1 [0241.328] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1fc7980, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0241.328] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4b10 [0241.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0241.328] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0241.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20a6f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0241.329] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0241.329] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0241.329] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0241.329] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0241.329] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0241.329] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4b10) returned 1 [0241.330] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4b10) returned 1 [0241.330] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1fc7980, cchName=0x104 | out: lpName="AppV") returned 0x0 [0241.330] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5530 [0241.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.330] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0241.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20a7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0241.330] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.330] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0241.331] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0241.331] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.331] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.331] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5530) returned 1 [0241.331] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5530) returned 1 [0241.332] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1fc7980, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0241.332] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4de0 [0241.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0241.332] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0241.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20a7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0241.332] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0241.333] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0241.333] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0241.333] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0241.333] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0241.333] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4de0) returned 1 [0241.333] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4de0) returned 1 [0241.333] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1fc7980, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0241.334] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4720 [0241.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0241.334] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20a7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0241.334] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0241.334] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.335] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.335] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0241.335] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0241.335] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4720) returned 1 [0241.335] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4720) returned 1 [0241.335] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1fc7980, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0241.335] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5770 [0241.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0241.336] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0241.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20a6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0241.336] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0241.336] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0241.336] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0241.336] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0241.336] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0241.336] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5770) returned 1 [0241.337] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5770) returned 1 [0241.337] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1fc7980, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0241.337] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0241.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0241.337] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0241.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20a6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0241.337] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0241.337] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0241.338] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0241.338] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0241.338] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0241.338] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0241.338] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0241.338] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1fc7980, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0241.338] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc39a0 [0241.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0241.339] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0241.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20a6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0241.339] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.339] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0241.339] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0241.339] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.340] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.340] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc39a0) returned 1 [0241.340] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc39a0) returned 1 [0241.340] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1fc7980, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0241.340] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5530 [0241.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0241.340] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0241.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20a6f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0241.341] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0241.341] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0241.341] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0241.341] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0241.341] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0241.342] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5530) returned 1 [0241.342] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5530) returned 1 [0241.342] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1fc7980, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0241.342] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4b10 [0241.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0241.342] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0241.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20a71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0241.343] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0241.343] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0241.343] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0241.343] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0241.343] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0241.344] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4b10) returned 1 [0241.344] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4b10) returned 1 [0241.344] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1fc7980, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0241.344] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4720 [0241.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0241.345] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0241.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20a77f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0241.345] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0241.345] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0241.345] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0241.345] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0241.346] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0241.346] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4720) returned 1 [0241.346] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4720) returned 1 [0241.346] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1fc7980, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0241.346] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3eb0 [0241.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0241.347] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0241.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20a7a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0241.347] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0241.347] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0241.347] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0241.347] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0241.347] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0241.348] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3eb0) returned 1 [0241.348] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3eb0) returned 1 [0241.348] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1fc7980, cchName=0x104 | out: lpName="COM3") returned 0x0 [0241.348] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5890 [0241.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.348] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0241.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20a7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0241.349] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.349] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0241.349] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0241.350] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.350] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.350] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5890) returned 1 [0241.350] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5890) returned 1 [0241.351] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1fc7980, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0241.351] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4b10 [0241.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0241.351] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0241.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20a7a20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0241.352] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0241.352] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0241.352] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0241.352] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0241.352] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0241.352] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4b10) returned 1 [0241.352] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4b10) returned 1 [0241.353] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1fc7980, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0241.353] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc39a0 [0241.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.353] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0241.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20a7070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0241.353] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0241.353] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0241.354] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0241.354] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0241.354] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0241.354] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc39a0) returned 1 [0241.354] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc39a0) returned 1 [0241.354] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1fc7980, cchName=0x104 | out: lpName="Composition") returned 0x0 [0241.784] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc47b0 [0241.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.785] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0241.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20a7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0241.785] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0241.785] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0241.785] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0241.785] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0241.786] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0241.786] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc47b0) returned 1 [0241.786] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc47b0) returned 1 [0241.786] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1fc7980, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0241.786] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc39a0 [0241.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0241.786] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20a7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0241.787] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0241.787] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.787] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.787] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0241.787] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0241.787] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc39a0) returned 1 [0241.787] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc39a0) returned 1 [0241.787] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1fc7980, cchName=0x104 | out: lpName="CTF") returned 0x0 [0241.788] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0241.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.788] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0241.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20a6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0241.788] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.788] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0241.788] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0241.788] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.789] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.789] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0241.789] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0241.789] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1fc7980, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0241.790] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4f00 [0241.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0241.790] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20a7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0241.790] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0241.790] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.790] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.790] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0241.791] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0241.791] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4f00) returned 1 [0241.791] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4f00) returned 1 [0241.791] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1fc7980, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0241.791] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4a80 [0241.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0241.791] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20a7610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0241.792] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0241.792] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.792] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.792] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0241.792] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0241.792] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0241.792] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0241.793] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1fc7980, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0241.793] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5800 [0241.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.793] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0241.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20a7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0241.793] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0241.793] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0241.793] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0241.794] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0241.794] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0241.794] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5800) returned 1 [0241.794] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5800) returned 1 [0241.794] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1fc7980, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0241.794] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc49f0 [0241.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.794] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0241.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20a7a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0241.795] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.795] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0241.795] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0241.795] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.795] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.795] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc49f0) returned 1 [0241.796] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc49f0) returned 1 [0241.796] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1fc7980, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0241.796] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4690 [0241.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0241.796] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0241.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20a76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0241.796] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0241.796] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0241.797] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0241.797] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0241.797] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0241.797] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4690) returned 1 [0241.797] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4690) returned 1 [0241.797] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1fc7980, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0241.797] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5890 [0241.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0241.798] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0241.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20a7070, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0241.798] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0241.798] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0241.798] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0241.798] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0241.798] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0241.799] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5890) returned 1 [0241.799] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5890) returned 1 [0241.799] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1fc7980, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0241.800] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5260 [0241.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.800] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20a7610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0241.800] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0241.800] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.800] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.801] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0241.801] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0241.801] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5260) returned 1 [0241.801] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5260) returned 1 [0241.801] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1fc7980, cchName=0x104 | out: lpName="DFS") returned 0x0 [0241.801] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc49f0 [0241.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.802] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0241.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20a6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0241.802] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0241.802] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0241.802] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0241.803] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0241.803] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0241.803] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc49f0) returned 1 [0241.803] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc49f0) returned 1 [0241.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1fc7980, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0241.803] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4c30 [0241.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0241.804] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0241.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20a7ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0241.804] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0241.804] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0241.804] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0241.804] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0241.805] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0241.805] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4c30) returned 1 [0241.805] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4c30) returned 1 [0241.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1fc7980, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0241.805] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3b50 [0241.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0241.805] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0241.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20a7a20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0241.806] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0241.806] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0241.806] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0241.806] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0241.806] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0241.806] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3b50) returned 1 [0241.806] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3b50) returned 1 [0241.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1fc7980, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0241.807] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4330 [0241.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.807] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0241.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20a7070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0241.807] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0241.807] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0241.807] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0241.807] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0241.808] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0241.808] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4330) returned 1 [0241.808] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4330) returned 1 [0241.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1fc7980, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0241.808] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc52f0 [0241.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.808] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20a7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0241.808] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0241.809] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.809] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.809] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0241.809] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0241.809] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc52f0) returned 1 [0241.809] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc52f0) returned 1 [0241.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1fc7980, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0241.809] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4960 [0241.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0241.810] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20a7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0241.810] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0241.811] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.811] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.811] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0241.811] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0241.811] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4960) returned 1 [0241.811] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4960) returned 1 [0241.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1fc7980, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0241.812] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc52f0 [0241.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0241.812] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0241.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20a71b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0241.812] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0241.813] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0241.813] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0241.813] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0241.813] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0241.813] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc52f0) returned 1 [0241.813] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc52f0) returned 1 [0241.814] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1fc7980, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0241.814] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3b50 [0241.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0241.814] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0241.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20a7ac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0241.814] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0241.815] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0241.815] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0241.815] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0241.815] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0241.815] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3b50) returned 1 [0241.815] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3b50) returned 1 [0241.816] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1fc7980, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0241.816] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4d50 [0241.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0241.816] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0241.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20a6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0241.816] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0241.816] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0241.817] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0241.817] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0241.817] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0241.817] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0241.817] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0241.817] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1fc7980, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0241.818] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc56e0 [0241.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0241.818] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0241.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20a7a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0241.818] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0241.818] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0241.818] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0241.819] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0241.819] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0241.819] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc56e0) returned 1 [0241.819] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc56e0) returned 1 [0241.819] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1fc7980, cchName=0x104 | out: lpName="DRM") returned 0x0 [0241.819] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4690 [0241.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0241.819] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0241.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20a6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0242.174] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0242.174] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0242.174] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0242.175] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0242.175] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0242.175] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4690) returned 1 [0242.175] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4690) returned 1 [0242.175] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1fc7980, cchName=0x104 | out: lpName="DVR") returned 0x0 [0242.175] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4c30 [0242.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.176] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20a7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0242.176] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0242.176] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.177] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.177] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0242.177] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0242.177] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4c30) returned 1 [0242.177] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4c30) returned 1 [0242.177] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1fc7980, cchName=0x104 | out: lpName="DXP") returned 0x0 [0242.178] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc56e0 [0242.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.178] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20a7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0242.178] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0242.178] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.178] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.179] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0242.179] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0242.179] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc56e0) returned 1 [0242.179] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc56e0) returned 1 [0242.179] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1fc7980, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0242.180] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3eb0 [0242.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0242.180] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0242.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20a6d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0242.180] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.180] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0242.180] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0242.181] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.181] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.181] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3eb0) returned 1 [0242.181] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3eb0) returned 1 [0242.181] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1fc7980, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0242.181] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc40f0 [0242.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0242.182] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20a7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0242.182] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0242.182] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.182] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.183] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0242.183] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0242.183] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc40f0) returned 1 [0242.183] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc40f0) returned 1 [0242.183] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1fc7980, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0242.183] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4720 [0242.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.183] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0242.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20a7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0242.184] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.184] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0242.184] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0242.184] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.184] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.184] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4720) returned 1 [0242.184] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4720) returned 1 [0242.184] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1fc7980, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0242.185] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5410 [0242.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0242.185] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0242.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20a72f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0242.185] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0242.185] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0242.185] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0242.185] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0242.185] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0242.186] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5410) returned 1 [0242.186] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5410) returned 1 [0242.186] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1fc7980, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0242.186] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5890 [0242.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0242.186] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20a7610, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0242.186] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0242.187] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.187] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.187] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0242.187] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0242.187] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5890) returned 1 [0242.187] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5890) returned 1 [0242.187] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1fc7980, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0242.187] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5020 [0242.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.188] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0242.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20a6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0242.188] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.188] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0242.188] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0242.188] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.188] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.188] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5020) returned 1 [0242.188] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5020) returned 1 [0242.189] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1fc7980, cchName=0x104 | out: lpName="F12") returned 0x0 [0242.189] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4d50 [0242.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.189] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0242.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20a7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0242.189] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.190] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0242.190] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0242.190] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.190] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.190] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0242.190] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0242.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1fc7980, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0242.191] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5530 [0242.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.191] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0242.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20a7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0242.191] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0242.192] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0242.192] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0242.192] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0242.192] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0242.192] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5530) returned 1 [0242.192] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5530) returned 1 [0242.192] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1fc7980, cchName=0x104 | out: lpName="Fax") returned 0x0 [0242.192] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3fd0 [0242.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.193] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0242.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20a7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0242.193] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0242.193] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0242.193] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0242.193] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0242.194] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0242.194] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3fd0) returned 1 [0242.194] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3fd0) returned 1 [0242.194] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1fc7980, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0242.194] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc54a0 [0242.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0242.195] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0242.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20a7070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0242.195] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0242.195] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0242.195] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0242.195] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0242.196] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0242.196] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc54a0) returned 1 [0242.196] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc54a0) returned 1 [0242.196] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1fc7980, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0242.196] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0242.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0242.197] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0242.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20a7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0242.197] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0242.197] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0242.197] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0242.197] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0242.198] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0242.198] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0242.198] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0242.198] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1fc7980, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0242.198] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0242.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0242.199] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0242.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20a7a20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0242.199] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0242.199] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0242.199] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0242.200] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0242.200] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0242.200] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0242.200] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0242.200] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1fc7980, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0242.201] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4720 [0242.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.201] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0242.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20a6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0242.201] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0242.201] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0242.201] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0242.202] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0242.202] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0242.202] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4720) returned 1 [0242.202] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4720) returned 1 [0242.202] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1fc7980, cchName=0x104 | out: lpName="FTH") returned 0x0 [0242.202] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4600 [0242.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.202] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0242.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20a6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0242.203] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0242.203] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0242.203] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0242.203] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0242.203] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0242.203] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4600) returned 1 [0242.203] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4600) returned 1 [0242.204] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1fc7980, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0242.204] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc42a0 [0242.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0242.204] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20a7610, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0242.204] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0242.204] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.204] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.205] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0242.205] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0242.205] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc42a0) returned 1 [0242.205] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc42a0) returned 1 [0242.205] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1fc7980, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0242.205] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4330 [0242.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0242.205] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0242.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20a6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0242.206] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0242.206] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0242.206] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0242.206] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0242.206] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0242.206] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4330) returned 1 [0242.207] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4330) returned 1 [0242.207] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1fc7980, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0242.207] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc51d0 [0242.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.207] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0242.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20a6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0242.208] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.208] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0242.208] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0242.208] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.208] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.208] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc51d0) returned 1 [0242.208] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc51d0) returned 1 [0242.208] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1fc7980, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0242.209] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5260 [0242.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.630] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0242.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20a7a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0242.631] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0242.631] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0242.631] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0242.631] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0242.631] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0242.631] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5260) returned 1 [0242.632] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5260) returned 1 [0242.632] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1fc7980, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0242.632] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4e70 [0242.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.632] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20a7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0242.632] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0242.632] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.633] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.633] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0242.633] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0242.633] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4e70) returned 1 [0242.633] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4e70) returned 1 [0242.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1fc7980, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0242.634] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4b10 [0242.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0242.634] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20a7610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0242.634] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0242.634] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.635] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.635] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0242.635] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0242.635] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4b10) returned 1 [0242.635] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4b10) returned 1 [0242.635] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1fc7980, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0242.635] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3f40 [0242.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.636] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0242.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20a7a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0242.636] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0242.636] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0242.636] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0242.636] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0242.636] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0242.637] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3f40) returned 1 [0242.637] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3f40) returned 1 [0242.637] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1fc7980, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0242.637] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5260 [0242.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0242.637] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20a7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0242.637] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0242.638] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.638] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.638] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0242.638] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0242.638] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5260) returned 1 [0242.638] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5260) returned 1 [0242.638] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1fc7980, cchName=0x104 | out: lpName="IME") returned 0x0 [0242.638] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5530 [0242.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0242.639] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0242.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20a7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0242.639] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0242.639] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0242.639] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0242.639] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0242.639] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0242.640] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5530) returned 1 [0242.640] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5530) returned 1 [0242.640] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1fc7980, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0242.640] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4600 [0242.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0242.640] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0242.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20a6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0242.640] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0242.640] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0242.641] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0242.641] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0242.641] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0242.641] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4600) returned 1 [0242.641] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4600) returned 1 [0242.641] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1fc7980, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0242.641] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc54a0 [0242.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0242.642] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0242.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20a71b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0242.642] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0242.642] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0242.642] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0242.642] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0242.643] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0242.643] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc54a0) returned 1 [0242.643] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc54a0) returned 1 [0242.643] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1fc7980, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0242.643] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc48d0 [0242.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0242.644] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0242.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20a6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0242.644] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0242.644] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0242.644] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0242.644] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0242.644] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0242.645] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc48d0) returned 1 [0242.645] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc48d0) returned 1 [0242.645] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1fc7980, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0242.645] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3e20 [0242.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0242.645] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0242.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20a71b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0242.646] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0242.646] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0242.646] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0242.646] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0242.646] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0242.646] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3e20) returned 1 [0242.647] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3e20) returned 1 [0242.647] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1fc7980, cchName=0x104 | out: lpName="Input") returned 0x0 [0242.647] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc48d0 [0242.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0242.647] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0242.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20a77f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0242.648] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0242.648] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0242.648] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0242.648] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0242.648] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0242.648] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc48d0) returned 1 [0242.648] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc48d0) returned 1 [0242.648] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1fc7980, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0242.649] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0242.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.649] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20a7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0242.649] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0242.649] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.649] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.649] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0242.650] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0242.650] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0242.650] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0242.650] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1fc7980, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0242.650] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc49f0 [0242.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0242.650] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0242.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20a6cb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0242.651] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0242.651] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0242.651] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0242.651] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0242.651] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0242.651] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc49f0) returned 1 [0242.651] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc49f0) returned 1 [0242.652] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1fc7980, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0242.652] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3e20 [0242.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0242.652] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20a7610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0242.652] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0242.652] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.653] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.653] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0242.653] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0242.653] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3e20) returned 1 [0242.653] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3e20) returned 1 [0242.653] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1fc7980, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0242.653] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc39a0 [0242.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0242.654] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0242.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20a7ac0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0242.654] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0242.655] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0242.655] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0242.655] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0242.655] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0242.655] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc39a0) returned 1 [0242.655] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc39a0) returned 1 [0242.655] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1fc7980, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0242.655] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4690 [0242.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0242.656] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0242.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20a6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0242.656] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0242.656] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0242.656] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0242.656] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0242.656] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0242.656] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4690) returned 1 [0242.656] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4690) returned 1 [0242.657] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1fc7980, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0242.657] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4570 [0242.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0242.657] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0242.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20a6e40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0242.657] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0242.657] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0242.658] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0242.658] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0242.658] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0242.658] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4570) returned 1 [0242.658] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4570) returned 1 [0242.658] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1fc7980, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0242.659] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4c30 [0242.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.659] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0242.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20a72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0242.659] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0242.659] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0242.660] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0242.660] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0242.660] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0242.660] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4c30) returned 1 [0242.660] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4c30) returned 1 [0242.660] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1fc7980, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0242.661] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc55c0 [0242.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0242.661] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0242.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20a7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0242.661] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0242.662] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0242.662] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0242.662] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0242.662] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0242.662] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc55c0) returned 1 [0242.663] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc55c0) returned 1 [0242.663] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1fc7980, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0242.663] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc39a0 [0242.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0242.664] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0242.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20a6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0242.664] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0242.664] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0242.664] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0242.664] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0242.665] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0242.665] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc39a0) returned 1 [0242.665] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc39a0) returned 1 [0242.665] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1fc7980, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0242.665] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5890 [0242.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0243.043] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20a7a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0243.043] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.043] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.044] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.044] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.044] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.044] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5890) returned 1 [0243.044] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5890) returned 1 [0243.044] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1fc7980, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0243.044] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc56e0 [0243.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0243.045] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0243.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20a72f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0243.045] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0243.045] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0243.045] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0243.046] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0243.046] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0243.046] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc56e0) returned 1 [0243.046] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc56e0) returned 1 [0243.046] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1fc7980, cchName=0x104 | out: lpName="MMC") returned 0x0 [0243.046] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5890 [0243.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.047] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20a7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0243.047] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.047] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.048] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.048] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.048] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.048] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5890) returned 1 [0243.049] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5890) returned 1 [0243.049] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1fc7980, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0243.049] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4720 [0243.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0243.049] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0243.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20a6e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0243.050] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0243.050] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0243.050] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0243.050] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0243.050] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0243.051] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4720) returned 1 [0243.051] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4720) returned 1 [0243.051] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1fc7980, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0243.051] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3b50 [0243.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0243.052] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0243.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20a71b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0243.052] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0243.052] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0243.052] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0243.052] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0243.053] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0243.053] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3b50) returned 1 [0243.053] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3b50) returned 1 [0243.053] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1fc7980, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0243.053] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0243.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.054] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0243.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20a6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0243.054] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0243.054] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0243.054] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0243.054] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0243.055] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0243.055] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0243.055] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0243.057] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1fc7980, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0243.057] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4b10 [0243.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.057] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20a7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0243.058] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0243.058] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.058] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.058] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0243.058] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0243.058] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4b10) returned 1 [0243.059] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4b10) returned 1 [0243.059] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1fc7980, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0243.059] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5770 [0243.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.059] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0243.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20a6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0243.060] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0243.060] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0243.060] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0243.060] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0243.060] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0243.060] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5770) returned 1 [0243.061] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5770) returned 1 [0243.061] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1fc7980, cchName=0x104 | out: lpName="MSF") returned 0x0 [0243.061] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4720 [0243.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.061] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0243.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20a7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0243.062] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.062] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0243.062] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0243.062] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.063] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.063] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4720) returned 1 [0243.063] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4720) returned 1 [0243.063] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1fc7980, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0243.063] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5380 [0243.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0243.063] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20a6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0243.064] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0243.064] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.064] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.064] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0243.064] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0243.065] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5380) returned 1 [0243.065] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5380) returned 1 [0243.065] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1fc7980, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0243.065] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4960 [0243.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.065] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20a7610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0243.066] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0243.066] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.066] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.066] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0243.066] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0243.067] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4960) returned 1 [0243.067] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4960) returned 1 [0243.067] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1fc7980, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0243.067] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4de0 [0243.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.068] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20a7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0243.068] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0243.068] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.068] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.068] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0243.068] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0243.069] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4de0) returned 1 [0243.069] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4de0) returned 1 [0243.069] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1fc7980, cchName=0x104 | out: lpName="MTF") returned 0x0 [0243.069] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3be0 [0243.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.070] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0243.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20a7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0243.070] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0243.070] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0243.070] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0243.071] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0243.071] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0243.071] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3be0) returned 1 [0243.071] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3be0) returned 1 [0243.071] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1fc7980, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0243.073] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc49f0 [0243.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0243.073] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0243.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20a76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0243.074] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0243.074] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0243.074] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0243.074] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0243.074] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0243.075] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc49f0) returned 1 [0243.075] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc49f0) returned 1 [0243.075] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1fc7980, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0243.075] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4d50 [0243.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0243.075] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20a7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0243.076] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0243.076] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.076] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.076] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0243.076] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0243.077] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0243.077] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0243.077] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1fc7980, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0243.077] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc40f0 [0243.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0243.078] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20a6cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0243.078] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0243.078] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.078] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.078] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0243.079] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0243.079] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc40f0) returned 1 [0243.079] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc40f0) returned 1 [0243.079] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1fc7980, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0243.079] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0243.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.080] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0243.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20a77f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0243.080] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.080] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0243.081] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0243.081] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.081] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.081] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0243.081] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0243.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1fc7980, cchName=0x104 | out: lpName="Network") returned 0x0 [0243.511] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4e70 [0243.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0243.512] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20a6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0243.512] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0243.512] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.513] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.514] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0243.514] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0243.514] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4e70) returned 1 [0243.514] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4e70) returned 1 [0243.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1fc7980, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0243.515] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4c30 [0243.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0243.515] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20a7a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0243.515] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0243.515] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.515] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.515] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0243.516] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0243.516] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4c30) returned 1 [0243.516] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4c30) returned 1 [0243.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1fc7980, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0243.516] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5380 [0243.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0243.517] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20a7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0243.517] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0243.517] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.517] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.517] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0243.517] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0243.517] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5380) returned 1 [0243.518] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5380) returned 1 [0243.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1fc7980, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0243.518] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5890 [0243.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.518] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20a7610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0243.518] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0243.519] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.519] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.519] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0243.519] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0243.519] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5890) returned 1 [0243.519] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5890) returned 1 [0243.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1fc7980, cchName=0x104 | out: lpName="OEM") returned 0x0 [0243.521] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3be0 [0243.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.521] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0243.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20a6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0243.522] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.522] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0243.522] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0243.522] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.522] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.523] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3be0) returned 1 [0243.523] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3be0) returned 1 [0243.523] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1fc7980, cchName=0x104 | out: lpName="Office") returned 0x0 [0243.523] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc54a0 [0243.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0243.523] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20a6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0243.524] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0243.524] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.524] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.524] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0243.524] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0243.525] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc54a0) returned 1 [0243.525] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc54a0) returned 1 [0243.525] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1fc7980, cchName=0x104 | out: lpName="Ole") returned 0x0 [0243.525] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc48d0 [0243.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.525] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20a7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0243.526] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.526] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.526] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.526] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.526] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.527] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc48d0) returned 1 [0243.527] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc48d0) returned 1 [0243.527] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1fc7980, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0243.527] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5650 [0243.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.527] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20a6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0243.528] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0243.528] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.528] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.528] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0243.529] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0243.529] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5650) returned 1 [0243.529] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5650) returned 1 [0243.529] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1fc7980, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0243.529] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc42a0 [0243.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.529] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20a7610, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0243.530] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.530] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.530] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.530] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.530] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.531] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc42a0) returned 1 [0243.531] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc42a0) returned 1 [0243.531] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1fc7980, cchName=0x104 | out: lpName="Palm") returned 0x0 [0243.531] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3c70 [0243.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.532] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20a6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0243.532] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.532] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.532] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.532] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.533] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.533] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3c70) returned 1 [0243.533] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3c70) returned 1 [0243.533] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1fc7980, cchName=0x104 | out: lpName="Phone") returned 0x0 [0243.533] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0243.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.546] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0243.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20a7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0243.547] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0243.547] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0243.547] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0243.547] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0243.547] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0243.548] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0243.548] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0243.548] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1fc7980, cchName=0x104 | out: lpName="Photos") returned 0x0 [0243.548] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4c30 [0243.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0243.549] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0243.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20a77f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0243.549] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.550] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0243.550] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0243.550] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.551] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.551] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4c30) returned 1 [0243.551] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4c30) returned 1 [0243.551] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1fc7980, cchName=0x104 | out: lpName="PIM") returned 0x0 [0243.552] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4f90 [0243.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.552] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20a7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0243.552] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0243.552] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.553] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.553] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0243.553] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0243.553] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4f90) returned 1 [0243.553] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4f90) returned 1 [0243.553] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1fc7980, cchName=0x104 | out: lpName="PLA") returned 0x0 [0243.554] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc49f0 [0243.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.554] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20a6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0243.554] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.555] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.555] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.555] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.555] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.555] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc49f0) returned 1 [0243.555] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc49f0) returned 1 [0243.556] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1fc7980, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0243.556] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4570 [0243.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0243.557] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20a7610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0243.558] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.558] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.558] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.558] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.558] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.558] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4570) returned 1 [0243.559] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4570) returned 1 [0243.559] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1fc7980, cchName=0x104 | out: lpName="Policies") returned 0x0 [0243.559] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4960 [0243.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0243.559] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0243.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20a72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0243.560] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0243.560] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0243.894] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0243.894] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0243.894] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0243.894] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4960) returned 1 [0243.894] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4960) returned 1 [0243.894] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1fc7980, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0243.895] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4f00 [0243.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0243.895] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20a6cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0243.895] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0243.895] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.896] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.896] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0243.896] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0243.896] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4f00) returned 1 [0243.896] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4f00) returned 1 [0243.896] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1fc7980, cchName=0x104 | out: lpName="Poom") returned 0x0 [0243.896] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3be0 [0243.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.897] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20a7a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0243.897] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.897] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.897] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.898] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.898] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.898] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3be0) returned 1 [0243.899] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3be0) returned 1 [0243.899] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1fc7980, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0243.899] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc39a0 [0243.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0243.899] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20a7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0243.900] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.900] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.900] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.900] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.900] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.900] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc39a0) returned 1 [0243.900] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc39a0) returned 1 [0243.900] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1fc7980, cchName=0x104 | out: lpName="Print") returned 0x0 [0243.901] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc56e0 [0243.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.901] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20a7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0243.901] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0243.901] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.902] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.902] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0243.902] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0243.902] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc56e0) returned 1 [0243.902] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc56e0) returned 1 [0243.903] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1fc7980, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0243.903] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4570 [0243.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0243.903] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0243.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20a6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0243.903] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.904] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0243.904] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0243.904] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.904] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.904] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4570) returned 1 [0243.904] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4570) returned 1 [0243.904] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1fc7980, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0243.904] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3b50 [0243.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0243.905] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0243.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20a71b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0243.905] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0243.905] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0243.905] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0243.905] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0243.905] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0243.906] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3b50) returned 1 [0243.906] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3b50) returned 1 [0243.906] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1fc7980, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0243.906] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc52f0 [0243.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.906] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20a7a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0243.907] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.907] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.907] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.907] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.907] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.907] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc52f0) returned 1 [0243.907] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc52f0) returned 1 [0243.907] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1fc7980, cchName=0x104 | out: lpName="Ras") returned 0x0 [0243.908] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4ba0 [0243.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.908] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20a7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0243.908] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0243.908] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.909] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.909] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0243.909] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0243.909] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4ba0) returned 1 [0243.909] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4ba0) returned 1 [0243.910] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1fc7980, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0243.910] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5260 [0243.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0243.910] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20a7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0243.910] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0243.910] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.910] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.910] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0243.910] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0243.911] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5260) returned 1 [0243.911] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5260) returned 1 [0243.911] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1fc7980, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0243.911] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3b50 [0243.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0243.911] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0243.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20a6e40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0243.912] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0243.912] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0243.912] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0243.912] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0243.912] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0243.912] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3b50) returned 1 [0243.912] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3b50) returned 1 [0243.913] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1fc7980, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0243.913] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc55c0 [0243.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0243.913] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0243.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20a76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0243.913] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0243.913] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0243.913] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0243.914] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0243.914] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0243.914] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc55c0) returned 1 [0243.914] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc55c0) returned 1 [0243.914] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1fc7980, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0243.914] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc40f0 [0243.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0243.914] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20a6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0243.914] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0243.914] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.914] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.914] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0243.915] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0243.915] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc40f0) returned 1 [0243.915] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc40f0) returned 1 [0243.915] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1fc7980, cchName=0x104 | out: lpName="Router") returned 0x0 [0243.915] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc47b0 [0243.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0243.915] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0243.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20a72f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0243.915] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0243.915] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0243.916] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0243.916] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0243.916] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0243.916] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc47b0) returned 1 [0243.916] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc47b0) returned 1 [0243.916] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1fc7980, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0243.916] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5410 [0243.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0243.916] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20a7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0243.917] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0243.917] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.917] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.917] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0243.917] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0243.917] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5410) returned 1 [0243.918] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5410) returned 1 [0243.918] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1fc7980, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0243.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3d90 [0243.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20a6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0243.918] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.919] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.919] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.919] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.919] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.919] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3d90) returned 1 [0243.919] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3d90) returned 1 [0243.919] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1fc7980, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0243.920] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3a30 [0243.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.920] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0243.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20a6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0243.920] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0243.920] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0243.921] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0243.921] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0243.921] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0243.921] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3a30) returned 1 [0243.921] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3a30) returned 1 [0243.921] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1fc7980, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0243.921] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4b10 [0243.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.922] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0243.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20a7070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0243.922] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.922] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0243.922] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0243.922] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.922] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.923] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4b10) returned 1 [0243.923] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4b10) returned 1 [0243.923] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1fc7980, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0243.923] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc56e0 [0243.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0243.923] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20a7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0243.923] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0243.923] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.924] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.924] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0243.924] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0243.924] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc56e0) returned 1 [0243.924] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc56e0) returned 1 [0243.924] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1fc7980, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0243.924] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4720 [0243.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0243.924] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0243.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20a7a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0243.925] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0243.925] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0243.925] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0243.925] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0243.925] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0243.925] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4720) returned 1 [0243.925] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4720) returned 1 [0243.926] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1fc7980, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0243.926] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4f00 [0243.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0243.926] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0243.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20a6cb0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0243.926] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0243.926] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0243.926] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0243.926] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0243.926] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0243.927] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4f00) returned 1 [0243.927] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4f00) returned 1 [0243.927] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1fc7980, cchName=0x104 | out: lpName="Shell") returned 0x0 [0243.927] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc56e0 [0243.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0243.928] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0243.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20a77f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0243.928] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0243.928] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0243.928] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0243.928] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0243.928] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0243.928] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc56e0) returned 1 [0244.311] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc56e0) returned 1 [0244.311] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1fc7980, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0244.311] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4720 [0244.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.312] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0244.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20a76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0244.312] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0244.313] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0244.313] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0244.313] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0244.313] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0244.313] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4720) returned 1 [0244.313] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4720) returned 1 [0244.313] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1fc7980, cchName=0x104 | out: lpName="Software") returned 0x0 [0244.314] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4c30 [0244.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.314] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0244.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20a7ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0244.314] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.314] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0244.314] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0244.315] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.315] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.315] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4c30) returned 1 [0244.315] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4c30) returned 1 [0244.315] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1fc7980, cchName=0x104 | out: lpName="Speech") returned 0x0 [0244.315] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3eb0 [0244.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0244.316] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0244.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20a7070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0244.316] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0244.316] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0244.316] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0244.317] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0244.317] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0244.317] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3eb0) returned 1 [0244.317] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3eb0) returned 1 [0244.317] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1fc7980, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0244.317] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4450 [0244.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0244.318] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20a7a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0244.318] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0244.318] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.318] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.318] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0244.318] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0244.318] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4450) returned 1 [0244.319] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4450) returned 1 [0244.319] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1fc7980, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0244.319] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3eb0 [0244.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0244.319] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0244.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20a7890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0244.320] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.320] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0244.320] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0244.320] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.320] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.320] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3eb0) returned 1 [0244.320] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3eb0) returned 1 [0244.321] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1fc7980, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0244.321] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc51d0 [0244.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0244.321] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0244.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20a7890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0244.321] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.322] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0244.322] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0244.322] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.322] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.322] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc51d0) returned 1 [0244.322] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc51d0) returned 1 [0244.322] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1fc7980, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0244.322] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3f40 [0244.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0244.323] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20a7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0244.323] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0244.323] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.323] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.323] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0244.324] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0244.324] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3f40) returned 1 [0244.324] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3f40) returned 1 [0244.324] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1fc7980, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0244.324] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3e20 [0244.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0244.324] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0244.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20a72f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0244.325] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0244.325] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0244.325] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0244.325] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0244.325] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0244.325] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3e20) returned 1 [0244.325] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3e20) returned 1 [0244.326] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1fc7980, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0244.326] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4f00 [0244.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0244.326] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0244.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20a71b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0244.326] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.326] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0244.327] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0244.327] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.327] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.327] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4f00) returned 1 [0244.327] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4f00) returned 1 [0244.327] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1fc7980, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0244.327] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3eb0 [0244.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0244.328] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0244.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20a71b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0244.328] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0244.328] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0244.328] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0244.328] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0244.329] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0244.329] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3eb0) returned 1 [0244.329] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3eb0) returned 1 [0244.329] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1fc7980, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0244.329] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc51d0 [0244.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0244.330] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20a7a20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0244.330] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0244.330] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.330] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.330] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0244.330] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0244.330] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc51d0) returned 1 [0244.331] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc51d0) returned 1 [0244.331] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1fc7980, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0244.331] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4ba0 [0244.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0244.331] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20a7a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0244.332] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0244.332] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.332] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.332] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0244.332] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0244.332] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4ba0) returned 1 [0244.332] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4ba0) returned 1 [0244.333] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1fc7980, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0244.333] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0244.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0244.333] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0244.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20a7700, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0244.333] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.333] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0244.333] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0244.333] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.334] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.334] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0244.334] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0244.334] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1fc7980, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0244.334] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4b10 [0244.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0244.334] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20a7610, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0244.334] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0244.334] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.334] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.335] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0244.335] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0244.335] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4b10) returned 1 [0244.335] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4b10) returned 1 [0244.335] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1fc7980, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0244.335] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4180 [0244.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0244.335] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0244.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20a6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0244.335] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.336] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0244.336] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0244.336] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.336] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.336] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4180) returned 1 [0244.336] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4180) returned 1 [0244.336] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1fc7980, cchName=0x104 | out: lpName="TPG") returned 0x0 [0244.336] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3c70 [0244.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.336] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20a7a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0244.337] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.337] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.337] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.337] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.337] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.337] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3c70) returned 1 [0244.337] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3c70) returned 1 [0244.337] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1fc7980, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0244.337] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4180 [0244.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.338] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20a7a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0244.338] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0244.338] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.338] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.338] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0244.338] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0244.338] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4180) returned 1 [0244.338] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4180) returned 1 [0244.338] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1fc7980, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0244.339] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4210 [0244.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0244.339] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0244.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20a72f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0244.339] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0244.339] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0244.340] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0244.340] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0244.340] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0244.340] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4210) returned 1 [0244.340] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4210) returned 1 [0244.340] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1fc7980, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0244.340] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc54a0 [0244.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0244.341] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20a7a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0244.341] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0244.341] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.341] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.342] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0244.342] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0244.342] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc54a0) returned 1 [0244.342] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc54a0) returned 1 [0244.342] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1fc7980, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0244.342] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4060 [0244.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0244.342] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20a7610, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0244.343] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0244.343] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.343] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.343] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0244.343] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0244.343] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4060) returned 1 [0244.343] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4060) returned 1 [0244.343] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1fc7980, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0244.344] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc56e0 [0244.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.344] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0244.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20a6f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0244.344] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0244.344] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0244.344] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0244.344] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0244.345] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0244.345] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc56e0) returned 1 [0244.345] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc56e0) returned 1 [0244.345] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1fc7980, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0244.345] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc43c0 [0244.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.345] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20a7610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0244.777] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0244.777] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.777] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.777] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0244.777] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0244.777] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc43c0) returned 1 [0244.778] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc43c0) returned 1 [0244.778] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1fc7980, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0244.778] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0244.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.778] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0244.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20a7890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0244.778] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.779] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0244.779] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0244.779] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.779] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.779] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0244.779] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0244.780] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1fc7980, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0244.780] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4f90 [0244.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0244.781] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20a7610, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0244.781] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0244.781] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.782] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.782] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0244.782] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0244.782] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4f90) returned 1 [0244.782] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4f90) returned 1 [0244.782] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1fc7980, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0244.782] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc51d0 [0244.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0244.783] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0244.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20a6f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0244.783] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.783] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0244.783] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0244.784] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.784] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.784] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc51d0) returned 1 [0244.784] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc51d0) returned 1 [0244.784] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1fc7980, cchName=0x104 | out: lpName="UserData") returned 0x0 [0244.784] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0244.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.784] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0244.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20a6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0244.785] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0244.785] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0244.785] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0244.785] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0244.785] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0244.785] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0244.785] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0244.785] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1fc7980, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0244.786] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc55c0 [0244.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0244.786] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20a7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0244.786] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0244.786] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.787] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.787] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0244.787] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0244.787] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc55c0) returned 1 [0244.787] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc55c0) returned 1 [0244.787] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1fc7980, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0244.787] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3d00 [0244.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0244.788] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0244.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20a72f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0244.788] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0244.788] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0244.788] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0244.789] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0244.789] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0244.789] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3d00) returned 1 [0244.789] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3d00) returned 1 [0244.789] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1fc7980, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0244.789] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5770 [0244.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0244.790] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20a7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0244.790] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0244.790] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.790] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.790] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0244.790] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0244.790] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5770) returned 1 [0244.791] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5770) returned 1 [0244.791] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1fc7980, cchName=0x104 | out: lpName="WAB") returned 0x0 [0244.791] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4960 [0244.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0244.791] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0244.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20a7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0244.791] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0244.791] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0244.792] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0244.792] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0244.792] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0244.792] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4960) returned 1 [0244.792] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4960) returned 1 [0244.792] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1fc7980, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0244.792] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4f00 [0244.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0244.793] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0244.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20a6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0244.793] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0244.793] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0244.793] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0244.794] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0244.794] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0244.794] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4f00) returned 1 [0244.794] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4f00) returned 1 [0244.794] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1fc7980, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0244.794] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5260 [0244.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.795] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0244.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20a6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0244.795] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.795] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0244.795] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0244.795] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.796] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.796] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5260) returned 1 [0244.796] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5260) returned 1 [0244.796] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1fc7980, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0244.796] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc49f0 [0244.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0244.797] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0244.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20a6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0244.797] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0244.797] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0244.798] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0244.798] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0244.798] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0244.798] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc49f0) returned 1 [0244.798] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc49f0) returned 1 [0244.798] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1fc7980, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0244.799] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4d50 [0244.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0244.799] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0244.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20a6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0244.799] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.800] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0244.800] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0244.800] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.800] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.800] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0244.800] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0244.800] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1fc7980, cchName=0x104 | out: lpName="Windows") returned 0x0 [0244.801] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc56e0 [0244.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0244.801] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20a7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0244.801] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0244.801] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.802] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.802] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0244.802] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0244.802] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc56e0) returned 1 [0244.802] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc56e0) returned 1 [0244.802] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1fc7980, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0244.803] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc5140 [0244.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0244.803] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0244.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20a6e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0244.803] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0244.803] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0244.804] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0244.804] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0244.805] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0244.805] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc5140) returned 1 [0244.805] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc5140) returned 1 [0244.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1fc7980, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0244.805] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3fd0 [0244.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0244.806] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0244.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20a7890, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0244.806] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0244.806] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0244.806] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0244.806] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0244.806] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0244.806] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3fd0) returned 1 [0244.807] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3fd0) returned 1 [0244.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1fc7980, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0244.807] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc44e0 [0244.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0244.807] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20a7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0244.808] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0244.808] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.808] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.808] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0244.808] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0244.808] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc44e0) returned 1 [0244.809] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc44e0) returned 1 [0244.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1fc7980, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0244.809] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3b50 [0244.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0244.809] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0244.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20a6cb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0244.809] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0244.810] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0244.810] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0244.810] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0244.810] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0244.810] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3b50) returned 1 [0244.810] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3b50) returned 1 [0244.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1fc7980, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0244.810] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc44e0 [0244.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0244.810] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20a7610, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0244.811] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0244.811] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0244.811] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0244.811] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0244.811] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0244.811] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc44e0) returned 1 [0244.811] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc44e0) returned 1 [0244.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1fc7980, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0244.811] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc54a0 [0244.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0244.812] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0244.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20a7a20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0244.812] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0244.812] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0244.812] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0244.812] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0244.812] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0244.812] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc54a0) returned 1 [0244.813] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc54a0) returned 1 [0244.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1fc7980, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0244.813] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4180 [0244.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0244.813] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0244.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20a7610, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0244.813] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0245.167] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0245.168] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0245.168] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0245.168] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0245.168] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4180) returned 1 [0245.168] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4180) returned 1 [0245.168] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1fc7980, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0245.168] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc4d50 [0245.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0245.169] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0245.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20a76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0245.169] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0245.169] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0245.169] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0245.169] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0245.169] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0245.169] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0245.170] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0245.170] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0245.170] RegCloseKey (hKey=0x1b0) returned 0x0 [0245.170] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fc7980, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0245.170] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3e20 [0245.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.171] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0245.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20a6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0245.171] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0245.171] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0245.171] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0245.171] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0245.172] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0245.173] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3e20) returned 1 [0245.173] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3e20) returned 1 [0245.173] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0245.173] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7980) returned 1 [0245.173] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7980) returned 1 [0245.173] RegCloseKey (hKey=0x1d4) returned 0x0 [0245.174] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7750) returned 1 [0245.174] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7750) returned 1 [0245.174] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.174] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x20) returned 0x20a80e0 [0245.174] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6980 [0245.174] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0245.174] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.174] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6840 [0245.175] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7700 [0245.175] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.175] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6900 [0245.175] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0245.175] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.175] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6860 [0245.175] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6cb0 [0245.175] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.175] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0245.176] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a80e0) returned 1 [0245.176] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a80e0) returned 1 [0245.176] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a20 [0245.176] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7a20 [0245.176] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.176] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6780 [0245.176] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7890 [0245.177] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.177] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67a0 [0245.177] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0245.177] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.177] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69e0 [0245.177] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e90 [0245.177] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.177] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x60) returned 0x20a6b40 [0245.178] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0245.178] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0245.178] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6880 [0245.178] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7ac0 [0245.178] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.178] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69c0 [0245.178] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7200 [0245.179] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.179] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67c0 [0245.179] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7750 [0245.179] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.179] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a60 [0245.179] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0245.179] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.179] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x80) returned 0x1fc3eb0 [0245.180] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6b40) returned 1 [0245.180] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6b40) returned 1 [0245.180] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6ac0 [0245.180] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0245.181] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.181] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a67e0 [0245.181] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a77f0 [0245.181] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.181] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a00 [0245.181] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0245.182] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.182] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6800 [0245.182] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a71b0 [0245.182] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.182] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xa0) returned 0x1fc59b0 [0245.183] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3eb0) returned 1 [0245.183] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3eb0) returned 1 [0245.183] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68c0 [0245.183] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a72f0 [0245.183] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.183] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a40 [0245.183] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc77d0 [0245.184] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.184] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6ae0 [0245.184] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6a10 [0245.184] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.184] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6820 [0245.184] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6c40 [0245.184] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.185] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xc0) returned 0x20a6b40 [0245.185] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc59b0) returned 1 [0245.185] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc59b0) returned 1 [0245.185] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68a0 [0245.185] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7460 [0245.185] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.185] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6a80 [0245.185] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc74b0 [0245.186] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.186] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a68e0 [0245.186] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc70f0 [0245.186] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.186] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a6920 [0245.186] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc78c0 [0245.187] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.187] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0xe0) returned 0x20a7eb0 [0245.187] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6b40) returned 1 [0245.187] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6b40) returned 1 [0245.187] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x20a69a0 [0245.187] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6fb0 [0245.188] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0245.188] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x10) returned 0x1fc7cb0 [0245.188] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6f60 [0245.188] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0245.188] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc73c0 [0245.188] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc73c0) returned 1 [0245.188] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc73c0) returned 1 [0245.188] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7500 [0245.189] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7500) returned 1 [0245.189] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7500) returned 1 [0245.189] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7910 [0245.189] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7910) returned 1 [0245.189] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7910) returned 1 [0245.189] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6ce0 [0245.190] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6ce0) returned 1 [0245.190] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6ce0) returned 1 [0245.190] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc6b00 [0245.190] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6b00) returned 1 [0245.190] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6b00) returned 1 [0245.191] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc75f0 [0245.191] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc75f0) returned 1 [0245.191] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc75f0) returned 1 [0245.191] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc71e0 [0245.191] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc71e0) returned 1 [0245.191] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc71e0) returned 1 [0245.191] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc69c0 [0245.191] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc69c0) returned 1 [0245.192] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc69c0) returned 1 [0245.192] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc71e0 [0245.192] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc71e0) returned 1 [0245.192] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc71e0) returned 1 [0245.192] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7870 [0245.192] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7870) returned 1 [0245.192] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7870) returned 1 [0245.193] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc7820 [0245.193] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0245.193] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0245.193] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6980) returned 1 [0245.193] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6980) returned 1 [0245.193] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7700) returned 1 [0245.193] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7700) returned 1 [0245.193] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6840) returned 1 [0245.194] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6840) returned 1 [0245.194] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0245.194] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0245.194] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6900) returned 1 [0245.194] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6900) returned 1 [0245.194] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6cb0) returned 1 [0245.194] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6cb0) returned 1 [0245.194] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6860) returned 1 [0245.195] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6860) returned 1 [0245.195] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7a20) returned 1 [0245.195] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7a20) returned 1 [0245.195] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a20) returned 1 [0245.195] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a20) returned 1 [0245.195] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7890) returned 1 [0245.195] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7890) returned 1 [0245.196] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6780) returned 1 [0245.196] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6780) returned 1 [0245.196] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0245.196] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0245.196] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67a0) returned 1 [0245.197] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67a0) returned 1 [0245.197] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e90) returned 1 [0245.197] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e90) returned 1 [0245.197] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69e0) returned 1 [0245.197] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69e0) returned 1 [0245.197] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7ac0) returned 1 [0245.198] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7ac0) returned 1 [0245.198] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6880) returned 1 [0245.198] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6880) returned 1 [0245.198] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7200) returned 1 [0245.198] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7200) returned 1 [0245.198] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69c0) returned 1 [0245.198] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69c0) returned 1 [0245.198] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7750) returned 1 [0245.199] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7750) returned 1 [0245.199] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67c0) returned 1 [0245.199] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67c0) returned 1 [0245.199] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0245.199] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0245.199] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a60) returned 1 [0245.199] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a60) returned 1 [0245.200] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0245.200] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0245.200] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ac0) returned 1 [0245.200] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ac0) returned 1 [0245.200] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a77f0) returned 1 [0245.200] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a77f0) returned 1 [0245.200] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a67e0) returned 1 [0245.201] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a67e0) returned 1 [0245.201] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0245.201] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0245.201] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a00) returned 1 [0245.201] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a00) returned 1 [0245.201] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a71b0) returned 1 [0245.202] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a71b0) returned 1 [0245.581] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6800) returned 1 [0245.581] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6800) returned 1 [0245.581] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a72f0) returned 1 [0245.581] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a72f0) returned 1 [0245.581] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68c0) returned 1 [0245.581] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68c0) returned 1 [0245.581] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc77d0) returned 1 [0245.581] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc77d0) returned 1 [0245.581] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a40) returned 1 [0245.582] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a40) returned 1 [0245.582] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6a10) returned 1 [0245.582] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6a10) returned 1 [0245.582] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ae0) returned 1 [0245.582] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ae0) returned 1 [0245.582] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6c40) returned 1 [0245.582] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6c40) returned 1 [0245.583] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6820) returned 1 [0245.583] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6820) returned 1 [0245.583] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7460) returned 1 [0245.583] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7460) returned 1 [0245.583] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68a0) returned 1 [0245.583] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68a0) returned 1 [0245.583] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc74b0) returned 1 [0245.583] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc74b0) returned 1 [0245.583] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6a80) returned 1 [0245.584] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6a80) returned 1 [0245.584] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc70f0) returned 1 [0245.584] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc70f0) returned 1 [0245.584] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a68e0) returned 1 [0245.585] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a68e0) returned 1 [0245.585] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc78c0) returned 1 [0245.585] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc78c0) returned 1 [0245.585] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6920) returned 1 [0245.585] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6920) returned 1 [0245.585] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6fb0) returned 1 [0245.585] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6fb0) returned 1 [0245.586] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a69a0) returned 1 [0245.586] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a69a0) returned 1 [0245.586] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc6f60) returned 1 [0245.586] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc6f60) returned 1 [0245.586] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7cb0) returned 1 [0245.586] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7cb0) returned 1 [0245.586] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7eb0) returned 1 [0245.587] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7eb0) returned 1 [0245.587] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x1fc72d0 [0245.587] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0245.587] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1fc72d0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1fc72d0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0245.587] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc72d0) returned 1 [0245.587] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc72d0) returned 1 [0245.587] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc7820) returned 1 [0245.587] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc7820) returned 1 [0245.588] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6e40 [0245.588] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x5ec310) returned 1 [0245.590] CryptCreateHash (in: hProv=0x5ec310, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0245.590] CryptHashData (hHash=0x5ead70, pbData=0x20a7b60, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0245.590] CryptGetHashParam (in: hHash=0x5ead70, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0245.590] CryptGetHashParam (in: hHash=0x5ead70, dwParam=0x2, pbData=0x20a6e40, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x20a6e40, pdwDataLen=0x14eed8) returned 1 [0245.590] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0245.590] CryptDestroyHash (hHash=0x5ead70) returned 1 [0245.590] CryptReleaseContext (hProv=0x5ec310, dwFlags=0x0) returned 1 [0245.590] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6e40) returned 1 [0245.590] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6e40) returned 1 [0245.591] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0245.591] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6f80 [0245.591] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0245.591] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0245.591] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a6d00 [0245.591] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6f80) returned 1 [0245.592] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6f80) returned 1 [0245.592] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0245.592] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0245.592] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7610 [0245.592] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6d00) returned 1 [0245.592] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6d00) returned 1 [0245.592] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc50b0) returned 1 [0245.593] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc50b0) returned 1 [0245.593] RegCloseKey (hKey=0x1b0) returned 0x0 [0245.593] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a6ee0) returned 1 [0245.593] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a6ee0) returned 1 [0245.593] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b60) returned 1 [0245.594] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b60) returned 1 [0245.594] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a7070 [0245.594] RtlAllocateHeap (HeapHandle=0x20a0000, Flags=0x8, Size=0x40) returned 0x20a76b0 [0245.594] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a76b0) returned 1 [0245.594] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a76b0) returned 1 [0245.594] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0245.595] GetLastError () returned 0x5 [0245.595] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0245.595] GetLastError () returned 0x5 [0245.595] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0245.595] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7610) returned 1 [0245.596] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7610) returned 1 [0245.596] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0245.596] ReleaseMutex (hMutex=0x1b0) returned 0 [0245.596] GetLastError () returned 0x120 [0245.596] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7070) returned 1 [0245.596] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7070) returned 1 [0245.596] NtClose (Handle=0x1b0) returned 0x0 [0245.597] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7b10) returned 1 [0245.597] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7b10) returned 1 [0245.597] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a7660) returned 1 [0245.597] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a7660) returned 1 [0245.597] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a5c40) returned 1 [0245.597] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a5c40) returned 1 [0245.597] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fbfe50) returned 1 [0245.598] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fbfe50) returned 1 [0245.599] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x1fc3ac0) returned 1 [0245.599] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x1fc3ac0) returned 1 [0245.599] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x2306040) returned 1 [0245.600] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x2306040) returned 1 [0245.616] HeapValidate (hHeap=0x20a0000, dwFlags=0x0, lpMem=0x20a83e0) returned 1 [0245.616] RtlFreeHeap (HeapHandle=0x20a0000, Flags=0x0, BaseAddress=0x20a83e0) returned 1 [0245.616] ExitProcess (uExitCode=0x0) [0245.985] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5dc350 | out: hHeap=0x5d0000) returned 1 Thread: id = 73 os_tid = 0xcd4 Process: id = "21" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x4a719000" os_pid = "0xd08" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1514 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1515 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1516 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1517 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1518 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1519 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1520 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1521 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1522 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1523 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 1524 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1525 start_va = 0x430000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 1526 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1527 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1528 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1529 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1530 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1531 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1533 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1534 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 1535 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1540 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1541 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1542 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1543 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1545 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1546 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1547 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1548 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1549 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1550 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1551 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1552 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1555 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1556 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1557 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1558 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1559 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 1560 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1561 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 1562 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 1565 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1566 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1567 start_va = 0x1e10000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 1568 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1572 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1573 start_va = 0x1f10000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 1581 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 1582 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1583 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1585 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1636 start_va = 0x1e10000 end_va = 0x1ea9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 1690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1691 start_va = 0x1f20000 end_va = 0x1fb9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 3278 start_va = 0x1fc0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 3288 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3342 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 3343 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 3344 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3346 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3354 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 3359 start_va = 0x2100000 end_va = 0x2346fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 3376 start_va = 0x2350000 end_va = 0x2593fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 3434 start_va = 0x1fc0000 end_va = 0x20bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 3435 start_va = 0x20f0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Thread: id = 74 os_tid = 0xbfc [0211.862] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0211.863] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0211.864] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0211.865] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0211.866] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0211.868] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0211.869] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0211.872] GetProcessHeap () returned 0x430000 [0211.872] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0211.873] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0211.874] GetLastError () returned 0x7e [0211.874] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0211.875] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0212.457] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x43c3a0 [0212.458] SetLastError (dwErrCode=0x7e) [0212.459] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x443560 [0212.471] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0212.471] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0212.471] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0212.472] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0212.472] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"" [0212.472] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"" [0212.474] GetACP () returned 0x4e4 [0212.474] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x435400 [0212.474] IsValidCodePage (CodePage=0x4e4) returned 1 [0212.475] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0212.475] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0212.475] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0212.475] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0212.476] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0212.477] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0212.477] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0212.477] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0212.478] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0212.479] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0212.479] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0212.479] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0212.479] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0212.480] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0212.480] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0212.480] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0212.480] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0212.481] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x100) returned 0x442ae0 [0212.481] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0212.481] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1d4) returned 0x434770 [0212.482] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0212.482] GetLastError () returned 0x0 [0212.482] SetLastError (dwErrCode=0x0) [0212.483] GetEnvironmentStringsW () returned 0x444770* [0212.483] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9cc) returned 0x445150 [0212.483] FreeEnvironmentStringsW (penv=0x444770) returned 1 [0212.483] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x43a3d0 [0212.484] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x4408b0 [0212.484] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x5c) returned 0x434950 [0212.484] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x430780 [0212.484] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x78) returned 0x434c80 [0212.485] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x43c770 [0212.485] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x28) returned 0x43b580 [0212.485] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x440810 [0212.485] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1a) returned 0x43b7c0 [0212.485] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x440ef0 [0212.485] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x435ac0 [0212.485] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x435b30 [0212.486] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x43c7e0 [0212.486] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c) returned 0x43b340 [0212.487] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd2) returned 0x435d50 [0212.487] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x7c) returned 0x4349f0 [0212.487] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x440950 [0212.487] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x90) returned 0x434080 [0212.487] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b790 [0212.488] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x30) returned 0x433cb0 [0212.488] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x36) returned 0x433cf0 [0212.488] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x4404a0 [0212.489] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x439040 [0212.489] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x4406d0 [0212.489] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd6) returned 0x435690 [0212.489] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x433d30 [0212.489] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b7f0 [0212.490] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432130 [0212.490] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x54) returned 0x439700 [0212.490] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x4390a0 [0212.491] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b9a0 [0212.491] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x42) returned 0x440900 [0212.991] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432170 [0212.991] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x44) returned 0x440e50 [0212.992] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b370 [0212.992] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x445150 | out: hHeap=0x430000) returned 1 [0212.992] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x444770 [0212.993] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0212.994] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0212.994] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"" [0212.995] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x43ad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0212.997] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0213.616] GetPolyFillMode (hdc=0xb14be) returned 0 [0213.616] GetFocus () returned 0x0 [0213.617] GetParent (hWnd=0x0) returned 0x0 [0213.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.619] GetThreadLocale () returned 0x409 [0213.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.620] GetThreadLocale () returned 0x409 [0213.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.621] GetThreadLocale () returned 0x409 [0213.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.622] GetThreadLocale () returned 0x409 [0213.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.623] GetThreadLocale () returned 0x409 [0213.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.623] GetThreadLocale () returned 0x409 [0213.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.624] GetThreadLocale () returned 0x409 [0213.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.625] GetThreadLocale () returned 0x409 [0213.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.626] GetThreadLocale () returned 0x409 [0213.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.626] GetThreadLocale () returned 0x409 [0213.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.628] GetThreadLocale () returned 0x409 [0213.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.629] GetThreadLocale () returned 0x409 [0213.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.630] GetThreadLocale () returned 0x409 [0213.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.631] GetThreadLocale () returned 0x409 [0213.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.631] GetThreadLocale () returned 0x409 [0213.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.632] GetThreadLocale () returned 0x409 [0213.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0213.633] GetThreadLocale () returned 0x409 [0213.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0213.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0213.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.101] GetThreadLocale () returned 0x409 [0214.101] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.101] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.102] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.102] GetThreadLocale () returned 0x409 [0214.102] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.102] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.102] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.103] GetThreadLocale () returned 0x409 [0214.103] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.103] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.103] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.104] GetThreadLocale () returned 0x409 [0214.104] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.104] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.104] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.105] GetThreadLocale () returned 0x409 [0214.105] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.105] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.105] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.105] GetThreadLocale () returned 0x409 [0214.106] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.106] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.106] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.106] GetThreadLocale () returned 0x409 [0214.107] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.107] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.107] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.107] GetThreadLocale () returned 0x409 [0214.107] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.108] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.108] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.108] GetThreadLocale () returned 0x409 [0214.109] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.109] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.109] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.109] GetThreadLocale () returned 0x409 [0214.109] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.110] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.110] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.110] GetThreadLocale () returned 0x409 [0214.110] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.110] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.111] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.111] GetThreadLocale () returned 0x409 [0214.111] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.111] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.112] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.112] GetThreadLocale () returned 0x409 [0214.112] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.112] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.113] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.113] GetThreadLocale () returned 0x409 [0214.113] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.113] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.113] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.114] GetThreadLocale () returned 0x409 [0214.114] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.114] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.114] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.115] GetThreadLocale () returned 0x409 [0214.115] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.115] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.115] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.116] GetThreadLocale () returned 0x409 [0214.116] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.116] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.116] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.117] GetThreadLocale () returned 0x409 [0214.117] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.117] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.117] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.118] GetThreadLocale () returned 0x409 [0214.118] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.118] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.118] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.119] GetThreadLocale () returned 0x409 [0214.119] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.119] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.119] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.119] GetThreadLocale () returned 0x409 [0214.120] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.120] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.120] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.120] GetThreadLocale () returned 0x409 [0214.120] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.120] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.121] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.121] GetThreadLocale () returned 0x409 [0214.121] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.121] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.122] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.122] GetThreadLocale () returned 0x409 [0214.122] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.122] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.123] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.123] GetThreadLocale () returned 0x409 [0214.123] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.123] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.123] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.124] GetThreadLocale () returned 0x409 [0214.124] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.124] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.124] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.124] GetThreadLocale () returned 0x409 [0214.125] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.125] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.125] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.125] GetThreadLocale () returned 0x409 [0214.125] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.126] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.126] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.127] GetThreadLocale () returned 0x409 [0214.127] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.127] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.127] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.127] GetThreadLocale () returned 0x409 [0214.128] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.128] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.128] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.129] GetThreadLocale () returned 0x409 [0214.129] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.129] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.129] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.130] GetThreadLocale () returned 0x409 [0214.130] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.130] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.130] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.130] GetThreadLocale () returned 0x409 [0214.131] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.131] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.131] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.131] GetThreadLocale () returned 0x409 [0214.132] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.132] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.132] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.133] GetThreadLocale () returned 0x409 [0214.133] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.133] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.133] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.133] GetThreadLocale () returned 0x409 [0214.134] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.134] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.134] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.134] GetThreadLocale () returned 0x409 [0214.135] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.135] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.652] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.652] GetThreadLocale () returned 0x409 [0214.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.653] GetThreadLocale () returned 0x409 [0214.654] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.654] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.654] GetThreadLocale () returned 0x409 [0214.654] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.655] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.655] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.655] GetThreadLocale () returned 0x409 [0214.655] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.656] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.656] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.656] GetThreadLocale () returned 0x409 [0214.656] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.656] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.657] GetThreadLocale () returned 0x409 [0214.657] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.657] GetThreadLocale () returned 0x409 [0214.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.658] GetThreadLocale () returned 0x409 [0214.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.659] GetThreadLocale () returned 0x409 [0214.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.659] GetThreadLocale () returned 0x409 [0214.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.660] GetThreadLocale () returned 0x409 [0214.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.660] GetThreadLocale () returned 0x409 [0214.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.661] GetThreadLocale () returned 0x409 [0214.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.661] GetThreadLocale () returned 0x409 [0214.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.663] GetThreadLocale () returned 0x409 [0214.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.663] GetThreadLocale () returned 0x409 [0214.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.666] GetThreadLocale () returned 0x409 [0214.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.666] GetThreadLocale () returned 0x409 [0214.667] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.667] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.667] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.667] GetThreadLocale () returned 0x409 [0214.667] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.667] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.668] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.668] GetThreadLocale () returned 0x409 [0214.668] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.668] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.668] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.669] GetThreadLocale () returned 0x409 [0214.669] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.669] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.669] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.669] GetThreadLocale () returned 0x409 [0214.669] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.669] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.670] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.670] GetThreadLocale () returned 0x409 [0214.670] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.670] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.670] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.671] GetThreadLocale () returned 0x409 [0214.671] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.671] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.671] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.671] GetThreadLocale () returned 0x409 [0214.671] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.672] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.672] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.672] GetThreadLocale () returned 0x409 [0214.672] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.672] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.672] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.673] GetThreadLocale () returned 0x409 [0214.673] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.673] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.673] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.674] GetThreadLocale () returned 0x409 [0214.674] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.674] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.674] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.675] GetThreadLocale () returned 0x409 [0214.675] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.675] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.675] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.675] GetThreadLocale () returned 0x409 [0214.675] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.676] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.676] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.676] GetThreadLocale () returned 0x409 [0214.677] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.677] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.677] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.677] GetThreadLocale () returned 0x409 [0214.677] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.677] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.678] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.678] GetThreadLocale () returned 0x409 [0214.678] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.678] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.678] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.679] GetThreadLocale () returned 0x409 [0214.679] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.679] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.679] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.679] GetThreadLocale () returned 0x409 [0214.680] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.680] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.680] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.680] GetThreadLocale () returned 0x409 [0214.680] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.680] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.681] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.681] GetThreadLocale () returned 0x409 [0214.681] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.681] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.681] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.682] GetThreadLocale () returned 0x409 [0214.682] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.682] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.682] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.682] GetThreadLocale () returned 0x409 [0214.682] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.683] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.683] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.683] GetThreadLocale () returned 0x409 [0214.683] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.684] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.684] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.684] GetThreadLocale () returned 0x409 [0214.684] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.685] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.685] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.685] GetThreadLocale () returned 0x409 [0214.685] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.686] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.686] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.686] GetThreadLocale () returned 0x409 [0214.686] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.686] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.687] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.687] GetThreadLocale () returned 0x409 [0214.687] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.687] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.687] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.687] GetThreadLocale () returned 0x409 [0214.688] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.688] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0214.688] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0214.688] GetThreadLocale () returned 0x409 [0214.688] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0214.689] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0215.143] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0215.143] GetThreadLocale () returned 0x409 [0215.143] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0215.143] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0215.144] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0215.144] GetThreadLocale () returned 0x409 [0215.144] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0215.144] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0215.145] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0215.145] GetThreadLocale () returned 0x409 [0215.145] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0215.145] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0215.146] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0215.146] GetThreadLocale () returned 0x409 [0215.147] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0215.147] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0215.148] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0215.148] GetThreadLocale () returned 0x409 [0215.148] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0215.148] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0215.149] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0215.149] GetThreadLocale () returned 0x409 [0215.149] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0215.149] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0215.149] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0215.150] GetThreadLocale () returned 0x409 [0215.150] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0215.150] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0215.150] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0215.150] GetThreadLocale () returned 0x409 [0215.150] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0215.151] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0215.151] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0215.151] GetThreadLocale () returned 0x409 [0215.151] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0215.152] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0215.155] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0215.156] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e10000 [0216.254] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0216.254] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0216.259] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0216.259] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0216.260] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0216.260] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0216.261] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0216.261] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0216.266] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f20000 [0217.448] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0217.449] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0217.450] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0217.450] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0260.132] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0260.133] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0261.947] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0261.947] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0261.948] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0261.949] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0261.949] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0262.394] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20f0000 [0262.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x208) returned 0x20f0830 [0262.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0a40 [0262.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0ad0 [0262.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0b60 [0262.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0bf0 [0262.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0c80 [0262.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0d10 [0262.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0da0 [0262.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0e30 [0262.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0ec0 [0262.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0f50 [0262.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0fe0 [0262.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1070 [0262.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1100 [0262.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1190 [0262.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1220 [0262.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f12b0 [0262.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x400) returned 0x20f1340 [0262.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x400) returned 0x20f1750 [0262.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f1b60 [0262.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1df0 [0262.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1e40 [0262.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1e90 [0262.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1ee0 [0262.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1f30 [0262.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1f80 [0262.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1fd0 [0262.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2020 [0262.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2070 [0262.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f20c0 [0262.901] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2110 [0262.901] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2160 [0262.901] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f21b0 [0262.901] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2200 [0262.902] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2250 [0262.902] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f22a0 [0262.902] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20f1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0262.903] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f22f0 [0262.903] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f0720 [0262.905] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f22f0) returned 1 [0262.906] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f22f0) returned 1 [0262.906] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0262.907] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0262.907] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0262.907] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0720) returned 1 [0262.907] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0720) returned 1 [0262.907] FreeConsole () returned 1 [0262.908] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0262.908] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0262.908] GetComputerNameA (in: lpBuffer=0x20f4940, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0262.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xd8) returned 0x20f0720 [0262.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5410 [0262.910] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5d60 [0262.911] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5610 [0262.911] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0262.911] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0262.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0262.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0262.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0262.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0262.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0262.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0262.912] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5df0 [0262.913] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0262.913] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0262.913] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f64b0 [0262.913] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20f64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0262.913] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0262.913] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0262.913] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0262.914] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0262.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0262.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0262.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0262.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20f4e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0262.914] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0262.915] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0262.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0262.915] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0262.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0262.915] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0262.916] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0262.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0262.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0262.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x280) returned 0x20f64b0 [0262.917] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0262.919] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0262.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0262.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0262.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0262.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20f4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0262.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0262.921] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0262.921] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0262.921] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0262.921] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0262.921] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0262.922] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0262.922] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0262.922] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0262.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0262.922] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0262.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20f48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0262.923] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0262.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0262.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0262.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0262.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0262.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0262.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0262.924] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0262.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0262.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0262.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0262.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20f4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0262.925] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0262.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0262.925] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0262.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0262.925] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0262.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0262.926] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0262.926] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0262.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0262.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0262.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0262.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20f4d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0262.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0262.926] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0262.927] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0262.927] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0262.927] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0262.927] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0262.927] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0262.927] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0262.927] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0262.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0262.928] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0262.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f4b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0262.928] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0262.928] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0262.928] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0262.928] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0262.928] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0262.929] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0262.929] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0262.929] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0262.929] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0262.929] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0262.929] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0262.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0262.930] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0262.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20f4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0262.930] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0262.930] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0262.931] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0262.931] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0262.931] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0262.931] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0262.931] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0262.931] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0262.931] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0262.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0262.932] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0262.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20f4f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0262.932] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0262.932] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0262.932] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0262.932] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0262.932] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0262.932] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0262.933] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0262.933] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0262.933] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0262.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0262.933] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0262.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20f4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0262.933] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0262.934] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0262.934] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0262.934] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0262.934] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0262.934] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0262.935] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0262.935] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0262.935] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0262.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0262.935] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0262.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20f49e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0262.935] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0262.935] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0262.936] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0262.936] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0262.936] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0262.936] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0262.936] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0263.695] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0263.695] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0263.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0263.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0263.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20f48a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0263.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0263.696] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0263.696] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0263.697] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0263.697] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0263.697] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0263.697] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0263.697] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0263.697] RegCloseKey (hKey=0x150) returned 0x0 [0263.698] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0263.698] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0263.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.698] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0263.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20f4c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0263.698] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0263.698] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0263.699] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0263.699] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0263.699] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0263.699] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0263.699] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0263.699] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0263.699] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0263.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0263.700] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0263.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20f4e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0263.700] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0263.700] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0263.701] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0263.701] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0263.701] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0263.701] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0263.701] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0263.702] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0263.702] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0263.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0263.702] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0263.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20f48a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0263.702] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0263.702] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0263.703] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0263.703] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0263.703] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0263.703] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0263.703] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0263.703] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0263.703] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0263.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.704] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0263.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20f4e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0263.704] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0263.704] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0263.704] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0263.704] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0263.704] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0263.704] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0263.704] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0263.705] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0263.705] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0263.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.705] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0263.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20f4ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0263.705] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0263.705] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0263.705] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0263.706] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0263.706] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0263.706] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0263.706] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0263.706] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20f64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0263.706] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0263.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0263.707] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0263.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20f4ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0263.707] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0263.707] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0263.707] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0263.707] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0263.707] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0263.707] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0263.707] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0263.708] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20f64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0263.708] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0263.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.708] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0263.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20f48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0263.708] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0263.708] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0263.708] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0263.709] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0263.709] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0263.709] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0263.709] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0263.709] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20f64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0263.709] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0263.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0263.710] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0263.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20f4c60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0263.710] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0263.710] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0263.710] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0263.710] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0263.711] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0263.711] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0263.711] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0263.711] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20f64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0263.711] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0263.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.712] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0263.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20f4d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0263.712] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0263.712] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0263.712] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0263.712] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0263.712] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0263.713] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0263.713] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0263.713] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20f64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0263.714] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0263.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0263.714] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0263.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20f4990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0263.715] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0263.715] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0263.715] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0263.715] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0263.715] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0263.716] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0263.716] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0263.716] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0263.716] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0263.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0263.716] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0263.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20f4f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0263.717] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0263.717] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0263.717] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0263.717] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0263.717] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0263.717] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0263.718] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0263.718] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0263.718] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0263.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.718] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0263.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20f4c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0263.719] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0263.719] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0263.719] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0263.719] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0263.719] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0263.719] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0263.720] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0263.720] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0263.720] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0263.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0263.720] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0263.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20f4bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0263.720] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0263.721] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0263.721] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0263.721] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0263.721] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0263.722] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0263.722] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0263.722] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20f64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0263.722] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0263.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0263.723] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0263.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20f4c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0263.723] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0263.723] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0263.724] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0263.724] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0263.724] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0263.724] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0263.724] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0263.725] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20f64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0263.725] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0263.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.725] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0263.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20f4e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0263.726] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0263.726] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0263.726] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0263.726] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0263.726] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0263.726] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0263.727] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0263.727] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20f64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0263.727] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0263.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0263.727] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0263.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20f4a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0263.728] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0263.728] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0263.728] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0263.728] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0263.728] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0263.728] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0263.729] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0263.729] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20f64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0263.729] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0263.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0263.729] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0263.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20f4c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0263.730] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0263.730] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0264.663] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0264.663] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0264.663] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0264.663] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0264.663] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0264.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20f64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0264.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0264.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0264.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0264.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20f49e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0264.665] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0264.665] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0264.665] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0264.665] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0264.665] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0264.665] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0264.666] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0264.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20f64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0264.666] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0264.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0264.666] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0264.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20f4f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0264.667] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0264.667] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0264.667] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0264.667] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0264.667] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0264.667] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0264.668] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0264.668] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20f64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0264.668] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0264.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0264.668] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0264.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20f4f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0264.669] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0264.669] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0264.669] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0264.669] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0264.669] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0264.670] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0264.670] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0264.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20f64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0264.670] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0264.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0264.670] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0264.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20f4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0264.671] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0264.671] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0264.671] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0264.671] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0264.671] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0264.671] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0264.672] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0264.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20f64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0264.672] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0264.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.672] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0264.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20f4d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0264.673] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0264.673] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0264.673] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0264.673] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0264.673] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0264.673] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0264.673] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0264.673] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20f64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0264.674] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0264.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0264.674] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0264.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20f4ad0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0264.674] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0264.675] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0264.675] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0264.675] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0264.675] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0264.675] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0264.676] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0264.676] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20f64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0264.676] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0264.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.676] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0264.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20f48f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0264.677] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0264.677] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0264.677] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0264.677] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0264.677] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0264.678] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0264.678] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0264.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20f64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0264.678] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0264.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.678] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0264.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20f4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0264.679] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0264.679] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0264.679] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0264.679] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0264.679] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0264.679] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0264.679] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0264.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20f64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0264.679] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0264.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0264.680] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0264.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20f4d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0264.680] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0264.680] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0264.680] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0264.680] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0264.680] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0264.680] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0264.681] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0264.681] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20f64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0264.681] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0264.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0264.681] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0264.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0264.682] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0264.682] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0264.682] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0264.682] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0264.682] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0264.682] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0264.682] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0264.683] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0264.683] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0264.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0264.683] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0264.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20f4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0264.683] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0264.683] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0264.684] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0264.684] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0264.684] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0264.684] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0264.684] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0264.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0264.684] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0264.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0264.685] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0264.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20f4da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0264.685] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0264.685] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0264.685] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0264.686] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0264.686] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0264.686] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0264.686] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0264.686] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0264.686] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0264.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0264.686] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0264.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20f48f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0264.687] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0264.687] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0264.687] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0264.687] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0264.688] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0264.688] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0264.688] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0264.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20f64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0264.688] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0264.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.688] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0264.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20f4ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0264.689] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0264.689] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0264.689] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0264.690] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0264.691] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0264.691] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0264.691] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0264.691] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20f64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0264.691] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0264.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0264.692] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0264.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20f4bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0264.692] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0264.692] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0264.693] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0264.693] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0264.693] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0264.693] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0264.693] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0264.693] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20f64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0264.694] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0264.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0264.694] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0264.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20f48a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0264.694] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0264.695] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0264.695] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0264.695] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0264.695] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0264.695] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0264.695] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0264.696] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20f64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0264.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0264.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0264.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20f4c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0264.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0264.697] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0264.697] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0264.697] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0264.697] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0264.697] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0264.697] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0264.697] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20f64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0265.254] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0265.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.254] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0265.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20f4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0265.255] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0265.255] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0265.255] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0265.255] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0265.255] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0265.255] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0265.256] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0265.256] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20f64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0265.256] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0265.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.256] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0265.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20f4990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0265.257] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0265.257] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0265.257] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0265.257] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0265.257] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0265.257] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0265.257] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0265.258] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0265.258] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0265.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.258] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0265.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20f4f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0265.259] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0265.259] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0265.259] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0265.259] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0265.259] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0265.260] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0265.260] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0265.260] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0265.260] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0265.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.260] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0265.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20f4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0265.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0265.261] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0265.261] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0265.261] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0265.261] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0265.261] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0265.261] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0265.262] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0265.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0265.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0265.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20f48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0265.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0265.262] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0265.263] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0265.263] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0265.263] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0265.263] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0265.263] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0265.263] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0265.264] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0265.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.264] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0265.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20f4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0265.264] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0265.264] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0265.264] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0265.264] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0265.265] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0265.265] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0265.265] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0265.265] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0265.265] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0265.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.265] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0265.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20f48f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0265.265] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0265.266] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0265.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0265.266] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0265.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0265.266] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0265.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0265.266] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0265.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0265.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0265.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20f4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0265.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0265.267] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0265.268] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0265.268] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0265.268] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0265.268] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0265.269] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0265.269] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0265.269] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0265.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0265.269] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0265.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20f48a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0265.270] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0265.270] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0265.270] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0265.270] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0265.270] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0265.270] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0265.271] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0265.271] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0265.271] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0265.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.271] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0265.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20f4f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0265.272] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0265.272] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0265.272] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0265.272] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0265.272] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0265.272] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0265.273] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0265.273] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20f64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0265.273] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0265.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.273] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0265.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20f4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0265.273] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0265.274] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0265.274] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0265.274] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0265.274] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0265.274] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0265.274] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0265.275] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20f64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0265.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0265.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0265.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0265.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0265.276] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0265.276] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0265.276] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0265.276] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0265.276] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0265.276] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0265.276] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20f64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0265.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0265.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0265.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20f4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0265.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0265.277] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0265.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0265.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0265.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0265.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0265.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0265.278] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20f64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0265.279] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0265.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.279] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0265.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20f4ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0265.279] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0265.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0265.280] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0265.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0265.280] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0265.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0265.281] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0265.281] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20f64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0265.281] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0265.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.281] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0265.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20f4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0265.281] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0265.281] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0265.282] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0265.282] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0265.282] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0265.282] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0265.282] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0265.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20f64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0265.283] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0265.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.283] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0265.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20f4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0265.283] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0265.283] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0265.284] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0265.284] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0265.284] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0265.284] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0265.284] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0265.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20f64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0265.284] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0265.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0265.284] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0265.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20f4bc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0265.285] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0265.285] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0265.285] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0265.285] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0265.286] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0265.286] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0265.286] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0265.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20f64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0265.286] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0265.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0265.286] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0265.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20f4e90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0265.287] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0265.287] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0265.287] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0265.287] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0265.287] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0265.287] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0265.287] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0265.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20f64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0265.288] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0265.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.288] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0265.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20f4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0265.288] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0265.288] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0265.289] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0265.289] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0265.289] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0265.693] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0265.693] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0265.693] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20f64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0265.693] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0265.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.694] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0265.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0265.694] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0265.694] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0265.694] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0265.694] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0265.695] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0265.695] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0265.695] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0265.695] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20f64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0265.695] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0265.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0265.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20f4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0265.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0265.696] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0265.696] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0265.696] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0265.696] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0265.697] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0265.697] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0265.697] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20f64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0265.697] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0265.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.697] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0265.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20f4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0265.698] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0265.698] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0265.698] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0265.698] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0265.698] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0265.698] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0265.698] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0265.699] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20f64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0265.699] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0265.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0265.699] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0265.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20f49e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0265.700] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0265.700] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0265.700] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0265.700] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0265.700] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0265.700] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0265.700] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0265.701] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20f64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0265.701] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0265.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.701] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0265.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20f4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0265.701] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0265.701] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0265.702] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0265.702] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0265.702] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0265.702] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0265.702] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0265.702] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20f64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0265.703] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0265.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0265.703] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0265.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20f4c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0265.703] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0265.703] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0265.703] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0265.703] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0265.704] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0265.704] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0265.704] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0265.704] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20f64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0265.704] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0265.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0265.704] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0265.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20f4cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0265.705] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0265.705] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0265.705] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0265.705] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0265.705] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0265.705] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0265.705] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0265.705] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20f64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0265.705] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0265.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.706] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0265.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0265.706] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0265.706] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0265.706] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0265.706] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0265.706] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0265.708] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0265.708] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0265.708] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0265.708] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0265.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0265.709] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0265.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20f48a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0265.709] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0265.709] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0265.709] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0265.710] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0265.710] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0265.710] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0265.710] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0265.710] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0265.710] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0265.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0265.711] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0265.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20f4e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0265.711] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0265.711] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0265.711] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0265.711] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0265.711] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0265.711] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0265.712] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0265.712] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20f64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0265.712] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0265.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.712] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0265.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20f4990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0265.712] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0265.712] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0265.713] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0265.713] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0265.713] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0265.713] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0265.713] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0265.713] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20f64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0265.713] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0265.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0265.714] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0265.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20f4f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0265.714] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0265.714] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0265.714] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0265.714] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0265.715] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0265.715] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0265.715] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0265.715] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20f64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0265.715] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0265.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0265.715] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0265.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20f48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0265.716] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0265.716] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0265.716] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0265.716] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0265.716] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0265.716] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0265.716] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0265.716] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20f64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0265.717] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0265.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.717] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0265.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20f4e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0265.718] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0265.718] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0265.718] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0265.718] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0265.718] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0265.718] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0265.719] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0265.719] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20f64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0265.719] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0265.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.719] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0265.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20f4d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0265.720] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0265.720] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0265.720] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0265.720] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0265.720] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0265.721] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0265.721] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0265.721] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0265.721] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0265.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.722] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0265.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20f4df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0265.722] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0265.722] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0265.722] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0265.723] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0265.723] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0265.723] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0265.723] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0265.723] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20f64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0265.723] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0265.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0265.724] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0265.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20f4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0265.724] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0265.724] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0265.724] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0265.725] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0265.725] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0265.725] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0265.725] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0265.725] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0265.725] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0265.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0265.726] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0265.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20f4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0265.726] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0265.726] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0265.726] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0265.726] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0265.727] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0265.727] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0265.727] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0265.727] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0266.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0266.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0266.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0266.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20f48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0266.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0266.163] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0266.163] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0266.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0266.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0266.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0266.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0266.164] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0266.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0266.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0266.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0266.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20f4cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0266.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0266.165] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0266.165] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0266.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0266.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0266.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0266.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0266.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20f64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0266.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0266.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0266.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20f4ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0266.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0266.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0266.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0266.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0266.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0266.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0266.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0266.168] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0266.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0266.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0266.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0266.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20f4ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0266.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0266.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0266.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0266.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0266.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0266.170] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0266.170] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0266.170] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20f64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0266.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0266.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0266.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0266.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20f4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0266.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0266.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0266.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0266.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0266.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0266.172] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0266.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0266.172] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0266.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0266.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0266.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0266.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20f4b70, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0266.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0266.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0266.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0266.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0266.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0266.174] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0266.174] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0266.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0266.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0266.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0266.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20f4ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0266.175] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0266.175] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0266.175] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0266.175] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0266.175] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0266.176] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0266.176] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0266.176] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0266.176] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0266.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0266.176] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0266.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20f4b70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0266.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0266.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0266.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0266.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0266.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0266.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0266.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0266.178] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20f64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0266.178] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0266.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0266.178] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0266.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20f4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0266.179] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0266.179] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0266.179] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0266.179] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0266.179] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0266.179] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0266.179] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0266.180] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20f64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0266.180] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0266.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0266.180] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0266.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20f4990, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0266.180] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0266.180] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0266.180] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0266.181] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0266.181] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0266.181] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0266.181] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0266.181] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20f64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0266.181] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0266.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0266.181] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0266.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20f48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0266.182] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0266.182] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0266.182] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0266.182] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0266.182] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0266.182] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0266.182] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0266.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20f64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0266.183] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0266.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0266.183] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0266.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20f48f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0266.183] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0266.183] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0266.183] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0266.183] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0266.184] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0266.184] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0266.184] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0266.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20f64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0266.184] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0266.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.184] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0266.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20f4ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0266.185] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0266.185] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0266.185] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0266.185] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0266.185] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0266.185] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0266.185] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0266.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20f64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0266.185] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0266.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.186] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0266.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20f4a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0266.186] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0266.186] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0266.186] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0266.186] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0266.186] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0266.186] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0266.186] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0266.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20f64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0266.187] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0266.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0266.187] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0266.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20f4c10, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0266.187] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0266.187] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0266.187] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0266.188] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0266.188] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0266.188] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0266.188] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0266.188] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20f64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0266.188] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0266.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0266.188] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0266.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20f4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0266.189] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0266.189] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0266.189] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0266.189] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0266.189] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0266.189] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0266.189] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0266.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20f64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0266.190] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0266.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0266.190] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0266.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20f4ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0266.190] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0266.190] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0266.190] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0266.191] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0266.191] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0266.191] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0266.191] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0266.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0266.191] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0266.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0266.191] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0266.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20f4b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0266.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0266.192] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0266.192] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0266.192] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0266.192] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0266.192] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0266.192] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0266.192] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0266.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0266.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0266.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20f4a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0266.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0266.193] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0266.193] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0266.193] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0266.194] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0266.194] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0266.194] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0266.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0266.194] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0266.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0266.194] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0266.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20f4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0266.195] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0266.195] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0266.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0266.195] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0266.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0266.195] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0266.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0266.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0266.196] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0266.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0266.196] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0266.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20f4ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0266.196] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0266.196] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0266.197] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0266.197] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0266.197] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0266.589] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0266.589] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0266.589] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0266.589] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0266.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0266.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0266.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20f48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0266.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0266.590] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0266.590] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0266.590] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0266.590] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0266.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0266.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0266.591] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0266.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0266.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0266.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0266.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20f4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0266.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0266.592] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0266.592] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0266.592] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0266.592] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0266.592] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0266.592] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0266.592] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0266.593] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0266.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.593] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0266.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20f4b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0266.593] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0266.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0266.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0266.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0266.594] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0266.594] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0266.594] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0266.594] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0266.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0266.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0266.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0266.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20f48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0266.595] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0266.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0266.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0266.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0266.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0266.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0266.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0266.595] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20f64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0266.595] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0266.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0266.596] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0266.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20f4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0266.596] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0266.596] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0266.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0266.596] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0266.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0266.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0266.597] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0266.597] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20f64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0266.597] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0266.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0266.597] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0266.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20f4990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0266.598] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0266.598] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0266.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0266.598] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0266.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0266.598] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0266.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0266.599] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20f64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0266.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0266.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0266.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20f4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0266.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0266.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0266.600] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0266.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0266.601] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0266.601] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0266.601] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0266.601] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20f64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0266.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0266.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0266.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0266.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20f4e90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0266.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0266.602] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0266.602] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0266.603] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0266.603] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0266.603] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0266.603] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0266.603] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20f64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0266.603] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0266.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0266.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0266.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20f4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0266.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0266.604] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0266.604] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0266.604] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0266.605] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0266.605] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0266.605] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0266.605] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20f64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0266.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0266.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0266.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0266.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20f4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0266.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0266.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0266.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0266.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0266.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0266.607] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0266.607] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0266.607] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20f64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0266.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0266.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0266.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0266.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20f4df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0266.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0266.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0266.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0266.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0266.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0266.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0266.609] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0266.609] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20f64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0266.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0266.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0266.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0266.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20f4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0266.610] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0266.610] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0266.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0266.610] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0266.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0266.610] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0266.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0266.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20f64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0266.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0266.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0266.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20f48a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0266.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0266.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0266.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0266.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0266.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0266.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0266.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0266.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20f64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0266.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0266.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0266.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0266.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20f4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0266.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0266.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0266.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0266.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0266.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0266.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0266.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0266.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0266.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0266.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0266.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0266.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20f4d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0266.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0266.615] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0266.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0266.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0266.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0266.616] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0266.616] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0266.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0266.616] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0266.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0266.617] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0266.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20f4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0266.617] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0266.617] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0266.618] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0266.618] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0266.618] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0266.618] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0266.618] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0266.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20f64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0266.618] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0266.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.619] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0266.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20f4990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0266.619] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0266.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0266.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0266.621] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0266.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0266.621] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0266.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0266.621] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0266.622] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0266.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.622] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0266.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20f4e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0266.623] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0266.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0266.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0266.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0266.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0266.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0266.624] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0266.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0266.624] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0266.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.624] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0266.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20f4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0267.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0267.046] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0267.046] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0267.046] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0267.046] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0267.046] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0267.046] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0267.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0267.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0267.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0267.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20f4990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0267.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0267.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0267.048] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0267.048] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0267.048] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0267.048] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.048] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20f64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0267.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0267.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0267.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20f4b20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0267.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0267.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0267.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0267.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0267.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0267.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20f64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0267.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0267.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0267.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20f4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0267.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0267.050] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0267.050] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0267.050] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0267.051] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0267.051] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0267.051] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0267.051] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20f64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0267.051] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0267.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20f4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0267.052] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0267.052] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0267.052] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0267.052] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0267.052] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0267.052] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.053] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.053] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20f64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0267.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0267.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0267.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20f4e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0267.053] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.053] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0267.053] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0267.054] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.054] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.054] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0267.054] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0267.054] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20f64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0267.055] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.055] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0267.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20f49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0267.055] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0267.055] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0267.055] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0267.056] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0267.056] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0267.056] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.056] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.056] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20f64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0267.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0267.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.056] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0267.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20f4e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0267.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0267.057] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0267.057] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0267.057] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0267.057] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0267.057] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0267.057] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0267.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20f64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0267.057] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0267.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20f49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0267.058] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0267.058] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0267.058] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0267.058] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0267.059] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0267.059] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.059] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20f64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0267.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0267.059] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0267.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20f48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0267.060] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0267.060] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0267.060] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0267.060] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0267.060] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0267.060] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.061] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20f64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0267.061] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0267.061] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0267.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20f48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0267.062] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0267.062] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0267.062] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0267.062] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0267.062] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0267.062] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.063] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.063] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20f64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0267.063] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.063] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0267.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20f4d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0267.063] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0267.064] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0267.064] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0267.064] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0267.064] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0267.064] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.065] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.065] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20f64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0267.065] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0267.065] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0267.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20f4990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0267.065] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0267.065] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0267.066] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0267.066] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0267.066] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0267.066] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.066] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.066] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20f64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0267.066] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0267.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0267.067] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0267.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20f4d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0267.067] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0267.067] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0267.067] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0267.067] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0267.067] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0267.067] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0267.068] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0267.068] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0267.068] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.068] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20f4ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0267.069] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0267.069] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.069] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.069] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0267.069] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0267.069] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.069] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.069] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20f64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0267.070] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0267.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.070] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20f4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0267.070] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0267.070] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.070] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.071] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0267.071] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0267.071] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0267.071] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0267.071] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0267.071] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0267.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.072] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0267.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20f4d00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0267.072] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0267.072] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0267.072] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0267.072] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0267.073] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0267.073] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0267.073] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0267.073] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20f64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0267.073] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.073] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0267.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20f49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0267.074] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0267.074] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0267.074] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0267.074] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0267.074] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0267.074] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.074] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.075] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20f64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0267.075] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.076] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20f4ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0267.076] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0267.076] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.076] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.076] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0267.076] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0267.076] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.076] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.077] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20f64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0267.077] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0267.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0267.077] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0267.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20f4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0267.077] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0267.077] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0267.078] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0267.078] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0267.078] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0267.078] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0267.078] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0267.078] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20f64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0267.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20f4ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0267.079] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0267.079] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.079] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.079] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0267.079] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0267.080] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.080] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.080] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20f64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0267.080] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.080] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0267.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20f4f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0267.080] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0267.080] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0267.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0267.081] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0267.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0267.081] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.081] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.081] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20f64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0267.081] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0267.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.082] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0267.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20f4cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0267.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.413] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0267.413] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0267.413] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.413] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.413] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0267.413] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0267.413] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20f64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0267.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0267.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0267.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20f4d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0267.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0267.415] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0267.415] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0267.415] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0267.415] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0267.415] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0267.416] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0267.416] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0267.416] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0267.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0267.417] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0267.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20f4d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0267.417] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0267.417] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0267.417] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0267.417] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0267.417] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0267.417] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0267.417] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0267.418] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0267.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0267.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0267.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20f48a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0267.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0267.418] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0267.419] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0267.419] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0267.419] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0267.419] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0267.419] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0267.419] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0267.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0267.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0267.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20f4df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0267.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0267.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0267.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0267.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0267.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0267.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.421] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.421] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0267.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0267.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0267.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0267.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20f4cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0267.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0267.421] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0267.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0267.422] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0267.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0267.422] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0267.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0267.422] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20f64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0267.422] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0267.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.423] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0267.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20f4d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0267.423] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0267.423] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0267.423] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0267.423] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0267.423] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0267.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0267.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0267.424] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0267.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0267.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0267.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f48a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0267.425] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0267.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0267.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0267.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0267.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0267.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0267.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0267.426] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0267.426] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0267.427] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0267.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20f4ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0267.427] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0267.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0267.427] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0267.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0267.427] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0267.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.428] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.428] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0267.428] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.428] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0267.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20f4c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0267.428] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0267.429] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0267.429] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0267.429] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0267.429] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0267.429] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.429] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20f64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0267.429] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0267.430] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0267.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20f4bc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0267.430] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0267.430] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0267.430] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0267.430] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0267.430] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0267.430] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.431] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0267.431] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.431] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0267.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20f4c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0267.431] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0267.431] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0267.432] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0267.432] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0267.432] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0267.432] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.432] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0267.432] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0267.432] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0267.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20f48f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0267.433] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0267.433] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0267.433] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0267.433] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0267.433] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0267.433] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.433] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.433] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20f64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0267.434] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0267.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0267.434] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0267.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20f4c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0267.434] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0267.435] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0267.435] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0267.435] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0267.435] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0267.435] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0267.435] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0267.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20f64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0267.436] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.436] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0267.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20f4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0267.436] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0267.436] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0267.437] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0267.437] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0267.437] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0267.437] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.437] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20f64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0267.437] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0267.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.438] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0267.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20f4b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0267.438] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0267.438] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0267.438] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0267.438] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0267.439] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0267.439] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0267.439] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0267.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20f64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0267.439] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0267.440] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0267.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20f48f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0267.440] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0267.440] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0267.440] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0267.440] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0267.441] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0267.441] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.441] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0267.441] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0267.441] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0267.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20f4bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0267.442] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0267.442] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0267.442] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0267.442] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0267.442] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0267.442] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.442] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20f64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0267.443] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0267.443] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0267.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20f4990, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0267.443] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0267.443] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0267.443] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0267.444] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0267.444] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0267.444] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.444] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20f64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0267.446] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0267.446] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0267.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20f4c60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0267.447] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0267.447] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0267.447] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0267.447] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0267.447] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0267.447] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.448] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20f64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0267.448] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.448] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0267.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20f4b20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0267.448] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0267.448] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0267.449] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0267.449] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0267.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0267.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.848] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20f64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0267.849] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0267.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.849] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0267.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20f4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0267.849] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0267.850] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0267.850] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0267.850] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0267.850] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0267.850] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0267.850] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0267.850] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0267.851] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0267.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.851] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0267.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0267.852] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0267.852] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0267.852] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0267.852] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0267.853] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0267.853] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0267.853] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0267.853] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0267.853] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0267.853] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0267.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20f4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0267.854] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0267.854] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0267.854] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0267.854] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0267.854] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0267.854] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.854] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.855] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0267.855] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0267.855] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0267.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20f4d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0267.855] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0267.856] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0267.856] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0267.856] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0267.856] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0267.856] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.856] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.857] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20f64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0267.857] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0267.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0267.857] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0267.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20f48f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0267.857] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0267.858] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0267.858] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0267.858] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0267.858] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0267.858] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0267.858] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0267.858] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20f64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0267.859] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.859] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0267.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20f4b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0267.859] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.859] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0267.859] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0267.859] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.860] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.860] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.860] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.860] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0267.860] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.860] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0267.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20f4cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0267.861] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.861] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0267.861] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0267.861] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.861] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.861] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.861] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.861] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0267.861] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.862] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0267.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20f4f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0267.862] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0267.862] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0267.862] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0267.862] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0267.862] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0267.862] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.863] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.863] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20f64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0267.863] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0267.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0267.863] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0267.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20f4ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0267.863] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0267.863] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0267.864] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0267.864] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0267.864] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0267.864] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0267.864] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0267.864] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20f64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0267.864] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0267.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.864] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0267.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20f4f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0267.865] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.865] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0267.865] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0267.865] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.865] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.865] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0267.865] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0267.865] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20f64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0267.866] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0267.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.866] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20f4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0267.867] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0267.867] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.867] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.867] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0267.867] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0267.867] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0267.867] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0267.867] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20f64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0267.867] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0267.868] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0267.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20f4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0267.868] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0267.868] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0267.868] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0267.868] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0267.868] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0267.868] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.869] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.869] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20f64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0267.869] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0267.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.869] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20f4ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0267.869] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0267.869] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.869] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.870] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0267.870] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0267.870] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0267.870] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0267.870] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20f64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0267.871] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0267.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.871] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20f4ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0267.871] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0267.871] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.871] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.872] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0267.872] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0267.872] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0267.872] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0267.872] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20f64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0267.872] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0267.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0267.873] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0267.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20f4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0267.873] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0267.873] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0267.873] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0267.873] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0267.873] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0267.873] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0267.873] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0267.874] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20f64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0267.874] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0267.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0267.874] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0267.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20f4cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0267.874] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.874] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0267.874] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0267.874] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.875] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.875] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0267.875] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0267.875] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20f64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0267.875] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0267.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.875] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0267.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20f4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0267.875] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0267.875] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0267.875] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0267.876] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0267.876] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0267.876] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0267.876] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0267.876] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20f64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0267.876] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0267.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0267.877] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0267.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20f4ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0267.877] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0267.877] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0267.877] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0267.877] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0267.877] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0267.877] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0267.878] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0267.878] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20f64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0267.878] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0267.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0267.878] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0267.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20f4c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0267.879] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0267.879] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0267.879] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0267.879] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0267.879] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0267.879] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0267.880] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0267.880] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0267.880] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0267.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0267.880] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0267.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20f48a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0267.880] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0267.880] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0267.881] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0267.881] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0267.881] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0267.881] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0267.881] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0267.881] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0267.881] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0267.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.882] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0267.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20f49e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0267.882] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0267.882] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0267.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0267.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0267.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0267.883] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0267.883] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0267.883] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0268.357] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0268.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0268.357] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0268.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20f4ad0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0268.357] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0268.357] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0268.357] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0268.357] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0268.358] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0268.358] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0268.358] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0268.358] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0268.358] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0268.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.358] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0268.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20f4e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0268.359] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0268.359] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0268.359] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0268.359] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0268.359] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0268.359] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0268.359] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0268.359] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0268.360] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0268.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0268.360] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0268.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20f4cb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0268.360] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0268.360] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0268.360] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0268.360] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0268.360] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0268.360] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0268.361] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0268.361] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0268.361] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0268.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0268.361] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0268.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20f4c60, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0268.361] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0268.361] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0268.362] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0268.362] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0268.362] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0268.362] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0268.362] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0268.362] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0268.362] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0268.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0268.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0268.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20f4ad0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0268.363] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0268.363] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0268.363] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0268.363] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0268.363] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0268.365] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0268.365] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0268.365] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0268.365] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0268.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0268.365] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0268.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20f4a30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0268.366] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0268.366] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0268.366] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0268.366] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0268.366] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0268.366] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0268.366] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0268.367] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0268.367] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0268.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0268.367] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0268.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20f4c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0268.367] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0268.368] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0268.368] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0268.368] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0268.368] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0268.368] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0268.369] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0268.369] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0268.369] RegCloseKey (hKey=0x68) returned 0x0 [0268.369] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0268.369] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0268.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.370] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0268.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20f4ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0268.370] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0268.370] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0268.370] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0268.370] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0268.370] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0268.371] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0268.371] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0268.371] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0268.371] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0268.371] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0268.371] RegCloseKey (hKey=0x150) returned 0x0 [0268.372] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0268.372] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0268.372] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.373] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f0800 [0268.373] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f22f0 [0268.373] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0268.373] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.373] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f2310 [0268.373] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0268.373] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.373] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64b0 [0268.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0268.374] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64d0 [0268.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0268.374] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.374] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0268.374] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0268.374] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0268.375] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f0800 [0268.375] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0268.375] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.375] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64f0 [0268.375] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0268.375] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.375] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6510 [0268.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0268.376] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6530 [0268.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0268.376] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.376] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6550 [0268.377] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0268.377] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0268.377] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f65c0 [0268.377] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0268.378] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f65e0 [0268.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0268.378] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6600 [0268.378] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0268.378] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.379] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6620 [0268.379] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0268.379] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.379] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0268.379] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6550) returned 1 [0268.380] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6550) returned 1 [0268.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6550 [0268.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0268.380] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6570 [0268.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0268.380] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6590 [0268.381] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0268.381] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.381] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6640 [0268.381] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0268.381] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.381] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6660 [0268.381] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0268.382] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0268.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6710 [0268.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0268.382] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0268.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0268.382] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a00 [0268.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0268.383] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6820 [0268.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0268.383] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xc0) returned 0x20f6b40 [0268.384] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6660) returned 1 [0268.384] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6660) returned 1 [0268.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a20 [0268.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0268.384] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69a0 [0268.385] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0268.385] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.385] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0268.385] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0268.385] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.385] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0268.386] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0268.386] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.386] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xe0) returned 0x20f7c20 [0268.386] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0268.386] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0268.386] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6840 [0268.387] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a20 [0268.387] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0268.387] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0268.387] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0268.388] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0268.388] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0268.388] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0268.388] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0268.388] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0268.388] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0268.389] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0268.389] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0268.389] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0268.389] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0268.389] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0268.389] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0268.390] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0268.390] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0268.390] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0268.390] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0268.390] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0268.390] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0268.390] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0268.390] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0268.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0268.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0268.391] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0268.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0268.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0268.391] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0268.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0268.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0268.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0268.392] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0268.392] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0268.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0268.392] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0268.392] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0268.768] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f22f0) returned 1 [0268.768] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f22f0) returned 1 [0268.768] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0268.768] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0268.768] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f2310) returned 1 [0268.768] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f2310) returned 1 [0268.769] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0268.769] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0268.769] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0268.769] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0268.769] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0268.769] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0268.770] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64d0) returned 1 [0268.770] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64d0) returned 1 [0268.770] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0268.770] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0268.770] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0268.771] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0268.771] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0268.771] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0268.771] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64f0) returned 1 [0268.771] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64f0) returned 1 [0268.771] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0268.772] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0268.772] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6510) returned 1 [0268.772] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6510) returned 1 [0268.772] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0268.772] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0268.772] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6530) returned 1 [0268.773] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6530) returned 1 [0268.773] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0268.773] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0268.773] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f65c0) returned 1 [0268.773] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f65c0) returned 1 [0268.773] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0268.773] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0268.774] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f65e0) returned 1 [0268.774] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f65e0) returned 1 [0268.774] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0268.774] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0268.774] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6600) returned 1 [0268.774] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6600) returned 1 [0268.774] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0268.775] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0268.775] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6620) returned 1 [0268.775] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6620) returned 1 [0268.775] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0268.775] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0268.775] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6550) returned 1 [0268.776] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6550) returned 1 [0268.776] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0268.776] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0268.776] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6570) returned 1 [0268.776] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6570) returned 1 [0268.776] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0268.777] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0268.777] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6590) returned 1 [0268.777] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6590) returned 1 [0268.777] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0268.778] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0268.778] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6640) returned 1 [0268.778] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6640) returned 1 [0268.778] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0268.778] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0268.778] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6710) returned 1 [0268.778] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6710) returned 1 [0268.779] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0268.779] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0268.779] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0268.779] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0268.779] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0268.779] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0268.780] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a00) returned 1 [0268.780] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a00) returned 1 [0268.780] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0268.780] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0268.780] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6820) returned 1 [0268.780] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6820) returned 1 [0268.780] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0268.780] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0268.781] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a20) returned 1 [0268.781] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a20) returned 1 [0268.781] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0268.781] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0268.781] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69a0) returned 1 [0268.781] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69a0) returned 1 [0268.781] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0268.781] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0268.782] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0268.782] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0268.782] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0268.782] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0268.782] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0268.782] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0268.782] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a20) returned 1 [0268.783] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a20) returned 1 [0268.783] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6840) returned 1 [0268.783] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6840) returned 1 [0268.783] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0268.783] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0268.783] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0268.783] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0268.783] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7c20) returned 1 [0268.784] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7c20) returned 1 [0268.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0268.784] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0268.784] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20f76b0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20f76b0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0268.784] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0268.785] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0268.785] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0268.785] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0268.785] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0268.785] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x433b60) returned 1 [0269.259] CryptCreateHash (in: hProv=0x433b60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0269.260] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f7c20 [0269.260] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0269.260] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0269.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0269.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0269.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0269.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0269.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0269.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0269.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0269.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0269.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0269.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0269.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0269.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0269.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0269.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0269.262] CryptHashData (hHash=0x434d60, pbData=0x20f4850, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0269.262] CryptGetHashParam (in: hHash=0x434d60, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0269.263] CryptGetHashParam (in: hHash=0x434d60, dwParam=0x2, pbData=0x20f4990, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20f4990, pdwDataLen=0x14f5f8) returned 1 [0269.263] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0269.263] CryptDestroyHash (hHash=0x434d60) returned 1 [0269.263] CryptReleaseContext (hProv=0x433b60, dwFlags=0x0) returned 1 [0269.263] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0269.263] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0269.263] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0269.264] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0269.264] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0269.264] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0269.264] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0269.264] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0269.264] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0269.264] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0269.264] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0269.265] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0269.265] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0269.265] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0269.265] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0269.265] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0269.265] RegCloseKey (hKey=0x68) returned 0x0 [0269.265] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0269.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0269.266] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0269.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0269.266] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"" [0269.266] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x4498b0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0269.266] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f0800 [0269.266] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6b00 [0269.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0269.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68c0 [0269.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f7eb0 [0269.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0269.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0269.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67c0 [0269.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0269.267] LocalFree (hMem=0x4498b0) returned 0x0 [0269.268] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f81a0 [0269.268] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0269.268] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0269.268] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67a0 [0269.268] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f64b0 [0269.268] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0269.269] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0269.269] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0269.269] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0269.269] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0269.269] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0269.269] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b00) returned 1 [0269.269] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b00) returned 1 [0269.269] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7eb0) returned 1 [0269.270] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7eb0) returned 1 [0269.270] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68c0) returned 1 [0269.270] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68c0) returned 1 [0269.270] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0269.270] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0269.270] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a40) returned 1 [0269.270] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a40) returned 1 [0269.270] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0269.270] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0269.270] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67c0) returned 1 [0269.271] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67c0) returned 1 [0269.271] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0269.271] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0269.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0269.271] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0269.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x20f4b20, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0269.271] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0269.271] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0269.272] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0269.272] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8350 [0269.272] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0269.272] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0269.272] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0269.272] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0269.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0269.272] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0269.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x20f5bb0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0269.273] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0269.273] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0269.273] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0269.273] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0269.273] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0269.273] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0269.273] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0269.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0269.274] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0269.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x20f4df0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 47 [0269.274] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0269.274] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0269.274] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0269.274] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a20 [0269.274] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0269.275] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0269.275] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0269.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0269.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0269.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x20f4940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0269.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0269.275] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0269.275] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0269.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0269.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0269.276] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0269.276] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0269.276] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8020 [0269.276] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6900 [0269.276] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0269.276] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ac0 [0269.276] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0269.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68c0 [0269.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0269.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6b00 [0269.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0269.277] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0269.277] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0269.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0269.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0269.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0269.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0269.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6800) returned 1 [0269.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6800) returned 1 [0269.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0269.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0269.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a20) returned 1 [0269.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a20) returned 1 [0269.279] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0269.279] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0269.279] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0269.279] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0269.279] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8350) returned 1 [0269.279] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8350) returned 1 [0269.279] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0269.279] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0269.279] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0269.279] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0269.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0269.280] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0269.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67a0) returned 1 [0269.280] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67a0) returned 1 [0269.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0269.280] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0269.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0269.280] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0269.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0269.280] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0269.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6aa0) returned 1 [0269.281] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6aa0) returned 1 [0269.281] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f81a0) returned 1 [0269.281] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f81a0) returned 1 [0269.281] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0269.281] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0269.281] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0269.281] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0269.282] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0269.282] GetLastError () returned 0x2 [0269.282] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x5000) returned 0x20f83e0 [0269.712] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0269.713] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0269.713] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0269.713] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0269.729] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f83e0) returned 1 [0269.729] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f83e0) returned 1 [0269.730] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x4484b0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0269.730] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0269.730] GetLastError () returned 0x0 [0269.730] SetSecurityInfo () returned 0x0 [0270.189] LocalFree (hMem=0x4484b0) returned 0x0 [0270.189] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0270.190] ReleaseMutex (hMutex=0x1b0) returned 1 [0270.190] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0270.190] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0270.190] NtClose (Handle=0x1b0) returned 0x0 [0270.190] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x800) returned 0x20f83e0 [0270.191] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f8bf0 [0270.191] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0270.191] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0270.191] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0270.191] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0270.191] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0270.191] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0270.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0270.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7390 [0270.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0270.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0270.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0270.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0270.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0270.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0270.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0270.194] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0270.194] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20f83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0270.194] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f7eb0 [0270.194] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0270.195] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0270.196] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0270.196] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0270.197] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0270.197] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x23d000) returned 0x2108040 [0270.210] ReadFile (in: hFile=0x1b0, lpBuffer=0x2108040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2108040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0271.188] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x23d000) returned 0x2355040 [0272.154] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x2108040) returned 1 [0272.154] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x2108040) returned 1 [0272.168] NtClose (Handle=0x1b0) returned 0x0 [0272.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7eb0) returned 1 [0272.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7eb0) returned 1 [0272.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0272.169] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0272.169] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0272.170] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0272.170] GetLastError () returned 0x7a [0272.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x1c0) returned 0x20f64b0 [0272.170] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20f64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20f64b0, ReturnLength=0x14eed0) returned 1 [0272.170] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x449630*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0272.170] EqualSid (pSid1=0x449630*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0272.170] EqualSid (pSid1=0x449630*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0272.171] EqualSid (pSid1=0x449630*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0272.171] EqualSid (pSid1=0x449630*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0272.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0272.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0272.171] NtClose (Handle=0x1b0) returned 0x0 [0272.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a20 [0272.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0272.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x280) returned 0x20f8e80 [0272.172] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0272.172] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0272.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0272.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0272.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20f6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0272.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0272.176] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0272.176] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0272.176] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0272.176] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0272.176] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0272.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0272.177] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0272.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0272.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20f7160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0272.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0272.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0272.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0272.178] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0272.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0272.178] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.178] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0272.178] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.178] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0272.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20f6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0272.179] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0272.179] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0272.179] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0272.179] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0272.179] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0272.179] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.179] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.180] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0272.180] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0272.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.180] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0272.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20f6d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0272.180] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0272.180] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0272.180] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0272.180] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0272.181] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0272.181] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0272.181] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0272.181] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0272.181] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.181] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0272.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f70c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0272.181] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0272.182] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0272.182] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0272.182] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0272.182] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0272.182] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.182] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.182] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0272.182] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0272.183] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0272.183] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.183] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0272.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20f7700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0272.183] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e90 [0272.183] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0272.183] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0272.183] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e90) returned 1 [0272.183] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e90) returned 1 [0272.183] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.183] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.184] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0272.184] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0272.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.184] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0272.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20f79d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0272.184] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0272.185] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0272.185] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0272.185] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0272.185] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0272.185] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0272.185] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0272.185] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0272.185] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0272.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0272.185] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0272.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20f7700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0272.186] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0272.186] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0272.186] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0272.186] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0272.186] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0272.186] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0272.186] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0272.187] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0272.187] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0272.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.187] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0272.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20f7b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0272.619] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0272.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0272.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0272.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0272.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0272.619] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0272.619] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0272.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0272.620] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0272.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0272.620] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0272.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20f6ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0272.620] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0272.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0272.620] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0272.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0272.620] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0272.620] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0272.620] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0272.621] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0272.621] RegCloseKey (hKey=0x1b0) returned 0x0 [0272.621] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0272.621] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0272.622] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0272.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20f6e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0272.622] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0272.622] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0272.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0272.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0272.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0272.623] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.623] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0272.623] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0272.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.624] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0272.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20f7890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0272.624] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0272.624] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0272.624] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0272.624] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0272.624] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0272.624] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0272.624] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0272.624] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0272.625] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0272.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.625] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0272.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20f7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0272.625] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0272.625] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0272.625] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0272.625] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0272.625] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0272.625] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0272.625] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0272.625] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0272.626] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0272.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.626] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0272.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20f77a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0272.626] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0272.626] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0272.626] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0272.626] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0272.626] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0272.626] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0272.626] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0272.627] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0272.627] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.627] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0272.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20f7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0272.627] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0272.627] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0272.627] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0272.628] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0272.628] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0272.628] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.628] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.628] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20f8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0272.628] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0272.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0272.628] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0272.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20f6f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0272.628] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0272.628] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0272.628] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0272.629] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0272.629] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0272.629] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0272.629] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0272.629] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20f8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0272.629] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0272.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.629] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0272.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20f7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0272.629] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0272.629] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0272.630] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0272.630] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0272.630] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0272.630] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0272.630] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0272.630] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20f8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0272.630] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0272.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0272.630] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0272.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20f7430, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0272.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0272.631] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0272.631] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0272.631] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0272.631] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0272.631] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0272.631] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0272.631] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20f8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0272.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0272.632] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0272.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20f7700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0272.632] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0272.632] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0272.632] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0272.632] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0272.632] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0272.632] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.632] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.632] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20f8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0272.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0272.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0272.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20f7ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0272.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0272.633] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0272.633] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0272.633] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0272.633] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0272.633] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.633] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.633] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0272.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0272.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0272.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20f72a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0272.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7250 [0272.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0272.634] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0272.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7250) returned 1 [0272.634] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7250) returned 1 [0272.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.635] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.635] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0272.635] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0272.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0272.635] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0272.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20f6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0272.637] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0272.637] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0272.637] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0272.637] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0272.637] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0272.638] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0272.638] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0272.640] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0272.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0272.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20f79d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0272.641] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0272.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0272.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0272.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0272.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0272.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.642] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20f8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0272.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0272.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0272.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20f78e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0272.643] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0272.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0272.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0272.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0272.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0272.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0272.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0272.644] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20f8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0272.644] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0272.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.644] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0272.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20f77a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0272.644] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0272.645] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0272.645] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0272.645] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0272.645] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0272.645] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0272.645] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0272.646] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20f8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0272.646] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.646] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0272.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20f70c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0272.646] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0272.646] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0272.647] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0272.647] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0272.647] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0272.647] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.647] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.647] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20f8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0272.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0272.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20f7110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0272.648] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0272.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0272.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0272.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0272.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0272.649] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.649] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.649] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20f8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0272.649] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0272.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0272.649] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0272.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20f7570, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0272.649] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0272.650] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0272.650] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0272.650] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0272.650] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0272.650] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0272.650] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0272.650] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20f8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0272.650] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0272.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.651] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0272.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20f79d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0272.651] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0272.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0272.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0272.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0272.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0272.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0272.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0272.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20f8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0272.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0272.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0272.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0272.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20f6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0272.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0272.652] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0272.652] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0272.652] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0272.653] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0272.653] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0272.653] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0272.653] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20f8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0272.653] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.653] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0272.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20f7bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0272.653] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0272.654] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7bb0) returned 1 [0272.654] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7bb0) returned 1 [0272.654] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0272.654] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0272.654] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0272.654] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0272.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20f8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0272.654] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0272.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0272.655] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0272.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20f77a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0272.655] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0273.143] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0273.143] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0273.144] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0273.144] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0273.144] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.144] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20f8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0273.144] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0273.145] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0273.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20f7840, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0273.145] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0273.145] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0273.145] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0273.145] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0273.145] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0273.146] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.146] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20f8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0273.146] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.146] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e90 [0273.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20f6e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0273.147] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0273.147] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e90) returned 1 [0273.147] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e90) returned 1 [0273.147] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0273.147] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0273.147] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.147] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20f8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0273.148] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.148] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0273.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20f7840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0273.148] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0273.149] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0273.149] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0273.149] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0273.149] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0273.149] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.149] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20f8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0273.149] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.150] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0273.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20f7070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0273.150] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0273.150] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0273.150] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0273.150] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0273.150] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0273.150] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.150] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20f8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0273.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0273.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20f72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0273.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0273.151] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0273.151] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0273.151] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0273.151] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0273.151] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.152] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0273.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0273.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20f6e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0273.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0273.152] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0273.152] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0273.152] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0273.153] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0273.153] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.153] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0273.153] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0273.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0273.153] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0273.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20f7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0273.153] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0273.153] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0273.153] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0273.154] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0273.154] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0273.154] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0273.154] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0273.154] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0273.154] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0273.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0273.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20f79d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0273.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0273.156] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0273.156] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0273.157] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0273.157] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0273.157] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0273.157] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0273.157] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20f8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0273.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0273.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20f7110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0273.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0273.158] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0273.158] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0273.158] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0273.158] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0273.158] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.158] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.158] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20f8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0273.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0273.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0273.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20f6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0273.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0273.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0273.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0273.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0273.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0273.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0273.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0273.159] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20f8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0273.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0273.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0273.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0273.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20f7840, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0273.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0273.160] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0273.160] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0273.160] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0273.161] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0273.161] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0273.161] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0273.161] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20f8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0273.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0273.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20f7700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0273.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0273.161] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0273.161] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0273.161] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0273.161] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0273.162] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.162] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.162] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20f8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0273.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0273.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20f7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0273.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0273.162] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0273.163] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0273.163] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0273.163] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0273.163] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.163] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20f8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0273.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0273.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0273.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20f7430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0273.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0273.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0273.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0273.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0273.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0273.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.164] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0273.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0273.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20f6f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0273.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0273.165] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0273.165] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0273.165] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0273.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0273.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.166] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0273.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0273.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0273.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20f7700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0273.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0273.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0273.167] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0273.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0273.167] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0273.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0273.167] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0273.167] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0273.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0273.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20f7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0273.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0273.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0273.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0273.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0273.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0273.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.169] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0273.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0273.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20f6d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0273.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7250 [0273.170] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0273.170] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0273.170] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7250) returned 1 [0273.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7250) returned 1 [0273.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.171] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0273.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0273.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0273.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0273.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20f78e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0273.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0273.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0273.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0273.172] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0273.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0273.172] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0273.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0273.172] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0273.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0273.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0273.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20f7570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0273.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0273.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0273.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0273.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0273.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0273.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0273.174] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0273.174] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0273.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0273.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0273.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20f7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0273.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0273.175] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0273.175] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0273.175] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0273.175] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0273.175] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0273.175] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0273.175] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0273.175] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0273.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0273.176] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0273.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20f6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0273.176] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0273.176] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0273.176] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0273.176] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7bb0) returned 1 [0273.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7bb0) returned 1 [0273.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0273.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0273.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20f8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0273.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0273.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0273.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20f7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0273.178] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0273.178] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0273.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0273.178] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0273.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0273.178] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0273.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0273.178] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20f8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0273.179] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0273.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.179] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0273.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20f7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0273.179] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0273.565] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0273.565] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0273.565] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0273.565] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0273.566] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0273.566] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0273.566] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20f8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0273.566] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0273.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.566] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0273.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0273.566] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0273.566] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0273.567] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0273.567] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0273.567] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0273.567] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0273.567] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0273.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20f8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0273.567] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0273.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20f71b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0273.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0273.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0273.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0273.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0273.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0273.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.568] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20f8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0273.569] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.569] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0273.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20f7b60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0273.569] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0273.569] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0273.569] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0273.569] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0273.569] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0273.570] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.570] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.570] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20f8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0273.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0273.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20f7700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0273.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0273.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0273.571] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0273.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0273.571] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0273.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.571] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.571] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20f8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0273.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0273.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0273.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20f6f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0273.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0273.572] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0273.572] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0273.572] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0273.573] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0273.573] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.573] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.573] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20f8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0273.574] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0273.574] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0273.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20f7bb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0273.574] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0273.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7bb0) returned 1 [0273.575] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7bb0) returned 1 [0273.575] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0273.575] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0273.575] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.575] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.575] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20f8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0273.575] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0273.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.575] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0273.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20f7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0273.576] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0273.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0273.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0273.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0273.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0273.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0273.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0273.576] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20f8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0273.576] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0273.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20f79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0273.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0273.577] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0273.577] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0273.577] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0273.577] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0273.577] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.577] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20f8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0273.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0273.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.578] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0273.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20f6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0273.578] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0273.578] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0273.578] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0273.578] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0273.578] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0273.578] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0273.578] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0273.578] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20f8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0273.579] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0273.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.579] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0273.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20f78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0273.579] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0273.579] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0273.579] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0273.579] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0273.579] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0273.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0273.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0273.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20f8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0273.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0273.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0273.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20f7480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0273.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0273.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0273.581] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0273.581] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0273.581] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0273.581] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.581] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20f8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0273.581] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0273.581] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0273.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20f6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0273.582] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0273.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0273.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0273.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0273.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0273.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20f8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0273.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0273.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0273.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20f6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0273.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0273.584] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0273.584] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0273.584] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0273.584] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0273.584] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0273.584] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0273.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20f8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0273.585] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0273.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.585] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0273.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20f74d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0273.585] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0273.585] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0273.585] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0273.585] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0273.585] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0273.585] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0273.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0273.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20f8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0273.586] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0273.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.586] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0273.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20f7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0273.586] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0273.586] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0273.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0273.587] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0273.587] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0273.587] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0273.587] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0273.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0273.587] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0273.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0273.587] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0273.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20f6e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0273.587] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0273.587] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0273.587] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0273.587] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0273.588] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0273.588] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0273.588] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0273.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0273.588] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0273.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.588] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0273.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20f7ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0273.588] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0273.588] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0273.588] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0273.589] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0273.589] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0273.589] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0273.589] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0273.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20f8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0273.589] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0273.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.589] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0273.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20f7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0273.589] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0273.589] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0273.590] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0273.590] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0273.590] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0273.590] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0273.590] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0273.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20f8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0273.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0273.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20f7430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0273.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0273.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0273.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0273.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0273.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0273.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20f8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0273.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0273.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0273.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20f7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0273.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0273.592] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0273.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0273.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0273.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0273.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0273.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0273.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20f8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0273.593] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0273.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0273.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20f7840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0273.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0273.594] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0273.594] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0273.594] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0273.594] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0273.594] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0273.594] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0273.595] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20f8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0273.595] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0273.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.595] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0273.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20f7020, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0273.595] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0273.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0273.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0273.596] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0273.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0273.596] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0273.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0273.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0273.597] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0273.597] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0273.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20f7430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0273.597] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0273.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0273.597] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0273.598] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0273.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0273.598] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.598] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20f8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0273.598] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.598] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0273.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20f6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0273.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0273.599] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0273.599] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0273.599] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0273.599] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0273.599] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.599] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.600] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0273.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0273.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0273.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0273.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20f7700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0273.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0273.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0273.600] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0273.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0273.600] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0273.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0273.600] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0273.600] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0273.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0274.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.110] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0274.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20f79d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0274.111] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0274.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0274.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0274.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0274.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0274.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0274.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0274.112] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0274.112] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.112] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0274.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20f77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0274.112] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0274.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0274.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0274.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0274.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0274.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.113] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20f8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0274.113] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.114] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20f7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0274.114] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0274.114] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.114] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.114] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0274.114] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0274.115] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.115] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.115] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0274.115] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0274.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.115] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0274.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20f7ac0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0274.116] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0274.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0274.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0274.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0274.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0274.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0274.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0274.116] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x20f8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0274.117] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0274.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.117] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0274.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20f6d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0274.117] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0274.117] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0274.117] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0274.117] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0274.118] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0274.118] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0274.118] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0274.118] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0274.118] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0274.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0274.118] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0274.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20f7570, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0274.119] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0274.119] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0274.119] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0274.119] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0274.119] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0274.119] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0274.120] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0274.120] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0274.120] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0274.120] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20f7700, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0274.120] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0274.120] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.121] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.121] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0274.121] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0274.121] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.121] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.121] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0274.122] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0274.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0274.122] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0274.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20f6fd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0274.122] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0274.122] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0274.122] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0274.122] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0274.123] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0274.123] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0274.123] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0274.123] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x20f8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0274.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0274.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20f7700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0274.123] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0274.123] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.123] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.124] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0274.124] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0274.124] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0274.124] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0274.124] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x20f8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0274.124] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0274.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0274.124] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0274.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20f77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0274.125] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.125] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0274.125] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0274.126] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.126] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.126] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0274.126] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0274.126] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x20f8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0274.126] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0274.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.126] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0274.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20f6da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0274.127] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0274.127] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0274.127] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0274.127] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0274.127] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0274.127] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0274.127] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0274.128] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x20f8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0274.128] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.128] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0274.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20f7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0274.128] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.128] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0274.128] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0274.129] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.129] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.129] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.129] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.129] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x20f8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0274.129] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0274.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0274.129] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0274.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20f7340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0274.130] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0274.130] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0274.130] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0274.130] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0274.130] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0274.130] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0274.130] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0274.130] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x20f8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0274.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0274.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0274.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0274.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20f6d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0274.131] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0274.131] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0274.131] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0274.131] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0274.131] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0274.131] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0274.131] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0274.131] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x20f8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0274.132] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0274.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0274.132] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0274.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20f74d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0274.132] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0274.132] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0274.132] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0274.132] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0274.132] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0274.132] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0274.132] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0274.134] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x20f8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0274.134] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0274.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.134] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0274.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20f7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0274.134] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0274.134] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0274.134] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0274.134] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0274.135] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0274.135] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0274.135] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0274.135] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x20f8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0274.135] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0274.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0274.135] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e90 [0274.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20f6e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0274.136] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.136] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e90) returned 1 [0274.136] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e90) returned 1 [0274.136] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.136] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.136] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0274.136] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0274.136] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0274.136] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.137] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0274.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20f7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0274.137] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0274.137] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0274.137] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0274.137] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0274.137] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0274.138] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.138] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.138] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0274.138] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0274.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.138] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20f7700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0274.138] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0274.138] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.139] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.139] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0274.139] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0274.139] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0274.139] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0274.139] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0274.139] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.139] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0274.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20f6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0274.140] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0274.140] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0274.140] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0274.140] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0274.140] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0274.140] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.140] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0274.141] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0274.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.141] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0274.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20f7b10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0274.141] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0274.141] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0274.141] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0274.141] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0274.142] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0274.142] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0274.142] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0274.142] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0274.142] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0274.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.142] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0274.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20f6da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0274.142] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0274.142] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0274.142] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0274.143] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0274.143] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0274.143] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0274.143] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0274.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0274.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0274.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0274.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20f77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0274.144] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.144] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0274.144] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0274.144] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.144] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.144] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.144] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0274.145] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0274.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.145] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20f7700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0274.145] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0274.145] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.146] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.146] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0274.146] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0274.146] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0274.548] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0274.548] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0274.549] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0274.549] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20f7700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0274.549] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0274.549] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.549] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.549] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0274.550] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0274.550] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.550] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.550] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x20f8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0274.550] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0274.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.550] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0274.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20f7340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0274.550] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0274.550] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0274.551] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0274.551] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0274.551] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0274.551] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0274.551] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0274.551] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x20f8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0274.551] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0274.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.551] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20f7700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0274.552] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0274.552] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.552] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.552] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0274.552] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0274.552] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0274.552] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0274.552] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x20f8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0274.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0274.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0274.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20f72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0274.553] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0274.553] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0274.553] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0274.553] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0274.553] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0274.554] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0274.554] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0274.554] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x20f8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0274.554] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0274.554] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0274.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20f6fd0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0274.554] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0274.554] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0274.555] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0274.555] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0274.555] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0274.555] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.555] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.555] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x20f8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0274.555] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0274.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.556] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20f7700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0274.556] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0274.556] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.556] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.556] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0274.556] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0274.556] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0274.556] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0274.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x20f8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0274.557] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.557] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0274.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20f74d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0274.557] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0274.557] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0274.557] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0274.557] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0274.557] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0274.558] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.558] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.558] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x20f8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0274.558] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0274.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0274.558] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0274.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20f7340, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0274.558] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0274.558] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0274.559] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0274.559] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0274.559] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0274.559] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0274.560] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0274.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x20f8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0274.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0274.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0274.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20f79d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0274.560] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0274.561] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0274.561] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0274.561] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0274.561] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0274.561] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.561] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x20f8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0274.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0274.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20f7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0274.562] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0274.562] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0274.562] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0274.563] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0274.563] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0274.563] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.563] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.563] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x20f8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0274.563] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.563] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20f7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0274.564] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0274.564] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.564] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.564] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7bb0) returned 1 [0274.565] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7bb0) returned 1 [0274.565] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.565] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.565] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0274.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0274.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0274.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20f7700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0274.565] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0274.566] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.566] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.566] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0274.566] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0274.566] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0274.566] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0274.566] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0274.566] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0274.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.567] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0274.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20f7840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0274.567] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0274.567] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0274.567] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0274.567] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0274.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0274.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0274.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0274.568] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x20f8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0274.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0274.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0274.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20f6fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0274.568] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e90 [0274.568] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0274.568] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0274.569] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e90) returned 1 [0274.569] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e90) returned 1 [0274.569] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.569] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0274.569] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0274.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0274.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0274.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20f7840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0274.570] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0274.570] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0274.570] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0274.570] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0274.570] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0274.570] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0274.571] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0274.571] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0274.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0274.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20f7430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0274.571] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0274.571] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0274.572] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0274.572] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0274.572] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0274.572] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.572] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.572] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x20f8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0274.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0274.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0274.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20f7570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0274.572] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0274.573] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0274.573] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0274.573] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0274.573] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0274.573] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0274.573] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0274.573] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x20f8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0274.573] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0274.574] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0274.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20f6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0274.574] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0274.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0274.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0274.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0274.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0274.574] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.574] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.574] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x20f8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0274.574] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0274.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.575] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0274.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20f7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0274.575] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0274.575] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7bb0) returned 1 [0274.575] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7bb0) returned 1 [0274.575] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0274.575] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0274.575] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0274.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0274.576] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x20f8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0274.576] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0274.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0274.576] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0274.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20f78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0274.576] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0274.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0274.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0274.576] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0274.576] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0274.577] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0274.577] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0274.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x20f8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0274.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0274.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0274.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0274.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20f6fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0274.577] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0274.577] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0274.578] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0274.578] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0274.578] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0274.578] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0274.578] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0274.578] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x20f8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0274.578] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0274.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0274.579] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0274.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20f7430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0274.579] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0274.579] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0274.579] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0274.579] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0274.579] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0274.579] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0274.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0274.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x20f8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0274.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0274.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0274.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0274.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20f6d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0274.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0274.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0274.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0274.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0274.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0274.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0274.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0274.580] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x20f8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0274.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0274.581] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0274.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20f7890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0274.581] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.581] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0274.581] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0274.581] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.581] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.581] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.581] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0274.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x20f8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0274.581] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0274.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0274.582] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0274.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20f7700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0274.582] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0274.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0274.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0274.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0274.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0274.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0274.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0274.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x20f8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0274.582] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0274.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0274.582] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0274.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20f77f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0274.582] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0274.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0274.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0274.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0274.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0274.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0274.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0274.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x20f8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0274.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0274.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0274.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0274.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20f6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0274.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0274.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0274.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0274.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0274.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0274.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0274.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.004] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x20f8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0275.004] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.004] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20f7ac0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0275.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.005] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.005] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.005] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.005] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.005] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.005] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.005] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x20f8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0275.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0275.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0275.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20f6da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0275.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0275.006] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0275.006] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0275.006] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0275.006] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0275.006] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.006] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.006] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0275.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0275.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20f7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0275.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0275.007] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0275.007] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0275.007] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0275.007] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0275.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.008] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x20f8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0275.008] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0275.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.008] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0275.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20f7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0275.008] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0275.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0275.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0275.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0275.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0275.009] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0275.009] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0275.009] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0275.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0275.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0275.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20f7110, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0275.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0275.009] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0275.009] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0275.010] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0275.010] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0275.010] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.010] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.010] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x20f8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0275.010] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0275.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.010] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0275.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20f7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0275.010] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.010] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0275.010] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0275.011] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.011] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.011] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0275.011] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0275.011] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x20f8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0275.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0275.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7250 [0275.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20f7250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0275.012] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0275.012] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7250) returned 1 [0275.012] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7250) returned 1 [0275.012] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0275.012] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0275.012] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0275.012] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0275.012] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x20f8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0275.012] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0275.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.013] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0275.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20f70c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0275.013] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.013] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0275.013] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0275.013] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.014] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.014] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0275.014] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0275.014] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x20f8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0275.014] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.014] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0275.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20f72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0275.014] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.014] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0275.015] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0275.015] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.015] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.016] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.016] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.016] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x20f8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0275.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0275.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0275.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20f78e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0275.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0275.017] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0275.017] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0275.017] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0275.017] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0275.017] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0275.018] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0275.018] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x20f8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0275.018] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0275.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.018] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0275.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20f6ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0275.018] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0275.018] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0275.019] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0275.019] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0275.019] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0275.019] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0275.019] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0275.019] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x20f8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0275.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0275.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0275.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20f7840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0275.020] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0275.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0275.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0275.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0275.021] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0275.021] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0275.021] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0275.021] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x20f8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0275.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0275.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20f6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0275.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0275.022] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0275.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.022] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.022] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.022] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x20f8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0275.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0275.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20f6da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0275.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0275.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0275.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0275.023] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0275.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0275.023] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.023] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x20f8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0275.023] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0275.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0275.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0275.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20f7020, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0275.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0275.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0275.024] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0275.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7bb0) returned 1 [0275.024] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7bb0) returned 1 [0275.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0275.024] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0275.024] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x20f8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0275.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0275.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0275.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0275.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20f7430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0275.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0275.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0275.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0275.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0275.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0275.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0275.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0275.025] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x20f8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0275.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0275.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20f6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0275.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0275.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0275.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0275.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0275.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0275.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.027] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0275.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0275.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0275.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f70c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0275.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0275.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0275.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0275.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0275.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0275.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0275.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0275.028] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0275.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0275.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20f72a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0275.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0275.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0275.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0275.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0275.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0275.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.028] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0275.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0275.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0275.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20f6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0275.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0275.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0275.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0275.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0275.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0275.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0275.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0275.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x20f8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0275.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0275.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20f6da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0275.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0275.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0275.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0275.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0275.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0275.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.030] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x20f8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0275.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0275.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20f7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0275.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0275.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0275.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0275.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0275.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0275.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.031] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x20f8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0275.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0275.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20f6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0275.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0275.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0275.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0275.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0275.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0275.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.032] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x20f8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0275.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0275.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0275.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20f72f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0275.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0275.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0275.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.034] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0275.034] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0275.035] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x20f8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0275.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0275.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20f72a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0275.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0275.035] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0275.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0275.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0275.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0275.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.036] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x20f8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0275.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0275.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20f6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0275.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0275.037] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0275.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0275.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0275.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0275.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.038] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x20f8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0275.038] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0275.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0275.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20f71b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0275.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0275.039] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0275.039] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0275.039] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0275.040] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0275.040] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0275.040] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0275.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x20f8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0275.040] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0275.041] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0275.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20f6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0275.041] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0275.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0275.041] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0275.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0275.041] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0275.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.041] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x20f8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0275.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0275.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20f72a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0275.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0275.042] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0275.042] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0275.042] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0275.042] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0275.042] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.042] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x20f8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0275.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0275.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0275.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0275.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20f79d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0275.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0275.042] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0275.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0275.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0275.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0275.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0275.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0275.043] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x20f8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0275.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20f7ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0275.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0275.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0275.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0275.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.043] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x20f8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0275.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0275.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20f6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0275.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0275.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0275.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0275.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0275.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0275.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.043] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0275.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0275.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20f6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0275.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0275.044] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0275.044] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0275.473] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0275.473] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0275.473] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.473] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0275.473] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.474] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0275.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20f6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0275.474] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.474] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0275.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0275.474] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.474] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.474] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0275.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0275.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0275.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20f79d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0275.475] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.475] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0275.475] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0275.475] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.475] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.475] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0275.475] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0275.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x20f8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0275.476] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.476] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0275.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20f7430, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0275.476] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0275.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0275.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0275.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0275.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0275.476] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.476] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x20f8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0275.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0275.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0275.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20f7700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0275.477] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0275.477] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.477] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.477] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0275.477] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0275.477] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0275.477] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0275.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x20f8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0275.478] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0275.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.478] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7250 [0275.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20f7250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0275.478] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.478] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7250) returned 1 [0275.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7250) returned 1 [0275.478] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.478] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0275.478] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0275.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x20f8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0275.478] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0275.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20f79d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0275.479] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0275.479] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0275.479] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0275.479] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0275.479] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0275.479] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.479] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x20f8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0275.480] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.480] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20f7ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0275.480] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0275.480] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.480] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0275.480] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0275.481] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.481] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x20f8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0275.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0275.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20f7700, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0275.481] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0275.482] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.482] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0275.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0275.482] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0275.482] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0275.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x20f8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0275.482] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0275.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20f6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0275.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0275.483] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0275.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0275.483] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0275.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0275.483] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.483] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x20f8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0275.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0275.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20f7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0275.483] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.484] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0275.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0275.484] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.484] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.484] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.484] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x20f8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0275.484] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0275.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.484] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20f7ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0275.484] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0275.485] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.485] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.485] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0275.485] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0275.485] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0275.485] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0275.485] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x20f8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0275.485] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.485] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e90 [0275.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20f6e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0275.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0275.486] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e90) returned 1 [0275.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e90) returned 1 [0275.486] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0275.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0275.486] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.486] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x20f8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0275.486] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0275.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0275.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20f7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0275.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0275.487] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0275.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0275.487] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0275.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0275.487] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0275.487] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0275.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x20f8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0275.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0275.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20f6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0275.487] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0275.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0275.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0275.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0275.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0275.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x20f8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0275.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0275.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0275.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0275.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20f79d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0275.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0275.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0275.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0275.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0275.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0275.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0275.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0275.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x20f8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0275.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0275.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20f6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0275.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0275.489] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0275.489] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0275.489] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0275.489] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0275.489] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.489] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x20f8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0275.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0275.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20f6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0275.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0275.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0275.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0275.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0275.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0275.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x20f8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0275.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0275.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20f6d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0275.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e90 [0275.491] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0275.491] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0275.491] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e90) returned 1 [0275.491] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e90) returned 1 [0275.491] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.491] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.491] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0275.491] RegCloseKey (hKey=0x158) returned 0x0 [0275.492] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0275.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x20f7700, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0275.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.492] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.492] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.492] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.492] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.492] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.492] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.493] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0275.493] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.493] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0275.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x20f6e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0275.493] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.493] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0275.493] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0275.493] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.493] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.494] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.494] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.494] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0275.494] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.494] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20f7700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0275.494] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0275.494] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.494] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.494] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0275.494] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0275.495] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.495] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0275.495] RegCloseKey (hKey=0x1b0) returned 0x0 [0275.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0275.495] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.495] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0275.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x20f71b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0275.495] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0275.495] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0275.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0275.495] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0275.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0275.495] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.495] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0275.496] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.496] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0275.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x20f7110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0275.496] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0275.496] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0275.496] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0275.496] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0275.496] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0275.496] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.496] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0275.497] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0275.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.497] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0275.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x20f7570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0275.497] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0275.497] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0275.497] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0275.497] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0275.497] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0275.497] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0275.497] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0275.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0275.497] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.498] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0275.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x20f7b10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0275.498] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0275.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0275.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.500] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0275.500] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0275.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.500] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0275.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x20f77a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0275.500] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0275.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0275.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0275.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0275.501] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0275.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0275.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7250 [0275.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x20f7250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0275.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0275.501] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7250) returned 1 [0275.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7250) returned 1 [0275.501] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0275.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0275.501] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0275.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0275.501] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20f8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0275.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0275.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x20f71b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0275.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0275.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0275.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.502] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20f8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0275.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0275.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x20f7ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0275.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0275.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0275.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0275.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0275.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0275.502] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0275.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0275.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0275.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x20f77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0275.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0275.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0275.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0275.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0275.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0275.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0275.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0275.503] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0275.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0275.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x20f6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0275.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0275.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0275.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.504] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0275.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0275.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x20f7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0275.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0275.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0275.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0275.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0275.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0275.505] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20f8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0275.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0275.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0275.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0275.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x20f6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0275.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0275.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0275.506] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0275.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0275.506] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0275.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0275.506] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0275.506] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20f8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0275.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0275.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0275.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x20f7840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0275.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0275.507] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0275.507] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0275.914] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0275.914] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0275.915] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.915] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20f8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0275.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0275.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0275.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x20f7570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0275.915] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.915] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0275.915] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0275.916] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.916] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.916] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0275.916] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0275.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20f8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0275.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0275.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x20f7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0275.916] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0275.916] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.916] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0275.917] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0275.917] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0275.917] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0275.917] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20f8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0275.917] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0275.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0275.917] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0275.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x20f7bb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0275.917] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.918] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7bb0) returned 1 [0275.918] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7bb0) returned 1 [0275.918] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.918] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.918] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0275.918] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0275.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20f8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0275.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0275.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x20f79d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0275.918] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0275.918] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0275.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0275.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0275.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0275.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20f8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0275.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0275.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0275.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x20f7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0275.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0275.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0275.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0275.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0275.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0275.919] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.919] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20f8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0275.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.919] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0275.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x20f7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0275.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0275.920] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0275.920] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0275.920] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0275.920] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0275.920] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.920] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.920] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20f8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0275.920] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0275.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x20f7480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0275.921] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0275.921] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0275.921] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0275.921] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0275.921] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0275.921] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.921] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.922] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20f8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0275.922] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.922] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0275.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x20f6d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0275.922] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0275.922] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0275.922] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0275.922] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0275.922] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0275.922] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.923] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20f8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0275.923] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0275.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0275.923] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0275.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x20f7480, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0275.923] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0275.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0275.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0275.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0275.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0275.923] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0275.923] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0275.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20f8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0275.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0275.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0275.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x20f6f80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0275.924] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0275.924] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0275.924] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0275.924] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7bb0) returned 1 [0275.924] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7bb0) returned 1 [0275.924] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.924] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.925] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20f8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0275.925] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0275.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.925] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0275.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x20f7200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0275.925] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0275.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0275.925] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0275.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0275.925] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0275.925] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0275.925] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0275.925] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20f8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0275.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0275.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0275.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x20f79d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0275.926] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0275.926] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0275.926] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0275.926] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0275.926] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0275.927] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0275.927] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0275.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20f8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0275.927] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0275.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.927] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0275.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x20f7b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0275.927] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0275.927] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0275.927] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0275.927] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0275.927] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0275.927] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0275.927] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0275.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20f8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0275.927] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0275.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.928] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0275.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x20f6ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0275.928] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0275.928] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0275.928] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0275.928] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0275.928] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0275.928] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0275.929] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0275.929] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20f8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0275.929] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0275.929] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0275.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x20f7480, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0275.929] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0275.929] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0275.929] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0275.929] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0275.929] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0275.929] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.929] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0275.930] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.930] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0275.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x20f7200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0275.930] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.930] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0275.930] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0275.930] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.931] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.931] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.931] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.931] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0275.931] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0275.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.931] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x20f7ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0275.931] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0275.931] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.932] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.932] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0275.932] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0275.932] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0275.932] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0275.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20f8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0275.932] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0275.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.932] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x20f7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0275.932] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0275.933] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.933] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.933] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0275.933] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0275.933] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0275.933] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0275.933] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20f8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0275.933] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.933] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x20f7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0275.933] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.934] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.934] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.934] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.934] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.934] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.934] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.934] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20f8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0275.934] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.934] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0275.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x20f7700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0275.935] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0275.935] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0275.935] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0275.935] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0275.935] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0275.935] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.935] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.935] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20f8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0275.935] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.935] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0275.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x20f6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0275.936] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0275.936] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0275.936] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0275.936] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0275.936] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0275.936] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.936] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20f8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0275.936] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.936] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7250 [0275.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x20f7250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0275.937] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0275.937] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7250) returned 1 [0275.937] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7250) returned 1 [0275.937] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0275.937] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0275.937] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0275.937] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0275.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20f8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0275.937] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0275.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.937] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0275.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x20f7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0275.938] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0275.938] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0275.938] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0275.938] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0275.938] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0275.938] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0275.939] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0275.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20f8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0275.939] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.939] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0275.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x20f7b10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0275.939] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0275.939] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0275.939] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0275.940] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0275.940] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0275.940] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.940] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20f8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0275.940] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0275.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.940] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0275.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x20f7ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0275.940] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7250 [0275.941] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0275.941] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0275.941] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7250) returned 1 [0275.941] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7250) returned 1 [0275.941] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0275.941] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0275.941] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20f8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0275.941] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0275.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.941] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0275.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x20f7b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0275.942] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0275.942] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0275.942] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0275.942] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0275.942] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0275.942] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0275.942] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0275.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20f8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0275.942] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0275.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.943] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0275.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20f7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0275.943] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0275.943] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0275.943] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0275.943] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0275.943] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0275.943] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0275.943] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0275.943] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20f8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0275.943] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0275.944] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0275.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x20f7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0275.944] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0275.944] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0275.944] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0275.944] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0275.944] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0275.944] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.944] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20f8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0275.945] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0275.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.945] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0275.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x20f7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0275.945] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0275.945] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0275.945] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0275.945] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0275.945] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0275.945] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0275.946] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0275.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20f8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0275.946] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0275.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.946] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0275.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x20f7b10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0275.946] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0275.946] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0275.946] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0275.979] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0275.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0275.979] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5970) returned 1 [0275.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5970) returned 1 [0275.979] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20f8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0275.979] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0275.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.979] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0275.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x20f74d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0275.979] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0275.979] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0275.979] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0275.980] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0275.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0275.980] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0275.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0275.980] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20f8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0275.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x20f6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0275.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0275.980] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0275.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0275.980] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0275.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0275.980] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0275.980] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0275.980] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20f8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0275.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x20f79d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0275.980] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0275.981] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0275.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0275.981] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0275.981] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0275.981] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0276.390] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0276.390] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0276.390] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0276.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.390] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0276.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x20f79d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0276.390] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0276.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0276.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0276.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0276.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0276.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6390) returned 1 [0276.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6390) returned 1 [0276.391] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20f8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0276.391] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0276.391] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0276.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x20f74d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0276.391] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0276.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0276.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0276.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0276.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0276.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.392] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20f8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0276.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0276.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0276.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0276.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x20f6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0276.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0276.392] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0276.392] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0276.392] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0276.392] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0276.392] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0276.392] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0276.392] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20f8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0276.393] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0276.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0276.393] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0276.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x20f6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0276.393] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0276.393] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0276.393] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0276.393] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0276.393] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0276.393] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0276.393] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0276.393] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20f8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0276.393] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0276.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0276.393] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0276.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20f78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0276.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0276.394] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0276.394] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0276.394] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0276.394] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0276.394] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0276.394] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0276.394] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20f8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0276.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0276.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0276.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x20f7700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0276.395] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0276.395] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0276.395] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0276.395] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0276.395] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0276.395] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.395] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.395] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20f8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0276.395] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0276.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.395] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0276.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x20f6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0276.396] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0276.396] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0276.396] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0276.396] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0276.396] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0276.396] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0276.396] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0276.396] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20f8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0276.396] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0276.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.396] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0276.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x20f7480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0276.396] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0276.396] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0276.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0276.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0276.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0276.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0276.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0276.397] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20f8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0276.397] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0276.397] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0276.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x20f7160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0276.397] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0276.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0276.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0276.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0276.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0276.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.397] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0276.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0276.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0276.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x20f7020, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0276.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0276.398] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7020) returned 1 [0276.398] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7020) returned 1 [0276.398] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0276.398] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0276.398] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.398] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.398] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20f8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0276.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0276.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0276.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0276.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x20f74d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0276.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0276.398] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0276.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0276.399] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0276.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0276.399] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0276.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0276.399] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20f8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0276.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0276.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0276.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0276.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x20f7110, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0276.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0276.399] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0276.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0276.399] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0276.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0276.399] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0276.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0276.400] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0276.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0276.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x20f77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0276.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0276.400] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0276.400] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0276.400] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0276.400] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0276.400] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.400] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.400] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0276.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0276.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0276.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0276.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x20f77a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0276.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0276.401] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0276.401] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0276.401] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0276.401] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0276.401] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0276.401] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0276.401] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0276.401] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0276.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.401] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0276.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x20f7430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0276.401] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0276.401] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0276.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0276.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0276.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0276.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5bb0) returned 1 [0276.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5bb0) returned 1 [0276.402] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20f8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0276.402] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0276.402] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0276.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x20f6ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0276.402] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0276.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0276.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0276.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0276.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0276.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.403] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20f8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0276.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0276.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0276.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x20f6d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0276.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0276.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0276.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0276.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0276.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0276.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0276.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0276.403] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20f8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0276.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0276.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x20f6da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0276.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0276.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0276.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0276.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0276.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0276.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.404] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20f8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0276.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0276.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0276.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0276.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x20f7700, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0276.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0276.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0276.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0276.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0276.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0276.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0276.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0276.404] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20f8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0276.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0276.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0276.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x20f7430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0276.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0276.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0276.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0276.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0276.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0276.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.405] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20f8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0276.405] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0276.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0276.405] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0276.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x20f6f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0276.405] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0276.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0276.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0276.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0276.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0276.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0276.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0276.405] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20f8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0276.405] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0276.405] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0276.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x20f7ac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0276.406] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0276.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0276.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0276.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0276.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0276.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.406] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20f8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0276.406] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0276.406] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0276.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x20f6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0276.406] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0276.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0276.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0276.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0276.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0276.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.406] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20f8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0276.406] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0276.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.407] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0276.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x20f74d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0276.407] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0276.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0276.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0276.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0276.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0276.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0276.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0276.407] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20f8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0276.407] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0276.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0276.407] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0276.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x20f6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0276.407] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0276.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0276.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0276.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0276.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0276.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0276.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0276.407] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20f8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0276.407] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0276.407] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0276.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x20f7160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0276.408] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0276.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0276.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0276.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0276.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0276.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.408] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20f8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0276.408] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0276.408] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0276.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x20f6fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0276.408] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0276.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0276.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0276.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0276.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0276.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.408] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20f8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0276.408] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0276.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0276.408] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0276.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x20f6d50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0276.408] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0276.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0276.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0276.409] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0276.409] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0276.409] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0276.409] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0276.409] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0276.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0276.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20f70c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0276.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0276.409] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0276.409] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0276.409] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0276.409] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0276.409] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.409] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.409] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0276.409] RegCloseKey (hKey=0x158) returned 0x0 [0276.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0276.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0276.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0276.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x20f7700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0276.409] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e90 [0276.409] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0276.410] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0276.410] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e90) returned 1 [0276.410] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e90) returned 1 [0276.410] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0276.410] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0276.410] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0276.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0276.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0276.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x20f79d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0276.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0276.410] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0276.410] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0276.410] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0276.410] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0276.410] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0276.410] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0276.410] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0276.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0276.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0276.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0276.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20f7700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0276.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0276.410] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0276.410] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0276.410] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0276.410] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0276.411] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0276.411] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0276.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0276.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0276.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0276.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20f7b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0276.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0276.411] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0276.411] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0276.411] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0276.411] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0276.411] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5b20) returned 1 [0276.411] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5b20) returned 1 [0276.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0276.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0276.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0276.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0276.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x20f6ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0276.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0276.411] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0276.411] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0276.411] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0276.411] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0276.411] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0276.411] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0276.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x20f8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0276.412] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0276.412] RegCloseKey (hKey=0x1b0) returned 0x0 [0276.412] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.413] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.413] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.413] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.413] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.413] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.413] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.413] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.413] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.414] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.414] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.414] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.414] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.414] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.414] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.414] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.414] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.415] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0276.415] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0276.415] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x20f7700, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20f7700*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0276.416] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.416] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.416] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.417] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.417] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.417] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.417] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.417] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.417] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.417] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.417] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.417] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.418] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.418] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.418] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.418] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.418] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.418] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0276.418] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0276.418] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x20f79d0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20f79d0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0276.418] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8380 [0276.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0276.419] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0276.419] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a20 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0276.419] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0276.419] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7250 [0276.419] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8380) returned 1 [0276.419] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8380) returned 1 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0276.419] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0276.419] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0276.420] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67c0 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0276.420] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6b40 [0276.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7250) returned 1 [0276.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7250) returned 1 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a00 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0276.420] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a60 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0276.420] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0276.420] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67a0 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0276.420] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0276.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0276.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0276.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68e0 [0276.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0276.421] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0276.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0276.421] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6880 [0276.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0276.421] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0276.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0276.421] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0276.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6b40 [0276.421] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0276.421] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0276.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0276.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0276.424] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0276.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0276.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0276.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0276.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0276.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0276.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0276.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0276.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0276.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0276.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0276.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0276.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0276.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0276.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0276.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0276.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0276.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0276.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0276.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0276.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0276.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0276.424] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0276.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0276.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0276.425] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0276.425] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f79d0) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f79d0) returned 1 [0276.425] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6920) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6920) returned 1 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6800) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6800) returned 1 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a20) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a20) returned 1 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a40) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a40) returned 1 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0276.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0276.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6aa0) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6aa0) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6940) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6940) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67c0) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67c0) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a00) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a00) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a60) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a60) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67a0) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67a0) returned 1 [0276.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0276.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0276.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68e0) returned 1 [0276.427] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68e0) returned 1 [0276.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0276.759] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0276.759] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0276.760] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0276.760] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0276.760] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0276.760] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6880) returned 1 [0276.760] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6880) returned 1 [0276.760] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7bb0) returned 1 [0276.760] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7bb0) returned 1 [0276.760] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0276.760] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0276.760] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b60) returned 1 [0276.760] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b60) returned 1 [0276.760] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0276.760] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0276.760] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0276.760] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0276.761] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0276.761] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0276.761] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x20f7110, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20f7110*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0276.761] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0276.761] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0276.761] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0276.761] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0276.761] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5cd0) returned 1 [0276.762] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5cd0) returned 1 [0276.762] RegCloseKey (hKey=0x158) returned 0x0 [0276.762] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0276.762] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0276.762] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0276.762] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0276.762] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0276.762] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x20f7b10, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x20f7b10, ReturnLength=0x14eed8) returned 1 [0276.762] GetSidSubAuthorityCount (pSid=0x20f7b20*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x20f7b21 [0276.763] GetSidSubAuthority (pSid=0x20f7b20*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x20f7b28 [0276.763] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0276.763] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0276.763] NtClose (Handle=0x1b0) returned 0x0 [0276.763] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f8e80 [0276.763] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0276.763] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0276.763] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0276.764] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0276.764] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0276.764] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0276.764] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0276.764] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0276.764] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0276.764] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0276.764] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0276.764] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a20 [0276.765] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0276.765] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0276.765] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0276.765] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e90 [0276.765] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0276.765] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x0) returned 0x20f0800 [0276.765] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x4000) returned 0x20f9110 [0276.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20f9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x20f9110, ResultLength=0x14efe0*=0x20400) returned 0xc0000004 [0276.767] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20400) returned 0x1fc0080 [0276.771] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9110) returned 1 [0276.771] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9110) returned 1 [0276.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fc0080, Length=0x20400, ResultLength=0x14efe0 | out: SystemInformation=0x1fc0080, ResultLength=0x14efe0*=0x20400) returned 0x0 [0276.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6b40 [0276.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0276.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0276.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0276.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0276.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0276.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x20f6d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0276.774] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0276.774] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0276.775] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0276.775] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0276.775] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0276.775] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0276.775] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0276.775] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0276.775] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0276.775] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f7eb0 [0276.775] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0276.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0276.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0276.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0276.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x20f77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0276.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0276.776] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0276.776] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0276.776] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0276.776] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0276.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0276.776] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0276.776] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0276.776] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f64b0 [0276.777] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0276.777] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0276.777] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0276.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0276.777] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0276.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x20f77a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0276.777] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0276.777] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0276.777] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0276.777] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0276.777] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0276.777] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0276.777] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0276.777] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0276.777] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6560 [0276.777] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0276.777] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0276.778] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0276.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.778] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0276.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x20f7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0276.778] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0276.778] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0276.778] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0276.778] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0276.778] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0276.778] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0276.778] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0276.778] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0276.778] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6610 [0276.778] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0276.779] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0276.779] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0276.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0276.779] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0276.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x20f77f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0276.779] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0276.779] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0276.779] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0276.779] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0276.779] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0276.779] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0276.779] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0276.779] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0276.779] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe0490 [0276.779] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0276.779] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7250 [0276.779] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0276.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.780] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0276.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x20f70c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0276.780] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0276.780] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0276.780] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0276.780] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0276.780] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0276.780] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0276.780] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0276.780] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0276.780] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe0540 [0276.780] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0276.780] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0276.780] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0276.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0276.780] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0276.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20f7890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0276.781] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0276.781] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0276.781] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0276.781] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0276.781] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0276.781] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0276.781] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0276.781] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0276.782] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe05f0 [0276.782] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0276.782] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0276.782] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0276.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0276.782] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0276.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x20f72f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0276.782] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0276.782] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0276.782] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0276.782] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0276.783] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0276.783] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0276.783] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0276.783] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0276.783] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe06a0 [0276.783] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0276.783] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0276.783] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0276.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0276.783] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0276.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x20f7b10, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0276.783] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0276.784] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0276.784] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0276.784] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0276.784] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0276.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0276.784] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0276.784] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0276.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe0750 [0276.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0276.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0276.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0276.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.784] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0276.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x20f72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0276.785] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1750 [0276.785] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0276.785] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0276.785] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1750) returned 1 [0276.785] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1750) returned 1 [0276.785] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0276.785] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0276.785] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0276.785] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe1810 [0276.786] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0276.786] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0276.786] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0a30 [0276.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.786] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0f80 [0276.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1fe0f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0276.786] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0fd0 [0276.786] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0f80) returned 1 [0276.786] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0f80) returned 1 [0276.786] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0fd0) returned 1 [0276.787] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0fd0) returned 1 [0276.787] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1070 [0276.787] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1070) returned 1 [0276.787] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1070) returned 1 [0276.787] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe18c0 [0276.787] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0276.787] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1250 [0276.787] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0b70 [0276.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.787] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe09e0 [0276.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fe09e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0276.788] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0bc0 [0276.788] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe09e0) returned 1 [0276.788] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe09e0) returned 1 [0276.788] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0bc0) returned 1 [0276.788] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0bc0) returned 1 [0276.788] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe08f0 [0276.788] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe08f0) returned 1 [0276.788] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe08f0) returned 1 [0276.788] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe1970 [0276.788] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0276.789] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1160 [0276.789] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0c60 [0276.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0276.790] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe15c0 [0276.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fe15c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0276.790] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1340 [0276.790] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe15c0) returned 1 [0276.790] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe15c0) returned 1 [0276.790] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1340) returned 1 [0276.790] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1340) returned 1 [0276.790] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe12a0 [0276.790] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe12a0) returned 1 [0276.791] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe12a0) returned 1 [0276.791] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe1a20 [0276.791] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9160 [0276.791] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0a80 [0276.791] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0cb0 [0276.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.791] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe11b0 [0276.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x1fe11b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0276.791] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0ad0 [0276.792] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe11b0) returned 1 [0276.792] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe11b0) returned 1 [0276.792] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0ad0) returned 1 [0276.792] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0ad0) returned 1 [0276.792] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0ee0 [0276.792] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0ee0) returned 1 [0276.792] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0ee0) returned 1 [0276.792] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe1ad0 [0276.792] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20faf30 [0276.792] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1520 [0276.793] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe08a0 [0276.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0276.793] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0ad0 [0276.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x1fe0ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0276.793] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0b20 [0276.793] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0ad0) returned 1 [0276.793] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0ad0) returned 1 [0276.793] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0b20) returned 1 [0276.794] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0b20) returned 1 [0276.794] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1070 [0276.794] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1070) returned 1 [0276.794] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1070) returned 1 [0276.794] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe1b80 [0276.794] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9430 [0276.794] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe08f0 [0276.794] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0da0 [0276.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0276.794] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1430 [0276.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x1fe1430, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0276.794] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0940 [0276.794] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1430) returned 1 [0276.794] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1430) returned 1 [0277.153] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0940) returned 1 [0277.153] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0940) returned 1 [0277.153] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0ad0 [0277.154] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0ad0) returned 1 [0277.154] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0ad0) returned 1 [0277.154] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe1c30 [0277.154] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa480 [0277.154] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe12a0 [0277.154] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1610 [0277.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0277.154] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1340 [0277.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x1fe1340, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0277.155] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0990 [0277.155] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1340) returned 1 [0277.155] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1340) returned 1 [0277.155] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0990) returned 1 [0277.155] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0990) returned 1 [0277.155] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe11b0 [0277.155] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe11b0) returned 1 [0277.155] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe11b0) returned 1 [0277.155] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x1fe1ce0 [0277.155] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0277.155] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0277.155] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb850 [0277.155] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fab40 [0277.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0ad0 [0277.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe09e0 [0277.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0277.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0940 [0277.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x1fe0940, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0277.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0990 [0277.156] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0940) returned 1 [0277.156] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0940) returned 1 [0277.156] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0990) returned 1 [0277.156] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0990) returned 1 [0277.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0f80 [0277.156] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0f80) returned 1 [0277.156] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0f80) returned 1 [0277.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb430 [0277.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa360 [0277.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe12f0 [0277.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1200 [0277.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0277.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe16b0 [0277.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x1fe16b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0277.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1340 [0277.157] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe16b0) returned 1 [0277.157] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe16b0) returned 1 [0277.157] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1340) returned 1 [0277.157] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1340) returned 1 [0277.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe15c0 [0277.157] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe15c0) returned 1 [0277.157] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe15c0) returned 1 [0277.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbbc0 [0277.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa510 [0277.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0e40 [0277.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0df0 [0277.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0277.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0ee0 [0277.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x1fe0ee0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0277.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0990 [0277.158] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0ee0) returned 1 [0277.158] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0ee0) returned 1 [0277.158] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0990) returned 1 [0277.158] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0990) returned 1 [0277.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0d50 [0277.158] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0d50) returned 1 [0277.158] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0d50) returned 1 [0277.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbb10 [0277.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fabd0 [0277.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1660 [0277.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0e90 [0277.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1480 [0277.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x1fe1480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0277.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1340 [0277.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1480) returned 1 [0277.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1480) returned 1 [0277.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1340) returned 1 [0277.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1340) returned 1 [0277.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0bc0 [0277.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0bc0) returned 1 [0277.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0bc0) returned 1 [0277.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbc70 [0277.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f91f0 [0277.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1340 [0277.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0d00 [0277.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe11b0 [0277.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x1fe11b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0277.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1070 [0277.160] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe11b0) returned 1 [0277.160] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe11b0) returned 1 [0277.160] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1070) returned 1 [0277.160] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1070) returned 1 [0277.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0d50 [0277.160] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0d50) returned 1 [0277.160] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0d50) returned 1 [0277.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb170 [0277.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9f70 [0277.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1110 [0277.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe13e0 [0277.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1570 [0277.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x1fe1570, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0277.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe15c0 [0277.161] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1570) returned 1 [0277.161] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1570) returned 1 [0277.161] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe15c0) returned 1 [0277.161] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe15c0) returned 1 [0277.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe11b0 [0277.161] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe11b0) returned 1 [0277.161] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe11b0) returned 1 [0277.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbf30 [0277.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9280 [0277.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe11b0 [0277.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1390 [0277.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0277.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1750 [0277.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x1fe1750, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0277.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe17a0 [0277.162] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1750) returned 1 [0277.162] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1750) returned 1 [0277.162] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe17a0) returned 1 [0277.162] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe17a0) returned 1 [0277.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1430 [0277.162] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1430) returned 1 [0277.162] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1430) returned 1 [0277.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbd20 [0277.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fae10 [0277.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1430 [0277.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1480 [0277.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1020 [0277.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x1fe1020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0277.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0bc0 [0277.163] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1020) returned 1 [0277.163] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1020) returned 1 [0277.163] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0bc0) returned 1 [0277.163] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0bc0) returned 1 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0b20 [0277.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0b20) returned 1 [0277.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0b20) returned 1 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb900 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20faab0 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe14d0 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1020 [0277.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0fd0 [0277.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x1fe0fd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0c10 [0277.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0fd0) returned 1 [0277.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0fd0) returned 1 [0277.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0c10) returned 1 [0277.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0c10) returned 1 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0940 [0277.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0940) returned 1 [0277.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0940) returned 1 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fba60 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa000 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1070 [0277.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0b20 [0277.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0277.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0bc0 [0277.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x1fe0bc0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0277.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0c10 [0277.165] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0bc0) returned 1 [0277.165] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0bc0) returned 1 [0277.165] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0c10) returned 1 [0277.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0c10) returned 1 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1750 [0277.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1750) returned 1 [0277.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1750) returned 1 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb640 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9dc0 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1570 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe15c0 [0277.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe16b0 [0277.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x1fe16b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0bc0 [0277.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe16b0) returned 1 [0277.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe16b0) returned 1 [0277.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0bc0) returned 1 [0277.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0bc0) returned 1 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0d50 [0277.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0d50) returned 1 [0277.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0d50) returned 1 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbfe0 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa1b0 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0850 [0277.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0bc0 [0277.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0990 [0277.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x1fe0990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0277.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe16b0 [0277.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0990) returned 1 [0277.167] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0990) returned 1 [0277.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe16b0) returned 1 [0277.167] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe16b0) returned 1 [0277.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe16b0 [0277.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe16b0) returned 1 [0277.167] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe16b0) returned 1 [0277.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbdd0 [0277.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa630 [0277.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0ee0 [0277.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe16b0 [0277.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0277.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1700 [0277.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x1fe1700, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0277.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1750 [0277.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1700) returned 1 [0277.167] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1700) returned 1 [0277.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1750) returned 1 [0277.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1750) returned 1 [0277.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1700 [0277.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1700) returned 1 [0277.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1700) returned 1 [0277.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb9b0 [0277.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa5a0 [0277.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0c10 [0277.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0d50 [0277.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0277.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1700 [0277.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x1fe1700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0277.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1750 [0277.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1700) returned 1 [0277.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1700) returned 1 [0277.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1750) returned 1 [0277.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1750) returned 1 [0277.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1700 [0277.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1700) returned 1 [0277.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1700) returned 1 [0277.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbe80 [0277.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f94c0 [0277.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe10c0 [0277.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0f30 [0277.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe1700 [0277.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fe1700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0277.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0990 [0277.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1700) returned 1 [0277.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1700) returned 1 [0277.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0990) returned 1 [0277.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0990) returned 1 [0277.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe0f80 [0277.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0f80) returned 1 [0277.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0f80) returned 1 [0277.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb6f0 [0277.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fac60 [0277.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x1fe1750, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0277.170] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1750) returned 1 [0277.170] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1750) returned 1 [0277.170] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe17a0) returned 1 [0277.170] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe17a0) returned 1 [0277.170] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0940) returned 1 [0277.170] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0940) returned 1 [0277.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1ce0) returned 1 [0277.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1ce0) returned 1 [0277.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0277.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x1fe0990, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0277.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0990) returned 1 [0277.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0990) returned 1 [0277.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1750) returned 1 [0277.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1750) returned 1 [0277.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe1750) returned 1 [0277.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe1750) returned 1 [0277.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0277.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fe0990, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0277.172] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0990) returned 1 [0277.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0990) returned 1 [0277.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcd60) returned 1 [0277.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcd60) returned 1 [0277.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0990) returned 1 [0277.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0990) returned 1 [0277.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x20fc950, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0277.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc950) returned 1 [0277.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc950) returned 1 [0277.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc720) returned 1 [0277.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc720) returned 1 [0277.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc400) returned 1 [0277.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc400) returned 1 [0277.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x20fc900, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0277.174] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc900) returned 1 [0277.174] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc900) returned 1 [0277.174] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc950) returned 1 [0277.174] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc950) returned 1 [0277.174] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc9f0) returned 1 [0277.175] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc9f0) returned 1 [0277.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x20fc1d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0277.175] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc1d0) returned 1 [0277.175] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc1d0) returned 1 [0277.176] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc4a0) returned 1 [0277.176] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc4a0) returned 1 [0277.176] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc7c0) returned 1 [0277.176] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc7c0) returned 1 [0277.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x20fcc20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0277.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcc20) returned 1 [0277.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcc20) returned 1 [0277.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc2c0) returned 1 [0277.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc2c0) returned 1 [0277.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc400) returned 1 [0277.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc400) returned 1 [0277.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x20fcc70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0277.179] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcc70) returned 1 [0277.179] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcc70) returned 1 [0277.179] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcdb0) returned 1 [0277.179] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcdb0) returned 1 [0277.179] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcd10) returned 1 [0277.179] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcd10) returned 1 [0277.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x20fc1d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0277.180] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc1d0) returned 1 [0277.180] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc1d0) returned 1 [0277.180] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd030) returned 1 [0277.180] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd030) returned 1 [0277.180] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc680) returned 1 [0277.180] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc680) returned 1 [0277.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x20fc8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0277.181] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc8b0) returned 1 [0277.181] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc8b0) returned 1 [0277.181] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcc70) returned 1 [0277.181] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcc70) returned 1 [0277.182] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc7c0) returned 1 [0277.182] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc7c0) returned 1 [0277.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x20fc400, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0277.183] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc400) returned 1 [0277.183] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc400) returned 1 [0277.183] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf90) returned 1 [0277.183] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf90) returned 1 [0277.183] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc540) returned 1 [0277.183] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc540) returned 1 [0277.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0277.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x20fc450, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0277.184] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc450) returned 1 [0277.184] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc450) returned 1 [0277.184] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc400) returned 1 [0277.184] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc400) returned 1 [0277.184] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcb80) returned 1 [0277.184] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcb80) returned 1 [0277.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0277.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x20fcf40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0277.184] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf40) returned 1 [0277.185] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf40) returned 1 [0277.185] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc4f0) returned 1 [0277.185] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc4f0) returned 1 [0277.185] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcb30) returned 1 [0277.185] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcb30) returned 1 [0277.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x20fd0d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0277.186] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd0d0) returned 1 [0277.186] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd0d0) returned 1 [0277.186] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc1d0) returned 1 [0277.186] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc1d0) returned 1 [0277.186] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcdb0) returned 1 [0277.187] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcdb0) returned 1 [0277.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x20fca90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0277.187] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fca90) returned 1 [0277.187] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fca90) returned 1 [0277.187] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcae0) returned 1 [0277.187] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcae0) returned 1 [0277.188] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fca90) returned 1 [0277.188] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fca90) returned 1 [0277.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x20fc540, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0277.188] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc540) returned 1 [0277.188] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc540) returned 1 [0277.188] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc270) returned 1 [0277.188] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc270) returned 1 [0277.188] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc720) returned 1 [0277.188] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc720) returned 1 [0277.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x20fcb80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0277.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x20fc4a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0277.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x20fca90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0277.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x20fcc20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0277.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x20fcc20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0277.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x20fcc20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0277.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x20fcfe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0277.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0277.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x20fc770, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0277.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x20fc770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0277.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x20fc770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0277.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x20fc770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0277.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x20fc810, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0277.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0277.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x20fd640, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0277.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0277.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x20fd410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0277.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x20fde60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0277.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x20fd410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0277.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x20fdc30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0277.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x20fd4b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0277.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0277.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x20fd280, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0277.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0277.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x20fd640, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0277.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x20fd1e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0277.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x20fdd20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0277.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x20fd3c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0277.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0277.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x20fd5a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0277.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x20fdf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0277.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x20fdf00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0277.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0277.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x20fd870, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0277.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x20fdd70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0277.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x20fd870, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0277.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x20fd870, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0277.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0277.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x20fd5f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0277.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0277.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20fdc80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0277.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20fdc80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20fdff0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20fe0e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20fe0e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20fd910, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe7280, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe7a00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe7780, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe72d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe7af0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x1fe7aa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WerFault.exe", lpUsedDefaultChar=0x0) returned 12 [0277.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe7aa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1fe70a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0277.640] GetCurrentProcessId () returned 0xd08 [0277.642] GetComputerNameA (in: lpBuffer=0x20f7b10, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0277.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe51e0 [0277.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0277.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20f6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0277.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0277.642] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0277.642] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0277.642] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe51e0) returned 1 [0277.642] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe51e0) returned 1 [0277.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0277.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0277.643] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0277.643] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5300 [0277.643] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x280) returned 0x1fe0540 [0277.644] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0277.644] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fe0540, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0277.644] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5e40 [0277.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.644] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0277.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20f7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0277.644] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0277.644] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0277.645] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0277.645] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0277.645] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0277.645] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5e40) returned 1 [0277.645] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5e40) returned 1 [0277.645] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fe0540, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0277.645] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4070 [0277.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.645] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0277.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20f7890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0277.646] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0277.646] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0277.646] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0277.646] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0277.646] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0277.646] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4070) returned 1 [0277.646] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4070) returned 1 [0277.646] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fe0540, cchName=0x104 | out: lpName="SAM") returned 0x0 [0277.646] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5780 [0277.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0277.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20f6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0277.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0277.647] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0277.647] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0277.647] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0277.647] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0277.647] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5780) returned 1 [0277.647] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5780) returned 1 [0277.647] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fe0540, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0277.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe42b0 [0277.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0277.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20f7570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0277.648] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0277.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0277.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0277.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0277.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0277.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe42b0) returned 1 [0277.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe42b0) returned 1 [0277.648] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fe0540, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0277.648] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4970 [0277.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.648] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0277.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f7890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0277.649] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0277.649] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0277.649] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0277.649] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0277.650] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0277.650] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4970) returned 1 [0277.650] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4970) returned 1 [0277.650] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0277.650] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0277.650] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fe0540, cchName=0x104 | out: lpName="Classes") returned 0x0 [0277.651] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4070 [0277.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.651] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0277.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20f7890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0277.651] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0277.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0277.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0277.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0277.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0277.652] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4070) returned 1 [0277.652] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4070) returned 1 [0277.652] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1fe0540, cchName=0x104 | out: lpName="Clients") returned 0x0 [0277.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4fa0 [0277.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0277.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20f7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0277.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0277.652] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0277.652] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0277.652] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0277.652] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0277.653] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4fa0) returned 1 [0277.653] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4fa0) returned 1 [0277.653] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1fe0540, cchName=0x104 | out: lpName="Intel") returned 0x0 [0277.653] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe44f0 [0277.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.653] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0277.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20f6cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0277.653] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0277.653] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0277.653] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0277.653] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0277.653] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0277.653] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe44f0) returned 1 [0277.654] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe44f0) returned 1 [0277.654] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1fe0540, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0277.654] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4a90 [0277.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.654] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0277.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20f78e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0277.654] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0277.654] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0277.654] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0277.654] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0277.654] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0277.654] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4a90) returned 1 [0277.654] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4a90) returned 1 [0277.654] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1fe0540, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0277.655] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5ae0 [0277.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.655] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0277.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20f7070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0277.655] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0277.655] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0277.655] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0277.655] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0277.655] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0277.655] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5ae0) returned 1 [0277.655] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5ae0) returned 1 [0277.999] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0277.999] RegCloseKey (hKey=0x1d4) returned 0x0 [0277.999] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fe0540, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0277.999] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5d20 [0277.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.999] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0277.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20f7570, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0277.999] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0277.999] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.000] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.000] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.000] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.000] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5d20) returned 1 [0278.000] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5d20) returned 1 [0278.000] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fe0540, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0278.000] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4460 [0278.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.000] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0278.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20f6d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0278.000] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.000] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0278.000] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0278.000] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.000] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.000] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4460) returned 1 [0278.000] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4460) returned 1 [0278.000] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fe0540, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0278.001] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4fa0 [0278.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.001] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20f7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0278.001] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0278.001] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.001] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.001] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0278.001] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0278.001] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4fa0) returned 1 [0278.001] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4fa0) returned 1 [0278.001] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fe0540, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0278.001] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4a90 [0278.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.001] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20f7890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0278.002] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.002] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.002] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.002] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.002] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.002] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4a90) returned 1 [0278.002] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4a90) returned 1 [0278.002] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fe0540, cchName=0x104 | out: lpName="ADs") returned 0x0 [0278.002] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5b70 [0278.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.003] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20f7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0278.003] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.003] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.003] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.003] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.003] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.003] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5b70) returned 1 [0278.003] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5b70) returned 1 [0278.003] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1fe0540, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0278.003] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe51e0 [0278.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.004] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20f6ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0278.004] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0278.004] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.004] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.004] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.004] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.004] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe51e0) returned 1 [0278.005] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe51e0) returned 1 [0278.005] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1fe0540, cchName=0x104 | out: lpName="ALG") returned 0x0 [0278.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5420 [0278.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0278.005] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.005] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.005] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.006] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.006] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.006] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5420) returned 1 [0278.006] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5420) returned 1 [0278.006] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1fe0540, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0278.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe54b0 [0278.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0278.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20f6ee0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0278.006] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.006] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.006] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.007] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.007] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.007] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe54b0) returned 1 [0278.007] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe54b0) returned 1 [0278.007] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1fe0540, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0278.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4190 [0278.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20f7570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0278.007] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0278.007] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0278.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0278.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4190) returned 1 [0278.008] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4190) returned 1 [0278.008] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1fe0540, cchName=0x104 | out: lpName="Analog") returned 0x0 [0278.008] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4b20 [0278.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.008] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0278.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20f7110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0278.008] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0278.008] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0278.009] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0278.009] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0278.009] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0278.009] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4b20) returned 1 [0278.009] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4b20) returned 1 [0278.009] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1fe0540, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0278.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5150 [0278.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0278.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0278.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20f7110, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0278.009] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.009] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0278.009] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0278.010] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.010] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.010] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5150) returned 1 [0278.010] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5150) returned 1 [0278.010] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1fe0540, cchName=0x104 | out: lpName="AppV") returned 0x0 [0278.010] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5d20 [0278.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.010] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20f6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0278.010] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0278.010] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.011] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.011] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0278.011] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0278.011] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5d20) returned 1 [0278.011] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5d20) returned 1 [0278.011] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1fe0540, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0278.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5ae0 [0278.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0278.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20f72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0278.011] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.011] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0278.012] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0278.012] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.012] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.012] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5ae0) returned 1 [0278.012] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5ae0) returned 1 [0278.012] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1fe0540, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0278.012] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5d20 [0278.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.012] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0278.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20f70c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0278.012] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.013] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0278.013] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0278.013] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.013] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.013] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5d20) returned 1 [0278.013] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5d20) returned 1 [0278.013] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1fe0540, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0278.013] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe47c0 [0278.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.013] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20f6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0278.013] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.013] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.014] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.014] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.014] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.014] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe47c0) returned 1 [0278.014] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe47c0) returned 1 [0278.014] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1fe0540, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0278.014] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe55d0 [0278.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.014] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0278.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20f71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0278.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.015] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0278.015] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0278.015] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.015] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.015] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe55d0) returned 1 [0278.015] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe55d0) returned 1 [0278.015] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1fe0540, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0278.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4730 [0278.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20f7890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0278.015] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0278.015] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.015] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.016] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0278.016] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0278.016] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4730) returned 1 [0278.016] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4730) returned 1 [0278.016] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1fe0540, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0278.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5540 [0278.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0278.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20f7890, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0278.016] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.016] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.016] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.016] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.016] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.016] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5540) returned 1 [0278.017] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5540) returned 1 [0278.017] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1fe0540, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0278.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4340 [0278.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20f6cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0278.017] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0278.017] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.018] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.018] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0278.018] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0278.018] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4340) returned 1 [0278.018] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4340) returned 1 [0278.018] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1fe0540, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0278.018] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5660 [0278.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.018] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20f6ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0278.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0278.019] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.019] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.019] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.019] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.019] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5660) returned 1 [0278.019] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5660) returned 1 [0278.019] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1fe0540, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0278.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5930 [0278.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0278.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20f7070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0278.020] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5930) returned 1 [0278.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5930) returned 1 [0278.020] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1fe0540, cchName=0x104 | out: lpName="COM3") returned 0x0 [0278.020] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5a50 [0278.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.020] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20f7570, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0278.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.021] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.021] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.021] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.021] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.021] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5a50) returned 1 [0278.021] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5a50) returned 1 [0278.021] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1fe0540, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0278.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5030 [0278.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0278.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20f6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0278.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.022] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.022] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5030) returned 1 [0278.022] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5030) returned 1 [0278.022] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1fe0540, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0278.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe3fe0 [0278.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.023] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0278.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20f70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0278.023] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.023] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0278.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0278.023] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.023] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe3fe0) returned 1 [0278.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe3fe0) returned 1 [0278.023] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1fe0540, cchName=0x104 | out: lpName="Composition") returned 0x0 [0278.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4580 [0278.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0278.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20f72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0278.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0278.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0278.024] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0278.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0278.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0278.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4580) returned 1 [0278.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4580) returned 1 [0278.025] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1fe0540, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0278.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe58a0 [0278.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20f6ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0278.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe58a0) returned 1 [0278.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe58a0) returned 1 [0278.026] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1fe0540, cchName=0x104 | out: lpName="CTF") returned 0x0 [0278.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe54b0 [0278.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20f6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0278.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0278.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe54b0) returned 1 [0278.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe54b0) returned 1 [0278.027] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1fe0540, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0278.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4580 [0278.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0278.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20f7160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0278.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0278.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0278.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4580) returned 1 [0278.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4580) returned 1 [0278.028] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1fe0540, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0278.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4580 [0278.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0278.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20f70c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0278.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0278.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0278.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0278.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0278.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0278.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4580) returned 1 [0278.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4580) returned 1 [0278.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1fe0540, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0278.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5540 [0278.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20f7890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0278.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0278.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0278.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0278.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5540) returned 1 [0278.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5540) returned 1 [0278.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1fe0540, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0278.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4a90 [0278.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0278.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20f72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0278.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0278.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0278.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4a90) returned 1 [0278.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4a90) returned 1 [0278.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1fe0540, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0278.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5030 [0278.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20f6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0278.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0278.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0278.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0278.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5030) returned 1 [0278.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5030) returned 1 [0278.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1fe0540, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0278.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe48e0 [0278.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0278.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0278.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20f71b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0278.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0278.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0278.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe48e0) returned 1 [0278.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe48e0) returned 1 [0278.031] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1fe0540, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0278.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe55d0 [0278.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20f6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0278.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe55d0) returned 1 [0278.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe55d0) returned 1 [0278.031] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1fe0540, cchName=0x104 | out: lpName="DFS") returned 0x0 [0278.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5540 [0278.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0278.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20f72a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0278.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0278.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0278.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5540) returned 1 [0278.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5540) returned 1 [0278.031] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1fe0540, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0278.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4d60 [0278.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20f6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0278.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4d60) returned 1 [0278.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4d60) returned 1 [0278.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1fe0540, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0278.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4460 [0278.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20f6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0278.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0278.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4460) returned 1 [0278.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4460) returned 1 [0278.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1fe0540, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0278.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4100 [0278.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0278.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20f7070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0278.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4100) returned 1 [0278.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4100) returned 1 [0278.033] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1fe0540, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0278.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4220 [0278.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0278.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20f7070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0278.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4220) returned 1 [0278.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4220) returned 1 [0278.033] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1fe0540, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0278.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5390 [0278.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20f6ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0278.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.034] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.034] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.034] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.034] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.034] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5390) returned 1 [0278.034] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5390) returned 1 [0278.034] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1fe0540, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0278.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4df0 [0278.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0278.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20f6cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0278.380] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0278.380] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.380] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.380] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0278.380] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0278.380] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4df0) returned 1 [0278.381] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4df0) returned 1 [0278.381] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1fe0540, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0278.381] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4610 [0278.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.381] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20f7890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0278.381] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.381] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.381] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.381] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.381] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.382] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4610) returned 1 [0278.382] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4610) returned 1 [0278.382] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1fe0540, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0278.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4a00 [0278.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20f6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0278.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.382] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.382] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.382] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.382] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.382] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4a00) returned 1 [0278.382] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4a00) returned 1 [0278.382] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1fe0540, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0278.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5db0 [0278.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.382] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20f6cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0278.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.383] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.383] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.383] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.383] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.383] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5db0) returned 1 [0278.383] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5db0) returned 1 [0278.383] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1fe0540, cchName=0x104 | out: lpName="DRM") returned 0x0 [0278.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4c40 [0278.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0278.383] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.383] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.383] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.384] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.384] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.384] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4c40) returned 1 [0278.384] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4c40) returned 1 [0278.384] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1fe0540, cchName=0x104 | out: lpName="DVR") returned 0x0 [0278.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe43d0 [0278.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20f7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0278.384] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.384] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.384] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.384] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.384] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.384] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe43d0) returned 1 [0278.384] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe43d0) returned 1 [0278.385] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1fe0540, cchName=0x104 | out: lpName="DXP") returned 0x0 [0278.385] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe50c0 [0278.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.385] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20f7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0278.385] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0278.385] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.385] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.385] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0278.385] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0278.385] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe50c0) returned 1 [0278.385] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe50c0) returned 1 [0278.385] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1fe0540, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0278.385] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4610 [0278.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.386] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20f6ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0278.386] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0278.386] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.386] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.386] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.386] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.386] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4610) returned 1 [0278.386] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4610) returned 1 [0278.386] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1fe0540, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0278.386] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4100 [0278.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.386] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0278.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20f7200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0278.386] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.386] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0278.386] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0278.386] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.387] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.387] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4100) returned 1 [0278.387] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4100) returned 1 [0278.387] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1fe0540, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0278.387] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5d20 [0278.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.387] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20f6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0278.387] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.387] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.387] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.387] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.387] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.387] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5d20) returned 1 [0278.387] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5d20) returned 1 [0278.387] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1fe0540, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0278.387] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5390 [0278.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0278.388] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20f6cb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0278.388] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0278.388] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.388] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.388] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0278.388] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0278.388] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5390) returned 1 [0278.388] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5390) returned 1 [0278.388] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1fe0540, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0278.388] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe3fe0 [0278.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0278.388] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20f6ee0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0278.388] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.388] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.388] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.389] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.389] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.389] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe3fe0) returned 1 [0278.389] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe3fe0) returned 1 [0278.389] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1fe0540, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0278.389] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5b70 [0278.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.389] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0278.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20f72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0278.389] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0278.389] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0278.389] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0278.390] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0278.390] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0278.390] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5b70) returned 1 [0278.390] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5b70) returned 1 [0278.390] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1fe0540, cchName=0x104 | out: lpName="F12") returned 0x0 [0278.390] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4100 [0278.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.390] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0278.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20f7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0278.390] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.390] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0278.390] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0278.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4100) returned 1 [0278.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4100) returned 1 [0278.391] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1fe0540, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0278.391] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4a90 [0278.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.391] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0278.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20f7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0278.391] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0278.391] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0278.391] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.392] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.392] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4a90) returned 1 [0278.392] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4a90) returned 1 [0278.392] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1fe0540, cchName=0x104 | out: lpName="Fax") returned 0x0 [0278.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe44f0 [0278.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0278.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0278.392] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.392] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.392] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0278.392] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0278.392] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe44f0) returned 1 [0278.392] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe44f0) returned 1 [0278.392] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1fe0540, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0278.392] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5810 [0278.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.393] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20f7890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0278.393] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0278.393] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.393] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.393] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0278.393] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0278.393] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5810) returned 1 [0278.393] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5810) returned 1 [0278.393] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1fe0540, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0278.393] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5270 [0278.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20f7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0278.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.394] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.394] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.394] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.394] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.394] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5270) returned 1 [0278.394] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5270) returned 1 [0278.394] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1fe0540, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0278.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe55d0 [0278.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.394] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20f6ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0278.395] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.395] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.395] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.395] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.395] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.395] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe55d0) returned 1 [0278.395] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe55d0) returned 1 [0278.395] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1fe0540, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0278.395] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe50c0 [0278.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.395] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20f7890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0278.395] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.396] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.396] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.396] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.396] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.396] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe50c0) returned 1 [0278.396] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe50c0) returned 1 [0278.396] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1fe0540, cchName=0x104 | out: lpName="FTH") returned 0x0 [0278.396] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5930 [0278.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.396] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20f6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0278.396] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0278.396] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.396] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.396] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5930) returned 1 [0278.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5930) returned 1 [0278.397] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1fe0540, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0278.397] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4220 [0278.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.397] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0278.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20f6d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0278.397] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0278.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0278.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.397] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.397] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4220) returned 1 [0278.398] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4220) returned 1 [0278.398] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1fe0540, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0278.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4580 [0278.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20f7570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0278.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.398] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.398] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.398] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.398] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.398] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4580) returned 1 [0278.398] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4580) returned 1 [0278.399] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1fe0540, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0278.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5390 [0278.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20f6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0278.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.399] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.399] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.399] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5390) returned 1 [0278.399] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5390) returned 1 [0278.400] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1fe0540, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0278.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5b70 [0278.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20f7890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0278.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0278.400] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.400] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.400] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0278.400] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0278.400] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5b70) returned 1 [0278.400] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5b70) returned 1 [0278.400] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1fe0540, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0278.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4bb0 [0278.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.401] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0278.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20f72a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0278.401] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0278.401] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0278.401] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0278.401] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0278.401] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0278.401] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4bb0) returned 1 [0278.401] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4bb0) returned 1 [0278.401] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1fe0540, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0278.401] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe42b0 [0278.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.401] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0278.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20f71b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0278.402] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0278.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0278.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe42b0) returned 1 [0278.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe42b0) returned 1 [0278.402] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1fe0540, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0278.402] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5930 [0278.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.402] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20f6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0278.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0278.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0278.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0278.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5930) returned 1 [0278.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5930) returned 1 [0278.403] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1fe0540, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0278.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5810 [0278.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20f7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0278.403] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0278.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5810) returned 1 [0278.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5810) returned 1 [0278.404] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1fe0540, cchName=0x104 | out: lpName="IME") returned 0x0 [0278.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5540 [0278.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0278.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5540) returned 1 [0278.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5540) returned 1 [0278.404] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1fe0540, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0278.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe47c0 [0278.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.404] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20f7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0278.405] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe47c0) returned 1 [0278.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe47c0) returned 1 [0278.405] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1fe0540, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0278.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20f6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0278.406] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1fe0540, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0278.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20f7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0278.406] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1fe0540, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0278.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20f7570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0278.406] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1fe0540, cchName=0x104 | out: lpName="Input") returned 0x0 [0278.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20f7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0278.407] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1fe0540, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0278.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20f6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0278.407] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1fe0540, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0278.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0278.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20f6d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0278.408] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1fe0540, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0278.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20f7890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0278.408] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1fe0540, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0278.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0278.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20f6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0278.408] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1fe0540, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0278.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20f7160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0278.408] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1fe0540, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0278.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20f6d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0278.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1fe0540, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0278.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20f7570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0278.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1fe0540, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0278.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20f7070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0278.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1fe0540, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0278.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20f7200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0278.410] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1fe0540, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0278.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20f6cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0278.410] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1fe0540, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0278.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0278.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20f6cb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0278.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1fe0540, cchName=0x104 | out: lpName="MMC") returned 0x0 [0278.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20f6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0278.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1fe0540, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0278.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20f7570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0278.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1fe0540, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0278.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20f7200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0278.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1fe0540, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0278.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20f6cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0278.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1fe0540, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0278.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20f7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0278.413] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1fe0540, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0278.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20f7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0278.413] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1fe0540, cchName=0x104 | out: lpName="MSF") returned 0x0 [0278.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20f7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0278.414] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1fe0540, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0278.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20f6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0278.816] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0278.816] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0278.816] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.816] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.816] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4f10) returned 1 [0278.816] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4f10) returned 1 [0278.816] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1fe0540, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0278.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20f72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0278.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0278.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0278.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0278.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0278.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4100) returned 1 [0278.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4100) returned 1 [0278.817] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1fe0540, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0278.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20f7570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0278.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0278.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0278.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5810) returned 1 [0278.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5810) returned 1 [0278.817] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1fe0540, cchName=0x104 | out: lpName="MTF") returned 0x0 [0278.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0278.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0278.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0278.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5150) returned 1 [0278.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5150) returned 1 [0278.818] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1fe0540, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0278.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20f6cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0278.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0278.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0278.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5c00) returned 1 [0278.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5c00) returned 1 [0278.818] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1fe0540, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0278.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20f6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0278.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0278.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0278.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe3fe0) returned 1 [0278.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe3fe0) returned 1 [0278.818] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1fe0540, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0278.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0278.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20f7070, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0278.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5ae0) returned 1 [0278.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5ae0) returned 1 [0278.819] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1fe0540, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0278.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20f7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0278.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0278.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0278.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5390) returned 1 [0278.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5390) returned 1 [0278.819] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1fe0540, cchName=0x104 | out: lpName="Network") returned 0x0 [0278.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20f7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0278.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5c90) returned 1 [0278.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5c90) returned 1 [0278.820] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1fe0540, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0278.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20f7890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0278.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0278.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0278.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4970) returned 1 [0278.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4970) returned 1 [0278.820] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1fe0540, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0278.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20f6ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0278.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe51e0) returned 1 [0278.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe51e0) returned 1 [0278.821] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1fe0540, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0278.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20f7890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0278.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5d20) returned 1 [0278.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5d20) returned 1 [0278.821] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1fe0540, cchName=0x104 | out: lpName="OEM") returned 0x0 [0278.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0278.822] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1fe0540, cchName=0x104 | out: lpName="Office") returned 0x0 [0278.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20f6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0278.822] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1fe0540, cchName=0x104 | out: lpName="Ole") returned 0x0 [0278.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20f7570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0278.822] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1fe0540, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0278.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20f6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0278.823] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1fe0540, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0278.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20f7070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0278.823] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1fe0540, cchName=0x104 | out: lpName="Palm") returned 0x0 [0278.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20f78e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0278.823] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1fe0540, cchName=0x104 | out: lpName="Phone") returned 0x0 [0278.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20f7890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0278.823] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1fe0540, cchName=0x104 | out: lpName="Photos") returned 0x0 [0278.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20f7070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0278.824] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1fe0540, cchName=0x104 | out: lpName="PIM") returned 0x0 [0278.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20f7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0278.824] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1fe0540, cchName=0x104 | out: lpName="PLA") returned 0x0 [0278.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20f7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0278.824] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1fe0540, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0278.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20f7200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0278.824] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1fe0540, cchName=0x104 | out: lpName="Policies") returned 0x0 [0278.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20f7570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0278.825] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1fe0540, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0278.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20f7110, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0278.825] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1fe0540, cchName=0x104 | out: lpName="Poom") returned 0x0 [0278.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20f7890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0278.825] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1fe0540, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0278.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20f7890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0278.825] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1fe0540, cchName=0x104 | out: lpName="Print") returned 0x0 [0278.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20f7570, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0278.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1fe0540, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0278.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20f6ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0278.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1fe0540, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0278.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20f6d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0278.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1fe0540, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0278.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20f6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0278.826] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1fe0540, cchName=0x104 | out: lpName="Ras") returned 0x0 [0278.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1fe0540, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0278.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1fe0540, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0278.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1fe0540, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0278.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1fe0540, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0278.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1fe0540, cchName=0x104 | out: lpName="Router") returned 0x0 [0278.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1fe0540, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0278.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1fe0540, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0278.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1fe0540, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0278.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1fe0540, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0278.827] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1fe0540, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0278.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1fe0540, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0278.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1fe0540, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0278.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1fe0540, cchName=0x104 | out: lpName="Shell") returned 0x0 [0278.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1fe0540, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0278.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1fe0540, cchName=0x104 | out: lpName="Software") returned 0x0 [0278.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1fe0540, cchName=0x104 | out: lpName="Speech") returned 0x0 [0278.828] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1fe0540, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0278.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1fe0540, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0278.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1fe0540, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0278.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1fe0540, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0278.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1fe0540, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0278.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1fe0540, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0278.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1fe0540, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0278.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1fe0540, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0278.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1fe0540, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0278.829] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1fe0540, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0278.830] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1fe0540, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0278.830] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1fe0540, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0278.830] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1fe0540, cchName=0x104 | out: lpName="TPG") returned 0x0 [0278.830] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1fe0540, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0278.830] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1fe0540, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0278.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1fe0540, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0278.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1fe0540, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0278.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1fe0540, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0278.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1fe0540, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0278.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1fe0540, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0278.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1fe0540, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0278.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1fe0540, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0278.831] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1fe0540, cchName=0x104 | out: lpName="UserData") returned 0x0 [0278.832] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1fe0540, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0278.832] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1fe0540, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0278.832] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1fe0540, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0278.832] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1fe0540, cchName=0x104 | out: lpName="WAB") returned 0x0 [0278.832] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1fe0540, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0278.832] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1fe0540, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0278.832] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1fe0540, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0278.832] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1fe0540, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0278.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1fe0540, cchName=0x104 | out: lpName="Windows") returned 0x0 [0278.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1fe0540, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0278.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1fe0540, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0278.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1fe0540, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0278.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1fe0540, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0278.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1fe0540, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0278.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1fe0540, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0278.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1fe0540, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0278.833] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1fe0540, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0278.834] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0278.834] RegCloseKey (hKey=0x1b0) returned 0x0 [0278.834] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fe0540, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0278.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe4850 [0278.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe4850) returned 1 [0278.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe4850) returned 1 [0278.835] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0278.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0540) returned 1 [0278.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0540) returned 1 [0278.835] RegCloseKey (hKey=0x1d4) returned 0x0 [0278.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0278.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0278.835] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8380 [0278.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0278.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0278.835] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68e0 [0278.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0278.835] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0278.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0278.836] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67a0 [0278.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0278.836] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0278.836] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8380) returned 1 [0278.836] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8380) returned 1 [0278.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0278.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0278.836] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0278.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0278.836] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6880 [0278.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0278.837] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0278.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0278.837] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6b40 [0278.837] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0278.837] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0278.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0278.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0278.837] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6820 [0278.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0278.837] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67c0 [0278.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0278.838] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6840 [0278.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0278.838] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1fe5930 [0278.838] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0278.838] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0278.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68a0 [0278.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0278.838] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0278.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0278.839] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0278.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0278.839] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6860 [0278.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0278.839] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1fe5ff0 [0278.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5930) returned 1 [0278.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5930) returned 1 [0278.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6960 [0278.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0278.839] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6980 [0278.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7eb0 [0278.839] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69a0 [0278.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7aa0 [0278.840] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a00 [0278.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7f00 [0278.840] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xc0) returned 0x20f6b40 [0278.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5ff0) returned 1 [0278.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5ff0) returned 1 [0278.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0278.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7a00 [0278.841] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a20 [0278.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7cd0 [0278.841] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a60 [0278.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7410 [0278.841] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0278.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7af0 [0278.841] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xe0) returned 0x20f7eb0 [0278.841] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0278.841] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0278.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0278.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7b40 [0278.841] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.841] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x1fe08b0 [0278.842] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7820 [0278.842] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0278.842] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7c30 [0278.842] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7c30) returned 1 [0278.842] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7c30) returned 1 [0278.842] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7730 [0278.842] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7730) returned 1 [0278.842] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7730) returned 1 [0278.842] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7960 [0278.842] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7960) returned 1 [0278.842] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7960) returned 1 [0278.842] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7b90 [0278.842] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7b90) returned 1 [0278.842] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7b90) returned 1 [0278.842] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7e10 [0278.842] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7e10) returned 1 [0278.843] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7e10) returned 1 [0278.843] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7b90 [0278.843] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7b90) returned 1 [0278.843] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7b90) returned 1 [0278.843] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7190 [0278.843] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7190) returned 1 [0278.843] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7190) returned 1 [0278.843] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe76e0 [0278.843] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe76e0) returned 1 [0278.843] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe76e0) returned 1 [0278.843] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7b90 [0278.843] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7b90) returned 1 [0278.843] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7b90) returned 1 [0278.843] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe75f0 [0278.843] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe75f0) returned 1 [0278.844] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe75f0) returned 1 [0278.844] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe7730 [0278.844] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0278.844] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0278.844] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0278.844] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0278.844] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d00) returned 1 [0278.844] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d00) returned 1 [0278.844] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68e0) returned 1 [0278.844] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68e0) returned 1 [0278.844] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0278.844] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0278.844] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0278.845] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0278.845] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0278.845] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0278.845] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67a0) returned 1 [0278.845] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67a0) returned 1 [0278.845] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0278.845] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0278.845] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0278.845] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0278.845] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0278.845] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0278.845] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6920) returned 1 [0278.845] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6920) returned 1 [0278.845] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0278.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0278.846] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6880) returned 1 [0278.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6880) returned 1 [0278.846] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0278.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0278.846] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6940) returned 1 [0278.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6940) returned 1 [0278.846] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0278.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0278.846] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a40) returned 1 [0278.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a40) returned 1 [0278.846] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0278.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0278.846] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6820) returned 1 [0278.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6820) returned 1 [0278.846] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0278.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0278.846] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67c0) returned 1 [0278.846] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67c0) returned 1 [0278.847] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7570) returned 1 [0278.847] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7570) returned 1 [0278.847] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6840) returned 1 [0278.847] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6840) returned 1 [0278.847] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0278.847] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0278.847] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68a0) returned 1 [0278.847] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68a0) returned 1 [0278.847] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0278.847] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0278.847] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0278.847] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0278.847] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0278.847] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0278.847] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0278.847] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0278.847] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0278.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0278.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6860) returned 1 [0278.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6860) returned 1 [0278.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f78e0) returned 1 [0278.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f78e0) returned 1 [0278.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6960) returned 1 [0278.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6960) returned 1 [0278.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7eb0) returned 1 [0278.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7eb0) returned 1 [0278.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6980) returned 1 [0278.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6980) returned 1 [0278.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7aa0) returned 1 [0278.848] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7aa0) returned 1 [0278.848] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69a0) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69a0) returned 1 [0278.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7f00) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7f00) returned 1 [0278.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a00) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a00) returned 1 [0278.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7a00) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7a00) returned 1 [0278.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6800) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6800) returned 1 [0278.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7cd0) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7cd0) returned 1 [0278.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a20) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a20) returned 1 [0278.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7410) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7410) returned 1 [0278.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a60) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a60) returned 1 [0278.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7af0) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7af0) returned 1 [0278.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0278.849] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7b40) returned 1 [0278.849] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7b40) returned 1 [0278.850] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6aa0) returned 1 [0279.237] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6aa0) returned 1 [0279.237] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7820) returned 1 [0279.237] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7820) returned 1 [0279.237] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe08b0) returned 1 [0279.237] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe08b0) returned 1 [0279.237] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7eb0) returned 1 [0279.237] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7eb0) returned 1 [0279.237] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1fe76e0 [0279.238] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0279.238] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1fe76e0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1fe76e0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0279.238] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe76e0) returned 1 [0279.238] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe76e0) returned 1 [0279.238] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe7730) returned 1 [0279.238] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe7730) returned 1 [0279.239] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0279.239] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x435940) returned 1 [0279.240] CryptCreateHash (in: hProv=0x435940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0279.240] CryptHashData (hHash=0x44ade0, pbData=0x20f7ac0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0279.240] CryptGetHashParam (in: hHash=0x44ade0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0279.240] CryptGetHashParam (in: hHash=0x44ade0, dwParam=0x2, pbData=0x20f6ee0, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x20f6ee0, pdwDataLen=0x14eed8) returned 1 [0279.240] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0279.240] CryptDestroyHash (hHash=0x44ade0) returned 1 [0279.241] CryptReleaseContext (hProv=0x435940, dwFlags=0x0) returned 1 [0279.241] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0279.241] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0279.241] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0279.241] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0279.241] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0279.241] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0279.241] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0279.241] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0279.242] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0279.242] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0279.242] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0279.242] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0279.242] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0279.242] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0279.242] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe5300) returned 1 [0279.242] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe5300) returned 1 [0279.242] RegCloseKey (hKey=0x1b0) returned 0x0 [0279.243] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0279.243] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0279.243] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0279.243] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0279.243] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0279.243] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0279.243] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0279.243] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0279.243] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0279.243] GetLastError () returned 0x5 [0279.243] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0279.244] GetLastError () returned 0x5 [0279.244] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0279.244] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0279.244] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0279.244] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0279.244] ReleaseMutex (hMutex=0x1b0) returned 0 [0279.244] GetLastError () returned 0x120 [0279.244] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0279.244] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0279.244] NtClose (Handle=0x1b0) returned 0x0 [0279.244] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0279.244] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0279.244] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7250) returned 1 [0279.244] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7250) returned 1 [0279.245] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6030) returned 1 [0279.245] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6030) returned 1 [0279.245] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe0490) returned 1 [0279.245] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe0490) returned 1 [0279.245] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1fe56f0) returned 1 [0279.245] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1fe56f0) returned 1 [0279.246] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x2355040) returned 1 [0279.246] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x2355040) returned 1 [0279.259] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f83e0) returned 1 [0279.259] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f83e0) returned 1 [0279.259] ExitProcess (uExitCode=0x0) [0279.261] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43c3a0 | out: hHeap=0x430000) returned 1 Thread: id = 76 os_tid = 0x638 Process: id = "22" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x2292e000" os_pid = "0x60" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1679 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1680 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1681 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1682 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1683 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1684 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1685 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1686 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1687 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1688 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 1689 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1708 start_va = 0x530000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1709 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1710 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1729 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1730 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1731 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1732 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1733 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1734 start_va = 0x630000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1735 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1756 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1757 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1758 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1759 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1760 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1781 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1782 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1783 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1784 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1785 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1786 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1787 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1788 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1789 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1807 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1808 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1809 start_va = 0x730000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 1810 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1811 start_va = 0x8c0000 end_va = 0xa40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 1812 start_va = 0xa50000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 1848 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1849 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1850 start_va = 0x1e50000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 1851 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1868 start_va = 0x1e50000 end_va = 0x1f0ffff monitored = 0 entry_point = 0x1e70da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1869 start_va = 0x1f60000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 1887 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 1907 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1908 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1909 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1975 start_va = 0x1e50000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 2018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2039 start_va = 0x1f70000 end_va = 0x2009fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 3341 start_va = 0x2010000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 3345 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3394 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 3395 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 3396 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3397 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3400 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 3401 start_va = 0x2150000 end_va = 0x239cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 3415 start_va = 0x23a0000 end_va = 0x25e2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 3646 start_va = 0x2010000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 3647 start_va = 0x2140000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Thread: id = 79 os_tid = 0xb84 [0220.573] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0220.575] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0220.575] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0220.576] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0220.577] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0220.579] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0220.580] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0220.583] GetProcessHeap () returned 0x530000 [0220.583] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0220.584] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0220.585] GetLastError () returned 0x7e [0220.586] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0220.586] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0220.587] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3c8) returned 0x53c3a0 [0220.588] SetLastError (dwErrCode=0x7e) [0220.589] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1200) returned 0x543560 [0221.049] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0221.049] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0221.049] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0221.050] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0221.050] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"" [0221.050] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"" [0221.051] GetACP () returned 0x4e4 [0221.052] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x228) returned 0x535400 [0221.052] IsValidCodePage (CodePage=0x4e4) returned 1 [0221.052] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0221.053] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0221.053] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0221.053] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0221.053] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0221.054] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0221.054] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0221.054] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0221.056] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0221.056] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0221.056] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0221.056] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0221.057] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0221.057] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0221.057] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0221.057] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0221.057] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0221.058] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x100) returned 0x5427b0 [0221.058] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0221.058] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1cc) returned 0x534760 [0221.059] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0221.059] GetLastError () returned 0x0 [0221.059] SetLastError (dwErrCode=0x0) [0221.059] GetEnvironmentStringsW () returned 0x544770* [0221.059] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x9cc) returned 0x545150 [0221.059] FreeEnvironmentStringsW (penv=0x544770) returned 1 [0221.059] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x118) returned 0x53a2b0 [0221.060] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3e) returned 0x540810 [0221.060] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x5c) returned 0x534940 [0221.060] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x62) returned 0x530780 [0221.060] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x78) returned 0x534c70 [0221.060] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x62) returned 0x53c770 [0221.061] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x28) returned 0x53b910 [0221.061] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x48) returned 0x540630 [0221.061] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1a) returned 0x53ba00 [0221.061] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3a) returned 0x5408b0 [0221.061] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x62) returned 0x535ac0 [0221.061] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2a) returned 0x535b30 [0221.062] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2e) returned 0x53c7e0 [0221.062] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1c) returned 0x53b760 [0221.062] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0xd2) returned 0x535d50 [0221.062] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x7c) returned 0x5349e0 [0221.063] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3a) returned 0x540d60 [0221.063] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x90) returned 0x534070 [0221.063] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x24) returned 0x53b6d0 [0221.063] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x30) returned 0x533ca0 [0221.063] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x36) returned 0x533ce0 [0221.063] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3c) returned 0x5409a0 [0221.064] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x52) returned 0x539340 [0221.064] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3c) returned 0x540a40 [0221.064] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0xd6) returned 0x535690 [0221.064] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2e) returned 0x533d20 [0221.064] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1e) returned 0x53b370 [0221.065] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2c) returned 0x532130 [0221.065] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x54) returned 0x539160 [0221.065] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x52) returned 0x539640 [0221.065] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x24) returned 0x53b850 [0221.066] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x42) returned 0x5409f0 [0221.066] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2c) returned 0x532170 [0221.066] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x44) returned 0x540b80 [0221.066] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x24) returned 0x53b970 [0221.066] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x545150 | out: hHeap=0x530000) returned 1 [0221.067] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1000) returned 0x544770 [0221.067] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0221.068] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0221.068] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"" [0221.068] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x53ad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0221.070] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0221.633] GetPolyFillMode (hdc=0xb14be) returned 0 [0221.633] GetFocus () returned 0x0 [0221.634] GetParent (hWnd=0x0) returned 0x0 [0221.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0221.635] GetThreadLocale () returned 0x409 [0221.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0221.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0221.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0221.636] GetThreadLocale () returned 0x409 [0221.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0221.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0221.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0221.637] GetThreadLocale () returned 0x409 [0221.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0221.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0221.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0221.637] GetThreadLocale () returned 0x409 [0221.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0221.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0221.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0221.638] GetThreadLocale () returned 0x409 [0221.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0221.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0221.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0221.639] GetThreadLocale () returned 0x409 [0221.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0221.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.118] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.118] GetThreadLocale () returned 0x409 [0222.118] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.118] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.119] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.119] GetThreadLocale () returned 0x409 [0222.119] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.119] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.120] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.120] GetThreadLocale () returned 0x409 [0222.120] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.120] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.120] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.121] GetThreadLocale () returned 0x409 [0222.121] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.121] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.121] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.121] GetThreadLocale () returned 0x409 [0222.121] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.122] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.122] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.122] GetThreadLocale () returned 0x409 [0222.122] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.122] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.123] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.123] GetThreadLocale () returned 0x409 [0222.123] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.123] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.124] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.124] GetThreadLocale () returned 0x409 [0222.124] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.124] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.124] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.124] GetThreadLocale () returned 0x409 [0222.125] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.125] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.125] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.126] GetThreadLocale () returned 0x409 [0222.126] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.126] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.126] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.126] GetThreadLocale () returned 0x409 [0222.126] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.127] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.127] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.127] GetThreadLocale () returned 0x409 [0222.127] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.127] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.128] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.128] GetThreadLocale () returned 0x409 [0222.128] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.128] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.129] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.129] GetThreadLocale () returned 0x409 [0222.129] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.129] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.129] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.130] GetThreadLocale () returned 0x409 [0222.130] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.130] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.130] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.130] GetThreadLocale () returned 0x409 [0222.130] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.131] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.131] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.131] GetThreadLocale () returned 0x409 [0222.131] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.131] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.132] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.132] GetThreadLocale () returned 0x409 [0222.132] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.132] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.133] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.133] GetThreadLocale () returned 0x409 [0222.133] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.133] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.133] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.134] GetThreadLocale () returned 0x409 [0222.134] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.134] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.134] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.134] GetThreadLocale () returned 0x409 [0222.135] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.135] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.135] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.135] GetThreadLocale () returned 0x409 [0222.136] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.136] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.136] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.136] GetThreadLocale () returned 0x409 [0222.136] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.137] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.137] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.137] GetThreadLocale () returned 0x409 [0222.137] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.137] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.138] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.138] GetThreadLocale () returned 0x409 [0222.138] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.138] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.138] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.139] GetThreadLocale () returned 0x409 [0222.139] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.139] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.139] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.139] GetThreadLocale () returned 0x409 [0222.139] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.140] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.140] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.140] GetThreadLocale () returned 0x409 [0222.140] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.140] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.141] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.141] GetThreadLocale () returned 0x409 [0222.141] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.141] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.141] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.142] GetThreadLocale () returned 0x409 [0222.142] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.142] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.143] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.143] GetThreadLocale () returned 0x409 [0222.143] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.143] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.143] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.144] GetThreadLocale () returned 0x409 [0222.144] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.144] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.144] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.145] GetThreadLocale () returned 0x409 [0222.145] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.145] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.146] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.146] GetThreadLocale () returned 0x409 [0222.146] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.146] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.147] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.147] GetThreadLocale () returned 0x409 [0222.147] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.147] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.147] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.148] GetThreadLocale () returned 0x409 [0222.148] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.148] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.148] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.150] GetThreadLocale () returned 0x409 [0222.150] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.150] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.151] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.151] GetThreadLocale () returned 0x409 [0222.151] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.151] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.151] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.152] GetThreadLocale () returned 0x409 [0222.152] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.152] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.152] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.152] GetThreadLocale () returned 0x409 [0222.153] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.153] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.153] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.153] GetThreadLocale () returned 0x409 [0222.153] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.607] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.607] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.607] GetThreadLocale () returned 0x409 [0222.607] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.608] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.608] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.608] GetThreadLocale () returned 0x409 [0222.608] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.608] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.608] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.608] GetThreadLocale () returned 0x409 [0222.609] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.609] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.609] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.609] GetThreadLocale () returned 0x409 [0222.609] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.609] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.610] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.610] GetThreadLocale () returned 0x409 [0222.610] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.610] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.610] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.610] GetThreadLocale () returned 0x409 [0222.610] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.611] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.611] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.611] GetThreadLocale () returned 0x409 [0222.611] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.611] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.611] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.612] GetThreadLocale () returned 0x409 [0222.612] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.612] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.612] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.612] GetThreadLocale () returned 0x409 [0222.612] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.613] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.613] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.613] GetThreadLocale () returned 0x409 [0222.613] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.613] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.614] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.614] GetThreadLocale () returned 0x409 [0222.614] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.614] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.615] GetThreadLocale () returned 0x409 [0222.615] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.615] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.615] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.615] GetThreadLocale () returned 0x409 [0222.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.616] GetThreadLocale () returned 0x409 [0222.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.617] GetThreadLocale () returned 0x409 [0222.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.618] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.618] GetThreadLocale () returned 0x409 [0222.618] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.618] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.618] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.618] GetThreadLocale () returned 0x409 [0222.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.619] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.619] GetThreadLocale () returned 0x409 [0222.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.619] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.620] GetThreadLocale () returned 0x409 [0222.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.621] GetThreadLocale () returned 0x409 [0222.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.622] GetThreadLocale () returned 0x409 [0222.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.622] GetThreadLocale () returned 0x409 [0222.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.623] GetThreadLocale () returned 0x409 [0222.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.624] GetThreadLocale () returned 0x409 [0222.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.625] GetThreadLocale () returned 0x409 [0222.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.626] GetThreadLocale () returned 0x409 [0222.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.627] GetThreadLocale () returned 0x409 [0222.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.628] GetThreadLocale () returned 0x409 [0222.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.628] GetThreadLocale () returned 0x409 [0222.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.629] GetThreadLocale () returned 0x409 [0222.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.630] GetThreadLocale () returned 0x409 [0222.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.630] GetThreadLocale () returned 0x409 [0222.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.631] GetThreadLocale () returned 0x409 [0222.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.631] GetThreadLocale () returned 0x409 [0222.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.632] GetThreadLocale () returned 0x409 [0222.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.633] GetThreadLocale () returned 0x409 [0222.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.634] GetThreadLocale () returned 0x409 [0222.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.635] GetThreadLocale () returned 0x409 [0222.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.636] GetThreadLocale () returned 0x409 [0222.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.636] GetThreadLocale () returned 0x409 [0222.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.637] GetThreadLocale () returned 0x409 [0222.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.638] GetThreadLocale () returned 0x409 [0222.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.638] GetThreadLocale () returned 0x409 [0222.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.639] GetThreadLocale () returned 0x409 [0222.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.639] GetThreadLocale () returned 0x409 [0222.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.640] GetThreadLocale () returned 0x409 [0222.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.641] GetThreadLocale () returned 0x409 [0222.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0222.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0222.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0222.641] GetThreadLocale () returned 0x409 [0222.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.149] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.150] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.151] GetThreadLocale () returned 0x409 [0223.151] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.151] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.151] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.152] GetThreadLocale () returned 0x409 [0223.155] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.155] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.156] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.156] GetThreadLocale () returned 0x409 [0223.156] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.156] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.156] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.157] GetThreadLocale () returned 0x409 [0223.157] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.157] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.157] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.157] GetThreadLocale () returned 0x409 [0223.158] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.158] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.159] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.159] GetThreadLocale () returned 0x409 [0223.159] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.159] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.159] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.159] GetThreadLocale () returned 0x409 [0223.160] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.160] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.160] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.160] GetThreadLocale () returned 0x409 [0223.161] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.161] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.161] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.161] GetThreadLocale () returned 0x409 [0223.162] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.162] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.162] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.162] GetThreadLocale () returned 0x409 [0223.162] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.163] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.163] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.163] GetThreadLocale () returned 0x409 [0223.163] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.163] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.164] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.164] GetThreadLocale () returned 0x409 [0223.164] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.164] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.165] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.165] GetThreadLocale () returned 0x409 [0223.165] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.165] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.165] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0223.166] GetThreadLocale () returned 0x409 [0223.166] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0223.166] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0223.175] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0223.175] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e50000 [0224.259] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0224.259] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0224.262] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0224.263] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0224.263] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0224.264] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0224.264] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0224.265] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0224.267] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f70000 [0225.268] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0225.269] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0225.270] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0225.270] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0266.570] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0266.570] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0268.330] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0268.331] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0268.331] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0268.332] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0268.333] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0268.750] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2140000 [0268.767] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x208) returned 0x2140830 [0269.214] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140a40 [0269.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140ad0 [0269.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140b60 [0269.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140bf0 [0269.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140c80 [0269.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140d10 [0269.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140da0 [0269.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140e30 [0269.216] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140ec0 [0269.216] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140f50 [0269.216] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140fe0 [0269.216] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2141070 [0269.216] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2141100 [0269.216] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2141190 [0269.216] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2141220 [0269.217] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21412b0 [0269.217] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2141340 [0269.217] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2141750 [0269.217] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x288) returned 0x2141b60 [0269.217] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141df0 [0269.218] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141e40 [0269.218] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141e90 [0269.218] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141ee0 [0269.218] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141f30 [0269.218] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141f80 [0269.219] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141fd0 [0269.219] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142020 [0269.219] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142070 [0269.219] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21420c0 [0269.220] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142110 [0269.220] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142160 [0269.220] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21421b0 [0269.220] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142200 [0269.220] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142250 [0269.220] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21422a0 [0269.220] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2141750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0269.221] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21422f0 [0269.221] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140720 [0269.223] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21422f0) returned 1 [0269.223] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21422f0) returned 1 [0269.223] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0269.223] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0269.224] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0269.224] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2140720) returned 1 [0269.224] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140720) returned 1 [0269.224] FreeConsole () returned 1 [0269.224] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0269.224] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0269.224] GetComputerNameA (in: lpBuffer=0x2144b70, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0269.225] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xd8) returned 0x2140720 [0269.225] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145410 [0269.226] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146150 [0269.226] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a90 [0269.226] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a00 [0269.226] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0269.227] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146270 [0269.227] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21456a0 [0269.227] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0269.227] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145610 [0269.227] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145850 [0269.228] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145fa0 [0269.228] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21461e0 [0269.228] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146390 [0269.228] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0269.228] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21464b0 [0269.228] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21464b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0269.228] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464b0) returned 1 [0269.229] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464b0) returned 1 [0269.229] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0269.229] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0269.229] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0269.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.230] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0269.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2144f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0269.230] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0269.230] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0269.230] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0269.230] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0269.230] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0269.231] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0269.231] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0269.231] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0269.231] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0269.231] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x21464b0 [0269.231] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0269.233] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21464b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0269.234] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0269.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0269.234] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0269.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2144da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0269.234] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0269.234] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0269.234] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0269.234] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0269.234] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0269.235] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0269.235] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0269.235] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21464b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0269.235] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0269.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0269.235] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0269.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2144ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0269.235] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0269.235] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0269.235] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0269.236] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0269.236] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0269.236] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0269.236] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0269.236] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21464b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0269.236] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0269.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0269.237] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0269.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2144f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0269.237] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0269.237] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0269.237] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0269.237] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0269.237] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0269.238] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0269.238] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0269.238] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21464b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0269.238] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0269.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0269.238] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0269.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2144f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0269.238] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0269.239] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0269.239] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0269.239] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0269.239] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0269.239] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0269.239] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0269.240] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21464b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0269.240] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0269.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0269.240] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0269.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2144df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0269.240] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0269.241] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0269.241] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0269.241] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0269.241] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0269.241] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0269.241] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0269.241] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0269.242] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0269.242] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21464b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0269.242] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145970 [0269.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.242] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0269.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21448f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0269.242] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0269.242] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0269.242] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0269.243] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0269.243] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0269.243] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145970) returned 1 [0269.243] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145970) returned 1 [0269.243] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21464b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0269.243] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0269.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.244] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0269.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2144a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0269.244] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0269.244] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0269.244] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0269.244] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0269.244] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0269.244] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0269.245] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0269.245] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21464b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0269.245] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0269.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0269.245] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0269.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2144940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0269.245] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0269.245] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0269.246] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0269.246] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0269.246] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0269.246] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0269.246] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0269.246] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21464b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0269.247] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0269.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0269.247] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0269.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21449e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0269.247] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0269.247] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0269.247] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0269.248] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0269.248] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0269.248] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0269.248] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0269.248] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21464b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0269.248] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0269.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0269.248] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0269.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2144ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0269.248] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0269.248] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0269.248] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0269.248] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0269.248] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0269.248] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0269.248] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0269.248] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0269.678] RegCloseKey (hKey=0x150) returned 0x0 [0269.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21464b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0269.678] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0269.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.679] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0269.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2144940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0269.679] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0269.679] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0269.679] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0269.679] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0269.679] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0269.679] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0269.679] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0269.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21464b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0269.680] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0269.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0269.680] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0269.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2144a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0269.680] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0269.680] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0269.680] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0269.680] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0269.681] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0269.681] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0269.681] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0269.681] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21464b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0269.681] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0269.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.682] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0269.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2144a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0269.682] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0269.682] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0269.682] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0269.682] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0269.682] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0269.683] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0269.683] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0269.683] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21464b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0269.683] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0269.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0269.683] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0269.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21448a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0269.683] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0269.684] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0269.684] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0269.684] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0269.684] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0269.684] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0269.684] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0269.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21464b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0269.684] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0269.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0269.685] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0269.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21448a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0269.685] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0269.686] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0269.686] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0269.686] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0269.686] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0269.686] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0269.686] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0269.686] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21464b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0269.687] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0269.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0269.687] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0269.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2144940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0269.687] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0269.687] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0269.688] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0269.688] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0269.688] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0269.688] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0269.688] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0269.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21464b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0269.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0269.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0269.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0269.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2144da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0269.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0269.689] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0269.689] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0269.689] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0269.689] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0269.689] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0269.690] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0269.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21464b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0269.690] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0269.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0269.690] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0269.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2144cb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0269.690] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0269.690] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0269.691] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0269.691] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0269.691] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0269.691] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0269.691] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0269.691] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21464b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0269.691] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145970 [0269.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.692] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0269.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2144ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0269.692] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0269.692] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0269.692] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0269.692] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0269.693] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0269.693] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145970) returned 1 [0269.693] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145970) returned 1 [0269.693] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21464b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0269.693] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0269.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0269.693] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0269.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2144f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0269.694] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0269.694] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0269.694] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0269.694] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0269.694] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0269.694] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0269.694] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0269.694] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21464b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0269.695] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0269.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0269.695] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0269.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2144da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0269.695] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0269.695] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0269.696] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0269.696] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0269.696] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0269.696] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0269.696] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0269.696] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21464b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0269.696] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0269.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.697] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0269.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2144c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0269.697] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0269.697] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0269.697] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0269.697] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0269.697] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0269.698] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0269.698] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0269.698] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21464b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0269.698] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0269.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.698] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0269.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2144ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0269.699] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0269.699] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0269.699] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0269.699] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0269.699] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0269.699] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0269.699] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0269.699] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21464b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0269.700] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0269.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0269.700] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0269.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2144c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0269.700] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0269.700] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0269.700] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0269.701] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0269.701] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0269.701] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0269.701] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0269.701] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21464b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0269.701] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0269.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0269.701] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0269.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21448f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0269.702] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0269.702] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0269.702] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0269.702] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0269.702] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0269.702] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0269.703] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0269.703] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21464b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0269.703] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0269.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0269.703] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0269.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2144da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0269.704] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0269.704] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0269.704] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0269.704] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0269.704] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0269.704] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0269.704] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0269.705] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21464b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0269.705] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0269.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.705] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0269.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2144ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0269.705] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0269.705] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0269.706] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0269.706] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0269.706] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0269.706] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0269.706] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0269.706] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21464b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0269.706] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0269.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0269.707] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0269.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2144d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0269.707] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0269.707] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0269.707] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0269.708] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0269.708] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0269.708] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0269.708] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0269.708] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21464b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0269.708] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0269.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0269.709] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0269.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2144c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0269.709] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0269.709] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0269.709] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0269.709] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0269.709] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0269.710] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0269.710] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0269.710] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21464b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0269.710] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0269.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0269.710] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0269.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2144940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0269.711] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0269.711] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0269.711] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0269.711] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0269.711] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0269.711] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0269.711] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0269.712] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21464b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0269.712] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0269.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0269.712] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0269.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2144d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0270.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0270.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0270.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0270.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0270.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0270.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0270.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0270.151] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21464b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0270.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0270.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0270.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21448f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0270.152] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0270.152] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0270.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0270.152] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0270.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0270.152] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.153] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21464b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0270.153] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0270.153] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0270.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2144990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0270.153] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0270.153] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0270.153] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0270.153] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0270.153] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0270.153] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.154] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.154] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21464b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0270.154] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0270.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.154] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0270.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2144d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0270.154] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0270.154] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0270.155] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0270.155] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0270.155] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0270.156] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0270.156] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0270.156] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21464b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0270.156] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0270.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.156] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0270.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2144b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0270.157] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0270.157] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0270.157] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0270.157] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0270.157] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0270.157] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0270.157] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0270.158] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21464b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0270.158] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0270.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0270.158] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0270.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2144e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0270.158] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0270.158] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0270.159] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0270.159] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0270.159] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0270.159] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0270.159] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0270.159] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21464b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0270.159] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0270.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.159] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0270.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2144c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0270.160] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0270.160] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0270.160] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0270.160] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0270.160] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0270.161] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0270.161] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0270.161] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21464b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0270.161] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.161] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0270.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21448a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0270.161] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0270.162] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0270.162] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0270.162] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0270.162] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0270.162] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.162] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.163] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21464b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0270.163] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0270.163] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0270.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2144b20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0270.163] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0270.163] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0270.164] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0270.164] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0270.164] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0270.164] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.164] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.164] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21464b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0270.165] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0270.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.165] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0270.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2144df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0270.165] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0270.165] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0270.165] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0270.165] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0270.165] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0270.166] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0270.166] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0270.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21464b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0270.166] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0270.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0270.167] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0270.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2144a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0270.167] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0270.167] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0270.167] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0270.167] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0270.167] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0270.168] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0270.168] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0270.168] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21464b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0270.168] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0270.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0270.168] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0270.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2144990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0270.169] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0270.169] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0270.169] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0270.169] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0270.169] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0270.169] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0270.169] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0270.169] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21464b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0270.170] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0270.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0270.170] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0270.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2144c10, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0270.170] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0270.171] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0270.171] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0270.171] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0270.171] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0270.171] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0270.171] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0270.171] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21464b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0270.172] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0270.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0270.172] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0270.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2144c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0270.173] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0270.173] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0270.173] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0270.173] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0270.173] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0270.173] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0270.173] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0270.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21464b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0270.174] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0270.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.174] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0270.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2144b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0270.174] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0270.174] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0270.175] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0270.175] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0270.175] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0270.175] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0270.175] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0270.175] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21464b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0270.176] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0270.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0270.177] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0270.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2144ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0270.177] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0270.177] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0270.177] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0270.177] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0270.177] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0270.178] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0270.178] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0270.178] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0270.178] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0270.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.178] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0270.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21448a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0270.179] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0270.179] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0270.179] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0270.179] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0270.179] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0270.179] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0270.179] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0270.179] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0270.179] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.180] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0270.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2144b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0270.180] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0270.180] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0270.180] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0270.180] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0270.180] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0270.181] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.181] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.181] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0270.181] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.181] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0270.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2144990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0270.181] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0270.182] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0270.182] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0270.182] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0270.182] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0270.182] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.182] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0270.182] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0270.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.183] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0270.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2144850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0270.184] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0270.184] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0270.184] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0270.184] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0270.184] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0270.184] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0270.185] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0270.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0270.185] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0270.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0270.185] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0270.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2144f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0270.186] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0270.186] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0270.186] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0270.186] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0270.187] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0270.187] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0270.187] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0270.187] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0270.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0270.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0270.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2144da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0270.632] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0270.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0270.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0270.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0270.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0270.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145bb0) returned 1 [0270.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145bb0) returned 1 [0270.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0270.633] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0270.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0270.633] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0270.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2144c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0270.633] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0270.633] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0270.633] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0270.634] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0270.634] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0270.634] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0270.634] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0270.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21464b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0270.634] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0270.634] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0270.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2144d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0270.635] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0270.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0270.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0270.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0270.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0270.636] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.636] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21464b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0270.636] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.636] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0270.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2144c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0270.636] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0270.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0270.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0270.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0270.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0270.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.637] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21464b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0270.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0270.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2144da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0270.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0270.638] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0270.638] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0270.639] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0270.639] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0270.639] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.639] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21464b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0270.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0270.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0270.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2144df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0270.640] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0270.640] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0270.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0270.640] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0270.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0270.640] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0270.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0270.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21464b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0270.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0270.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2144c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0270.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0270.641] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0270.641] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0270.641] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0270.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0270.642] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21464b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0270.642] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.642] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0270.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2144b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0270.642] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0270.643] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0270.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0270.643] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0270.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0270.643] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21464b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0270.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0270.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0270.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2144d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0270.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0270.644] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0270.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0270.644] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0270.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0270.644] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0270.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0270.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21464b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0270.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0270.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0270.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2144b20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0270.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0270.645] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0270.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0270.645] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0270.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0270.645] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21464b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0270.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0270.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0270.647] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0270.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2144da0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0270.647] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0270.647] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0270.647] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0270.648] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0270.648] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0270.648] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0270.648] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0270.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21464b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0270.649] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0270.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.649] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0270.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2144f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0270.649] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0270.649] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0270.649] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0270.649] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0270.649] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0270.649] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0270.650] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0270.650] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21464b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0270.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0270.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0270.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2144850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0270.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0270.650] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0270.651] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0270.651] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0270.651] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0270.651] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0270.651] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0270.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21464b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0270.651] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.652] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0270.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2144a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0270.652] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0270.652] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0270.652] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0270.652] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0270.652] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0270.653] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.653] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.653] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21464b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0270.653] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0270.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.653] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0270.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2144c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0270.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0270.654] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0270.654] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0270.654] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0270.654] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0270.654] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0270.655] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0270.655] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21464b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0270.655] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.655] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0270.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2144df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0270.655] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0270.656] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0270.656] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0270.656] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0270.656] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0270.657] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.657] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.657] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21464b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0270.657] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0270.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0270.657] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0270.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2144cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0270.658] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0270.658] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0270.658] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0270.658] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0270.659] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0270.659] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0270.659] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0270.659] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21464b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0270.659] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0270.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.659] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0270.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x21448a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0270.660] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0270.660] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0270.660] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0270.661] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0270.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0270.661] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0270.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0270.661] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21464b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0270.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0270.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0270.662] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0270.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2144ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0270.662] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0270.662] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0270.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0270.662] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0270.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0270.663] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0270.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0270.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21464b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0270.663] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0270.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.663] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0270.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2144da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0270.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0270.664] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0270.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0270.664] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0270.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0270.664] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0270.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0270.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21464b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0270.665] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0270.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0270.665] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0270.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2144850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0270.665] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0270.665] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0270.665] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0270.666] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0270.666] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0271.112] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0271.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0271.113] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21464b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0271.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0271.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0271.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0271.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2144a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0271.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0271.113] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0271.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0271.114] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0271.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0271.114] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0271.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0271.114] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21464b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0271.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0271.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0271.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2144b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0271.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0271.115] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0271.115] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0271.116] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0271.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0271.116] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0271.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0271.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21464b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0271.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0271.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0271.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0271.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2144c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0271.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0271.117] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0271.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0271.118] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0271.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0271.118] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0271.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0271.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21464b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0271.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0271.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2144da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0271.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0271.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0271.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0271.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0271.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0271.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.120] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21464b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0271.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0271.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0271.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0271.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2144990, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0271.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0271.121] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0271.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0271.121] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0271.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0271.121] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0271.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0271.122] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21464b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0271.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0271.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0271.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2144f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0271.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0271.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0271.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0271.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0271.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0271.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.125] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21464b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0271.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0271.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0271.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2144c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0271.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0271.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0271.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0271.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0271.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0271.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145bb0) returned 1 [0271.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145bb0) returned 1 [0271.127] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21464b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0271.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0271.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2144b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0271.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0271.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0271.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0271.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0271.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0271.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.128] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21464b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0271.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0271.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0271.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2144ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0271.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0271.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0271.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0271.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0271.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0271.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0271.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0271.130] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21464b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0271.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0271.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x21448a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0271.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0271.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0271.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0271.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0271.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0271.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.132] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21464b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0271.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0271.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0271.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2144e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0271.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0271.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0271.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0271.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0271.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0271.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0271.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0271.133] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21464b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0271.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0271.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21448a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0271.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0271.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0271.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0271.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0271.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0271.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.135] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21464b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0271.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0271.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2144c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0271.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0271.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0271.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0271.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0271.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0271.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.137] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21464b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0271.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0271.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2144990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0271.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0271.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0271.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0271.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0271.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0271.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.138] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21464b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0271.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0271.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0271.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0271.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2144d50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0271.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0271.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0271.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0271.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0271.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0271.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0271.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0271.140] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21464b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0271.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0271.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0271.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0271.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2144850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0271.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0271.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0271.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0271.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0271.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0271.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0271.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0271.141] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21464b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0271.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0271.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0271.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0271.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2144850, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0271.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0271.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0271.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0271.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0271.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0271.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0271.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0271.142] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21464b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0271.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0271.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0271.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2144c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0271.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0271.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0271.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0271.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0271.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0271.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0271.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0271.144] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21464b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0271.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0271.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0271.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2144a30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0271.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0271.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0271.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0271.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0271.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0271.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.145] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21464b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0271.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0271.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0271.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21449e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0271.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0271.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0271.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0271.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0271.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0271.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0271.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0271.147] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21464b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0271.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0271.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0271.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2144850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0271.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0271.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0271.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0271.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0271.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0271.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0271.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0271.149] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21464b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0271.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0271.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0271.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0271.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2144c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0271.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0271.670] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0271.670] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0271.670] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0271.670] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0271.670] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0271.671] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0271.671] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21464b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0271.671] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0271.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0271.671] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0271.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x21449e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0271.671] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0271.671] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0271.671] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0271.672] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0271.672] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0271.672] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0271.672] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0271.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21464b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0271.672] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0271.672] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0271.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2144cb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0271.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0271.673] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0271.673] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0271.673] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0271.673] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0271.673] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.673] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.673] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21464b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0271.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.674] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0271.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2144f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0271.674] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0271.674] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0271.674] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0271.674] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0271.674] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0271.674] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.674] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.674] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21464b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0271.675] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0271.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0271.675] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0271.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2144e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0271.675] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0271.675] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0271.675] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0271.675] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0271.676] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0271.676] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0271.676] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0271.676] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21464b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0271.676] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0271.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.676] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0271.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2144ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0271.676] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0271.677] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0271.677] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0271.677] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0271.677] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0271.677] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0271.677] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0271.677] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21464b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0271.678] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0271.678] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0271.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2144c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0271.678] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0271.678] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0271.678] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0271.678] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0271.678] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0271.679] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.679] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21464b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0271.679] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.679] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0271.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2144990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0271.679] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0271.680] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0271.680] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0271.680] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0271.680] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0271.680] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.680] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.680] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21464b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0271.680] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0271.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.681] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0271.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2144ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0271.681] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0271.681] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0271.681] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0271.681] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0271.681] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0271.681] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0271.682] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0271.682] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21464b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0271.682] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0271.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.682] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0271.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2144ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0271.682] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0271.682] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0271.683] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0271.683] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0271.683] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0271.683] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0271.683] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0271.683] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21464b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0271.683] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.684] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0271.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2144a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0271.684] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0271.684] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0271.684] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0271.684] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0271.684] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0271.685] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.685] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.685] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21464b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0271.685] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0271.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0271.686] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0271.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x21449e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0271.686] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0271.686] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0271.686] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0271.686] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0271.686] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0271.686] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0271.687] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0271.687] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21464b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0271.687] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0271.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0271.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0271.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2144c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0271.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0271.688] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0271.688] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0271.689] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0271.689] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0271.689] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0271.689] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0271.689] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21464b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0271.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0271.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.690] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0271.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2144940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0271.690] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0271.690] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0271.690] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0271.690] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0271.690] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0271.691] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0271.691] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0271.691] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21464b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0271.691] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0271.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.691] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0271.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2144b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0271.692] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0271.692] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0271.692] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0271.692] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0271.692] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0271.692] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0271.692] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0271.693] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21464b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0271.693] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0271.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.693] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0271.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2144f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0271.693] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0271.694] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0271.694] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0271.694] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0271.694] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0271.694] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0271.694] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0271.694] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21464b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0271.696] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0271.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0271.696] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0271.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2144f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0271.697] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0271.697] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0271.697] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0271.698] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0271.698] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0271.698] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0271.698] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0271.698] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21464b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0271.699] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0271.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.699] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0271.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2144c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0271.699] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0271.699] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0271.699] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0271.699] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0271.700] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0271.700] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0271.700] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0271.700] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21464b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0271.700] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0271.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.701] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0271.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2144cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0271.701] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0271.701] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0271.701] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0271.701] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0271.702] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0271.702] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0271.702] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0271.702] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21464b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0271.702] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0271.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0271.702] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0271.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2144df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0271.703] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0271.703] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0271.703] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0271.703] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0271.703] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0271.703] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0271.703] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0271.704] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21464b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0271.704] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0271.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.704] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0271.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2144df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0271.704] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0271.704] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0271.705] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0271.705] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0271.705] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0271.705] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0271.705] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0271.705] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21464b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0272.114] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0272.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0272.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2144d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0272.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0272.115] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0272.115] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0272.115] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0272.115] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0272.115] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21464b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0272.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0272.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0272.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2144850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0272.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0272.116] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0272.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0272.117] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0272.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0272.117] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0272.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0272.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21464b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0272.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0272.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0272.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0272.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2144ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0272.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0272.117] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0272.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0272.118] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0272.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0272.118] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0272.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0272.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21464b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0272.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0272.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0272.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2144850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0272.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0272.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0272.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0272.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0272.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0272.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0272.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0272.120] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21464b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0272.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0272.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2144b20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0272.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0272.121] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0272.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0272.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0272.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0272.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.122] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21464b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0272.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0272.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0272.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2144d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0272.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0272.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0272.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0272.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0272.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0272.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0272.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0272.123] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21464b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0272.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0272.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0272.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2144c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0272.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0272.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0272.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0272.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0272.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0272.125] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21464b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0272.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0272.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0272.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0272.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21448a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0272.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0272.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0272.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145bb0) returned 1 [0272.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145bb0) returned 1 [0272.126] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21464b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0272.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0272.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0272.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0272.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2144850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0272.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0272.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0272.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0272.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0272.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0272.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0272.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0272.128] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21464b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0272.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0272.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2144f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0272.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0272.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0272.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0272.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0272.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0272.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.130] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21464b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0272.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0272.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0272.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21449e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0272.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0272.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0272.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0272.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0272.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0272.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0272.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0272.131] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21464b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0272.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0272.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2144d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0272.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0272.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0272.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0272.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0272.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0272.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.133] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21464b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0272.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0272.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0272.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2144ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0272.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0272.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0272.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0272.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0272.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0272.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0272.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0272.134] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21464b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0272.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0272.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2144c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0272.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0272.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0272.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0272.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.135] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21464b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0272.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0272.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0272.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2144c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0272.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0272.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0272.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0272.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0272.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0272.137] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21464b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0272.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0272.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0272.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2144b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0272.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0272.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0272.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0272.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0272.138] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21464b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0272.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0272.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2144c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0272.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0272.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0272.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0272.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.139] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21464b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0272.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0272.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2144c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0272.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0272.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0272.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0272.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0272.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0272.141] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21464b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0272.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0272.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0272.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0272.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2144f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0272.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0272.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0272.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0272.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0272.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0272.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0272.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0272.142] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21464b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0272.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145970 [0272.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0272.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0272.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2144f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0272.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0272.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0272.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0272.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0272.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0272.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145970) returned 1 [0272.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145970) returned 1 [0272.144] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21464b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0272.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0272.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0272.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x21449e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0272.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0272.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0272.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0272.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0272.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0272.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0272.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0272.145] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21464b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0272.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0272.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0272.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2144c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0272.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0272.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0272.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0272.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0272.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0272.146] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21464b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0272.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0272.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0272.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0272.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2144b20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0272.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0272.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0272.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0272.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0272.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0272.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0272.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0272.147] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21464b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0272.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0272.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2144a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0272.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0272.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0272.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0272.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0272.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0272.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.148] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21464b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0272.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0272.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0272.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2144f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0272.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0272.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0272.583] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0272.583] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0272.583] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0272.583] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0272.583] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0272.583] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21464b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0272.584] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0272.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0272.584] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0272.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2144f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0272.584] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.584] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0272.585] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0272.585] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.585] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.585] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0272.585] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0272.585] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21464b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0272.585] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0272.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.586] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0272.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2144850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0272.586] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0272.586] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0272.586] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0272.586] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0272.586] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0272.587] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0272.587] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0272.587] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21464b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0272.587] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0272.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.587] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2144c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0272.587] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0272.587] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.587] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.588] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0272.588] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0272.588] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0272.588] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0272.588] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21464b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0272.588] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0272.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.588] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0272.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2144ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0272.589] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0272.589] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0272.589] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0272.589] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0272.589] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0272.590] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0272.590] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0272.590] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21464b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0272.590] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0272.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.590] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0272.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2144ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0272.590] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0272.590] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0272.591] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0272.591] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0272.591] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0272.591] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0272.591] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0272.591] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21464b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0272.591] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0272.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.592] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0272.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x21449e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0272.592] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0272.592] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0272.592] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0272.592] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0272.592] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0272.592] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0272.592] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0272.593] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21464b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0272.593] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0272.593] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0272.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2144ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0272.593] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0272.594] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0272.594] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0272.594] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0272.594] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0272.594] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.594] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.594] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21464b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0272.594] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0272.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0272.594] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0272.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2144d00, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0272.595] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0272.595] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0272.595] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0272.595] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0272.595] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0272.595] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0272.595] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0272.595] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21464b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0272.595] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0272.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0272.596] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0272.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2144da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0272.596] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0272.596] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0272.596] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0272.596] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0272.596] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0272.596] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0272.596] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0272.597] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21464b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0272.597] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.597] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0272.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21449e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0272.597] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0272.597] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0272.597] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0272.597] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0272.597] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0272.598] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.598] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.598] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21464b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0272.598] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0272.598] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0272.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2144850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0272.598] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0272.598] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0272.598] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0272.599] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0272.599] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0272.599] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.599] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.599] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21464b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0272.599] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0272.599] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0272.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2144ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0272.600] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.600] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0272.600] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0272.600] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.600] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.600] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.600] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.600] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21464b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0272.600] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0272.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.601] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0272.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2144850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0272.601] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0272.601] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0272.601] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0272.602] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0272.602] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0272.602] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0272.602] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0272.602] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21464b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0272.602] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0272.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0272.602] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2144c10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0272.602] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0272.602] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.602] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.603] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0272.603] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0272.603] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0272.603] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0272.603] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21464b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0272.603] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0272.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.604] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0272.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2144c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0272.604] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0272.604] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0272.604] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0272.604] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0272.604] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0272.604] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0272.604] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0272.604] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21464b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0272.605] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0272.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0272.605] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0272.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2144d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0272.605] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0272.605] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0272.605] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0272.605] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0272.605] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0272.605] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0272.605] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0272.605] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21464b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0272.605] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0272.606] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0272.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2144850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0272.606] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0272.606] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0272.606] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0272.606] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0272.606] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0272.606] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.606] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.606] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21464b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0272.606] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0272.607] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0272.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2144940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0272.607] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0272.607] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0272.607] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0272.607] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0272.607] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0272.607] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.607] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21464b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0272.608] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0272.608] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0272.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x21449e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0272.608] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0272.608] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0272.608] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0272.608] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0272.608] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0272.608] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.608] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21464b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0272.609] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0272.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0272.609] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0272.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2144b20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0272.609] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.609] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0272.609] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0272.609] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.610] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.610] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0272.610] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0272.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21464b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0272.610] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0272.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0272.610] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0272.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x21448a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0272.611] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.611] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0272.611] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0272.611] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.611] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.611] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0272.611] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0272.611] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21464b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0272.611] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0272.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0272.612] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0272.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2144f30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0272.612] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0272.612] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0272.612] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0272.612] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0272.612] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0272.613] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0272.613] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0272.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21464b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0272.613] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0272.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0272.613] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0272.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x21448a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0272.614] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0272.614] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0272.614] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0272.614] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0272.614] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0272.614] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0272.614] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0272.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21464b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0272.614] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0272.615] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0272.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2144ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0272.615] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0272.615] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0272.615] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0272.615] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0272.615] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0272.615] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.616] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21464b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0272.616] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.616] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0272.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2144c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0272.616] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0272.617] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0272.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0272.617] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0272.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0272.617] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0272.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0272.617] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21464b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0272.617] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0272.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0272.618] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0272.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2144ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0272.618] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0272.618] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0272.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0272.618] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0272.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0272.618] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0273.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0273.108] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21464b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0273.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0273.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0273.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2144d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0273.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0273.109] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0273.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0273.109] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0273.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0273.109] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0273.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0273.109] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21464b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0273.110] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0273.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0273.110] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0273.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2144f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0273.110] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0273.110] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0273.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0273.111] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0273.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0273.111] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0273.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0273.111] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21464b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0273.111] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0273.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0273.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0273.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2144da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0273.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0273.112] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0273.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0273.112] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0273.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0273.113] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0273.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0273.113] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21464b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0273.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0273.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0273.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2144850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0273.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0273.114] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0273.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0273.114] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0273.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0273.114] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0273.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0273.114] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21464b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0273.114] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0273.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0273.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2144850, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0273.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0273.115] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0273.115] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0273.115] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0273.115] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0273.115] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0273.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0273.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21464b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0273.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0273.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0273.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2144ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0273.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0273.116] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0273.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0273.117] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0273.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0273.117] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0273.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0273.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21464b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0273.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0273.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0273.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0273.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2144c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0273.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0273.118] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0273.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0273.118] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0273.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0273.118] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0273.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0273.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21464b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0273.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0273.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0273.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0273.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2144940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0273.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0273.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0273.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0273.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0273.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0273.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0273.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0273.120] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21464b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0273.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0273.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0273.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2144a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0273.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0273.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0273.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0273.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0273.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0273.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0273.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0273.121] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21464b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0273.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0273.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0273.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0273.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2144b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0273.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0273.121] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0273.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0273.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0273.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0273.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0273.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0273.122] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21464b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0273.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0273.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0273.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0273.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2144f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0273.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0273.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0273.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0273.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0273.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0273.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0273.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0273.122] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21464b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0273.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0273.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0273.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2144cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0273.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0273.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0273.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0273.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0273.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0273.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0273.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0273.123] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21464b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0273.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0273.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0273.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0273.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2144d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0273.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0273.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0273.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0273.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0273.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0273.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0273.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0273.124] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21464b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0273.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0273.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0273.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2144d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0273.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0273.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0273.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0273.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0273.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0273.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0273.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0273.125] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21464b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0273.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0273.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0273.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0273.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2144da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0273.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0273.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0273.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0273.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0273.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0273.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0273.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0273.126] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21464b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0273.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0273.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0273.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2144e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0273.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0273.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0273.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0273.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0273.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0273.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0273.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0273.127] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21464b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0273.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0273.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0273.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0273.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2144f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0273.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0273.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0273.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0273.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0273.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0273.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0273.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0273.128] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0273.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0273.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0273.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0273.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2144d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0273.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0273.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0273.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0273.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0273.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0273.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0273.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0273.129] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0273.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0273.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0273.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0273.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2144d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0273.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0273.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0273.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0273.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0273.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0273.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0273.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0273.131] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0273.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0273.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0273.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0273.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2144ee0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0273.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0273.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0273.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0273.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0273.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0273.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0273.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0273.133] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0273.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0273.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0273.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0273.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2144f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0273.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0273.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0273.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0273.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0273.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0273.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0273.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0273.135] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0273.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0273.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0273.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0273.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2144ad0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0273.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0273.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0273.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0273.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0273.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0273.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0273.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0273.136] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0273.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0273.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0273.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0273.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2144940, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0273.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0273.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0273.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0273.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0273.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0273.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0273.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0273.137] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0273.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0273.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0273.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0273.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2144850, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0273.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0273.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0273.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0273.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0273.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0273.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0273.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0273.139] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0273.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0273.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0273.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0273.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2144ad0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0273.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0273.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0273.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0273.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0273.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0273.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0273.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0273.141] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0273.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0273.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0273.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0273.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2144990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0273.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0273.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0273.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0273.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0273.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0273.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0273.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0273.143] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0273.514] RegCloseKey (hKey=0x68) returned 0x0 [0273.514] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21464b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0273.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0273.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0273.515] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0273.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2144d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0273.515] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0273.515] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0273.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0273.515] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0273.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0273.515] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0273.516] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0273.516] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0273.516] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464b0) returned 1 [0273.516] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464b0) returned 1 [0273.516] RegCloseKey (hKey=0x150) returned 0x0 [0273.516] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0273.516] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0273.517] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.517] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2140800 [0273.517] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21422f0 [0273.517] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0273.517] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.517] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2142310 [0273.517] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0273.518] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.518] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21464b0 [0273.518] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0273.518] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.518] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21464d0 [0273.518] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0273.518] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.519] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0273.519] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2140800) returned 1 [0273.519] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140800) returned 1 [0273.519] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2140800 [0273.519] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0273.519] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.519] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21464f0 [0273.520] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0273.520] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.520] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146510 [0273.520] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0273.520] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.520] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146530 [0273.520] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0273.521] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.521] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x60) returned 0x2146550 [0273.521] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0273.521] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0273.521] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21465c0 [0273.521] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0273.522] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.522] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21465e0 [0273.523] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0273.523] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.523] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146600 [0273.523] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0273.523] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.523] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146620 [0273.524] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0273.524] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.524] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0273.524] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146550) returned 1 [0273.524] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146550) returned 1 [0273.524] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146550 [0273.524] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0273.524] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.524] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146570 [0273.525] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0273.525] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.525] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146590 [0273.525] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0273.525] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.525] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146640 [0273.525] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0273.525] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.525] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2146660 [0273.526] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0273.526] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0273.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146710 [0273.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0273.526] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468a0 [0273.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0273.526] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146980 [0273.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0273.526] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.527] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468e0 [0273.527] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0273.527] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.527] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x2146b40 [0273.527] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146660) returned 1 [0273.527] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146660) returned 1 [0273.527] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21469c0 [0273.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0273.528] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a80 [0273.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0273.528] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146940 [0273.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0273.528] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.529] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468c0 [0273.529] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0273.529] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.529] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xe0) returned 0x2147c20 [0273.529] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146b40) returned 1 [0273.529] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b40) returned 1 [0273.529] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21467e0 [0273.530] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0273.530] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0273.530] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146900 [0273.530] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0273.530] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0273.530] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0273.530] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0273.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0273.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0273.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0273.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0273.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0273.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0273.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0273.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0273.532] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0273.532] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0273.532] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147480 [0273.532] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147480) returned 1 [0273.532] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147480) returned 1 [0273.532] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0273.532] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0273.532] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0273.532] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0273.533] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0273.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0273.533] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0273.533] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0273.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0273.533] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0273.533] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0273.534] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0273.534] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0273.542] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0273.543] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0273.543] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147250 [0273.543] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0273.543] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0273.543] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21422f0) returned 1 [0273.543] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21422f0) returned 1 [0273.543] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0273.543] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0273.543] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2142310) returned 1 [0273.543] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2142310) returned 1 [0273.543] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0273.544] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0273.544] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464b0) returned 1 [0273.544] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464b0) returned 1 [0273.544] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0273.544] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0273.544] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464d0) returned 1 [0273.544] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464d0) returned 1 [0273.545] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0273.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0273.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2140800) returned 1 [0273.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140800) returned 1 [0273.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0273.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0273.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464f0) returned 1 [0273.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464f0) returned 1 [0273.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0273.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0273.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146510) returned 1 [0273.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146510) returned 1 [0273.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0273.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0273.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146530) returned 1 [0273.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146530) returned 1 [0273.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0273.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0273.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21465c0) returned 1 [0273.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21465c0) returned 1 [0273.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0273.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0273.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21465e0) returned 1 [0273.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21465e0) returned 1 [0273.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0273.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0273.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146600) returned 1 [0273.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146600) returned 1 [0273.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0273.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0273.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146620) returned 1 [0273.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146620) returned 1 [0273.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0273.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0273.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146550) returned 1 [0273.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146550) returned 1 [0273.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0273.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0273.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146570) returned 1 [0273.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146570) returned 1 [0273.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0273.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0273.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146590) returned 1 [0273.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146590) returned 1 [0273.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0273.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0273.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146640) returned 1 [0273.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146640) returned 1 [0273.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0273.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0273.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146710) returned 1 [0273.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0273.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0273.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0273.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468a0) returned 1 [0273.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468a0) returned 1 [0273.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0273.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0273.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146980) returned 1 [0273.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146980) returned 1 [0273.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0273.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0273.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468e0) returned 1 [0273.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468e0) returned 1 [0273.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0273.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0273.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21469c0) returned 1 [0273.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469c0) returned 1 [0273.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0273.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0273.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a80) returned 1 [0273.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a80) returned 1 [0273.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0273.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0273.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146940) returned 1 [0273.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146940) returned 1 [0273.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0273.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0273.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468c0) returned 1 [0273.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468c0) returned 1 [0273.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0273.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0273.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21467e0) returned 1 [0273.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467e0) returned 1 [0273.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0273.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0273.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146900) returned 1 [0273.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146900) returned 1 [0273.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147c20) returned 1 [0273.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147c20) returned 1 [0273.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0273.563] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0273.563] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2147340, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2147340*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0273.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0273.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0273.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147250) returned 1 [0273.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147250) returned 1 [0273.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0273.564] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x533b50) returned 1 [0274.103] CryptCreateHash (in: hProv=0x533b50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0274.105] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x288) returned 0x2147c20 [0274.105] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0274.105] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0274.106] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0274.106] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0274.106] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0274.106] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0274.106] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0274.106] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0274.106] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0274.106] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0274.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0274.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0274.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0274.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0274.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0274.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0274.107] CryptHashData (hHash=0x534d50, pbData=0x2144e90, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0274.108] CryptGetHashParam (in: hHash=0x534d50, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0274.108] CryptGetHashParam (in: hHash=0x534d50, dwParam=0x2, pbData=0x21449e0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x21449e0, pdwDataLen=0x14f5f8) returned 1 [0274.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0274.108] CryptDestroyHash (hHash=0x534d50) returned 1 [0274.108] CryptReleaseContext (hProv=0x533b50, dwFlags=0x0) returned 1 [0274.109] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0274.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0274.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0274.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0274.109] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0274.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0274.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0274.110] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0274.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0274.110] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0274.491] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0274.491] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0274.491] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0274.491] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0274.491] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0274.491] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0274.491] RegCloseKey (hKey=0x68) returned 0x0 [0274.492] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0274.492] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0274.492] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0274.492] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0274.492] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"" [0274.493] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5498b0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0274.493] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2140800 [0274.493] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21467a0 [0274.493] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0274.493] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146860 [0274.493] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2147eb0 [0274.494] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146880 [0274.494] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0274.494] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468c0 [0274.494] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0274.494] LocalFree (hMem=0x5498b0) returned 0x0 [0274.494] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2148020 [0274.495] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146780 [0274.495] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0274.495] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a80 [0274.495] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21464b0 [0274.495] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a20 [0274.495] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0274.496] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468a0 [0274.496] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0274.496] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0274.496] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0274.496] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21467a0) returned 1 [0274.496] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467a0) returned 1 [0274.497] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147eb0) returned 1 [0274.497] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147eb0) returned 1 [0274.497] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146860) returned 1 [0274.497] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146860) returned 1 [0274.497] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0274.497] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0274.497] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146880) returned 1 [0274.498] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146880) returned 1 [0274.498] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0274.498] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0274.498] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468c0) returned 1 [0274.498] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468c0) returned 1 [0274.498] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2140800) returned 1 [0274.498] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140800) returned 1 [0274.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0274.498] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0274.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x21448f0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0274.499] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0274.499] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0274.499] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0274.499] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2148350 [0274.499] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146920 [0274.499] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0274.499] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0274.499] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0274.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0274.500] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0274.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x21454f0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0274.500] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0274.500] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0274.500] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0274.500] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146900 [0274.500] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0274.500] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0274.500] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0274.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0274.501] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0274.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x2144e40, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingName", lpUsedDefaultChar=0x0) returned 43 [0274.501] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0274.501] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0274.501] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0274.501] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146800 [0274.501] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0274.502] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0274.502] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0274.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0274.502] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0274.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x2144b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0274.502] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0274.502] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0274.503] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0274.503] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a40 [0274.503] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0274.503] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0274.503] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0274.503] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2148380 [0274.503] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21467a0 [0274.503] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0274.503] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21467c0 [0274.504] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0274.504] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146980 [0274.504] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0274.504] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146b00 [0274.504] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0274.504] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0274.504] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0274.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146920) returned 1 [0274.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146920) returned 1 [0274.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0274.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0274.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146900) returned 1 [0274.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146900) returned 1 [0274.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0274.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0274.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146800) returned 1 [0274.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146800) returned 1 [0274.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0274.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0274.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a40) returned 1 [0274.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a40) returned 1 [0274.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2148350) returned 1 [0274.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148350) returned 1 [0274.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0274.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0274.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146780) returned 1 [0274.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146780) returned 1 [0274.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464b0) returned 1 [0274.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464b0) returned 1 [0274.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a80) returned 1 [0274.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a80) returned 1 [0274.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0274.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0274.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a20) returned 1 [0274.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a20) returned 1 [0274.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0274.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0274.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468a0) returned 1 [0274.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468a0) returned 1 [0274.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2148020) returned 1 [0274.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148020) returned 1 [0274.508] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0274.508] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0274.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0274.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0274.509] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0274.509] GetLastError () returned 0x2 [0274.509] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x21483e0 [0274.510] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0274.510] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0274.510] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0274.511] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0274.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21483e0) returned 1 [0274.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21483e0) returned 1 [0274.532] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x548150, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0274.532] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0274.532] GetLastError () returned 0x0 [0274.532] SetSecurityInfo () returned 0x0 [0274.934] LocalFree (hMem=0x548150) returned 0x0 [0274.934] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0274.935] ReleaseMutex (hMutex=0x1b0) returned 1 [0274.935] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0274.935] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0274.935] NtClose (Handle=0x1b0) returned 0x0 [0274.935] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x800) returned 0x21483e0 [0274.935] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x288) returned 0x2148bf0 [0274.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0274.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0274.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0274.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0274.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21474d0 [0274.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147ac0 [0274.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21471b0 [0274.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147480 [0274.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477f0 [0274.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0274.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147160 [0274.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147200 [0274.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147840 [0274.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b10 [0274.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0274.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147250 [0274.937] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x21483e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0274.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2147eb0 [0274.937] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0274.938] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0274.938] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0274.939] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0274.939] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0274.939] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x23d000) returned 0x215e040 [0274.988] ReadFile (in: hFile=0x1b0, lpBuffer=0x215e040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x215e040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0275.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x23d000) returned 0x23a4040 [0276.372] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x215e040) returned 1 [0276.372] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x215e040) returned 1 [0276.384] NtClose (Handle=0x1b0) returned 0x0 [0276.385] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147eb0) returned 1 [0276.385] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147eb0) returned 1 [0276.385] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0276.385] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0276.386] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0276.386] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0276.386] GetLastError () returned 0x7a [0276.386] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x21464b0 [0276.386] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x21464b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x21464b0, ReturnLength=0x14eed0) returned 1 [0276.386] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5495b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0276.386] EqualSid (pSid1=0x5495b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2146598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0276.386] EqualSid (pSid1=0x5495b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21465b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0276.386] EqualSid (pSid1=0x5495b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21465c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0276.387] EqualSid (pSid1=0x5495b0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21465cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0276.387] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464b0) returned 1 [0276.387] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464b0) returned 1 [0276.387] NtClose (Handle=0x1b0) returned 0x0 [0276.387] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0276.387] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0276.387] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x2148e80 [0276.387] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0276.387] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2148e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0276.387] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0276.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.387] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0276.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2146e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0276.388] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0276.388] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0276.388] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0276.388] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0276.388] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0276.388] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0276.388] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0276.388] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2148e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0276.388] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0276.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.388] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0276.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2147110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0276.388] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0276.388] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0276.388] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0276.388] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0276.388] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0276.389] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0276.389] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0276.389] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2148e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0276.389] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0276.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0276.389] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0276.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21472a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0276.389] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0276.389] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0276.389] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0276.389] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0276.389] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0276.389] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0276.389] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0276.389] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2148e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0276.390] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0276.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.390] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0276.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2146df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0276.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0276.725] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0276.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0276.725] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0276.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0276.725] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0276.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0276.725] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2148e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0276.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0276.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0276.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2147930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0276.726] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0276.726] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0276.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0276.726] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0276.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0276.726] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0276.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0276.726] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0276.726] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0276.727] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2148e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0276.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0276.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0276.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0276.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2147340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0276.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0276.727] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0276.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0276.727] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0276.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0276.727] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0276.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0276.727] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2148e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0276.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0276.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0276.728] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0276.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21479d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0276.728] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0276.728] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0276.728] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0276.728] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0276.728] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0276.728] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0276.728] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0276.728] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2148e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0276.728] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145970 [0276.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0276.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0276.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2146da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0276.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0276.729] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0276.729] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0276.729] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0276.729] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0276.729] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145970) returned 1 [0276.729] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145970) returned 1 [0276.729] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2148e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0276.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0276.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0276.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2146c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0276.730] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0276.730] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0276.730] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0276.730] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0276.730] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0276.730] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0276.730] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0276.730] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2148e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0276.730] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0276.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0276.730] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0276.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2146f30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0276.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0276.731] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0276.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0276.731] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0276.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0276.731] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0276.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0276.731] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0276.731] RegCloseKey (hKey=0x1b0) returned 0x0 [0276.731] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2148e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0276.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0276.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0276.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0276.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2146da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0276.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0276.732] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0276.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0276.732] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0276.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0276.732] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0276.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0276.732] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2148e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0276.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0276.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0276.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0276.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2147a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0276.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0276.733] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0276.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0276.733] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0276.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0276.733] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0276.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0276.733] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2148e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0276.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0276.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0276.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2147660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0276.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0276.734] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0276.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0276.734] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0276.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0276.734] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0276.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0276.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2148e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0276.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0276.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0276.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21477a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0276.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0276.734] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0276.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0276.734] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0276.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0276.735] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0276.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0276.735] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2148e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0276.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0276.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0276.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0276.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21470c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0276.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0276.735] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0276.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0276.735] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0276.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0276.735] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145bb0) returned 1 [0276.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145bb0) returned 1 [0276.735] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2148e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0276.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0276.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0276.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0276.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2147390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0276.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0276.736] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0276.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0276.736] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0276.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0276.736] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0276.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0276.736] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2148e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0276.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0276.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0276.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0276.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21472a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0276.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0276.736] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0276.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0276.736] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0276.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0276.736] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0276.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0276.736] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2148e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0276.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0276.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0276.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0276.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2146f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0276.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0276.737] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0276.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0276.737] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0276.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0276.737] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0276.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0276.737] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2148e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0276.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0276.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0276.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0276.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2146f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0276.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0276.737] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0276.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0276.737] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0276.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0276.737] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0276.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0276.737] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2148e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0276.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0276.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0276.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0276.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2147980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0276.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0276.738] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0276.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0276.738] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0276.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0276.738] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0276.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0276.738] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2148e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0276.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0276.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0276.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0276.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2147340, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0276.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0276.738] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0276.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0276.738] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0276.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0276.738] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0276.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0276.739] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2148e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0276.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0276.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0276.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0276.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2146cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0276.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0276.739] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0276.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0276.739] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0276.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0276.739] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0276.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0276.739] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2148e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0276.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0276.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0276.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0276.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2147570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0276.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0276.740] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0276.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0276.740] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0276.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0276.740] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0276.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0276.740] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2148e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0276.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0276.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0276.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0276.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2146e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0276.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0276.741] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0276.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0276.741] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0276.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0276.741] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0276.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0276.741] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2148e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0276.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0276.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0276.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2147430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0276.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0276.741] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0276.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0276.741] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0276.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0276.742] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0276.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0276.742] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2148e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0276.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0276.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0276.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21475c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0276.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0276.742] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0276.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0276.742] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0276.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0276.742] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0276.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0276.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2148e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0276.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0276.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0276.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2146c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0276.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0276.743] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0276.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0276.743] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0276.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0276.744] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0276.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0276.744] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2148e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0276.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0276.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0276.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0276.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21475c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0276.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0276.744] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0276.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0276.744] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0276.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0276.744] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0276.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0276.744] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2148e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0276.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0276.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0276.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21476b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0276.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0276.745] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0276.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0276.745] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0276.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0276.745] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0276.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0276.745] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2148e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0276.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0276.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0276.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0276.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2147890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0276.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0276.745] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0276.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0276.746] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0276.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0276.746] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0276.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0276.746] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2148e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0276.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0276.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0276.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0276.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2147890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0276.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0276.746] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0276.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0276.746] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0276.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0276.746] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0276.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0276.747] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2148e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0276.747] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145970 [0276.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0276.747] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0276.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2147a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0276.747] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0276.747] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0276.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0276.747] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0276.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0276.747] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145970) returned 1 [0276.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145970) returned 1 [0276.748] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2148e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0276.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0276.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0276.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0276.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2146da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0276.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0276.748] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0276.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0276.748] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0276.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0276.748] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0276.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0276.748] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2148e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0276.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0276.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0276.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2146e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0276.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0276.749] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0276.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0276.749] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0276.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0276.749] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0276.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0276.749] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2148e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0276.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0276.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0276.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2146f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0276.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0276.750] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0276.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0276.750] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0276.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0276.750] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0276.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0276.751] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2148e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0276.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0276.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0276.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2147520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0276.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0276.751] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0276.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0276.751] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0276.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0276.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0276.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0276.752] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2148e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0276.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0276.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0276.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0276.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21479d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0276.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0276.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0276.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0276.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0276.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0276.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0276.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0276.752] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2148e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0276.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0276.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0276.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2147a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0276.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0276.753] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0276.753] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0276.753] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0276.753] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0276.753] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0276.754] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0276.754] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2148e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0276.754] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0276.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0276.754] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0276.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2146cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0276.754] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0276.754] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0276.754] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0276.754] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0276.754] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0276.754] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0276.754] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0276.754] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2148e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0276.755] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145970 [0276.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.755] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0276.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21473e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0276.755] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0276.755] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0276.755] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0276.755] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0276.755] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0276.755] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145970) returned 1 [0276.755] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145970) returned 1 [0276.755] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2148e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0276.755] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0276.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0276.756] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0276.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21472a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0276.756] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0276.756] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0276.756] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0276.756] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0276.756] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0276.756] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0276.756] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0276.756] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2148e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0276.756] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0276.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0276.756] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0276.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2146c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0276.757] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0276.757] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0276.757] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0276.757] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0276.757] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0276.757] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0276.757] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0276.757] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2148e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0276.757] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0276.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0276.757] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0276.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21476b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0276.757] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0276.757] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0276.758] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0276.758] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0276.758] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0276.758] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0276.758] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0276.758] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2148e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0276.758] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0276.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0276.758] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0276.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21479d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0276.758] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0276.758] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0276.758] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0276.759] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0276.759] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0276.759] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0276.759] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0276.759] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2148e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0276.759] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0276.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0277.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2147980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0277.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0277.116] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0277.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0277.116] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472f0) returned 1 [0277.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0277.116] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.116] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2148e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0277.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0277.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0277.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2146c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0277.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0277.117] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.117] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0277.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0277.117] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0277.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0277.117] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0277.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0277.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21472a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0277.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0277.118] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.118] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0277.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0277.118] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0277.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0277.118] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0277.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0277.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2146df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0277.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0277.118] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0277.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0277.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0277.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0277.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.119] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0277.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0277.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0277.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2146fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0277.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0277.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0277.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0277.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0277.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0277.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0277.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0277.119] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0277.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2147a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0277.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.120] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0277.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0277.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0277.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2146c60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0277.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0277.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0277.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0277.121] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0277.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0277.121] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0277.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0277.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2147a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0277.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0277.121] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0277.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0277.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0277.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0277.122] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0277.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0277.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0277.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2147750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0277.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0277.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0277.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0277.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0277.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0277.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0277.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0277.123] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2148e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0277.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0277.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0277.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2147980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0277.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0277.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0277.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0277.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0277.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0277.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0277.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0277.124] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2148e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0277.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0277.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2147b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0277.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0277.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0277.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0277.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0277.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0277.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.125] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2148e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0277.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0277.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2147b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0277.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0277.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0277.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.126] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2148e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0277.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0277.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2147890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0277.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0277.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0277.129] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2148e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0277.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145970 [0277.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0277.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2146df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0277.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0277.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0277.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0277.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0277.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0277.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145970) returned 1 [0277.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145970) returned 1 [0277.130] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2148e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0277.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0277.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2147a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0277.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0277.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0277.132] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2148e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0277.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0277.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2147a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0277.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0277.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0277.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0277.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0277.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0277.133] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2148e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0277.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0277.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0277.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0277.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2146e90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0277.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0277.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0277.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0277.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0277.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0277.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0277.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0277.134] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2148e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0277.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0277.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0277.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21472a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0277.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0277.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0277.136] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2148e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0277.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0277.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0277.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2146e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0277.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0277.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0277.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0277.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0277.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0277.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0277.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0277.137] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2148e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0277.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0277.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2147020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0277.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0277.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0277.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0277.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0277.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0277.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.138] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2148e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0277.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0277.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2146da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0277.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0277.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0277.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.139] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2148e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0277.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0277.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0277.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2146e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0277.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0277.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0277.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0277.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0277.140] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2148e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0277.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0277.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0277.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2146da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0277.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0277.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0277.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0277.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0277.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0277.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0277.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0277.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2148e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0277.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0277.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0277.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2146e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0277.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0277.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0277.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0277.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0277.142] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2148e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0277.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2147890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0277.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0277.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0277.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0277.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2148e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0277.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0277.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21475c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0277.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0277.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0277.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2148e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0277.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145970 [0277.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21472a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0277.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0277.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472f0) returned 1 [0277.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0277.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145970) returned 1 [0277.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145970) returned 1 [0277.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2148e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0277.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0277.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0277.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2146c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0277.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0277.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0277.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0277.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0277.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0277.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2148e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0277.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0277.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0277.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0277.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x21477a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0277.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0277.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0277.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0277.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0277.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0277.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0277.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0277.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2148e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0277.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0277.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0277.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2147430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0277.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0277.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0277.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0277.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0277.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0277.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0277.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0277.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2148e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0277.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0277.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0277.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2147980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0277.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0277.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0277.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0277.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0277.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2148e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0277.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0277.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2147340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0277.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0277.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0277.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0277.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0277.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0277.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2148e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0277.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0277.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2146da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0277.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0277.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0277.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0277.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0277.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0277.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2148e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0277.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0277.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0277.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2147750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0277.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0277.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0277.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0277.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0277.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0277.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0277.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0277.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2148e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0277.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0277.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0277.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21479d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0277.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0277.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0277.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0277.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0277.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0277.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0277.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0277.151] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2148e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0277.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0277.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0277.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2147700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0277.581] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0277.581] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0277.581] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0277.581] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0277.582] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0277.582] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0277.582] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0277.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2148e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0277.582] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.582] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21472a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0277.583] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0277.583] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.583] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.583] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0277.583] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0277.583] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.583] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.583] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2148e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0277.584] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0277.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.584] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0277.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2146da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0277.584] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.584] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0277.584] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0277.584] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.584] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.584] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0277.584] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0277.585] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2148e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0277.585] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0277.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.585] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2147890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0277.585] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0277.585] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.586] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.586] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0277.586] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0277.586] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0277.586] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0277.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2148e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0277.586] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0277.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.587] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21472a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0277.587] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.587] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.587] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.587] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.588] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.588] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0277.588] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0277.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2148e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0277.588] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0277.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.588] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2147a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0277.589] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0277.589] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.589] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.589] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0277.589] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0277.589] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0277.589] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0277.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2148e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0277.590] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0277.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.590] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0277.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21476b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0277.590] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0277.590] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0277.591] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0277.591] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0277.591] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0277.591] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0277.591] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0277.591] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2148e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0277.591] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0277.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0277.592] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x21472a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0277.592] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0277.592] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.592] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.592] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0277.592] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0277.592] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0277.592] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0277.592] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2148e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0277.593] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0277.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0277.593] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2147890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0277.593] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.593] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.593] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.593] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.594] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.594] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0277.594] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0277.594] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2148e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0277.594] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0277.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0277.594] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0277.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2147520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0277.595] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0277.595] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0277.595] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0277.595] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0277.595] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0277.595] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0277.595] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0277.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2148e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0277.596] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.596] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0277.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2146d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0277.596] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0277.597] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0277.597] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0277.597] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0277.597] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0277.597] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.597] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2148e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0277.598] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.598] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21472a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0277.598] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0277.598] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.598] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.598] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0277.599] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0277.599] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.599] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2148e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0277.599] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0277.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.599] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2147890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0277.600] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0277.600] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.600] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.600] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0277.600] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0277.600] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0277.600] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0277.600] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2148e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0277.601] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0277.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.601] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0277.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x21470c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0277.601] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0277.601] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0277.601] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0277.601] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0277.601] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0277.602] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0277.602] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0277.602] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2148e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0277.602] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0277.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0277.602] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0277.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2146f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0277.602] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.602] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0277.603] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0277.603] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.603] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.603] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0277.603] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0277.603] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2148e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0277.603] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0277.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0277.603] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0277.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2147390, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0277.604] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0277.604] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0277.604] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0277.604] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0277.604] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0277.604] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0277.604] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0277.604] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2148e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0277.604] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0277.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0277.604] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0277.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2147520, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0277.605] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0277.605] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0277.605] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0277.605] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0277.605] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0277.605] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0277.605] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0277.605] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2148e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0277.608] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0277.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.609] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x21472a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0277.609] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.609] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.609] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.609] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.609] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.609] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0277.609] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0277.609] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2148e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0277.609] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0277.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0277.609] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21472a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0277.609] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0277.609] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.610] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.610] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0277.610] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0277.610] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0277.610] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0277.610] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2148e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0277.610] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0277.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.610] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0277.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2146da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0277.610] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0277.610] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0277.611] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0277.611] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0277.611] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0277.611] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0277.611] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0277.611] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2148e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0277.611] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.611] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x21472a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0277.611] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0277.611] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.611] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.611] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0277.611] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0277.611] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.611] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.611] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2148e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0277.612] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.612] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0277.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2146f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0277.612] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0277.612] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0277.612] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0277.612] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0277.612] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0277.612] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.613] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.613] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2148e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0277.613] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0277.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.613] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0277.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2146cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0277.613] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.613] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0277.613] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0277.613] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.613] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.613] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0277.613] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0277.613] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2148e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0277.614] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0277.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.614] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2146c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0277.614] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0277.614] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.614] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.614] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0277.614] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0277.614] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0277.614] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0277.614] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2148e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0277.615] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0277.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.615] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0277.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21477a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0277.615] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0277.615] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0277.615] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0277.615] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0277.615] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0277.615] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145bb0) returned 1 [0277.616] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145bb0) returned 1 [0277.616] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2148e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0277.616] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0277.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.616] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146ee0 [0277.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2146ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0277.616] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0277.616] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146ee0) returned 1 [0277.616] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ee0) returned 1 [0277.616] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0277.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0277.617] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0277.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0277.617] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2148e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0277.617] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0277.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.617] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0277.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2147b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0277.617] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0277.617] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0277.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0277.618] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0277.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0277.618] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145bb0) returned 1 [0277.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145bb0) returned 1 [0277.618] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2148e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0277.618] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0277.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.619] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0277.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2147700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0277.619] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0277.619] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0277.619] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0277.620] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0277.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0277.620] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0277.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0277.620] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2148e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0277.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x21472a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0277.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0277.936] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.936] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.936] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0277.936] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0277.937] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.937] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.937] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2148e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0277.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0277.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0277.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2147020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0277.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0277.937] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0277.937] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0277.938] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0277.938] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0277.938] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0277.938] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0277.938] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2148e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0277.938] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0277.938] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0277.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2147520, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0277.938] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0277.939] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0277.939] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0277.939] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0277.939] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0277.939] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.939] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.939] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2148e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0277.939] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.939] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21472a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0277.939] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0277.939] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.939] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.940] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0277.940] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0277.940] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.940] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.940] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2148e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0277.940] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0277.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.940] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0277.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2147660, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0277.940] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.940] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0277.940] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0277.941] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.941] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.941] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0277.941] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0277.941] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2148e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0277.941] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0277.941] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x21472a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0277.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0277.942] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.942] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.942] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0277.942] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0277.942] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.942] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.942] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2148e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0277.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0277.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.943] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0277.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x21477a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0277.943] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0277.943] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0277.943] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0277.943] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0277.944] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0277.944] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0277.944] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0277.944] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2148e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0277.944] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0277.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.944] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0277.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2147b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0277.945] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.945] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0277.945] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0277.945] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.946] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.946] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0277.946] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0277.946] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2148e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0277.946] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0277.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.946] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2146c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0277.946] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21478e0 [0277.971] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.971] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.971] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21478e0) returned 1 [0277.972] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21478e0) returned 1 [0277.972] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0277.972] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0277.972] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2148e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0277.972] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0277.972] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147070 [0277.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2147070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0277.972] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.972] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147070) returned 1 [0277.972] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147070) returned 1 [0277.972] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.973] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.973] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.973] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2148e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0277.973] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0277.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.973] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0277.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2147430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0277.973] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0277.973] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0277.973] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0277.973] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0277.973] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0277.973] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0277.973] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0277.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2148e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0277.974] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0277.974] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2147890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0277.974] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0277.974] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.974] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.974] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0277.974] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0277.974] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.974] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.974] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2148e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0277.974] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0277.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0277.975] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0277.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2147570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0277.975] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0277.975] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0277.975] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0277.975] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0277.975] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0277.975] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0277.975] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0277.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2148e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0277.975] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0277.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.976] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0277.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2146d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0277.976] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0277.976] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0277.976] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0277.976] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0277.976] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0277.976] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0277.976] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0277.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2148e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0277.977] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0277.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.977] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2147a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0277.977] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0277.977] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.977] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.977] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0277.977] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0277.977] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0277.977] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0277.977] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2148e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0277.978] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0277.978] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2147890, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0277.978] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.978] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.978] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.978] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.978] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.978] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.978] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.978] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2148e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0277.978] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0277.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.979] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0277.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0277.979] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0277.979] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0277.979] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0277.979] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0277.979] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0277.979] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0277.979] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0277.979] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2148e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0277.979] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0277.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.980] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0277.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x21470c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0277.980] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0277.980] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0277.980] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0277.980] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0277.980] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0277.980] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0277.980] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0277.980] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2148e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0277.980] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0277.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.981] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0277.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2147520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0277.981] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.981] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0277.981] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0277.981] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.981] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.981] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0277.981] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0277.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2148e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0277.982] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.982] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2146c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0277.982] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0277.982] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.983] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.983] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0277.983] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0277.983] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.983] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.983] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2148e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0277.983] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.983] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2147890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0277.984] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0277.984] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.984] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.984] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0277.984] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0277.984] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.984] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.984] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2148e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0277.985] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0277.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.985] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0277.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2146f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0277.985] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0277.985] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0277.985] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0277.985] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0277.985] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0277.985] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0277.986] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0277.986] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2148e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0277.986] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.986] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2146c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0277.986] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0277.986] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.986] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.986] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0277.986] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0277.986] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.986] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.987] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2148e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0277.987] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0277.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.987] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0277.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2147390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0277.987] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.987] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0277.987] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0277.987] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.987] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.987] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145bb0) returned 1 [0277.987] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145bb0) returned 1 [0277.987] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2148e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0277.987] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.987] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0277.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x21472a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0277.988] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0277.988] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0277.988] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0277.988] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472f0) returned 1 [0277.988] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0277.988] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.988] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.988] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2148e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0277.988] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0277.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.988] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2147a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0277.988] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0277.988] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.988] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.988] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0277.989] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0277.989] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0277.989] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0277.989] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2148e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0277.989] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.989] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0277.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2146da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0277.989] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0277.989] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0277.989] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0277.989] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0277.989] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0277.989] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.989] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.989] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2148e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0277.990] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0277.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.990] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0277.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2147930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0277.990] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.990] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0277.990] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0277.990] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.990] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.990] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0277.990] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0277.990] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2148e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0277.991] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.991] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0277.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2146d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0277.991] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.991] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0277.991] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0277.991] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.991] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.992] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.992] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.992] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2148e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0277.992] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0277.992] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0277.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2147340, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0277.992] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0277.992] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0277.992] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0277.993] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0277.993] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0277.993] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.993] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.993] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2148e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0277.993] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.993] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0277.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2146f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0277.993] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0277.993] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0277.993] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0277.993] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0277.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0277.994] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.994] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2148e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0277.994] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0277.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.994] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0277.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x21476b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0277.994] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0277.995] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0277.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0277.995] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0277.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0277.995] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0277.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0277.995] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2148e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0277.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0277.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0277.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0277.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2146c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0277.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0277.996] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0277.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0277.996] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0277.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0277.996] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0277.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0277.996] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2148e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0277.996] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0277.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.996] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0277.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0277.996] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0277.996] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0277.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0277.997] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0277.997] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0277.997] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0277.997] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0277.997] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2148e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0277.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0277.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0277.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0277.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2147520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0277.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0277.997] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0277.997] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0277.997] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0277.997] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0277.997] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0277.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0277.998] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2148e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0277.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0277.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0277.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0277.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x21470c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0277.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0277.998] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0277.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0277.998] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0277.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0277.998] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0277.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0277.998] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2148e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0277.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0277.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0277.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0278.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2146f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0278.343] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0278.343] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0278.344] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0278.344] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0278.344] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0278.344] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0278.344] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0278.344] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2148e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0278.344] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0278.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.344] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0278.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2146e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0278.344] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0278.345] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0278.345] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0278.345] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0278.345] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0278.345] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145bb0) returned 1 [0278.345] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145bb0) returned 1 [0278.345] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2148e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0278.345] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.345] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0278.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2147390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0278.346] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0278.346] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0278.346] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0278.346] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0278.346] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0278.346] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.346] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2148e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0278.346] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0278.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0278.346] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0278.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2147020, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0278.347] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.347] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0278.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0278.347] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.347] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0278.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0278.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2148e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0278.348] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.348] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0278.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x21475c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0278.348] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0278.348] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0278.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0278.348] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0278.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0278.348] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.349] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2148e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0278.349] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.349] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2147b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0278.349] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0278.349] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.349] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0278.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0278.349] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2148e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0278.350] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0278.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.350] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0278.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2146cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0278.350] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0278.350] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0278.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0278.350] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0278.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0278.351] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0278.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0278.351] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2148e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0278.351] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.351] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x21472a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0278.351] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0278.351] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.352] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0278.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0278.352] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2148e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0278.352] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.352] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x21472a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0278.352] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0278.352] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.353] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0278.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0278.353] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.353] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2148e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0278.353] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.353] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146ee0 [0278.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2146ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0278.353] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0278.353] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146ee0) returned 1 [0278.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ee0) returned 1 [0278.354] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0278.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0278.354] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.354] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2148e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0278.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0278.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0278.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2147a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0278.355] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0278.355] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0278.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0278.355] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0278.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0278.355] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0278.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0278.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2148e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0278.355] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0278.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.355] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0278.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2147980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0278.356] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0278.356] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0278.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0278.356] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0278.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0278.356] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0278.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0278.356] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2148e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0278.356] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.356] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147070 [0278.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2147070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0278.356] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.357] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147070) returned 1 [0278.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147070) returned 1 [0278.357] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.357] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2148e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0278.357] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0278.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.357] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0278.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2146f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0278.357] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.357] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0278.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0278.358] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.358] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0278.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0278.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2148e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0278.358] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0278.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.358] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0278.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2147520, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0278.358] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0278.358] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0278.359] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0278.359] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0278.359] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0278.359] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0278.359] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0278.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2148e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0278.359] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0278.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.359] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0278.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2146e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0278.359] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0278.359] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0278.360] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0278.360] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0278.360] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0278.360] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0278.360] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0278.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2148e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0278.360] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0278.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.360] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x21472a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0278.360] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0278.360] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.360] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.360] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0278.360] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0278.360] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0278.360] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0278.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2148e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0278.361] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0278.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0278.361] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2147b60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0278.361] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0278.361] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.361] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.361] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0278.361] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0278.361] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0278.361] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0278.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2148e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0278.362] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0278.362] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2147b60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0278.362] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0278.363] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.363] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.363] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0278.363] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0278.363] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.363] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2148e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0278.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0278.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0278.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x21473e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0278.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2148e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0278.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2147570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0278.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2148e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0278.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2147890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0278.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2148e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0278.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2147b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0278.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2148e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0278.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2147890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0278.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2148e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0278.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x21472a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0278.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2148e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0278.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2147660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0278.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2148e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0278.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2146f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0278.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2148e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0278.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x21472a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0278.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2148e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0278.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2147660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0278.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2148e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0278.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x21473e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0278.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2148e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0278.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2146d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0278.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2148e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0278.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2146cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0278.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2148e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0278.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2147b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0278.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2148e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0278.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2146fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0278.371] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2148e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0278.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2147700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0278.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2148e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0278.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x21472a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0278.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2148e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0278.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2147390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0278.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2148e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0278.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x21473e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0278.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2148e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0278.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x21472a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0278.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2148e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0278.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2147390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0278.375] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0278.375] RegCloseKey (hKey=0x158) returned 0x0 [0278.375] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2148e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0278.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x2147390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0278.376] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2148e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0278.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x2147b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0278.376] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2148e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0278.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2147b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0278.376] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0278.377] RegCloseKey (hKey=0x1b0) returned 0x0 [0278.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2148e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0278.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x2146f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0278.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2148e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0278.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x2147520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0278.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2148e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0278.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x21472a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0278.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2148e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0278.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x2146df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0278.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2148e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0278.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x21472a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0278.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2148e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0278.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x2147390, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0278.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2148e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0278.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x2147a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0278.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2148e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0278.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x2147020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0278.782] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0278.782] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147070) returned 1 [0278.782] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0278.782] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2148e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0278.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0278.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x2147980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0278.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0278.782] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0278.782] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0278.782] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0278.782] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0278.783] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.783] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.783] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2148e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0278.783] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0278.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.783] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0278.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x2147980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0278.783] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.783] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0278.783] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0278.783] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.783] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.783] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0278.783] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0278.783] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2148e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0278.783] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0278.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.783] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0278.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x2146fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0278.783] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0278.783] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0278.783] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0278.783] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0278.783] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0278.783] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0278.783] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0278.783] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2148e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0278.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0278.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x2147a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0278.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.784] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0278.784] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0278.784] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.784] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.784] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.784] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.784] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2148e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0278.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0278.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0278.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x2147660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0278.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0278.784] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0278.784] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0278.784] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0278.785] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0278.785] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0278.785] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0278.785] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2148e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0278.785] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0278.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.785] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0278.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x21477a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0278.785] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.785] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0278.785] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0278.785] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.785] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.785] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0278.785] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0278.785] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2148e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0278.785] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.785] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0278.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x2146f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0278.785] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.785] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0278.786] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0278.786] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.786] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.786] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.786] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.786] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2148e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0278.786] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0278.786] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x2146c60, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0278.786] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0278.786] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.786] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.786] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0278.786] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0278.786] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.786] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.786] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2148e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0278.786] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.786] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x21472a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0278.787] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0278.787] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.787] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.787] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0278.787] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0278.787] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.787] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.787] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2148e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0278.787] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.787] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x2146c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0278.787] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0278.787] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.788] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.788] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0278.788] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0278.788] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.788] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.788] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2148e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0278.788] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.788] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0278.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x2147430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0278.788] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0278.788] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0278.788] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0278.788] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0278.788] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0278.788] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.788] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.788] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2148e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0278.788] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0278.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.788] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0278.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x2147520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0278.788] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0278.789] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0278.789] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0278.789] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0278.789] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0278.789] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0278.789] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0278.789] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2148e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0278.789] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0278.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.789] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0278.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x2147660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0278.789] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0278.789] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0278.789] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0278.789] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0278.789] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0278.789] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0278.789] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0278.789] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2148e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0278.789] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0278.790] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x2146c60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0278.790] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0278.790] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.790] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.790] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0278.790] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0278.790] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.790] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.790] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2148e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0278.790] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0278.790] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0278.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x2146e90, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0278.790] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0278.790] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0278.790] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0278.790] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0278.790] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0278.790] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.790] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.790] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2148e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0278.790] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.790] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0278.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x2147020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0278.791] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0278.791] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0278.791] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0278.791] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0278.791] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0278.791] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.791] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.791] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2148e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0278.791] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0278.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.791] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0278.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x21475c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0278.791] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0278.791] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0278.791] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0278.791] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0278.791] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0278.791] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0278.791] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0278.791] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2148e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0278.791] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0278.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.791] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0278.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x2147a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0278.791] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.791] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0278.791] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0278.791] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.791] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.791] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145bb0) returned 1 [0278.791] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145bb0) returned 1 [0278.792] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2148e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0278.792] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.792] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0278.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x2146cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0278.792] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0278.792] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0278.792] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0278.792] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0278.792] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0278.792] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.792] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.792] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2148e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0278.792] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0278.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0278.792] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0278.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x2146da0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0278.792] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0278.792] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0278.792] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0278.792] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0278.792] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0278.792] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0278.792] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0278.792] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2148e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0278.792] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.793] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0278.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x2147a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0278.793] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.793] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0278.793] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0278.793] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.793] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.793] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.793] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.793] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2148e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0278.793] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.793] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0278.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x21472f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0278.793] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0278.793] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472f0) returned 1 [0278.793] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0278.793] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0278.793] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0278.793] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.793] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.793] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2148e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0278.793] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.793] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0278.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x2147980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0278.793] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.793] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0278.793] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0278.793] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.793] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.794] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.794] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.794] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2148e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0278.794] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0278.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.794] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0278.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x2147660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0278.794] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0278.794] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0278.794] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0278.794] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0278.794] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0278.794] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0278.794] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0278.794] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2148e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0278.794] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.794] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x2147b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0278.794] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0278.794] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.794] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.794] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0278.794] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0278.794] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.794] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.794] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2148e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0278.794] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0278.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.794] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0278.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x2147750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0278.795] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0278.795] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0278.795] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0278.795] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0278.795] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0278.795] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0278.795] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0278.795] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2148e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0278.795] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.795] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x2146c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0278.795] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0278.795] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.795] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.795] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0278.795] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0278.795] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.795] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.795] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2148e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0278.795] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.795] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0278.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0278.795] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0278.795] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0278.795] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0278.795] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0278.795] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0278.795] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.795] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.795] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2148e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0278.796] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.796] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0278.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x2147a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0278.796] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0278.796] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0278.796] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0278.796] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0278.796] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0278.796] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.796] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.796] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2148e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0278.796] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0278.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.796] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0278.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x2147520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0278.796] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0278.796] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0278.796] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0278.796] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0278.796] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0278.796] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0278.796] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0278.796] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2148e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0278.796] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.796] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0278.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x2146e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0278.796] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.796] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0278.797] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0278.797] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.797] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.797] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.797] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.797] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2148e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0278.797] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.797] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0278.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2147110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0278.797] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0278.797] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0278.797] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0278.797] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0278.797] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0278.797] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.797] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.797] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2148e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0278.797] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.797] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x21472a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0278.797] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0278.797] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.797] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.797] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0278.797] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0278.797] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.797] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.797] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2148e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0278.797] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0278.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.797] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x2146c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0278.798] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0278.798] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.798] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.798] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0278.798] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0278.798] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0278.798] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0278.798] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2148e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0278.798] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.798] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0278.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x21475c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0278.798] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0278.798] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0278.798] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0278.798] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0278.798] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0278.798] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.798] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.798] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2148e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0278.798] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.798] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x21472a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0278.798] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0278.798] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.798] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.798] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0278.798] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0278.798] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.798] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.799] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2148e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0278.799] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.799] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0278.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x2147980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0278.799] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0278.799] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0278.799] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0278.799] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0278.799] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0278.799] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.799] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.799] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2148e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0278.799] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0278.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.799] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0278.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x2147020, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0278.799] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147070 [0278.799] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0278.799] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0278.799] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147070) returned 1 [0278.799] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147070) returned 1 [0278.799] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0278.799] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0278.799] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2148e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0278.799] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0278.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.799] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0278.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x2147890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0278.799] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0278.799] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0278.799] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0278.799] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0278.800] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0278.800] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0278.800] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0278.800] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2148e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0278.800] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0278.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.800] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x2147b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0278.800] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.800] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.800] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.800] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.800] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.800] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0278.800] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0278.800] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2148e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0278.800] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0278.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.800] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0278.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x21475c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0278.800] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0278.800] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0278.800] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0278.800] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0278.800] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0278.800] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0278.801] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0278.801] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2148e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0278.801] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.801] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0278.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x2147890, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0278.801] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.801] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0278.801] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0278.801] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.801] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.801] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.801] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.801] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2148e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0278.801] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.801] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2146c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0278.801] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.801] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.801] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.801] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.801] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.801] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.801] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.801] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2148e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0278.801] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.801] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x2147b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0278.801] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146ee0 [0278.801] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.801] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.802] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146ee0) returned 1 [0278.802] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ee0) returned 1 [0278.802] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.802] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.802] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2148e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0278.802] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.802] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x21472a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0278.802] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0278.802] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.802] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.802] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0278.802] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0278.802] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.802] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.802] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2148e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0278.802] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0278.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.802] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0278.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x2146e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0278.802] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0278.802] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0278.802] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0278.802] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147980) returned 1 [0278.802] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0278.802] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0278.802] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0278.802] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2148e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0278.803] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0278.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.803] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x2146c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0278.803] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0278.803] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.803] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.803] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0278.803] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0278.803] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0278.803] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0278.803] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2148e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0278.803] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0278.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0278.803] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x21472a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0278.803] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0278.803] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.803] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.803] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0278.803] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0278.803] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0278.803] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0278.803] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2148e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0278.803] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0278.803] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0278.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x2146f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0278.803] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0278.804] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0278.804] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0278.804] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0278.804] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0278.804] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.804] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.804] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2148e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0278.804] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0278.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.804] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0278.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x2147660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0278.804] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0278.804] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0278.804] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0278.804] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0278.804] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0278.804] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0278.804] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0278.804] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2148e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0278.804] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0278.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.804] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0278.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x2147340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0278.804] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.804] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0278.804] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0278.804] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.804] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.804] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0278.804] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0278.804] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2148e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0278.804] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0278.805] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0278.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x2147890, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0278.805] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.805] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0278.805] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0278.805] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.805] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.805] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.805] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.805] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2148e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0278.805] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0278.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.805] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0278.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x2147930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0278.805] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.805] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0278.805] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0278.805] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.805] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.805] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0278.805] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0278.805] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2148e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0278.805] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.805] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0278.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x2147520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0278.805] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0278.805] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0278.805] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0278.805] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0278.805] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0278.806] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.806] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.806] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2148e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0278.806] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0278.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.806] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0278.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x2147020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0278.806] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0278.806] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0278.806] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0278.806] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0278.806] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0278.806] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0278.806] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0278.806] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2148e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0278.806] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.806] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0278.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x2147660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0278.806] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0278.806] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0278.806] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0278.806] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0278.806] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0278.806] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.806] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.806] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2148e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0278.807] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0278.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0278.807] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0278.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x2147520, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0278.807] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.807] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0278.807] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0278.807] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.807] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.807] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0278.807] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0278.807] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2148e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0278.807] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0278.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.807] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0278.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x2147520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0278.807] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0278.807] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0278.807] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0278.807] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0278.807] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0278.807] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0278.807] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0278.807] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2148e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0278.807] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.807] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x21472a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0278.807] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0278.807] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.807] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.807] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472f0) returned 1 [0278.808] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0278.808] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.808] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.808] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2148e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0278.808] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0278.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.808] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x2147b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0278.808] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0278.808] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.808] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.808] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0278.808] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0278.808] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0278.808] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0278.808] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2148e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0278.808] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0278.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.808] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x2146c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0278.808] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0278.808] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.808] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.808] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0278.808] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0278.808] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0278.808] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0278.808] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2148e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0278.808] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.809] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0278.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x2147340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0278.809] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.809] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0278.809] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0278.809] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.809] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.809] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.809] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.809] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2148e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0278.809] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0278.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.809] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0278.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x2146e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0278.809] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0278.809] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0278.809] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0278.809] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0278.809] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0278.809] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0278.809] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0278.809] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2148e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0278.809] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0278.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0278.809] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0278.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x2147110, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0278.809] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0278.809] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0278.810] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0278.810] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0278.810] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0278.810] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0278.810] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0278.810] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2148e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0278.810] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0278.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.810] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x21472a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0278.810] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0278.810] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.810] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.810] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0278.810] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0278.810] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0278.810] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0278.810] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2148e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0278.810] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0278.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0278.810] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0278.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x2146df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0278.811] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0278.811] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0278.811] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0278.811] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0278.811] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0278.811] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0278.811] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0278.811] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2148e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0278.811] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0278.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.811] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0278.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2147930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0278.811] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.811] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0278.811] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0278.811] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0278.811] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0278.811] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0278.811] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0278.811] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0278.811] RegCloseKey (hKey=0x158) returned 0x0 [0278.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2148e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0278.811] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0278.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.811] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0278.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x2147340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0278.812] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0278.812] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0278.812] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0278.812] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0278.812] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0278.812] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145b20) returned 1 [0278.812] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b20) returned 1 [0278.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2148e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0278.812] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0278.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.812] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0278.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x21479d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0278.812] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0278.812] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0278.812] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0278.812] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0278.812] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0278.812] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0278.812] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0278.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2148e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0278.812] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145970 [0278.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.812] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0278.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2146da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0278.812] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.812] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0278.812] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0278.812] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.812] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.813] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145970) returned 1 [0278.813] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145970) returned 1 [0278.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2148e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0278.813] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0278.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.813] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2146c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0278.813] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0278.813] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0278.813] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0278.813] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0278.813] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0278.813] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21458e0) returned 1 [0278.813] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21458e0) returned 1 [0278.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2148e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0278.813] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0278.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.813] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0278.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x2146f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0278.813] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0278.813] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0278.813] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0278.813] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0278.813] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0278.813] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145cd0) returned 1 [0278.813] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cd0) returned 1 [0278.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2148e80, cchName=0x104 | out: lpName="System") returned 0x0 [0278.814] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0278.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.814] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0278.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x2146da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0278.814] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.814] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0278.814] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0278.814] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.814] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.814] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145d60) returned 1 [0278.814] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d60) returned 1 [0278.814] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0278.814] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2148e80) returned 1 [0278.814] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148e80) returned 1 [0278.814] RegCloseKey (hKey=0x1b0) returned 0x0 [0278.814] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0278.814] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0278.814] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.814] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2148170 [0278.814] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146ac0 [0278.814] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0278.814] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.814] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468a0 [0278.814] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0278.814] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.814] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146920 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0278.815] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a20 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0278.815] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0278.815] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2148170) returned 1 [0278.815] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148170) returned 1 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146880 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0278.815] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146820 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0278.815] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146840 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0278.815] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468c0 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0278.815] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.815] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x60) returned 0x2146b40 [0278.815] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0278.816] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0278.816] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146780 [0279.196] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0279.196] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.197] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146960 [0279.197] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0279.197] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.197] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468e0 [0279.197] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0279.197] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.197] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146900 [0279.197] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0279.197] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.197] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0279.197] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146b40) returned 1 [0279.197] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b40) returned 1 [0279.197] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21467e0 [0279.197] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0279.197] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.198] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.198] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.198] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.198] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145bb0) returned 1 [0279.198] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145bb0) returned 1 [0279.198] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0279.199] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146ee0) returned 1 [0279.199] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ee0) returned 1 [0279.199] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0279.199] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0279.199] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0279.199] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0279.199] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0279.199] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0279.199] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0279.200] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0279.200] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472f0) returned 1 [0279.200] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0279.200] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0279.200] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0279.200] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146ac0) returned 1 [0279.200] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ac0) returned 1 [0279.200] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0279.200] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0279.200] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468a0) returned 1 [0279.200] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468a0) returned 1 [0279.200] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0279.200] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0279.200] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146920) returned 1 [0279.200] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146920) returned 1 [0279.200] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0279.201] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0279.201] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a20) returned 1 [0279.201] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a20) returned 1 [0279.201] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146c60) returned 1 [0279.201] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0279.201] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146880) returned 1 [0279.201] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146880) returned 1 [0279.201] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0279.201] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0279.202] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146820) returned 1 [0279.202] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146820) returned 1 [0279.202] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0279.202] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0279.202] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146840) returned 1 [0279.202] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146840) returned 1 [0279.202] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0279.202] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0279.203] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468c0) returned 1 [0279.203] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0279.203] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146780) returned 1 [0279.204] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0279.204] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x2146fd0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2146fd0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0279.204] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.204] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.204] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.204] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.205] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.205] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.205] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.205] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.205] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.206] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.206] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.206] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.206] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.206] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.206] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.207] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.207] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.207] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0279.207] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0279.207] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x21475c0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21475c0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0279.208] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.208] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.208] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.208] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.208] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.209] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.209] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.209] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.209] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.209] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.209] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.209] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.210] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.210] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.210] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.210] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.210] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0279.210] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0279.211] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0279.211] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x2146c60, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2146c60*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0279.211] RegCloseKey (hKey=0x158) returned 0x0 [0279.212] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0279.212] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0279.212] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0279.212] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0279.212] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0279.212] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x21475c0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x21475c0, ReturnLength=0x14eed8) returned 1 [0279.212] GetSidSubAuthorityCount (pSid=0x21475d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x21475d1 [0279.212] GetSidSubAuthority (pSid=0x21475d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x21475d8 [0279.212] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0279.213] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0279.213] NtClose (Handle=0x1b0) returned 0x0 [0279.213] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x288) returned 0x2148e80 [0279.213] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0279.213] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0279.214] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0279.214] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0279.214] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0279.214] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0279.214] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0279.214] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0279.214] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0279.214] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147070 [0279.214] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0279.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0279.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0279.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146ee0 [0279.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0279.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0279.215] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0279.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x0) returned 0x2140800 [0279.215] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x4000) returned 0x2149110 [0279.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2149110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2149110, ResultLength=0x14efe0*=0x20448) returned 0xc0000004 [0279.216] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20480) returned 0x2010080 [0279.220] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149110) returned 1 [0279.220] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149110) returned 1 [0279.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2010080, Length=0x20448, ResultLength=0x14efe0 | out: SystemInformation=0x2010080, ResultLength=0x14efe0*=0x20448) returned 0x0 [0279.222] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2146b40 [0279.222] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0279.222] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0279.222] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0279.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0279.222] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0279.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x2146da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0279.223] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21478e0 [0279.223] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0279.223] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0279.223] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21478e0) returned 1 [0279.223] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21478e0) returned 1 [0279.223] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0279.223] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0279.224] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0279.224] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0279.224] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2147eb0 [0279.224] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0279.224] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0279.224] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0279.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0279.224] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0279.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x2146cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0279.224] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0279.225] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0279.225] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0279.225] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0279.225] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0279.225] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0279.225] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0279.225] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0279.225] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x21464b0 [0279.225] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0279.225] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0279.226] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0279.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0279.226] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0279.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x21470c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0279.226] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0279.226] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0279.226] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0279.226] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0279.226] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0279.226] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0279.227] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0279.227] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0279.227] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2146560 [0279.227] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0279.227] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0279.227] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0279.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0279.227] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0279.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x2147520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0279.228] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0279.228] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0279.228] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0279.228] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0279.228] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0279.228] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0279.228] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0279.228] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0279.228] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2146610 [0279.228] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0279.229] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0279.229] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0279.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0279.229] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21478e0 [0279.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x21478e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0279.229] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0279.229] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21478e0) returned 1 [0279.229] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21478e0) returned 1 [0279.229] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0279.229] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0279.229] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0279.230] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0279.230] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0279.230] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2030510 [0279.230] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0279.230] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0279.230] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0279.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0279.230] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0279.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x2146f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0279.230] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0279.231] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0279.231] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0279.231] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0279.231] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0279.231] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0279.231] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0279.231] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0279.231] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x20305c0 [0279.231] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145970 [0279.232] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0279.232] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0279.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0279.232] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21478e0 [0279.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x21478e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0279.232] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0279.232] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21478e0) returned 1 [0279.232] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21478e0) returned 1 [0279.232] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0279.232] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0279.232] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0279.232] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0279.232] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0279.232] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2030670 [0279.232] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0279.232] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21478e0 [0279.233] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0279.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0279.233] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0279.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x21470c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0279.233] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0279.233] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0279.233] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0279.233] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0279.233] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0279.233] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0279.233] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0279.233] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0279.233] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2030720 [0279.234] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0279.234] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0279.234] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0279.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0279.234] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0279.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x2147700, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0279.234] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0279.234] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0279.234] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0279.234] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0279.234] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0279.234] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0279.235] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0279.235] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0279.235] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x20307d0 [0279.235] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0279.235] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0279.235] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0279.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0279.235] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0279.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x21477a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0279.235] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030c90 [0279.236] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0279.236] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0279.236] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030c90) returned 1 [0279.236] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030c90) returned 1 [0279.236] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0279.236] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0279.236] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0279.236] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2031890 [0279.628] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0279.628] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0279.628] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031640 [0279.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0279.629] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20315f0 [0279.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x20315f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0279.629] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20312d0 [0279.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20315f0) returned 1 [0279.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20315f0) returned 1 [0279.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20312d0) returned 1 [0279.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20312d0) returned 1 [0279.629] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030ab0 [0279.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030ab0) returned 1 [0279.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030ab0) returned 1 [0279.629] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2031940 [0279.629] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0279.629] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031820 [0279.630] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030f10 [0279.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0279.630] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030970 [0279.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2030970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0279.630] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20310f0 [0279.630] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030970) returned 1 [0279.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030970) returned 1 [0279.630] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20310f0) returned 1 [0279.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20310f0) returned 1 [0279.630] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030a60 [0279.631] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030a60) returned 1 [0279.631] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030a60) returned 1 [0279.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x20319f0 [0279.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0279.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030970 [0279.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20315a0 [0279.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0279.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20317d0 [0279.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20317d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0279.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030ec0 [0279.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20317d0) returned 1 [0279.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20317d0) returned 1 [0279.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030ec0) returned 1 [0279.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030ec0) returned 1 [0279.632] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030fb0 [0279.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030fb0) returned 1 [0279.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030fb0) returned 1 [0279.632] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2031aa0 [0279.632] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a750 [0279.632] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031190 [0279.632] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030e70 [0279.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0279.632] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030920 [0279.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x2030920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0279.633] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030e20 [0279.633] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030920) returned 1 [0279.633] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030920) returned 1 [0279.633] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030e20) returned 1 [0279.633] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030e20) returned 1 [0279.633] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030bf0 [0279.633] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030bf0) returned 1 [0279.633] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030bf0) returned 1 [0279.633] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2031b50 [0279.633] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b050 [0279.634] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031000 [0279.634] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031050 [0279.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0279.634] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030ba0 [0279.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x2030ba0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0279.634] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20310a0 [0279.634] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030ba0) returned 1 [0279.634] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030ba0) returned 1 [0279.634] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20310a0) returned 1 [0279.634] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20310a0) returned 1 [0279.634] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031140 [0279.634] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031140) returned 1 [0279.634] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031140) returned 1 [0279.635] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2031c00 [0279.635] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2149430 [0279.635] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030ec0 [0279.635] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030f60 [0279.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0279.635] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031690 [0279.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x2031690, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0279.635] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20310a0 [0279.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031690) returned 1 [0279.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031690) returned 1 [0279.636] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20310a0) returned 1 [0279.636] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20310a0) returned 1 [0279.636] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030e20 [0279.636] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030e20) returned 1 [0279.636] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030e20) returned 1 [0279.636] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2031cb0 [0279.636] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a510 [0279.636] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20310a0 [0279.636] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20309c0 [0279.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0279.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031410 [0279.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x2031410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0279.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20317d0 [0279.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031410) returned 1 [0279.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031410) returned 1 [0279.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20317d0) returned 1 [0279.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20317d0) returned 1 [0279.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030fb0 [0279.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030fb0) returned 1 [0279.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030fb0) returned 1 [0279.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2031d60 [0279.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0279.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0279.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b220 [0279.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2149700 [0279.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030bf0 [0279.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030920 [0279.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0279.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030fb0 [0279.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x2030fb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0279.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20310f0 [0279.638] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030fb0) returned 1 [0279.639] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030fb0) returned 1 [0279.639] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20310f0) returned 1 [0279.639] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20310f0) returned 1 [0279.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20308d0 [0279.639] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20308d0) returned 1 [0279.639] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20308d0) returned 1 [0279.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b430 [0279.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2149e50 [0279.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031410 [0279.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030ba0 [0279.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0279.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030a60 [0279.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x2030a60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0279.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030b50 [0279.640] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030a60) returned 1 [0279.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030a60) returned 1 [0279.640] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030b50) returned 1 [0279.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030b50) returned 1 [0279.640] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20315f0 [0279.640] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20315f0) returned 1 [0279.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20315f0) returned 1 [0279.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b7a0 [0279.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214af30 [0279.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030fb0 [0279.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20310f0 [0279.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0279.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031370 [0279.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x2031370, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0279.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030a10 [0279.641] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031370) returned 1 [0279.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031370) returned 1 [0279.642] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030a10) returned 1 [0279.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030a10) returned 1 [0279.642] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031690 [0279.642] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031690) returned 1 [0279.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031690) returned 1 [0279.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b6f0 [0279.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a3f0 [0279.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030c90 [0279.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030ce0 [0279.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0279.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030b00 [0279.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x2030b00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0279.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20315f0 [0279.643] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030b00) returned 1 [0279.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030b00) returned 1 [0279.644] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20315f0) returned 1 [0279.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20315f0) returned 1 [0279.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031140 [0279.644] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031140) returned 1 [0279.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031140) returned 1 [0279.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b900 [0279.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214ac60 [0279.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031140 [0279.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031230 [0279.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0279.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030c40 [0279.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x2030c40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0279.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20312d0 [0279.645] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030c40) returned 1 [0279.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030c40) returned 1 [0279.645] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20312d0) returned 1 [0279.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20312d0) returned 1 [0279.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20308d0 [0279.645] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20308d0) returned 1 [0279.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20308d0) returned 1 [0279.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214be80 [0279.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2149dc0 [0279.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031280 [0279.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20312d0 [0279.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0279.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031460 [0279.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x2031460, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0279.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031320 [0279.646] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031460) returned 1 [0279.646] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031460) returned 1 [0279.646] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031320) returned 1 [0279.646] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031320) returned 1 [0279.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031460 [0279.646] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031460) returned 1 [0279.646] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031460) returned 1 [0279.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214bf30 [0279.647] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214aa20 [0279.647] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030c40 [0279.647] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20308d0 [0279.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0279.647] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031690 [0279.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x2031690, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0279.647] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030a10 [0279.647] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031690) returned 1 [0279.647] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031690) returned 1 [0279.647] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030a10) returned 1 [0279.648] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030a10) returned 1 [0279.648] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030e20 [0279.648] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030e20) returned 1 [0279.648] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030e20) returned 1 [0279.648] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214bfe0 [0279.648] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2149b80 [0279.648] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20311e0 [0279.648] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030b00 [0279.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0279.649] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030a10 [0279.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x2030a10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0279.649] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031690 [0279.649] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030a10) returned 1 [0279.649] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030a10) returned 1 [0279.649] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031690) returned 1 [0279.649] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031690) returned 1 [0279.649] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030d30 [0279.649] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030d30) returned 1 [0279.650] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030d30) returned 1 [0279.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b9b0 [0279.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a480 [0279.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030d30 [0279.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031320 [0279.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0279.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030ab0 [0279.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x2030ab0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0279.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031370 [0279.651] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030ab0) returned 1 [0279.651] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030ab0) returned 1 [0279.651] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031370) returned 1 [0279.651] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031370) returned 1 [0279.651] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031460 [0279.651] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031460) returned 1 [0279.651] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031460) returned 1 [0279.651] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b170 [0279.651] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214acf0 [0279.651] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030a10 [0279.652] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20315f0 [0279.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0279.652] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030a60 [0279.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x2030a60, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0279.652] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030d80 [0279.652] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030a60) returned 1 [0279.652] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030a60) returned 1 [0279.652] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030d80) returned 1 [0279.652] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030d80) returned 1 [0279.652] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030ab0 [0279.652] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030ab0) returned 1 [0279.653] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030ab0) returned 1 [0279.653] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b2d0 [0279.653] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21498b0 [0279.653] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031370 [0279.653] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20313c0 [0279.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0279.653] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031460 [0279.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x2031460, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0279.653] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20314b0 [0279.653] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031460) returned 1 [0279.653] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031460) returned 1 [0279.653] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20314b0) returned 1 [0279.654] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20314b0) returned 1 [0279.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031460 [0279.654] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031460) returned 1 [0279.654] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031460) returned 1 [0279.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b380 [0279.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2149160 [0279.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030a60 [0279.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030b50 [0279.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0279.655] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20316e0 [0279.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x20316e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0279.655] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031500 [0279.655] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20316e0) returned 1 [0279.655] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20316e0) returned 1 [0279.655] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031500) returned 1 [0279.655] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031500) returned 1 [0279.655] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030d80 [0279.656] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030d80) returned 1 [0279.656] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030d80) returned 1 [0279.656] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b850 [0279.656] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214ad80 [0279.656] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030ab0 [0279.656] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030d80 [0279.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0279.656] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030dd0 [0279.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x2030dd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0279.656] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20314b0 [0279.657] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030dd0) returned 1 [0279.657] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030dd0) returned 1 [0279.657] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20314b0) returned 1 [0279.657] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20314b0) returned 1 [0279.657] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031500 [0279.657] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031500) returned 1 [0279.657] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031500) returned 1 [0279.657] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b4e0 [0279.657] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214ae10 [0279.657] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031460 [0279.658] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20314b0 [0279.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0279.658] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20317d0 [0279.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x20317d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0279.658] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030dd0 [0279.658] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20317d0) returned 1 [0279.658] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20317d0) returned 1 [0279.658] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030dd0) returned 1 [0279.659] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030dd0) returned 1 [0279.659] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031500 [0279.659] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031500) returned 1 [0279.659] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031500) returned 1 [0279.659] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214b590 [0279.659] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21494c0 [0279.659] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031500 [0279.659] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030dd0 [0279.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0279.660] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030e20 [0279.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2030e20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0279.660] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2031550 [0279.660] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030e20) returned 1 [0279.660] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030e20) returned 1 [0279.660] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031550) returned 1 [0279.660] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031550) returned 1 [0279.660] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2030e20 [0279.660] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030e20) returned 1 [0279.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030e20) returned 1 [0279.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214ba60 [0279.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21491f0 [0279.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0279.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2030e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0279.661] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030e20) returned 1 [0279.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030e20) returned 1 [0279.662] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20316e0) returned 1 [0279.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20316e0) returned 1 [0279.662] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20316e0) returned 1 [0279.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20316e0) returned 1 [0279.662] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031d60) returned 1 [0279.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031d60) returned 1 [0279.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0279.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2031730, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0279.663] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031730) returned 1 [0279.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031730) returned 1 [0279.663] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031780) returned 1 [0279.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031780) returned 1 [0279.663] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2031730) returned 1 [0279.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2031730) returned 1 [0279.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0279.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20317d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0279.664] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20317d0) returned 1 [0280.079] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20317d0) returned 1 [0280.079] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cb80) returned 1 [0280.079] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb80) returned 1 [0280.079] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20317d0) returned 1 [0280.079] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20317d0) returned 1 [0280.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0280.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x214c860, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0280.080] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c860) returned 1 [0280.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c860) returned 1 [0280.080] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cb30) returned 1 [0280.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb30) returned 1 [0280.080] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cc20) returned 1 [0280.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cc20) returned 1 [0280.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0280.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x214cc70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0280.080] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cc70) returned 1 [0280.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cc70) returned 1 [0280.080] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c540) returned 1 [0280.081] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c540) returned 1 [0280.081] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d1c0) returned 1 [0280.081] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1c0) returned 1 [0280.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x214c400, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0280.081] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c400) returned 1 [0280.081] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c400) returned 1 [0280.081] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cfe0) returned 1 [0280.081] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cfe0) returned 1 [0280.081] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c810) returned 1 [0280.081] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c810) returned 1 [0280.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0280.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x214d210, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0280.081] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d210) returned 1 [0280.081] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d210) returned 1 [0280.081] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c590) returned 1 [0280.081] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c590) returned 1 [0280.082] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4f0) returned 1 [0280.082] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4f0) returned 1 [0280.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0280.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x214c310, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0280.083] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c310) returned 1 [0280.083] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c310) returned 1 [0280.083] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c7c0) returned 1 [0280.083] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c7c0) returned 1 [0280.083] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c8b0) returned 1 [0280.083] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c8b0) returned 1 [0280.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0280.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x214cb80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0280.083] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cb80) returned 1 [0280.083] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb80) returned 1 [0280.083] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214ce50) returned 1 [0280.083] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce50) returned 1 [0280.084] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cd10) returned 1 [0280.084] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cd10) returned 1 [0280.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x214d080, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0280.084] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d080) returned 1 [0280.084] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d080) returned 1 [0280.084] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cef0) returned 1 [0280.084] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cef0) returned 1 [0280.084] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d170) returned 1 [0280.084] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d170) returned 1 [0280.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0280.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x214cb30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0280.085] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cb30) returned 1 [0280.085] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb30) returned 1 [0280.085] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214ca90) returned 1 [0280.085] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ca90) returned 1 [0280.085] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214ce00) returned 1 [0280.085] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce00) returned 1 [0280.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0280.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x214cea0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0280.085] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cea0) returned 1 [0280.085] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cea0) returned 1 [0280.085] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cdb0) returned 1 [0280.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cdb0) returned 1 [0280.086] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cb80) returned 1 [0280.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb80) returned 1 [0280.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0280.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x214c4a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0280.086] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.086] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c810) returned 1 [0280.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c810) returned 1 [0280.086] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c8b0) returned 1 [0280.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c8b0) returned 1 [0280.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0280.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x214c6d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0280.087] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c6d0) returned 1 [0280.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c6d0) returned 1 [0280.087] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c8b0) returned 1 [0280.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c8b0) returned 1 [0280.087] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c310) returned 1 [0280.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c310) returned 1 [0280.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x214d120, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0280.087] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d120) returned 1 [0280.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d120) returned 1 [0280.087] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cd60) returned 1 [0280.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cd60) returned 1 [0280.087] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c540) returned 1 [0280.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c540) returned 1 [0280.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0280.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x214cb80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0280.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cb80) returned 1 [0280.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb80) returned 1 [0280.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0280.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x214d120, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0280.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d120) returned 1 [0280.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d120) returned 1 [0280.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c590) returned 1 [0280.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c590) returned 1 [0280.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c130) returned 1 [0280.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c130) returned 1 [0280.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0280.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x214ca90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0280.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214ca90) returned 1 [0280.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ca90) returned 1 [0280.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c8b0) returned 1 [0280.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c8b0) returned 1 [0280.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0280.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x214cd60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0280.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cd60) returned 1 [0280.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cd60) returned 1 [0280.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c5e0) returned 1 [0280.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c5e0) returned 1 [0280.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214ca90) returned 1 [0280.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ca90) returned 1 [0280.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0280.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x214cef0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0280.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cef0) returned 1 [0280.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cef0) returned 1 [0280.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cd60) returned 1 [0280.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cd60) returned 1 [0280.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cb80) returned 1 [0280.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb80) returned 1 [0280.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0280.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x214c8b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0280.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c8b0) returned 1 [0280.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c8b0) returned 1 [0280.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c5e0) returned 1 [0280.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c5e0) returned 1 [0280.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c8b0) returned 1 [0280.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c8b0) returned 1 [0280.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0280.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x214c4a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0280.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c8b0) returned 1 [0280.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c8b0) returned 1 [0280.091] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cb80) returned 1 [0280.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb80) returned 1 [0280.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x214d1c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0280.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d1c0) returned 1 [0280.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1c0) returned 1 [0280.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cb80) returned 1 [0280.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb80) returned 1 [0280.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0280.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x214c4a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0280.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.093] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cef0) returned 1 [0280.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cef0) returned 1 [0280.093] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cdb0) returned 1 [0280.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cdb0) returned 1 [0280.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x214cdb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0280.093] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cdb0) returned 1 [0280.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cdb0) returned 1 [0280.093] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214ce50) returned 1 [0280.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce50) returned 1 [0280.093] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x214c4a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0280.094] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.094] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cdb0) returned 1 [0280.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cdb0) returned 1 [0280.094] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cdb0) returned 1 [0280.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cdb0) returned 1 [0280.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x214c4a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0280.095] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.095] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214cdb0) returned 1 [0280.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cdb0) returned 1 [0280.095] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214c4a0) returned 1 [0280.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4a0) returned 1 [0280.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0280.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x214ce50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0280.095] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214ce50) returned 1 [0280.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce50) returned 1 [0280.095] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034a70) returned 1 [0280.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034a70) returned 1 [0280.096] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214ce50) returned 1 [0280.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce50) returned 1 [0280.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0280.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x2034c00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0280.096] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034c00) returned 1 [0280.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034c00) returned 1 [0280.096] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034750) returned 1 [0280.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034750) returned 1 [0280.096] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034890) returned 1 [0280.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034890) returned 1 [0280.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0280.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x2034b60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0280.097] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034b60) returned 1 [0280.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034b60) returned 1 [0280.097] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034de0) returned 1 [0280.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034de0) returned 1 [0280.097] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034200) returned 1 [0280.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034200) returned 1 [0280.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0280.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x2034750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0280.097] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034750) returned 1 [0280.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034750) returned 1 [0280.097] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034930) returned 1 [0280.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034930) returned 1 [0280.098] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034840) returned 1 [0280.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034840) returned 1 [0280.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0280.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x20340c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0280.098] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20340c0) returned 1 [0280.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20340c0) returned 1 [0280.098] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034cf0) returned 1 [0280.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034cf0) returned 1 [0280.098] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034ac0) returned 1 [0280.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034ac0) returned 1 [0280.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0280.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x2034070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0280.099] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034070) returned 1 [0280.099] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034070) returned 1 [0280.099] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034e80) returned 1 [0280.099] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034e80) returned 1 [0280.099] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034700) returned 1 [0280.099] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034700) returned 1 [0280.099] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2033d70) returned 1 [0280.099] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2033d70) returned 1 [0280.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x2034610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0280.100] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034610) returned 1 [0280.100] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034610) returned 1 [0280.100] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034a70) returned 1 [0280.100] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034a70) returned 1 [0280.100] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034ed0) returned 1 [0280.100] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034ed0) returned 1 [0280.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0280.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x2034b60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0280.101] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034b60) returned 1 [0280.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034b60) returned 1 [0280.101] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034d40) returned 1 [0280.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034d40) returned 1 [0280.101] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034ed0) returned 1 [0280.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034ed0) returned 1 [0280.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0280.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x20347a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0280.102] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20347a0) returned 1 [0280.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20347a0) returned 1 [0280.102] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034ed0) returned 1 [0280.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034ed0) returned 1 [0280.102] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034ed0) returned 1 [0280.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034ed0) returned 1 [0280.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0280.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x2034ed0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0280.104] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034ed0) returned 1 [0280.104] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034ed0) returned 1 [0280.104] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20342f0) returned 1 [0280.104] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20342f0) returned 1 [0280.105] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20340c0) returned 1 [0280.105] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20340c0) returned 1 [0280.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0280.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x2034700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0280.105] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034700) returned 1 [0280.105] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034700) returned 1 [0280.105] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034200) returned 1 [0280.105] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034200) returned 1 [0280.105] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034c50) returned 1 [0280.106] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034c50) returned 1 [0280.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0280.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x20342f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0280.107] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20342f0) returned 1 [0280.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20342f0) returned 1 [0280.107] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20347f0) returned 1 [0280.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20347f0) returned 1 [0280.107] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034ed0) returned 1 [0280.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034ed0) returned 1 [0280.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0280.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x20345c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0280.107] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20345c0) returned 1 [0280.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20345c0) returned 1 [0280.107] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20347a0) returned 1 [0280.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20347a0) returned 1 [0280.107] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034f20) returned 1 [0280.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034f20) returned 1 [0280.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0280.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x2034660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0280.108] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034660) returned 1 [0280.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034660) returned 1 [0280.108] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034c50) returned 1 [0280.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034c50) returned 1 [0280.108] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20342f0) returned 1 [0280.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20342f0) returned 1 [0280.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0280.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x20342a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0280.108] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20342a0) returned 1 [0280.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20342a0) returned 1 [0280.108] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034930) returned 1 [0280.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034930) returned 1 [0280.109] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20342a0) returned 1 [0280.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20342a0) returned 1 [0280.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0280.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x2034980, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0280.109] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034980) returned 1 [0280.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034980) returned 1 [0280.109] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034520) returned 1 [0280.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034520) returned 1 [0280.109] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20344d0) returned 1 [0280.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20344d0) returned 1 [0280.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0280.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x2034840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0280.109] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034840) returned 1 [0280.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034840) returned 1 [0280.110] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034890) returned 1 [0280.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034890) returned 1 [0280.110] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034610) returned 1 [0280.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034610) returned 1 [0280.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0280.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x2034cf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0280.110] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034cf0) returned 1 [0280.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034cf0) returned 1 [0280.110] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034520) returned 1 [0280.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034520) returned 1 [0280.110] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034ac0) returned 1 [0280.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034ac0) returned 1 [0280.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0280.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x2034520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0280.111] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034520) returned 1 [0280.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034520) returned 1 [0280.111] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034cf0) returned 1 [0280.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034cf0) returned 1 [0280.111] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034520) returned 1 [0280.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034520) returned 1 [0280.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0280.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x2034570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0280.112] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034570) returned 1 [0280.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034570) returned 1 [0280.112] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034980) returned 1 [0280.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034980) returned 1 [0280.112] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034570) returned 1 [0280.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034570) returned 1 [0280.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0280.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2034610, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0280.113] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034610) returned 1 [0280.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034610) returned 1 [0280.113] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034660) returned 1 [0280.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034660) returned 1 [0280.113] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034610) returned 1 [0280.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034610) returned 1 [0280.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2034660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0280.113] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034660) returned 1 [0280.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034660) returned 1 [0280.113] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034840) returned 1 [0280.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034840) returned 1 [0280.114] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034890) returned 1 [0280.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034890) returned 1 [0280.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2034840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0280.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2034930, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0280.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2034a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0280.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2034ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0280.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2037440, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0280.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2037a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0280.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20373a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0280.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x20375d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WerFault.exe", lpUsedDefaultChar=0x0) returned 12 [0280.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2037940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0280.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20378f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0280.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0280.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x2037ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0280.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2038160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0280.493] GetCurrentProcessId () returned 0x60 [0280.495] GetComputerNameA (in: lpBuffer=0x2147700, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0280.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2146cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0280.495] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0280.496] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2036fa0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0280.496] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0280.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0280.496] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0280.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21470c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0280.496] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.496] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0280.497] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.497] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.497] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0280.497] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0280.497] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2036fa0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0280.497] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035c40 [0280.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0280.497] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0280.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2147750, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0280.497] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.498] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0280.498] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0280.498] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.498] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.498] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0280.498] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0280.498] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2036fa0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0280.498] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036030 [0280.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0280.498] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0280.499] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0280.499] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.499] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.499] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0280.499] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0280.499] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036030) returned 1 [0280.499] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036030) returned 1 [0280.499] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2036fa0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0280.499] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0280.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0280.499] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0280.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x21476b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0280.500] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0280.500] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0280.500] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0280.500] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0280.500] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0280.500] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0280.500] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0280.500] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2036fa0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0280.500] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036930 [0280.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0280.501] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0280.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2147430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0280.501] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0280.501] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0280.501] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0280.501] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0280.501] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0280.501] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036930) returned 1 [0280.501] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036930) returned 1 [0280.501] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0280.502] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0280.502] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2036fa0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0280.502] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036ed0 [0280.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0280.502] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0280.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2147930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0280.502] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0280.503] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0280.503] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0280.503] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0280.503] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0280.503] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036ed0) returned 1 [0280.503] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036ed0) returned 1 [0280.503] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x2036fa0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0280.503] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036c00 [0280.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0280.503] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0280.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2147930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0280.503] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.504] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0280.504] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0280.504] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.504] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.504] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036c00) returned 1 [0280.504] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036c00) returned 1 [0280.504] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x2036fa0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0280.505] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20354f0 [0280.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0280.505] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0280.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2146d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0280.505] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0280.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0280.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0280.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0280.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0280.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20354f0) returned 1 [0280.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20354f0) returned 1 [0280.506] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x2036fa0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0280.506] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20357c0 [0280.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0280.506] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0280.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2147110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0280.506] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0280.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0280.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0280.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0280.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0280.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0280.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0280.507] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x2036fa0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0280.507] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036390 [0280.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0280.507] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0280.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2147570, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0280.507] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0280.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0280.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0280.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0280.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0280.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0280.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0280.508] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0280.508] RegCloseKey (hKey=0x1d4) returned 0x0 [0280.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2036fa0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0280.508] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036c00 [0280.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0280.509] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2146cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0280.509] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0280.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0280.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0280.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036c00) returned 1 [0280.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036c00) returned 1 [0280.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2036fa0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0280.510] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035100 [0280.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0280.510] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0280.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2147930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0280.510] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0280.510] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0280.510] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0280.510] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0280.510] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0280.511] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035100) returned 1 [0280.511] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035100) returned 1 [0280.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2036fa0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0280.511] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035220 [0280.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.511] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0280.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21470c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0280.511] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.511] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0280.511] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0280.511] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.511] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.512] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035220) returned 1 [0280.512] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035220) returned 1 [0280.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2036fa0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0280.512] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036c90 [0280.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0280.512] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2146cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0280.512] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0280.512] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.512] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.513] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0280.513] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0280.513] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036c90) returned 1 [0280.513] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036c90) returned 1 [0280.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2036fa0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0280.513] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035df0 [0280.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0280.513] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0280.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0280.513] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.513] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0280.513] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0280.513] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.513] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.514] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035df0) returned 1 [0280.514] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035df0) returned 1 [0280.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2036fa0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0280.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036ae0 [0280.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0280.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0280.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2147340, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0280.515] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0280.515] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0280.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0280.515] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0280.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0280.515] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036ae0) returned 1 [0280.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036ae0) returned 1 [0280.515] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x2036fa0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0280.515] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20364b0 [0280.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0280.517] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0280.517] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0280.517] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.517] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.517] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0280.517] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0280.517] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20364b0) returned 1 [0280.517] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20364b0) returned 1 [0280.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x2036fa0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0280.518] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036db0 [0280.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0280.518] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0280.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2146da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0280.518] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0280.518] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0280.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0280.518] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0280.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0280.518] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036db0) returned 1 [0280.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036db0) returned 1 [0280.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x2036fa0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0280.519] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036660 [0280.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0280.519] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0280.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21479d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0280.519] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.519] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0280.519] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0280.519] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.519] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.519] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036660) returned 1 [0280.520] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036660) returned 1 [0280.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x2036fa0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0280.520] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0280.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0280.520] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0280.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2146da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0280.520] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.520] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0280.520] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0280.520] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.521] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.521] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0280.521] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0280.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x2036fa0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0280.521] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035100 [0280.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0280.521] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0280.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21473e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0280.521] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.522] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0280.522] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0280.522] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.522] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.522] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035100) returned 1 [0280.522] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035100) returned 1 [0280.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x2036fa0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0280.522] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036c00 [0280.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0280.523] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0280.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21470c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0280.523] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0280.523] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0280.523] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0280.523] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0280.523] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0280.523] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036c00) returned 1 [0280.523] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036c00) returned 1 [0280.855] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x2036fa0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0280.855] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20360c0 [0280.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0280.855] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0280.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2147750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0280.856] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0280.856] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0280.856] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0280.856] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0280.856] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0280.856] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20360c0) returned 1 [0280.857] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20360c0) returned 1 [0280.857] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x2036fa0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0280.857] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20354f0 [0280.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0280.857] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2146cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0280.857] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0280.857] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.858] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.858] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0280.858] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0280.858] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20354f0) returned 1 [0280.858] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20354f0) returned 1 [0280.858] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x2036fa0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0280.858] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035a00 [0280.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0280.859] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0280.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2146d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0280.859] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.859] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0280.859] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0280.859] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.859] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.859] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035a00) returned 1 [0280.859] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035a00) returned 1 [0280.859] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x2036fa0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0280.860] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0280.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0280.860] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0280.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2147930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0280.860] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0280.860] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0280.860] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0280.860] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0280.860] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0280.861] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0280.861] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0280.861] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x2036fa0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0280.861] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035d60 [0280.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.861] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0280.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2147110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0280.861] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0280.861] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0280.861] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0280.862] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0280.862] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0280.862] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0280.862] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0280.862] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x2036fa0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0280.862] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035100 [0280.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0280.863] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0280.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2147340, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0280.863] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0280.863] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0280.863] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0280.863] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0280.863] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0280.863] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035100) returned 1 [0280.863] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035100) returned 1 [0280.863] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x2036fa0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0280.863] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035220 [0280.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0280.864] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0280.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2147340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0280.864] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0280.864] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0280.864] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0280.864] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0280.864] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0280.864] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035220) returned 1 [0280.864] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035220) returned 1 [0280.864] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x2036fa0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0280.864] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035b20 [0280.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0280.865] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0280.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2147570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0280.865] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0280.865] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0280.865] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0280.865] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0280.865] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0280.865] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0280.865] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0280.865] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x2036fa0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0280.866] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20369c0 [0280.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0280.866] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0280.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21470c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0280.866] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0280.866] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0280.866] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0280.866] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0280.866] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0280.866] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20369c0) returned 1 [0280.866] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20369c0) returned 1 [0280.866] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x2036fa0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0280.867] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036930 [0280.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0280.867] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0280.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2147660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0280.867] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0280.867] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0280.867] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0280.867] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0280.867] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0280.867] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036930) returned 1 [0280.867] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036930) returned 1 [0280.867] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x2036fa0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0280.867] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036e40 [0280.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0280.867] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2146cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0280.868] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0280.868] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.869] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.869] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0280.869] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0280.869] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036e40) returned 1 [0280.869] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036e40) returned 1 [0280.869] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x2036fa0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0280.869] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036300 [0280.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0280.870] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0280.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2146d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0280.870] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0280.870] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0280.870] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0280.870] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0280.871] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0280.871] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0280.871] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0280.871] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x2036fa0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0280.871] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20368a0 [0280.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0280.871] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0280.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2147340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0280.872] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0280.872] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0280.872] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0280.872] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0280.872] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0280.872] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20368a0) returned 1 [0280.872] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20368a0) returned 1 [0280.872] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x2036fa0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0280.873] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0280.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0280.873] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0280.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2147340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0280.873] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.873] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0280.873] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0280.873] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.874] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.874] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0280.874] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0280.874] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x2036fa0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0280.874] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035e80 [0280.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0280.874] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0280.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0280.874] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0280.874] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0280.875] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0280.875] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0280.875] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0280.875] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0280.875] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0280.875] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x2036fa0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0280.875] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20365d0 [0280.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0280.876] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0280.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21473e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0280.876] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0280.876] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0280.876] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0280.876] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0280.876] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0280.877] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20365d0) returned 1 [0280.877] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20365d0) returned 1 [0280.877] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x2036fa0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0280.877] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20354f0 [0280.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0280.877] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0280.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21479d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0280.878] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0280.878] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0280.878] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0280.878] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0280.878] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0280.878] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20354f0) returned 1 [0280.878] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20354f0) returned 1 [0280.879] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x2036fa0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0280.879] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0280.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0280.879] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0280.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21470c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0280.879] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0280.879] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0280.879] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0280.880] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0280.880] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0280.880] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0280.880] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0280.880] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x2036fa0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0280.880] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035bb0 [0280.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0280.881] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0280.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21470c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0280.881] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.881] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0280.882] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0280.882] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.882] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.882] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035bb0) returned 1 [0280.882] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035bb0) returned 1 [0280.882] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x2036fa0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0280.882] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20356a0 [0280.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0280.883] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0280.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2147570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0280.883] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0280.883] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0280.883] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0280.883] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0280.883] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0280.883] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0280.883] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0280.884] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x2036fa0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0280.884] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20364b0 [0280.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0280.884] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0280.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2146f30, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0280.884] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0280.884] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0280.884] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0280.884] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0280.885] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0280.885] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20364b0) returned 1 [0280.885] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20364b0) returned 1 [0280.885] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x2036fa0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0280.885] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035e80 [0280.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0280.885] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0280.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2147340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0280.885] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0280.885] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0280.885] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0280.886] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0280.886] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0280.886] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0280.886] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0280.886] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x2036fa0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0280.886] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036810 [0280.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0280.886] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0280.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0280.887] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.887] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.887] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0280.887] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0280.887] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036810) returned 1 [0280.887] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036810) returned 1 [0280.887] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x2036fa0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0280.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20369c0 [0280.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0280.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0280.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2146cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0280.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0280.888] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0280.889] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0280.889] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0280.889] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0280.889] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20369c0) returned 1 [0280.889] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20369c0) returned 1 [0280.889] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x2036fa0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0280.889] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20360c0 [0280.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0280.889] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0280.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2147430, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0280.890] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0280.890] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0280.890] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0280.890] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0280.890] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0280.890] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20360c0) returned 1 [0280.890] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20360c0) returned 1 [0280.890] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x2036fa0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0281.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20357c0 [0281.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0281.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2147660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0281.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.363] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0281.363] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0281.363] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.364] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.364] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0281.364] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0281.364] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x2036fa0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0281.364] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20364b0 [0281.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.365] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0281.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2147930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0281.365] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0281.365] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0281.365] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0281.365] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0281.366] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0281.366] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20364b0) returned 1 [0281.366] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20364b0) returned 1 [0281.366] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x2036fa0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0281.366] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20361e0 [0281.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.367] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2146cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0281.367] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.367] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.367] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.367] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.367] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.367] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0281.367] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0281.368] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x2036fa0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0281.368] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036150 [0281.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0281.368] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0281.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2147930, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0281.368] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0281.369] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0281.369] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0281.369] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0281.369] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0281.369] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036150) returned 1 [0281.369] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036150) returned 1 [0281.369] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x2036fa0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0281.369] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035a90 [0281.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.370] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2147340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0281.370] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0281.370] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.370] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.370] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0281.370] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0281.370] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0281.371] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0281.371] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x2036fa0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0281.371] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035460 [0281.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0281.371] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2147340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0281.371] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0281.371] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.372] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.372] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0281.372] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0281.372] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035460) returned 1 [0281.372] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035460) returned 1 [0281.372] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x2036fa0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0281.372] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035850 [0281.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0281.373] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2147340, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0281.373] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.373] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.373] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.373] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.373] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.373] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035850) returned 1 [0281.374] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035850) returned 1 [0281.374] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x2036fa0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0281.374] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20361e0 [0281.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21470c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0281.376] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0281.376] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.376] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.376] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0281.376] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0281.376] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0281.376] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0281.376] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x2036fa0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0281.377] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036b70 [0281.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.377] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0281.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21479d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0281.377] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0281.378] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0281.378] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0281.378] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0281.378] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0281.378] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036b70) returned 1 [0281.378] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036b70) returned 1 [0281.378] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x2036fa0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0281.378] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035460 [0281.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.379] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0281.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2147660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0281.379] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.379] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0281.379] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0281.379] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.379] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.379] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035460) returned 1 [0281.380] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035460) returned 1 [0281.380] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x2036fa0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0281.380] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035d60 [0281.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0281.380] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0281.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2146da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0281.380] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0281.380] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0281.381] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0281.381] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0281.381] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0281.381] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0281.381] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0281.381] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x2036fa0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0281.381] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035340 [0281.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.382] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0281.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2146d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0281.382] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0281.382] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0281.382] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0281.382] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0281.382] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0281.382] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035340) returned 1 [0281.383] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035340) returned 1 [0281.383] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x2036fa0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0281.383] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20369c0 [0281.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.383] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2146cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0281.383] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0281.383] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.383] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.384] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0281.384] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0281.384] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20369c0) returned 1 [0281.384] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20369c0) returned 1 [0281.384] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x2036fa0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0281.384] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036540 [0281.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0281.384] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2147340, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0281.384] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.384] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.385] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.385] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.385] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.385] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036540) returned 1 [0281.385] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036540) returned 1 [0281.385] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x2036fa0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0281.385] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035f10 [0281.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0281.385] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2146cb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0281.385] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.386] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.386] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.386] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.386] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.386] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035f10) returned 1 [0281.386] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035f10) returned 1 [0281.386] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x2036fa0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0281.386] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035fa0 [0281.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.387] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21470c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0281.387] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0281.387] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.387] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.387] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0281.387] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0281.387] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035fa0) returned 1 [0281.387] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035fa0) returned 1 [0281.387] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x2036fa0, cchName=0x104 | out: lpName="F12") returned 0x0 [0281.387] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035220 [0281.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.387] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0281.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2147930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0281.388] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.388] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0281.388] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0281.388] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.388] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.388] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035220) returned 1 [0281.388] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035220) returned 1 [0281.388] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x2036fa0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0281.388] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035df0 [0281.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.389] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2147340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0281.389] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.389] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.389] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.389] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.389] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.389] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035df0) returned 1 [0281.389] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035df0) returned 1 [0281.389] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x2036fa0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0281.390] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035340 [0281.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.390] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2147340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0281.390] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0281.390] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.390] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.390] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0281.390] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0281.390] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035340) returned 1 [0281.391] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035340) returned 1 [0281.391] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x2036fa0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0281.391] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036c90 [0281.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0281.391] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0281.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x21473e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0281.391] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.391] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0281.391] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0281.391] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.391] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.392] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036c90) returned 1 [0281.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036c90) returned 1 [0281.392] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x2036fa0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0281.392] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20364b0 [0281.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0281.392] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0281.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x21473e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0281.392] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.392] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0281.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0281.393] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.393] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20364b0) returned 1 [0281.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20364b0) returned 1 [0281.393] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x2036fa0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0281.393] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20353d0 [0281.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.393] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2146cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0281.394] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0281.394] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.395] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0281.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0281.395] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20353d0) returned 1 [0281.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20353d0) returned 1 [0281.395] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x2036fa0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0281.395] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036390 [0281.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0281.395] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21470c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0281.395] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0281.396] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.396] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0281.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0281.396] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0281.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0281.396] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x2036fa0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0281.396] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035610 [0281.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.397] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x21470c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0281.397] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0281.397] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.397] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0281.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0281.397] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035610) returned 1 [0281.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035610) returned 1 [0281.398] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x2036fa0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0281.398] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035c40 [0281.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0281.398] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0281.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2147570, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0281.398] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.398] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0281.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0281.398] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.747] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0281.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0281.747] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x2036fa0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0281.747] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035610 [0281.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0281.747] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2147340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0281.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0281.748] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.748] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0281.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0281.748] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035610) returned 1 [0281.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035610) returned 1 [0281.748] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x2036fa0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0281.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035610 [0281.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0281.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2146f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0281.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.749] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0281.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0281.749] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.749] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035610) returned 1 [0281.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035610) returned 1 [0281.749] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x2036fa0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0281.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036b70 [0281.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0281.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2147340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0281.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.750] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.750] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.750] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036b70) returned 1 [0281.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036b70) returned 1 [0281.750] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x2036fa0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0281.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035df0 [0281.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0281.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21473e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0281.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0281.751] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0281.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0281.751] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0281.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0281.751] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035df0) returned 1 [0281.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035df0) returned 1 [0281.751] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x2036fa0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0281.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035100 [0281.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0281.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2146cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0281.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035100) returned 1 [0281.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035100) returned 1 [0281.753] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x2036fa0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0281.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036300 [0281.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0281.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21470c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0281.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0281.753] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.753] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.753] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0281.753] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0281.754] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0281.754] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0281.754] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x2036fa0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0281.754] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035460 [0281.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0281.754] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0281.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x21479d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0281.754] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0281.754] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0281.755] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0281.755] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0281.755] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0281.755] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035460) returned 1 [0281.755] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035460) returned 1 [0281.755] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x2036fa0, cchName=0x104 | out: lpName="IME") returned 0x0 [0281.755] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036030 [0281.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.755] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0281.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21479d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0281.756] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.756] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0281.756] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0281.756] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.756] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.756] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036030) returned 1 [0281.756] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036030) returned 1 [0281.756] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x2036fa0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0281.757] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036300 [0281.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0281.757] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x21470c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0281.757] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0281.757] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.757] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.757] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0281.758] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0281.758] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0281.758] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0281.758] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x2036fa0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0281.758] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0281.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0281.758] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2146cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0281.759] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.759] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.759] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.759] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.759] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.759] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0281.759] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0281.759] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x2036fa0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0281.760] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036390 [0281.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0281.760] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0281.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2147660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0281.760] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0281.760] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0281.760] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0281.760] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0281.760] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0281.760] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0281.761] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0281.761] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x2036fa0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0281.761] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20365d0 [0281.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0281.761] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0281.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2147930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0281.761] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.762] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0281.762] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0281.762] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.762] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.762] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20365d0) returned 1 [0281.762] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20365d0) returned 1 [0281.763] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x2036fa0, cchName=0x104 | out: lpName="Input") returned 0x0 [0281.763] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036930 [0281.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0281.763] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21470c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0281.764] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.764] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.764] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.764] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.764] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.764] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036930) returned 1 [0281.764] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036930) returned 1 [0281.765] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x2036fa0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0281.765] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20368a0 [0281.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.765] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2146cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0281.766] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0281.766] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.766] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.766] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0281.766] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0281.766] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20368a0) returned 1 [0281.766] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20368a0) returned 1 [0281.767] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x2036fa0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0281.767] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036c00 [0281.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0281.767] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2147340, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0281.767] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0281.767] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.767] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.768] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0281.768] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0281.768] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036c00) returned 1 [0281.768] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036c00) returned 1 [0281.768] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x2036fa0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0281.768] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036c00 [0281.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0281.769] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0281.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2147570, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0281.769] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.769] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0281.769] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0281.769] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.770] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.770] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036c00) returned 1 [0281.770] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036c00) returned 1 [0281.770] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x2036fa0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0281.770] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20366f0 [0281.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0281.771] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2147340, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0281.771] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0281.771] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.771] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.771] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0281.771] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0281.771] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20366f0) returned 1 [0281.772] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20366f0) returned 1 [0281.772] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x2036fa0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0281.772] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20369c0 [0281.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0281.772] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0281.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2147930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0281.772] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0281.772] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0281.772] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0281.772] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0281.773] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0281.773] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20369c0) returned 1 [0281.773] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20369c0) returned 1 [0281.773] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x2036fa0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0281.773] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036270 [0281.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0281.773] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2146cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0281.773] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0281.773] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.773] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.774] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0281.774] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0281.774] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0281.774] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0281.774] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x2036fa0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0281.774] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036930 [0281.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.774] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2146cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0281.774] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0281.775] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.775] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.775] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0281.775] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0281.775] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036930) returned 1 [0281.775] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036930) returned 1 [0281.775] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x2036fa0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0281.775] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036c90 [0281.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.776] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0281.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2146f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0281.776] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0281.776] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0281.776] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0281.776] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0281.776] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0281.776] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036c90) returned 1 [0281.776] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036c90) returned 1 [0281.776] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x2036fa0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0281.777] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035100 [0281.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0281.777] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21470c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0281.777] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0281.777] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.777] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.777] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0281.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0281.778] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035100) returned 1 [0281.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035100) returned 1 [0281.778] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x2036fa0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0281.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035fa0 [0281.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0281.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0281.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2147660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0281.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0281.778] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0281.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0281.778] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0281.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0281.778] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035fa0) returned 1 [0281.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035fa0) returned 1 [0281.778] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x2036fa0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0281.779] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035d60 [0281.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0281.779] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2146cb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0281.779] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0281.779] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.779] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.779] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0281.779] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0281.779] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0281.779] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0281.779] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x2036fa0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0281.779] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0281.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.779] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0281.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2146d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0281.780] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0281.780] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0281.780] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0281.780] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0281.780] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0281.780] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0281.780] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0281.780] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x2036fa0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0281.780] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036540 [0281.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0281.780] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0281.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2146da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0281.780] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0281.780] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0281.780] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0281.780] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0281.780] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0281.780] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036540) returned 1 [0281.781] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036540) returned 1 [0281.781] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x2036fa0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0281.781] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036b70 [0281.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0281.781] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0281.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2146cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0281.781] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0281.781] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0281.781] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0281.781] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0281.781] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0281.781] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036b70) returned 1 [0281.781] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036b70) returned 1 [0281.781] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x2036fa0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0281.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036b70 [0281.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0281.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0281.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2147340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0281.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0281.782] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0281.783] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0281.783] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0282.166] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0282.166] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036b70) returned 1 [0282.166] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036b70) returned 1 [0282.166] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x2036fa0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0282.166] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0282.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.166] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0282.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x21479d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0282.167] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.167] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0282.167] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0282.167] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.167] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.167] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0282.167] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0282.167] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x2036fa0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0282.168] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035bb0 [0282.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.168] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0282.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x21476b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0282.168] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.168] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0282.168] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0282.168] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.168] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.168] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035bb0) returned 1 [0282.168] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035bb0) returned 1 [0282.168] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x2036fa0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0282.169] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20353d0 [0282.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.169] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0282.169] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0282.169] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.169] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.170] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0282.170] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0282.170] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20353d0) returned 1 [0282.170] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20353d0) returned 1 [0282.170] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x2036fa0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0282.170] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.170] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0282.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21477a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0282.171] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0282.171] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0282.171] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0282.171] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0282.171] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0282.171] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.171] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.171] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x2036fa0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0282.171] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036c90 [0282.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.172] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2146cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0282.172] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0282.172] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.172] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.172] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0282.172] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0282.172] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036c90) returned 1 [0282.172] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036c90) returned 1 [0282.172] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x2036fa0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0282.173] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0282.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.173] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0282.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2146d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0282.173] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0282.173] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0282.173] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0282.173] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0282.173] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0282.173] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0282.173] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0282.173] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x2036fa0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0282.173] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036d20 [0282.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.174] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0282.174] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0282.174] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.174] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.174] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0282.174] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0282.174] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036d20) returned 1 [0282.174] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036d20) returned 1 [0282.174] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x2036fa0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0282.174] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036660 [0282.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.175] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0282.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2147570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0282.175] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0282.175] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0282.175] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0282.175] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0282.175] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0282.176] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036660) returned 1 [0282.176] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036660) returned 1 [0282.176] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x2036fa0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0282.176] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036ae0 [0282.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.176] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0282.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2146f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0282.176] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.176] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0282.177] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0282.177] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.177] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.177] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036ae0) returned 1 [0282.177] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036ae0) returned 1 [0282.177] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x2036fa0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0282.177] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036e40 [0282.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0282.177] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2147340, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0282.177] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0282.178] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.178] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.178] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0282.178] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0282.178] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036e40) returned 1 [0282.178] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036e40) returned 1 [0282.178] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x2036fa0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0282.178] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036e40 [0282.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.178] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2146cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0282.178] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0282.179] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.179] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.179] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0282.179] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0282.179] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036e40) returned 1 [0282.179] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036e40) returned 1 [0282.179] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x2036fa0, cchName=0x104 | out: lpName="Network") returned 0x0 [0282.179] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036030 [0282.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.179] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2147340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0282.180] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0282.180] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.180] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.180] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0282.180] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0282.180] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036030) returned 1 [0282.180] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036030) returned 1 [0282.180] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x2036fa0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0282.180] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20365d0 [0282.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0282.180] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0282.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2146d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0282.181] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.181] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0282.181] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0282.181] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.181] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.181] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20365d0) returned 1 [0282.181] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20365d0) returned 1 [0282.181] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x2036fa0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0282.182] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20352b0 [0282.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.182] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0282.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2146da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0282.182] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.182] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0282.182] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0282.182] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.182] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.183] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20352b0) returned 1 [0282.183] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20352b0) returned 1 [0282.183] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x2036fa0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0282.183] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036930 [0282.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.183] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2147340, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0282.183] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0282.183] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.183] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.184] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0282.184] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0282.184] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036930) returned 1 [0282.184] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036930) returned 1 [0282.184] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x2036fa0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0282.184] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036300 [0282.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.184] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0282.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2147930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0282.185] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0282.185] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0282.185] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0282.185] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0282.185] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0282.185] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0282.185] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0282.186] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x2036fa0, cchName=0x104 | out: lpName="Office") returned 0x0 [0282.186] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035bb0 [0282.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.186] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0282.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2147930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0282.186] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0282.187] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0282.187] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0282.187] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0282.187] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0282.187] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035bb0) returned 1 [0282.188] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035bb0) returned 1 [0282.188] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x2036fa0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0282.188] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20354f0 [0282.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.188] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0282.188] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0282.189] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.189] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.189] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0282.189] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0282.189] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20354f0) returned 1 [0282.189] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20354f0) returned 1 [0282.189] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x2036fa0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0282.189] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035850 [0282.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0282.190] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0282.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2147660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0282.190] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0282.190] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0282.190] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0282.191] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0282.191] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0282.191] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035850) returned 1 [0282.191] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035850) returned 1 [0282.191] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x2036fa0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0282.191] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035220 [0282.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0282.191] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0282.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2147930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0282.192] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.192] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0282.192] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0282.192] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.192] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.192] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035220) returned 1 [0282.192] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035220) returned 1 [0282.192] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x2036fa0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0282.193] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035460 [0282.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.193] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2146cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0282.193] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.193] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.193] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.193] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.194] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.194] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035460) returned 1 [0282.194] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035460) returned 1 [0282.194] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x2036fa0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0282.194] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036db0 [0282.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.194] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0282.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21473e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0282.195] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0282.195] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0282.195] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0282.195] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0282.195] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0282.195] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036db0) returned 1 [0282.196] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036db0) returned 1 [0282.196] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x2036fa0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0282.200] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036390 [0282.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.200] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0282.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2147750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0282.200] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0282.201] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0282.201] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0282.201] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0282.201] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0282.201] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0282.201] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0282.201] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x2036fa0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0282.201] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035580 [0282.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.202] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0282.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2146f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0282.202] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0282.202] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0282.202] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0282.202] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0282.203] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0282.203] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035580) returned 1 [0282.203] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035580) returned 1 [0282.203] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x2036fa0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0282.203] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036300 [0282.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.204] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0282.204] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0282.204] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.204] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.204] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0282.204] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0282.204] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0282.205] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0282.205] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x2036fa0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0282.205] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035b20 [0282.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0282.205] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2147340, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0282.205] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0282.617] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.617] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0282.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0282.618] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0282.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0282.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x2036fa0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0282.618] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0282.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.618] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0282.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x21470c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0282.618] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0282.618] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0282.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0282.618] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0282.619] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0282.619] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0282.619] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0282.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x2036fa0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0282.619] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036780 [0282.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0282.619] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0282.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x21476b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0282.619] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0282.620] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0282.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0282.620] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0282.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0282.620] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036780) returned 1 [0282.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036780) returned 1 [0282.620] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x2036fa0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0282.620] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036030 [0282.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.620] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0282.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x21473e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0282.621] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.621] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0282.621] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0282.621] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.621] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.621] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036030) returned 1 [0282.621] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036030) returned 1 [0282.621] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x2036fa0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0282.622] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036ae0 [0282.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.622] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0282.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2147930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0282.622] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.622] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0282.622] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0282.623] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.623] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.623] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036ae0) returned 1 [0282.623] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036ae0) returned 1 [0282.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x2036fa0, cchName=0x104 | out: lpName="Print") returned 0x0 [0282.623] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035e80 [0282.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.623] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0282.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x21479d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0282.623] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.624] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0282.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0282.624] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.624] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0282.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0282.624] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x2036fa0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0282.624] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035340 [0282.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.625] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0282.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2147570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0282.625] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0282.625] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0282.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0282.625] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0282.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0282.625] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035340) returned 1 [0282.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035340) returned 1 [0282.625] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x2036fa0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0282.625] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20366f0 [0282.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.626] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0282.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x21470c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0282.626] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0282.626] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0282.626] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0282.626] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0282.626] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0282.626] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20366f0) returned 1 [0282.627] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20366f0) returned 1 [0282.627] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x2036fa0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0282.627] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036b70 [0282.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.627] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0282.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x21476b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0282.627] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0282.627] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0282.627] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0282.628] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0282.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0282.628] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036b70) returned 1 [0282.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036b70) returned 1 [0282.628] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x2036fa0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0282.628] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20365d0 [0282.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.628] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0282.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2147570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0282.629] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0282.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0282.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20365d0) returned 1 [0282.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20365d0) returned 1 [0282.630] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x2036fa0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0282.630] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035b20 [0282.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0282.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2147570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0282.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0282.631] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0282.631] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0282.631] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0282.631] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0282.631] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0282.631] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0282.632] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x2036fa0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0282.632] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20352b0 [0282.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0282.632] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2147340, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0282.632] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0282.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0282.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0282.633] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20352b0) returned 1 [0282.633] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20352b0) returned 1 [0282.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x2036fa0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0282.633] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036300 [0282.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.633] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0282.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2146f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0282.633] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.633] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0282.633] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0282.633] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.634] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.634] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0282.634] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0282.634] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x2036fa0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0282.634] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035a00 [0282.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0282.634] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0282.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x21470c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0282.634] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0282.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0282.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035a00) returned 1 [0282.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035a00) returned 1 [0282.635] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x2036fa0, cchName=0x104 | out: lpName="Router") returned 0x0 [0282.635] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0282.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.635] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0282.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2147570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0282.636] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0282.636] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0282.636] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0282.636] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0282.636] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0282.636] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0282.636] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0282.636] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x2036fa0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0282.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035460 [0282.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0282.637] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0282.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0282.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0282.638] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035460) returned 1 [0282.638] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035460) returned 1 [0282.638] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x2036fa0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0282.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20364b0 [0282.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0282.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0282.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2146f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0282.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0282.639] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0282.639] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0282.639] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0282.639] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0282.639] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20364b0) returned 1 [0282.639] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20364b0) returned 1 [0282.639] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x2036fa0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0282.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035070 [0282.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0282.640] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2147340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0282.640] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0282.640] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.640] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0282.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0282.640] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035070) returned 1 [0282.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035070) returned 1 [0282.641] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x2036fa0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0282.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20360c0 [0282.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0282.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0282.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2146f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0282.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0282.641] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0282.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0282.642] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0282.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0282.642] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20360c0) returned 1 [0282.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20360c0) returned 1 [0282.642] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x2036fa0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0282.642] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035220 [0282.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0282.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x21479d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0282.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.643] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0282.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0282.643] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.643] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035220) returned 1 [0282.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035220) returned 1 [0282.644] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x2036fa0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0282.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035850 [0282.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0282.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2147750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0282.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.644] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0282.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0282.645] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.645] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035850) returned 1 [0282.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035850) returned 1 [0282.645] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x2036fa0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0282.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035850 [0282.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0282.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0282.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x21473e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0282.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.645] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0282.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0282.646] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.646] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.646] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035850) returned 1 [0282.646] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035850) returned 1 [0282.646] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x2036fa0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0282.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035a90 [0282.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0282.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2147430, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0282.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0282.647] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0282.647] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0282.647] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0282.647] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0282.647] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0282.647] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0282.647] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x2036fa0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0282.647] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035970 [0282.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.647] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0282.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2146da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0282.648] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0282.648] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0282.648] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0282.648] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0282.648] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0282.648] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035970) returned 1 [0282.648] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035970) returned 1 [0282.649] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x2036fa0, cchName=0x104 | out: lpName="Software") returned 0x0 [0282.649] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035610 [0282.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.649] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2147340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0282.649] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0282.649] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.649] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.649] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0282.649] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0282.649] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035610) returned 1 [0282.649] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035610) returned 1 [0282.650] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x2036fa0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0282.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2036c90 [0282.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0282.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2146f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0282.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0282.650] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0282.650] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0282.650] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0282.650] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0282.650] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036c90) returned 1 [0282.650] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036c90) returned 1 [0282.651] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x2036fa0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0282.651] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035c40 [0282.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0282.651] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2146cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0282.651] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0282.651] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.651] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.651] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0282.651] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0282.652] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0282.652] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0282.652] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x2036fa0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0282.652] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035b20 [0282.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0282.652] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0282.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x21476b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0282.653] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0282.653] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0282.653] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0282.653] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0282.653] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0282.653] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0282.653] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0282.653] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x2036fa0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0282.653] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035df0 [0282.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0282.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0282.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2146f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0282.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0282.654] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0282.654] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0282.654] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0282.654] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0282.654] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035df0) returned 1 [0282.654] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035df0) returned 1 [0282.654] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x2036fa0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0282.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2035460 [0282.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.655] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0282.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2147660, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0282.655] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0282.655] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0282.655] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0282.655] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0282.656] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x2036fa0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0282.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0282.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x21470c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0282.656] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x2036fa0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0283.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2147340, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0283.057] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x2036fa0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0283.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x21470c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0283.057] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x2036fa0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0283.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x21470c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0283.058] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x2036fa0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0283.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x21479d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0283.059] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x2036fa0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0283.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0283.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x21473e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0283.059] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x2036fa0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0283.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0283.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2146d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0283.060] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x2036fa0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0283.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2147660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0283.060] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x2036fa0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0283.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2146f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0283.061] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x2036fa0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0283.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2147570, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0283.061] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x2036fa0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0283.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2147660, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0283.062] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x2036fa0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0283.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0283.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2146cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0283.062] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x2036fa0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0283.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0283.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2147660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0283.063] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x2036fa0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0283.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2147750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0283.063] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x2036fa0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0283.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2147930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0283.064] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x2036fa0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0283.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2147930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0283.065] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x2036fa0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0283.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0283.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2146cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0283.065] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x2036fa0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0283.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2146cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0283.066] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x2036fa0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0283.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2147930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0283.066] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x2036fa0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0283.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x21479d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0283.067] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x2036fa0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0283.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2147570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0283.067] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x2036fa0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0283.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2147930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0283.068] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x2036fa0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0283.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2146cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0283.069] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x2036fa0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0283.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2146d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0283.069] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x2036fa0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0283.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2147430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0283.070] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x2036fa0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0283.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2147340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0283.070] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x2036fa0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0283.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2146cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0283.071] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x2036fa0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0283.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2147750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0283.071] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x2036fa0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0283.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2146cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0283.072] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x2036fa0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0283.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0283.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x21479d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0283.073] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x2036fa0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0283.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2146cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0283.073] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x2036fa0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0283.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0283.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2147340, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0283.074] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x2036fa0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0283.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0283.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2146f30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0283.074] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x2036fa0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0283.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0283.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x21470c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0283.075] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x2036fa0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0283.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0283.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2146cb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0283.075] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x2036fa0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0283.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2146cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0283.076] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0283.076] RegCloseKey (hKey=0x1b0) returned 0x0 [0283.076] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2036fa0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0283.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2146cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0283.077] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0283.077] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0283.077] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0283.077] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0283.077] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0283.077] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0283.078] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0283.078] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036fa0) returned 1 [0283.078] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036fa0) returned 1 [0283.078] RegCloseKey (hKey=0x1d4) returned 0x0 [0283.078] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0283.078] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0283.078] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.078] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x21480b0 [0283.078] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a00 [0283.078] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0283.079] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.079] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21469e0 [0283.079] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0283.079] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.079] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146800 [0283.079] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0283.079] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.079] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146ae0 [0283.079] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0283.080] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0283.080] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21480b0) returned 1 [0283.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21480b0) returned 1 [0283.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146780 [0283.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0283.080] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a80 [0283.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0283.080] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146960 [0283.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0283.080] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.081] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a40 [0283.081] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0283.081] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.081] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x60) returned 0x2146b40 [0283.081] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0283.081] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0283.081] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146900 [0283.081] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0283.082] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.082] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146820 [0283.082] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0283.082] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.082] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146aa0 [0283.082] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0283.082] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.082] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21469c0 [0283.083] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0283.083] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.083] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20369c0 [0283.083] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146b40) returned 1 [0283.083] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b40) returned 1 [0283.083] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468c0 [0283.083] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0283.083] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.083] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146ac0 [0283.083] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0283.084] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.084] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146860 [0283.084] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0283.084] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.084] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21467e0 [0283.084] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0283.084] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.084] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214dc10 [0283.085] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20369c0) returned 1 [0283.085] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20369c0) returned 1 [0283.085] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146840 [0283.085] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0283.085] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.085] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146880 [0283.085] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037da0 [0283.085] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a20 [0283.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2038160 [0283.086] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a60 [0283.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037a30 [0283.086] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x2146b40 [0283.086] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dc10) returned 1 [0283.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dc10) returned 1 [0283.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468a0 [0283.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037df0 [0283.087] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.087] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468e0 [0283.087] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037580 [0283.087] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.087] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21469a0 [0283.087] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2038020 [0283.087] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.087] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146920 [0283.087] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037300 [0283.088] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.088] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xe0) returned 0x2147eb0 [0283.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146b40) returned 1 [0283.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b40) returned 1 [0283.088] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146940 [0283.088] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20378a0 [0283.088] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0283.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x214e6b0 [0283.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037670 [0283.089] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0283.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037bc0 [0283.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037bc0) returned 1 [0283.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037bc0) returned 1 [0283.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037e90 [0283.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037e90) returned 1 [0283.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037e90) returned 1 [0283.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037d50 [0283.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037d50) returned 1 [0283.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037d50) returned 1 [0283.090] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20375d0 [0283.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20375d0) returned 1 [0283.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20375d0) returned 1 [0283.090] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037b20 [0283.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037b20) returned 1 [0283.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037b20) returned 1 [0283.090] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037a80 [0283.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037a80) returned 1 [0283.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037a80) returned 1 [0283.091] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037940 [0283.091] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037940) returned 1 [0283.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037940) returned 1 [0283.091] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2038070 [0283.091] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2038070) returned 1 [0283.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2038070) returned 1 [0283.091] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037f30 [0283.091] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037f30) returned 1 [0283.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037f30) returned 1 [0283.091] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20381b0 [0283.091] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20381b0) returned 1 [0283.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20381b0) returned 1 [0283.091] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037a80 [0283.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0283.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0283.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a00) returned 1 [0283.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a00) returned 1 [0283.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0283.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0283.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21469e0) returned 1 [0283.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469e0) returned 1 [0283.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0283.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0283.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146800) returned 1 [0283.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146800) returned 1 [0283.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0283.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0283.093] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146ae0) returned 1 [0283.504] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ae0) returned 1 [0283.504] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0283.504] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0283.504] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146780) returned 1 [0283.504] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146780) returned 1 [0283.504] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0283.504] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0283.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a80) returned 1 [0283.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a80) returned 1 [0283.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0283.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0283.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146960) returned 1 [0283.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146960) returned 1 [0283.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0283.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0283.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a40) returned 1 [0283.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a40) returned 1 [0283.505] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0283.505] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0283.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146900) returned 1 [0283.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146900) returned 1 [0283.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0283.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0283.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146820) returned 1 [0283.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146820) returned 1 [0283.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0283.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0283.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146aa0) returned 1 [0283.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146aa0) returned 1 [0283.506] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0283.506] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0283.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21469c0) returned 1 [0283.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469c0) returned 1 [0283.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0283.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0283.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468c0) returned 1 [0283.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468c0) returned 1 [0283.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147930) returned 1 [0283.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147930) returned 1 [0283.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146ac0) returned 1 [0283.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ac0) returned 1 [0283.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0283.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0283.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146860) returned 1 [0283.507] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146860) returned 1 [0283.507] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0283.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0283.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21467e0) returned 1 [0283.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467e0) returned 1 [0283.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0283.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0283.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146840) returned 1 [0283.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146840) returned 1 [0283.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037da0) returned 1 [0283.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037da0) returned 1 [0283.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146880) returned 1 [0283.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146880) returned 1 [0283.508] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2038160) returned 1 [0283.508] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2038160) returned 1 [0283.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a20) returned 1 [0283.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a20) returned 1 [0283.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037a30) returned 1 [0283.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037a30) returned 1 [0283.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a60) returned 1 [0283.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a60) returned 1 [0283.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037df0) returned 1 [0283.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037df0) returned 1 [0283.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468a0) returned 1 [0283.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468a0) returned 1 [0283.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037580) returned 1 [0283.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037580) returned 1 [0283.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468e0) returned 1 [0283.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468e0) returned 1 [0283.509] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2038020) returned 1 [0283.510] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2038020) returned 1 [0283.510] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21469a0) returned 1 [0283.510] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469a0) returned 1 [0283.510] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037300) returned 1 [0283.510] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037300) returned 1 [0283.510] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146920) returned 1 [0283.510] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146920) returned 1 [0283.510] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20378a0) returned 1 [0283.510] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20378a0) returned 1 [0283.510] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146940) returned 1 [0283.510] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146940) returned 1 [0283.511] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037670) returned 1 [0283.511] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037670) returned 1 [0283.511] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214e6b0) returned 1 [0283.511] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214e6b0) returned 1 [0283.511] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147eb0) returned 1 [0283.511] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147eb0) returned 1 [0283.511] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2037fd0 [0283.511] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0283.511] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x2037fd0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x2037fd0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0283.511] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037fd0) returned 1 [0283.511] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037fd0) returned 1 [0283.511] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2037a80) returned 1 [0283.511] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2037a80) returned 1 [0283.512] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0283.512] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x535940) returned 1 [0283.513] CryptCreateHash (in: hProv=0x535940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0283.513] CryptHashData (hHash=0x54ade0, pbData=0x21478e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0283.513] CryptGetHashParam (in: hHash=0x54ade0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0283.514] CryptGetHashParam (in: hHash=0x54ade0, dwParam=0x2, pbData=0x2147570, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x2147570, pdwDataLen=0x14eed8) returned 1 [0283.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0283.514] CryptDestroyHash (hHash=0x54ade0) returned 1 [0283.514] CryptReleaseContext (hProv=0x535940, dwFlags=0x0) returned 1 [0283.514] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0283.514] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0283.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0283.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0283.515] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0283.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0283.515] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0283.515] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0283.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0283.515] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0283.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0283.515] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0283.515] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0283.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0283.516] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2034fe0) returned 1 [0283.516] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2034fe0) returned 1 [0283.516] RegCloseKey (hKey=0x1b0) returned 0x0 [0283.516] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0283.516] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0283.516] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21478e0) returned 1 [0283.516] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21478e0) returned 1 [0283.516] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0283.516] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0283.516] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d00) returned 1 [0283.516] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0283.517] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0283.517] GetLastError () returned 0x5 [0283.517] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0283.517] GetLastError () returned 0x5 [0283.517] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0283.517] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0283.517] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0283.517] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0283.517] ReleaseMutex (hMutex=0x1b0) returned 0 [0283.518] GetLastError () returned 0x120 [0283.518] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0283.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0283.518] NtClose (Handle=0x1b0) returned 0x0 [0283.518] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0283.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0283.518] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0283.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0283.518] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0283.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0283.518] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2030510) returned 1 [0283.519] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2030510) returned 1 [0283.519] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2036420) returned 1 [0283.519] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2036420) returned 1 [0283.519] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x23a4040) returned 1 [0283.519] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x23a4040) returned 1 [0283.533] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21483e0) returned 1 [0283.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21483e0) returned 1 [0283.533] ExitProcess (uExitCode=0x0) [0283.534] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x53c3a0 | out: hHeap=0x530000) returned 1 Thread: id = 81 os_tid = 0x104c Process: id = "23" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x23847000" os_pid = "0x330" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2161 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2162 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2163 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2164 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 2165 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 2166 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2167 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2168 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2169 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 2170 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 2171 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2192 start_va = 0x4a0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 2193 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2194 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2195 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2196 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 2197 start_va = 0x5a0000 end_va = 0x65dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2218 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2219 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2220 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 2221 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2239 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2240 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2241 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2242 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2243 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2264 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2265 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2266 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2267 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2268 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2269 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2270 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2271 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2272 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2304 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2305 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2306 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 2307 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2308 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 2309 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 2334 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 2335 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 2336 start_va = 0x1e80000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 2337 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2362 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2363 start_va = 0x1f60000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 2404 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 2405 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 2406 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2407 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2480 start_va = 0x400000 end_va = 0x499fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2522 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 3424 start_va = 0x1f70000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 3425 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3596 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 3597 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 3598 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3599 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3645 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 3691 start_va = 0x20e0000 end_va = 0x2327fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 3768 start_va = 0x2330000 end_va = 0x2574fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 4153 start_va = 0x1f70000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 4154 start_va = 0x20d0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Thread: id = 84 os_tid = 0x13ac [0231.135] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0231.136] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0231.137] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0231.137] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0231.138] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0231.140] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0231.141] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0231.143] GetProcessHeap () returned 0x4a0000 [0231.144] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0231.683] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0231.683] GetLastError () returned 0x7e [0231.683] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0231.684] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0231.684] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c8) returned 0x4ac350 [0231.685] SetLastError (dwErrCode=0x7e) [0231.685] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1200) returned 0x4b3510 [0231.695] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0231.696] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0231.696] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0231.696] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0231.697] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"" [0231.697] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"" [0231.698] GetACP () returned 0x4e4 [0231.698] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x228) returned 0x4a53b0 [0231.699] IsValidCodePage (CodePage=0x4e4) returned 1 [0231.699] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0231.699] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0231.699] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0231.699] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0231.700] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0231.700] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0231.701] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0231.701] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0231.702] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0231.702] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0231.702] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0231.703] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0231.703] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0231.703] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0231.703] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0231.703] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0231.704] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0231.704] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x100) returned 0x4b1220 [0231.705] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0231.705] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1a2) returned 0x4a97a0 [0231.705] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0231.705] GetLastError () returned 0x0 [0231.705] SetLastError (dwErrCode=0x0) [0231.706] GetEnvironmentStringsW () returned 0x4b4720* [0231.706] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9cc) returned 0x4b5100 [0231.706] FreeEnvironmentStringsW (penv=0x4b4720) returned 1 [0231.706] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x118) returned 0x4aa140 [0231.707] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3e) returned 0x4b0770 [0231.707] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x5c) returned 0x4a0780 [0231.707] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a4c30 [0231.707] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x78) returned 0x4ac720 [0231.707] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a5a70 [0231.707] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x28) returned 0x4ab410 [0231.708] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x48) returned 0x4b0b80 [0231.708] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1a) returned 0x4ab980 [0231.708] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b09a0 [0231.708] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a49a0 [0231.708] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2a) returned 0x4ac7a0 [0231.709] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a4ca0 [0231.709] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1c) returned 0x4ab440 [0231.709] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd2) returned 0x4a5d00 [0231.709] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x7c) returned 0x4a4030 [0231.709] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b03b0 [0231.709] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x90) returned 0x4a3c60 [0231.709] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab2c0 [0231.710] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x30) returned 0x4a4a10 [0231.710] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x36) returned 0x4a5ae0 [0231.710] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b09f0 [0231.710] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a96b0 [0231.710] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0e50 [0231.710] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd6) returned 0x4a5640 [0231.711] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a2100 [0231.711] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4ab530 [0231.711] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2140 [0231.711] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x54) returned 0x4a9530 [0231.711] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a8f90 [0231.711] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab380 [0231.712] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x42) returned 0x4b0cc0 [0231.712] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2180 [0231.712] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x44) returned 0x4b0c20 [0231.712] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab8f0 [0231.712] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5100 | out: hHeap=0x4a0000) returned 1 [0231.712] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1000) returned 0x4b4720 [0231.713] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0231.714] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0231.714] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"" [0231.714] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4a4720*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0232.145] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0232.703] GetPolyFillMode (hdc=0xb14be) returned 0 [0232.703] GetFocus () returned 0x0 [0232.703] GetParent (hWnd=0x0) returned 0x0 [0232.704] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.704] GetThreadLocale () returned 0x409 [0232.705] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.705] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.705] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.706] GetThreadLocale () returned 0x409 [0232.706] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.706] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.706] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.706] GetThreadLocale () returned 0x409 [0232.707] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.707] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.707] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.707] GetThreadLocale () returned 0x409 [0232.708] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.708] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.708] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.708] GetThreadLocale () returned 0x409 [0232.708] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.708] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.709] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.709] GetThreadLocale () returned 0x409 [0232.709] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.709] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.709] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.709] GetThreadLocale () returned 0x409 [0232.710] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.710] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.710] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.711] GetThreadLocale () returned 0x409 [0232.711] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.711] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.711] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.711] GetThreadLocale () returned 0x409 [0232.711] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.711] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.712] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.712] GetThreadLocale () returned 0x409 [0232.712] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.712] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.713] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.713] GetThreadLocale () returned 0x409 [0232.713] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.713] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.713] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.713] GetThreadLocale () returned 0x409 [0232.714] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.714] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.714] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.714] GetThreadLocale () returned 0x409 [0232.714] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.715] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.715] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.715] GetThreadLocale () returned 0x409 [0232.715] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.715] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.716] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.716] GetThreadLocale () returned 0x409 [0232.716] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.716] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.716] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.716] GetThreadLocale () returned 0x409 [0232.717] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.717] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.717] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.717] GetThreadLocale () returned 0x409 [0232.717] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.717] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.718] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.718] GetThreadLocale () returned 0x409 [0232.718] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.718] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.718] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.718] GetThreadLocale () returned 0x409 [0232.719] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.719] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.719] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.719] GetThreadLocale () returned 0x409 [0232.719] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.719] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.720] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.720] GetThreadLocale () returned 0x409 [0232.720] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.720] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.720] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.720] GetThreadLocale () returned 0x409 [0232.721] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.721] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.721] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.721] GetThreadLocale () returned 0x409 [0232.722] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.722] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.722] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.722] GetThreadLocale () returned 0x409 [0232.722] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.723] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.723] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.723] GetThreadLocale () returned 0x409 [0232.723] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.723] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.723] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.723] GetThreadLocale () returned 0x409 [0232.724] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.724] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.724] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.724] GetThreadLocale () returned 0x409 [0232.724] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.725] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.725] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.725] GetThreadLocale () returned 0x409 [0232.725] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.725] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.725] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.726] GetThreadLocale () returned 0x409 [0232.726] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.726] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.726] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.726] GetThreadLocale () returned 0x409 [0232.726] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.726] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.727] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.727] GetThreadLocale () returned 0x409 [0232.727] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.727] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.728] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.728] GetThreadLocale () returned 0x409 [0232.728] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.728] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.728] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.728] GetThreadLocale () returned 0x409 [0232.729] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.729] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.729] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.729] GetThreadLocale () returned 0x409 [0232.729] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.729] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.730] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.730] GetThreadLocale () returned 0x409 [0232.730] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.730] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.730] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.731] GetThreadLocale () returned 0x409 [0232.731] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.731] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.731] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.731] GetThreadLocale () returned 0x409 [0232.731] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.732] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.732] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.732] GetThreadLocale () returned 0x409 [0232.732] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0232.732] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0232.732] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0232.733] GetThreadLocale () returned 0x409 [0232.733] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.172] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.173] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.173] GetThreadLocale () returned 0x409 [0233.173] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.173] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.174] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.174] GetThreadLocale () returned 0x409 [0233.174] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.174] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.174] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.174] GetThreadLocale () returned 0x409 [0233.174] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.175] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.175] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.175] GetThreadLocale () returned 0x409 [0233.175] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.175] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.175] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.175] GetThreadLocale () returned 0x409 [0233.175] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.176] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.176] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.176] GetThreadLocale () returned 0x409 [0233.176] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.177] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.177] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.178] GetThreadLocale () returned 0x409 [0233.178] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.178] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.178] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.178] GetThreadLocale () returned 0x409 [0233.179] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.179] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.179] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.179] GetThreadLocale () returned 0x409 [0233.179] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.180] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.180] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.180] GetThreadLocale () returned 0x409 [0233.180] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.180] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.181] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.181] GetThreadLocale () returned 0x409 [0233.181] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.181] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.182] GetThreadLocale () returned 0x409 [0233.182] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.182] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.182] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.182] GetThreadLocale () returned 0x409 [0233.182] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.183] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.183] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.183] GetThreadLocale () returned 0x409 [0233.183] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.183] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.184] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.184] GetThreadLocale () returned 0x409 [0233.184] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.184] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.184] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.184] GetThreadLocale () returned 0x409 [0233.185] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.185] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.185] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.185] GetThreadLocale () returned 0x409 [0233.185] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.186] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.186] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.186] GetThreadLocale () returned 0x409 [0233.186] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.186] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.186] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.187] GetThreadLocale () returned 0x409 [0233.187] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.187] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.187] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.187] GetThreadLocale () returned 0x409 [0233.187] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.188] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.188] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.188] GetThreadLocale () returned 0x409 [0233.188] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.188] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.189] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.189] GetThreadLocale () returned 0x409 [0233.189] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.189] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.189] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.189] GetThreadLocale () returned 0x409 [0233.189] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.190] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.190] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.190] GetThreadLocale () returned 0x409 [0233.190] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.190] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.190] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.191] GetThreadLocale () returned 0x409 [0233.191] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.191] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.191] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.191] GetThreadLocale () returned 0x409 [0233.191] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.191] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.192] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.192] GetThreadLocale () returned 0x409 [0233.192] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.192] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.192] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.192] GetThreadLocale () returned 0x409 [0233.193] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.193] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.193] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.193] GetThreadLocale () returned 0x409 [0233.193] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.193] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.193] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.194] GetThreadLocale () returned 0x409 [0233.194] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.194] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.194] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.194] GetThreadLocale () returned 0x409 [0233.194] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.194] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.195] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.195] GetThreadLocale () returned 0x409 [0233.195] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.195] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.195] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.195] GetThreadLocale () returned 0x409 [0233.195] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.195] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.196] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.196] GetThreadLocale () returned 0x409 [0233.196] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.196] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.196] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.196] GetThreadLocale () returned 0x409 [0233.196] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.197] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.197] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.197] GetThreadLocale () returned 0x409 [0233.197] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.197] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.197] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.197] GetThreadLocale () returned 0x409 [0233.198] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.198] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.198] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.198] GetThreadLocale () returned 0x409 [0233.198] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.198] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.199] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.199] GetThreadLocale () returned 0x409 [0233.199] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.199] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.199] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.199] GetThreadLocale () returned 0x409 [0233.199] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.199] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.200] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.200] GetThreadLocale () returned 0x409 [0233.200] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.200] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.200] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.200] GetThreadLocale () returned 0x409 [0233.201] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.201] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.201] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.201] GetThreadLocale () returned 0x409 [0233.201] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.201] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.202] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.202] GetThreadLocale () returned 0x409 [0233.202] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.202] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.202] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.202] GetThreadLocale () returned 0x409 [0233.203] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.203] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.203] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.203] GetThreadLocale () returned 0x409 [0233.203] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.204] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.204] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.204] GetThreadLocale () returned 0x409 [0233.204] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.204] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.204] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.205] GetThreadLocale () returned 0x409 [0233.205] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.205] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.205] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.205] GetThreadLocale () returned 0x409 [0233.205] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.206] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.206] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.206] GetThreadLocale () returned 0x409 [0233.206] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.206] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.207] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.207] GetThreadLocale () returned 0x409 [0233.207] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.207] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.207] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.207] GetThreadLocale () returned 0x409 [0233.207] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.208] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.208] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.208] GetThreadLocale () returned 0x409 [0233.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.598] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.598] GetThreadLocale () returned 0x409 [0233.598] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.598] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.598] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.598] GetThreadLocale () returned 0x409 [0233.598] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.599] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.599] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.599] GetThreadLocale () returned 0x409 [0233.599] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.599] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.599] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.600] GetThreadLocale () returned 0x409 [0233.600] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.600] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.600] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.600] GetThreadLocale () returned 0x409 [0233.600] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.600] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.601] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.601] GetThreadLocale () returned 0x409 [0233.601] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.601] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.601] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.601] GetThreadLocale () returned 0x409 [0233.601] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.601] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.602] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.602] GetThreadLocale () returned 0x409 [0233.602] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.602] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.602] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.602] GetThreadLocale () returned 0x409 [0233.602] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.602] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.603] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.603] GetThreadLocale () returned 0x409 [0233.603] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.603] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.603] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.603] GetThreadLocale () returned 0x409 [0233.603] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.604] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.604] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.604] GetThreadLocale () returned 0x409 [0233.604] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.604] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.604] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.605] GetThreadLocale () returned 0x409 [0233.605] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.605] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.605] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.605] GetThreadLocale () returned 0x409 [0233.605] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.605] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.605] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.606] GetThreadLocale () returned 0x409 [0233.606] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.606] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.606] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.606] GetThreadLocale () returned 0x409 [0233.606] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.606] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.607] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0233.607] GetThreadLocale () returned 0x409 [0233.607] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0233.607] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0233.611] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0233.611] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x400000 [0234.499] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0234.499] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0234.503] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0234.504] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0234.504] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0234.504] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0234.505] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0234.505] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0234.507] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0235.030] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0235.031] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0235.032] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0235.032] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0274.459] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0274.467] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0275.850] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0275.851] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0275.852] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0275.852] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0275.853] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0276.331] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20d0000 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x208) returned 0x20d0830 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0a40 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0ad0 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0b60 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0bf0 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0c80 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0d10 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0da0 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0e30 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0ec0 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0f50 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d0fe0 [0276.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d1070 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d1100 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d1190 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d1220 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d12b0 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x400) returned 0x20d1340 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x400) returned 0x20d1750 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x288) returned 0x20d1b60 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1df0 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1e40 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1e90 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1ee0 [0276.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1f30 [0276.343] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1f80 [0276.343] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d1fd0 [0276.343] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2020 [0276.343] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2070 [0276.343] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d20c0 [0276.343] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2110 [0276.343] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2160 [0276.343] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d21b0 [0276.344] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2200 [0276.344] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d2250 [0276.344] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d22a0 [0276.344] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20d1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0276.344] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d22f0 [0276.344] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d0720 [0276.345] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d22f0) returned 1 [0276.346] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d22f0) returned 1 [0276.346] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0276.346] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0276.346] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0276.346] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d0720) returned 1 [0276.346] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d0720) returned 1 [0276.347] FreeConsole () returned 1 [0276.347] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f80 [0276.347] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48a0 [0276.347] GetComputerNameA (in: lpBuffer=0x20d48a0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0276.348] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xd8) returned 0x20d0720 [0276.348] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5410 [0276.348] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6030 [0276.349] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5580 [0276.349] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5f10 [0276.349] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5cd0 [0276.349] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d56a0 [0276.349] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5bb0 [0276.349] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d54f0 [0276.350] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6270 [0276.350] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5610 [0276.350] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5730 [0276.350] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5b20 [0276.350] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a90 [0276.350] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0276.350] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x100) returned 0x20d64b0 [0276.350] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20d64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0276.351] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d64b0) returned 1 [0276.351] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d64b0) returned 1 [0276.351] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5850) returned 1 [0276.351] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5850) returned 1 [0276.351] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0276.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.352] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0276.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20d4940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0276.352] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.352] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0276.352] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0276.352] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0276.352] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0276.353] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.353] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.353] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b20 [0276.353] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0276.353] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x280) returned 0x20d64b0 [0276.353] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0276.691] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20d64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0276.691] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0276.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.691] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0276.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20d4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0276.691] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0276.691] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0276.691] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0276.691] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0276.691] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0276.691] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0276.691] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0276.691] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20d64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0276.691] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0276.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.692] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0276.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20d4a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0276.692] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.692] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0276.692] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0276.692] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.692] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.692] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0276.692] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0276.692] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20d64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0276.692] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0276.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0276.693] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0276.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20d4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0276.693] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0276.693] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0276.693] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0276.693] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0276.693] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0276.693] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0276.693] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0276.693] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20d64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0276.693] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0276.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.694] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0276.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20d4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0276.694] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0276.694] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0276.694] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0276.694] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0276.694] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0276.694] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0276.694] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0276.694] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20d64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0276.694] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0276.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.694] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0276.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20d4b70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0276.694] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0276.694] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0276.694] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0276.695] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0276.695] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0276.695] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0276.695] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0276.695] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0276.695] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0276.695] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20d64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0276.695] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0276.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0276.695] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0276.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20d4da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0276.695] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0276.695] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0276.695] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0276.695] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0276.695] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0276.696] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0276.696] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0276.696] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20d64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0276.696] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0276.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0276.696] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0276.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20d4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0276.696] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.696] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0276.696] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0276.696] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.696] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.696] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0276.696] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0276.696] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20d64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0276.696] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0276.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0276.697] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0276.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20d4d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0276.697] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0276.697] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0276.697] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0276.697] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0276.697] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0276.697] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0276.697] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0276.697] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20d64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0276.697] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0276.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.697] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20d48f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0276.697] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0276.697] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.697] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.698] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0276.698] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0276.698] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0276.698] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0276.698] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20d64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0276.698] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0276.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0276.698] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0276.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20d4df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0276.698] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0276.698] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0276.698] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0276.698] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0276.698] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0276.698] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0276.699] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0276.699] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0276.699] RegCloseKey (hKey=0x150) returned 0x0 [0276.699] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20d64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0276.699] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0276.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0276.699] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0276.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20d4b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0276.699] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0276.699] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0276.699] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0276.699] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0276.699] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0276.700] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0276.700] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0276.700] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20d64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0276.700] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0276.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0276.700] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0276.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20d4cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0276.700] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.700] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0276.701] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0276.701] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.701] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.701] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0276.701] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0276.701] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20d64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0276.701] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0276.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.701] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0276.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20d4bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0276.702] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0276.702] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0276.702] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0276.702] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0276.702] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0276.702] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0276.702] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0276.702] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20d64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0276.703] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0276.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.703] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0276.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20d4df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0276.703] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0276.703] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0276.703] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0276.703] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0276.703] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0276.703] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0276.703] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0276.703] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20d64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0276.703] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0276.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0276.703] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0276.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20d4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0276.703] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0276.703] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0276.703] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0276.703] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0276.703] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0276.703] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0276.703] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0276.703] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20d64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0276.703] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0276.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0276.704] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0276.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20d4c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0276.704] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0276.704] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0276.704] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0276.704] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0276.704] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0276.704] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0276.704] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0276.704] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20d64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0276.704] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0276.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0276.704] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0276.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20d4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0276.705] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0276.705] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0276.705] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0276.705] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0276.705] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0276.705] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0276.705] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0276.705] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20d64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0276.705] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0276.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0276.705] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0276.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20d4ad0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0276.705] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0276.705] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0276.705] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0276.705] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0276.705] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0276.705] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0276.705] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0276.706] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20d64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0276.706] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0276.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0276.706] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0276.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20d4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0276.706] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0276.706] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0276.706] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0276.706] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0276.706] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0276.706] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0276.706] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0276.706] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20d64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0276.706] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0276.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0276.706] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0276.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20d4990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0276.707] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.707] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0276.707] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0276.707] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.707] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.707] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0276.707] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0276.707] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20d64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0276.707] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0276.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0276.707] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0276.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20d4a80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0276.707] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0276.707] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0276.707] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0276.708] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0276.708] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0276.708] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0276.708] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0276.708] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20d64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0276.708] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0276.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0276.708] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0276.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20d4850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0276.708] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0276.708] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0276.708] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0276.708] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0276.708] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0276.708] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0276.708] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0276.709] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20d64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0276.709] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0276.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0276.709] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0276.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20d4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0276.709] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0276.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0276.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0276.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0276.709] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20d64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0276.709] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0276.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0276.709] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0276.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20d4c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0276.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0276.710] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0276.710] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0276.710] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0276.710] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0276.710] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0276.710] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0276.710] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20d64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0276.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0276.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0276.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20d4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0276.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0276.710] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0276.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0276.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0276.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0276.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0276.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0276.711] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20d64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0276.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0276.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0276.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20d4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0276.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0276.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0276.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0276.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0276.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0276.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0276.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0276.711] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20d64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0276.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0276.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0276.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20d4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0276.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0276.712] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0276.712] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0276.712] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0276.712] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0276.712] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0276.712] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0276.712] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20d64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0276.712] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0276.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0276.712] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0276.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20d49e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0276.712] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0276.712] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0276.712] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0276.712] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0276.712] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0276.712] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0276.712] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0276.712] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20d64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0276.713] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0276.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0276.713] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0276.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20d4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0276.713] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.713] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0276.713] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0276.713] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.713] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.713] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0276.713] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0276.713] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20d64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0276.713] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0276.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0276.713] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0276.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20d4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0276.713] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.713] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0276.714] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0276.714] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.714] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.714] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0276.714] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0276.714] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20d64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0276.714] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0276.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0276.714] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0276.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20d4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0276.714] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0276.714] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0276.714] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0276.714] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0276.714] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0276.714] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0276.714] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0276.714] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20d64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0276.714] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0276.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0276.714] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0276.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20d4850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0276.715] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.715] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0276.715] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0276.715] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.715] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.715] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0276.715] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0276.715] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20d64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0276.715] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0276.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0276.716] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20d48f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0276.716] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0276.716] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.716] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.716] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0276.716] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0276.716] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0276.716] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0276.716] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20d64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0276.716] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0276.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.716] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0276.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20d4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0276.716] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0276.716] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0276.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0276.717] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0276.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0276.717] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0276.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0276.717] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20d64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0276.717] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0276.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.717] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0276.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20d49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0276.717] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0276.717] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0276.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0276.717] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0276.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0276.717] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0276.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0276.717] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20d64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0276.717] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0276.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.717] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0276.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20d4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0276.718] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0276.718] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0276.718] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0276.718] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0276.718] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0276.718] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0276.718] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0276.718] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20d64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0276.718] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0276.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0276.718] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0276.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20d4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0276.718] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0276.718] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0276.719] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0276.719] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0276.719] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0276.719] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0276.719] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0276.719] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20d64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0276.719] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0276.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0276.719] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0276.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20d4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0276.719] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0276.719] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0276.719] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0276.719] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0276.719] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0276.719] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0276.719] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0276.720] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20d64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0276.720] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0276.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0276.720] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0276.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20d4850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0276.720] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0276.720] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0276.720] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0276.721] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0276.721] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0276.721] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0276.721] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0276.721] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20d64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0276.721] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0276.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0276.721] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0276.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20d4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0276.722] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0276.722] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0276.722] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0276.722] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0276.722] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0276.722] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0276.722] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0276.722] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20d64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0276.722] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0276.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0276.722] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0276.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20d4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0276.722] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0276.722] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0276.722] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0276.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0276.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0276.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0276.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0276.723] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20d64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0276.723] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0276.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0276.723] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0276.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20d4a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0276.723] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0276.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0276.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0276.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0276.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0276.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0276.724] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0276.724] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20d64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0276.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0276.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0276.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0276.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20d4a80, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0276.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0276.724] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0276.724] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0276.724] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0276.724] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0276.724] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0276.724] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0276.724] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20d64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0276.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.081] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0277.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20d4990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0277.081] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0277.081] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0277.081] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0277.082] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0277.082] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0277.082] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.082] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.082] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20d64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0277.082] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0277.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.082] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0277.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20d49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0277.082] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0277.083] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0277.083] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0277.083] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0277.083] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0277.083] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0277.083] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0277.083] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20d64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0277.083] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0277.083] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0277.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20d4ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0277.084] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0277.084] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0277.084] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0277.084] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0277.084] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0277.084] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.084] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.084] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0277.085] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.085] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0277.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20d48f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0277.085] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0277.085] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0277.085] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0277.085] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0277.086] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0277.086] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.086] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.086] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0277.086] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0277.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.087] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0277.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20d4990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0277.087] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0277.087] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0277.087] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0277.087] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.087] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.087] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0277.088] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0277.088] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0277.088] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.088] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0277.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20d4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0277.088] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0277.088] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0277.088] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0277.088] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0277.088] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0277.089] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.089] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.089] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0277.089] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0277.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.089] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0277.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20d4940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0277.090] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0277.090] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0277.090] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0277.090] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0277.090] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0277.090] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0277.091] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0277.091] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0277.091] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0277.091] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0277.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20d4cb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0277.091] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0277.091] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0277.092] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0277.092] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0277.092] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0277.092] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.092] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.092] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0277.092] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0277.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.092] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0277.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20d4bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0277.093] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0277.093] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0277.093] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0277.093] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0277.093] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0277.093] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0277.093] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0277.093] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20d64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0277.093] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.094] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0277.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20d4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0277.094] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0277.094] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0277.094] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0277.094] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0277.094] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0277.094] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.094] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20d64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0277.095] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0277.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.095] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0277.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20d4940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0277.095] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0277.095] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0277.095] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0277.095] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0277.095] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0277.095] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0277.095] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0277.095] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20d64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0277.095] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.095] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0277.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20d4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0277.096] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0277.096] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0277.096] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0277.096] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0277.096] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0277.096] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.096] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.096] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20d64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0277.096] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.096] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0277.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20d48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0277.097] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0277.097] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0277.097] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0277.097] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0277.097] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0277.097] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.097] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.097] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20d64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0277.097] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0277.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.098] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0277.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20d4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0277.098] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.098] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0277.098] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0277.098] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0277.098] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0277.098] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0277.098] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0277.098] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20d64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0277.099] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.099] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0277.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20d4cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0277.099] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0277.099] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0277.099] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0277.099] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0277.100] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0277.100] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.100] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.100] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20d64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0277.100] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.100] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0277.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20d4850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0277.101] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0277.101] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0277.101] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0277.101] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0277.101] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0277.101] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.101] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.101] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20d64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0277.101] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.102] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0277.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20d4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0277.102] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0277.102] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0277.102] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0277.102] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0277.102] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0277.102] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.102] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.102] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20d64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0277.102] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0277.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0277.103] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0277.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20d4850, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0277.103] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0277.103] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0277.103] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0277.103] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0277.103] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0277.103] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0277.103] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0277.103] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20d64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0277.104] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0277.104] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20d4df0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0277.104] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0277.104] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0277.104] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0277.104] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0277.104] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0277.104] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.104] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.105] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20d64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0277.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20d4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0277.106] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0277.106] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0277.106] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0277.106] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0277.106] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0277.106] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0277.106] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20d64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0277.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20d4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0277.106] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0277.107] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0277.107] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0277.107] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0277.107] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.107] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.107] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20d64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0277.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20d48f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0277.108] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0277.108] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0277.108] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0277.108] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0277.108] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.108] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.108] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20d64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0277.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20d4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0277.109] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0277.109] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0277.109] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.109] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.109] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0277.109] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0277.109] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20d64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0277.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20d4da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0277.110] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0277.110] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0277.110] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0277.110] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0277.110] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.110] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.111] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20d64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0277.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20d48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0277.112] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0277.112] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0277.112] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0277.112] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0277.112] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0277.112] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0277.112] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20d64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0277.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20d4c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0277.113] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0277.113] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0277.113] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0277.113] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0277.113] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0277.113] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0277.113] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20d64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0277.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20d4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0277.113] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0277.113] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0277.113] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.114] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.114] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0277.114] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0277.114] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20d64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0277.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20d4da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0277.114] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0277.114] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0277.115] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0277.115] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0277.115] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.115] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.115] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20d64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0277.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0277.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20d4b70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0277.115] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.115] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.534] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0277.535] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0277.535] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.535] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.535] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20d64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0277.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0277.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20d4e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0277.548] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0277.549] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0277.549] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0277.549] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0277.549] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0277.549] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0277.549] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20d64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0277.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20d4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0277.550] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0277.550] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0277.550] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0277.550] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0277.550] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0277.550] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0277.551] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20d64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0277.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.551] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0277.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20d4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0277.551] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0277.551] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0277.551] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0277.551] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0277.552] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0277.552] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0277.552] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0277.552] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20d64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0277.552] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.552] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0277.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20d4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0277.552] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0277.552] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0277.553] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0277.553] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.553] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.553] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.553] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20d64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0277.553] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0277.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.553] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0277.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20d4da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0277.554] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0277.554] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0277.554] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0277.554] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0277.554] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0277.554] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5850) returned 1 [0277.554] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5850) returned 1 [0277.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20d64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0277.554] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.555] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0277.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20d4940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0277.555] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0277.555] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0277.555] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0277.555] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0277.555] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0277.555] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.556] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20d64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0277.556] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0277.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.556] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0277.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20d4ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0277.556] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0277.556] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0277.556] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0277.556] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.556] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.557] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5850) returned 1 [0277.557] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5850) returned 1 [0277.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20d64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0277.557] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0277.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.557] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0277.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20d48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0277.558] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0277.558] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0277.558] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0277.558] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0277.558] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0277.558] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0277.558] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0277.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20d64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0277.558] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0277.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.559] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0277.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20d48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0277.559] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0277.559] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0277.559] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0277.560] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.560] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.560] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0277.560] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0277.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20d64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0277.560] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.560] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0277.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20d4e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0277.560] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0277.561] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0277.561] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0277.561] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0277.561] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0277.561] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.561] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.561] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20d64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0277.561] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.562] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0277.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20d4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0277.562] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0277.562] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0277.562] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0277.562] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0277.562] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0277.562] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.562] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.562] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20d64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0277.562] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0277.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.563] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0277.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20d4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0277.563] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0277.563] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0277.563] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0277.563] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0277.563] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0277.563] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5850) returned 1 [0277.563] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5850) returned 1 [0277.563] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20d64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0277.563] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0277.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.563] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0277.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20d4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0277.564] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0277.564] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.564] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.564] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0277.564] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0277.564] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5850) returned 1 [0277.564] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5850) returned 1 [0277.564] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20d64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0277.564] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0277.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.564] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0277.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20d49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0277.565] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.565] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0277.565] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0277.565] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0277.565] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0277.565] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0277.565] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0277.565] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20d64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0277.565] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0277.565] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0277.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20d4ee0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0277.566] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0277.566] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0277.566] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0277.566] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0277.566] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0277.566] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.566] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.566] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20d64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0277.566] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0277.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0277.566] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0277.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20d4e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0277.567] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0277.567] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0277.567] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0277.567] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0277.567] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0277.567] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0277.567] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0277.567] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20d64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0277.567] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0277.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0277.568] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20d4df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0277.568] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0277.568] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0277.568] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0277.568] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0277.568] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0277.569] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0277.569] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0277.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20d64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0277.569] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0277.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.569] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0277.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20d4d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0277.570] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0277.570] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0277.570] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0277.570] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.570] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.570] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0277.570] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0277.570] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20d64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0277.570] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0277.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0277.570] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0277.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20d4d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0277.571] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0277.571] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0277.571] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0277.571] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0277.571] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0277.571] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0277.571] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0277.571] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20d64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0277.571] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0277.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.572] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0277.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20d4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0277.572] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.572] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0277.572] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0277.572] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0277.572] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0277.572] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0277.572] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0277.572] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20d64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0277.572] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0277.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.573] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0277.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20d4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0277.573] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0277.573] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.573] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.573] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0277.573] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0277.573] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5850) returned 1 [0277.573] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5850) returned 1 [0277.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20d64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0277.573] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0277.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0277.573] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0277.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20d4f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0277.574] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0277.574] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20d64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0277.574] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0277.574] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0277.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20d4cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0277.575] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20d64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0277.575] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0277.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0277.575] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0277.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20d4850, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0277.575] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0277.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20d64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0277.576] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0277.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.576] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0277.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20d4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0277.576] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0277.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20d64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0277.576] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0277.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0277.577] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0277.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20d4d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0277.577] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0277.577] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0277.577] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0277.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.577] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0277.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20d4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0277.578] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.578] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0277.578] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0277.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.578] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20d4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0277.579] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0277.579] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0277.579] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.579] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20d4df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0277.580] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0277.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0277.580] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0277.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.580] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0277.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20d4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0277.580] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0277.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0277.581] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0277.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.581] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0277.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20d4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0277.901] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0277.901] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0277.902] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0277.902] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0277.902] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0277.902] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.903] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0277.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20d4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0277.903] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0277.903] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0277.903] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0277.903] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.904] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0277.904] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0277.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.904] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0277.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20d4c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0277.904] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0277.904] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0277.904] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0277.905] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0277.905] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20d64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0277.905] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0277.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.905] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0277.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20d4d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0277.905] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0277.905] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0277.905] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0277.906] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0277.906] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0277.906] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5850) returned 1 [0277.906] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5850) returned 1 [0277.906] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20d64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0277.906] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.906] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0277.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20d4cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0277.906] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0277.906] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0277.906] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0277.906] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0277.907] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0277.907] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.907] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.907] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20d64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0277.907] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0277.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.907] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0277.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20d4ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0277.907] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0277.907] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0277.907] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0277.907] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0277.908] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0277.908] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0277.908] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0277.908] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20d64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0277.908] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0277.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.908] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0277.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20d4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0277.908] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0277.908] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0277.908] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0277.908] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0277.908] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0277.908] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0277.909] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0277.909] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20d64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0277.909] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0277.909] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0277.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20d4940, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0277.909] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0277.909] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0277.909] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0277.909] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0277.909] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0277.909] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.909] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.909] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20d64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0277.909] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.909] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0277.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20d4c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0277.909] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0277.909] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0277.909] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0277.909] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0277.910] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0277.910] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.910] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.910] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20d64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0277.910] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.910] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0277.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20d4b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0277.910] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0277.910] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.910] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.910] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0277.910] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0277.910] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.910] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.910] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20d64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0277.910] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0277.910] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0277.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20d4a30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0277.910] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0277.911] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0277.911] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0277.911] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0277.911] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0277.911] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.911] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.911] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20d64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0277.911] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0277.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0277.911] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0277.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20d4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0277.911] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0277.911] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0277.911] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0277.911] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0277.911] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0277.911] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0277.911] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0277.911] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20d64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0277.911] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0277.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.911] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0277.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20d4c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0277.912] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.912] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0277.912] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0277.912] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0277.912] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0277.912] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0277.912] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0277.912] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20d64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0277.912] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0277.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.912] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0277.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20d4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0277.912] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0277.912] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0277.912] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0277.912] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0277.912] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0277.912] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0277.912] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0277.912] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20d64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0277.912] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0277.912] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0277.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20d4d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0277.913] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0277.913] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0277.913] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0277.913] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0277.913] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0277.913] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.913] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.913] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20d64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0277.913] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.913] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0277.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20d4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0277.913] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0277.913] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0277.913] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0277.913] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0277.913] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0277.913] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.913] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.914] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20d64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0277.914] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0277.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0277.914] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0277.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20d4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0277.914] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0277.914] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0277.914] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0277.914] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0277.914] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0277.914] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0277.914] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0277.914] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20d64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0277.914] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0277.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0277.914] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0277.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20d4850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0277.914] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0277.914] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0277.914] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0277.914] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0277.914] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0277.914] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0277.914] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0277.915] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20d64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0277.915] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0277.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.915] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0277.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20d4d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0277.915] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0277.915] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0277.915] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0277.915] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0277.915] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0277.915] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0277.915] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0277.915] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20d64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0277.916] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0277.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.916] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0277.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20d4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0277.916] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0277.916] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0277.916] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0277.916] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0277.916] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0277.916] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0277.917] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0277.917] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20d64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0277.917] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0277.917] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0277.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20d4da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0277.917] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0277.917] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0277.917] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0277.917] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0277.917] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0277.917] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.917] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.917] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20d64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0277.918] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0277.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.918] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0277.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20d4ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0277.918] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0277.918] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0277.918] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0277.918] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0277.918] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0277.918] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0277.918] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0277.918] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20d64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0277.919] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0277.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.919] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0277.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20d4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0277.919] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0277.919] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0277.919] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0277.919] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0277.919] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0277.919] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0277.920] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0277.920] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20d64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0277.920] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0277.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.920] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0277.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20d4e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0277.920] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0277.920] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0277.920] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0277.920] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0277.921] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0277.921] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5850) returned 1 [0277.921] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5850) returned 1 [0277.921] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20d64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0277.921] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0277.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0277.921] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20d4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0277.921] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0277.921] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0277.922] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0277.922] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0277.922] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0277.922] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0277.922] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0277.922] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20d64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0277.922] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0277.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.922] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0277.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20d4ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0277.922] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0277.922] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0277.922] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0277.922] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0277.923] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0277.923] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0277.923] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0277.923] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20d64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0277.923] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0277.923] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0277.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20d4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0277.923] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0277.923] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0277.923] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0277.923] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0277.923] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0277.923] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.924] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.924] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20d64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0277.924] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0277.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.924] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0277.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20d4940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0277.924] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0277.924] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0277.924] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0277.924] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0277.924] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0277.924] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5850) returned 1 [0277.925] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5850) returned 1 [0277.925] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20d64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0277.925] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0277.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.925] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0277.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20d4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0277.925] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0277.925] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0277.925] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0277.925] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0277.926] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0277.926] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0277.926] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0277.926] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20d64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0277.926] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.926] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0277.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20d4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0277.926] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0277.926] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0277.926] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0277.927] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0277.927] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0277.927] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0277.927] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0277.927] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20d64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0277.927] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0277.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0277.927] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0277.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20d4df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0277.927] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0277.927] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0277.928] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0277.928] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0277.928] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0277.928] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0277.928] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0277.928] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20d64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0277.928] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0277.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0277.928] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0277.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20d4a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0277.929] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0277.929] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0277.929] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0277.929] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0277.929] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0277.929] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0277.929] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0277.929] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20d64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0277.929] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0277.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.930] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0277.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20d4ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0277.930] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0277.930] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0277.930] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0277.930] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0277.930] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0277.930] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0277.930] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0277.930] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20d64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0277.930] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0277.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0277.930] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0277.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20d4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0277.931] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0277.931] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0277.931] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0277.931] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0277.931] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0277.931] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0277.931] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0277.931] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20d64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0277.931] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0277.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0277.931] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0277.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20d4e40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0277.931] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0277.931] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0277.931] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0277.931] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0277.931] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0277.932] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0277.932] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0277.932] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20d64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0277.932] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0277.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0277.932] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0277.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20d4e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0277.932] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0277.932] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0277.932] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0277.932] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0277.932] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0277.932] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0277.932] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0277.933] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20d64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0277.933] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0277.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0277.933] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0277.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20d4940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0277.933] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0277.934] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0277.934] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0277.934] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0277.934] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0277.934] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0277.934] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0277.934] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20d64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0277.934] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0277.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0277.934] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0277.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20d4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0277.934] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0277.934] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0277.935] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0277.935] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0277.935] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0277.935] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0277.935] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0277.935] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20d64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0277.935] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0277.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0277.935] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0277.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20d4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0278.302] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0278.303] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0278.303] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0278.303] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.303] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0278.303] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0278.303] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0278.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20d64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0278.303] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0278.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.303] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0278.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20d4bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0278.303] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0278.303] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0278.304] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0278.304] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0278.304] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0278.304] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0278.304] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0278.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20d64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0278.304] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0278.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.304] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0278.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20d4ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0278.304] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0278.304] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0278.304] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0278.304] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0278.304] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0278.305] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0278.305] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0278.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20d64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0278.305] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0278.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.305] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0278.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20d4a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0278.305] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0278.305] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0278.305] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0278.305] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0278.305] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0278.305] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0278.306] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0278.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20d64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0278.306] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0278.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.306] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0278.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20d4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0278.306] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0278.306] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0278.306] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0278.306] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0278.306] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0278.306] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0278.306] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0278.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20d64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0278.306] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0278.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.307] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0278.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20d4cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0278.307] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0278.307] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0278.307] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0278.307] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0278.307] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0278.307] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0278.307] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0278.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20d64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0278.307] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0278.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0278.307] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0278.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20d4e40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0278.307] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0278.307] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0278.307] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0278.307] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0278.308] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0278.308] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0278.308] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0278.308] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20d64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0278.308] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0278.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.308] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0278.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20d4d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0278.308] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0278.308] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0278.308] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0278.308] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0278.308] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0278.308] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0278.309] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0278.309] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20d64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0278.309] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0278.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.309] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0278.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20d49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0278.309] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0278.309] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0278.309] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0278.309] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0278.309] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0278.309] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0278.309] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0278.309] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20d64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0278.309] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0278.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.309] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0278.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20d4f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0278.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0278.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0278.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0278.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0278.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0278.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0278.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20d64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0278.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0278.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0278.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20d4d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0278.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0278.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0278.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0278.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0278.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0278.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0278.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0278.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20d64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0278.311] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0278.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.311] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0278.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20d4850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0278.311] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0278.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0278.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0278.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0278.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0278.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0278.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0278.311] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20d64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0278.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0278.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0278.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20d4d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0278.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0278.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0278.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0278.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0278.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0278.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0278.312] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20d64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0278.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0278.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0278.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20d4d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0278.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0278.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0278.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0278.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0278.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0278.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0278.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0278.312] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20d64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0278.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0278.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0278.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20d4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0278.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0278.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0278.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0278.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0278.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0278.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0278.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0278.313] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20d64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0278.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0278.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0278.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20d4850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0278.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0278.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0278.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0278.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0278.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0278.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0278.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0278.313] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20d64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0278.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0278.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0278.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20d4a30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0278.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0278.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0278.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0278.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0278.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0278.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0278.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0278.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20d64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0278.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0278.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20d4940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0278.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0278.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0278.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0278.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0278.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0278.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0278.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20d64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0278.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0278.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20d4c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0278.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0278.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0278.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0278.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0278.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0278.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0278.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20d64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0278.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0278.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20d4c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0278.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0278.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0278.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0278.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0278.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0278.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0278.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20d64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0278.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0278.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20d49e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0278.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0278.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0278.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0278.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0278.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0278.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0278.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20d64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0278.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0278.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20d48f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0278.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0278.318] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0278.318] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0278.318] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0278.318] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0278.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20d64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0278.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20d49e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0278.318] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0278.318] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0278.318] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0278.318] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0278.318] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0278.319] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0278.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20d64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0278.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20d48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0278.319] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.319] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0278.319] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0278.319] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0278.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20d64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0278.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20d4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0278.320] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0278.320] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.320] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0278.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20d64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0278.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20d4c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0278.325] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0278.325] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.326] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0278.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20d64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0278.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20d4850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0278.326] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0278.326] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0278.326] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0278.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20d64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0278.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20d4850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0278.327] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0278.327] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0278.327] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0278.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20d64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0278.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20d48f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0278.327] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.328] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0278.328] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0278.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20d64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0278.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20d48f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0278.328] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.328] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0278.328] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0278.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20d64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0278.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20d4990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0278.328] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0278.329] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0278.329] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0278.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20d64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0278.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0278.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20d4850, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0278.329] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0278.329] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.329] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0278.329] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20d64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0278.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20d48f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0278.329] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.330] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0278.330] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0278.330] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20d64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0278.330] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0278.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.330] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0278.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20d4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0278.330] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0278.330] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0278.330] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0278.330] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0278.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20d64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0278.331] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0278.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0278.331] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0278.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20d4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0278.331] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0278.331] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0278.331] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0278.331] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0278.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20d64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0278.332] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0278.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0278.332] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0278.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20d4b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0278.332] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0278.332] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0278.332] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0278.332] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0278.332] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20d64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0278.332] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0278.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.332] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0278.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20d4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0278.333] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0278.333] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0278.333] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0278.333] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0278.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20d64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0278.333] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0278.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0278.333] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0278.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20d48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0278.333] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0278.333] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.334] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0278.334] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0278.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20d64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0278.334] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0278.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.334] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0278.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20d4c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0278.334] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0278.334] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0278.334] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0278.334] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0278.335] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20d64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0278.335] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0278.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0278.335] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0278.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20d49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0278.335] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0278.335] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0278.335] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0278.335] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5850) returned 1 [0278.335] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20d64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0278.335] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0278.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0278.335] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0278.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20d4cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0278.336] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0278.336] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0278.336] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0278.336] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0278.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20d64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0278.336] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0278.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.336] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0278.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20d4c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0278.336] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0278.336] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0278.336] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0278.336] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0278.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0278.337] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0278.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0278.337] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0278.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20d48f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0278.337] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0278.337] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.337] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0278.337] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0278.337] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0278.337] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0278.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0278.337] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0278.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20d4b70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0278.337] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0278.337] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0278.337] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0278.338] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0278.338] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0278.338] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0278.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0278.338] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0278.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20d4b70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0278.338] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0278.338] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0278.338] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0278.338] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0278.338] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0278.338] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0278.338] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0278.338] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0278.339] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0278.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0278.339] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0278.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20d4a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0278.339] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0278.339] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0278.339] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0278.339] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0278.339] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0278.339] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0278.339] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0278.339] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0278.339] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0278.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0278.339] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0278.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20d4e40, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0278.340] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0278.340] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0278.340] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0278.340] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0278.340] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0278.340] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0278.340] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0278.340] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0278.340] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0278.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0278.340] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0278.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20d4e40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0278.340] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0278.340] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0278.341] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0278.341] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0278.341] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0278.341] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0278.341] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0278.341] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0278.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0278.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0278.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0278.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20d4e90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0278.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0278.342] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0278.342] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0278.342] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0278.342] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0278.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0278.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0278.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0278.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20d4d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0278.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0278.342] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0278.342] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0278.342] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0278.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20d64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0278.747] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0278.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0278.748] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0278.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20d48f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0278.748] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0278.748] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0278.748] RegCloseKey (hKey=0x68) returned 0x0 [0278.748] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20d64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0278.748] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0278.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0278.749] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0278.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20d4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0278.749] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0278.749] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0278.749] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0278.749] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0278.749] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0278.749] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0278.749] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0278.749] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0278.749] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d64b0) returned 1 [0278.749] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d64b0) returned 1 [0278.749] RegCloseKey (hKey=0x150) returned 0x0 [0278.749] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b20) returned 1 [0278.750] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b20) returned 1 [0278.750] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.750] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d0800 [0278.750] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d22f0 [0278.750] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0278.750] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.750] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d2310 [0278.750] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0278.750] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.751] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d64b0 [0278.751] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0278.751] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.751] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d64d0 [0278.751] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0278.751] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.751] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0278.751] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d0800) returned 1 [0278.751] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d0800) returned 1 [0278.751] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d0800 [0278.751] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0278.751] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.751] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d64f0 [0278.751] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0278.751] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.751] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6510 [0278.751] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0278.752] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.752] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6530 [0278.752] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0278.752] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.752] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x60) returned 0x20d6550 [0278.752] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0278.752] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0278.752] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d65c0 [0278.752] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0278.752] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.752] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d65e0 [0278.752] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0278.753] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.753] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6600 [0278.753] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0278.753] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.753] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6620 [0278.753] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0278.753] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.753] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0278.753] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6550) returned 1 [0278.753] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6550) returned 1 [0278.753] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6550 [0278.753] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0278.754] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.754] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6570 [0278.754] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0278.754] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.754] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6590 [0278.754] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0278.754] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.754] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6640 [0278.754] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0278.754] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.754] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20d6660 [0278.754] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0278.754] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0278.754] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6710 [0278.754] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0278.754] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.755] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6840 [0278.755] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0278.755] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.755] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6960 [0278.755] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b20 [0278.755] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.755] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a40 [0278.755] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0278.755] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.755] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xc0) returned 0x20d6b40 [0278.755] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6660) returned 1 [0278.755] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6660) returned 1 [0278.755] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6980 [0278.756] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0278.756] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.756] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a00 [0278.756] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0278.756] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.756] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6b00 [0278.756] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0278.756] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.756] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69a0 [0278.756] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7480 [0278.756] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.756] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xe0) returned 0x20d7c20 [0278.756] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b40) returned 1 [0278.756] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b40) returned 1 [0278.757] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69e0 [0278.757] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7bb0 [0278.757] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.757] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6860 [0278.757] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0278.757] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0278.757] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0278.757] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0278.757] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0278.757] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0278.757] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0278.757] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0278.757] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0278.757] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0278.757] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0278.757] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72f0 [0278.757] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72f0) returned 1 [0278.758] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72f0) returned 1 [0278.758] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0278.758] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0278.758] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0278.758] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7110 [0278.758] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7110) returned 1 [0278.758] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7110) returned 1 [0278.758] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0278.758] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0278.758] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0278.758] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0278.759] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0278.759] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0278.759] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0278.759] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0278.759] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0278.759] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0278.759] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0278.759] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0278.759] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0278.759] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4850) returned 1 [0278.759] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4850) returned 1 [0278.759] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d22f0) returned 1 [0278.759] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d22f0) returned 1 [0278.759] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4df0) returned 1 [0278.759] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4df0) returned 1 [0278.759] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d2310) returned 1 [0278.759] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d2310) returned 1 [0278.759] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48f0) returned 1 [0278.759] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48f0) returned 1 [0278.759] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d64b0) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d64b0) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4bc0) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4bc0) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d64d0) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d64d0) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e40) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e40) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d0800) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d0800) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d00) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d00) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d64f0) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d64f0) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4940) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4940) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6510) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6510) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a80) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a80) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6530) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6530) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4e90) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4e90) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d65c0) returned 1 [0278.760] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d65c0) returned 1 [0278.760] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4990) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4990) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d65e0) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d65e0) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4da0) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4da0) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6600) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6600) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ee0) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ee0) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6620) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6620) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4d50) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4d50) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6550) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6550) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d49e0) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d49e0) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6570) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6570) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6590) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6590) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4cb0) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4cb0) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6640) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6640) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c60) returned 1 [0278.761] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c60) returned 1 [0278.761] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6710) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6710) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6840) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6840) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b20) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b20) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6960) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6960) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f30) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f30) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a40) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a40) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6980) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6980) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a00) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a00) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b00) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b00) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7480) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7480) returned 1 [0278.762] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69a0) returned 1 [0278.762] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69a0) returned 1 [0278.763] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7bb0) returned 1 [0278.763] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7bb0) returned 1 [0278.763] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69e0) returned 1 [0278.763] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69e0) returned 1 [0278.763] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0278.763] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0278.763] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6860) returned 1 [0278.763] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6860) returned 1 [0278.763] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7c20) returned 1 [0278.763] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7c20) returned 1 [0278.763] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0278.763] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0278.763] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20d77f0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20d77f0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0278.763] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0278.763] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0278.763] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0278.763] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0278.764] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0278.764] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x4a58f0) returned 1 [0279.156] CryptCreateHash (in: hProv=0x4a58f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x288) returned 0x20d7c20 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48f0 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4bc0 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d00 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4df0 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b20 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4850 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e90 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4d50 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4e40 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4990 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ee0 [0279.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f30 [0279.158] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4da0 [0279.158] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4940 [0279.158] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d49e0 [0279.158] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a80 [0279.158] CryptHashData (hHash=0x4a3b10, pbData=0x20d4f80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0279.158] CryptGetHashParam (in: hHash=0x4a3b10, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0279.158] CryptGetHashParam (in: hHash=0x4a3b10, dwParam=0x2, pbData=0x20d4a30, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20d4a30, pdwDataLen=0x14f5f8) returned 1 [0279.158] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0279.158] CryptDestroyHash (hHash=0x4a3b10) returned 1 [0279.158] CryptReleaseContext (hProv=0x4a58f0, dwFlags=0x0) returned 1 [0279.158] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0279.158] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0279.158] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0279.158] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0279.158] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0279.159] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0279.159] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0279.159] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0279.159] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0279.159] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0279.159] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0279.159] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4cb0 [0279.159] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0279.159] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0279.159] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0279.159] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0279.159] RegCloseKey (hKey=0x68) returned 0x0 [0279.159] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48a0) returned 1 [0279.159] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48a0) returned 1 [0279.159] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f80) returned 1 [0279.160] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f80) returned 1 [0279.160] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"" [0279.160] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x4b9e00*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0279.160] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d0800 [0279.160] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d68e0 [0279.160] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0279.161] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67e0 [0279.161] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x100) returned 0x20d7eb0 [0279.161] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a80 [0279.161] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0279.161] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6980 [0279.161] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0279.161] LocalFree (hMem=0x4b9e00) returned 0x0 [0279.161] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d8050 [0279.162] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69e0 [0279.162] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0279.162] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6780 [0279.162] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x100) returned 0x20d64b0 [0279.162] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6900 [0279.162] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0279.162] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a40 [0279.162] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0279.162] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0279.162] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0279.162] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d68e0) returned 1 [0279.162] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d68e0) returned 1 [0279.162] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7eb0) returned 1 [0279.163] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7eb0) returned 1 [0279.163] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67e0) returned 1 [0279.163] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67e0) returned 1 [0279.163] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0279.163] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0279.163] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a80) returned 1 [0279.163] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a80) returned 1 [0279.163] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0279.164] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0279.164] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6980) returned 1 [0279.164] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6980) returned 1 [0279.164] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d0800) returned 1 [0279.164] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d0800) returned 1 [0279.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0279.164] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0279.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x20d4a30, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0279.164] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0279.165] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0279.165] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0279.165] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d8380 [0279.165] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67e0 [0279.165] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0279.166] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0279.166] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0279.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0279.166] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0279.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x20d5e80, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0279.166] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0279.166] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0279.166] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0279.166] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67c0 [0279.166] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0279.167] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0279.167] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0279.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0279.167] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f80 [0279.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x20d4f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriter", lpUsedDefaultChar=0x0) returned 22 [0279.167] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0279.167] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4f80) returned 1 [0279.167] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4f80) returned 1 [0279.167] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6940 [0279.167] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48a0 [0279.167] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0279.167] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0279.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0279.168] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0279.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x20d4a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0279.168] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0279.168] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4a30) returned 1 [0279.168] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4a30) returned 1 [0279.168] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67a0 [0279.168] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0279.168] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0279.168] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0279.168] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d80b0 [0279.168] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6820 [0279.168] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4f80 [0279.169] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6860 [0279.169] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5850 [0279.169] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6960 [0279.169] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4a30 [0279.169] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d68a0 [0279.169] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c60 [0279.169] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4b70) returned 1 [0279.169] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4b70) returned 1 [0279.169] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67e0) returned 1 [0279.169] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67e0) returned 1 [0279.169] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0279.170] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0279.170] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67c0) returned 1 [0279.170] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67c0) returned 1 [0279.170] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48a0) returned 1 [0279.170] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48a0) returned 1 [0279.170] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6940) returned 1 [0279.170] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6940) returned 1 [0279.170] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4c10) returned 1 [0279.171] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4c10) returned 1 [0279.171] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67a0) returned 1 [0279.171] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67a0) returned 1 [0279.171] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d8380) returned 1 [0279.171] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d8380) returned 1 [0279.171] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0279.171] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0279.172] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69e0) returned 1 [0279.172] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69e0) returned 1 [0279.172] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d64b0) returned 1 [0279.172] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d64b0) returned 1 [0279.172] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6780) returned 1 [0279.172] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6780) returned 1 [0279.172] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0279.172] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0279.173] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6900) returned 1 [0279.173] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6900) returned 1 [0279.173] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0279.173] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0279.173] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a40) returned 1 [0279.173] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a40) returned 1 [0279.174] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d8050) returned 1 [0279.174] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d8050) returned 1 [0279.174] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48a0 [0279.174] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0279.174] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0279.174] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0279.175] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0279.175] GetLastError () returned 0x2 [0279.175] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x5000) returned 0x20d83e0 [0279.177] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0279.177] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d4ad0) returned 1 [0279.177] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d4ad0) returned 1 [0279.177] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0279.192] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d83e0) returned 1 [0279.192] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d83e0) returned 1 [0279.192] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x4b7df0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0279.193] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0279.193] GetLastError () returned 0x0 [0279.193] SetSecurityInfo () returned 0x0 [0279.590] LocalFree (hMem=0x4b7df0) returned 0x0 [0279.591] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0279.591] ReleaseMutex (hMutex=0x1b0) returned 1 [0279.591] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d48a0) returned 1 [0279.591] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d48a0) returned 1 [0279.591] NtClose (Handle=0x1b0) returned 0x0 [0279.591] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x800) returned 0x20d83e0 [0279.591] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x288) returned 0x20d8bf0 [0279.591] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d48a0 [0279.591] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4ad0 [0279.591] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4b70 [0279.591] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d4c10 [0279.591] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77a0 [0279.591] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b10 [0279.591] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7890 [0279.591] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72f0 [0279.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7070 [0279.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6ee0 [0279.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7ac0 [0279.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7110 [0279.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7340 [0279.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a20 [0279.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d78e0 [0279.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7480 [0279.592] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20d83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0279.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x100) returned 0x20d7eb0 [0279.592] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0279.593] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0279.593] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0279.593] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0279.593] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0279.593] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x23d000) returned 0x20e9040 [0279.607] ReadFile (in: hFile=0x1b0, lpBuffer=0x20e9040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x20e9040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0280.459] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x23d000) returned 0x2336040 [0280.827] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20e9040) returned 1 [0280.828] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20e9040) returned 1 [0280.848] NtClose (Handle=0x1b0) returned 0x0 [0280.848] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7eb0) returned 1 [0280.848] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7eb0) returned 1 [0280.848] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7bb0 [0280.849] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0280.849] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0280.849] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0280.849] GetLastError () returned 0x7a [0280.849] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x1c0) returned 0x20d64b0 [0280.850] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20d64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20d64b0, ReturnLength=0x14eed0) returned 1 [0280.850] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x4b9770*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0280.850] EqualSid (pSid1=0x4b9770*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20d6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0280.850] EqualSid (pSid1=0x4b9770*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20d65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0280.850] EqualSid (pSid1=0x4b9770*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20d65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0280.850] EqualSid (pSid1=0x4b9770*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20d65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0280.851] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d64b0) returned 1 [0280.851] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d64b0) returned 1 [0280.851] NtClose (Handle=0x1b0) returned 0x0 [0280.851] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d75c0 [0280.851] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0280.851] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x280) returned 0x20d8e80 [0280.851] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0280.852] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20d8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0280.852] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0280.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0280.852] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0280.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20d7660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0280.852] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0280.852] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0280.852] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0280.853] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0280.853] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0280.853] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0280.853] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0280.853] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20d8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0280.853] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0280.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0280.853] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0280.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20d7660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0281.322] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0281.322] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0281.322] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0281.322] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0281.322] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0281.322] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0281.322] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0281.322] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20d8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0281.323] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0281.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.323] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0281.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20d74d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0281.323] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0281.323] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0281.323] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0281.323] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0281.323] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0281.323] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0281.323] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0281.323] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20d8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0281.324] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0281.324] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0281.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20d7160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0281.324] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0281.324] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0281.324] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0281.324] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0281.324] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0281.324] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.325] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.325] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20d8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0281.325] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0281.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0281.325] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0281.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20d7430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0281.325] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0281.325] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0281.325] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0281.325] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0281.325] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0281.326] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0281.326] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0281.326] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0281.326] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0281.326] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20d8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0281.326] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0281.327] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0281.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20d77f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0281.327] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0281.327] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0281.327] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0281.327] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0281.327] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0281.327] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.327] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.327] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20d8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0281.328] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0281.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0281.328] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0281.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20d6d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0281.328] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0281.328] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0281.328] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0281.328] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0281.328] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0281.328] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0281.328] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0281.328] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20d8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0281.329] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0281.329] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e90 [0281.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20d6e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0281.329] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0281.329] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0281.329] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0281.330] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0281.330] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0281.330] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.330] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.330] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20d8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0281.330] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0281.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.330] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0281.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20d7200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0281.330] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0281.331] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0281.331] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0281.331] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0281.331] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0281.331] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0281.331] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0281.331] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20d8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0281.331] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0281.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0281.331] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0281.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20d70c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0281.331] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0281.331] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0281.332] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0281.332] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0281.332] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0281.332] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0281.332] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0281.332] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0281.332] RegCloseKey (hKey=0x1b0) returned 0x0 [0281.332] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20d8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0281.332] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0281.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0281.333] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0281.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20d6d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0281.333] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0281.333] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0281.333] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0281.333] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0281.333] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0281.333] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0281.333] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0281.333] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20d8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0281.333] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0281.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0281.333] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0281.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20d6d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0281.334] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0281.334] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0281.334] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0281.334] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0281.334] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0281.334] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0281.334] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0281.334] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20d8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0281.334] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0281.334] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0281.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20d7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0281.335] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0281.335] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0281.335] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0281.335] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0281.335] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0281.335] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.335] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.336] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20d8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0281.336] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0281.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.336] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0281.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20d7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0281.336] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7840 [0281.336] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0281.336] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0281.336] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7840) returned 1 [0281.336] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7840) returned 1 [0281.337] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0281.337] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0281.337] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20d8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0281.337] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0281.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.337] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0281.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20d7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0281.337] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0281.337] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0281.337] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0281.337] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0281.337] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0281.337] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0281.337] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0281.338] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20d8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0281.338] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0281.338] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0281.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20d7980, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0281.338] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0281.338] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0281.338] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0281.338] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0281.338] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0281.339] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.339] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.339] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20d8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0281.339] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0281.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.340] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0281.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20d6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0281.340] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0281.340] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0281.340] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0281.340] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0281.340] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0281.340] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0281.340] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0281.340] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20d8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0281.340] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0281.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0281.340] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0281.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20d76b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0281.340] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0281.341] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0281.341] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0281.341] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0281.341] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0281.341] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0281.341] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0281.341] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20d8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0281.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0281.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0281.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0281.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20d72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0281.341] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0281.341] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0281.341] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0281.341] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0281.341] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0281.342] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0281.342] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0281.342] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20d8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0281.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0281.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0281.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0281.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20d7a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0281.342] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0281.343] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0281.343] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0281.343] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0281.343] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0281.343] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0281.343] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0281.343] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20d8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0281.343] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0281.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0281.343] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0281.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20d71b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0281.344] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0281.344] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0281.344] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0281.344] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0281.344] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0281.344] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0281.344] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0281.344] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20d8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0281.344] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0281.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0281.344] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0281.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20d7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0281.344] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0281.345] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0281.345] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0281.345] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0281.345] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0281.345] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0281.345] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0281.345] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20d8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0281.345] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0281.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0281.345] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0281.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20d7250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0281.346] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7840 [0281.346] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0281.346] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0281.346] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7840) returned 1 [0281.346] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7840) returned 1 [0281.346] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0281.346] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0281.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20d8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0281.346] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0281.346] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0281.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20d74d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0281.346] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0281.347] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0281.347] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0281.347] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0281.347] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0281.347] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.347] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20d8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0281.347] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0281.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.347] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e90 [0281.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20d6e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0281.347] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0281.347] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0281.347] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0281.348] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0281.348] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0281.348] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0281.348] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0281.348] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20d8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0281.348] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0281.348] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0281.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20d7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0281.348] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0281.349] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0281.349] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0281.349] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0281.349] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0281.349] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.349] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.349] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20d8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0281.349] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0281.349] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0281.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20d7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0281.350] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0281.350] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0281.350] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0281.350] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0281.350] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0281.350] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.350] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20d8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0281.350] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0281.350] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0281.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20d6da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0281.351] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0281.351] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0281.351] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0281.351] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0281.351] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0281.351] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.351] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.351] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20d8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0281.351] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0281.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0281.351] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0281.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20d7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0281.352] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0281.352] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0281.352] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0281.352] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0281.352] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0281.352] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0281.352] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0281.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20d8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0281.353] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0281.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0281.353] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0281.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20d7930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0281.353] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0281.353] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0281.353] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0281.353] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0281.353] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0281.353] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0281.354] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0281.354] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20d8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0281.354] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0281.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0281.354] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0281.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20d71b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0281.354] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0281.354] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0281.356] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0281.356] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0281.356] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0281.356] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0281.357] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0281.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20d8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0281.357] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0281.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0281.357] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0281.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20d7390, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0281.357] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0281.358] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0281.358] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0281.358] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0281.358] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0281.358] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0281.358] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0281.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20d8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0281.358] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0281.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0281.358] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0281.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20d72a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0281.359] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0281.359] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0281.359] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0281.359] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0281.359] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0281.359] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0281.359] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0281.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20d8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0281.359] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0281.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.360] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0281.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20d7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0281.360] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0281.360] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0281.360] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0281.360] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0281.360] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0281.360] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0281.360] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0281.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20d8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0281.708] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0281.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.708] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0281.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20d7750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0281.708] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0281.708] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0281.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0281.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0281.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0281.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0281.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0281.709] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20d8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0281.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0281.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0281.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0281.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20d79d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0281.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0281.710] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0281.710] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0281.710] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0281.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0281.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0281.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0281.711] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20d8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0281.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0281.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0281.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20d7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0281.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0281.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0281.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0281.712] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0281.712] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0281.712] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0281.712] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0281.712] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20d8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0281.712] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0281.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.713] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0281.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20d6c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0281.713] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0281.713] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0281.713] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0281.713] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0281.713] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0281.713] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0281.714] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0281.714] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20d8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0281.714] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0281.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0281.714] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0281.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20d7a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0281.714] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0281.714] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0281.714] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0281.714] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0281.715] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0281.715] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0281.715] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0281.715] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20d8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0281.715] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.715] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0281.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20d7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0281.715] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0281.716] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0281.716] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0281.716] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0281.716] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0281.716] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.716] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.716] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20d8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0281.717] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0281.717] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0281.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20d6c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0281.717] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0281.717] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0281.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0281.717] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0281.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0281.717] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.718] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20d8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0281.718] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0281.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0281.718] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0281.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20d76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0281.718] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0281.718] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0281.718] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0281.718] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0281.719] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0281.719] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0281.719] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0281.719] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20d8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0281.719] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0281.719] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0281.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20d7200, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0281.719] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0281.720] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0281.720] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0281.720] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0281.720] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0281.720] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.720] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.720] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20d8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0281.721] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0281.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0281.721] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0281.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20d6da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0281.721] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0281.721] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0281.721] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0281.721] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0281.722] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0281.722] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0281.722] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0281.722] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20d8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0281.722] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0281.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.722] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0281.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20d7b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0281.723] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0281.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0281.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0281.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0281.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0281.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0281.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0281.723] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20d8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0281.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0281.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0281.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0281.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20d7390, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0281.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0281.724] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0281.724] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0281.724] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0281.724] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0281.724] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0281.725] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0281.725] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20d8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0281.725] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0281.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.725] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0281.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20d76b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0281.725] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0281.725] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0281.725] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0281.725] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0281.726] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0281.726] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0281.726] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0281.726] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20d8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0281.726] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0281.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.727] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0281.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20d7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0281.727] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0281.727] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0281.727] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0281.727] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0281.727] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0281.727] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0281.727] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0281.727] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20d8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0281.728] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.728] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0281.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20d7b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0281.728] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0281.728] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0281.728] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0281.729] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0281.729] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0281.729] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.729] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.729] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20d8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0281.729] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0281.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.729] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0281.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20d6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0281.730] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0281.730] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0281.730] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0281.730] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0281.730] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0281.730] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0281.730] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0281.731] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20d8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0281.731] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0281.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0281.731] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0281.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20d6e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0281.731] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0281.731] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0281.731] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0281.731] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0281.732] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0281.732] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0281.732] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0281.732] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20d8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0281.732] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0281.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.733] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0281.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20d77f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0281.733] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0281.733] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0281.733] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0281.733] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0281.733] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0281.733] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0281.733] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0281.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20d8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0281.734] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0281.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0281.734] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0281.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20d77f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0281.734] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0281.734] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0281.734] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0281.734] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0281.734] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0281.735] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0281.735] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0281.735] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20d8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0281.735] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0281.735] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0281.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20d7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0281.736] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6df0 [0281.736] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0281.736] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0281.736] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6df0) returned 1 [0281.736] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6df0) returned 1 [0281.736] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.736] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.736] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20d8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0281.737] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.737] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0281.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20d74d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0281.737] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0281.737] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0281.737] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0281.737] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0281.737] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0281.737] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.737] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.737] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20d8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0281.737] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0281.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.738] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0281.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20d7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0281.738] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0281.738] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0281.738] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0281.738] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0281.738] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0281.738] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0281.738] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0281.738] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20d8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0281.739] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0281.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.739] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0281.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20d7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0281.739] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0281.739] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0281.739] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0281.739] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0281.739] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0281.739] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0281.739] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0281.739] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20d8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0281.739] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0281.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0281.739] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0281.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20d77f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0281.739] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0281.739] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0281.740] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0281.740] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0281.740] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0281.740] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0281.740] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0281.740] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20d8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0281.740] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0281.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.740] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0281.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20d7980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0281.741] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0281.741] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0281.744] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0281.744] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0281.744] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0281.744] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0281.745] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0281.745] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20d8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0281.745] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0281.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.745] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0281.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20d74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0281.745] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7840 [0281.745] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0281.745] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0281.745] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7840) returned 1 [0281.745] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7840) returned 1 [0281.745] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0281.745] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0281.745] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20d8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0281.745] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0281.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0281.746] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0281.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20d7660, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0281.746] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6fd0 [0281.746] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0281.746] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0281.746] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6fd0) returned 1 [0281.746] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6fd0) returned 1 [0281.746] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0281.746] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0281.746] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20d8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0281.746] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0281.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0281.746] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0282.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20d7930, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0282.130] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0282.130] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0282.130] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0282.131] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0282.131] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0282.131] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0282.131] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0282.131] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20d8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0282.131] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.131] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0282.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20d7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0282.131] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0282.131] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0282.131] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0282.132] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0282.132] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0282.132] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.132] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.132] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20d8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0282.132] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0282.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.132] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0282.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20d7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0282.132] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0282.132] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0282.132] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0282.132] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0282.133] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0282.133] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0282.133] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0282.133] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20d8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0282.133] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.133] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0282.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20d70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0282.133] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0282.133] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0282.133] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0282.133] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0282.133] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0282.133] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.134] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.134] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20d8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0282.134] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0282.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.134] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0282.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20d7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0282.134] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0282.134] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0282.134] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0282.134] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0282.135] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0282.135] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0282.135] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0282.135] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20d8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0282.135] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0282.135] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0282.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20d7930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0282.135] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0282.135] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0282.135] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0282.136] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0282.136] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0282.136] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.136] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.136] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20d8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0282.136] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0282.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.137] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0282.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20d74d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0282.137] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0282.137] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0282.137] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0282.137] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0282.137] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0282.137] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0282.137] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0282.138] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20d8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0282.138] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0282.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.138] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0282.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20d7930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0282.138] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0282.138] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0282.138] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0282.138] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0282.138] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0282.138] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0282.139] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0282.139] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20d8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0282.139] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0282.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.139] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0282.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20d71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0282.139] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0282.139] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0282.139] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0282.139] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0282.139] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0282.140] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0282.140] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0282.140] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20d8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0282.140] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0282.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.140] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0282.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20d7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0282.140] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0282.140] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0282.140] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0282.140] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0282.141] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0282.141] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0282.141] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0282.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20d8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0282.141] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0282.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0282.141] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0282.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20d6f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0282.141] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0282.141] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0282.141] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0282.141] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0282.142] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0282.142] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0282.142] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0282.142] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20d8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0282.142] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0282.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.142] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0282.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20d7160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0282.142] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0282.142] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0282.142] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0282.142] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0282.143] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0282.143] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0282.143] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0282.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20d8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0282.143] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0282.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.143] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6cb0 [0282.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20d6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0282.143] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0282.144] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6cb0) returned 1 [0282.144] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6cb0) returned 1 [0282.144] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0282.144] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0282.144] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0282.144] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0282.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20d8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0282.144] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.144] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0282.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20d71b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0282.145] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6df0 [0282.145] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0282.145] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0282.145] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6df0) returned 1 [0282.145] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6df0) returned 1 [0282.145] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.145] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20d8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0282.146] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0282.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.146] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0282.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20d74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0282.146] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0282.146] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0282.146] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0282.146] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0282.146] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0282.146] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0282.146] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0282.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20d8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0282.146] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0282.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0282.146] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0282.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20d76b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0282.147] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0282.147] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0282.147] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0282.147] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0282.147] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0282.147] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0282.147] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0282.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20d8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0282.147] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0282.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.147] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0282.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20d74d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0282.148] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0282.148] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0282.148] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0282.148] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0282.148] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0282.148] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0282.148] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0282.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20d8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0282.148] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0282.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.148] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0282.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20d79d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0282.148] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0282.148] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0282.149] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0282.149] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0282.149] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0282.149] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0282.149] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0282.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20d8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0282.149] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.149] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6fd0 [0282.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20d6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0282.149] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0282.149] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6fd0) returned 1 [0282.149] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6fd0) returned 1 [0282.149] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0282.149] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0282.150] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.150] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20d8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0282.150] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.150] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0282.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20d7930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0282.150] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0282.150] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0282.150] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0282.150] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0282.150] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0282.150] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.150] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20d8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0282.150] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.151] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0282.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20d6f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0282.151] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0282.151] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0282.151] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0282.151] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0282.151] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0282.151] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.151] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.151] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20d8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0282.151] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.151] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0282.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20d7390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0282.152] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0282.152] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0282.152] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0282.152] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0282.152] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0282.152] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.152] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20d8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0282.152] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0282.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.152] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0282.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20d74d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0282.152] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0282.152] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0282.152] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0282.152] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0282.152] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0282.153] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0282.153] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0282.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20d8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0282.153] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.153] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0282.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20d7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0282.153] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0282.153] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0282.153] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0282.153] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0282.153] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0282.153] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.153] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x20d8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0282.153] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0282.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.154] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0282.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20d74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0282.154] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0282.154] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0282.154] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0282.154] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0282.154] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0282.154] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0282.154] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0282.154] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x20d8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0282.155] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0282.155] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6fd0 [0282.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20d6fd0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0282.155] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0282.155] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6fd0) returned 1 [0282.155] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6fd0) returned 1 [0282.155] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0282.155] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0282.155] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.155] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.155] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x20d8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0282.155] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0282.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0282.156] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0282.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20d7750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0282.156] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0282.156] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0282.156] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0282.156] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0282.156] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0282.156] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0282.156] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0282.156] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x20d8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0282.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0282.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0282.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0282.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20d7a70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0282.157] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0282.157] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0282.157] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0282.157] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0282.158] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0282.158] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0282.158] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0282.158] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x20d8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0282.158] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0282.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.158] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0282.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20d7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0282.159] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0282.159] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0282.159] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0282.159] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0282.159] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0282.159] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0282.159] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0282.159] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x20d8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0282.159] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0282.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0282.160] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0282.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20d7b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0282.160] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0282.160] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0282.160] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0282.160] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0282.160] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0282.161] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0282.161] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0282.161] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x20d8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0282.161] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.161] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0282.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20d7160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0282.161] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0282.161] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0282.161] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0282.162] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0282.162] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0282.162] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.162] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.162] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x20d8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0282.162] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.162] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0282.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20d79d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0282.162] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e90 [0282.163] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0282.163] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0282.163] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0282.163] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0282.163] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.163] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.163] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x20d8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0282.163] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0282.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0282.163] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0282.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20d7020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0282.164] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0282.164] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0282.164] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0282.164] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0282.164] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0282.164] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0282.164] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0282.164] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x20d8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0282.164] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0282.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0282.165] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0282.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20d7160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0282.165] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0282.165] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0282.165] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0282.165] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0282.165] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0282.581] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0282.581] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0282.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x20d8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0282.581] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0282.581] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0282.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20d6f30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0282.582] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0282.582] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0282.582] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0282.582] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0282.582] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0282.582] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.582] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x20d8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0282.582] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0282.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.583] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0282.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20d6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0282.583] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0282.583] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0282.583] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0282.583] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0282.584] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0282.584] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0282.584] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0282.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x20d8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0282.584] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.584] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0282.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20d79d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0282.584] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0282.584] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0282.584] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0282.585] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0282.585] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0282.585] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.585] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.585] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x20d8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0282.585] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.585] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0282.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20d6d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0282.585] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0282.585] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0282.585] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0282.585] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0282.585] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0282.585] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.586] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x20d8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0282.586] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0282.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.586] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0282.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20d6f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0282.586] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0282.586] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0282.586] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0282.587] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0282.587] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0282.587] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0282.587] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0282.587] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x20d8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0282.587] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.588] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0282.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20d7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0282.588] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0282.588] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0282.588] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0282.588] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0282.588] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0282.588] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.588] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.588] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x20d8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0282.588] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0282.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.588] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0282.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20d6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0282.589] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0282.589] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0282.589] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0282.589] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0282.589] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0282.589] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0282.589] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0282.589] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x20d8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0282.589] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.589] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0282.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20d7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0282.590] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0282.590] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0282.590] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0282.590] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0282.590] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0282.590] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.590] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.590] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x20d8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0282.590] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0282.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.590] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d73e0 [0282.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20d73e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0282.591] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0282.591] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d73e0) returned 1 [0282.591] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d73e0) returned 1 [0282.592] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0282.592] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0282.592] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0282.592] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0282.592] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x20d8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0282.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0282.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0282.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20d77f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0282.592] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0282.592] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0282.592] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0282.592] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0282.593] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0282.593] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0282.593] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0282.593] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x20d8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0282.593] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0282.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.593] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0282.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20d7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0282.593] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0282.593] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0282.593] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0282.594] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0282.594] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0282.594] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0282.594] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0282.594] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x20d8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0282.594] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0282.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.595] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0282.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20d6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0282.595] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0282.595] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0282.595] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0282.595] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0282.595] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0282.595] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0282.595] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0282.595] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x20d8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0282.595] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0282.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.596] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0282.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20d7390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0282.596] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0282.596] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0282.596] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0282.596] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0282.596] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0282.596] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0282.596] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0282.596] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x20d8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0282.597] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0282.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.597] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0282.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20d7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0282.597] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0282.597] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0282.597] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0282.597] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0282.597] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0282.597] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0282.597] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0282.597] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x20d8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0282.597] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0282.598] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0282.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20d7610, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0282.598] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e90 [0282.598] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0282.598] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0282.598] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0282.598] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0282.598] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.598] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.598] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x20d8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0282.598] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.598] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0282.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20d6c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0282.598] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0282.598] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0282.599] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0282.599] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0282.599] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0282.599] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.599] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.599] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x20d8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0282.599] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.599] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0282.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20d7b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0282.599] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0282.599] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0282.599] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0282.600] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0282.600] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0282.600] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.600] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.600] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x20d8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0282.600] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0282.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0282.600] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0282.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20d6c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0282.600] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6df0 [0282.600] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0282.600] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0282.600] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6df0) returned 1 [0282.600] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6df0) returned 1 [0282.600] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0282.601] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0282.601] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x20d8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0282.601] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.601] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0282.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20d7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0282.601] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0282.601] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0282.601] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0282.601] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0282.601] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0282.601] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.601] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.602] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x20d8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0282.602] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0282.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.602] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0282.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20d7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0282.602] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0282.602] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0282.602] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0282.602] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0282.602] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0282.602] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0282.602] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0282.602] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x20d8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0282.603] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.603] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0282.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20d70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0282.603] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0282.603] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0282.603] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0282.603] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0282.603] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0282.603] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.603] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.603] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x20d8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0282.604] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.604] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0282.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20d6d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0282.604] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0282.604] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0282.604] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0282.604] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0282.604] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0282.604] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.604] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.604] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x20d8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0282.604] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0282.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.604] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0282.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20d7930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0282.604] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0282.604] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0282.605] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0282.605] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0282.605] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0282.605] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0282.605] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0282.605] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x20d8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0282.605] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0282.605] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0282.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20d77f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0282.605] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0282.605] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0282.605] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0282.606] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0282.606] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0282.606] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.606] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.606] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x20d8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0282.606] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0282.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0282.606] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0282.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20d6d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0282.606] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0282.606] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0282.606] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0282.607] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0282.607] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0282.607] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0282.607] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0282.607] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x20d8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0282.607] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0282.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.607] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0282.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20d7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0282.607] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0282.608] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0282.608] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0282.608] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0282.608] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0282.608] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0282.608] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0282.608] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x20d8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0282.608] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0282.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.608] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0282.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20d7200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0282.609] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0282.609] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0282.609] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0282.609] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0282.609] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0282.609] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0282.609] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0282.609] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x20d8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0282.609] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0282.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.609] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0282.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20d7750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0282.610] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0282.610] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0282.610] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0282.610] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0282.610] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0282.610] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0282.610] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0282.610] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x20d8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0282.610] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.610] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0282.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20d7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0282.611] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0282.611] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0282.611] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0282.611] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0282.611] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0282.611] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.611] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.611] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x20d8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0282.611] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0282.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.611] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0282.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20d7930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0282.611] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0282.612] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0282.612] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0282.612] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0282.612] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0282.612] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0282.612] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0282.612] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x20d8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0282.612] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0282.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0282.613] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0282.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20d7a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0282.613] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0282.613] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0282.613] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0282.613] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0282.613] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0282.613] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0282.614] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0282.614] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x20d8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0282.614] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0282.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.614] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0282.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20d6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0282.614] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0282.614] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0282.614] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0282.615] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0282.615] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0282.615] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0282.615] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0282.615] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x20d8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0282.615] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0282.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0282.615] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0282.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20d6c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0282.615] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0282.615] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0282.616] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0282.616] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0282.616] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0282.616] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0282.616] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0282.616] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x20d8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0282.616] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0282.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.616] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0282.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20d77f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0282.617] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0282.617] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0282.617] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.017] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0283.017] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0283.017] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0283.017] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0283.017] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x20d8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0283.017] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0283.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.018] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0283.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20d6f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0283.018] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0283.018] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0283.018] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0283.018] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0283.018] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0283.018] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0283.018] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0283.019] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x20d8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0283.019] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0283.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.019] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0283.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20d71b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0283.019] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0283.020] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0283.020] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0283.020] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0283.020] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0283.020] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0283.020] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0283.020] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x20d8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0283.020] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0283.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.021] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0283.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20d6d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0283.021] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0283.021] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0283.021] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0283.021] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0283.021] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0283.022] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0283.022] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0283.022] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x20d8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0283.022] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0283.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.022] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6df0 [0283.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20d6df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0283.022] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0283.022] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6df0) returned 1 [0283.023] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6df0) returned 1 [0283.023] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0283.023] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0283.023] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0283.023] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0283.023] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x20d8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0283.023] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.023] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0283.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20d7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0283.024] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0283.024] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0283.024] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0283.024] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0283.024] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0283.024] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.024] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.024] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x20d8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0283.024] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.025] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0283.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20d7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0283.025] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0283.025] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0283.025] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0283.025] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0283.025] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0283.025] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.025] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.025] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x20d8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0283.025] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0283.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.026] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0283.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20d7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0283.026] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0283.026] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0283.026] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0283.026] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0283.026] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0283.026] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0283.026] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0283.026] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x20d8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0283.027] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0283.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0283.027] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0283.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20d7250, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0283.027] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0283.027] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0283.027] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0283.027] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.027] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.027] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0283.028] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0283.028] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x20d8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0283.028] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0283.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.028] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6fd0 [0283.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20d6fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0283.028] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0283.028] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6fd0) returned 1 [0283.028] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6fd0) returned 1 [0283.029] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.029] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.029] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0283.029] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0283.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x20d8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0283.029] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.029] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0283.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20d7a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0283.030] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0283.030] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0283.030] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0283.030] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0283.030] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0283.030] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.030] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.030] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x20d8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0283.031] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0283.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.031] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20d7930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0283.031] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0283.031] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.031] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.031] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0283.031] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0283.031] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0283.032] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0283.032] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x20d8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0283.032] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0283.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.032] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0283.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20d77f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0283.032] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0283.032] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.033] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.033] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0283.033] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0283.033] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0283.033] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0283.033] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x20d8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0283.033] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0283.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.033] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0283.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20d7660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0283.033] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0283.034] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0283.034] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0283.034] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0283.034] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0283.034] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0283.034] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0283.034] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x20d8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0283.034] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0283.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.034] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0283.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20d7660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0283.034] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0283.035] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0283.035] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0283.035] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.035] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.035] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0283.035] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0283.035] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x20d8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0283.035] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0283.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.035] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20d7930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0283.036] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0283.036] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.036] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.036] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0283.036] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0283.036] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0283.038] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0283.038] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x20d8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0283.038] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0283.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.038] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0283.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20d7b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0283.039] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x20d8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0283.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20d77f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0283.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x20d8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0283.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0283.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20d7610, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0283.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x20d8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0283.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20d7b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0283.041] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x20d8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0283.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20d74d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0283.041] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x20d8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0283.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20d7160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0283.042] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x20d8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0283.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20d76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0283.046] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x20d8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0283.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20d79d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0283.047] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x20d8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0283.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20d7930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0283.047] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x20d8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0283.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20d7390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0283.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x20d8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0283.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20d7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0283.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x20d8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0283.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0283.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20d7520, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0283.049] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x20d8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0283.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20d7520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0283.050] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x20d8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0283.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20d7660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0283.050] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x20d8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0283.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20d7610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0283.051] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x20d8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0283.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20d79d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0283.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x20d8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0283.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0283.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20d76b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0283.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x20d8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0283.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0283.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20d6f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0283.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x20d8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0283.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20d74d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0283.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x20d8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0283.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20d7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0283.054] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x20d8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0283.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20d70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0283.054] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x20d8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0283.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20d7b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0283.055] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x20d8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0283.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0283.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20d70c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0283.055] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x20d8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0283.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0283.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20d7160, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0283.056] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x20d8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0283.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20d7930, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0283.425] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.425] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.425] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0283.425] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0283.425] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.425] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.425] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x20d8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0283.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20d7b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0283.426] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0283.426] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0283.426] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0283.426] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0283.426] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.426] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.426] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x20d8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0283.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20d7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0283.427] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0283.427] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0283.427] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0283.427] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0283.427] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0283.427] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0283.427] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x20d8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0283.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0283.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20d6c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0283.427] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0283.428] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0283.428] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0283.428] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0283.428] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0283.428] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0283.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x20d8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0283.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20d7750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0283.428] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0283.428] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0283.428] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.428] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.428] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0283.428] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0283.428] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x20d8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0283.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20d7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0283.429] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0283.429] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0283.429] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0283.429] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0283.429] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0283.429] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0283.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x20d8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0283.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20d7750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0283.430] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0283.430] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0283.430] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0283.430] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0283.430] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0283.430] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0283.430] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x20d8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0283.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20d7160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0283.431] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0283.431] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0283.431] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0283.431] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0283.431] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0283.431] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0283.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x20d8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0283.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20d7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0283.432] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0283.432] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0283.432] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0283.432] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0283.432] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0283.432] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0283.432] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x20d8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0283.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20d7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0283.433] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0283.433] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0283.433] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0283.433] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0283.433] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0283.433] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0283.433] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x20d8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0283.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20d77f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0283.433] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.436] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.436] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0283.436] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0283.436] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0283.436] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0283.436] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x20d8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0283.436] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0283.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.437] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0283.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20d7160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0283.437] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0283.437] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0283.437] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0283.437] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0283.437] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0283.437] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0283.437] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0283.437] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x20d8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0283.438] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0283.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.438] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0283.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20d7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0283.438] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0283.438] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0283.438] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0283.438] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0283.438] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0283.438] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0283.439] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0283.439] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x20d8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0283.439] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0283.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.439] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0283.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20d6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0283.439] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0283.439] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0283.439] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0283.439] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0283.441] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0283.441] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0283.441] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0283.441] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x20d8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0283.441] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0283.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.441] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0283.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20d70c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0283.441] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0283.441] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0283.441] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0283.442] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0283.442] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0283.442] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0283.442] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0283.442] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0283.442] RegCloseKey (hKey=0x158) returned 0x0 [0283.442] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20d8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0283.442] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0283.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.442] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0283.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x20d7a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0283.442] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0283.442] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0283.442] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0283.442] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0283.442] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0283.442] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0283.442] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0283.443] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20d8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0283.443] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0283.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.443] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7840 [0283.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x20d7840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0283.443] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0283.443] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7840) returned 1 [0283.443] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7840) returned 1 [0283.443] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0283.443] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0283.443] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0283.443] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0283.443] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20d8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0283.443] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0283.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.444] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0283.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20d70c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0283.444] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0283.444] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0283.444] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0283.444] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0283.444] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0283.444] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0283.444] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0283.444] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0283.444] RegCloseKey (hKey=0x1b0) returned 0x0 [0283.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20d8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0283.445] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.445] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0283.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x20d71b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0283.445] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0283.445] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0283.445] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0283.445] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0283.445] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0283.445] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.445] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.445] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20d8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0283.445] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0283.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.446] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0283.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x20d7160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0283.446] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0283.446] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0283.446] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0283.446] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0283.446] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0283.446] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0283.446] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0283.446] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20d8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0283.446] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0283.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.446] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x20d7930, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0283.447] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d73e0 [0283.447] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.447] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.447] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d73e0) returned 1 [0283.447] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d73e0) returned 1 [0283.447] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0283.447] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0283.447] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20d8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0283.447] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0283.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.447] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0283.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x20d7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0283.448] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0283.448] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0283.448] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0283.448] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.448] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.448] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0283.448] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0283.448] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20d8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0283.448] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.448] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0283.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x20d74d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0283.448] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0283.449] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0283.449] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0283.449] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0283.449] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0283.449] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.449] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.449] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20d8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0283.449] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0283.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.449] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0283.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x20d7750, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0283.449] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0283.449] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0283.450] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0283.450] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0283.450] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0283.450] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0283.450] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0283.450] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20d8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0283.450] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0283.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.450] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0283.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x20d74d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0283.450] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0283.450] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0283.451] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0283.451] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0283.451] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0283.451] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0283.451] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0283.451] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20d8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0283.451] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0283.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.452] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7840 [0283.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x20d7840, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0283.452] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0283.452] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7840) returned 1 [0283.452] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7840) returned 1 [0283.452] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0283.452] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0283.452] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0283.452] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0283.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20d8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0283.452] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0283.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.453] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0283.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x20d7a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0283.453] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0283.453] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0283.453] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0283.453] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0283.453] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0283.453] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0283.453] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0283.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20d8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0283.453] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0283.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.453] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0283.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x20d7020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0283.453] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0283.453] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0283.453] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0283.453] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0283.453] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0283.454] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0283.454] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0283.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20d8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0283.454] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0283.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.454] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0283.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x20d7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0283.454] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0283.454] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0283.454] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0283.454] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0283.454] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0283.454] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0283.454] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0283.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20d8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0283.455] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0283.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.455] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0283.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x20d7610, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0283.455] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0283.455] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0283.455] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0283.455] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0283.455] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0283.455] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0283.455] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0283.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20d8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0283.455] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0283.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.455] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x20d7930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0283.455] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0283.455] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.455] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.455] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0283.455] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0283.455] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0283.455] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0283.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20d8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0283.456] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0283.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.456] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0283.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x20d76b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0283.456] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0283.456] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0283.456] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0283.456] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0283.456] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0283.456] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0283.456] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0283.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20d8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0283.456] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0283.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.456] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0283.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x20d6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0283.456] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0283.456] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0283.456] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0283.456] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0283.456] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0283.456] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0283.456] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0283.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20d8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0283.456] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0283.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0283.456] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0283.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x20d7b60, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0283.456] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0283.457] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0283.457] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0283.457] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0283.457] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0283.457] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0283.457] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0283.457] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20d8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0283.457] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0283.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.457] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0283.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x20d76b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0283.457] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.457] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0283.457] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0283.457] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.457] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.457] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0283.457] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0283.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20d8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0283.458] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0283.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.458] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0283.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x20d6c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0283.458] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0283.458] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0283.458] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0283.458] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.458] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.458] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0283.458] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0283.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20d8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0283.458] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0283.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.458] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0283.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x20d76b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0283.458] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0283.459] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0283.459] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0283.459] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0283.459] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0283.459] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0283.459] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0283.459] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20d8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0283.459] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0283.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.459] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0283.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x20d7700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0283.459] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0283.459] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0283.459] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0283.459] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0283.459] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0283.459] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0283.459] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0283.459] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20d8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0283.459] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.459] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0283.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x20d7700, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0283.459] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0283.459] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0283.459] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0283.459] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0283.459] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0283.459] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.460] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20d8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0283.460] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0283.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0283.460] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0283.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x20d6c60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0283.460] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0283.460] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0283.460] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0283.460] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.460] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.460] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0283.460] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0283.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20d8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0283.460] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0283.460] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0283.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x20d70c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0283.460] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0283.460] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0283.461] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0283.461] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0283.461] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0283.461] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.461] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.461] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20d8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0283.461] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.461] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0283.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x20d6e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0283.461] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.461] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0283.461] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0283.461] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.461] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.461] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.461] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.461] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20d8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0283.461] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0283.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.461] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0283.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x20d7660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0283.461] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0283.462] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0283.462] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0283.462] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0283.462] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0283.462] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0283.462] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0283.879] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20d8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0283.879] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.879] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d73e0 [0283.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x20d73e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0283.879] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0283.879] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d73e0) returned 1 [0283.879] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d73e0) returned 1 [0283.879] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0283.879] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0283.879] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.879] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.880] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20d8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0283.880] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0283.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.880] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0283.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x20d7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0283.880] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0283.880] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0283.880] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0283.880] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0283.880] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0283.880] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0283.880] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0283.880] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20d8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0283.880] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0283.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0283.880] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0283.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x20d6d50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0283.881] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0283.881] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0283.881] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0283.881] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.881] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.881] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0283.881] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0283.881] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20d8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0283.881] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0283.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.881] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0283.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x20d6f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0283.881] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0283.882] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0283.882] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0283.882] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0283.882] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0283.882] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0283.882] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0283.882] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20d8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0283.882] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.882] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0283.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x20d6d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0283.883] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0283.883] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0283.883] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0283.883] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0283.883] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0283.883] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.883] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.883] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20d8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0283.883] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0283.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.884] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0283.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x20d77f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0283.884] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0283.885] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.885] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.885] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0283.885] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0283.885] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0283.885] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0283.885] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20d8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0283.885] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0283.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.885] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0283.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x20d74d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0283.885] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6df0 [0283.885] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0283.886] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0283.886] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6df0) returned 1 [0283.886] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6df0) returned 1 [0283.886] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0283.886] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0283.886] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20d8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0283.886] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0283.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.886] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0283.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x20d6c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0283.887] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0283.887] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0283.887] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0283.887] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0283.887] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0283.887] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0283.887] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0283.887] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20d8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0283.887] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.887] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0283.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x20d6c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0283.887] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0283.887] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0283.888] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0283.888] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0283.888] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0283.888] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.888] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.888] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20d8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0283.888] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0283.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.888] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0283.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x20d6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0283.889] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0283.889] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0283.889] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0283.889] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0283.889] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0283.889] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0283.889] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0283.889] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20d8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0283.889] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0283.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.889] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0283.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x20d6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0283.889] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0283.889] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0283.890] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0283.890] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0283.890] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0283.890] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0283.890] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0283.890] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20d8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0283.890] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0283.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.890] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0283.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x20d6f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0283.890] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6fd0 [0283.890] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0283.890] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0283.890] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6fd0) returned 1 [0283.890] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6fd0) returned 1 [0283.891] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0283.891] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0283.891] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20d8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0283.891] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0283.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.891] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0283.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x20d6c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0283.891] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0283.891] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0283.891] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0283.891] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0283.891] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0283.891] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0283.891] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0283.891] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20d8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0283.892] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0283.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.892] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6df0 [0283.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x20d6df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0283.892] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.892] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6df0) returned 1 [0283.892] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6df0) returned 1 [0283.893] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.893] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.893] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0283.893] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0283.893] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20d8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0283.893] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0283.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.893] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20d7930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0283.894] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0283.894] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.894] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.894] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.894] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.894] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0283.894] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0283.895] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20d8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0283.895] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0283.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.895] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0283.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x20d7660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0283.895] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0283.895] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0283.895] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0283.895] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0283.895] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0283.895] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0283.896] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0283.896] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20d8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0283.896] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0283.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.896] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0283.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x20d7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0283.897] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0283.897] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0283.897] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0283.897] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0283.897] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0283.897] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0283.897] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0283.897] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20d8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0283.897] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0283.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.898] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0283.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x20d7750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0283.898] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.898] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0283.898] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0283.898] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.898] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.898] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0283.898] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0283.899] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20d8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0283.899] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0283.899] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0283.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x20d7390, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0283.899] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0283.899] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0283.899] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0283.899] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0283.899] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0283.899] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.899] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.899] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20d8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0283.900] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0283.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.900] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7840 [0283.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x20d7840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0283.900] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0283.900] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7840) returned 1 [0283.900] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7840) returned 1 [0283.900] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0283.900] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0283.900] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0283.901] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0283.901] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20d8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0283.901] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0283.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.901] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6fd0 [0283.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x20d6fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0283.901] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0283.901] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6fd0) returned 1 [0283.901] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6fd0) returned 1 [0283.901] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0283.902] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0283.902] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0283.902] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0283.902] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20d8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0283.902] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0283.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.902] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0283.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x20d7610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0283.902] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0283.902] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0283.902] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0283.902] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0283.903] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0283.903] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0283.903] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0283.903] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20d8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0283.903] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0283.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.903] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0283.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x20d7520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0283.903] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0283.903] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0283.903] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0283.904] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0283.904] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0283.904] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0283.904] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0283.904] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20d8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0283.904] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0283.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.904] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0283.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x20d79d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0283.904] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0283.904] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0283.904] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0283.904] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0283.905] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0283.905] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0283.905] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0283.905] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20d8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0283.905] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0283.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.905] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0283.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x20d7b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0283.905] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0283.905] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0283.905] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0283.905] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0283.906] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0283.906] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0283.906] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0283.906] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20d8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0283.906] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0283.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.906] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0283.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20d7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0283.906] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0283.907] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0283.907] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0283.907] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0283.907] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0283.907] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0283.907] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0283.907] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20d8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0283.907] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0283.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.908] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0283.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x20d70c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0283.908] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.908] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0283.908] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0283.908] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.908] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.908] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0283.909] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0283.909] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20d8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0283.909] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0283.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.909] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x20d7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0283.909] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0283.909] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.909] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.909] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0283.910] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0283.910] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0283.910] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0283.910] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20d8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0283.910] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0283.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.910] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0283.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x20d7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0283.910] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0283.910] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0283.910] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0283.911] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0283.911] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0283.911] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0283.911] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0283.911] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20d8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0283.911] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0283.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.911] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0283.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x20d7980, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0283.911] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0283.911] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0283.912] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0283.912] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0283.912] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0283.912] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0283.912] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0283.912] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20d8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0283.912] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0283.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0283.912] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0283.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x20d7700, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0283.912] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0283.912] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0283.912] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0283.912] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0283.913] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0283.913] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0283.913] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0283.913] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20d8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0283.913] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0283.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0283.913] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0283.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x20d6d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0284.265] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0284.266] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0284.266] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0284.266] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0284.266] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0284.266] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0284.266] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0284.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20d8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0284.266] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0284.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0284.267] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0284.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x20d6f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0284.267] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0284.267] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0284.267] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0284.267] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0284.268] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0284.268] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0284.268] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0284.268] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20d8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0284.268] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0284.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0284.269] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0284.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x20d7700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0284.269] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0284.269] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0284.269] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0284.269] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0284.269] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0284.269] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0284.269] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0284.269] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20d8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0284.270] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0284.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0284.270] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6df0 [0284.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x20d6df0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0284.270] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0284.270] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6df0) returned 1 [0284.270] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6df0) returned 1 [0284.270] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0284.270] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0284.270] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0284.271] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0284.271] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20d8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0284.271] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0284.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0284.271] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0284.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x20d7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0284.271] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0284.271] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0284.272] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0284.272] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0284.272] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0284.272] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0284.272] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0284.272] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20d8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0284.272] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0284.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0284.272] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0284.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x20d6c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0284.273] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0284.273] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0284.273] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0284.273] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0284.273] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0284.273] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0284.273] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0284.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20d8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0284.273] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0284.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0284.274] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0284.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x20d7a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0284.274] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0284.274] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0284.274] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0284.274] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0284.274] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0284.275] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0284.275] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0284.275] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20d8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0284.275] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0284.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.275] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0284.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x20d7b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0284.275] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0284.275] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0284.275] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0284.275] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0284.276] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0284.276] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0284.276] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0284.276] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20d8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0284.276] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0284.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0284.276] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0284.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x20d77f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0284.276] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0284.276] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0284.277] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0284.277] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0284.277] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0284.277] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0284.277] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0284.277] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20d8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0284.277] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0284.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0284.277] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0284.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x20d7390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0284.277] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0284.278] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20d8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0284.278] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0284.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0284.279] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0284.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x20d7b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0284.279] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0284.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20d8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0284.279] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0284.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0284.279] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0284.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x20d7a70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0284.279] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0284.280] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20d8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0284.280] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0284.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0284.280] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0284.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x20d6c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0284.280] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0284.280] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20d8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0284.280] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0284.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.281] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0284.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x20d76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0284.281] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0284.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20d8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0284.281] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0284.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0284.281] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0284.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x20d7660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0284.281] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0284.282] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20d8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0284.282] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0284.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0284.282] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0284.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x20d7660, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0284.282] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0284.283] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20d8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0284.283] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0284.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0284.283] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0284.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x20d74d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0284.283] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0284.283] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20d8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0284.284] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0284.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0284.284] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0284.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x20d7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0284.284] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0284.284] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20d8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0284.284] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0284.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.285] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0284.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20d7430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0284.285] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0284.285] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0284.285] RegCloseKey (hKey=0x158) returned 0x0 [0284.285] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20d8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0284.286] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0284.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0284.286] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0284.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x20d77f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0284.286] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0284.286] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0284.286] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0284.286] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0284.286] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0284.286] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0284.287] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0284.287] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20d8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0284.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0284.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x20d6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0284.288] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0284.288] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0284.288] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0284.288] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0284.288] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0284.288] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0284.288] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20d8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0284.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0284.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20d6e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0284.289] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0284.289] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0284.289] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0284.290] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0284.290] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0284.290] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0284.290] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20d8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0284.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20d7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0284.291] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0284.291] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0284.291] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0284.291] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0284.291] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0284.291] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0284.292] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20d8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0284.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x20d70c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0284.292] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0284.292] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0284.292] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0284.292] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0284.292] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0284.293] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0284.293] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x20d8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0284.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0284.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x20d6d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0284.293] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0284.294] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0284.294] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0284.294] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0284.294] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0284.294] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0284.294] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0284.294] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d8e80) returned 1 [0284.294] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d8e80) returned 1 [0284.294] RegCloseKey (hKey=0x1b0) returned 0x0 [0284.295] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d75c0) returned 1 [0284.295] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d75c0) returned 1 [0284.295] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.295] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d80e0 [0284.295] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67c0 [0284.295] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0284.295] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.296] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6aa0 [0284.296] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0284.296] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.296] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6ac0 [0284.296] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0284.296] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.296] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69a0 [0284.296] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7840 [0284.296] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.296] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0284.297] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d80e0) returned 1 [0284.297] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d80e0) returned 1 [0284.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6900 [0284.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0284.297] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a80 [0284.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0284.297] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d68c0 [0284.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0284.297] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67e0 [0284.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0284.297] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x60) returned 0x20d6b40 [0284.298] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0284.298] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0284.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69c0 [0284.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0284.298] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a60 [0284.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d73e0 [0284.298] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6920 [0284.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0284.299] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.299] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a20 [0284.299] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0284.299] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.299] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0284.299] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b40) returned 1 [0284.299] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b40) returned 1 [0284.299] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69e0 [0284.299] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0284.299] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.300] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a00 [0284.300] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0284.300] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.300] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6980 [0284.300] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0284.300] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.300] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6940 [0284.615] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0284.616] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.616] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20d6b40 [0284.616] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0284.616] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0284.616] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a40 [0284.616] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0284.616] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0284.616] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0284.616] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0284.617] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0284.617] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0284.617] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0284.617] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0284.617] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d75c0 [0284.617] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d75c0) returned 1 [0284.617] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d75c0) returned 1 [0284.617] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e90 [0284.617] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0284.617] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0284.617] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0284.617] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0284.618] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0284.618] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0284.618] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0284.618] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0284.618] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0284.618] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0284.618] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0284.619] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67c0) returned 1 [0284.619] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67c0) returned 1 [0284.619] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0284.619] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0284.619] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6aa0) returned 1 [0284.619] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6aa0) returned 1 [0284.619] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0284.619] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0284.619] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6ac0) returned 1 [0284.620] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6ac0) returned 1 [0284.620] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7840) returned 1 [0284.620] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7840) returned 1 [0284.620] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69a0) returned 1 [0284.620] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69a0) returned 1 [0284.620] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0284.620] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0284.620] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6900) returned 1 [0284.620] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6900) returned 1 [0284.621] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0284.621] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0284.622] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a80) returned 1 [0284.622] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a80) returned 1 [0284.622] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0284.622] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0284.622] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d68c0) returned 1 [0284.622] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d68c0) returned 1 [0284.622] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0284.622] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0284.622] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67e0) returned 1 [0284.622] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67e0) returned 1 [0284.623] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0284.623] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0284.623] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69c0) returned 1 [0284.623] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69c0) returned 1 [0284.623] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d73e0) returned 1 [0284.623] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d73e0) returned 1 [0284.623] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a60) returned 1 [0284.624] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a60) returned 1 [0284.624] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0284.624] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0284.624] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6920) returned 1 [0284.624] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6920) returned 1 [0284.624] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0284.624] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0284.625] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a20) returned 1 [0284.625] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a20) returned 1 [0284.625] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0284.625] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0284.625] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69e0) returned 1 [0284.625] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69e0) returned 1 [0284.625] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0284.625] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0284.625] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a00) returned 1 [0284.625] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a00) returned 1 [0284.625] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0284.625] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0284.625] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6980) returned 1 [0284.625] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6980) returned 1 [0284.625] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0284.625] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0284.625] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6940) returned 1 [0284.625] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6940) returned 1 [0284.625] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0284.626] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0284.626] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a40) returned 1 [0284.626] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a40) returned 1 [0284.626] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b40) returned 1 [0284.626] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b40) returned 1 [0284.626] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0284.626] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0284.626] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x20d7b60, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20d7b60*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0284.626] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0284.626] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0284.626] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7610) returned 1 [0284.626] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7610) returned 1 [0284.626] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.626] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d8230 [0284.627] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6780 [0284.627] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0284.627] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.627] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a80 [0284.627] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0284.627] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.627] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69c0 [0284.627] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0284.627] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.627] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69a0 [0284.627] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0284.627] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.628] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0284.628] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d8230) returned 1 [0284.628] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d8230) returned 1 [0284.628] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6880 [0284.628] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0284.628] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.628] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6b00 [0284.628] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0284.628] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.628] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6940 [0284.628] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0284.628] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.628] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a60 [0284.628] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0284.628] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.628] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x60) returned 0x20d6b40 [0284.629] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0284.629] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0284.629] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67a0 [0284.629] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0284.629] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.629] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6980 [0284.629] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0284.629] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.629] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67e0 [0284.630] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7840 [0284.630] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.630] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a20 [0284.630] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0284.630] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.630] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0284.630] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b40) returned 1 [0284.630] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b40) returned 1 [0284.630] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a40 [0284.630] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0284.630] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.630] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69e0 [0284.631] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0284.631] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.631] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6aa0 [0284.631] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6cb0 [0284.631] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.631] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d68c0 [0284.631] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0284.631] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.631] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20d6b40 [0284.631] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0284.632] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0284.632] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67c0 [0284.632] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0284.632] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0284.632] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0284.632] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0284.632] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0284.632] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0284.632] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0284.632] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0284.632] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6780) returned 1 [0284.632] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6780) returned 1 [0284.632] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0284.632] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0284.633] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a80) returned 1 [0284.633] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a80) returned 1 [0284.633] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0284.633] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0284.633] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69c0) returned 1 [0284.633] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69c0) returned 1 [0284.633] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0284.633] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0284.633] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69a0) returned 1 [0284.633] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69a0) returned 1 [0284.633] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0284.633] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0284.633] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6880) returned 1 [0284.633] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6880) returned 1 [0284.634] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0284.634] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0284.634] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b00) returned 1 [0284.634] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b00) returned 1 [0284.634] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0284.634] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0284.635] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6940) returned 1 [0284.635] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6940) returned 1 [0284.635] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0284.635] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0284.635] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a60) returned 1 [0284.635] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a60) returned 1 [0284.635] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0284.635] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0284.635] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67a0) returned 1 [0284.635] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67a0) returned 1 [0284.635] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0284.635] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0284.635] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6980) returned 1 [0284.636] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6980) returned 1 [0284.636] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7840) returned 1 [0284.636] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7840) returned 1 [0284.636] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67e0) returned 1 [0284.636] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67e0) returned 1 [0284.636] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0284.636] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0284.636] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a20) returned 1 [0284.636] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a20) returned 1 [0284.636] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0284.636] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0284.636] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a40) returned 1 [0284.636] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a40) returned 1 [0284.636] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0284.636] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0284.636] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69e0) returned 1 [0284.637] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69e0) returned 1 [0284.637] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6cb0) returned 1 [0284.637] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6cb0) returned 1 [0284.637] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6aa0) returned 1 [0284.637] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6aa0) returned 1 [0284.637] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0284.637] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0284.637] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d68c0) returned 1 [0284.637] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d68c0) returned 1 [0284.637] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0284.637] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0284.638] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67c0) returned 1 [0284.638] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67c0) returned 1 [0284.638] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b40) returned 1 [0284.638] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b40) returned 1 [0284.638] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0284.638] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0284.638] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x20d7660, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20d7660*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0284.638] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7660) returned 1 [0284.638] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7660) returned 1 [0284.638] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0284.638] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0284.638] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.638] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d81d0 [0284.638] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67a0 [0284.639] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0284.639] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.639] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6880 [0284.639] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0284.639] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.639] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d68c0 [0284.639] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0284.639] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.639] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a20 [0284.639] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6df0 [0284.639] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.639] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6fd0 [0284.640] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d81d0) returned 1 [0284.640] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d81d0) returned 1 [0284.640] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6800 [0284.640] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6cb0 [0284.640] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.640] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67c0 [0284.640] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0284.640] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.640] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6900 [0284.640] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0284.640] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.640] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67e0 [0284.640] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0284.641] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.641] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x60) returned 0x20d6b40 [0284.641] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6fd0) returned 1 [0284.641] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6fd0) returned 1 [0284.641] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6980 [0284.642] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e90 [0284.642] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.642] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6920 [0284.642] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0284.642] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.642] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a80 [0284.642] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0284.642] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.642] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6b00 [0284.642] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0284.643] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.643] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0284.643] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b40) returned 1 [0284.643] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b40) returned 1 [0284.643] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6840 [0284.643] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0284.643] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.643] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d68e0 [0284.643] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0284.643] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.643] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6940 [0284.643] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0284.643] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.644] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69a0 [0284.644] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0284.644] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.644] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20d6b40 [0284.644] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0284.644] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0284.644] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a40 [0284.644] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0284.644] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0284.644] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0284.644] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0284.645] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0284.645] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0284.645] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d74d0) returned 1 [0284.645] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d74d0) returned 1 [0284.645] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0284.645] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0284.645] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0284.645] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0284.645] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0284.645] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0284.645] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7840 [0284.645] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7840) returned 1 [0284.645] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7840) returned 1 [0284.645] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0284.645] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0284.645] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0284.646] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0284.646] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7b60) returned 1 [0284.646] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7b60) returned 1 [0284.646] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0284.646] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0284.646] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0284.646] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0284.646] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0284.646] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0284.646] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0284.646] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d79d0) returned 1 [0284.646] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d79d0) returned 1 [0284.646] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0284.646] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0284.646] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0284.646] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67a0) returned 1 [0284.646] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67a0) returned 1 [0284.646] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6c60) returned 1 [0284.646] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6c60) returned 1 [0284.647] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6880) returned 1 [0284.647] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6880) returned 1 [0284.647] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0284.647] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0284.647] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d68c0) returned 1 [0284.647] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d68c0) returned 1 [0284.647] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6df0) returned 1 [0284.647] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6df0) returned 1 [0284.647] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a20) returned 1 [0284.647] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a20) returned 1 [0284.647] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6cb0) returned 1 [0284.647] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6cb0) returned 1 [0284.647] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6800) returned 1 [0284.647] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6800) returned 1 [0284.647] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0284.647] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0284.647] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67c0) returned 1 [0284.648] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67c0) returned 1 [0284.648] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7930) returned 1 [0284.648] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7930) returned 1 [0284.648] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6900) returned 1 [0284.648] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6900) returned 1 [0284.648] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0284.648] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0284.648] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67e0) returned 1 [0284.648] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67e0) returned 1 [0284.648] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0284.648] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0284.648] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6980) returned 1 [0284.648] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6980) returned 1 [0284.648] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0284.649] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0284.649] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6920) returned 1 [0284.649] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6920) returned 1 [0284.649] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0284.649] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0284.649] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a80) returned 1 [0284.649] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a80) returned 1 [0284.649] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0284.649] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0284.649] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b00) returned 1 [0284.649] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b00) returned 1 [0284.649] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d77f0) returned 1 [0284.650] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d77f0) returned 1 [0284.650] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6840) returned 1 [0284.650] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6840) returned 1 [0284.650] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0284.650] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0284.650] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d68e0) returned 1 [0284.650] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d68e0) returned 1 [0284.650] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7980) returned 1 [0284.650] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7980) returned 1 [0284.650] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6940) returned 1 [0284.650] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6940) returned 1 [0284.650] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0284.650] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0284.650] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69a0) returned 1 [0284.650] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69a0) returned 1 [0284.651] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0284.651] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0284.651] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a40) returned 1 [0284.651] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a40) returned 1 [0284.651] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b40) returned 1 [0284.651] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b40) returned 1 [0284.651] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0284.651] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0284.651] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x20d7390, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20d7390*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0284.651] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7390) returned 1 [0284.651] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7390) returned 1 [0284.651] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7520) returned 1 [0284.651] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7520) returned 1 [0284.651] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0284.651] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0284.651] RegCloseKey (hKey=0x158) returned 0x0 [0284.652] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0284.652] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0284.652] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0284.652] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0284.652] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0284.652] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x20d7750, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x20d7750, ReturnLength=0x14eed8) returned 1 [0284.652] GetSidSubAuthorityCount (pSid=0x20d7760*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x20d7761 [0284.652] GetSidSubAuthority (pSid=0x20d7760*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x20d7768 [0284.652] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0284.652] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0284.652] NtClose (Handle=0x1b0) returned 0x0 [0284.652] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x288) returned 0x20d8e80 [0284.652] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7930 [0284.652] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7980 [0284.652] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7390 [0284.652] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7b60 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d74d0 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7840 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d77f0 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7660 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6fd0 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d75c0 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d79d0 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7610 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6c60 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d73e0 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7570 [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7520 [0284.653] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0284.653] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x0) returned 0x20d0800 [0285.031] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x4000) returned 0x20d9110 [0285.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20d9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x20d9110, ResultLength=0x14efe0*=0x1fcd8) returned 0xc0000004 [0285.031] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x1fd00) returned 0x1f70080 [0285.034] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9110) returned 1 [0285.034] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9110) returned 1 [0285.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f70080, Length=0x1fcd8, ResultLength=0x14efe0 | out: SystemInformation=0x1f70080, ResultLength=0x14efe0*=0x1fcd8) returned 0x0 [0285.036] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20d6b40 [0285.036] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d60c0 [0285.036] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0285.036] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0285.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.036] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0285.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x20d71b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0285.036] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6cb0 [0285.036] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0285.036] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0285.036] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6cb0) returned 1 [0285.036] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6cb0) returned 1 [0285.036] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0285.036] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0285.037] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0285.037] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5df0 [0285.037] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20d7eb0 [0285.037] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d57c0 [0285.037] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6cb0 [0285.037] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d00 [0285.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.037] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0285.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x20d71b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0285.037] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0285.037] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0285.037] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0285.037] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0285.037] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0285.037] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0285.037] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0285.037] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0285.037] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20d64b0 [0285.037] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d58e0 [0285.038] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0285.038] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0285.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.038] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0285.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x20d6da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0285.038] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0285.038] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0285.038] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0285.038] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0285.038] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0285.038] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0285.038] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0285.038] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0285.038] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20d6560 [0285.038] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5970 [0285.038] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0285.038] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0285.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.039] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0285.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x20d6da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0285.039] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0285.039] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0285.039] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0285.039] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0285.039] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0285.039] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0285.039] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0285.039] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0285.039] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20d6610 [0285.039] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5c40 [0285.039] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0285.039] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0285.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0285.039] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0285.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x20d70c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0285.040] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0285.040] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0285.040] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0285.040] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0285.040] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0285.040] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0285.040] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0285.040] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0285.040] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f8fd90 [0285.040] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5a00 [0285.040] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6df0 [0285.040] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7750 [0285.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.040] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0285.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x20d7020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0285.040] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0285.040] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0285.041] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0285.041] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0285.041] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0285.041] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0285.041] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0285.041] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0285.041] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f8fe40 [0285.041] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5d60 [0285.041] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0285.041] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0285.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.041] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e90 [0285.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20d6e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0285.042] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0285.042] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0285.042] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0285.042] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0285.042] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0285.042] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e90 [0285.042] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0285.042] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0285.042] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f8fef0 [0285.042] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5e80 [0285.042] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e90 [0285.042] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0285.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.042] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0285.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x20d6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0285.042] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0285.043] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0285.043] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0285.043] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0285.043] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0285.043] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0285.043] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0285.043] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0285.043] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f8ffa0 [0285.043] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d5fa0 [0285.043] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0285.043] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0285.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0285.043] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0285.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x20d71b0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0285.043] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0285.043] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0285.043] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0285.043] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0285.043] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0285.044] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0285.044] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0285.044] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0285.044] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f90050 [0285.044] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6150 [0285.044] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0285.044] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0285.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.044] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0285.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x20d7250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0285.044] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9ac0 [0285.045] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0285.045] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0285.045] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ac0) returned 1 [0285.045] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ac0) returned 1 [0285.045] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0285.045] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0285.045] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0285.045] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f90100 [0285.045] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d61e0 [0285.045] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0285.045] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9340 [0285.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.045] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9390 [0285.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x20d9390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0285.045] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9250 [0285.046] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9390) returned 1 [0285.046] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9390) returned 1 [0285.046] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9250) returned 1 [0285.046] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9250) returned 1 [0285.046] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9d40 [0285.046] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9d40) returned 1 [0285.046] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9d40) returned 1 [0285.046] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f901b0 [0285.046] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6300 [0285.047] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d92a0 [0285.047] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d99d0 [0285.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.047] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d97f0 [0285.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20d97f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0285.047] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9f70 [0285.047] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d97f0) returned 1 [0285.047] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d97f0) returned 1 [0285.047] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9f70) returned 1 [0285.047] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9f70) returned 1 [0285.047] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9610 [0285.047] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9610) returned 1 [0285.047] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9610) returned 1 [0285.048] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f90260 [0285.048] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20d6390 [0285.048] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9b10 [0285.048] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9930 [0285.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0285.048] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9660 [0285.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20d9660, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0285.048] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20da060 [0285.048] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9660) returned 1 [0285.048] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9660) returned 1 [0285.048] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da060) returned 1 [0285.048] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da060) returned 1 [0285.049] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9cf0 [0285.049] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9cf0) returned 1 [0285.049] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9cf0) returned 1 [0285.049] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f90310 [0285.049] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20da710 [0285.049] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d91b0 [0285.049] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9570 [0285.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.049] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9f20 [0285.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x20d9f20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0285.050] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9cf0 [0285.050] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9f20) returned 1 [0285.050] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9f20) returned 1 [0285.050] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9cf0) returned 1 [0285.050] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9cf0) returned 1 [0285.050] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9520 [0285.050] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9520) returned 1 [0285.050] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9520) returned 1 [0285.050] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f903c0 [0285.050] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20dacb0 [0285.050] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9660 [0285.050] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d96b0 [0285.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0285.050] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d95c0 [0285.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x20d95c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0285.050] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9e80 [0285.050] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d95c0) returned 1 [0285.050] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d95c0) returned 1 [0285.050] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9e80) returned 1 [0285.050] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9e80) returned 1 [0285.050] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d93e0 [0285.050] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d93e0) returned 1 [0285.051] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d93e0) returned 1 [0285.051] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f90470 [0285.051] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20da320 [0285.051] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9390 [0285.051] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9480 [0285.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0285.051] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9250 [0285.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x20d9250, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0285.051] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d95c0 [0285.051] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9250) returned 1 [0285.051] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9250) returned 1 [0285.051] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d95c0) returned 1 [0285.051] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d95c0) returned 1 [0285.051] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9ed0 [0285.051] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ed0) returned 1 [0285.051] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ed0) returned 1 [0285.051] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f90520 [0285.052] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20da8c0 [0285.052] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9f70 [0285.052] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9250 [0285.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0285.052] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9ac0 [0285.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x20d9ac0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0285.052] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9d40 [0285.052] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ac0) returned 1 [0285.052] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ac0) returned 1 [0285.052] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9d40) returned 1 [0285.052] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9d40) returned 1 [0285.052] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9430 [0285.052] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9430) returned 1 [0285.052] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9430) returned 1 [0285.052] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x100) returned 0x1f905d0 [0285.053] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5df0) returned 1 [0285.053] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5df0) returned 1 [0285.053] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dc9c0 [0285.053] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20dab00 [0285.053] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9700 [0285.053] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d93e0 [0285.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0285.053] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d92f0 [0285.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x20d92f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0285.053] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9750 [0285.053] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d92f0) returned 1 [0285.053] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d92f0) returned 1 [0285.053] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9750) returned 1 [0285.053] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9750) returned 1 [0285.053] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9ac0 [0285.053] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ac0) returned 1 [0285.053] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ac0) returned 1 [0285.053] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dcb20 [0285.053] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20dbac0 [0285.053] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d98e0 [0285.054] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d97a0 [0285.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0285.054] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9750 [0285.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x20d9750, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0285.054] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9cf0 [0285.054] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9750) returned 1 [0285.054] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9750) returned 1 [0285.054] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9cf0) returned 1 [0285.054] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9cf0) returned 1 [0285.054] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9fc0 [0285.054] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9fc0) returned 1 [0285.054] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9fc0) returned 1 [0285.054] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dca70 [0285.054] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20db490 [0285.054] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9750 [0285.054] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9c50 [0285.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0285.055] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d92f0 [0285.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x20d92f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0285.055] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9a20 [0285.055] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d92f0) returned 1 [0285.055] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d92f0) returned 1 [0285.055] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9a20) returned 1 [0285.055] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9a20) returned 1 [0285.055] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9980 [0285.055] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9980) returned 1 [0285.055] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9980) returned 1 [0285.055] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dc7b0 [0285.055] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20dad40 [0285.055] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9d40 [0285.055] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20da060 [0285.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.055] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9a20 [0285.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x20d9a20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0285.056] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9f20 [0285.056] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9a20) returned 1 [0285.056] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9a20) returned 1 [0285.056] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9f20) returned 1 [0285.056] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9f20) returned 1 [0285.056] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9ac0 [0285.056] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ac0) returned 1 [0285.056] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ac0) returned 1 [0285.056] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dc390 [0285.056] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20da950 [0285.056] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9160 [0285.056] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9bb0 [0285.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.056] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20da0b0 [0285.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x20da0b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0285.056] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9200 [0285.057] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da0b0) returned 1 [0285.057] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da0b0) returned 1 [0285.057] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9200) returned 1 [0285.057] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9200) returned 1 [0285.057] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d95c0 [0285.057] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d95c0) returned 1 [0285.057] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d95c0) returned 1 [0285.057] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dcbd0 [0285.057] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20da170 [0285.057] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9430 [0285.057] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9ed0 [0285.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.057] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9e30 [0285.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x20d9e30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0285.058] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9b60 [0285.058] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9e30) returned 1 [0285.058] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9e30) returned 1 [0285.058] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9b60) returned 1 [0285.058] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9b60) returned 1 [0285.058] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9ca0 [0285.058] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ca0) returned 1 [0285.058] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ca0) returned 1 [0285.058] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dcc80 [0285.058] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20dbb50 [0285.058] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9520 [0285.058] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9610 [0285.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0285.058] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d97f0 [0285.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x20d97f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0285.058] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20da0b0 [0285.059] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d97f0) returned 1 [0285.059] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d97f0) returned 1 [0285.059] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da0b0) returned 1 [0285.059] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da0b0) returned 1 [0285.059] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d92f0 [0285.059] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d92f0) returned 1 [0285.059] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d92f0) returned 1 [0285.059] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dc860 [0285.059] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20db6d0 [0285.059] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9e30 [0285.059] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9840 [0285.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.059] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9200 [0285.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x20d9200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0285.059] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9e80 [0285.059] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9200) returned 1 [0285.060] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9200) returned 1 [0285.060] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9e80) returned 1 [0285.060] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9e80) returned 1 [0285.060] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9a20 [0285.060] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9a20) returned 1 [0285.060] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9a20) returned 1 [0285.060] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dcd30 [0285.060] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20da3b0 [0285.060] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9cf0 [0285.060] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9ca0 [0285.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0285.060] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9ac0 [0285.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x20d9ac0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0285.061] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9fc0 [0285.061] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ac0) returned 1 [0285.061] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ac0) returned 1 [0285.061] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9fc0) returned 1 [0285.061] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9fc0) returned 1 [0285.061] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9d90 [0285.061] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9d90) returned 1 [0285.061] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9d90) returned 1 [0285.061] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dc700 [0285.061] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20daf80 [0285.061] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9200 [0285.061] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9de0 [0285.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0285.061] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d92f0 [0285.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x20d92f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0285.061] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9980 [0285.061] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d92f0) returned 1 [0285.061] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d92f0) returned 1 [0285.061] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9980) returned 1 [0285.061] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9980) returned 1 [0285.061] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9980 [0285.062] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9980) returned 1 [0285.062] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9980) returned 1 [0285.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dce90 [0285.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20da5f0 [0285.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9fc0 [0285.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9a20 [0285.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9d90 [0285.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x20d9d90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0285.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20da0b0 [0285.062] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9d90) returned 1 [0285.062] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9d90) returned 1 [0285.062] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da0b0) returned 1 [0285.062] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da0b0) returned 1 [0285.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d92f0 [0285.062] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d92f0) returned 1 [0285.062] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d92f0) returned 1 [0285.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dc910 [0285.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20da440 [0285.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9d90 [0285.062] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d97f0 [0285.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.063] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d92f0 [0285.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x20d92f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0285.063] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9a70 [0285.063] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d92f0) returned 1 [0285.063] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d92f0) returned 1 [0285.063] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9a70) returned 1 [0285.063] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9a70) returned 1 [0285.063] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d94d0 [0285.063] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d94d0) returned 1 [0285.063] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d94d0) returned 1 [0285.063] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dcde0 [0285.063] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20da4d0 [0285.063] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9890 [0285.063] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d95c0 [0285.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0285.064] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d92f0 [0285.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x20d92f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0285.064] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9980 [0285.064] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d92f0) returned 1 [0285.064] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d92f0) returned 1 [0285.064] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9980) returned 1 [0285.064] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9980) returned 1 [0285.064] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9980 [0285.064] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9980) returned 1 [0285.064] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9980) returned 1 [0285.064] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dcf40 [0285.064] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20db9a0 [0285.064] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d94d0 [0285.064] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9e80 [0285.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0285.064] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9b60 [0285.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x20d9b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0285.065] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9980 [0285.065] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9b60) returned 1 [0285.065] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9b60) returned 1 [0285.065] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9980) returned 1 [0285.065] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9980) returned 1 [0285.065] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9a70 [0285.065] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9a70) returned 1 [0285.395] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9a70) returned 1 [0285.396] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dc180 [0285.396] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20dbc70 [0285.396] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d92f0 [0285.396] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9980 [0285.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.396] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9f20 [0285.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20d9f20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0285.396] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20da010 [0285.397] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9f20) returned 1 [0285.397] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9f20) returned 1 [0285.397] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da010) returned 1 [0285.397] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da010) returned 1 [0285.397] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d9b60 [0285.397] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9b60) returned 1 [0285.397] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9b60) returned 1 [0285.397] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x20dcff0 [0285.397] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x20da680 [0285.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x20d9a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0285.398] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9a70) returned 1 [0285.399] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9a70) returned 1 [0285.399] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9f20) returned 1 [0285.399] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9f20) returned 1 [0285.399] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9f20) returned 1 [0285.399] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9f20) returned 1 [0285.399] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f905d0) returned 1 [0285.399] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f905d0) returned 1 [0285.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0285.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x20d9f20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0285.400] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9f20) returned 1 [0285.400] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9f20) returned 1 [0285.400] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ac0) returned 1 [0285.400] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ac0) returned 1 [0285.400] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ac0) returned 1 [0285.400] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ac0) returned 1 [0285.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0285.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20d9f20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0285.401] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9f20) returned 1 [0285.401] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9f20) returned 1 [0285.401] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddb40) returned 1 [0285.401] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddb40) returned 1 [0285.401] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9f20) returned 1 [0285.401] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9f20) returned 1 [0285.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x20dd8c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0285.402] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd8c0) returned 1 [0285.402] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd8c0) returned 1 [0285.402] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd9b0) returned 1 [0285.402] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd9b0) returned 1 [0285.402] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddeb0) returned 1 [0285.402] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddeb0) returned 1 [0285.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x20de090, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0285.403] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20de090) returned 1 [0285.403] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20de090) returned 1 [0285.403] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd870) returned 1 [0285.403] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd870) returned 1 [0285.403] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dda50) returned 1 [0285.404] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dda50) returned 1 [0285.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x20dd5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0285.404] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd5f0) returned 1 [0285.404] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd5f0) returned 1 [0285.404] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20de090) returned 1 [0285.404] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20de090) returned 1 [0285.404] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddbe0) returned 1 [0285.405] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddbe0) returned 1 [0285.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x20dd5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0285.405] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd5f0) returned 1 [0285.405] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd5f0) returned 1 [0285.405] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dde10) returned 1 [0285.405] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dde10) returned 1 [0285.406] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dda00) returned 1 [0285.406] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dda00) returned 1 [0285.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x20ddeb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0285.407] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddeb0) returned 1 [0285.407] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddeb0) returned 1 [0285.407] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddaa0) returned 1 [0285.407] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddaa0) returned 1 [0285.408] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd690) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd690) returned 1 [0285.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x20ddb90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0285.408] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddb90) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddb90) returned 1 [0285.408] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd690) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd690) returned 1 [0285.409] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd460) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd460) returned 1 [0285.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x20dd730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0285.409] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd730) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd730) returned 1 [0285.409] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd320) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd320) returned 1 [0285.409] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddbe0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddbe0) returned 1 [0285.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x20dd190, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0285.410] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd190) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd190) returned 1 [0285.410] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dda00) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dda00) returned 1 [0285.410] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd9b0) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd9b0) returned 1 [0285.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0285.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x20dd5f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0285.411] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd5f0) returned 1 [0285.411] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd5f0) returned 1 [0285.411] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd500) returned 1 [0285.411] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd500) returned 1 [0285.411] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddcd0) returned 1 [0285.411] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddcd0) returned 1 [0285.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0285.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x20dd4b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0285.412] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd4b0) returned 1 [0285.412] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd4b0) returned 1 [0285.412] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20de090) returned 1 [0285.412] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20de090) returned 1 [0285.412] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd690) returned 1 [0285.412] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd690) returned 1 [0285.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x20ddb40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0285.413] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddb40) returned 1 [0285.413] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddb40) returned 1 [0285.413] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dde10) returned 1 [0285.413] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dde10) returned 1 [0285.413] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddb90) returned 1 [0285.413] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddb90) returned 1 [0285.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x20dd4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0285.414] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd4b0) returned 1 [0285.414] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd4b0) returned 1 [0285.414] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd2d0) returned 1 [0285.414] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd2d0) returned 1 [0285.414] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dde10) returned 1 [0285.414] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dde10) returned 1 [0285.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x20de0e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0285.414] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20de0e0) returned 1 [0285.414] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20de0e0) returned 1 [0285.414] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd690) returned 1 [0285.415] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd690) returned 1 [0285.415] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddcd0) returned 1 [0285.415] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddcd0) returned 1 [0285.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x20dd960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0285.416] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd960) returned 1 [0285.416] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd960) returned 1 [0285.416] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd9b0) returned 1 [0285.416] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd9b0) returned 1 [0285.416] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd960) returned 1 [0285.416] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd960) returned 1 [0285.416] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f906e0) returned 1 [0285.417] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f906e0) returned 1 [0285.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x20ddd70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0285.417] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddd70) returned 1 [0285.417] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddd70) returned 1 [0285.417] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd690) returned 1 [0285.417] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd690) returned 1 [0285.418] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd7d0) returned 1 [0285.418] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd7d0) returned 1 [0285.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x20dd500, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0285.418] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd500) returned 1 [0285.418] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd500) returned 1 [0285.418] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd320) returned 1 [0285.419] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd320) returned 1 [0285.419] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd4b0) returned 1 [0285.419] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd4b0) returned 1 [0285.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x20dd960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0285.419] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd960) returned 1 [0285.419] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd960) returned 1 [0285.419] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd2d0) returned 1 [0285.419] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd2d0) returned 1 [0285.419] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd960) returned 1 [0285.420] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd960) returned 1 [0285.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x20ddeb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0285.420] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddeb0) returned 1 [0285.420] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddeb0) returned 1 [0285.420] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddb40) returned 1 [0285.420] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddb40) returned 1 [0285.420] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd960) returned 1 [0285.420] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd960) returned 1 [0285.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x20ddc80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0285.420] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddc80) returned 1 [0285.421] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddc80) returned 1 [0285.421] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddd20) returned 1 [0285.421] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddd20) returned 1 [0285.421] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd2d0) returned 1 [0285.421] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd2d0) returned 1 [0285.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x20dd2d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0285.421] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd2d0) returned 1 [0285.421] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd2d0) returned 1 [0285.421] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddb90) returned 1 [0285.422] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddb90) returned 1 [0285.422] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddc80) returned 1 [0285.422] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddc80) returned 1 [0285.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0285.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x20ddb40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0285.422] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddb40) returned 1 [0285.422] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddb40) returned 1 [0285.422] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dda00) returned 1 [0285.422] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dda00) returned 1 [0285.422] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dda00) returned 1 [0285.422] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dda00) returned 1 [0285.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x20ddc80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0285.423] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddc80) returned 1 [0285.423] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddc80) returned 1 [0285.423] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd550) returned 1 [0285.423] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd550) returned 1 [0285.423] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dda00) returned 1 [0285.423] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dda00) returned 1 [0285.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x20dda00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0285.424] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dda00) returned 1 [0285.424] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dda00) returned 1 [0285.424] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd550) returned 1 [0285.424] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd550) returned 1 [0285.424] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd550) returned 1 [0285.424] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd550) returned 1 [0285.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x20ddc80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0285.425] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddc80) returned 1 [0285.425] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddc80) returned 1 [0285.425] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddd20) returned 1 [0285.425] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddd20) returned 1 [0285.425] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddc80) returned 1 [0285.425] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddc80) returned 1 [0285.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x20ddd70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0285.426] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddd70) returned 1 [0285.426] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddd70) returned 1 [0285.426] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f931e0) returned 1 [0285.426] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f931e0) returned 1 [0285.426] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddd70) returned 1 [0285.426] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddd70) returned 1 [0285.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0285.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1f93280, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0285.426] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93280) returned 1 [0285.426] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93280) returned 1 [0285.426] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92e20) returned 1 [0285.427] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92e20) returned 1 [0285.427] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f937d0) returned 1 [0285.427] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f937d0) returned 1 [0285.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0285.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1f93410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0285.427] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93410) returned 1 [0285.427] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93410) returned 1 [0285.427] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92920) returned 1 [0285.427] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92920) returned 1 [0285.428] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92d30) returned 1 [0285.428] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92d30) returned 1 [0285.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1f93050, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0285.428] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93050) returned 1 [0285.428] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93050) returned 1 [0285.428] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93320) returned 1 [0285.429] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93320) returned 1 [0285.429] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f936e0) returned 1 [0285.429] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f936e0) returned 1 [0285.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1f92ce0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0285.429] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92ce0) returned 1 [0285.429] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92ce0) returned 1 [0285.429] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92920) returned 1 [0285.429] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92920) returned 1 [0285.429] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92ec0) returned 1 [0285.430] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92ec0) returned 1 [0285.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1f92ba0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0285.430] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92ba0) returned 1 [0285.802] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92ba0) returned 1 [0285.802] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93820) returned 1 [0285.803] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93820) returned 1 [0285.803] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92a10) returned 1 [0285.803] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92a10) returned 1 [0285.804] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20de150) returned 1 [0285.804] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20de150) returned 1 [0285.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1f933c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0285.804] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f933c0) returned 1 [0285.804] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f933c0) returned 1 [0285.804] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93190) returned 1 [0285.804] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93190) returned 1 [0285.804] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92b50) returned 1 [0285.804] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92b50) returned 1 [0285.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0285.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1f92920, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0285.805] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92920) returned 1 [0285.805] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92920) returned 1 [0285.805] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92d30) returned 1 [0285.805] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92d30) returned 1 [0285.805] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92c90) returned 1 [0285.805] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92c90) returned 1 [0285.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0285.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1f92f10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0285.806] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92f10) returned 1 [0285.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92f10) returned 1 [0285.806] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93460) returned 1 [0285.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93460) returned 1 [0285.806] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92bf0) returned 1 [0285.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92bf0) returned 1 [0285.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1f92e70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0285.806] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92e70) returned 1 [0285.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92e70) returned 1 [0285.806] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92bf0) returned 1 [0285.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92bf0) returned 1 [0285.806] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93690) returned 1 [0285.806] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93690) returned 1 [0285.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1f935a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0285.807] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f935a0) returned 1 [0285.807] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f935a0) returned 1 [0285.807] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92d80) returned 1 [0285.807] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92d80) returned 1 [0285.807] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92ce0) returned 1 [0285.807] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92ce0) returned 1 [0285.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1f93460, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0285.807] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93460) returned 1 [0285.807] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93460) returned 1 [0285.807] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92970) returned 1 [0285.807] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92970) returned 1 [0285.808] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93000) returned 1 [0285.808] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93000) returned 1 [0285.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0285.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1f932d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0285.808] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f932d0) returned 1 [0285.808] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f932d0) returned 1 [0285.808] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f935a0) returned 1 [0285.808] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f935a0) returned 1 [0285.808] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f932d0) returned 1 [0285.808] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f932d0) returned 1 [0285.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1f932d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0285.808] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f932d0) returned 1 [0285.808] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f932d0) returned 1 [0285.808] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f936e0) returned 1 [0285.808] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f936e0) returned 1 [0285.808] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92e20) returned 1 [0285.808] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92e20) returned 1 [0285.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1f93730, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0285.809] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93730) returned 1 [0285.809] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93730) returned 1 [0285.809] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f936e0) returned 1 [0285.809] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f936e0) returned 1 [0285.809] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f935a0) returned 1 [0285.809] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f935a0) returned 1 [0285.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0285.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1f92c90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0285.809] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92c90) returned 1 [0285.809] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92c90) returned 1 [0285.809] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92d30) returned 1 [0285.809] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92d30) returned 1 [0285.809] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93140) returned 1 [0285.809] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93140) returned 1 [0285.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1f92e70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0285.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92e70) returned 1 [0285.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92e70) returned 1 [0285.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93460) returned 1 [0285.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93460) returned 1 [0285.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93320) returned 1 [0285.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93320) returned 1 [0285.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x1f92c90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0285.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92c90) returned 1 [0285.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92c90) returned 1 [0285.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93320) returned 1 [0285.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93320) returned 1 [0285.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92c90) returned 1 [0285.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92c90) returned 1 [0285.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x1f93550, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0285.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93550) returned 1 [0285.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93550) returned 1 [0285.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93190) returned 1 [0285.810] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93190) returned 1 [0285.810] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92970) returned 1 [0285.811] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92970) returned 1 [0285.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0285.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1f935a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0285.811] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f935a0) returned 1 [0285.811] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f935a0) returned 1 [0285.811] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92d30) returned 1 [0285.811] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92d30) returned 1 [0285.811] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f935a0) returned 1 [0285.811] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f935a0) returned 1 [0285.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0285.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f92d30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0285.811] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92d30) returned 1 [0285.811] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92d30) returned 1 [0285.812] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92d80) returned 1 [0285.812] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92d80) returned 1 [0285.812] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92d30) returned 1 [0285.812] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92d30) returned 1 [0285.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f93320, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0285.812] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93320) returned 1 [0285.812] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93320) returned 1 [0285.812] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92d80) returned 1 [0285.812] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92d80) returned 1 [0285.812] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92d80) returned 1 [0285.813] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92d80) returned 1 [0285.813] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f905d0) returned 1 [0285.813] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f905d0) returned 1 [0285.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f92dd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0285.813] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92dd0) returned 1 [0285.813] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92dd0) returned 1 [0285.813] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f935a0) returned 1 [0285.813] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f935a0) returned 1 [0285.813] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92dd0) returned 1 [0285.813] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92dd0) returned 1 [0285.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f92dd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0285.814] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92dd0) returned 1 [0285.814] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92dd0) returned 1 [0285.814] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92f60) returned 1 [0285.814] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92f60) returned 1 [0285.814] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92f60) returned 1 [0285.814] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92f60) returned 1 [0285.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f92f60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0285.814] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92f60) returned 1 [0285.814] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92f60) returned 1 [0285.814] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93140) returned 1 [0285.814] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93140) returned 1 [0285.814] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f92f60) returned 1 [0285.814] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f92f60) returned 1 [0285.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f93320, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0285.815] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93320) returned 1 [0285.815] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93320) returned 1 [0285.815] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96570) returned 1 [0285.815] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96570) returned 1 [0285.815] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93320) returned 1 [0285.815] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93320) returned 1 [0285.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f969a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0285.815] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f969a0) returned 1 [0285.815] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f969a0) returned 1 [0285.815] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96ae0) returned 1 [0285.815] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96ae0) returned 1 [0285.815] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96c20) returned 1 [0285.816] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96c20) returned 1 [0285.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x1f97710, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WerFault.exe", lpUsedDefaultChar=0x0) returned 12 [0285.816] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97710) returned 1 [0285.816] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97710) returned 1 [0285.816] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96d60) returned 1 [0285.816] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96d60) returned 1 [0285.816] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97620) returned 1 [0285.816] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97620) returned 1 [0285.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f97170, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0285.816] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97170) returned 1 [0285.816] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97170) returned 1 [0285.817] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96db0) returned 1 [0285.817] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96db0) returned 1 [0285.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96e50 [0285.817] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96e50) returned 1 [0285.817] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96e50) returned 1 [0285.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f95a50 [0285.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93b20 [0285.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96e00 [0285.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97260 [0285.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97350 [0285.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f97350, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0285.817] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97580 [0285.817] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97350) returned 1 [0285.817] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97350) returned 1 [0285.818] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97580) returned 1 [0285.818] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97580) returned 1 [0285.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97080 [0285.818] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97080) returned 1 [0285.818] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97080) returned 1 [0285.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f95f20 [0285.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94300 [0285.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97490 [0285.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97710 [0285.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97170 [0285.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x1f97170, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0285.818] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f972b0 [0285.819] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97170) returned 1 [0285.819] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97170) returned 1 [0285.819] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f972b0) returned 1 [0285.819] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f972b0) returned 1 [0285.819] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96e50 [0285.819] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96e50) returned 1 [0285.819] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96e50) returned 1 [0285.819] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f96340 [0285.819] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93bb0 [0285.819] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f971c0 [0285.819] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97170 [0285.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.820] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96f90 [0285.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f96f90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0285.820] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96ef0 [0285.820] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96f90) returned 1 [0285.820] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96f90) returned 1 [0285.820] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96ef0) returned 1 [0285.820] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96ef0) returned 1 [0285.820] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97530 [0285.820] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97530) returned 1 [0285.820] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97530) returned 1 [0285.820] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f96760 [0285.821] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94a50 [0285.821] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f976c0 [0285.821] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f972b0 [0285.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.821] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96b30 [0285.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1f96b30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0285.821] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96d10 [0285.821] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96b30) returned 1 [0285.821] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96b30) returned 1 [0285.822] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96d10) returned 1 [0285.822] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96d10) returned 1 [0285.822] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96900 [0285.822] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96900) returned 1 [0285.822] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96900) returned 1 [0285.822] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f70080) returned 1 [0285.822] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f70080) returned 1 [0285.822] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d0800) returned 1 [0285.822] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d0800) returned 1 [0285.822] GetCurrentProcessId () returned 0x330 [0285.822] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94d20 [0285.823] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0285.823] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0285.823] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0285.823] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0285.823] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d60c0) returned 1 [0285.823] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d60c0) returned 1 [0285.823] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b40) returned 1 [0285.823] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b40) returned 1 [0285.824] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0285.824] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0285.824] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6cb0) returned 1 [0285.824] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6cb0) returned 1 [0285.824] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d57c0) returned 1 [0285.824] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d57c0) returned 1 [0285.824] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7eb0) returned 1 [0285.824] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7eb0) returned 1 [0285.824] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0285.824] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0285.824] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0285.824] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0285.825] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d58e0) returned 1 [0285.825] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d58e0) returned 1 [0285.825] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d64b0) returned 1 [0285.825] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d64b0) returned 1 [0285.825] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0285.825] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0285.825] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0285.825] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0285.825] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5970) returned 1 [0285.825] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5970) returned 1 [0285.826] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6560) returned 1 [0285.826] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6560) returned 1 [0285.826] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0285.826] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0285.826] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0285.826] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0285.826] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5c40) returned 1 [0285.826] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5c40) returned 1 [0285.826] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6610) returned 1 [0285.826] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6610) returned 1 [0285.826] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0285.826] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0285.827] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0285.827] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0285.827] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5d60) returned 1 [0285.827] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5d60) returned 1 [0285.827] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f8fe40) returned 1 [0285.827] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f8fe40) returned 1 [0285.827] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0285.827] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0285.828] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0285.828] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0285.828] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5e80) returned 1 [0285.828] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5e80) returned 1 [0285.828] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f8fef0) returned 1 [0285.828] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f8fef0) returned 1 [0285.828] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0285.828] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0285.829] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0285.829] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0285.829] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5fa0) returned 1 [0285.829] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5fa0) returned 1 [0285.829] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f8ffa0) returned 1 [0285.829] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f8ffa0) returned 1 [0285.829] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0285.829] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0285.830] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0285.830] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0285.830] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6150) returned 1 [0285.830] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6150) returned 1 [0285.830] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f90050) returned 1 [0285.830] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f90050) returned 1 [0285.830] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9340) returned 1 [0285.830] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9340) returned 1 [0285.830] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0285.830] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0285.831] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d61e0) returned 1 [0285.831] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d61e0) returned 1 [0285.831] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f90100) returned 1 [0285.831] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f90100) returned 1 [0285.831] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d99d0) returned 1 [0285.831] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d99d0) returned 1 [0285.831] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d92a0) returned 1 [0285.831] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d92a0) returned 1 [0285.831] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6300) returned 1 [0285.832] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6300) returned 1 [0285.832] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f901b0) returned 1 [0285.832] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f901b0) returned 1 [0285.832] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9930) returned 1 [0285.832] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9930) returned 1 [0285.832] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9b10) returned 1 [0285.832] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9b10) returned 1 [0285.832] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6390) returned 1 [0285.832] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6390) returned 1 [0285.833] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f90260) returned 1 [0285.833] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f90260) returned 1 [0285.833] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9570) returned 1 [0285.833] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9570) returned 1 [0285.833] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d91b0) returned 1 [0285.833] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d91b0) returned 1 [0285.833] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da710) returned 1 [0285.833] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da710) returned 1 [0285.834] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f90310) returned 1 [0285.834] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f90310) returned 1 [0285.834] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d96b0) returned 1 [0285.834] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d96b0) returned 1 [0285.834] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9660) returned 1 [0285.834] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9660) returned 1 [0285.834] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dacb0) returned 1 [0285.834] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dacb0) returned 1 [0285.834] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f903c0) returned 1 [0285.834] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f903c0) returned 1 [0285.835] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9480) returned 1 [0285.835] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9480) returned 1 [0285.835] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9390) returned 1 [0285.835] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9390) returned 1 [0285.835] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da320) returned 1 [0285.835] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da320) returned 1 [0285.835] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f90470) returned 1 [0285.835] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f90470) returned 1 [0285.835] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9250) returned 1 [0285.835] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9250) returned 1 [0285.835] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9f70) returned 1 [0285.835] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9f70) returned 1 [0285.835] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da8c0) returned 1 [0285.835] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da8c0) returned 1 [0285.835] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f90520) returned 1 [0285.835] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f90520) returned 1 [0285.835] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d93e0) returned 1 [0285.836] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d93e0) returned 1 [0285.836] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9700) returned 1 [0285.836] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9700) returned 1 [0285.836] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dab00) returned 1 [0285.836] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dab00) returned 1 [0285.836] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc9c0) returned 1 [0285.836] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc9c0) returned 1 [0285.836] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d97a0) returned 1 [0285.836] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d97a0) returned 1 [0285.836] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d98e0) returned 1 [0285.836] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d98e0) returned 1 [0285.836] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dbac0) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dbac0) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dcb20) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dcb20) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9c50) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9c50) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9750) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9750) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20db490) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20db490) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dca70) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dca70) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da060) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da060) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9d40) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9d40) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dad40) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dad40) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc7b0) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc7b0) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9bb0) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9bb0) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9160) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9160) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da950) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da950) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc390) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc390) returned 1 [0285.837] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ed0) returned 1 [0285.837] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ed0) returned 1 [0285.838] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9430) returned 1 [0285.838] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9430) returned 1 [0285.838] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da170) returned 1 [0285.838] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da170) returned 1 [0285.838] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dcbd0) returned 1 [0285.838] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dcbd0) returned 1 [0285.838] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9610) returned 1 [0285.838] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9610) returned 1 [0285.838] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9520) returned 1 [0285.838] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9520) returned 1 [0285.838] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dbb50) returned 1 [0285.838] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dbb50) returned 1 [0285.838] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dcc80) returned 1 [0285.838] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dcc80) returned 1 [0285.838] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9840) returned 1 [0285.838] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9840) returned 1 [0285.838] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9e30) returned 1 [0285.838] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9e30) returned 1 [0285.838] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20db6d0) returned 1 [0285.839] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20db6d0) returned 1 [0285.839] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc860) returned 1 [0285.839] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc860) returned 1 [0285.839] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ca0) returned 1 [0285.839] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ca0) returned 1 [0285.839] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9cf0) returned 1 [0285.839] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9cf0) returned 1 [0285.839] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da3b0) returned 1 [0285.839] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da3b0) returned 1 [0285.839] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dcd30) returned 1 [0285.839] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dcd30) returned 1 [0285.839] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9de0) returned 1 [0286.282] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9de0) returned 1 [0286.282] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9200) returned 1 [0286.282] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9200) returned 1 [0286.282] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20daf80) returned 1 [0286.282] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20daf80) returned 1 [0286.282] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc700) returned 1 [0286.283] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc700) returned 1 [0286.283] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9a20) returned 1 [0286.283] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9a20) returned 1 [0286.283] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9fc0) returned 1 [0286.283] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9fc0) returned 1 [0286.283] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da5f0) returned 1 [0286.283] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da5f0) returned 1 [0286.283] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dce90) returned 1 [0286.283] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dce90) returned 1 [0286.283] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d97f0) returned 1 [0286.283] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d97f0) returned 1 [0286.283] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9d90) returned 1 [0286.283] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9d90) returned 1 [0286.283] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da440) returned 1 [0286.283] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da440) returned 1 [0286.283] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc910) returned 1 [0286.284] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc910) returned 1 [0286.284] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d95c0) returned 1 [0286.284] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d95c0) returned 1 [0286.284] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9890) returned 1 [0286.284] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9890) returned 1 [0286.284] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da4d0) returned 1 [0286.284] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da4d0) returned 1 [0286.284] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dcde0) returned 1 [0286.284] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dcde0) returned 1 [0286.285] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9e80) returned 1 [0286.285] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9e80) returned 1 [0286.285] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d94d0) returned 1 [0286.285] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d94d0) returned 1 [0286.285] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20db9a0) returned 1 [0286.285] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20db9a0) returned 1 [0286.285] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dcf40) returned 1 [0286.285] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dcf40) returned 1 [0286.285] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9980) returned 1 [0286.285] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9980) returned 1 [0286.285] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d92f0) returned 1 [0286.285] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d92f0) returned 1 [0286.285] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dbc70) returned 1 [0286.285] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dbc70) returned 1 [0286.285] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc180) returned 1 [0286.286] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc180) returned 1 [0286.286] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da0b0) returned 1 [0286.286] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da0b0) returned 1 [0286.286] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9b60) returned 1 [0286.286] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9b60) returned 1 [0286.286] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da680) returned 1 [0286.286] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da680) returned 1 [0286.286] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dcff0) returned 1 [0286.286] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dcff0) returned 1 [0286.286] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da010) returned 1 [0286.287] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da010) returned 1 [0286.287] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9a70) returned 1 [0286.287] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9a70) returned 1 [0286.287] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da200) returned 1 [0286.287] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da200) returned 1 [0286.287] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc230) returned 1 [0286.287] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc230) returned 1 [0286.287] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9c00) returned 1 [0286.287] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9c00) returned 1 [0286.288] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9ac0) returned 1 [0286.288] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9ac0) returned 1 [0286.288] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dba30) returned 1 [0286.288] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dba30) returned 1 [0286.288] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc2e0) returned 1 [0286.288] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc2e0) returned 1 [0286.288] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd820) returned 1 [0286.288] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd820) returned 1 [0286.289] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d9f20) returned 1 [0286.289] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d9f20) returned 1 [0286.289] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20da9e0) returned 1 [0286.289] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20da9e0) returned 1 [0286.289] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc440) returned 1 [0286.289] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc440) returned 1 [0286.289] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddaf0) returned 1 [0286.289] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddaf0) returned 1 [0286.289] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dddc0) returned 1 [0286.290] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dddc0) returned 1 [0286.290] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20db5b0) returned 1 [0286.290] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20db5b0) returned 1 [0286.290] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc4f0) returned 1 [0286.290] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc4f0) returned 1 [0286.290] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd640) returned 1 [0286.290] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd640) returned 1 [0286.290] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddf00) returned 1 [0286.290] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddf00) returned 1 [0286.290] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20db520) returned 1 [0286.290] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20db520) returned 1 [0286.291] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc5a0) returned 1 [0286.291] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc5a0) returned 1 [0286.291] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dde60) returned 1 [0286.291] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dde60) returned 1 [0286.291] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddf50) returned 1 [0286.291] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddf50) returned 1 [0286.291] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dbe20) returned 1 [0286.291] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dbe20) returned 1 [0286.291] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dc650) returned 1 [0286.291] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dc650) returned 1 [0286.291] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd6e0) returned 1 [0286.291] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd6e0) returned 1 [0286.292] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dda50) returned 1 [0286.292] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dda50) returned 1 [0286.292] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20db1c0) returned 1 [0286.292] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20db1c0) returned 1 [0286.292] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f90ce0) returned 1 [0286.292] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f90ce0) returned 1 [0286.292] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd230) returned 1 [0286.292] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd230) returned 1 [0286.292] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20dd410) returned 1 [0286.292] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20dd410) returned 1 [0286.292] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20db640) returned 1 [0286.292] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20db640) returned 1 [0286.292] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f91e10) returned 1 [0286.292] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f91e10) returned 1 [0286.292] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddfa0) returned 1 [0286.293] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20ddfa0) returned 1 [0286.293] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20ddc30) returned 1 [0286.295] GetComputerNameA (in: lpBuffer=0x20d6d00, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0286.295] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f940c0 [0286.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.296] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20d76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0286.296] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.296] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0286.296] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f978c0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0286.296] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94b70 [0286.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.296] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20d7a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0286.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.297] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f978c0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0286.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f951a0 [0286.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0286.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20d70c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0286.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0286.297] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f978c0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0286.297] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94420 [0286.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20d6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0286.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0286.298] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f978c0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0286.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f946f0 [0286.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0286.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20d7020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0286.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.298] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f978c0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0286.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94780 [0286.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.298] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0286.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20d7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0286.299] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.299] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0286.299] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0286.299] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1f978c0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0286.299] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95110 [0286.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.299] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20d76b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0286.299] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.300] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.300] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.300] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.300] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.300] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95110) returned 1 [0286.300] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95110) returned 1 [0286.300] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1f978c0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0286.300] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94c00 [0286.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.300] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0286.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20d7700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0286.300] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0286.300] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0286.300] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0286.300] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0286.300] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0286.300] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94c00) returned 1 [0286.300] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94c00) returned 1 [0286.300] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1f978c0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0286.300] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f956b0 [0286.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.301] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20d76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0286.301] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.301] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.301] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.301] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.301] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.301] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f956b0) returned 1 [0286.301] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f956b0) returned 1 [0286.301] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1f978c0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0286.301] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93c40 [0286.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.301] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20d6d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0286.301] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.301] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.301] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.301] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.301] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.301] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93c40) returned 1 [0286.302] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93c40) returned 1 [0286.302] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1f978c0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0286.302] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f938e0 [0286.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.302] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0286.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20d7160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0286.302] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0286.302] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0286.302] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0286.302] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0286.302] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0286.302] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f938e0) returned 1 [0286.302] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f938e0) returned 1 [0286.302] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0286.302] RegCloseKey (hKey=0x1d4) returned 0x0 [0286.302] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f978c0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0286.302] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95500 [0286.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.302] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0286.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20d6f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0286.303] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.303] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0286.303] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0286.303] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.303] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.303] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95500) returned 1 [0286.303] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95500) returned 1 [0286.303] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f978c0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0286.303] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94780 [0286.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0286.303] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20d7a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0286.303] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.303] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.303] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.303] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.303] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.303] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94780) returned 1 [0286.303] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94780) returned 1 [0286.304] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f978c0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0286.304] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f938e0 [0286.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.304] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20d76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0286.304] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0286.304] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.304] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.304] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0286.304] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0286.304] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f938e0) returned 1 [0286.304] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f938e0) returned 1 [0286.304] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f978c0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0286.304] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94db0 [0286.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.304] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0286.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20d7160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0286.304] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.304] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0286.304] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0286.304] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.304] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.305] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94db0) returned 1 [0286.305] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94db0) returned 1 [0286.305] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f978c0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0286.305] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f944b0 [0286.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.305] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0286.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20d6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0286.305] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.305] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0286.305] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0286.305] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.305] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.305] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f944b0) returned 1 [0286.305] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f944b0) returned 1 [0286.305] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1f978c0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0286.305] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93bb0 [0286.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0286.305] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0286.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20d70c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0286.305] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0286.305] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0286.305] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0286.305] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0286.306] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0286.306] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93bb0) returned 1 [0286.306] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93bb0) returned 1 [0286.306] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1f978c0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0286.306] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f956b0 [0286.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.306] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0286.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20d6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0286.306] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0286.306] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0286.306] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0286.306] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0286.306] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0286.306] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f956b0) returned 1 [0286.306] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f956b0) returned 1 [0286.306] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1f978c0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0286.306] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94660 [0286.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0286.307] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20d7a70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0286.307] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0286.307] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.307] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.307] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0286.307] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0286.307] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94660) returned 1 [0286.307] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94660) returned 1 [0286.307] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1f978c0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0286.307] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94db0 [0286.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.307] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20d76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0286.307] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0286.307] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.307] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.307] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0286.307] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0286.308] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94db0) returned 1 [0286.308] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94db0) returned 1 [0286.308] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1f978c0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0286.308] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f946f0 [0286.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.308] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20d6d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0286.308] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0286.308] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.308] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.308] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0286.308] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0286.308] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f946f0) returned 1 [0286.308] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f946f0) returned 1 [0286.308] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1f978c0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0286.308] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f956b0 [0286.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0286.309] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20d6d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0286.309] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0286.309] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.309] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.309] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0286.309] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0286.309] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f956b0) returned 1 [0286.309] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f956b0) returned 1 [0286.309] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1f978c0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0286.309] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93f10 [0286.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.309] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0286.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20d6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0286.309] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0286.309] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0286.309] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0286.309] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0286.309] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0286.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93f10) returned 1 [0286.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93f10) returned 1 [0286.310] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1f978c0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0286.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93cd0 [0286.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0286.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20d6e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0286.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0286.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0286.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0286.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0286.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0286.310] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93cd0) returned 1 [0286.310] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93cd0) returned 1 [0286.310] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1f978c0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0286.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94ff0 [0286.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0286.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20d7020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0286.310] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0286.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0286.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0286.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0286.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0286.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94ff0) returned 1 [0286.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94ff0) returned 1 [0286.311] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1f978c0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0286.311] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95080 [0286.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.311] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20d6d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0286.311] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0286.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0286.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0286.311] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95080) returned 1 [0286.311] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95080) returned 1 [0286.311] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1f978c0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0286.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94300 [0286.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0286.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20d6f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0286.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0286.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0286.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94300) returned 1 [0286.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94300) returned 1 [0286.312] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1f978c0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0286.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f949c0 [0286.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20d7a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0286.312] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.312] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f949c0) returned 1 [0286.312] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f949c0) returned 1 [0286.312] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1f978c0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0286.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94e40 [0286.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0286.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0286.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20d6f30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0286.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0286.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0286.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0286.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0286.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0286.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0286.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0286.313] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1f978c0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0286.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95500 [0286.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20d7a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0286.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0286.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0286.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0286.313] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95500) returned 1 [0286.313] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95500) returned 1 [0286.313] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1f978c0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0286.313] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94ff0 [0286.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20d7a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0286.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94ff0) returned 1 [0286.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94ff0) returned 1 [0286.314] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1f978c0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0286.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93cd0 [0286.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0286.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20d7a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0286.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.314] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93cd0) returned 1 [0286.314] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93cd0) returned 1 [0286.314] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1f978c0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0286.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f945d0 [0286.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.314] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20d76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0286.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0286.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0286.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0286.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f945d0) returned 1 [0286.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f945d0) returned 1 [0286.315] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1f978c0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0286.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95350 [0286.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0286.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0286.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20d70c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0286.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0286.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0286.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.315] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95350) returned 1 [0286.315] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95350) returned 1 [0286.315] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1f978c0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0286.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f951a0 [0286.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.315] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20d76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0286.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f951a0) returned 1 [0286.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f951a0) returned 1 [0286.316] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1f978c0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0286.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94660 [0286.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20d76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0286.316] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0286.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0286.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0286.316] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94660) returned 1 [0286.316] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94660) returned 1 [0286.316] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1f978c0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0286.317] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94b70 [0286.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.317] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20d6d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0286.317] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0286.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0286.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0286.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94b70) returned 1 [0286.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94b70) returned 1 [0286.317] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1f978c0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0286.317] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f941e0 [0286.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.317] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20d6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0286.317] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.317] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f941e0) returned 1 [0286.317] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f941e0) returned 1 [0286.317] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1f978c0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0286.708] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94660 [0286.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.708] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20d6d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0286.708] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0286.708] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.708] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.708] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0286.708] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0286.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94660) returned 1 [0286.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94660) returned 1 [0286.709] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1f978c0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0286.709] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f951a0 [0286.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.709] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20d6d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0286.709] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0286.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0286.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0286.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f951a0) returned 1 [0286.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f951a0) returned 1 [0286.709] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1f978c0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0286.709] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95470 [0286.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0286.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20d7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0286.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0286.710] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0286.710] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0286.710] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0286.710] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0286.710] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95470) returned 1 [0286.710] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95470) returned 1 [0286.710] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1f978c0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0286.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93d60 [0286.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20d76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0286.710] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0286.710] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.710] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.710] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0286.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0286.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93d60) returned 1 [0286.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93d60) returned 1 [0286.711] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1f978c0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0286.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94420 [0286.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20d7a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0286.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94420) returned 1 [0286.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94420) returned 1 [0286.711] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1f978c0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0286.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94300 [0286.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0286.711] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20d7a70, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0286.712] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.712] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.712] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.712] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.712] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.712] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94300) returned 1 [0286.712] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94300) returned 1 [0286.712] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1f978c0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0286.712] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93e80 [0286.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.712] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0286.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20d6e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0286.713] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.713] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0286.713] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0286.713] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.713] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.713] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93e80) returned 1 [0286.713] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93e80) returned 1 [0286.713] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1f978c0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0286.713] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94270 [0286.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.714] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0286.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20d7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0286.714] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.714] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0286.714] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0286.714] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.714] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.714] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94270) returned 1 [0286.714] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94270) returned 1 [0286.714] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1f978c0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0286.715] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93a00 [0286.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0286.715] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20d7a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0286.715] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.715] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.715] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.715] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.716] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.716] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93a00) returned 1 [0286.716] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93a00) returned 1 [0286.716] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1f978c0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0286.716] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94420 [0286.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.716] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0286.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20d6f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0286.716] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.716] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0286.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0286.717] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.717] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94420) returned 1 [0286.717] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94420) returned 1 [0286.717] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1f978c0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0286.717] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f949c0 [0286.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.717] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20d6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0286.717] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0286.717] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.718] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.718] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0286.718] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0286.718] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f949c0) returned 1 [0286.718] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f949c0) returned 1 [0286.718] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1f978c0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0286.718] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94db0 [0286.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.718] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20d6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0286.718] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.718] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.718] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.718] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.718] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.718] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94db0) returned 1 [0286.718] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94db0) returned 1 [0286.718] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1f978c0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0286.719] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94930 [0286.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.719] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20d6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0286.719] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0286.719] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.719] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.719] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0286.719] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0286.719] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94930) returned 1 [0286.719] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94930) returned 1 [0286.719] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1f978c0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0286.719] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95470 [0286.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0286.719] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20d6d50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0286.720] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0286.720] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.720] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.720] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0286.720] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0286.720] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95470) returned 1 [0286.720] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95470) returned 1 [0286.720] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1f978c0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0286.720] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93fa0 [0286.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.720] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20d7a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0286.720] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.720] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.720] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.720] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.720] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.720] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93fa0) returned 1 [0286.720] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93fa0) returned 1 [0286.721] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1f978c0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0286.721] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95110 [0286.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.721] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0286.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20d7430, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0286.721] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0286.721] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0286.721] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0286.721] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0286.721] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0286.721] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95110) returned 1 [0286.721] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95110) returned 1 [0286.721] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1f978c0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0286.721] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93df0 [0286.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.721] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20d6d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0286.722] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0286.722] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.722] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.722] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0286.722] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0286.722] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93df0) returned 1 [0286.722] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93df0) returned 1 [0286.722] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1f978c0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0286.722] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f951a0 [0286.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.722] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20d7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0286.722] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.722] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.722] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f951a0) returned 1 [0286.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f951a0) returned 1 [0286.723] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1f978c0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0286.723] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95500 [0286.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.723] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20d76b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0286.723] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.723] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95500) returned 1 [0286.723] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95500) returned 1 [0286.724] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1f978c0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0286.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94c90 [0286.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0286.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20d71b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0286.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.724] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0286.724] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0286.724] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.724] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.724] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94c90) returned 1 [0286.724] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94c90) returned 1 [0286.724] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1f978c0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0286.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94660 [0286.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0286.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20d6f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0286.724] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0286.724] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0286.724] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0286.724] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0286.725] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0286.725] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94660) returned 1 [0286.725] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94660) returned 1 [0286.725] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1f978c0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0286.726] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93a90 [0286.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.726] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20d7a70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0286.726] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.726] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.726] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.726] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.726] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.726] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93a90) returned 1 [0286.726] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93a90) returned 1 [0286.726] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1f978c0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0286.727] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93b20 [0286.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.727] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20d76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0286.727] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0286.727] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.727] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.727] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0286.727] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0286.727] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93b20) returned 1 [0286.727] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93b20) returned 1 [0286.727] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1f978c0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0286.727] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95500 [0286.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0286.727] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0286.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20d7200, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0286.727] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.727] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0286.727] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0286.727] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.728] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.728] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95500) returned 1 [0286.728] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95500) returned 1 [0286.728] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1f978c0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0286.728] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94c90 [0286.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0286.728] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20d76b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0286.728] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0286.728] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.728] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.728] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0286.728] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0286.728] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94c90) returned 1 [0286.728] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94c90) returned 1 [0286.728] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1f978c0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0286.728] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f946f0 [0286.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.728] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20d6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0286.729] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.729] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.729] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.729] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.729] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.729] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f946f0) returned 1 [0286.729] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f946f0) returned 1 [0286.729] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1f978c0, cchName=0x104 | out: lpName="F12") returned 0x0 [0286.729] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94150 [0286.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.729] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20d6d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0286.729] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.729] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.729] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.729] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.729] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.729] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94150) returned 1 [0286.729] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94150) returned 1 [0286.729] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1f978c0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0286.729] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f952c0 [0286.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.730] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20d7a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0286.730] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0286.730] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.730] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.730] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0286.730] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0286.730] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f952c0) returned 1 [0286.730] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f952c0) returned 1 [0286.730] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1f978c0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0286.730] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95620 [0286.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.730] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20d7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0286.730] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.730] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.730] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.730] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.730] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.731] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95620) returned 1 [0286.731] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95620) returned 1 [0286.731] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1f978c0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0286.731] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95740 [0286.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.731] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20d6d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0286.731] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.731] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.731] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.731] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.731] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.731] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95740) returned 1 [0286.731] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95740) returned 1 [0286.731] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1f978c0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0286.731] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94930 [0286.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.732] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0286.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20d6e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0286.732] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0286.732] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0286.732] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0286.732] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0286.732] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0286.732] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94930) returned 1 [0286.732] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94930) returned 1 [0286.732] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1f978c0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0286.732] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93f10 [0286.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.732] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0286.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20d6e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0286.732] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0286.732] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0286.732] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0286.732] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0286.732] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0286.733] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93f10) returned 1 [0286.733] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93f10) returned 1 [0286.733] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1f978c0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0286.733] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f95470 [0286.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.733] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0286.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20d7160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0286.733] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.733] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0286.733] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0286.733] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.733] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.733] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95470) returned 1 [0286.734] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95470) returned 1 [0286.734] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1f978c0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0286.734] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94150 [0286.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.734] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20d7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0286.734] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0286.734] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.734] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.734] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0286.734] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0286.734] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94150) returned 1 [0286.734] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94150) returned 1 [0286.734] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1f978c0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0286.734] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f94c90 [0286.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0286.734] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0286.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20d7a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0286.735] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0286.735] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0286.735] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0286.735] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0286.735] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0286.735] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94c90) returned 1 [0286.735] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94c90) returned 1 [0286.735] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1f978c0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0286.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20d7200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0286.736] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1f978c0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0286.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20d6e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0286.736] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1f978c0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0286.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20d7a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0286.737] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1f978c0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0286.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20d7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0286.737] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1f978c0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0286.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20d6d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0286.737] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1f978c0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0286.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20d72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0286.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1f978c0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0286.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20d76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0286.738] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1f978c0, cchName=0x104 | out: lpName="IME") returned 0x0 [0286.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20d7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0286.739] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1f978c0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0286.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20d76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0286.739] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1f978c0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0286.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20d6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0286.740] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1f978c0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0286.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20d7700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0286.740] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1f978c0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0286.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20d7160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0286.741] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1f978c0, cchName=0x104 | out: lpName="Input") returned 0x0 [0286.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20d6f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0286.741] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1f978c0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0286.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20d76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0286.741] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1f978c0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0286.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0286.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20d7a70, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0286.742] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1f978c0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0286.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0286.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20d72a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0286.742] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1f978c0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0286.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0286.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20d76b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0286.743] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1f978c0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0286.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20d76b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0286.743] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1f978c0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0286.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20d7a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0286.744] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1f978c0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0287.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20d76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0287.200] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0287.200] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0287.200] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0287.200] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0287.200] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94e40) returned 1 [0287.200] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94e40) returned 1 [0287.201] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1f978c0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0287.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20d6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0287.201] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0287.201] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0287.201] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0287.201] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0287.201] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94390) returned 1 [0287.201] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94390) returned 1 [0287.201] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1f978c0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0287.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0287.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20d6f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0287.202] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0287.202] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0287.202] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0287.202] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0287.202] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95080) returned 1 [0287.202] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95080) returned 1 [0287.202] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1f978c0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0287.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0287.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20d6d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0287.203] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0287.203] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0287.203] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0287.203] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0287.203] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94ed0) returned 1 [0287.203] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94ed0) returned 1 [0287.203] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1f978c0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0287.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0287.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20d6d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0287.203] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0287.203] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0287.203] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0287.204] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0287.204] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f944b0) returned 1 [0287.204] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f944b0) returned 1 [0287.204] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1f978c0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0287.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20d76b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0287.204] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0287.204] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0287.204] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0287.204] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0287.204] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f952c0) returned 1 [0287.204] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f952c0) returned 1 [0287.204] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1f978c0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0287.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0287.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20d6d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0287.205] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0287.205] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0287.205] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0287.205] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0287.205] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95500) returned 1 [0287.205] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95500) returned 1 [0287.205] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1f978c0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0287.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20d7a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0287.206] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0287.206] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0287.206] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0287.206] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0287.206] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93a90) returned 1 [0287.206] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93a90) returned 1 [0287.206] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1f978c0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0287.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20d7430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0287.206] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0287.207] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0287.207] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0287.207] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0287.207] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f938e0) returned 1 [0287.207] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f938e0) returned 1 [0287.207] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1f978c0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0287.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20d6f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0287.207] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0287.208] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0287.208] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0287.208] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0287.208] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94ff0) returned 1 [0287.208] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94ff0) returned 1 [0287.208] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1f978c0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0287.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20d6d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0287.208] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0287.208] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0287.208] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0287.209] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0287.209] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93df0) returned 1 [0287.209] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93df0) returned 1 [0287.209] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1f978c0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0287.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20d7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0287.209] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0287.210] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0287.210] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0287.210] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0287.210] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94390) returned 1 [0287.210] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94390) returned 1 [0287.210] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1f978c0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0287.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20d7a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0287.211] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0287.211] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0287.211] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0287.211] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0287.211] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93a00) returned 1 [0287.211] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93a00) returned 1 [0287.211] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1f978c0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0287.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20d7430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0287.211] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0287.212] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0287.212] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0287.212] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0287.212] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93c40) returned 1 [0287.212] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93c40) returned 1 [0287.212] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1f978c0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0287.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20d6d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0287.212] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0287.212] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0287.212] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0287.212] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0287.212] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95350) returned 1 [0287.212] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95350) returned 1 [0287.212] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1f978c0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0287.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20d70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0287.213] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0287.213] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0287.213] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0287.213] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0287.213] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f940c0) returned 1 [0287.214] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f940c0) returned 1 [0287.214] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1f978c0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0287.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20d6f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0287.214] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1f978c0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0287.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20d7a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0287.215] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1f978c0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0287.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0287.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20d7a70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0287.215] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1f978c0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0287.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20d7250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0287.216] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1f978c0, cchName=0x104 | out: lpName="Network") returned 0x0 [0287.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20d76b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0287.216] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1f978c0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0287.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0287.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20d7a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0287.217] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1f978c0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0287.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20d6d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0287.217] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1f978c0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0287.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20d7a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0287.218] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1f978c0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0287.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20d6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0287.218] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1f978c0, cchName=0x104 | out: lpName="Office") returned 0x0 [0287.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0287.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20d7430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0287.218] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1f978c0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0287.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20d7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0287.219] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1f978c0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0287.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0287.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20d7a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0287.219] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1f978c0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0287.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0287.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20d7430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0287.219] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1f978c0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0287.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20d76b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0287.220] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1f978c0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0287.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20d71b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0287.220] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1f978c0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0287.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0287.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20d7430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0287.220] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1f978c0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0287.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.221] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1f978c0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0287.221] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1f978c0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0287.221] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1f978c0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0287.221] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1f978c0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0287.221] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1f978c0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0287.221] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1f978c0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0287.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1f978c0, cchName=0x104 | out: lpName="Print") returned 0x0 [0287.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1f978c0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0287.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1f978c0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0287.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1f978c0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0287.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1f978c0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0287.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1f978c0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0287.222] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1f978c0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0287.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1f978c0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0287.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1f978c0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0287.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1f978c0, cchName=0x104 | out: lpName="Router") returned 0x0 [0287.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1f978c0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0287.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1f978c0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0287.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1f978c0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0287.223] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1f978c0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0287.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1f978c0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0287.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1f978c0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0287.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1f978c0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0287.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1f978c0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0287.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1f978c0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0287.224] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1f978c0, cchName=0x104 | out: lpName="Software") returned 0x0 [0287.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1f978c0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0287.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1f978c0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0287.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1f978c0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0287.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1f978c0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0287.225] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1f978c0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0287.226] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1f978c0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0287.226] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1f978c0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0287.226] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1f978c0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0287.226] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1f978c0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0287.227] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1f978c0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0287.227] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1f978c0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0287.227] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1f978c0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0287.227] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1f978c0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0287.227] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1f978c0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0287.227] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1f978c0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0287.227] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1f978c0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0287.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1f978c0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0287.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1f978c0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0287.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1f978c0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0287.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1f978c0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0287.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1f978c0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0287.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1f978c0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0287.228] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1f978c0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0287.229] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1f978c0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0287.229] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1f978c0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0287.229] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1f978c0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0287.229] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1f978c0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0287.230] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1f978c0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0287.230] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1f978c0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0287.230] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1f978c0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0287.231] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1f978c0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0287.231] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1f978c0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0287.231] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1f978c0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0287.231] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1f978c0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0287.231] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1f978c0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0287.231] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1f978c0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0287.232] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1f978c0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0287.232] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1f978c0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0287.232] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1f978c0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0287.232] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1f978c0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0287.232] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1f978c0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0287.232] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0287.233] RegCloseKey (hKey=0x1b0) returned 0x0 [0287.233] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1f978c0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0287.233] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f957d0 [0287.234] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0287.234] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0287.234] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0287.234] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0287.671] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0287.671] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0287.671] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f957d0) returned 1 [0287.672] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f957d0) returned 1 [0287.672] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0287.672] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f978c0) returned 1 [0287.672] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f978c0) returned 1 [0287.672] RegCloseKey (hKey=0x1d4) returned 0x0 [0287.672] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0287.672] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0287.672] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.673] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x20) returned 0x20d8050 [0287.673] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69c0 [0287.673] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0287.673] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.673] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67a0 [0287.673] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0287.673] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.674] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a20 [0287.674] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7020 [0287.674] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.674] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6840 [0287.674] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0287.674] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.674] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0287.674] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d8050) returned 1 [0287.675] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d8050) returned 1 [0287.675] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6ac0 [0287.675] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0287.675] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.675] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67e0 [0287.675] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0287.675] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.675] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6980 [0287.675] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e40 [0287.675] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.676] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a40 [0287.676] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6e90 [0287.676] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.676] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x60) returned 0x20d6b40 [0287.676] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0287.676] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0287.676] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6800 [0287.676] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7250 [0287.676] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.676] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6ae0 [0287.676] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6d50 [0287.677] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.677] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d68c0 [0287.677] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0287.677] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.677] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a80 [0287.677] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d70c0 [0287.677] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.677] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x80) returned 0x1f93cd0 [0287.678] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b40) returned 1 [0287.678] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b40) returned 1 [0287.678] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69e0 [0287.678] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7160 [0287.678] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.678] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6900 [0287.678] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0287.678] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.679] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d69a0 [0287.679] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7200 [0287.679] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.679] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6880 [0287.679] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0287.679] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.679] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xa0) returned 0x1f964a0 [0287.679] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f93cd0) returned 1 [0287.679] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f93cd0) returned 1 [0287.679] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a00 [0287.679] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7700 [0287.679] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.679] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6920 [0287.680] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97440 [0287.680] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.680] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6aa0 [0287.680] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96db0 [0287.680] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.680] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d68e0 [0287.680] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97800 [0287.680] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.680] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xc0) returned 0x20d6b40 [0287.680] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f964a0) returned 1 [0287.680] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f964a0) returned 1 [0287.680] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6a60 [0287.680] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96f90 [0287.680] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.681] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6b00 [0287.681] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97670 [0287.681] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.681] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6780 [0287.681] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97710 [0287.681] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.681] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d67c0 [0287.681] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f976c0 [0287.681] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.681] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0xe0) returned 0x20d7eb0 [0287.681] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b40) returned 1 [0287.682] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b40) returned 1 [0287.682] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x20d6940 [0287.682] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f969f0 [0287.682] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.682] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x10) returned 0x1f97e10 [0287.682] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96950 [0287.682] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0287.682] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f969a0 [0287.682] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f969a0) returned 1 [0287.682] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f969a0) returned 1 [0287.682] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97620 [0287.682] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97620) returned 1 [0287.682] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97620) returned 1 [0287.683] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97170 [0287.683] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97170) returned 1 [0287.683] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97170) returned 1 [0287.683] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96c70 [0287.683] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96c70) returned 1 [0287.683] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96c70) returned 1 [0287.683] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97850 [0287.683] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97850) returned 1 [0287.683] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97850) returned 1 [0287.683] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f969a0 [0287.683] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f969a0) returned 1 [0287.683] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f969a0) returned 1 [0287.684] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f969a0 [0287.684] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f969a0) returned 1 [0287.684] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f969a0) returned 1 [0287.684] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97300 [0287.684] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97300) returned 1 [0287.684] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97300) returned 1 [0287.684] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96e00 [0287.684] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96e00) returned 1 [0287.684] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96e00) returned 1 [0287.684] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96bd0 [0287.684] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96bd0) returned 1 [0287.684] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96bd0) returned 1 [0287.684] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f97260 [0287.684] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0287.684] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0287.684] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69c0) returned 1 [0287.684] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69c0) returned 1 [0287.684] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0287.684] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0287.685] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67a0) returned 1 [0287.685] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67a0) returned 1 [0287.685] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7020) returned 1 [0287.685] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7020) returned 1 [0287.685] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a20) returned 1 [0287.685] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a20) returned 1 [0287.685] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0287.685] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0287.685] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6840) returned 1 [0287.685] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6840) returned 1 [0287.685] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0287.685] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0287.685] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6ac0) returned 1 [0287.685] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6ac0) returned 1 [0287.685] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0287.686] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0287.686] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67e0) returned 1 [0287.686] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67e0) returned 1 [0287.686] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e40) returned 1 [0287.686] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e40) returned 1 [0287.686] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6980) returned 1 [0287.686] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6980) returned 1 [0287.686] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6e90) returned 1 [0287.686] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6e90) returned 1 [0287.686] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a40) returned 1 [0287.686] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a40) returned 1 [0287.686] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7250) returned 1 [0287.686] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7250) returned 1 [0287.686] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6800) returned 1 [0287.686] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6800) returned 1 [0287.686] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d50) returned 1 [0287.686] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d50) returned 1 [0287.687] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6ae0) returned 1 [0287.687] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6ae0) returned 1 [0287.687] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0287.687] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0287.687] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d68c0) returned 1 [0287.687] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d68c0) returned 1 [0287.687] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d70c0) returned 1 [0287.687] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d70c0) returned 1 [0287.687] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a80) returned 1 [0287.688] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a80) returned 1 [0287.688] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7160) returned 1 [0287.688] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7160) returned 1 [0287.688] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69e0) returned 1 [0287.688] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69e0) returned 1 [0287.689] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0287.689] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0287.689] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6900) returned 1 [0287.689] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6900) returned 1 [0287.689] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7200) returned 1 [0287.689] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7200) returned 1 [0287.689] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d69a0) returned 1 [0287.689] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d69a0) returned 1 [0287.689] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0287.690] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0287.690] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6880) returned 1 [0287.690] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6880) returned 1 [0287.690] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7700) returned 1 [0287.690] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7700) returned 1 [0287.690] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a00) returned 1 [0287.690] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a00) returned 1 [0287.690] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97440) returned 1 [0287.690] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97440) returned 1 [0287.691] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6920) returned 1 [0287.691] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6920) returned 1 [0287.691] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96db0) returned 1 [0287.691] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96db0) returned 1 [0287.691] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6aa0) returned 1 [0287.691] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6aa0) returned 1 [0287.692] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97800) returned 1 [0287.692] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97800) returned 1 [0287.692] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d68e0) returned 1 [0287.692] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d68e0) returned 1 [0287.692] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96f90) returned 1 [0287.692] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96f90) returned 1 [0287.692] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6a60) returned 1 [0287.692] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6a60) returned 1 [0287.692] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97670) returned 1 [0287.692] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97670) returned 1 [0287.693] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6b00) returned 1 [0287.693] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6b00) returned 1 [0287.693] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97710) returned 1 [0287.693] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97710) returned 1 [0287.693] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6780) returned 1 [0287.693] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6780) returned 1 [0287.693] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f976c0) returned 1 [0287.693] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f976c0) returned 1 [0287.693] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d67c0) returned 1 [0287.693] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d67c0) returned 1 [0287.693] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f969f0) returned 1 [0287.694] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f969f0) returned 1 [0287.694] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6940) returned 1 [0287.694] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6940) returned 1 [0287.694] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96950) returned 1 [0287.694] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96950) returned 1 [0287.694] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97e10) returned 1 [0287.694] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97e10) returned 1 [0287.694] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7eb0) returned 1 [0287.700] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7eb0) returned 1 [0287.701] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x1f96950 [0287.701] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0287.701] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1f96950, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1f96950*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0287.702] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f96950) returned 1 [0287.702] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f96950) returned 1 [0287.702] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f97260) returned 1 [0287.702] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f97260) returned 1 [0287.702] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d72a0 [0287.702] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x4bc310) returned 1 [0287.704] CryptCreateHash (in: hProv=0x4bc310, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0287.704] CryptHashData (hHash=0x4bad70, pbData=0x20d6cb0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0287.704] CryptGetHashParam (in: hHash=0x4bad70, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0287.704] CryptGetHashParam (in: hHash=0x4bad70, dwParam=0x2, pbData=0x20d72a0, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x20d72a0, pdwDataLen=0x14eed8) returned 1 [0287.704] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d71b0 [0287.705] CryptDestroyHash (hHash=0x4bad70) returned 1 [0287.705] CryptReleaseContext (hProv=0x4bc310, dwFlags=0x0) returned 1 [0287.705] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d72a0) returned 1 [0287.705] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d72a0) returned 1 [0287.705] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d76b0 [0287.705] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7430 [0287.705] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d76b0) returned 1 [0287.705] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d76b0) returned 1 [0287.705] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f30 [0287.705] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7430) returned 1 [0287.705] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7430) returned 1 [0287.705] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d71b0) returned 1 [0287.705] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d71b0) returned 1 [0287.705] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6f80 [0287.705] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f30) returned 1 [0287.706] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f30) returned 1 [0287.706] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f95230) returned 1 [0287.706] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f95230) returned 1 [0287.706] RegCloseKey (hKey=0x1b0) returned 0x0 [0287.706] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6d00) returned 1 [0287.706] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6d00) returned 1 [0287.706] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6cb0) returned 1 [0287.706] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6cb0) returned 1 [0287.706] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d6da0 [0287.706] RtlAllocateHeap (HeapHandle=0x20d0000, Flags=0x8, Size=0x40) returned 0x20d7a70 [0287.706] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7a70) returned 1 [0287.707] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7a70) returned 1 [0287.707] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0287.707] GetLastError () returned 0x5 [0287.707] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0287.707] GetLastError () returned 0x5 [0287.707] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0287.707] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6f80) returned 1 [0287.707] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6f80) returned 1 [0287.707] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0287.708] ReleaseMutex (hMutex=0x1b0) returned 0 [0287.708] GetLastError () returned 0x120 [0287.708] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6da0) returned 1 [0287.708] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6da0) returned 1 [0287.708] NtClose (Handle=0x1b0) returned 0x0 [0287.708] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d7750) returned 1 [0287.708] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d7750) returned 1 [0287.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d6df0) returned 1 [0287.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d6df0) returned 1 [0287.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d5a00) returned 1 [0287.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d5a00) returned 1 [0287.709] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f8fd90) returned 1 [0287.709] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f8fd90) returned 1 [0287.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x1f94d20) returned 1 [0287.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x1f94d20) returned 1 [0287.711] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x2336040) returned 1 [0287.711] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x2336040) returned 1 [0288.131] HeapValidate (hHeap=0x20d0000, dwFlags=0x0, lpMem=0x20d83e0) returned 1 [0288.132] RtlFreeHeap (HeapHandle=0x20d0000, Flags=0x0, BaseAddress=0x20d83e0) returned 1 [0288.132] ExitProcess (uExitCode=0x0) [0288.133] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ac350 | out: hHeap=0x4a0000) returned 1 Thread: id = 86 os_tid = 0xd9c Process: id = "24" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x37928000" os_pid = "0x664" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "6" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2603 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2604 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2605 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2606 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2607 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2608 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2609 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2610 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2611 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2612 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2613 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2614 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2615 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2616 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2617 start_va = 0x410000 end_va = 0x410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 2618 start_va = 0x420000 end_va = 0x426fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 2619 start_va = 0x430000 end_va = 0x431fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 2620 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 2621 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 2622 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 2623 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 2624 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2625 start_va = 0x4d0000 end_va = 0x4d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 2626 start_va = 0x4e0000 end_va = 0x4f2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 2627 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2628 start_va = 0x510000 end_va = 0x528fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000c.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db") Region: id = 2629 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2630 start_va = 0x540000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 2631 start_va = 0x550000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 2632 start_va = 0x560000 end_va = 0x561fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 2633 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 2634 start_va = 0x670000 end_va = 0x7f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 2635 start_va = 0x800000 end_va = 0x980fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 2636 start_va = 0x990000 end_va = 0x1d8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 2637 start_va = 0x1d90000 end_va = 0x218afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d90000" filename = "" Region: id = 2638 start_va = 0x2190000 end_va = 0x21bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002190000" filename = "" Region: id = 2639 start_va = 0x21c0000 end_va = 0x21c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021c0000" filename = "" Region: id = 2640 start_va = 0x21d0000 end_va = 0x21d1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 2641 start_va = 0x21e0000 end_va = 0x21e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 2642 start_va = 0x21f0000 end_va = 0x21f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 2643 start_va = 0x2200000 end_va = 0x2201fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002200000" filename = "" Region: id = 2644 start_va = 0x2210000 end_va = 0x2211fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002210000" filename = "" Region: id = 2645 start_va = 0x2220000 end_va = 0x2221fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002220000" filename = "" Region: id = 2646 start_va = 0x2290000 end_va = 0x2290fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002290000" filename = "" Region: id = 2647 start_va = 0x22a0000 end_va = 0x22a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022a0000" filename = "" Region: id = 2648 start_va = 0x22b0000 end_va = 0x22bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 2649 start_va = 0x22c0000 end_va = 0x25f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2650 start_va = 0x2600000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 2651 start_va = 0x2680000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 2652 start_va = 0x2700000 end_va = 0x2701fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002700000" filename = "" Region: id = 2653 start_va = 0x2720000 end_va = 0x272dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002720000" filename = "" Region: id = 2654 start_va = 0x2730000 end_va = 0x2737fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 2655 start_va = 0x2740000 end_va = 0x2741fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002740000" filename = "" Region: id = 2656 start_va = 0x2770000 end_va = 0x2771fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 2657 start_va = 0x2780000 end_va = 0x285ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 2658 start_va = 0x2860000 end_va = 0x2860fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 2659 start_va = 0x2870000 end_va = 0x2871fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 2660 start_va = 0x2880000 end_va = 0x2880fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 2661 start_va = 0x2890000 end_va = 0x2893fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2662 start_va = 0x28a0000 end_va = 0x28a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028a0000" filename = "" Region: id = 2663 start_va = 0x28d0000 end_va = 0x28dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028d0000" filename = "" Region: id = 2664 start_va = 0x28e0000 end_va = 0x28e0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E23B5DA4-E3A9-461B-8050-8E471867B572}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db") Region: id = 2665 start_va = 0x2910000 end_va = 0x2910fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002910000" filename = "" Region: id = 2666 start_va = 0x2930000 end_va = 0x2933fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002930000" filename = "" Region: id = 2667 start_va = 0x2960000 end_va = 0x29dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 2668 start_va = 0x29e0000 end_va = 0x2a9bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029e0000" filename = "" Region: id = 2669 start_va = 0x2aa0000 end_va = 0x2b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002aa0000" filename = "" Region: id = 2670 start_va = 0x2ba0000 end_va = 0x3bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 2671 start_va = 0x3be0000 end_va = 0x3be0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 2672 start_va = 0x3bf0000 end_va = 0x3bf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003bf0000" filename = "" Region: id = 2673 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 2674 start_va = 0x3c80000 end_va = 0x3c81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 2675 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 2676 start_va = 0x3ca0000 end_va = 0x3ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ca0000" filename = "" Region: id = 2677 start_va = 0x3cb0000 end_va = 0x3cb3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2678 start_va = 0x3cc0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 2679 start_va = 0x3dc0000 end_va = 0x3dc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003dc0000" filename = "" Region: id = 2680 start_va = 0x3dd0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dd0000" filename = "" Region: id = 2681 start_va = 0x3de0000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003de0000" filename = "" Region: id = 2682 start_va = 0x3df0000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003df0000" filename = "" Region: id = 2683 start_va = 0x3e00000 end_va = 0x3e00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 2684 start_va = 0x3e10000 end_va = 0x3e10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 2685 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 2686 start_va = 0x3e30000 end_va = 0x3e33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 2687 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 2688 start_va = 0x3e50000 end_va = 0x3e50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e50000" filename = "" Region: id = 2689 start_va = 0x3e60000 end_va = 0x3e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 2690 start_va = 0x3e70000 end_va = 0x3e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e70000" filename = "" Region: id = 2691 start_va = 0x3e80000 end_va = 0x3eb8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e80000" filename = "" Region: id = 2692 start_va = 0x3ec0000 end_va = 0x3ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 2693 start_va = 0x3ed0000 end_va = 0x3ed0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 2694 start_va = 0x3ee0000 end_va = 0x3ee1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ee0000" filename = "" Region: id = 2695 start_va = 0x3ef0000 end_va = 0x3f37fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 2696 start_va = 0x3f50000 end_va = 0x3f51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f50000" filename = "" Region: id = 2697 start_va = 0x3f60000 end_va = 0x3f63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2698 start_va = 0x3f70000 end_va = 0x3fb4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 2699 start_va = 0x3fc0000 end_va = 0x3fc3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2700 start_va = 0x3fd0000 end_va = 0x405dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 2701 start_va = 0x4060000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004060000" filename = "" Region: id = 2702 start_va = 0x40e0000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 2703 start_va = 0x4160000 end_va = 0x41dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 2704 start_va = 0x41e0000 end_va = 0x41e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 2705 start_va = 0x41f0000 end_va = 0x41f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041f0000" filename = "" Region: id = 2706 start_va = 0x4200000 end_va = 0x4200fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 2707 start_va = 0x4210000 end_va = 0x4210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004210000" filename = "" Region: id = 2708 start_va = 0x4220000 end_va = 0x4228fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004220000" filename = "" Region: id = 2709 start_va = 0x4230000 end_va = 0x4233fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2710 start_va = 0x4240000 end_va = 0x4240fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{5C9E180F-34BB-4F92-8676-68C88E410C2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db") Region: id = 2711 start_va = 0x4250000 end_va = 0x4253fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2712 start_va = 0x4260000 end_va = 0x4268fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 2713 start_va = 0x4270000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 2714 start_va = 0x4360000 end_va = 0x4360fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0FA68FFF-8D1F-4FCC-B2FC-0C8384CF8D69}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db") Region: id = 2715 start_va = 0x4370000 end_va = 0x43effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004370000" filename = "" Region: id = 2716 start_va = 0x43f0000 end_va = 0x446ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043f0000" filename = "" Region: id = 2717 start_va = 0x4470000 end_va = 0x4961fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004470000" filename = "" Region: id = 2718 start_va = 0x4970000 end_va = 0x4971fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004970000" filename = "" Region: id = 2719 start_va = 0x4980000 end_va = 0x4981fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "inputswitch.dll.mui" filename = "\\Windows\\System32\\en-US\\InputSwitch.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\inputswitch.dll.mui") Region: id = 2720 start_va = 0x4990000 end_va = 0x4d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004990000" filename = "" Region: id = 2721 start_va = 0x4d90000 end_va = 0x4d90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d90000" filename = "" Region: id = 2722 start_va = 0x4da0000 end_va = 0x4da1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004da0000" filename = "" Region: id = 2723 start_va = 0x4db0000 end_va = 0x4db1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004db0000" filename = "" Region: id = 2724 start_va = 0x4dc0000 end_va = 0x4dc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004dc0000" filename = "" Region: id = 2725 start_va = 0x4dd0000 end_va = 0x4dd3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2726 start_va = 0x4df0000 end_va = 0x4df2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004df0000" filename = "" Region: id = 2727 start_va = 0x4e00000 end_va = 0x4e17fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000d.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db") Region: id = 2728 start_va = 0x4e20000 end_va = 0x4e20fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{3EC13D2A-C75F-4A0A-9855-0B415D40999C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db") Region: id = 2729 start_va = 0x4e50000 end_va = 0x4e51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004e50000" filename = "" Region: id = 2730 start_va = 0x4e60000 end_va = 0x4e61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004e60000" filename = "" Region: id = 2731 start_va = 0x4e70000 end_va = 0x4f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e70000" filename = "" Region: id = 2732 start_va = 0x4fa0000 end_va = 0x4fa4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 2733 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 2734 start_va = 0x4ff0000 end_va = 0x4ff0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ff0000" filename = "" Region: id = 2735 start_va = 0x5000000 end_va = 0x50fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005000000" filename = "" Region: id = 2736 start_va = 0x5100000 end_va = 0x5101fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005100000" filename = "" Region: id = 2737 start_va = 0x5110000 end_va = 0x5157fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 2738 start_va = 0x5170000 end_va = 0x5170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005170000" filename = "" Region: id = 2739 start_va = 0x5180000 end_va = 0x5181fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005180000" filename = "" Region: id = 2740 start_va = 0x5190000 end_va = 0x5191fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005190000" filename = "" Region: id = 2741 start_va = 0x51a0000 end_va = 0x51a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000051a0000" filename = "" Region: id = 2742 start_va = 0x51b0000 end_va = 0x51b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 2743 start_va = 0x51e0000 end_va = 0x51e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000051e0000" filename = "" Region: id = 2744 start_va = 0x51f0000 end_va = 0x5237fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051f0000" filename = "" Region: id = 2745 start_va = 0x52c0000 end_va = 0x5478fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 2746 start_va = 0x5480000 end_va = 0x54fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005480000" filename = "" Region: id = 2747 start_va = 0x5500000 end_va = 0x557ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005500000" filename = "" Region: id = 2748 start_va = 0x5580000 end_va = 0x5d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005580000" filename = "" Region: id = 2749 start_va = 0x5d80000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d80000" filename = "" Region: id = 2750 start_va = 0x5e00000 end_va = 0x5e48fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 2751 start_va = 0x5e50000 end_va = 0x81d1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 2752 start_va = 0x81f0000 end_va = 0x81f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000081f0000" filename = "" Region: id = 2753 start_va = 0x8200000 end_va = 0x8200fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008200000" filename = "" Region: id = 2754 start_va = 0x8210000 end_va = 0x8210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008210000" filename = "" Region: id = 2755 start_va = 0x8220000 end_va = 0x8221fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008220000" filename = "" Region: id = 2756 start_va = 0x8230000 end_va = 0x8231fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008230000" filename = "" Region: id = 2757 start_va = 0x8240000 end_va = 0x8241fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008240000" filename = "" Region: id = 2758 start_va = 0x8250000 end_va = 0x8251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008250000" filename = "" Region: id = 2759 start_va = 0x8260000 end_va = 0x837cfff monitored = 0 entry_point = 0x8261cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 2760 start_va = 0x8460000 end_va = 0x865ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008460000" filename = "" Region: id = 2761 start_va = 0x8770000 end_va = 0x877ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008770000" filename = "" Region: id = 2762 start_va = 0x87b0000 end_va = 0x87bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087b0000" filename = "" Region: id = 2763 start_va = 0x87c0000 end_va = 0x88bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 2764 start_va = 0x89e0000 end_va = 0x8a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089e0000" filename = "" Region: id = 2765 start_va = 0x8a60000 end_va = 0x8adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a60000" filename = "" Region: id = 2766 start_va = 0x8b60000 end_va = 0x8bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b60000" filename = "" Region: id = 2767 start_va = 0x8c60000 end_va = 0x8cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c60000" filename = "" Region: id = 2768 start_va = 0x8d60000 end_va = 0x8ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008d60000" filename = "" Region: id = 2769 start_va = 0x8de0000 end_va = 0x8e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008de0000" filename = "" Region: id = 2770 start_va = 0x8e60000 end_va = 0x8edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008e60000" filename = "" Region: id = 2771 start_va = 0x9150000 end_va = 0x92d7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 2772 start_va = 0x92e0000 end_va = 0x935ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000092e0000" filename = "" Region: id = 2773 start_va = 0x9360000 end_va = 0x955ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009360000" filename = "" Region: id = 2774 start_va = 0x9560000 end_va = 0x95dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009560000" filename = "" Region: id = 2775 start_va = 0x9760000 end_va = 0x97dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009760000" filename = "" Region: id = 2776 start_va = 0x97e0000 end_va = 0x99dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000097e0000" filename = "" Region: id = 2777 start_va = 0x9a10000 end_va = 0x9a10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a10000" filename = "" Region: id = 2778 start_va = 0x9b20000 end_va = 0x9c1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 2779 start_va = 0x9f20000 end_va = 0xa411fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f20000" filename = "" Region: id = 2780 start_va = 0xa460000 end_va = 0xa4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a460000" filename = "" Region: id = 2781 start_va = 0xa4e0000 end_va = 0xa55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4e0000" filename = "" Region: id = 2782 start_va = 0xa560000 end_va = 0xa5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a560000" filename = "" Region: id = 2783 start_va = 0xa7e0000 end_va = 0xa85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a7e0000" filename = "" Region: id = 2784 start_va = 0xa860000 end_va = 0xa8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a860000" filename = "" Region: id = 2785 start_va = 0xa8e0000 end_va = 0xa95ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a8e0000" filename = "" Region: id = 2786 start_va = 0xa960000 end_va = 0xa9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a960000" filename = "" Region: id = 2787 start_va = 0xa9e0000 end_va = 0xaadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a9e0000" filename = "" Region: id = 2788 start_va = 0xaae0000 end_va = 0xaae3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 2789 start_va = 0xb3e0000 end_va = 0xb45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b3e0000" filename = "" Region: id = 2790 start_va = 0xb460000 end_va = 0xb4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b460000" filename = "" Region: id = 2791 start_va = 0xb4e0000 end_va = 0xb55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b4e0000" filename = "" Region: id = 2792 start_va = 0xb560000 end_va = 0xb5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b560000" filename = "" Region: id = 2793 start_va = 0xb5e0000 end_va = 0xb65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b5e0000" filename = "" Region: id = 2794 start_va = 0xb660000 end_va = 0xb6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b660000" filename = "" Region: id = 2795 start_va = 0xb8e0000 end_va = 0xb95ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b8e0000" filename = "" Region: id = 2796 start_va = 0xb960000 end_va = 0xb9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b960000" filename = "" Region: id = 2797 start_va = 0xb9e0000 end_va = 0xba5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b9e0000" filename = "" Region: id = 2798 start_va = 0xbc60000 end_va = 0xbcdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bc60000" filename = "" Region: id = 2799 start_va = 0xbce0000 end_va = 0xbd5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bce0000" filename = "" Region: id = 2800 start_va = 0xbd60000 end_va = 0xbddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bd60000" filename = "" Region: id = 2801 start_va = 0xbe60000 end_va = 0xbedffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000be60000" filename = "" Region: id = 2802 start_va = 0xbee0000 end_va = 0xc3d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bee0000" filename = "" Region: id = 2803 start_va = 0xc3e0000 end_va = 0xc8d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c3e0000" filename = "" Region: id = 2804 start_va = 0xca60000 end_va = 0xcadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ca60000" filename = "" Region: id = 2805 start_va = 0xcae0000 end_va = 0xcfd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cae0000" filename = "" Region: id = 2806 start_va = 0xd3e0000 end_va = 0xdddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d3e0000" filename = "" Region: id = 2807 start_va = 0xdde0000 end_va = 0x109fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 2808 start_va = 0x10ae0000 end_va = 0x10b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ae0000" filename = "" Region: id = 2809 start_va = 0x10b60000 end_va = 0x11051fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010b60000" filename = "" Region: id = 2810 start_va = 0x11060000 end_va = 0x11551fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011060000" filename = "" Region: id = 2811 start_va = 0x11560000 end_va = 0x11a51fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011560000" filename = "" Region: id = 2812 start_va = 0x11a60000 end_va = 0x11f51fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011a60000" filename = "" Region: id = 2813 start_va = 0x11f60000 end_va = 0x11fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f60000" filename = "" Region: id = 2814 start_va = 0x11fe0000 end_va = 0x1205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011fe0000" filename = "" Region: id = 2815 start_va = 0x120e0000 end_va = 0x1215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000120e0000" filename = "" Region: id = 2816 start_va = 0x12160000 end_va = 0x121dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012160000" filename = "" Region: id = 2817 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2818 start_va = 0x180000000 end_va = 0x18087dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 2819 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2820 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2821 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2822 start_va = 0x7ff6a5a50000 end_va = 0x7ff6a621bfff monitored = 0 entry_point = 0x7ff6a5de9010 region_type = mapped_file name = "ntoskrnl.exe" filename = "\\Windows\\System32\\ntoskrnl.exe" (normalized: "c:\\windows\\system32\\ntoskrnl.exe") Region: id = 2823 start_va = 0x7ff6ca9b0000 end_va = 0x7ff6cadf7fff monitored = 0 entry_point = 0x7ff6caa4e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 2824 start_va = 0x7ffc41580000 end_va = 0x7ffc41588fff monitored = 0 entry_point = 0x7ffc41581b60 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 2825 start_va = 0x7ffc43930000 end_va = 0x7ffc4397ffff monitored = 0 entry_point = 0x7ffc43961220 region_type = mapped_file name = "windows.system.launcher.dll" filename = "\\Windows\\System32\\Windows.System.Launcher.dll" (normalized: "c:\\windows\\system32\\windows.system.launcher.dll") Region: id = 2826 start_va = 0x7ffc43bf0000 end_va = 0x7ffc448bcfff monitored = 0 entry_point = 0x7ffc43d3e880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 2827 start_va = 0x7ffc45230000 end_va = 0x7ffc4527dfff monitored = 0 entry_point = 0x7ffc45241ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 2828 start_va = 0x7ffc45d40000 end_va = 0x7ffc45d4ffff monitored = 0 entry_point = 0x7ffc45d43d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 2829 start_va = 0x7ffc46590000 end_va = 0x7ffc468d5fff monitored = 0 entry_point = 0x7ffc46598530 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 2830 start_va = 0x7ffc468e0000 end_va = 0x7ffc46b22fff monitored = 0 entry_point = 0x7ffc468e36c0 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 2831 start_va = 0x7ffc46b30000 end_va = 0x7ffc46b7ffff monitored = 0 entry_point = 0x7ffc46b3be50 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 2832 start_va = 0x7ffc46b80000 end_va = 0x7ffc46b96fff monitored = 0 entry_point = 0x7ffc46b82790 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 2833 start_va = 0x7ffc46ba0000 end_va = 0x7ffc46be1fff monitored = 0 entry_point = 0x7ffc46ba2230 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 2834 start_va = 0x7ffc46bf0000 end_va = 0x7ffc46c68fff monitored = 0 entry_point = 0x7ffc46bf22d0 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 2835 start_va = 0x7ffc46c70000 end_va = 0x7ffc46ceafff monitored = 0 entry_point = 0x7ffc46c73af0 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 2836 start_va = 0x7ffc46cf0000 end_va = 0x7ffc46e49fff monitored = 0 entry_point = 0x7ffc46cf4610 region_type = mapped_file name = "windows.ui.shell.dll" filename = "\\Windows\\System32\\Windows.UI.Shell.dll" (normalized: "c:\\windows\\system32\\windows.ui.shell.dll") Region: id = 2837 start_va = 0x7ffc46e50000 end_va = 0x7ffc4704dfff monitored = 0 entry_point = 0x7ffc46e516c0 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 2838 start_va = 0x7ffc47050000 end_va = 0x7ffc470b3fff monitored = 0 entry_point = 0x7ffc47056b20 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 2839 start_va = 0x7ffc47420000 end_va = 0x7ffc4745dfff monitored = 0 entry_point = 0x7ffc47429650 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 2840 start_va = 0x7ffc49ce0000 end_va = 0x7ffc49d8bfff monitored = 0 entry_point = 0x7ffc49ce59c0 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\System32\\ieproxy.dll" (normalized: "c:\\windows\\system32\\ieproxy.dll") Region: id = 2841 start_va = 0x7ffc49d90000 end_va = 0x7ffc49ed0fff monitored = 0 entry_point = 0x7ffc49d95f70 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 2842 start_va = 0x7ffc49fa0000 end_va = 0x7ffc4a053fff monitored = 0 entry_point = 0x7ffc49fb53b0 region_type = mapped_file name = "windows.internal.shell.broker.dll" filename = "\\Windows\\System32\\Windows.Internal.Shell.Broker.dll" (normalized: "c:\\windows\\system32\\windows.internal.shell.broker.dll") Region: id = 2843 start_va = 0x7ffc4a2a0000 end_va = 0x7ffc4a33bfff monitored = 0 entry_point = 0x7ffc4a2f96a0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\System32\\efswrt.dll" (normalized: "c:\\windows\\system32\\efswrt.dll") Region: id = 2844 start_va = 0x7ffc4a340000 end_va = 0x7ffc4a460fff monitored = 0 entry_point = 0x7ffc4a341cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 2845 start_va = 0x7ffc4a470000 end_va = 0x7ffc4a4a4fff monitored = 0 entry_point = 0x7ffc4a473cc0 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 2846 start_va = 0x7ffc4a590000 end_va = 0x7ffc4a5bdfff monitored = 0 entry_point = 0x7ffc4a596580 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 2847 start_va = 0x7ffc4af60000 end_va = 0x7ffc4afa7fff monitored = 0 entry_point = 0x7ffc4af6a430 region_type = mapped_file name = "notificationobjfactory.dll" filename = "\\Windows\\System32\\NotificationObjFactory.dll" (normalized: "c:\\windows\\system32\\notificationobjfactory.dll") Region: id = 2848 start_va = 0x7ffc4bce0000 end_va = 0x7ffc4bcf4fff monitored = 0 entry_point = 0x7ffc4bce5740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 2849 start_va = 0x7ffc4bd00000 end_va = 0x7ffc4bd4afff monitored = 0 entry_point = 0x7ffc4bd11590 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\System32\\vaultcli.dll" (normalized: "c:\\windows\\system32\\vaultcli.dll") Region: id = 2850 start_va = 0x7ffc4bd50000 end_va = 0x7ffc4bd63fff monitored = 0 entry_point = 0x7ffc4bd53710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 2851 start_va = 0x7ffc4be00000 end_va = 0x7ffc4be1dfff monitored = 0 entry_point = 0x7ffc4be0ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 2852 start_va = 0x7ffc4bf20000 end_va = 0x7ffc4bf2ffff monitored = 0 entry_point = 0x7ffc4bf278e0 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\System32\\atlthunk.dll" (normalized: "c:\\windows\\system32\\atlthunk.dll") Region: id = 2853 start_va = 0x7ffc4c680000 end_va = 0x7ffc4c8f9fff monitored = 0 entry_point = 0x7ffc4c69a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 2854 start_va = 0x7ffc4c910000 end_va = 0x7ffc4c931fff monitored = 0 entry_point = 0x7ffc4c912580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 2855 start_va = 0x7ffc4cc30000 end_va = 0x7ffc4cca6fff monitored = 0 entry_point = 0x7ffc4cc32af0 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 2856 start_va = 0x7ffc4dfc0000 end_va = 0x7ffc4dffffff monitored = 0 entry_point = 0x7ffc4dfd6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 2857 start_va = 0x7ffc4e070000 end_va = 0x7ffc4e08efff monitored = 0 entry_point = 0x7ffc4e0737e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 2858 start_va = 0x7ffc4e090000 end_va = 0x7ffc4e108fff monitored = 0 entry_point = 0x7ffc4e0976a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 2859 start_va = 0x7ffc4e2f0000 end_va = 0x7ffc4e305fff monitored = 0 entry_point = 0x7ffc4e2f1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 2860 start_va = 0x7ffc4e6d0000 end_va = 0x7ffc4e887fff monitored = 0 entry_point = 0x7ffc4e73e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 2861 start_va = 0x7ffc4f120000 end_va = 0x7ffc4f17bfff monitored = 0 entry_point = 0x7ffc4f137190 region_type = mapped_file name = "ninput.dll" filename = "\\Windows\\System32\\ninput.dll" (normalized: "c:\\windows\\system32\\ninput.dll") Region: id = 2862 start_va = 0x7ffc4f180000 end_va = 0x7ffc4f216fff monitored = 0 entry_point = 0x7ffc4f18ddc0 region_type = mapped_file name = "wlidprov.dll" filename = "\\Windows\\System32\\wlidprov.dll" (normalized: "c:\\windows\\system32\\wlidprov.dll") Region: id = 2863 start_va = 0x7ffc4f220000 end_va = 0x7ffc4f22bfff monitored = 0 entry_point = 0x7ffc4f2235c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 2864 start_va = 0x7ffc4f280000 end_va = 0x7ffc4f28bfff monitored = 0 entry_point = 0x7ffc4f2814b0 region_type = mapped_file name = "notificationcontrollerps.dll" filename = "\\Windows\\System32\\NotificationControllerPS.dll" (normalized: "c:\\windows\\system32\\notificationcontrollerps.dll") Region: id = 2865 start_va = 0x7ffc4f290000 end_va = 0x7ffc4f438fff monitored = 0 entry_point = 0x7ffc4f2e4060 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\gdiplus.dll") Region: id = 2866 start_va = 0x7ffc50600000 end_va = 0x7ffc50625fff monitored = 0 entry_point = 0x7ffc50615cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 2867 start_va = 0x7ffc50630000 end_va = 0x7ffc5065afff monitored = 0 entry_point = 0x7ffc50634240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 2868 start_va = 0x7ffc506a0000 end_va = 0x7ffc50725fff monitored = 0 entry_point = 0x7ffc506c1e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 2869 start_va = 0x7ffc50730000 end_va = 0x7ffc50809fff monitored = 0 entry_point = 0x7ffc50763c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 2870 start_va = 0x7ffc508f0000 end_va = 0x7ffc50a0ffff monitored = 0 entry_point = 0x7ffc50928310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 2871 start_va = 0x7ffc50a10000 end_va = 0x7ffc50a46fff monitored = 0 entry_point = 0x7ffc50a120a0 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 2872 start_va = 0x7ffc50a50000 end_va = 0x7ffc50d89fff monitored = 0 entry_point = 0x7ffc50a58520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 2873 start_va = 0x7ffc50d90000 end_va = 0x7ffc50e2dfff monitored = 0 entry_point = 0x7ffc50dd9d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 2874 start_va = 0x7ffc50e30000 end_va = 0x7ffc50e46fff monitored = 0 entry_point = 0x7ffc50e3c440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 2875 start_va = 0x7ffc50e50000 end_va = 0x7ffc51063fff monitored = 0 entry_point = 0x7ffc50e51000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 2876 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 2877 start_va = 0x7ffc51300000 end_va = 0x7ffc51309fff monitored = 0 entry_point = 0x7ffc51301350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 2878 start_va = 0x7ffc51310000 end_va = 0x7ffc513fefff monitored = 0 entry_point = 0x7ffc513329cc region_type = mapped_file name = "msvcr120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll") Region: id = 2879 start_va = 0x7ffc51400000 end_va = 0x7ffc514a5fff monitored = 0 entry_point = 0x7ffc5144efec region_type = mapped_file name = "msvcp120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll") Region: id = 2880 start_va = 0x7ffc514b0000 end_va = 0x7ffc5163efff monitored = 0 entry_point = 0x7ffc514c01d8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\filesyncshell64.dll") Region: id = 2881 start_va = 0x7ffc51640000 end_va = 0x7ffc5164cfff monitored = 0 entry_point = 0x7ffc51641ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 2882 start_va = 0x7ffc51650000 end_va = 0x7ffc5169cfff monitored = 0 entry_point = 0x7ffc51667de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 2883 start_va = 0x7ffc516a0000 end_va = 0x7ffc516b1fff monitored = 0 entry_point = 0x7ffc516a3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 2884 start_va = 0x7ffc516c0000 end_va = 0x7ffc516e5fff monitored = 0 entry_point = 0x7ffc516c1cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 2885 start_va = 0x7ffc516f0000 end_va = 0x7ffc517cafff monitored = 0 entry_point = 0x7ffc517028b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 2886 start_va = 0x7ffc51940000 end_va = 0x7ffc5195afff monitored = 0 entry_point = 0x7ffc5194af40 region_type = mapped_file name = "capauthz.dll" filename = "\\Windows\\System32\\capauthz.dll" (normalized: "c:\\windows\\system32\\capauthz.dll") Region: id = 2887 start_va = 0x7ffc51960000 end_va = 0x7ffc519f3fff monitored = 0 entry_point = 0x7ffc51999210 region_type = mapped_file name = "staterepository.core.dll" filename = "\\Windows\\System32\\StateRepository.Core.dll" (normalized: "c:\\windows\\system32\\staterepository.core.dll") Region: id = 2888 start_va = 0x7ffc51a00000 end_va = 0x7ffc51ca2fff monitored = 0 entry_point = 0x7ffc51a26190 region_type = mapped_file name = "windows.staterepository.dll" filename = "\\Windows\\System32\\Windows.StateRepository.dll" (normalized: "c:\\windows\\system32\\windows.staterepository.dll") Region: id = 2889 start_va = 0x7ffc51cd0000 end_va = 0x7ffc51cdbfff monitored = 0 entry_point = 0x7ffc51cd18b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 2890 start_va = 0x7ffc51ce0000 end_va = 0x7ffc51d2cfff monitored = 0 entry_point = 0x7ffc51ced180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 2891 start_va = 0x7ffc51d30000 end_va = 0x7ffc5283afff monitored = 0 entry_point = 0x7ffc51e7a540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 2892 start_va = 0x7ffc52840000 end_va = 0x7ffc5288ffff monitored = 0 entry_point = 0x7ffc52842580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 2893 start_va = 0x7ffc52890000 end_va = 0x7ffc52d2ffff monitored = 0 entry_point = 0x7ffc52928740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 2894 start_va = 0x7ffc52d30000 end_va = 0x7ffc52d79fff monitored = 0 entry_point = 0x7ffc52d35800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 2895 start_va = 0x7ffc52d80000 end_va = 0x7ffc52de9fff monitored = 0 entry_point = 0x7ffc52d95e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 2896 start_va = 0x7ffc52df0000 end_va = 0x7ffc52e54fff monitored = 0 entry_point = 0x7ffc52df4c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 2897 start_va = 0x7ffc52e60000 end_va = 0x7ffc530d3fff monitored = 0 entry_point = 0x7ffc52ed0400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 2898 start_va = 0x7ffc530e0000 end_va = 0x7ffc530f4fff monitored = 0 entry_point = 0x7ffc530e2c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 2899 start_va = 0x7ffc53100000 end_va = 0x7ffc531b0fff monitored = 0 entry_point = 0x7ffc531108f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 2900 start_va = 0x7ffc531d0000 end_va = 0x7ffc531e4fff monitored = 0 entry_point = 0x7ffc531d1ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 2901 start_va = 0x7ffc531f0000 end_va = 0x7ffc532bdfff monitored = 0 entry_point = 0x7ffc532214c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 2902 start_va = 0x7ffc532c0000 end_va = 0x7ffc533b8fff monitored = 0 entry_point = 0x7ffc53308000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 2903 start_va = 0x7ffc53440000 end_va = 0x7ffc5346afff monitored = 0 entry_point = 0x7ffc5344c3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 2904 start_va = 0x7ffc53470000 end_va = 0x7ffc5357cfff monitored = 0 entry_point = 0x7ffc5349f420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 2905 start_va = 0x7ffc53600000 end_va = 0x7ffc5365efff monitored = 0 entry_point = 0x7ffc5362bce0 region_type = mapped_file name = "dsreg.dll" filename = "\\Windows\\System32\\dsreg.dll" (normalized: "c:\\windows\\system32\\dsreg.dll") Region: id = 2906 start_va = 0x7ffc53830000 end_va = 0x7ffc538d2fff monitored = 0 entry_point = 0x7ffc53844810 region_type = mapped_file name = "wpnapps.dll" filename = "\\Windows\\System32\\wpnapps.dll" (normalized: "c:\\windows\\system32\\wpnapps.dll") Region: id = 2907 start_va = 0x7ffc538e0000 end_va = 0x7ffc538e9fff monitored = 0 entry_point = 0x7ffc538e14c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 2908 start_va = 0x7ffc53930000 end_va = 0x7ffc53b8cfff monitored = 0 entry_point = 0x7ffc539b8610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 2909 start_va = 0x7ffc53b90000 end_va = 0x7ffc53b98fff monitored = 0 entry_point = 0x7ffc53b91480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 2910 start_va = 0x7ffc53ef0000 end_va = 0x7ffc53f3afff monitored = 0 entry_point = 0x7ffc53f07b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 2911 start_va = 0x7ffc54080000 end_va = 0x7ffc540fffff monitored = 0 entry_point = 0x7ffc540ad280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 2912 start_va = 0x7ffc541c0000 end_va = 0x7ffc541cdfff monitored = 0 entry_point = 0x7ffc541c1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 2913 start_va = 0x7ffc541d0000 end_va = 0x7ffc541eafff monitored = 0 entry_point = 0x7ffc541d1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 2914 start_va = 0x7ffc541f0000 end_va = 0x7ffc54477fff monitored = 0 entry_point = 0x7ffc5424f670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 2915 start_va = 0x7ffc545d0000 end_va = 0x7ffc5466ffff monitored = 0 entry_point = 0x7ffc54640910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 2916 start_va = 0x7ffc548f0000 end_va = 0x7ffc5495cfff monitored = 0 entry_point = 0x7ffc548fd750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 2917 start_va = 0x7ffc54af0000 end_va = 0x7ffc54b17fff monitored = 0 entry_point = 0x7ffc54af8c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 2918 start_va = 0x7ffc54b20000 end_va = 0x7ffc54b39fff monitored = 0 entry_point = 0x7ffc54b22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2919 start_va = 0x7ffc54d00000 end_va = 0x7ffc54d97fff monitored = 0 entry_point = 0x7ffc54d23980 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 2920 start_va = 0x7ffc54da0000 end_va = 0x7ffc54e3ffff monitored = 0 entry_point = 0x7ffc54dc56b0 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 2921 start_va = 0x7ffc54fb0000 end_va = 0x7ffc54febfff monitored = 0 entry_point = 0x7ffc54fb25e0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 2922 start_va = 0x7ffc54ff0000 end_va = 0x7ffc55077fff monitored = 0 entry_point = 0x7ffc55004510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 2923 start_va = 0x7ffc55190000 end_va = 0x7ffc551a5fff monitored = 0 entry_point = 0x7ffc551919f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2924 start_va = 0x7ffc551d0000 end_va = 0x7ffc55270fff monitored = 0 entry_point = 0x7ffc551d3db0 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 2925 start_va = 0x7ffc55280000 end_va = 0x7ffc5529ffff monitored = 0 entry_point = 0x7ffc55281920 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 2926 start_va = 0x7ffc552a0000 end_va = 0x7ffc5530ffff monitored = 0 entry_point = 0x7ffc552c2960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 2927 start_va = 0x7ffc55360000 end_va = 0x7ffc55378fff monitored = 0 entry_point = 0x7ffc55364520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 2928 start_va = 0x7ffc553a0000 end_va = 0x7ffc55421fff monitored = 0 entry_point = 0x7ffc553a4ef0 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 2929 start_va = 0x7ffc55820000 end_va = 0x7ffc55857fff monitored = 0 entry_point = 0x7ffc55838cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2930 start_va = 0x7ffc55860000 end_va = 0x7ffc5586afff monitored = 0 entry_point = 0x7ffc55861d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2931 start_va = 0x7ffc55aa0000 end_va = 0x7ffc55c5cfff monitored = 0 entry_point = 0x7ffc55acaf90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 2932 start_va = 0x7ffc55c60000 end_va = 0x7ffc55fe1fff monitored = 0 entry_point = 0x7ffc55cb1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 2933 start_va = 0x7ffc57030000 end_va = 0x7ffc570d8fff monitored = 0 entry_point = 0x7ffc57059010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 2934 start_va = 0x7ffc570e0000 end_va = 0x7ffc571edfff monitored = 0 entry_point = 0x7ffc5712eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 2935 start_va = 0x7ffc571f0000 end_va = 0x7ffc57259fff monitored = 0 entry_point = 0x7ffc571f9d60 region_type = mapped_file name = "wincorlib.dll" filename = "\\Windows\\System32\\wincorlib.dll" (normalized: "c:\\windows\\system32\\wincorlib.dll") Region: id = 2936 start_va = 0x7ffc57260000 end_va = 0x7ffc5726bfff monitored = 0 entry_point = 0x7ffc57261470 region_type = mapped_file name = "dsclient.dll" filename = "\\Windows\\System32\\dsclient.dll" (normalized: "c:\\windows\\system32\\dsclient.dll") Region: id = 2937 start_va = 0x7ffc57270000 end_va = 0x7ffc572ccfff monitored = 0 entry_point = 0x7ffc57276c90 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 2938 start_va = 0x7ffc572d0000 end_va = 0x7ffc57320fff monitored = 0 entry_point = 0x7ffc572d25e0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 2939 start_va = 0x7ffc57330000 end_va = 0x7ffc574effff monitored = 0 entry_point = 0x7ffc57339e40 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 2940 start_va = 0x7ffc57590000 end_va = 0x7ffc57609fff monitored = 0 entry_point = 0x7ffc575b7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 2941 start_va = 0x7ffc57650000 end_va = 0x7ffc57665fff monitored = 0 entry_point = 0x7ffc57651b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 2942 start_va = 0x7ffc57670000 end_va = 0x7ffc576d3fff monitored = 0 entry_point = 0x7ffc57685ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2943 start_va = 0x7ffc578a0000 end_va = 0x7ffc5794dfff monitored = 0 entry_point = 0x7ffc578b80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 2944 start_va = 0x7ffc57aa0000 end_va = 0x7ffc57af4fff monitored = 0 entry_point = 0x7ffc57aa3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 2945 start_va = 0x7ffc57b60000 end_va = 0x7ffc57ba0fff monitored = 0 entry_point = 0x7ffc57b64840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 2946 start_va = 0x7ffc57bb0000 end_va = 0x7ffc57ce5fff monitored = 0 entry_point = 0x7ffc57bdf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 2947 start_va = 0x7ffc57e70000 end_va = 0x7ffc57f37fff monitored = 0 entry_point = 0x7ffc57eb13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2948 start_va = 0x7ffc57f40000 end_va = 0x7ffc57fa0fff monitored = 0 entry_point = 0x7ffc57f44b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 2949 start_va = 0x7ffc58230000 end_va = 0x7ffc582c1fff monitored = 0 entry_point = 0x7ffc5827a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 2950 start_va = 0x7ffc58390000 end_va = 0x7ffc588d4fff monitored = 0 entry_point = 0x7ffc5852a450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 2951 start_va = 0x7ffc588e0000 end_va = 0x7ffc58b4efff monitored = 0 entry_point = 0x7ffc589922b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\System32\\d3d10warp.dll" (normalized: "c:\\windows\\system32\\d3d10warp.dll") Region: id = 2952 start_va = 0x7ffc58c80000 end_va = 0x7ffc58c95fff monitored = 0 entry_point = 0x7ffc58c83380 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 2953 start_va = 0x7ffc58d40000 end_va = 0x7ffc58d50fff monitored = 0 entry_point = 0x7ffc58d43320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 2954 start_va = 0x7ffc58fd0000 end_va = 0x7ffc58fe7fff monitored = 0 entry_point = 0x7ffc58fd5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2955 start_va = 0x7ffc59140000 end_va = 0x7ffc5918afff monitored = 0 entry_point = 0x7ffc591572b0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 2956 start_va = 0x7ffc59190000 end_va = 0x7ffc59340fff monitored = 0 entry_point = 0x7ffc592261a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 2957 start_va = 0x7ffc59350000 end_va = 0x7ffc59415fff monitored = 0 entry_point = 0x7ffc59353ac0 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 2958 start_va = 0x7ffc59420000 end_va = 0x7ffc5945ffff monitored = 0 entry_point = 0x7ffc59433750 region_type = mapped_file name = "settingmonitor.dll" filename = "\\Windows\\System32\\SettingMonitor.dll" (normalized: "c:\\windows\\system32\\settingmonitor.dll") Region: id = 2959 start_va = 0x7ffc594c0000 end_va = 0x7ffc594f2fff monitored = 0 entry_point = 0x7ffc594c3800 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 2960 start_va = 0x7ffc59500000 end_va = 0x7ffc59992fff monitored = 0 entry_point = 0x7ffc5950f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2961 start_va = 0x7ffc599a0000 end_va = 0x7ffc59a06fff monitored = 0 entry_point = 0x7ffc599be710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 2962 start_va = 0x7ffc59a10000 end_va = 0x7ffc59a5efff monitored = 0 entry_point = 0x7ffc59a17ab0 region_type = mapped_file name = "inputswitch.dll" filename = "\\Windows\\System32\\InputSwitch.dll" (normalized: "c:\\windows\\system32\\inputswitch.dll") Region: id = 2963 start_va = 0x7ffc59a60000 end_va = 0x7ffc59b01fff monitored = 0 entry_point = 0x7ffc59a80a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 2964 start_va = 0x7ffc59b10000 end_va = 0x7ffc59db7fff monitored = 0 entry_point = 0x7ffc59ba3250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 2965 start_va = 0x7ffc59dc0000 end_va = 0x7ffc59de1fff monitored = 0 entry_point = 0x7ffc59dc1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 2966 start_va = 0x7ffc59e10000 end_va = 0x7ffc59ecdfff monitored = 0 entry_point = 0x7ffc59e52d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 2967 start_va = 0x7ffc59ed0000 end_va = 0x7ffc59fb2fff monitored = 0 entry_point = 0x7ffc59f07da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 2968 start_va = 0x7ffc5a2c0000 end_va = 0x7ffc5a2d2fff monitored = 0 entry_point = 0x7ffc5a2c2760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2969 start_va = 0x7ffc5a2e0000 end_va = 0x7ffc5a358fff monitored = 0 entry_point = 0x7ffc5a2ffb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 2970 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2971 start_va = 0x7ffc5a530000 end_va = 0x7ffc5a54bfff monitored = 0 entry_point = 0x7ffc5a5337a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 2972 start_va = 0x7ffc5a550000 end_va = 0x7ffc5a55bfff monitored = 0 entry_point = 0x7ffc5a551860 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 2973 start_va = 0x7ffc5a560000 end_va = 0x7ffc5a56afff monitored = 0 entry_point = 0x7ffc5a561a40 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 2974 start_va = 0x7ffc5a570000 end_va = 0x7ffc5a583fff monitored = 0 entry_point = 0x7ffc5a5750c0 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 2975 start_va = 0x7ffc5a590000 end_va = 0x7ffc5a5b4fff monitored = 0 entry_point = 0x7ffc5a592300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 2976 start_va = 0x7ffc5a5f0000 end_va = 0x7ffc5a614fff monitored = 0 entry_point = 0x7ffc5a605220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 2977 start_va = 0x7ffc5a650000 end_va = 0x7ffc5a664fff monitored = 0 entry_point = 0x7ffc5a652850 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 2978 start_va = 0x7ffc5a6b0000 end_va = 0x7ffc5a6d2fff monitored = 0 entry_point = 0x7ffc5a6b99a0 region_type = mapped_file name = "networkstatus.dll" filename = "\\Windows\\System32\\NetworkStatus.dll" (normalized: "c:\\windows\\system32\\networkstatus.dll") Region: id = 2979 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2980 start_va = 0x7ffc5a850000 end_va = 0x7ffc5a876fff monitored = 0 entry_point = 0x7ffc5a857940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2981 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2982 start_va = 0x7ffc5a950000 end_va = 0x7ffc5aa4ffff monitored = 0 entry_point = 0x7ffc5a990f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 2983 start_va = 0x7ffc5abf0000 end_va = 0x7ffc5ac19fff monitored = 0 entry_point = 0x7ffc5abf8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 2984 start_va = 0x7ffc5afd0000 end_va = 0x7ffc5b0c3fff monitored = 0 entry_point = 0x7ffc5afda960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 2985 start_va = 0x7ffc5b240000 end_va = 0x7ffc5b24bfff monitored = 0 entry_point = 0x7ffc5b2427e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2986 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2987 start_va = 0x7ffc5b380000 end_va = 0x7ffc5b3f9fff monitored = 0 entry_point = 0x7ffc5b3a1a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 2988 start_va = 0x7ffc5b480000 end_va = 0x7ffc5b489fff monitored = 0 entry_point = 0x7ffc5b481830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 2989 start_va = 0x7ffc5b590000 end_va = 0x7ffc5b5aefff monitored = 0 entry_point = 0x7ffc5b595d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2990 start_va = 0x7ffc5b700000 end_va = 0x7ffc5b75bfff monitored = 0 entry_point = 0x7ffc5b716f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2991 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2992 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2993 start_va = 0x7ffc5b960000 end_va = 0x7ffc5b999fff monitored = 0 entry_point = 0x7ffc5b968d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 2994 start_va = 0x7ffc5b9a0000 end_va = 0x7ffc5b9c6fff monitored = 0 entry_point = 0x7ffc5b9b0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 2995 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2996 start_va = 0x7ffc5bc40000 end_va = 0x7ffc5bc95fff monitored = 0 entry_point = 0x7ffc5bc50bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2997 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2998 start_va = 0x7ffc5bcf0000 end_va = 0x7ffc5bd88fff monitored = 0 entry_point = 0x7ffc5bd1f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 2999 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3000 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3001 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3002 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3003 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3004 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3005 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3006 start_va = 0x7ffc5c360000 end_va = 0x7ffc5c3b4fff monitored = 0 entry_point = 0x7ffc5c377970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 3007 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3008 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3009 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3010 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3011 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3012 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3013 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3014 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 3015 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3016 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3017 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3018 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3019 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 3020 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3021 start_va = 0x7ffc5eac0000 end_va = 0x7ffc5ec19fff monitored = 0 entry_point = 0x7ffc5eb038e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 3022 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3023 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3024 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 3025 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3026 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3027 start_va = 0x7ffc5f6f0000 end_va = 0x7ffc5f75efff monitored = 0 entry_point = 0x7ffc5f715f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 3028 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 3029 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3152 start_va = 0x12260000 end_va = 0x122dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012260000" filename = "" Region: id = 3153 start_va = 0x430000 end_va = 0x439fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 3154 start_va = 0x440000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3155 start_va = 0x8ee0000 end_va = 0x9018fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008ee0000" filename = "" Region: id = 3156 start_va = 0x122e0000 end_va = 0x1235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000122e0000" filename = "" Region: id = 3157 start_va = 0x12360000 end_va = 0x123dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012360000" filename = "" Region: id = 3158 start_va = 0x95e0000 end_va = 0x9718fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000095e0000" filename = "" Region: id = 3187 start_va = 0x440000 end_va = 0x441fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3188 start_va = 0x450000 end_va = 0x451fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 3193 start_va = 0x430000 end_va = 0x430fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 3194 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3195 start_va = 0x430000 end_va = 0x430fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 3196 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3197 start_va = 0x9c20000 end_va = 0x9e5cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009c20000" filename = "" Region: id = 3198 start_va = 0x123e0000 end_va = 0x1245ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000123e0000" filename = "" Region: id = 3199 start_va = 0xaaf0000 end_va = 0xad2cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000aaf0000" filename = "" Region: id = 3200 start_va = 0x430000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 3201 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000140000000" filename = "" Region: id = 3203 start_va = 0x8380000 end_va = 0x8419fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008380000" filename = "" Region: id = 3204 start_va = 0x2230000 end_va = 0x2236fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 3205 start_va = 0x2240000 end_va = 0x2240fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 3206 start_va = 0x2250000 end_va = 0x2250fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002250000" filename = "" Region: id = 3207 start_va = 0x8660000 end_va = 0x86f9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008660000" filename = "" Region: id = 3208 start_va = 0x42f0000 end_va = 0x433efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000042f0000" filename = "" Region: id = 3209 start_va = 0x2250000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 3210 start_va = 0x88c0000 end_va = 0x898ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088c0000" filename = "" Region: id = 3211 start_va = 0x450000 end_va = 0x456fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Thread: id = 87 os_tid = 0x9f0 Thread: id = 88 os_tid = 0x1038 Thread: id = 89 os_tid = 0x12fc Thread: id = 90 os_tid = 0xc28 Thread: id = 91 os_tid = 0x1380 Thread: id = 92 os_tid = 0x69c Thread: id = 93 os_tid = 0xbe8 Thread: id = 94 os_tid = 0xa70 Thread: id = 95 os_tid = 0xb50 Thread: id = 96 os_tid = 0xa8c Thread: id = 97 os_tid = 0xa34 Thread: id = 98 os_tid = 0x62c Thread: id = 99 os_tid = 0xdbc Thread: id = 100 os_tid = 0xdd0 Thread: id = 101 os_tid = 0xcdc Thread: id = 102 os_tid = 0xc70 Thread: id = 103 os_tid = 0xc94 Thread: id = 104 os_tid = 0x328 Thread: id = 105 os_tid = 0xff8 Thread: id = 106 os_tid = 0x4e4 Thread: id = 107 os_tid = 0xa20 Thread: id = 108 os_tid = 0x97c Thread: id = 109 os_tid = 0x984 Thread: id = 110 os_tid = 0x8b4 Thread: id = 111 os_tid = 0x4ac Thread: id = 112 os_tid = 0x4c4 Thread: id = 113 os_tid = 0xbec Thread: id = 114 os_tid = 0x9c0 Thread: id = 115 os_tid = 0x954 Thread: id = 116 os_tid = 0x83c Thread: id = 117 os_tid = 0x460 Thread: id = 118 os_tid = 0x7f0 Thread: id = 119 os_tid = 0x7ec Thread: id = 120 os_tid = 0x7d0 Thread: id = 121 os_tid = 0x7b0 Thread: id = 122 os_tid = 0x7a8 Thread: id = 123 os_tid = 0x798 Thread: id = 124 os_tid = 0x74c Thread: id = 125 os_tid = 0x73c Thread: id = 126 os_tid = 0x734 Thread: id = 127 os_tid = 0x724 Thread: id = 128 os_tid = 0x720 Thread: id = 129 os_tid = 0x71c Thread: id = 130 os_tid = 0x6e8 Thread: id = 131 os_tid = 0x6dc Thread: id = 132 os_tid = 0x6bc Thread: id = 133 os_tid = 0x6b8 Thread: id = 134 os_tid = 0x6b4 Thread: id = 135 os_tid = 0x6b0 Thread: id = 136 os_tid = 0x6ac Thread: id = 137 os_tid = 0x694 Thread: id = 138 os_tid = 0x690 Thread: id = 139 os_tid = 0x684 Thread: id = 140 os_tid = 0x668 Thread: id = 196 os_tid = 0x588 Thread: id = 201 os_tid = 0x4d0 Thread: id = 202 os_tid = 0x738 Thread: id = 203 os_tid = 0x1310 Thread: id = 206 os_tid = 0x4c8 [0253.846] NtMapViewOfSection (in: SectionHandle=0x2020, ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245ff60*=0x0, ZeroBits=0x0, CommitSize=0x23d000, SectionOffset=0x1245ff70*=0, ViewSize=0x1245ff78*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x1245ff60*=0x9c20000, SectionOffset=0x1245ff70*=0, ViewSize=0x1245ff78*=0x23d000) returned 0x0 [0254.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x460418*=0x0, ZeroBits=0x0, RegionSize=0x1245ff68*=0x23d000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x460418*=0xaaf0000, RegionSize=0x1245ff68*=0x23d000) returned 0x0 [0254.994] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x9c20000) returned 0x0 [0255.057] NtSetEvent (in: EventHandle=0x1df8, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0255.057] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x4312, Lock=0x0, Parameters=0x0) returned 0x430000 [0255.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fee0*=0x140000000, ZeroBits=0x0, RegionSize=0x1245fee8*=0x23d000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x1245fee0*=0x140000000, RegionSize=0x1245fee8*=0x23d000) returned 0x0 [0255.068] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x20) returned 0x430830 [0255.158] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0255.162] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x8) returned 0x430860 [0255.164] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="LookupIconIdFromDirectoryEx") returned 0x7ffc5e965d20 [0255.167] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="WaitForInputIdle") returned 0x7ffc5e98a280 [0255.170] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetParent") returned 0x7ffc5e97f5d0 [0255.173] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetFocus") returned 0x7ffc5e9859c0 [0255.174] LoadLibraryA (lpLibFileName="SETUPAPI.dll") returned 0x7ffc5ee90000 [0255.176] RtlReAllocateHeap (Heap=0x430000, Flags=0x8, Ptr=0x430860, Size=0x10) returned 0x430860 [0255.179] GetProcAddress (hModule=0x7ffc5ee90000, lpProcName="CM_Get_Resource_Conflict_DetailsW") returned 0x7ffc5bee4a10 [0255.179] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0255.182] RtlReAllocateHeap (Heap=0x430000, Flags=0x8, Ptr=0x430860, Size=0x18) returned 0x430860 [0255.184] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="DeleteCriticalSection") returned 0x7ffc5f8699d0 [0255.187] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="DeleteTimerQueue") returned 0x7ffc5ecfa1c0 [0255.191] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="TerminateJobObject") returned 0x7ffc5ecf8e10 [0255.193] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileInformationByHandle") returned 0x7ffc5ecfda80 [0255.196] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetThreadLocale") returned 0x7ffc5ecf0db0 [0255.199] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetNamedPipeServerProcessId") returned 0x7ffc5ed138c0 [0255.201] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetConsoleFontSize") returned 0x7ffc5ed369f0 [0255.202] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x7ffc5f540000 [0255.204] RtlReAllocateHeap (Heap=0x430000, Flags=0x8, Ptr=0x430860, Size=0x20) returned 0x430860 [0255.206] GetProcAddress (hModule=0x7ffc5f540000, lpProcName="CreateBitmapIndirect") returned 0x7ffc5f5b7590 [0255.208] GetProcAddress (hModule=0x7ffc5f540000, lpProcName="GetPolyFillMode") returned 0x7ffc5f5c4cb0 [0255.245] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x7ffc5c190000 [0255.248] RtlReAllocateHeap (Heap=0x430000, Flags=0x8, Ptr=0x430860, Size=0x28) returned 0x430860 [0255.251] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CertGetCTLContextProperty") returned 0x7ffc5c21b290 [0255.251] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x7ffc5ec20000 [0255.254] RtlReAllocateHeap (Heap=0x430000, Flags=0x8, Ptr=0x430860, Size=0x30) returned 0x430860 [0255.257] GetProcAddress (hModule=0x7ffc5ec20000, lpProcName="AddAccessDeniedObjectAce") returned 0x7ffc5ec523f0 [0255.258] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0255.261] RtlReAllocateHeap (Heap=0x430000, Flags=0x8, Ptr=0x430860, Size=0x38) returned 0x430860 [0255.263] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="ChrCmpIW") returned 0x7ffc5e7c5550 [0255.264] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140001000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x20, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140001000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.302] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140042000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140042000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.307] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1400a7000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x4, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1400a7000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.310] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1400bf000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1400bf000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.313] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1400c0000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1400c0000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.315] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1400c4000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1400c4000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.318] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1400c5000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1400c5000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.363] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1400c7000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1400c7000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.366] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1400c8000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1400c8000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.369] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x14010e000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x14010e000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.372] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140110000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140110000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.375] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140111000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140111000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.379] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140157000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140157000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.382] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140159000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140159000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.385] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x14015a000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x14015a000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.419] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x14015c000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x14015c000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.423] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x14015d000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x14015d000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.426] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x14015f000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x14015f000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.429] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140160000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140160000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.432] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140161000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140161000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.436] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140162000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140162000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.438] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140163000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140163000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.441] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140164000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140164000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.444] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140165000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140165000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.447] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140166000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140166000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.451] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401ac000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401ac000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.454] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401ad000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401ad000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.457] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401ae000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401ae000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.459] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401af000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401af000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.461] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401b0000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401b0000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.463] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401b1000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401b1000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.466] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401b2000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401b2000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.468] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401b3000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401b3000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.472] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401e7000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401e7000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.475] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401e8000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401e8000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.477] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401e9000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401e9000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.480] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401ea000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401ea000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.484] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401eb000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401eb000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.487] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401ec000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401ec000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.490] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401ed000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401ed000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.493] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401ee000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401ee000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.496] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401ef000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401ef000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.499] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401f1000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401f1000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.502] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x1401f2000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x1401f2000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.507] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140238000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140238000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.510] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x140239000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x140239000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.512] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x14023a000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x14023a000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.516] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x14023b000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x14023b000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.518] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1245fe88*=0x14023c000, NumberOfBytesToProtect=0x1245fe80, NewAccessProtection=0x2, OldAccessProtection=0x1245fed8 | out: BaseAddress=0x1245fe88*=0x14023c000, NumberOfBytesToProtect=0x1245fe80, OldAccessProtection=0x1245fed8*=0x4) returned 0x0 [0255.590] GetPolyFillMode (hdc=0xb14be) returned 0 [0255.590] GetFocus () returned 0x0 [0255.590] GetParent (hWnd=0x0) returned 0x0 [0255.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.592] GetThreadLocale () returned 0x409 [0255.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.593] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.593] GetThreadLocale () returned 0x409 [0255.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.594] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.594] GetThreadLocale () returned 0x409 [0255.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.594] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.595] GetThreadLocale () returned 0x409 [0255.595] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.595] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.595] GetThreadLocale () returned 0x409 [0255.595] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.595] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.596] GetThreadLocale () returned 0x409 [0255.596] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.596] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.596] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.596] GetThreadLocale () returned 0x409 [0255.596] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.597] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.597] GetThreadLocale () returned 0x409 [0255.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.597] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.597] GetThreadLocale () returned 0x409 [0255.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.598] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.598] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.598] GetThreadLocale () returned 0x409 [0255.598] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.598] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.599] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.599] GetThreadLocale () returned 0x409 [0255.599] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.599] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.599] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.600] GetThreadLocale () returned 0x409 [0255.600] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.600] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.600] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.600] GetThreadLocale () returned 0x409 [0255.601] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.601] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.601] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.601] GetThreadLocale () returned 0x409 [0255.601] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.601] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.602] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.602] GetThreadLocale () returned 0x409 [0255.602] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.602] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.602] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.603] GetThreadLocale () returned 0x409 [0255.603] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.603] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.603] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.603] GetThreadLocale () returned 0x409 [0255.604] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.604] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.604] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.604] GetThreadLocale () returned 0x409 [0255.604] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.604] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.604] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.605] GetThreadLocale () returned 0x409 [0255.605] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.605] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.605] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.605] GetThreadLocale () returned 0x409 [0255.605] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.606] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.606] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.606] GetThreadLocale () returned 0x409 [0255.606] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.606] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.606] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.606] GetThreadLocale () returned 0x409 [0255.606] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.606] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.607] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.607] GetThreadLocale () returned 0x409 [0255.607] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.607] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.607] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.607] GetThreadLocale () returned 0x409 [0255.608] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.608] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.608] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.608] GetThreadLocale () returned 0x409 [0255.608] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.608] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.609] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.609] GetThreadLocale () returned 0x409 [0255.609] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.609] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.609] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.609] GetThreadLocale () returned 0x409 [0255.609] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.609] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.610] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.610] GetThreadLocale () returned 0x409 [0255.610] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.610] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.610] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.611] GetThreadLocale () returned 0x409 [0255.611] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.611] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.611] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.611] GetThreadLocale () returned 0x409 [0255.611] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.612] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.612] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.612] GetThreadLocale () returned 0x409 [0255.612] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.612] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.612] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.612] GetThreadLocale () returned 0x409 [0255.613] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.613] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.613] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.613] GetThreadLocale () returned 0x409 [0255.613] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.613] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.613] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.614] GetThreadLocale () returned 0x409 [0255.614] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.614] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.614] GetThreadLocale () returned 0x409 [0255.614] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.614] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.615] GetThreadLocale () returned 0x409 [0255.615] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.615] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.615] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.615] GetThreadLocale () returned 0x409 [0255.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.616] GetThreadLocale () returned 0x409 [0255.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.617] GetThreadLocale () returned 0x409 [0255.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.618] GetThreadLocale () returned 0x409 [0255.618] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.618] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.619] GetThreadLocale () returned 0x409 [0255.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.619] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.619] GetThreadLocale () returned 0x409 [0255.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.620] GetThreadLocale () returned 0x409 [0255.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.621] GetThreadLocale () returned 0x409 [0255.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.622] GetThreadLocale () returned 0x409 [0255.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.623] GetThreadLocale () returned 0x409 [0255.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.623] GetThreadLocale () returned 0x409 [0255.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.624] GetThreadLocale () returned 0x409 [0255.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.625] GetThreadLocale () returned 0x409 [0255.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.625] GetThreadLocale () returned 0x409 [0255.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.626] GetThreadLocale () returned 0x409 [0255.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.627] GetThreadLocale () returned 0x409 [0255.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.627] GetThreadLocale () returned 0x409 [0255.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.629] GetThreadLocale () returned 0x409 [0255.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.630] GetThreadLocale () returned 0x409 [0255.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.631] GetThreadLocale () returned 0x409 [0255.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.632] GetThreadLocale () returned 0x409 [0255.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.633] GetThreadLocale () returned 0x409 [0255.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.633] GetThreadLocale () returned 0x409 [0255.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.634] GetThreadLocale () returned 0x409 [0255.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.635] GetThreadLocale () returned 0x409 [0255.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.635] GetThreadLocale () returned 0x409 [0255.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.636] GetThreadLocale () returned 0x409 [0255.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.637] GetThreadLocale () returned 0x409 [0255.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.637] GetThreadLocale () returned 0x409 [0255.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.638] GetThreadLocale () returned 0x409 [0255.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.639] GetThreadLocale () returned 0x409 [0255.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.639] GetThreadLocale () returned 0x409 [0255.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.640] GetThreadLocale () returned 0x409 [0255.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.641] GetThreadLocale () returned 0x409 [0255.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.641] GetThreadLocale () returned 0x409 [0255.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.642] GetThreadLocale () returned 0x409 [0255.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.643] GetThreadLocale () returned 0x409 [0255.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.643] GetThreadLocale () returned 0x409 [0255.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.644] GetThreadLocale () returned 0x409 [0255.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.645] GetThreadLocale () returned 0x409 [0255.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.645] GetThreadLocale () returned 0x409 [0255.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.646] GetThreadLocale () returned 0x409 [0255.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.646] GetThreadLocale () returned 0x409 [0255.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.647] GetThreadLocale () returned 0x409 [0255.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.648] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.648] GetThreadLocale () returned 0x409 [0255.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.649] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.649] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.649] GetThreadLocale () returned 0x409 [0255.649] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.649] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.650] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.650] GetThreadLocale () returned 0x409 [0255.650] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.651] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.651] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.651] GetThreadLocale () returned 0x409 [0255.651] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.651] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.652] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.652] GetThreadLocale () returned 0x409 [0255.652] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.652] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.652] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.653] GetThreadLocale () returned 0x409 [0255.653] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.653] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.653] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.653] GetThreadLocale () returned 0x409 [0255.654] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.654] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.654] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.654] GetThreadLocale () returned 0x409 [0255.654] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.654] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.655] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.655] GetThreadLocale () returned 0x409 [0255.655] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.655] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.655] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.656] GetThreadLocale () returned 0x409 [0255.656] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.656] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.656] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.657] GetThreadLocale () returned 0x409 [0255.657] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.657] GetThreadLocale () returned 0x409 [0255.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.658] GetThreadLocale () returned 0x409 [0255.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.659] GetThreadLocale () returned 0x409 [0255.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.660] GetThreadLocale () returned 0x409 [0255.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.661] GetThreadLocale () returned 0x409 [0255.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.662] GetThreadLocale () returned 0x409 [0255.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.662] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.662] GetThreadLocale () returned 0x409 [0255.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.663] GetThreadLocale () returned 0x409 [0255.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.664] GetThreadLocale () returned 0x409 [0255.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.665] GetThreadLocale () returned 0x409 [0255.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.666] GetThreadLocale () returned 0x409 [0255.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.666] GetThreadLocale () returned 0x409 [0255.667] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.667] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.667] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.667] GetThreadLocale () returned 0x409 [0255.667] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.667] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.668] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.668] GetThreadLocale () returned 0x409 [0255.668] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.669] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.669] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.669] GetThreadLocale () returned 0x409 [0255.669] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.669] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.670] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.670] GetThreadLocale () returned 0x409 [0255.670] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.670] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.671] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.671] GetThreadLocale () returned 0x409 [0255.671] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.671] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.672] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x1245fdb8 | out: lpFileInformation=0x1245fdb8) returned 0 [0255.672] GetThreadLocale () returned 0x409 [0255.672] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0255.672] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x1245fd4c | out: ServerProcessId=0x1245fd4c) returned 0 [0255.720] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x1245f760 | out: ProcedureAddress=0x1245f760*=0x7ffc5ecf28c0) returned 0x0 [0255.721] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x8380000 [0255.762] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x1245f7b0 | out: ProcedureAddress=0x1245f7b0*=0x7ffc5ecf28c0) returned 0x0 [0255.763] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x2230000 [0255.772] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x1245f858 | out: ProcedureAddress=0x1245f858*=0x7ffc5ecf74d0) returned 0x0 [0255.775] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x1245f858 | out: ProcedureAddress=0x1245f858*=0x7ffc5ecf0b80) returned 0x0 [0255.777] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x1245f858 | out: ProcedureAddress=0x1245f858*=0x7ffc5ecf6a20) returned 0x0 [0255.781] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x1245f858 | out: ProcedureAddress=0x1245f858*=0x7ffc5ecf6a10) returned 0x0 [0255.784] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x1245f858 | out: ProcedureAddress=0x1245f858*=0x7ffc5ecf28c0) returned 0x0 [0255.786] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x1245f858 | out: ProcedureAddress=0x1245f858*=0x7ffc5ecf3a90) returned 0x0 [0255.849] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x8660000 [0256.017] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0256.022] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0256.026] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0256.027] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x1245f95c | out: lpflOldProtect=0x1245f95c*=0x4) returned 1 [0256.084] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x1245f95c | out: lpflOldProtect=0x1245f95c*=0x4) returned 1 [0256.087] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x1245f95c | out: lpflOldProtect=0x1245f95c*=0x4) returned 1 [0256.233] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x1245f95c | out: lpflOldProtect=0x1245f95c*=0x4) returned 1 [0256.238] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x1245f95c | out: lpflOldProtect=0x1245f95c*=0x4) returned 1 [0256.241] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x1245f95c | out: lpflOldProtect=0x1245f95c*=0x4) returned 1 [0256.244] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x1245f95c | out: lpflOldProtect=0x1245f95c*=0x4) returned 1 [0256.250] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0256.328] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x8980000 [0256.505] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x208) returned 0x8980830 [0256.505] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980a40 [0256.505] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980ad0 [0256.505] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980b60 [0256.505] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980bf0 [0256.505] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980c80 [0256.506] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980d10 [0256.506] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980da0 [0256.506] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980e30 [0256.506] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980ec0 [0256.506] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980f50 [0256.507] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980fe0 [0256.509] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8981070 [0256.599] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8981100 [0256.600] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8981190 [0256.600] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8981220 [0256.600] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x89812b0 [0256.600] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x400) returned 0x8981340 [0256.603] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x400) returned 0x8981750 [0256.603] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x288) returned 0x8981b60 [0256.603] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8981df0 [0256.603] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8981e40 [0256.604] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8981e90 [0256.604] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8981ee0 [0256.604] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8981f30 [0256.604] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8981f80 [0256.604] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8981fd0 [0256.609] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8982020 [0256.609] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8982070 [0256.609] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x89820c0 [0256.610] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8982110 [0256.610] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8982160 [0256.610] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x89821b0 [0256.610] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8982200 [0256.611] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8982250 [0256.611] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x89822a0 [0256.611] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x8981750, nSize=0x400 | out: lpFilename="C:\\Windows\\Explorer.EXE" (normalized: "c:\\windows\\explorer.exe")) returned 0x17 [0256.615] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x89822f0 [0256.615] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8980720 [0256.626] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x89822f0) returned 1 [0256.627] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x89822f0) returned 1 [0256.627] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x89849e0 [0256.630] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x89849e0) returned 1 [0256.631] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x89849e0) returned 1 [0256.631] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8980720) returned 1 [0256.631] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8980720) returned 1 [0256.634] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=15) returned 1 [0256.636] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984940 [0256.637] GetVersionExW (in: lpVersionInformation=0x1245f660*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1245f660*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0256.639] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x1245f628 | out: TokenHandle=0x1245f628*=0xba4) returned 1 [0256.640] GetTokenInformation (in: TokenHandle=0xba4, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x1245f610 | out: TokenInformation=0x0, ReturnLength=0x1245f610) returned 0 [0256.644] GetLastError () returned 0x7a [0256.645] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x1c0) returned 0x8985410 [0256.647] GetTokenInformation (in: TokenHandle=0xba4, TokenInformationClass=0x2, TokenInformation=0x8985410, TokenInformationLength=0x1b4, ReturnLength=0x1245f610 | out: TokenInformation=0x8985410, ReturnLength=0x1245f610) returned 1 [0256.647] AllocateAndInitializeSid (in: pIdentifierAuthority=0x1245f618, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x1245e698 | out: pSid=0x1245e698*=0x4d4a590*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0256.647] EqualSid (pSid1=0x4d4a590*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x89854f8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0256.648] EqualSid (pSid1=0x4d4a590*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x8985514*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0256.648] EqualSid (pSid1=0x4d4a590*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x8985520*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0256.648] EqualSid (pSid1=0x4d4a590*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x898552c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0256.650] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8985410) returned 1 [0256.650] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8985410) returned 1 [0256.651] NtClose (Handle=0xba4) returned 0x0 [0256.653] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984c60 [0256.656] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8980720 [0256.656] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x280) returned 0x8985410 [0256.656] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0256.657] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x8985410, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0256.657] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x89862c0 [0256.665] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x288) returned 0x89866b0 [0256.665] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984e90 [0256.665] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984b70 [0256.666] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x89848f0 [0256.669] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984d50 [0256.669] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984cb0 [0256.669] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984a80 [0256.670] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984c10 [0256.670] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984ee0 [0256.670] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x89849e0 [0256.670] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984d00 [0256.671] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984e40 [0256.671] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984f30 [0256.671] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984bc0 [0256.671] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984a30 [0256.672] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984f80 [0256.672] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984850 [0256.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0256.672] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984da0 [0256.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x8984da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0256.673] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x89848a0 [0256.673] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984da0) returned 1 [0256.673] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984da0) returned 1 [0256.673] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x89848a0) returned 1 [0256.674] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x89848a0) returned 1 [0256.674] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x89862c0) returned 1 [0256.674] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x89862c0) returned 1 [0256.674] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x8985410, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0256.674] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x89862c0 [0256.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0256.675] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984da0 [0256.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x8984da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0256.675] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x89848a0 [0256.675] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984da0) returned 1 [0256.676] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984da0) returned 1 [0256.676] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x89848a0) returned 1 [0256.676] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x89848a0) returned 1 [0256.676] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x89862c0) returned 1 [0256.676] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x89862c0) returned 1 [0256.677] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x8985410, cchName=0x104 | out: lpName="SAM") returned 0x0 [0256.677] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8985930 [0256.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0256.678] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984ad0 [0256.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x8984ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0256.678] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984b20 [0256.678] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984ad0) returned 1 [0256.679] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984ad0) returned 1 [0256.679] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984b20) returned 1 [0256.679] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984b20) returned 1 [0256.680] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8985930) returned 1 [0256.680] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8985930) returned 1 [0256.680] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x8985410, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0256.680] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x89858a0 [0256.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0256.681] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x89848a0 [0256.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x89848a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0256.681] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984da0 [0256.681] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x89848a0) returned 1 [0256.682] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x89848a0) returned 1 [0256.682] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984da0) returned 1 [0256.682] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984da0) returned 1 [0256.682] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x89858a0) returned 1 [0256.683] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x89858a0) returned 1 [0256.683] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x8985410, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0256.683] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8985c00 [0256.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0256.683] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984da0 [0256.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x8984da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0256.684] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984df0 [0256.684] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984da0) returned 1 [0256.684] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984da0) returned 1 [0256.685] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984df0) returned 1 [0256.685] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984df0) returned 1 [0256.685] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8985c00) returned 1 [0256.685] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8985c00) returned 1 [0256.686] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x1245f508 | out: phkResult=0x1245f508*=0xba4) returned 0x0 [0256.686] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0256.686] RegEnumKeyW (in: hKey=0xba4, dwIndex=0x0, lpName=0x8985410, cchName=0x104 | out: lpName="Classes") returned 0x0 [0256.687] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8985ae0 [0256.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0256.688] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984990 [0256.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x8984990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0256.689] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984da0 [0256.689] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984990) returned 1 [0256.689] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984990) returned 1 [0256.690] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984da0) returned 1 [0256.690] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984da0) returned 1 [0256.690] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8985ae0) returned 1 [0256.690] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8985ae0) returned 1 [0256.690] RegEnumKeyW (in: hKey=0xba4, dwIndex=0x1, lpName=0x8985410, cchName=0x104 | out: lpName="Clients") returned 0x0 [0256.691] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8985810 [0256.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0256.691] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984da0 [0256.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x8984da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0256.691] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x89848a0 [0256.691] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984da0) returned 1 [0256.692] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984da0) returned 1 [0256.692] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x89848a0) returned 1 [0256.692] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x89848a0) returned 1 [0256.692] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8985810) returned 1 [0256.692] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8985810) returned 1 [0256.693] RegEnumKeyW (in: hKey=0xba4, dwIndex=0x2, lpName=0x8985410, cchName=0x104 | out: lpName="Intel") returned 0x0 [0256.693] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x89856f0 [0256.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0256.693] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984da0 [0256.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x8984da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0256.693] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984df0 [0256.694] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984da0) returned 1 [0256.694] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984da0) returned 1 [0256.694] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984df0) returned 1 [0256.694] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984df0) returned 1 [0256.694] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x89856f0) returned 1 [0256.694] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x89856f0) returned 1 [0256.695] RegEnumKeyW (in: hKey=0xba4, dwIndex=0x3, lpName=0x8985410, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0256.695] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x89856f0 [0256.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0256.695] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984da0 [0256.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x8984da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0256.696] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984df0 [0256.696] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984da0) returned 1 [0256.697] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984da0) returned 1 [0256.697] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984df0) returned 1 [0256.697] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984df0) returned 1 [0256.697] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x89856f0) returned 1 [0256.697] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x89856f0) returned 1 [0256.698] RegEnumKeyW (in: hKey=0xba4, dwIndex=0x4, lpName=0x8985410, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0256.698] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x80) returned 0x8986350 [0256.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0256.698] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984ad0 [0256.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x8984ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0256.699] RtlAllocateHeap (HeapHandle=0x8980000, Flags=0x8, Size=0x40) returned 0x8984990 [0256.699] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984ad0) returned 1 [0256.699] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984ad0) returned 1 [0256.699] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8984990) returned 1 [0256.699] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8984990) returned 1 [0256.700] HeapValidate (hHeap=0x8980000, dwFlags=0x0, lpMem=0x8986350) returned 1 [0256.700] RtlFreeHeap (HeapHandle=0x8980000, Flags=0x0, BaseAddress=0x8986350) returned 1 [0256.700] RegOpenKeyExW (in: hKey=0xba4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x1245f508 | out: phkResult=0x1245f508*=0xfb8) returned 0x0 [0256.701] RegCloseKey (hKey=0xba4) Process: id = "25" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x10c5d000" os_pid = "0x618" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3030 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3031 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3032 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3033 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 3034 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 3035 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3036 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3037 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3038 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 3039 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 3040 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3041 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3042 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3043 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3044 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3045 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 3046 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3047 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3048 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3049 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 3050 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3051 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3052 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3053 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3054 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3055 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3056 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3057 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3058 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3059 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3060 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3061 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3062 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3063 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3064 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3065 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3068 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3069 start_va = 0x6e0000 end_va = 0x867fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 3070 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3071 start_va = 0x870000 end_va = 0x9f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 3072 start_va = 0xa00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 3077 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 3078 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 3079 start_va = 0x1e00000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 3080 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3083 start_va = 0x1ec0000 end_va = 0x1f7ffff monitored = 0 entry_point = 0x1ee0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3086 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 3087 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 3088 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3089 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3091 start_va = 0x1e00000 end_va = 0x1e99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 3092 start_va = 0x1eb0000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 3093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3094 start_va = 0x1ec0000 end_va = 0x1f59fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 3831 start_va = 0x1f60000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 3860 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4075 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 4076 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 4077 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 4121 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 4122 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 4159 start_va = 0x2040000 end_va = 0x2287fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 4213 start_va = 0x2290000 end_va = 0x24d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002290000" filename = "" Region: id = 4564 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Thread: id = 192 os_tid = 0x5f8 [0242.391] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0242.392] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0242.392] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0242.393] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0242.393] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0242.394] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0242.395] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0242.397] GetProcessHeap () returned 0x5e0000 [0242.398] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0242.399] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0242.399] GetLastError () returned 0x7e [0242.399] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0242.400] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0242.401] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c8) returned 0x5ec3a0 [0242.401] SetLastError (dwErrCode=0x7e) [0242.402] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1200) returned 0x5f3560 [0242.411] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0242.411] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0242.411] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0242.412] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0242.412] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"" [0242.412] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"" [0242.412] GetACP () returned 0x4e4 [0242.413] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x228) returned 0x5e5400 [0242.413] IsValidCodePage (CodePage=0x4e4) returned 1 [0242.413] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0242.413] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0242.413] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0242.413] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0242.414] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0242.414] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0242.414] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0242.414] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0242.415] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0242.415] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0242.415] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0242.415] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0242.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0242.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0242.416] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0242.416] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0242.416] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0242.417] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x5f29d0 [0242.417] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0242.417] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1d6) returned 0x5e4310 [0242.417] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0242.417] GetLastError () returned 0x0 [0242.417] SetLastError (dwErrCode=0x0) [0242.779] GetEnvironmentStringsW () returned 0x5f4770* [0242.779] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9cc) returned 0x5f5150 [0242.780] FreeEnvironmentStringsW (penv=0x5f4770) returned 1 [0242.780] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x118) returned 0x5e9f50 [0242.780] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3e) returned 0x5f09a0 [0242.780] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x5c) returned 0x5e44f0 [0242.780] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x5e0780 [0242.780] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x78) returned 0x5e4c80 [0242.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x5ec770 [0242.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x28) returned 0x5eb8e0 [0242.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x48) returned 0x5f0c20 [0242.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1a) returned 0x5eb910 [0242.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3a) returned 0x5f02c0 [0242.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x5e5ac0 [0242.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2a) returned 0x5e5b30 [0242.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5ec7e0 [0242.782] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1c) returned 0x5eb880 [0242.782] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xd2) returned 0x5e5d50 [0242.782] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x7c) returned 0x5e4590 [0242.782] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3a) returned 0x5f03b0 [0242.782] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x90) returned 0x5e4080 [0242.782] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x5eb970 [0242.782] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5e3cb0 [0242.782] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x36) returned 0x5e3cf0 [0242.783] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x5f0400 [0242.783] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x5e9160 [0242.783] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x5f0db0 [0242.783] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xd6) returned 0x5e5690 [0242.783] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5e3d30 [0242.783] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1e) returned 0x5eb2e0 [0242.783] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2c) returned 0x5e2130 [0242.784] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x54) returned 0x5e96a0 [0242.784] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x5e9400 [0242.784] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x5eb640 [0242.784] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x42) returned 0x5f0540 [0242.784] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2c) returned 0x5e2170 [0242.784] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x44) returned 0x5f0310 [0242.785] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x5eb9a0 [0242.785] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f5150 | out: hHeap=0x5e0000) returned 1 [0242.785] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1000) returned 0x5f4770 [0242.785] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0242.786] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0242.786] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"" [0242.786] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5ead20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0242.788] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0243.036] GetPolyFillMode (hdc=0xb14be) returned 0 [0243.036] GetFocus () returned 0x0 [0243.037] GetParent (hWnd=0x0) returned 0x0 [0243.037] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.038] GetThreadLocale () returned 0x409 [0243.038] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.038] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.038] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.039] GetThreadLocale () returned 0x409 [0243.039] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.039] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.039] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.437] GetThreadLocale () returned 0x409 [0243.438] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.438] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.438] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.438] GetThreadLocale () returned 0x409 [0243.438] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.438] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.439] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.439] GetThreadLocale () returned 0x409 [0243.439] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.439] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.439] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.439] GetThreadLocale () returned 0x409 [0243.439] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.439] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.440] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.440] GetThreadLocale () returned 0x409 [0243.440] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.440] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.440] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.440] GetThreadLocale () returned 0x409 [0243.440] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.440] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.441] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.441] GetThreadLocale () returned 0x409 [0243.441] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.441] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.442] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.442] GetThreadLocale () returned 0x409 [0243.442] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.442] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.442] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.442] GetThreadLocale () returned 0x409 [0243.442] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.443] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.443] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.443] GetThreadLocale () returned 0x409 [0243.443] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.443] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.444] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.444] GetThreadLocale () returned 0x409 [0243.444] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.444] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.444] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.445] GetThreadLocale () returned 0x409 [0243.445] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.445] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.445] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.445] GetThreadLocale () returned 0x409 [0243.445] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.445] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.446] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.446] GetThreadLocale () returned 0x409 [0243.446] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.446] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.446] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.446] GetThreadLocale () returned 0x409 [0243.446] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.447] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.447] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.447] GetThreadLocale () returned 0x409 [0243.447] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.448] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.448] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.448] GetThreadLocale () returned 0x409 [0243.448] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.448] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.448] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.449] GetThreadLocale () returned 0x409 [0243.449] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.449] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.449] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.449] GetThreadLocale () returned 0x409 [0243.449] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.449] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.450] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.450] GetThreadLocale () returned 0x409 [0243.450] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.450] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.450] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.450] GetThreadLocale () returned 0x409 [0243.451] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.451] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.451] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.451] GetThreadLocale () returned 0x409 [0243.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.452] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.452] GetThreadLocale () returned 0x409 [0243.452] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.452] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.453] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.453] GetThreadLocale () returned 0x409 [0243.453] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.453] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.454] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.454] GetThreadLocale () returned 0x409 [0243.454] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.454] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.454] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.454] GetThreadLocale () returned 0x409 [0243.455] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.455] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.455] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.455] GetThreadLocale () returned 0x409 [0243.455] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.455] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.456] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.456] GetThreadLocale () returned 0x409 [0243.456] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.456] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.456] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.456] GetThreadLocale () returned 0x409 [0243.456] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.457] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.457] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.457] GetThreadLocale () returned 0x409 [0243.457] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.457] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.457] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.458] GetThreadLocale () returned 0x409 [0243.458] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.458] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.458] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.458] GetThreadLocale () returned 0x409 [0243.458] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.459] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.459] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.459] GetThreadLocale () returned 0x409 [0243.459] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.459] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.460] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.460] GetThreadLocale () returned 0x409 [0243.460] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.460] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.460] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.460] GetThreadLocale () returned 0x409 [0243.460] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.461] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.461] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.461] GetThreadLocale () returned 0x409 [0243.461] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.461] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.461] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.462] GetThreadLocale () returned 0x409 [0243.462] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.462] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.462] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.463] GetThreadLocale () returned 0x409 [0243.463] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.463] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.463] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.463] GetThreadLocale () returned 0x409 [0243.463] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.464] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.464] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.464] GetThreadLocale () returned 0x409 [0243.464] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.464] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.465] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.465] GetThreadLocale () returned 0x409 [0243.465] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.465] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.465] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.468] GetThreadLocale () returned 0x409 [0243.468] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.468] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.468] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.468] GetThreadLocale () returned 0x409 [0243.468] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.469] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.469] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.469] GetThreadLocale () returned 0x409 [0243.469] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.469] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.470] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.470] GetThreadLocale () returned 0x409 [0243.470] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.470] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.470] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.470] GetThreadLocale () returned 0x409 [0243.471] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.471] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.471] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.471] GetThreadLocale () returned 0x409 [0243.471] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.471] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.472] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.472] GetThreadLocale () returned 0x409 [0243.472] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.472] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.473] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.473] GetThreadLocale () returned 0x409 [0243.473] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.473] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.473] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.474] GetThreadLocale () returned 0x409 [0243.474] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.474] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.475] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.475] GetThreadLocale () returned 0x409 [0243.475] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.815] GetThreadLocale () returned 0x409 [0243.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.816] GetThreadLocale () returned 0x409 [0243.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.816] GetThreadLocale () returned 0x409 [0243.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.817] GetThreadLocale () returned 0x409 [0243.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.817] GetThreadLocale () returned 0x409 [0243.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.818] GetThreadLocale () returned 0x409 [0243.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.818] GetThreadLocale () returned 0x409 [0243.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.819] GetThreadLocale () returned 0x409 [0243.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.820] GetThreadLocale () returned 0x409 [0243.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.820] GetThreadLocale () returned 0x409 [0243.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.821] GetThreadLocale () returned 0x409 [0243.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.821] GetThreadLocale () returned 0x409 [0243.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.822] GetThreadLocale () returned 0x409 [0243.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.823] GetThreadLocale () returned 0x409 [0243.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.823] GetThreadLocale () returned 0x409 [0243.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.824] GetThreadLocale () returned 0x409 [0243.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.824] GetThreadLocale () returned 0x409 [0243.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.825] GetThreadLocale () returned 0x409 [0243.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.825] GetThreadLocale () returned 0x409 [0243.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.826] GetThreadLocale () returned 0x409 [0243.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.827] GetThreadLocale () returned 0x409 [0243.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.827] GetThreadLocale () returned 0x409 [0243.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.828] GetThreadLocale () returned 0x409 [0243.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.828] GetThreadLocale () returned 0x409 [0243.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.829] GetThreadLocale () returned 0x409 [0243.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.831] GetThreadLocale () returned 0x409 [0243.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.831] GetThreadLocale () returned 0x409 [0243.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.832] GetThreadLocale () returned 0x409 [0243.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.832] GetThreadLocale () returned 0x409 [0243.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.833] GetThreadLocale () returned 0x409 [0243.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.833] GetThreadLocale () returned 0x409 [0243.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.834] GetThreadLocale () returned 0x409 [0243.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.834] GetThreadLocale () returned 0x409 [0243.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.835] GetThreadLocale () returned 0x409 [0243.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.836] GetThreadLocale () returned 0x409 [0243.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.836] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.836] GetThreadLocale () returned 0x409 [0243.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.837] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.837] GetThreadLocale () returned 0x409 [0243.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.837] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.838] GetThreadLocale () returned 0x409 [0243.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.838] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.838] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.838] GetThreadLocale () returned 0x409 [0243.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.838] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.839] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.839] GetThreadLocale () returned 0x409 [0243.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.839] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.839] GetThreadLocale () returned 0x409 [0243.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.840] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.840] GetThreadLocale () returned 0x409 [0243.840] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.840] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.840] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.840] GetThreadLocale () returned 0x409 [0243.840] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.841] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.841] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.841] GetThreadLocale () returned 0x409 [0243.841] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.841] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.841] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.842] GetThreadLocale () returned 0x409 [0243.842] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.842] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.842] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.842] GetThreadLocale () returned 0x409 [0243.842] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.842] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.843] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.843] GetThreadLocale () returned 0x409 [0243.843] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.843] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.843] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.844] GetThreadLocale () returned 0x409 [0243.844] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.844] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.844] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.844] GetThreadLocale () returned 0x409 [0243.845] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.845] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.845] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.845] GetThreadLocale () returned 0x409 [0243.845] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.845] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.846] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.846] GetThreadLocale () returned 0x409 [0243.846] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.846] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.847] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.847] GetThreadLocale () returned 0x409 [0243.847] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.847] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.847] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.847] GetThreadLocale () returned 0x409 [0243.847] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.848] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.848] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.848] GetThreadLocale () returned 0x409 [0243.848] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.848] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0243.848] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0243.849] GetThreadLocale () returned 0x409 [0243.849] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0243.849] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0244.213] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0244.213] GetThreadLocale () returned 0x409 [0244.213] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0244.213] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0244.217] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0244.217] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e00000 [0244.734] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0244.735] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0244.738] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0244.738] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0244.738] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0244.739] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0244.739] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0244.740] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0244.742] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ec0000 [0245.509] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0245.510] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0245.510] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0245.511] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0279.750] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0279.750] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0281.017] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0281.018] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0281.018] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0281.019] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0281.019] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0281.488] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2030000 [0281.502] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x208) returned 0x2030830 [0281.502] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2030a40 [0281.502] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2030ad0 [0281.502] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2030b60 [0281.503] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2030bf0 [0281.503] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2030c80 [0281.503] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2030d10 [0281.503] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2030da0 [0281.503] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2030e30 [0281.503] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2030ec0 [0281.503] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2030f50 [0281.503] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2030fe0 [0281.503] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2031070 [0281.503] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2031100 [0281.504] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2031190 [0281.504] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2031220 [0281.504] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20312b0 [0281.504] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x400) returned 0x2031340 [0281.504] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x400) returned 0x2031750 [0281.504] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x288) returned 0x2031b60 [0281.504] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2031df0 [0281.504] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2031e40 [0281.505] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2031e90 [0281.505] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2031ee0 [0281.505] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2031f30 [0281.505] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2031f80 [0281.505] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2031fd0 [0281.853] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2032020 [0281.853] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2032070 [0281.853] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20320c0 [0281.853] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2032110 [0281.854] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2032160 [0281.854] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20321b0 [0281.854] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2032200 [0281.854] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2032250 [0281.854] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20322a0 [0281.854] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2031750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0281.855] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20322f0 [0281.855] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2030720 [0281.856] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20322f0) returned 1 [0281.856] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20322f0) returned 1 [0281.857] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0281.857] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0281.857] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0281.857] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2030720) returned 1 [0281.857] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2030720) returned 1 [0281.858] FreeConsole () returned 1 [0281.858] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034850 [0281.858] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a30 [0281.858] GetComputerNameA (in: lpBuffer=0x2034a30, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0281.859] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xd8) returned 0x2030720 [0281.859] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035410 [0281.859] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035970 [0281.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a00 [0281.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035f10 [0281.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035bb0 [0281.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036030 [0281.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035850 [0281.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20354f0 [0281.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035fa0 [0281.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20360c0 [0281.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035580 [0281.861] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036150 [0281.861] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035610 [0281.861] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0281.861] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x100) returned 0x20364b0 [0281.861] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20364b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0281.861] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20364b0) returned 1 [0281.861] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20364b0) returned 1 [0281.861] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0281.861] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0281.861] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0281.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0281.862] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0281.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2034b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0281.862] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0281.862] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0281.862] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0281.862] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0281.862] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0281.863] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0281.863] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0281.863] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e90 [0281.863] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0281.863] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x280) returned 0x20364b0 [0281.863] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0281.865] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20364b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0281.865] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0281.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0281.866] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0281.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2034ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0281.866] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0281.866] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0281.866] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0281.866] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0281.866] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0281.866] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0281.867] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0281.867] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20364b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0281.867] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0281.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0281.867] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0281.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2034a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0281.868] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0281.868] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0281.868] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0281.868] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0281.868] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0281.868] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0281.868] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0281.868] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20364b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0281.868] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0281.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.869] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0281.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2034d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0281.869] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0281.869] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0281.869] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0281.869] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0281.869] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0281.869] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0281.869] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0281.870] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20364b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0281.870] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0281.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0281.870] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0281.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20348a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0281.870] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0281.870] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0281.870] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0281.870] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0281.870] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0281.870] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0281.871] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0281.871] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20364b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0281.871] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0281.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0281.871] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0281.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0281.871] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0281.871] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0281.871] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0281.871] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0281.872] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0281.872] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0281.872] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0281.872] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0281.872] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0281.872] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20364b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0281.872] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0281.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0281.873] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0281.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2034f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0281.873] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0281.873] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0281.873] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0281.873] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0281.873] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0281.873] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0281.873] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0281.873] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20364b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0281.874] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0281.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0281.874] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0281.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2034a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0281.874] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0281.874] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0281.874] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0281.874] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0281.875] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0281.875] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0281.875] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0281.875] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20364b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0281.875] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0281.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0281.876] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0281.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20348f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0281.876] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0281.876] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0281.876] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0281.876] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0281.876] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0281.876] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0281.877] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0281.877] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20364b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0281.877] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0281.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.877] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0281.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2034a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0281.878] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0281.878] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0281.878] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0281.878] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0281.878] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0281.878] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0281.878] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0281.879] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20364b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0281.879] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20358e0 [0281.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0281.879] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0281.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2034a80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0281.879] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0281.879] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0281.879] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0281.879] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0281.879] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0281.879] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20358e0) returned 1 [0281.879] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20358e0) returned 1 [0281.880] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0281.880] RegCloseKey (hKey=0x150) returned 0x0 [0281.880] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20364b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0281.880] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0281.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0281.880] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0281.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2034e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0281.881] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0281.881] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0281.881] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0281.881] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0281.881] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0281.881] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0281.881] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0281.881] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20364b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0281.881] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0281.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0281.882] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0281.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2034990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0281.882] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0281.882] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0281.882] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0281.882] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0281.882] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0281.882] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0281.882] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0281.882] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20364b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0281.882] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0281.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0281.882] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0281.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2034ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0281.882] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0281.883] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0281.883] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0281.883] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0281.883] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0281.883] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0281.883] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0281.883] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20364b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0281.883] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035d60 [0281.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0281.883] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0281.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2034940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0281.883] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0281.883] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0281.883] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0281.884] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0281.884] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0281.884] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0281.884] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0281.884] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20364b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0281.884] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0281.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.884] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0281.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20348a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0281.884] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0281.887] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0281.887] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0281.887] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0281.887] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0281.887] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0281.887] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0281.888] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20364b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0281.888] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0281.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0281.888] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0281.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2034b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0281.888] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0281.888] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0281.888] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0281.889] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0281.889] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0281.889] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0281.889] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0281.889] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20364b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0281.889] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0281.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0281.890] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0281.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20349e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0281.890] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0281.890] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0281.890] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0281.890] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0281.890] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0281.890] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0281.890] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0281.890] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20364b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0281.891] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0281.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0282.320] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0282.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2034c10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0282.320] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0282.320] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0282.321] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0282.321] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0282.321] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0282.321] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0282.321] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0282.321] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20364b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0282.321] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0282.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.322] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0282.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2034b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0282.322] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0282.322] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0282.322] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0282.322] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0282.323] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0282.323] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0282.323] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0282.323] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20364b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0282.323] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0282.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.323] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0282.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2034ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0282.323] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0282.323] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0282.323] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0282.324] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0282.324] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0282.324] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0282.324] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0282.324] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20364b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0282.324] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0282.324] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0282.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2034c60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0282.324] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0282.324] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0282.324] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0282.325] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0282.325] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0282.325] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.325] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.325] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20364b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0282.325] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0282.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.325] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0282.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2034c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0282.325] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0282.325] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0282.326] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0282.326] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0282.326] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0282.326] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0282.326] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0282.326] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20364b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0282.326] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035d60 [0282.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.326] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0282.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2034a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0282.326] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0282.327] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0282.327] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0282.327] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0282.327] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0282.327] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0282.327] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0282.327] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20364b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0282.327] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.327] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0282.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2034b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0282.328] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0282.328] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0282.328] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0282.328] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0282.328] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0282.328] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.328] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.328] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20364b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0282.328] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.328] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0282.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2034da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0282.329] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0282.329] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0282.329] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0282.329] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0282.329] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0282.329] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.330] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.330] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20364b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0282.330] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.330] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0282.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2034990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0282.331] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0282.331] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0282.331] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0282.331] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0282.331] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0282.331] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.331] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.331] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20364b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0282.331] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0282.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.331] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0282.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20348f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0282.332] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0282.332] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0282.332] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0282.332] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0282.333] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0282.333] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0282.333] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0282.333] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20364b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0282.333] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0282.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0282.333] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0282.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2034c60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0282.334] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0282.334] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0282.334] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0282.334] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0282.334] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0282.334] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0282.334] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0282.334] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20364b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0282.334] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20358e0 [0282.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.334] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0282.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2034e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0282.335] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0282.335] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0282.335] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0282.335] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0282.335] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0282.335] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20358e0) returned 1 [0282.335] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20358e0) returned 1 [0282.335] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20364b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0282.335] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.336] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2034ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0282.336] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0282.336] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.336] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.336] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0282.336] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0282.336] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.336] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.336] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20364b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0282.336] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0282.337] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0282.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2034a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0282.337] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0282.337] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0282.337] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0282.337] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0282.337] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0282.338] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.338] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.338] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20364b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0282.338] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0282.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.338] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034bc0 [0282.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2034bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0282.338] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0282.338] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0282.338] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0282.338] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0282.339] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0282.339] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0282.339] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0282.339] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20364b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0282.339] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0282.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0282.339] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0282.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2034ad0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0282.340] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0282.340] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0282.340] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0282.340] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0282.340] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0282.340] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0282.340] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0282.340] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20364b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0282.340] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.341] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0282.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2034940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0282.341] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0282.341] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0282.341] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0282.341] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0282.341] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0282.341] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.341] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.342] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20364b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0282.342] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0282.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.342] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0282.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2034c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0282.342] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0282.342] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0282.342] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0282.343] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0282.343] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0282.343] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0282.343] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0282.343] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20364b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0282.343] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0282.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.343] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0282.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2034a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0282.343] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0282.343] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0282.343] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0282.343] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0282.344] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0282.344] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0282.344] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0282.344] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20364b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0282.344] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0282.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.344] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0282.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20348f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0282.344] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0282.344] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0282.344] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0282.344] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0282.344] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0282.344] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0282.344] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0282.344] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20364b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0282.345] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.345] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0282.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2034e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0282.345] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0282.345] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0282.345] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0282.345] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0282.345] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0282.345] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.345] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.345] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20364b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0282.346] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0282.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0282.346] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0282.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2034990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0282.346] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0282.346] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0282.346] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0282.346] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0282.346] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0282.346] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0282.346] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0282.347] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20364b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0282.347] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0282.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.347] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0282.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20348a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0282.347] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0282.347] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0282.347] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0282.347] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0282.347] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0282.348] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0282.348] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0282.348] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20364b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0282.348] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.348] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0282.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2034990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0282.348] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0282.348] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0282.348] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0282.348] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0282.348] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0282.349] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.349] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.349] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20364b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0282.349] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.349] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0282.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2034df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0282.349] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0282.349] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0282.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0282.350] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0282.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0282.350] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.350] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20364b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0282.350] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0282.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0282.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0282.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2034d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0282.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0282.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0282.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0282.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0282.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0282.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0282.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0282.351] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20364b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0282.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0282.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2034ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0282.352] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034bc0 [0282.352] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.352] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.352] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0282.352] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0282.352] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0282.352] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0282.353] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20364b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0282.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034bc0 [0282.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2034bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0282.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0282.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0282.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0282.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0282.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0282.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.354] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20364b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0282.354] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035d60 [0282.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0282.354] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0282.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20348f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0282.354] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f80 [0282.354] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0282.354] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0282.727] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0282.727] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0282.727] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0282.727] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0282.727] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20364b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0282.727] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.728] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0282.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2034df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0282.728] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0282.728] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0282.728] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0282.728] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0282.728] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0282.728] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.728] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.728] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20364b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0282.728] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0282.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.729] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2034ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0282.729] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0282.729] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.729] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.729] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0282.729] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0282.730] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0282.730] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0282.730] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20364b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0282.730] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.730] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0282.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2034c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0282.731] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0282.731] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0282.731] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0282.731] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0282.731] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0282.731] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.731] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.731] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20364b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0282.731] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.732] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0282.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2034c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0282.732] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.732] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0282.732] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0282.732] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.732] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.732] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.732] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.732] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20364b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0282.732] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0282.732] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0282.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2034a80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0282.732] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0282.733] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0282.733] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0282.733] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0282.733] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0282.733] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.733] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.733] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20364b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0282.733] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0282.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.733] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0282.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2034f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0282.733] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0282.734] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0282.734] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0282.736] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0282.736] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0282.736] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0282.736] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0282.736] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20364b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0282.736] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0282.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.736] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0282.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2034b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0282.737] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0282.737] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0282.737] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0282.737] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0282.737] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0282.737] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0282.737] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0282.737] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20364b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0282.737] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0282.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0282.737] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2034ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0282.737] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034bc0 [0282.738] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.738] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.738] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0282.738] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0282.738] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0282.738] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0282.738] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20364b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0282.738] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0282.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.738] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2034ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0282.738] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0282.738] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.738] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.738] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0282.739] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0282.739] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0282.739] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0282.739] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20364b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0282.739] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.739] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2034ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0282.739] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0282.739] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.739] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.739] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0282.740] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0282.740] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.740] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.740] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20364b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0282.740] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.740] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2034ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0282.740] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0282.740] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.740] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.741] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0282.741] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0282.741] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.741] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.741] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20364b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0282.741] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0282.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0282.741] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0282.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20349e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0282.741] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0282.742] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0282.742] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0282.742] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0282.742] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0282.742] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0282.742] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0282.742] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20364b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0282.742] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0282.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.743] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0282.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2034da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0282.743] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0282.743] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0282.743] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0282.743] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0282.743] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0282.743] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0282.743] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0282.743] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20364b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0282.743] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0282.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.743] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2034ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0282.743] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0282.743] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.743] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.743] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0282.743] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0282.743] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0282.743] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0282.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20364b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0282.744] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0282.744] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0282.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2034c60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0282.744] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034bc0 [0282.744] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0282.744] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0282.744] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0282.744] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0282.744] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.744] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.744] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20364b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0282.744] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0282.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0282.744] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0282.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20349e0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0282.745] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.745] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0282.745] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0282.745] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.745] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.745] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0282.745] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0282.745] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20364b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0282.746] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0282.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.746] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2034ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0282.746] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0282.746] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.746] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.746] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0282.746] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0282.746] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0282.746] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0282.746] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20364b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0282.746] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0282.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.746] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0282.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2034cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0282.746] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0282.746] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0282.747] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0282.747] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0282.747] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0282.747] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0282.747] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0282.747] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20364b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0282.747] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.747] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0282.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2034df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0282.747] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0282.747] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0282.747] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0282.747] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0282.747] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0282.748] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.748] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20364b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0282.748] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0282.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.748] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0282.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2034940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0282.748] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f80 [0282.748] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0282.748] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0282.748] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0282.748] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0282.748] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0282.748] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0282.748] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20364b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0282.748] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0282.748] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0282.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2034cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0282.748] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0282.748] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0282.748] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0282.748] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0282.749] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0282.749] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.749] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.749] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20364b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0282.749] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0282.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.749] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0282.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2034d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0282.749] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.749] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0282.749] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0282.749] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.749] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.749] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0282.749] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0282.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20364b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0282.750] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0282.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.750] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0282.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2034b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0282.750] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0282.750] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0282.750] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0282.750] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0282.750] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0282.750] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0282.750] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0282.750] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20364b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0282.750] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0282.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.751] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0282.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2034ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0282.751] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.751] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0282.751] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0282.751] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.751] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.751] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0282.751] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0282.751] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20364b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0282.751] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0282.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.751] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0282.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20348f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0282.752] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0282.752] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0282.752] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0282.752] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0282.752] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0282.752] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0282.752] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0282.752] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20364b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0282.752] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0282.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0282.752] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0282.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2034990, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0282.752] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0282.752] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0282.752] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0282.752] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0282.753] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0282.753] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0282.753] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0282.753] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20364b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0282.753] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0282.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.753] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0282.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2034c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0282.753] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0282.753] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0282.753] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0282.753] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0282.753] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0282.753] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0282.753] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0282.754] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20364b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0282.754] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.754] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0282.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20348f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0282.754] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0282.754] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0282.754] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0282.754] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0282.754] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0282.754] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.754] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.754] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20364b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0282.755] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0282.755] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0282.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20348a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0282.755] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0282.755] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0282.755] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0282.755] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0282.755] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0282.755] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.756] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.756] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20364b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0282.756] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.756] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0282.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2034940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0282.756] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0282.756] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0282.756] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0282.756] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0282.756] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0282.756] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.756] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.757] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20364b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0282.757] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0282.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0282.757] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0282.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2034b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0282.757] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0282.757] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0282.757] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0282.757] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0282.757] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0282.757] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0282.758] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0282.758] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20364b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0282.758] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0282.758] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0282.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2034a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0282.758] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0282.758] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0282.758] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0282.758] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0282.759] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0282.759] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.759] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.759] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20364b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0282.759] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0282.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.759] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0282.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2034c10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0282.759] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0282.759] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0282.760] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0282.760] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0282.760] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0282.760] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0282.760] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0282.760] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20364b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0282.760] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0282.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0282.760] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0282.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2034b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0282.761] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0282.761] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0282.761] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0282.761] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0282.761] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0282.761] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0282.761] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0282.761] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20364b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0282.761] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035df0 [0282.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.762] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0282.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2034e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0282.762] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0282.762] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0282.762] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0282.762] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0282.762] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0282.762] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035df0) returned 1 [0282.762] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035df0) returned 1 [0282.762] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20364b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0282.763] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0282.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0282.763] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0282.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2034d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0282.763] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0282.763] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0282.763] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0282.763] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0282.763] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0282.763] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0282.764] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0282.764] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20364b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0283.172] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0283.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.172] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0283.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2034e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0283.172] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f80 [0283.172] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0283.172] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0283.172] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0283.172] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0283.173] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.173] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.173] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20364b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0283.173] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0283.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.173] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0283.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20348a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0283.173] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034bc0 [0283.173] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0283.173] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0283.174] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0283.174] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0283.174] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0283.174] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0283.174] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20364b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0283.174] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0283.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.174] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0283.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2034ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0283.174] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0283.175] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.175] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.175] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0283.175] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0283.175] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0283.175] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0283.175] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20364b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0283.175] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.175] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0283.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2034ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0283.176] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0283.176] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0283.176] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0283.176] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0283.176] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0283.176] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.176] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.176] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20364b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0283.176] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0283.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0283.176] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0283.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20348a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0283.177] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0283.177] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0283.177] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0283.177] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0283.177] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0283.177] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.177] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.177] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20364b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0283.177] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20358e0 [0283.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.178] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0283.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2034a80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0283.178] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0283.178] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0283.178] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0283.179] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0283.179] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0283.179] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20358e0) returned 1 [0283.179] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20358e0) returned 1 [0283.179] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20364b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0283.179] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0283.179] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0283.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2034f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0283.180] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0283.180] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0283.180] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0283.180] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0283.180] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0283.180] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.180] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.181] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20364b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0283.181] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.181] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0283.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2034da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0283.181] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0283.181] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0283.181] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0283.181] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0283.182] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0283.182] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.182] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.182] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20364b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0283.182] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0283.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.182] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0283.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20348a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0283.182] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f80 [0283.183] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0283.183] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0283.183] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0283.183] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0283.183] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0283.183] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0283.183] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20364b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0283.183] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0283.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.183] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0283.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20348a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0283.184] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0283.184] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0283.184] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0283.184] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0283.184] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0283.184] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0283.184] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0283.184] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20364b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0283.184] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0283.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.184] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0283.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2034f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0283.184] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0283.184] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0283.185] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0283.185] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0283.185] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0283.185] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.185] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.185] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20364b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0283.185] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.186] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0283.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2034c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0283.186] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0283.186] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0283.186] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0283.186] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0283.186] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0283.186] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.186] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.186] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20364b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0283.187] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.187] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0283.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2034990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0283.187] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0283.187] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0283.187] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0283.187] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0283.187] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0283.187] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.188] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.188] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20364b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0283.188] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0283.189] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f80 [0283.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2034f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0283.189] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0283.189] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0283.189] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0283.189] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0283.189] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0283.190] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.190] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.190] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20364b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0283.190] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20358e0 [0283.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.190] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0283.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2034ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0283.190] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0283.190] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.191] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.191] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0283.191] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0283.191] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20358e0) returned 1 [0283.191] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20358e0) returned 1 [0283.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20364b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0283.191] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0283.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.191] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0283.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2034cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0283.191] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0283.192] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0283.192] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0283.192] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.192] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.192] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.192] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.192] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20364b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0283.192] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0283.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.192] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034bc0 [0283.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2034bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0283.193] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0283.193] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0283.193] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0283.193] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0283.193] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0283.193] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.193] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20364b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0283.193] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0283.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.194] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0283.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2034ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0283.194] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0283.194] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0283.194] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0283.194] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0283.194] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0283.194] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0283.194] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0283.195] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20364b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0283.195] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.195] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0283.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2034ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0283.195] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0283.195] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0283.195] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0283.195] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0283.195] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0283.195] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.195] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20364b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0283.196] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0283.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.196] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0283.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20349e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0283.196] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0283.196] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0283.197] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0283.197] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0283.197] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0283.197] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0283.197] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0283.197] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20364b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0283.197] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.197] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0283.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2034c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0283.198] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0283.198] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0283.198] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0283.198] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0283.198] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0283.198] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.198] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.198] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20364b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0283.199] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.199] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0283.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2034ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0283.199] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0283.199] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.199] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.199] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0283.199] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0283.199] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.199] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20364b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0283.200] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0283.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.200] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0283.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2034b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0283.200] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0283.200] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0283.200] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0283.200] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0283.200] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0283.200] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0283.201] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0283.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20364b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0283.201] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0283.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.201] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0283.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0283.201] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0283.201] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0283.201] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0283.201] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0283.201] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0283.201] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0283.201] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0283.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20364b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0283.202] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0283.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.202] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0283.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2034e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0283.202] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0283.202] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0283.202] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0283.202] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0283.203] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0283.203] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0283.203] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0283.203] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20364b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0283.203] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0283.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.203] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034bc0 [0283.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2034bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0283.203] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0283.203] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0283.203] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0283.203] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0283.204] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0283.204] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0283.204] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0283.204] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20364b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0283.204] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20358e0 [0283.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.204] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0283.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2034f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0283.204] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0283.204] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0283.205] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0283.205] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0283.205] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0283.205] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20358e0) returned 1 [0283.205] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20358e0) returned 1 [0283.205] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20364b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0283.205] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0283.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0283.206] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0283.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2034c60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0283.206] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0283.206] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0283.206] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0283.206] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0283.206] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0283.206] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0283.206] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0283.206] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20364b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0283.207] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0283.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.617] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0283.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2034d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0283.618] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0283.618] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0283.618] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0283.618] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0283.618] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0283.618] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0283.618] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0283.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20364b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0283.618] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0283.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.619] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0283.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2034e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0283.619] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0283.619] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0283.619] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0283.619] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0283.619] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0283.619] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0283.619] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0283.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20364b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0283.619] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0283.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0283.620] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0283.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2034c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0283.620] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0283.620] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0283.620] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0283.620] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0283.620] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0283.620] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0283.620] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0283.620] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20364b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0283.620] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0283.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.621] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0283.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2034990, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0283.621] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0283.621] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0283.621] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0283.621] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0283.621] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0283.621] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0283.621] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0283.621] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20364b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0283.621] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0283.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.622] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0283.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2034df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0283.622] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0283.622] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0283.622] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0283.622] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.622] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.622] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0283.623] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0283.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20364b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0283.623] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0283.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.623] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0283.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2034cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0283.623] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0283.623] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0283.623] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0283.623] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0283.623] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0283.623] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0283.623] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0283.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20364b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0283.624] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0283.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.624] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0283.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2034ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0283.624] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034bc0 [0283.624] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.624] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.624] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0283.624] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0283.624] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0283.624] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0283.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20364b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0283.625] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.625] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0283.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2034b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0283.625] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0283.625] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0283.625] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0283.625] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0283.625] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0283.625] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.625] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20364b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0283.626] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.626] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0283.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2034df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0283.626] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0283.626] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0283.627] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0283.627] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0283.627] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0283.627] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.627] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20364b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0283.627] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.627] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0283.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2034c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0283.627] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0283.627] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0283.627] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0283.628] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0283.628] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0283.628] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.628] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20364b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0283.628] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0283.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.628] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0283.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2034c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0283.628] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0283.628] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0283.628] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0283.628] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0283.628] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0283.628] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0283.628] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0283.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20364b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0283.629] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0283.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.629] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0283.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20348f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0283.629] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0283.629] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0283.629] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0283.629] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0283.629] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0283.629] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.629] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20364b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0283.629] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.629] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0283.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2034da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0283.629] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0283.629] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0283.630] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0283.630] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0283.630] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0283.630] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.630] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20364b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0283.630] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.630] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0283.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2034ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0283.630] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0283.630] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0283.630] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0283.630] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0283.630] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0283.630] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.630] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20364b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0283.630] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.630] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0283.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20349e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0283.630] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0283.630] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0283.630] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0283.630] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0283.630] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0283.631] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.631] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20364b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0283.631] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.631] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0283.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20348a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0283.631] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0283.631] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0283.631] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0283.631] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0283.631] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0283.631] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.631] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20364b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0283.631] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.631] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f80 [0283.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2034f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0283.632] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0283.632] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0283.632] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0283.632] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0283.632] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0283.632] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.632] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20364b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0283.632] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.632] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0283.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2034a80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0283.632] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0283.632] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0283.632] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0283.632] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0283.633] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0283.633] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.633] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20364b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0283.633] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0283.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.633] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0283.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2034ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0283.633] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0283.633] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0283.633] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0283.633] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.633] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.633] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.634] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20364b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0283.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20348a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0283.634] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0283.634] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0283.634] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0283.634] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0283.635] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0283.635] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0283.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20364b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0283.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2034bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0283.636] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0283.636] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0283.636] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0283.636] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0283.636] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20358e0) returned 1 [0283.636] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20358e0) returned 1 [0283.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20364b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0283.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2034cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0283.636] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0283.636] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0283.636] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0283.636] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0283.636] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.636] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20364b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0283.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2034a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0283.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0283.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0283.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20364b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0283.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20348a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0283.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0283.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0283.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0283.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0283.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20364b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0283.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2034f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0283.639] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0283.639] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0283.639] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0283.639] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0283.639] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0283.639] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0283.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20364b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0283.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2034ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0283.639] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.639] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.639] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0283.640] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0283.640] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.640] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20364b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0283.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0283.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2034ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0283.640] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.640] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.640] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0283.640] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0283.640] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0283.640] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0283.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20364b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0283.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2034b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0283.641] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0283.641] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0283.641] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0283.641] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0283.641] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0283.641] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0283.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20364b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0283.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2034e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0283.641] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0283.641] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0283.641] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.641] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.641] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20358e0) returned 1 [0283.641] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20358e0) returned 1 [0283.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20364b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0283.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2034e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0283.642] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0283.642] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0283.642] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.642] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.642] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0283.642] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0283.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20364b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0283.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2034f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0283.643] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0283.643] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0283.643] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.643] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.643] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20358e0) returned 1 [0283.643] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20358e0) returned 1 [0283.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20364b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0283.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2034d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0283.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0283.644] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0283.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.644] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0283.644] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0283.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20364b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0283.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2034e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0283.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0283.645] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0283.645] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0283.645] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0283.645] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0283.645] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0283.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20364b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0283.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2034a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0283.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0283.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0283.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0283.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0283.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0283.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0283.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20364b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0283.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20349e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0283.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0283.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0283.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0283.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0283.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20364b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0283.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2034da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0283.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0283.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0283.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0283.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0283.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20364b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0283.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0283.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2034ad0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0283.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0283.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0283.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0283.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0283.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0283.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0283.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20364b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0283.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2034ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0283.648] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.648] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.648] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0283.648] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0283.648] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.648] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20364b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0283.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2034ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0283.649] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0283.649] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0283.649] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0283.649] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0283.649] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0283.649] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0283.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20364b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0283.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2034f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0283.649] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0283.649] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0283.649] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0283.650] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0283.650] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.650] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.650] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20364b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0283.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2034b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0283.650] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0283.650] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0283.650] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0283.650] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0283.650] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.650] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.650] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20364b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0283.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2034df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0283.650] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0283.650] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0283.651] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0283.651] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0283.651] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0283.651] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0283.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20364b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0283.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2034ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0283.651] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0283.651] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0283.651] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0283.651] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0283.651] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0283.651] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0283.651] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20364b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0283.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2034d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0283.652] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0283.652] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0283.652] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0283.652] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0283.652] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0283.652] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0283.652] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20364b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0283.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20349e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0284.028] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0284.028] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0284.028] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0284.028] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0284.028] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0284.028] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0284.028] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20364b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0284.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0284.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2034ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0284.029] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0284.029] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0284.029] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0284.029] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0284.030] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0284.030] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0284.030] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20364b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0284.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0284.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20348f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0284.030] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0284.030] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0284.031] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0284.031] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0284.031] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0284.031] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0284.031] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20364b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0284.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0284.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20348f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0284.031] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0284.031] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0284.031] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0284.031] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0284.031] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0284.032] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0284.032] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20364b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0284.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0284.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2034f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0284.032] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0284.032] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0284.032] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0284.032] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0284.032] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0284.032] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0284.032] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20364b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0284.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0284.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2034f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0284.033] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0284.033] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0284.033] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0284.033] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0284.033] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0284.033] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0284.034] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20364b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0284.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0284.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20348a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0284.034] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0284.034] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0284.034] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0284.034] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0284.035] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0284.035] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0284.035] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20364b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0284.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0284.035] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0284.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2034b70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0284.035] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0284.035] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0284.035] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0284.035] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0284.036] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0284.036] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0284.036] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0284.036] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20364b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0284.036] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0284.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0284.036] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0284.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2034f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0284.036] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0284.037] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0284.037] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0284.037] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0284.037] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0284.037] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0284.037] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0284.037] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20364b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0284.037] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0284.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0284.038] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0284.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2034ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0284.038] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0284.038] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0284.038] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0284.038] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0284.038] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0284.038] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0284.038] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0284.038] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20364b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0284.039] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0284.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0284.039] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0284.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2034ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0284.039] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0284.039] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0284.039] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0284.039] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0284.040] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0284.040] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0284.040] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0284.040] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20364b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0284.040] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0284.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.040] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0284.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2034c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0284.040] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0284.041] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20364b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0284.041] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0284.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0284.041] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0284.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20348a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0284.042] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0284.042] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20364b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0284.042] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0284.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0284.042] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0284.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20348a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0284.042] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0284.042] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20364b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0284.043] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0284.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0284.043] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0284.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2034df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0284.043] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0284.043] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20364b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0284.043] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0284.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0284.044] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0284.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2034990, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0284.044] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0284.044] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20364b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0284.044] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0284.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.044] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0284.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2034d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0284.045] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0284.045] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20364b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0284.045] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0284.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0284.045] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0284.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20348a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0284.045] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0284.046] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20364b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0284.046] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0284.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0284.046] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0284.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2034990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0284.046] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0284.046] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20364b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0284.046] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0284.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.047] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0284.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2034da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0284.047] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0284.047] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20364b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0284.047] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0284.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0284.047] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0284.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2034da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0284.048] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0284.048] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20364b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0284.048] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0284.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0284.048] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0284.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2034c10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0284.048] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0284.048] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0284.048] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0284.048] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0284.048] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0284.049] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0284.049] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0284.049] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20364b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0284.049] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0284.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0284.049] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0284.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2034ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0284.049] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0284.049] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0284.050] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0284.050] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0284.050] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0284.050] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0284.050] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0284.050] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20364b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0284.050] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0284.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0284.050] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0284.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20348a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0284.051] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f80 [0284.051] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0284.051] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0284.051] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0284.051] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0284.051] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0284.051] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0284.051] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20364b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0284.052] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0284.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0284.052] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0284.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2034c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0284.052] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0284.052] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0284.052] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0284.052] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0284.052] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0284.052] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0284.052] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0284.052] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20364b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0284.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0284.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0284.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0284.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2034df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0284.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0284.053] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0284.053] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0284.053] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0284.053] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0284.053] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0284.053] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0284.053] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20364b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0284.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0284.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0284.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0284.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x2034da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0284.054] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f80 [0284.054] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0284.054] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0284.054] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0284.054] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0284.054] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0284.054] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0284.054] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20364b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0284.054] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0284.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.054] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0284.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2034940, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0284.054] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0284.054] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0284.054] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0284.054] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0284.055] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0284.055] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0284.055] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0284.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20364b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0284.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20358e0 [0284.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0284.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20348a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0284.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0284.055] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0284.055] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0284.055] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0284.055] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0284.055] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20358e0) returned 1 [0284.055] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20358e0) returned 1 [0284.055] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20364b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0284.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0284.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0284.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0284.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20348a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0284.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0284.056] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0284.056] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0284.056] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0284.056] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0284.056] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0284.057] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0284.057] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20364b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0284.057] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20358e0 [0284.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0284.057] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0284.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2034c60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0284.057] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0284.057] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0284.058] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0284.058] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0284.058] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0284.058] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20358e0) returned 1 [0284.058] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20358e0) returned 1 [0284.058] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20364b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0284.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0284.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0284.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0284.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2034d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0284.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0284.058] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0284.059] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0284.059] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0284.059] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0284.059] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0284.059] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0284.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20364b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0284.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0284.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0284.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0284.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2034df0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0284.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0284.059] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0284.059] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0284.059] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0284.059] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0284.059] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0284.059] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0284.059] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20364b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0284.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0284.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0284.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0284.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2034d50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0284.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0284.060] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0284.060] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0284.060] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0284.060] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0284.060] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0284.060] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0284.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20364b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0284.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035df0 [0284.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0284.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0284.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2034cb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0284.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0284.060] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0284.060] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0284.060] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0284.060] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0284.060] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035df0) returned 1 [0284.060] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035df0) returned 1 [0284.060] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20364b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0284.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0284.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0284.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0284.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2034c10, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0284.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0284.061] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0284.061] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0284.061] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0284.061] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0284.061] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0284.061] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0284.061] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20364b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0284.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0284.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0284.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0284.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2034b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0284.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0284.061] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0284.062] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0284.062] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0284.062] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0284.062] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0284.062] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0284.062] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0284.062] RegCloseKey (hKey=0x68) returned 0x0 [0284.062] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20364b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0284.062] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0284.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0284.062] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0284.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2034b70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0284.062] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0284.062] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0284.062] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0284.062] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0284.385] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0284.385] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0284.385] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0284.386] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0284.386] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20364b0) returned 1 [0284.386] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20364b0) returned 1 [0284.386] RegCloseKey (hKey=0x150) returned 0x0 [0284.386] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e90) returned 1 [0284.386] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e90) returned 1 [0284.386] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.386] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x20) returned 0x2030800 [0284.387] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20322f0 [0284.387] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0284.387] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.387] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2032310 [0284.387] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0284.387] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.387] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20364b0 [0284.387] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034bc0 [0284.387] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.387] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20364d0 [0284.388] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0284.388] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.388] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0284.388] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2030800) returned 1 [0284.388] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2030800) returned 1 [0284.388] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2030800 [0284.388] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0284.388] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.388] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20364f0 [0284.388] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0284.388] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.388] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036510 [0284.388] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0284.388] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.389] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036530 [0284.389] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0284.389] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.389] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x60) returned 0x2036550 [0284.389] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0284.389] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0284.389] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20365c0 [0284.389] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0284.389] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.389] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20365e0 [0284.389] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0284.389] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.389] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036600 [0284.389] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0284.389] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.389] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036620 [0284.389] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0284.389] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.390] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0284.390] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036550) returned 1 [0284.390] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036550) returned 1 [0284.390] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036550 [0284.390] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0284.390] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.390] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036570 [0284.390] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0284.390] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.390] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036590 [0284.390] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0284.390] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.390] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036640 [0284.390] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0284.391] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.391] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2036660 [0284.391] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0284.391] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0284.391] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036710 [0284.391] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0284.391] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.391] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a60 [0284.391] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e90 [0284.391] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.391] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a00 [0284.391] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0284.392] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.392] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368e0 [0284.392] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f80 [0284.392] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.392] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xc0) returned 0x2036b40 [0284.392] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036660) returned 1 [0284.392] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036660) returned 1 [0284.392] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036860 [0284.392] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0284.392] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.392] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a80 [0284.392] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0284.392] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.392] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a20 [0284.392] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0284.393] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.393] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036820 [0284.393] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0284.393] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.393] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xe0) returned 0x2037c20 [0284.393] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036b40) returned 1 [0284.393] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036b40) returned 1 [0284.393] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368a0 [0284.393] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a70 [0284.393] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.393] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036960 [0284.394] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0284.394] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0284.394] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037430 [0284.394] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037430) returned 1 [0284.394] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037430) returned 1 [0284.394] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037020 [0284.394] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037020) returned 1 [0284.394] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037020) returned 1 [0284.394] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b60 [0284.394] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037b60) returned 1 [0284.394] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037b60) returned 1 [0284.394] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0284.394] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0284.394] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0284.394] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0284.395] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0284.395] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0284.395] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0284.395] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0284.395] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0284.395] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20376b0 [0284.395] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20376b0) returned 1 [0284.395] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20376b0) returned 1 [0284.395] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037840 [0284.395] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037840) returned 1 [0284.395] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037840) returned 1 [0284.395] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0284.395] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0284.395] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0284.395] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0284.395] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0284.395] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0284.395] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e90 [0284.396] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c10) returned 1 [0284.396] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c10) returned 1 [0284.396] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20322f0) returned 1 [0284.396] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20322f0) returned 1 [0284.396] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b70) returned 1 [0284.396] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b70) returned 1 [0284.396] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2032310) returned 1 [0284.396] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2032310) returned 1 [0284.396] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034bc0) returned 1 [0284.396] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034bc0) returned 1 [0284.396] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20364b0) returned 1 [0284.396] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20364b0) returned 1 [0284.396] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a80) returned 1 [0284.396] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a80) returned 1 [0284.396] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20364d0) returned 1 [0284.397] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20364d0) returned 1 [0284.397] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0284.397] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0284.397] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2030800) returned 1 [0284.397] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2030800) returned 1 [0284.397] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034c60) returned 1 [0284.397] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034c60) returned 1 [0284.397] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20364f0) returned 1 [0284.397] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20364f0) returned 1 [0284.397] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348f0) returned 1 [0284.397] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348f0) returned 1 [0284.398] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036510) returned 1 [0284.398] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036510) returned 1 [0284.398] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0284.398] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0284.398] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036530) returned 1 [0284.398] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036530) returned 1 [0284.398] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034da0) returned 1 [0284.398] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034da0) returned 1 [0284.398] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20365c0) returned 1 [0284.398] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20365c0) returned 1 [0284.398] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ad0) returned 1 [0284.398] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ad0) returned 1 [0284.398] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20365e0) returned 1 [0284.398] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20365e0) returned 1 [0284.398] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0284.398] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0284.398] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036600) returned 1 [0284.399] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036600) returned 1 [0284.399] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034990) returned 1 [0284.399] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034990) returned 1 [0284.399] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036620) returned 1 [0284.399] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036620) returned 1 [0284.399] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e40) returned 1 [0284.399] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e40) returned 1 [0284.399] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036550) returned 1 [0284.399] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036550) returned 1 [0284.399] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0284.400] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0284.400] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036570) returned 1 [0284.400] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036570) returned 1 [0284.400] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034b20) returned 1 [0284.400] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034b20) returned 1 [0284.400] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036590) returned 1 [0284.400] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036590) returned 1 [0284.400] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d50) returned 1 [0284.400] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d50) returned 1 [0284.400] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036640) returned 1 [0284.400] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036640) returned 1 [0284.400] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034df0) returned 1 [0284.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034df0) returned 1 [0284.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036710) returned 1 [0284.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036710) returned 1 [0284.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034e90) returned 1 [0284.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034e90) returned 1 [0284.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036a60) returned 1 [0284.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036a60) returned 1 [0284.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034ee0) returned 1 [0284.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034ee0) returned 1 [0284.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036a00) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036a00) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f80) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f80) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20368e0) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20368e0) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20348a0) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20348a0) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036860) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036860) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036a80) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036a80) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036a20) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036a20) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036820) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036820) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a70) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a70) returned 1 [0284.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20368a0) returned 1 [0284.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20368a0) returned 1 [0284.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037160) returned 1 [0284.403] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037160) returned 1 [0284.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036960) returned 1 [0284.403] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036960) returned 1 [0284.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037c20) returned 1 [0284.403] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037c20) returned 1 [0284.403] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0284.403] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0284.403] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2037520, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2037520*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0284.404] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0284.404] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0284.404] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e90) returned 1 [0284.404] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e90) returned 1 [0284.404] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0284.404] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x5e3b60) returned 1 [0284.800] CryptCreateHash (in: hProv=0x5e3b60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0284.801] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x288) returned 0x2037c20 [0284.801] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034df0 [0284.801] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348a0 [0284.801] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034bc0 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034990 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20348f0 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e90 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d50 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b20 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034b70 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034e40 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f80 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ee0 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c10 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034ad0 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a80 [0284.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034c60 [0284.802] CryptHashData (hHash=0x5e4d60, pbData=0x2034850, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0284.803] CryptGetHashParam (in: hHash=0x5e4d60, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0284.803] CryptGetHashParam (in: hHash=0x5e4d60, dwParam=0x2, pbData=0x20349e0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20349e0, pdwDataLen=0x14f5f8) returned 1 [0284.803] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0284.803] CryptDestroyHash (hHash=0x5e4d60) returned 1 [0284.803] CryptReleaseContext (hProv=0x5e3b60, dwFlags=0x0) returned 1 [0284.803] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0284.803] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0284.803] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0284.803] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0284.803] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20349e0) returned 1 [0284.803] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20349e0) returned 1 [0284.804] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0284.804] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0284.804] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0284.804] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0284.804] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0284.804] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20349e0 [0284.804] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0284.804] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0284.804] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0284.804] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0284.804] RegCloseKey (hKey=0x68) returned 0x0 [0284.804] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a30) returned 1 [0284.804] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a30) returned 1 [0284.804] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034850) returned 1 [0284.804] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034850) returned 1 [0284.804] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"" [0284.805] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5f98b0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0284.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x20) returned 0x2030800 [0284.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036800 [0284.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0284.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20367c0 [0284.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x100) returned 0x2037eb0 [0284.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036920 [0284.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035d60 [0284.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036ae0 [0284.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20358e0 [0284.805] LocalFree (hMem=0x5f98b0) returned 0x0 [0284.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x20) returned 0x2038170 [0284.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a00 [0284.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0284.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036780 [0284.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x100) returned 0x20364b0 [0284.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20369e0 [0284.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0284.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036960 [0284.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0284.806] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0284.806] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0284.806] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036800) returned 1 [0284.806] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036800) returned 1 [0284.806] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037eb0) returned 1 [0284.806] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037eb0) returned 1 [0284.806] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20367c0) returned 1 [0284.806] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20367c0) returned 1 [0284.806] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0284.806] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0284.806] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036920) returned 1 [0284.806] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036920) returned 1 [0284.806] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20358e0) returned 1 [0284.806] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20358e0) returned 1 [0284.806] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ae0) returned 1 [0284.807] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ae0) returned 1 [0284.807] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2030800) returned 1 [0284.807] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2030800) returned 1 [0284.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0284.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0284.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x2034f30, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0284.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a30 [0284.807] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0284.807] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0284.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x20) returned 0x20380e0 [0284.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368c0 [0284.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0284.807] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a30) returned 1 [0284.807] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a30) returned 1 [0284.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0284.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0284.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x2036300, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0284.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0284.807] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0284.807] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0284.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368e0 [0284.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0284.808] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0284.808] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0284.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0284.808] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0284.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", cchWideChar=48, lpMultiByteStr=0x2034d00, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 48 [0284.808] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0284.808] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d00) returned 1 [0284.808] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034d00) returned 1 [0284.808] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036860 [0284.808] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034850 [0284.808] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0284.808] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0284.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0284.808] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0284.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x2034f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0284.808] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0284.808] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034f30) returned 1 [0284.808] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034f30) returned 1 [0284.808] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20367a0 [0284.808] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a30 [0284.809] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034940) returned 1 [0284.809] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034940) returned 1 [0284.809] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x20) returned 0x2038380 [0284.809] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a60 [0284.809] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034940 [0284.809] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036920 [0284.809] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20358e0 [0284.809] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036aa0 [0284.809] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034d00 [0284.809] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a20 [0284.809] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034da0 [0284.809] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0284.809] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0284.809] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20368c0) returned 1 [0284.809] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20368c0) returned 1 [0284.809] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0284.809] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0284.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20368e0) returned 1 [0284.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20368e0) returned 1 [0284.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034850) returned 1 [0284.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034850) returned 1 [0284.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036860) returned 1 [0284.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036860) returned 1 [0284.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a30) returned 1 [0284.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a30) returned 1 [0284.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20367a0) returned 1 [0284.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20367a0) returned 1 [0284.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20380e0) returned 1 [0284.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20380e0) returned 1 [0284.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0284.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0284.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036a00) returned 1 [0284.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036a00) returned 1 [0284.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20364b0) returned 1 [0284.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20364b0) returned 1 [0284.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036780) returned 1 [0284.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036780) returned 1 [0284.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0284.811] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0284.811] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20369e0) returned 1 [0284.811] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20369e0) returned 1 [0284.811] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0284.811] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0284.811] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036960) returned 1 [0284.811] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036960) returned 1 [0284.811] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2038170) returned 1 [0284.811] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2038170) returned 1 [0284.811] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0284.811] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034850 [0284.811] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034850) returned 1 [0284.811] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034850) returned 1 [0284.811] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0284.812] GetLastError () returned 0x2 [0284.812] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x5000) returned 0x20383e0 [0284.813] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a30 [0284.813] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034a30) returned 1 [0284.813] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034a30) returned 1 [0284.813] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0284.826] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20383e0) returned 1 [0284.826] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20383e0) returned 1 [0284.826] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x5f8270, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0284.826] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0284.826] GetLastError () returned 0x0 [0284.827] SetSecurityInfo () returned 0x0 [0285.158] LocalFree (hMem=0x5f8270) returned 0x0 [0285.158] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0285.159] ReleaseMutex (hMutex=0x1b0) returned 1 [0285.159] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034cb0) returned 1 [0285.159] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2034cb0) returned 1 [0285.159] NtClose (Handle=0x1b0) returned 0x0 [0285.159] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x800) returned 0x20383e0 [0285.159] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x288) returned 0x2038bf0 [0285.159] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034a30 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034f30 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034cb0 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2034850 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20376b0 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20373e0 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b60 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037890 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037750 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037930 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037250 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20374d0 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037070 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037200 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037980 [0285.160] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372f0 [0285.160] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20383e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0285.161] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x100) returned 0x2037eb0 [0285.161] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0285.161] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0285.161] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0285.161] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0285.162] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0285.162] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x23d000) returned 0x2049040 [0285.170] ReadFile (in: hFile=0x1b0, lpBuffer=0x2049040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2049040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0285.577] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x23d000) returned 0x2295040 [0286.053] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2049040) returned 1 [0286.053] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2049040) returned 1 [0286.435] NtClose (Handle=0x1b0) returned 0x0 [0286.435] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037eb0) returned 1 [0286.435] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037eb0) returned 1 [0286.436] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037430 [0286.436] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0286.437] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0286.437] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0286.437] GetLastError () returned 0x7a [0286.437] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1c0) returned 0x20364b0 [0286.437] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20364b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20364b0, ReturnLength=0x14eed0) returned 1 [0286.437] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5f9650*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0286.438] EqualSid (pSid1=0x5f9650*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2036598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0286.438] EqualSid (pSid1=0x5f9650*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20365b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0286.438] EqualSid (pSid1=0x5f9650*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20365c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0286.438] EqualSid (pSid1=0x5f9650*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20365cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0286.438] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20364b0) returned 1 [0286.438] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20364b0) returned 1 [0286.438] NtClose (Handle=0x1b0) returned 0x0 [0286.438] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0286.438] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0286.439] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x280) returned 0x2038e80 [0286.439] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0286.439] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2038e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0286.439] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0286.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.439] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0286.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20371b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0286.440] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0286.440] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0286.440] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0286.440] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0286.440] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0286.440] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0286.440] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0286.440] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2038e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0286.440] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0286.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.441] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0286.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20371b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0286.441] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0286.441] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0286.441] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0286.441] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0286.441] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0286.441] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0286.441] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0286.441] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2038e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0286.441] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.441] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0286.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2037bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0286.441] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0286.442] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0286.442] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0286.442] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0286.442] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0286.442] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.442] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.442] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2038e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0286.442] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0286.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.442] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0286.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2037480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0286.443] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0286.443] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0286.443] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0286.443] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0286.443] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0286.443] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0286.443] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0286.443] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2038e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0286.443] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.443] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0286.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20377a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0286.443] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0286.444] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0286.444] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0286.444] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0286.444] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0286.444] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.444] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.444] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0286.444] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0286.444] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2038e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0286.445] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.445] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0286.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2037520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0286.445] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f30 [0286.445] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0286.445] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0286.445] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f30) returned 1 [0286.445] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f30) returned 1 [0286.446] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.446] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.446] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2038e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0286.446] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0286.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.446] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0286.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2037520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0286.446] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0286.446] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0286.447] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0286.447] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0286.447] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0286.447] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0286.447] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0286.447] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2038e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0286.447] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.447] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0286.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20377a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0286.447] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0286.447] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0286.447] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0286.447] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0286.447] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0286.448] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.448] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2038e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0286.448] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.448] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0286.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20377a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0286.448] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0286.448] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0286.448] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0286.448] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0286.448] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0286.448] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.448] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2038e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0286.448] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.448] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0286.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2037520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0286.449] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037110 [0286.449] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0286.449] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0286.449] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037110) returned 1 [0286.449] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037110) returned 1 [0286.449] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.449] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.449] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0286.449] RegCloseKey (hKey=0x1b0) returned 0x0 [0286.449] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2038e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0286.449] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0286.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.449] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0286.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2037340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0286.449] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0286.449] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037340) returned 1 [0286.449] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037340) returned 1 [0286.449] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0286.449] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0286.449] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0286.450] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0286.450] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2038e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0286.450] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035d60 [0286.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0286.450] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e40 [0286.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2036e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0286.450] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0286.450] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e40) returned 1 [0286.450] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e40) returned 1 [0286.450] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037340) returned 1 [0286.450] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037340) returned 1 [0286.450] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0286.450] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0286.450] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2038e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0286.450] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0286.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.450] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0286.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2037ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0286.450] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0286.450] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0286.450] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0286.451] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0286.451] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0286.451] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0286.451] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0286.451] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2038e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0286.451] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.451] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036c60 [0286.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2036c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0286.451] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0286.451] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036c60) returned 1 [0286.451] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036c60) returned 1 [0286.451] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0286.451] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0286.452] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.452] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.452] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2038e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0286.452] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0286.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.452] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0286.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2037700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0286.452] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0286.452] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0286.452] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0286.452] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036cb0) returned 1 [0286.452] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036cb0) returned 1 [0286.452] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0286.452] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0286.453] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2038e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0286.453] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035df0 [0286.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0286.453] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037840 [0286.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2037840, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0286.453] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0286.453] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037840) returned 1 [0286.453] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037840) returned 1 [0286.453] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0286.453] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0286.453] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035df0) returned 1 [0286.453] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035df0) returned 1 [0286.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2038e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0286.454] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035d60 [0286.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.454] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0286.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20379d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0286.454] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0286.454] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0286.454] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0286.454] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0286.454] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0286.454] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0286.454] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0286.454] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2038e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0286.455] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0286.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0286.455] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0286.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20378e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0286.455] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0286.455] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0286.455] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0286.455] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0286.455] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0286.455] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0286.455] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0286.455] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2038e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0286.455] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.455] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0286.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2036cb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0286.456] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e40 [0286.456] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036cb0) returned 1 [0286.456] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036cb0) returned 1 [0286.456] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e40) returned 1 [0286.456] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e40) returned 1 [0286.456] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.456] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.456] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2038e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0286.456] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.456] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0286.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2037ac0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0286.456] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0286.456] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0286.456] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0286.456] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0286.457] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0286.457] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.457] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.457] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2038e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0286.457] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0286.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0286.457] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0286.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2037340, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0286.457] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0286.457] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037340) returned 1 [0286.457] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037340) returned 1 [0286.457] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0286.457] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0286.457] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0286.457] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0286.457] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2038e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0286.457] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0286.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.457] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0286.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2036df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0286.458] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0286.458] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036df0) returned 1 [0286.458] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036df0) returned 1 [0286.458] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0286.458] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0286.458] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0286.458] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0286.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2038e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0286.458] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0286.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.458] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0286.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2037520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0286.458] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d00 [0286.458] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0286.458] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0286.458] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d00) returned 1 [0286.458] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d00) returned 1 [0286.458] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0286.458] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0286.458] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2038e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0286.458] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.459] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0286.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20372a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0286.459] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0286.459] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0286.459] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0286.459] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037340) returned 1 [0286.459] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037340) returned 1 [0286.459] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.459] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.459] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2038e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0286.459] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0286.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.459] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0286.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20372a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0286.460] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0286.460] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0286.460] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0286.460] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0286.460] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0286.460] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0286.460] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0286.460] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2038e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0286.460] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.460] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037020 [0286.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2037020, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0286.460] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0286.461] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037020) returned 1 [0286.461] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037020) returned 1 [0286.461] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0286.461] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0286.461] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.461] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.461] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2038e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0286.461] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0286.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.461] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0286.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2037bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0286.461] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0286.461] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0286.461] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0286.461] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0286.461] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0286.462] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0286.462] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0286.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2038e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0286.462] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0286.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0286.462] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0286.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2037340, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0286.462] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0286.462] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037340) returned 1 [0286.462] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037340) returned 1 [0286.462] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0286.462] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0286.462] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0286.462] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0286.462] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2038e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0286.463] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.463] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0286.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20379d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0286.463] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0286.853] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0286.853] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0286.853] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0286.853] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0286.853] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.853] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.853] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2038e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0286.853] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0286.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.854] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0286.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20378e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0286.854] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0286.854] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0286.854] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0286.854] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0286.854] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0286.854] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0286.854] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0286.855] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2038e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0286.855] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0286.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0286.855] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0286.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2037bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0286.855] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0286.855] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0286.855] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0286.856] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0286.856] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0286.856] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0286.856] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0286.856] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2038e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0286.856] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.856] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0286.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2037bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0286.856] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0286.857] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0286.857] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0286.857] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0286.857] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0286.857] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.857] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.857] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2038e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0286.857] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0286.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0286.858] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0286.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2037ac0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0286.858] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0286.858] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0286.858] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0286.858] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0286.858] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0286.858] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0286.858] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0286.859] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2038e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0286.859] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.859] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0286.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20370c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0286.859] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0286.859] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0286.859] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0286.860] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0286.860] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0286.860] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.860] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.860] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2038e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0286.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0286.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20379d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0286.861] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0286.861] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0286.861] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0286.861] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037660) returned 1 [0286.861] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037660) returned 1 [0286.861] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.861] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.861] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2038e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0286.862] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0286.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.862] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037020 [0286.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2037020, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0286.862] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0286.862] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037020) returned 1 [0286.862] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037020) returned 1 [0286.862] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0286.862] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0286.862] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0286.862] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0286.863] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2038e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0286.863] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.863] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0286.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20379d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0286.863] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0286.863] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0286.863] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0286.863] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0286.863] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0286.863] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.863] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.863] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2038e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0286.864] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0286.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.864] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0286.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20371b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0286.864] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0286.864] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0286.864] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0286.864] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0286.864] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0286.864] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0286.864] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0286.864] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2038e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0286.865] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.865] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0286.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2036cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0286.865] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0286.865] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036cb0) returned 1 [0286.865] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036cb0) returned 1 [0286.865] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0286.865] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0286.865] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.865] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.866] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2038e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0286.866] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035d60 [0286.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.866] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0286.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20372a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0286.866] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b10 [0286.866] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0286.866] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0286.866] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037b10) returned 1 [0286.866] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037b10) returned 1 [0286.867] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0286.867] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0286.867] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2038e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0286.867] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0286.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.867] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037840 [0286.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2037840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0286.867] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0286.868] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037840) returned 1 [0286.868] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037840) returned 1 [0286.868] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0286.868] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0286.868] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0286.868] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0286.868] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2038e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0286.868] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0286.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.868] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0286.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2037700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0286.868] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037110 [0286.868] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0286.868] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0286.868] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037110) returned 1 [0286.868] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037110) returned 1 [0286.868] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0286.868] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0286.868] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2038e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0286.869] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0286.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0286.869] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0286.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2037660, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0286.869] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0286.869] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037660) returned 1 [0286.869] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037660) returned 1 [0286.869] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0286.870] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0286.870] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0286.870] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0286.870] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2038e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0286.870] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035df0 [0286.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.870] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0286.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2037700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0286.870] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0286.870] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0286.871] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0286.871] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0286.871] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0286.871] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035df0) returned 1 [0286.871] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035df0) returned 1 [0286.871] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2038e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0286.871] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.871] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0286.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2036f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0286.871] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037110 [0286.872] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0286.872] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0286.872] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037110) returned 1 [0286.872] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037110) returned 1 [0286.872] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.872] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.872] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2038e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0286.872] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035d60 [0286.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0286.872] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0286.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20379d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0286.872] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037110 [0286.872] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0286.873] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0286.873] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037110) returned 1 [0286.873] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037110) returned 1 [0286.873] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0286.873] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0286.873] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2038e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0286.873] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0286.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.873] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0286.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2037700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0286.874] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037390 [0286.874] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0286.874] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0286.874] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037390) returned 1 [0286.874] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037390) returned 1 [0286.874] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0286.874] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0286.874] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2038e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0286.874] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.874] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036fd0 [0286.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2036fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0286.874] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0286.874] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036fd0) returned 1 [0286.875] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036fd0) returned 1 [0286.875] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036cb0) returned 1 [0286.875] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036cb0) returned 1 [0286.875] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.875] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.875] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2038e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0286.875] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.875] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0286.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2037660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0286.875] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0286.875] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037660) returned 1 [0286.875] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037660) returned 1 [0286.875] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0286.875] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0286.875] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.875] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.875] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2038e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0286.875] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.875] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b10 [0286.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2037b10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0286.875] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0286.876] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037b10) returned 1 [0286.876] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037b10) returned 1 [0286.876] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0286.876] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0286.876] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.876] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.876] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2038e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0286.876] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0286.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0286.876] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0286.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20372a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0286.876] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e90 [0286.876] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0286.876] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0286.878] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e90) returned 1 [0286.878] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e90) returned 1 [0286.878] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0286.878] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0286.879] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2038e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0286.879] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0286.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.879] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036c60 [0286.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2036c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0286.879] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037610 [0286.879] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036c60) returned 1 [0286.879] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036c60) returned 1 [0286.879] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037610) returned 1 [0286.879] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037610) returned 1 [0286.879] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0286.879] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0286.879] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2038e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0286.879] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.879] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0286.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20370c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0286.880] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0286.880] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0286.880] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0286.880] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0286.880] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0286.880] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.880] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.880] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2038e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0286.880] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0286.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.880] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037020 [0286.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2037020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0286.881] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e90 [0286.881] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037020) returned 1 [0286.881] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037020) returned 1 [0286.881] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e90) returned 1 [0286.881] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e90) returned 1 [0286.881] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0286.881] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0286.881] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2038e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0286.881] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.882] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0286.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2037660, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0286.882] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0286.882] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037660) returned 1 [0286.882] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037660) returned 1 [0286.882] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0286.882] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0286.882] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.882] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.882] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2038e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0286.882] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0286.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.882] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036c60 [0286.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2036c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0286.883] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0286.883] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036c60) returned 1 [0286.883] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036c60) returned 1 [0286.883] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0286.883] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0286.883] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0286.883] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0286.883] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2038e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0286.883] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.883] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0286.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20375c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0286.883] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0286.883] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0286.883] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0286.884] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0286.884] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0286.884] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.884] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.884] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2038e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0286.884] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0286.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.884] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0286.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2037a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0286.884] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0286.884] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0286.884] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0286.885] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0286.885] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0286.885] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0286.885] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0286.885] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2038e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0286.885] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0286.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.885] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037020 [0286.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2037020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0286.885] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0286.885] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037020) returned 1 [0286.885] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037020) returned 1 [0286.885] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036cb0) returned 1 [0286.885] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036cb0) returned 1 [0286.885] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0286.885] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0286.885] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2038e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0286.885] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0286.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.886] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d00 [0286.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2036d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0286.886] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e90 [0286.886] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d00) returned 1 [0286.886] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d00) returned 1 [0286.886] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e90) returned 1 [0286.886] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e90) returned 1 [0286.886] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0286.886] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0286.886] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2038e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0286.886] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0286.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0286.886] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037390 [0286.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2037390, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0286.886] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0286.887] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037390) returned 1 [0286.887] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037390) returned 1 [0286.887] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0286.887] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0286.887] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0286.887] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0286.887] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2038e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0286.887] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0286.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0286.887] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a70 [0286.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2037a70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0286.887] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0286.887] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a70) returned 1 [0286.887] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a70) returned 1 [0286.888] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0286.888] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0286.888] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0286.888] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0286.888] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2038e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0286.888] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0286.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.888] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0286.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20377f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0286.889] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0286.889] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0286.889] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0286.889] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036df0) returned 1 [0286.889] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036df0) returned 1 [0286.889] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0286.889] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0286.889] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2038e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0287.345] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0287.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.345] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e40 [0287.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2036e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0287.346] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0287.346] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e40) returned 1 [0287.346] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e40) returned 1 [0287.346] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0287.346] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0287.346] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0287.346] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0287.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2038e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0287.346] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0287.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.346] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0287.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20379d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0287.346] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036c60 [0287.346] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0287.346] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0287.346] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036c60) returned 1 [0287.346] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036c60) returned 1 [0287.346] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0287.346] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0287.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2038e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0287.346] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0287.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.347] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0287.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2037700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0287.347] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037110 [0287.347] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0287.347] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0287.347] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037110) returned 1 [0287.347] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037110) returned 1 [0287.347] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0287.347] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0287.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2038e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0287.347] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0287.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0287.347] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0287.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2036f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0287.347] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0287.347] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0287.347] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0287.347] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0287.347] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0287.347] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0287.347] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0287.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2038e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0287.347] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0287.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.348] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0287.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20378e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0287.348] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0287.348] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0287.348] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0287.348] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0287.348] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0287.348] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0287.348] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0287.348] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2038e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0287.348] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0287.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.348] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0287.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2036ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0287.348] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0287.348] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0287.348] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0287.348] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037660) returned 1 [0287.349] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037660) returned 1 [0287.349] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0287.349] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0287.349] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2038e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0287.349] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035df0 [0287.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.349] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037390 [0287.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2037390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0287.349] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0287.349] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037390) returned 1 [0287.349] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037390) returned 1 [0287.349] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0287.349] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0287.349] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035df0) returned 1 [0287.349] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035df0) returned 1 [0287.349] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2038e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0287.349] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0287.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.349] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0287.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20371b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0287.350] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0287.350] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0287.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0287.350] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0287.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0287.350] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0287.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0287.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2038e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0287.350] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0287.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0287.350] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0287.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20370c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0287.350] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0287.350] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0287.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0287.350] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0287.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0287.350] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0287.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0287.351] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2038e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0287.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0287.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0287.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0287.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2037480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0287.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0287.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0287.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0287.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0287.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0287.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0287.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0287.351] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2038e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0287.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0287.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0287.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2037480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0287.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0287.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0287.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0287.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0287.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0287.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0287.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0287.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2038e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0287.352] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0287.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.352] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0287.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20370c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0287.352] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0287.352] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0287.352] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0287.352] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0287.352] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0287.352] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0287.352] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0287.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2038e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0287.352] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0287.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.352] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0287.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20372a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0287.352] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d00 [0287.352] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0287.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0287.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d00) returned 1 [0287.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d00) returned 1 [0287.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0287.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0287.353] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2038e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0287.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0287.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0287.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0287.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2037700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0287.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0287.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0287.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0287.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0287.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0287.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0287.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0287.353] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2038e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0287.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0287.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e90 [0287.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2036e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0287.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0287.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e90) returned 1 [0287.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e90) returned 1 [0287.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0287.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0287.354] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0287.354] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0287.354] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2038e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0287.354] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0287.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.354] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0287.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2037700, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0287.354] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0287.354] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0287.354] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0287.354] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0287.354] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0287.354] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0287.354] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0287.354] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2038e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0287.354] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0287.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.355] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0287.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20375c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0287.355] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0287.355] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0287.355] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0287.355] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0287.355] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0287.355] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0287.355] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0287.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2038e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0287.355] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035df0 [0287.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.355] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0287.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2037bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0287.355] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0287.355] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0287.355] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0287.355] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0287.356] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0287.356] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035df0) returned 1 [0287.356] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035df0) returned 1 [0287.356] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2038e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0287.356] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0287.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20379d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0287.356] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0287.356] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0287.357] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0287.357] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0287.357] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0287.357] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0287.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2038e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0287.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20370c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0287.357] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0287.357] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0287.357] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0287.357] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0287.357] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0287.357] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0287.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2038e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0287.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2037340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0287.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2038e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0287.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20371b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0287.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2038e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0287.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2037a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0287.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2038e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0287.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0287.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2037480, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0287.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2038e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0287.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0287.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2037020, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0287.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2038e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0287.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0287.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2036d50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0287.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2038e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0287.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2037840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0287.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2038e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0287.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0287.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2036e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0287.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2038e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0287.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2037bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0287.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2038e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0287.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2036e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0287.361] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2038e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0287.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0287.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20377f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0287.362] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2038e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0287.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0287.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2037660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0287.362] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2038e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0287.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0287.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20379d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0287.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2038e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0287.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2037340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0287.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2038e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0287.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0287.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2036d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0287.363] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2038e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0287.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20377a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0287.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2038e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0287.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20378e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0287.364] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2038e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0287.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2037480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0287.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2038e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0287.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2037390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0287.365] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2038e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0287.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2036d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0287.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2038e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0287.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2036f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0287.366] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2038e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0287.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2037660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0287.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2038e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0287.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20379d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0287.367] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2038e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0287.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20378e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0287.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2038e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0287.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20379d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0287.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2038e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0287.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2036f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0287.368] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2038e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0287.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0287.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2037340, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0287.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2038e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0287.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20377a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0287.369] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2038e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0287.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20379d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0287.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2038e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0287.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0287.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2037480, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0287.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2038e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0287.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2036ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0287.370] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2038e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0287.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20379d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0287.371] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2038e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0287.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2037520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0287.371] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2038e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0287.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0287.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20377a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0287.371] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2038e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0287.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2036da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0287.372] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2038e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0287.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0287.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2037520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0287.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2038e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0287.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0287.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2037660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0287.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2038e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0287.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20371b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0287.373] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2038e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0287.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20371b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0287.374] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2038e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0287.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0287.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2036d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0287.375] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2038e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0287.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2036e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0287.375] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2038e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0287.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.376] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2038e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0287.376] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2038e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0287.376] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2038e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0287.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2038e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0287.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2038e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0287.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2038e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0287.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2038e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0287.377] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2038e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0287.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2038e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0287.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2038e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0287.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2038e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0287.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2038e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0287.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2038e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0287.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2038e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0287.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2038e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0287.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2038e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0287.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2038e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0287.379] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2038e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0287.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2038e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0287.828] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2038e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0287.828] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2038e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0287.828] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2038e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0287.829] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2038e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0287.829] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2038e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0287.829] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2038e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0287.829] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2038e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0287.829] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2038e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0287.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2038e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0287.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2038e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0287.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2038e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0287.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2038e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0287.831] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2038e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0287.831] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2038e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0287.831] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2038e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0287.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2038e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0287.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2038e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0287.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2038e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0287.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2038e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0287.833] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2038e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0287.833] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2038e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0287.833] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2038e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0287.833] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2038e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0287.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2038e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0287.834] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2038e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0287.835] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2038e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0287.835] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2038e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0287.835] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2038e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0287.835] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2038e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0287.836] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2038e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0287.836] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2038e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0287.836] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2038e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0287.837] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2038e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0287.839] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2038e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0287.839] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2038e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0287.839] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2038e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0287.840] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2038e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0287.840] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2038e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0287.840] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2038e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0287.840] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0287.841] RegCloseKey (hKey=0x158) returned 0x0 [0287.841] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2038e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0287.841] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0287.841] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0287.842] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0287.842] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0287.842] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0287.842] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0287.842] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0287.842] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0287.842] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0287.842] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2038e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0287.842] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0287.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0287.843] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0287.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x20370c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0287.843] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0287.843] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0287.843] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0287.843] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0287.844] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0287.844] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0287.844] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0287.844] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2038e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0287.844] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0287.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0287.844] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0287.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2036cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0287.844] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0287.844] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036cb0) returned 1 [0287.844] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036cb0) returned 1 [0287.845] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0287.845] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0287.845] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0287.845] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0287.845] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0287.845] RegCloseKey (hKey=0x1b0) returned 0x0 [0287.845] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2038e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0287.846] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0287.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0287.846] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0287.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x2037ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0287.846] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037390 [0287.846] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0287.846] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0287.847] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037390) returned 1 [0287.847] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037390) returned 1 [0287.847] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0287.847] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0287.847] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2038e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0287.847] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0287.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.847] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0287.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x20379d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0287.848] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0287.848] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0287.848] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0287.848] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0287.848] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0287.848] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0287.848] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0287.848] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2038e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0287.848] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0287.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0287.849] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0287.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x20378e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0287.849] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f30 [0287.849] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0287.849] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0287.849] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f30) returned 1 [0287.849] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f30) returned 1 [0287.849] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0287.849] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0287.849] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2038e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0287.850] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0287.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0287.850] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e40 [0287.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x2036e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0287.850] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0287.850] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e40) returned 1 [0287.851] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e40) returned 1 [0287.851] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037660) returned 1 [0287.851] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037660) returned 1 [0287.851] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0287.851] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0287.851] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2038e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0287.852] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0287.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0287.852] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0287.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x20377f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0287.852] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0287.852] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0287.852] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0287.852] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0287.852] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0287.852] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0287.853] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0287.853] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2038e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0287.853] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0287.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.853] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0287.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x20377f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0287.854] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0287.854] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0287.854] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0287.854] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0287.854] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0287.854] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0287.854] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0287.855] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2038e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0287.855] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0287.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.855] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0287.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x2037a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0287.855] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0287.855] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0287.856] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0287.856] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0287.856] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0287.856] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0287.856] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0287.856] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2038e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0287.856] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0287.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0287.857] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d00 [0287.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x2036d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0287.857] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f30 [0287.857] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d00) returned 1 [0287.857] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d00) returned 1 [0287.857] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f30) returned 1 [0287.858] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f30) returned 1 [0287.858] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0287.858] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0287.858] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2038e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0287.858] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0287.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.859] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0287.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x2037340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0287.859] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037390 [0287.859] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037340) returned 1 [0287.859] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037340) returned 1 [0287.859] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037390) returned 1 [0287.859] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037390) returned 1 [0287.859] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0287.859] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0287.859] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2038e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0287.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0287.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0287.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0287.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x2037a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0287.860] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0287.860] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0287.860] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0287.861] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0287.861] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0287.861] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0287.861] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0287.861] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2038e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0287.861] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0287.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.862] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0287.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x2036ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0287.862] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0287.862] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0287.862] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0287.862] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0287.862] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0287.862] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0287.863] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0287.863] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2038e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0287.863] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0287.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.863] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0287.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x2037700, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0287.864] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0287.864] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0287.864] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0287.864] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0287.864] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0287.864] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0287.864] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0287.864] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2038e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0287.865] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0287.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.865] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0287.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x20371b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0287.865] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0287.865] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0287.865] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0287.865] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0287.865] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0287.866] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0287.866] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0287.866] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2038e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0287.866] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0288.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0288.322] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0288.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x20378e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0288.322] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0288.322] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0288.322] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0288.322] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0288.322] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0288.323] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0288.323] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0288.323] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2038e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0288.323] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0288.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.323] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0288.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x20379d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0288.323] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0288.323] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0288.323] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0288.324] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0288.324] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0288.324] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0288.324] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0288.324] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2038e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0288.324] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0288.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0288.324] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0288.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x2037a20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0288.324] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0288.324] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0288.325] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0288.325] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0288.325] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0288.325] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0288.325] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0288.325] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2038e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0288.325] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0288.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.325] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0288.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x20372a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0288.325] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0288.326] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0288.326] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0288.326] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0288.326] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0288.326] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0288.326] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0288.326] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2038e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0288.326] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0288.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0288.326] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0288.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x20377a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0288.327] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0288.327] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0288.327] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0288.327] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0288.327] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0288.327] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0288.327] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0288.327] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2038e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0288.327] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.327] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0288.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x20371b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0288.327] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0288.327] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0288.328] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0288.328] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037660) returned 1 [0288.328] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037660) returned 1 [0288.328] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.328] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.328] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2038e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0288.328] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0288.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0288.328] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0288.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x2037660, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0288.328] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0288.328] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037660) returned 1 [0288.329] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037660) returned 1 [0288.329] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0288.329] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0288.329] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0288.329] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0288.329] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2038e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0288.329] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0288.329] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0288.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x2036ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0288.329] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0288.329] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0288.329] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0288.329] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0288.330] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0288.330] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.330] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.330] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2038e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0288.330] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0288.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0288.330] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0288.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x20378e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0288.330] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d00 [0288.330] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0288.330] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0288.330] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d00) returned 1 [0288.330] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d00) returned 1 [0288.330] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0288.330] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0288.330] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2038e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0288.331] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0288.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0288.331] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0288.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x2036d50, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0288.331] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e90 [0288.331] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0288.331] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0288.331] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e90) returned 1 [0288.331] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e90) returned 1 [0288.331] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0288.331] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0288.331] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2038e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0288.332] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0288.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0288.332] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0288.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x2036d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0288.332] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037390 [0288.332] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0288.332] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0288.332] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037390) returned 1 [0288.332] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037390) returned 1 [0288.332] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0288.333] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0288.333] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2038e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0288.333] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0288.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.333] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b10 [0288.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x2037b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0288.333] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0288.333] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037b10) returned 1 [0288.333] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037b10) returned 1 [0288.333] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0288.334] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0288.334] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0288.334] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0288.334] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2038e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0288.334] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0288.334] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0288.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x2037ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0288.334] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0288.334] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0288.335] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0288.335] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0288.335] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0288.335] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.335] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.335] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2038e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0288.335] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.336] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037110 [0288.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x2037110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0288.336] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036c60 [0288.336] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037110) returned 1 [0288.336] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037110) returned 1 [0288.336] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036c60) returned 1 [0288.336] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036c60) returned 1 [0288.336] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.336] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.336] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2038e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0288.337] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0288.337] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0288.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x2037520, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0288.337] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0288.337] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0288.337] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0288.337] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0288.337] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0288.337] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.337] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.338] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2038e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0288.338] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0288.338] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0288.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x2037a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0288.338] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037020 [0288.338] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0288.338] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0288.339] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037020) returned 1 [0288.339] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037020) returned 1 [0288.339] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.339] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.339] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2038e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0288.339] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0288.339] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037110 [0288.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x2037110, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0288.339] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037390 [0288.339] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037110) returned 1 [0288.339] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037110) returned 1 [0288.339] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037390) returned 1 [0288.339] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037390) returned 1 [0288.339] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.339] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.340] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2038e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0288.340] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0288.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.340] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037110 [0288.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x2037110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0288.340] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0288.340] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037110) returned 1 [0288.340] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037110) returned 1 [0288.340] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0288.340] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0288.340] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0288.340] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0288.340] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2038e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0288.340] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.341] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037390 [0288.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x2037390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0288.341] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0288.341] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037390) returned 1 [0288.341] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037390) returned 1 [0288.341] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0288.341] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0288.341] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.341] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.341] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2038e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0288.341] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.341] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0288.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x2036cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0288.342] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037610 [0288.342] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036cb0) returned 1 [0288.342] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036cb0) returned 1 [0288.342] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037610) returned 1 [0288.342] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037610) returned 1 [0288.342] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.342] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.342] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2038e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0288.342] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.342] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0288.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x2037bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0288.342] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0288.342] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0288.343] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0288.343] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.343] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2038e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0288.343] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0288.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.343] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0288.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x20377f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0288.343] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0288.343] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0288.343] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0288.344] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0288.344] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0288.344] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2038e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0288.344] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0288.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.345] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e90 [0288.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x2036e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0288.346] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0288.346] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e90) returned 1 [0288.346] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e90) returned 1 [0288.346] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0288.347] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0288.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2038e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0288.347] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0288.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0288.347] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0288.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x20375c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0288.350] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0288.350] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0288.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0288.350] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0288.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0288.350] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0288.350] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0288.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2038e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0288.350] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0288.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0288.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x2037bb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0288.351] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0288.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0288.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0288.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036cb0) returned 1 [0288.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036cb0) returned 1 [0288.351] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.351] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2038e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0288.352] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0288.352] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e90 [0288.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x2036e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0288.352] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0288.352] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e90) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e90) returned 1 [0288.352] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0288.352] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.352] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2038e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0288.352] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0288.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2037700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0288.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0288.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0288.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0288.353] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.353] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2038e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0288.353] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0288.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.354] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0288.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x20377a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0288.354] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0288.354] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0288.354] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0288.354] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0288.354] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0288.354] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0288.354] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0288.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2038e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0288.355] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.355] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0288.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x2037480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0288.355] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036c60 [0288.355] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0288.355] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0288.355] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036c60) returned 1 [0288.355] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036c60) returned 1 [0288.355] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.355] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2038e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0288.356] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0288.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0288.356] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0288.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x20378e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0288.356] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0288.356] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0288.356] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0288.356] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0288.356] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0288.356] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0288.356] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0288.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2038e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0288.357] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0288.357] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0288.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x2036cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0288.357] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0288.357] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036cb0) returned 1 [0288.357] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036cb0) returned 1 [0288.357] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0288.358] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0288.358] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.358] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2038e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0288.358] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0288.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.358] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e90 [0288.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x2036e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0288.358] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0288.358] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e90) returned 1 [0288.358] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e90) returned 1 [0288.359] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0288.359] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0288.359] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035730) returned 1 [0288.359] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035730) returned 1 [0288.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2038e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0288.359] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035d60 [0288.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0288.359] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0288.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x20370c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0288.359] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0288.359] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0288.359] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0288.359] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0288.360] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0288.360] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0288.360] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0288.360] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2038e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0288.360] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0288.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.360] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0288.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x20372a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0288.360] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0288.360] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0288.360] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0288.752] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0288.752] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0288.752] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0288.752] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0288.752] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2038e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0288.752] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0288.752] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0288.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x2036df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0288.753] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0288.753] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036df0) returned 1 [0288.753] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036df0) returned 1 [0288.753] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0288.753] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0288.753] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.753] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.753] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2038e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0288.753] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0288.753] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0288.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x2037bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0288.753] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0288.753] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0288.753] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0288.753] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0288.754] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0288.754] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.754] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.754] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2038e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0288.754] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0288.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.754] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036c60 [0288.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x2036c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0288.754] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037610 [0288.754] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036c60) returned 1 [0288.754] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036c60) returned 1 [0288.754] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037610) returned 1 [0288.755] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037610) returned 1 [0288.755] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0288.755] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0288.755] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2038e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0288.755] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.757] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037110 [0288.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2037110, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0288.757] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0288.757] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037110) returned 1 [0288.757] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037110) returned 1 [0288.757] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0288.757] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0288.757] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.757] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.757] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2038e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0288.757] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0288.757] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0288.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x2037520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0288.758] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0288.758] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0288.758] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0288.758] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0288.758] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0288.758] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.758] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.758] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2038e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0288.758] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0288.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.758] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0288.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x20377f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0288.758] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0288.758] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0288.758] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0288.758] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0288.758] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0288.758] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036270) returned 1 [0288.759] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036270) returned 1 [0288.759] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2038e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0288.759] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.759] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0288.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x2037660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0288.759] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0288.759] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037660) returned 1 [0288.759] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037660) returned 1 [0288.759] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0288.759] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0288.759] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.759] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.759] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2038e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0288.760] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035d60 [0288.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.760] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0288.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x2037520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0288.760] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0288.760] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0288.760] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0288.760] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0288.760] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0288.760] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035d60) returned 1 [0288.760] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035d60) returned 1 [0288.760] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2038e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0288.760] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0288.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0288.760] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0288.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x2037480, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0288.760] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0288.760] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0288.761] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0288.761] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0288.761] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0288.761] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035c40) returned 1 [0288.761] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035c40) returned 1 [0288.761] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2038e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0288.761] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0288.761] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0288.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x20372a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0288.761] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037570 [0288.761] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0288.761] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0288.762] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037570) returned 1 [0288.762] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037570) returned 1 [0288.762] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.762] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.762] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2038e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0288.762] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0288.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0288.762] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0288.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x20372a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0288.762] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0288.762] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0288.762] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0288.762] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0288.762] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0288.762] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0288.762] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0288.762] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2038e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0288.763] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035df0 [0288.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.763] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0288.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x20372a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0288.763] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0288.763] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0288.763] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0288.763] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037340) returned 1 [0288.763] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037340) returned 1 [0288.763] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035df0) returned 1 [0288.763] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035df0) returned 1 [0288.763] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2038e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0288.763] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0288.763] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0288.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x2036da0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0288.763] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0288.763] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0288.763] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0288.763] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0288.764] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0288.764] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.764] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.764] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2038e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0288.764] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0288.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.764] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d00 [0288.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x2036d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0288.764] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0288.764] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d00) returned 1 [0288.764] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d00) returned 1 [0288.764] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0288.764] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0288.764] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0288.764] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0288.765] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2038e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0288.765] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.765] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0288.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x20371b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0288.765] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037570 [0288.765] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0288.765] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0288.765] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037570) returned 1 [0288.765] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037570) returned 1 [0288.765] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.765] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.765] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2038e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0288.765] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.766] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0288.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x2036f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0288.766] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037840 [0288.766] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0288.766] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0288.766] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037840) returned 1 [0288.766] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037840) returned 1 [0288.766] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.767] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.767] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2038e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0288.767] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.767] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0288.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x2037520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0288.767] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0288.767] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0288.768] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0288.768] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0288.768] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0288.768] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.768] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.768] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2038e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0288.768] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0288.768] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0288.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x2037700, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0288.768] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0288.768] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0288.769] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0288.769] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0288.769] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0288.769] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.769] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.769] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2038e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0288.769] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0288.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.769] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0288.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x20378e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0288.770] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0288.770] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0288.770] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0288.770] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0288.770] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0288.770] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0288.770] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0288.770] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2038e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0288.771] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0288.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0288.771] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0288.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x20372a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0288.771] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0288.771] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0288.771] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0288.771] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0288.771] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0288.771] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0288.771] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0288.772] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2038e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0288.772] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.772] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0288.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x20372a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0288.772] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0288.772] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0288.772] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0288.772] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0288.772] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0288.773] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.773] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.773] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2038e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0288.773] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0288.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0288.773] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0288.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x2037480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0288.773] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0288.773] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0288.774] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0288.774] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0288.774] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0288.774] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0288.774] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0288.774] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2038e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0288.774] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.775] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0288.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x2036ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0288.775] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f30 [0288.775] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0288.775] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0288.775] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f30) returned 1 [0288.775] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f30) returned 1 [0288.775] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.775] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.776] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2038e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0288.776] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0288.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.776] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0288.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x20371b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0288.776] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0288.776] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0288.777] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0288.777] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0288.777] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0288.777] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036390) returned 1 [0288.777] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036390) returned 1 [0288.777] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2038e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0288.777] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0288.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0288.777] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0288.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x20371b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0288.777] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0288.777] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0288.778] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0288.778] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0288.778] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0288.778] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035e80) returned 1 [0288.778] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035e80) returned 1 [0288.778] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2038e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0288.779] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0288.779] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0288.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x2037bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0288.779] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0288.779] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0288.779] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0288.779] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0288.779] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0288.779] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.780] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.780] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2038e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0288.780] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0288.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0288.780] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0288.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x2037480, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0288.780] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0288.780] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0288.781] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0288.781] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0288.781] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0288.781] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20357c0) returned 1 [0288.781] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20357c0) returned 1 [0288.781] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2038e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0288.781] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.782] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0288.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20377a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0288.782] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0288.782] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0288.782] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0288.782] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0288.782] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0288.782] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.783] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.783] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0288.783] RegCloseKey (hKey=0x158) returned 0x0 [0288.783] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2038e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0288.783] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.783] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0288.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x2037520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0288.784] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f30 [0288.784] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0288.784] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0288.784] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f30) returned 1 [0288.784] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f30) returned 1 [0288.784] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.784] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.784] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2038e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0288.784] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0288.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.784] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0288.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x2037520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0288.785] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0288.785] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0288.785] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0288.785] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0288.785] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0288.785] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0288.785] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0288.785] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2038e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0288.785] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0288.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0288.785] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0288.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20377a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0288.785] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0288.785] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0288.786] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0288.786] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0288.786] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0288.786] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0288.786] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0288.786] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2038e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0288.786] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.786] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0288.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20377a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0288.786] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0288.786] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0288.786] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0288.786] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0288.786] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0288.786] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.787] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0288.787] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2038e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0288.787] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0288.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.787] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0288.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x2037520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0288.787] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037110 [0288.787] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0288.787] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0288.787] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037110) returned 1 [0288.787] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037110) returned 1 [0288.787] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0288.788] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0289.189] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2038e80, cchName=0x104 | out: lpName="System") returned 0x0 [0289.189] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0289.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0289.189] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0289.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x2037340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0289.189] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0289.189] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037340) returned 1 [0289.189] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037340) returned 1 [0289.189] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0289.190] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0289.190] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036300) returned 1 [0289.190] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036300) returned 1 [0289.190] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0289.190] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2038e80) returned 1 [0289.190] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2038e80) returned 1 [0289.190] RegCloseKey (hKey=0x1b0) returned 0x0 [0289.190] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037160) returned 1 [0289.190] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037160) returned 1 [0289.190] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.190] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x20) returned 0x20381a0 [0289.190] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20367e0 [0289.190] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0289.190] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.190] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20367c0 [0289.191] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0289.191] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.191] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036980 [0289.191] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0289.191] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.191] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036780 [0289.191] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0289.191] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.191] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0289.191] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20381a0) returned 1 [0289.191] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20381a0) returned 1 [0289.191] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a00 [0289.192] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0289.192] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.192] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036960 [0289.192] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037840 [0289.192] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.192] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036ae0 [0289.192] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037390 [0289.192] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.206] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036ac0 [0289.206] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0289.206] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.206] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x60) returned 0x2036b40 [0289.206] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0289.206] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0289.207] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036800 [0289.207] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0289.207] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.207] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a80 [0289.207] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f30 [0289.207] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.207] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20367a0 [0289.207] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e40 [0289.208] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.208] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036b00 [0289.208] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b10 [0289.208] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.208] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0289.208] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036b40) returned 1 [0289.208] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036b40) returned 1 [0289.208] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036820 [0289.208] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0289.208] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.208] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036840 [0289.208] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0289.208] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.208] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368c0 [0289.209] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a70 [0289.209] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.209] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036860 [0289.209] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0289.209] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.209] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2036b40 [0289.209] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0289.209] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0289.209] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368a0 [0289.209] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0289.209] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0289.209] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0289.210] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0289.210] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0289.210] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037570 [0289.210] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037570) returned 1 [0289.210] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037570) returned 1 [0289.210] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037570 [0289.210] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037570) returned 1 [0289.210] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037570) returned 1 [0289.210] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0289.210] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0289.210] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0289.210] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0289.210] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0289.210] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0289.210] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0289.210] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0289.210] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0289.210] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037020 [0289.210] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037340) returned 1 [0289.211] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037340) returned 1 [0289.211] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20367e0) returned 1 [0289.211] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20367e0) returned 1 [0289.211] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0289.211] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0289.211] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20367c0) returned 1 [0289.211] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20367c0) returned 1 [0289.211] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0289.211] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0289.211] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036980) returned 1 [0289.211] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036980) returned 1 [0289.211] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20370c0) returned 1 [0289.211] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20370c0) returned 1 [0289.211] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036780) returned 1 [0289.212] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036780) returned 1 [0289.212] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036cb0) returned 1 [0289.212] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036cb0) returned 1 [0289.212] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036a00) returned 1 [0289.212] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036a00) returned 1 [0289.212] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037840) returned 1 [0289.212] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037840) returned 1 [0289.212] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036960) returned 1 [0289.212] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036960) returned 1 [0289.212] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037390) returned 1 [0289.212] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037390) returned 1 [0289.212] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ae0) returned 1 [0289.212] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ae0) returned 1 [0289.213] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0289.213] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0289.213] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ac0) returned 1 [0289.213] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ac0) returned 1 [0289.213] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0289.213] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0289.213] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036800) returned 1 [0289.213] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036800) returned 1 [0289.213] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f30) returned 1 [0289.213] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f30) returned 1 [0289.213] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036a80) returned 1 [0289.213] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036a80) returned 1 [0289.213] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e40) returned 1 [0289.214] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e40) returned 1 [0289.214] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20367a0) returned 1 [0289.214] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20367a0) returned 1 [0289.214] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037b10) returned 1 [0289.214] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037b10) returned 1 [0289.214] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036b00) returned 1 [0289.214] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036b00) returned 1 [0289.214] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0289.214] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0289.214] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036820) returned 1 [0289.214] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036820) returned 1 [0289.214] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0289.214] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0289.214] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036840) returned 1 [0289.214] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036840) returned 1 [0289.214] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a70) returned 1 [0289.214] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a70) returned 1 [0289.214] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20368c0) returned 1 [0289.214] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20368c0) returned 1 [0289.214] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0289.214] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0289.215] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036860) returned 1 [0289.215] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036860) returned 1 [0289.215] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0289.215] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0289.215] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20368a0) returned 1 [0289.215] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20368a0) returned 1 [0289.215] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036b40) returned 1 [0289.215] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036b40) returned 1 [0289.215] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0289.215] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0289.215] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x2036ee0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2036ee0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0289.215] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0289.215] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0289.216] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037020) returned 1 [0289.216] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037020) returned 1 [0289.216] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.216] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x20) returned 0x2038290 [0289.216] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036960 [0289.216] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0289.216] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.216] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368a0 [0289.216] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0289.216] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.216] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a80 [0289.216] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0289.216] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.216] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036ac0 [0289.217] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0289.217] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.217] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0289.217] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2038290) returned 1 [0289.217] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2038290) returned 1 [0289.217] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036980 [0289.217] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0289.217] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.217] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036ae0 [0289.217] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0289.217] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.217] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036b00 [0289.218] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0289.218] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.218] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20367c0 [0289.218] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0289.218] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.218] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x60) returned 0x2036b40 [0289.218] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0289.218] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0289.218] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a00 [0289.218] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0289.218] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.218] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036860 [0289.218] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0289.218] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.219] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20369c0 [0289.219] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0289.219] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.219] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20369e0 [0289.219] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0289.219] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.219] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0289.219] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036b40) returned 1 [0289.219] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036b40) returned 1 [0289.219] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036820 [0289.219] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037390 [0289.219] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.219] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036780 [0289.219] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a70 [0289.220] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.220] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20367e0 [0289.220] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0289.220] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.220] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036800 [0289.220] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e90 [0289.220] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.220] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2036b40 [0289.220] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035b20) returned 1 [0289.220] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035b20) returned 1 [0289.220] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20367a0 [0289.220] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0289.221] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0289.221] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037570 [0289.221] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037570) returned 1 [0289.221] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037570) returned 1 [0289.221] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037570 [0289.221] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037340) returned 1 [0289.221] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037340) returned 1 [0289.221] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036960) returned 1 [0289.221] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036960) returned 1 [0289.221] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0289.221] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0289.221] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20368a0) returned 1 [0289.222] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20368a0) returned 1 [0289.222] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0289.222] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0289.222] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036a80) returned 1 [0289.222] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036a80) returned 1 [0289.222] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0289.222] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0289.636] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ac0) returned 1 [0289.636] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ac0) returned 1 [0289.636] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0289.636] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0289.636] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036980) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036980) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ae0) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ae0) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036b00) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036b00) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20367c0) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20367c0) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036a00) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036a00) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037160) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037160) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036860) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036860) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0289.637] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20369c0) returned 1 [0289.637] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20369c0) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20369e0) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20369e0) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037390) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037390) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036820) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036820) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a70) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a70) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036780) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036780) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20367e0) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20367e0) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e90) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e90) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036800) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036800) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20367a0) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20367a0) returned 1 [0289.638] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036b40) returned 1 [0289.638] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036b40) returned 1 [0289.638] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b10 [0289.639] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0289.639] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x2037b10, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2037b10*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0289.639] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037b10) returned 1 [0289.639] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037b10) returned 1 [0289.639] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037570) returned 1 [0289.639] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037570) returned 1 [0289.639] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.639] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x20) returned 0x2038350 [0289.639] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368e0 [0289.639] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0289.639] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.639] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036880 [0289.639] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036c60 [0289.640] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.640] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20369c0 [0289.640] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037570 [0289.640] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.640] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036940 [0289.640] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0289.640] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.640] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a70 [0289.640] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2038350) returned 1 [0289.640] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2038350) returned 1 [0289.640] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036860 [0289.640] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036fd0 [0289.640] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.640] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368a0 [0289.640] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0289.640] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a80 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0289.641] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368c0 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0289.641] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x60) returned 0x2036b40 [0289.641] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a70) returned 1 [0289.641] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a70) returned 1 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036960 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037840 [0289.641] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036840 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d00 [0289.641] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20369e0 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0289.641] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.641] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036b00 [0289.642] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0289.642] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.642] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0289.642] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036b40) returned 1 [0289.642] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036b40) returned 1 [0289.642] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a40 [0289.642] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0289.642] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.642] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036900 [0289.642] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0289.642] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.642] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036ac0 [0289.642] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0289.642] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.642] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20369a0 [0289.642] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0289.642] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0289.643] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2036b40 [0289.643] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20356a0) returned 1 [0289.643] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20356a0) returned 1 [0289.643] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036980 [0289.643] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0289.643] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0289.643] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0289.643] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036df0) returned 1 [0289.643] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036df0) returned 1 [0289.643] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0289.643] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0289.643] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0289.643] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037020 [0289.643] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037020) returned 1 [0289.643] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037020) returned 1 [0289.643] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0289.643] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20371b0) returned 1 [0289.643] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20371b0) returned 1 [0289.644] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0289.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0289.644] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0289.644] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0289.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0289.644] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0289.644] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0289.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0289.644] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0289.644] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0289.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0289.644] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0289.644] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0289.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0289.644] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0289.644] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0289.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0289.644] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0289.644] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0289.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037700) returned 1 [0289.644] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037700) returned 1 [0289.644] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20368e0) returned 1 [0289.644] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20368e0) returned 1 [0289.645] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036c60) returned 1 [0289.645] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036c60) returned 1 [0289.645] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036880) returned 1 [0289.645] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036880) returned 1 [0289.645] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037570) returned 1 [0289.645] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037570) returned 1 [0289.645] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20369c0) returned 1 [0289.645] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20369c0) returned 1 [0289.645] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0289.645] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0289.645] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036940) returned 1 [0289.645] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036940) returned 1 [0289.645] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036fd0) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036fd0) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036860) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036860) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20368a0) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20368a0) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037160) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037160) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036a80) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036a80) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20368c0) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20368c0) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037840) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037840) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036960) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036960) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d00) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d00) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036840) returned 1 [0289.646] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036840) returned 1 [0289.646] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20369e0) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20369e0) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20379d0) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20379d0) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036b00) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036b00) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037bb0) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037bb0) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036a40) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036a40) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036900) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036900) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036cb0) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036cb0) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ac0) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ac0) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20369a0) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20369a0) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036d50) returned 1 [0289.647] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036d50) returned 1 [0289.647] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036980) returned 1 [0289.648] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036980) returned 1 [0289.648] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036b40) returned 1 [0289.648] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036b40) returned 1 [0289.648] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0289.648] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0289.648] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x2037480, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2037480*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0289.648] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037480) returned 1 [0289.648] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037480) returned 1 [0289.648] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037a20) returned 1 [0289.648] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037a20) returned 1 [0289.648] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035a90) returned 1 [0289.648] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035a90) returned 1 [0289.648] RegCloseKey (hKey=0x158) returned 0x0 [0289.648] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0289.648] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0289.648] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0289.648] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0289.648] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0289.648] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x20378e0, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x20378e0, ReturnLength=0x14eed8) returned 1 [0289.648] GetSidSubAuthorityCount (pSid=0x20378f0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x20378f1 [0289.648] GetSidSubAuthority (pSid=0x20378f0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x20378f8 [0289.648] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20378e0) returned 1 [0289.648] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20378e0) returned 1 [0289.649] NtClose (Handle=0x1b0) returned 0x0 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x288) returned 0x2038e80 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037bb0 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037020 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036cb0 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a20 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d00 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e90 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036c60 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037480 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20371b0 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20378e0 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036d50 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037390 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20370c0 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20379d0 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f30 [0289.649] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037a70 [0289.649] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0289.650] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x0) returned 0x2030800 [0289.650] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x4000) returned 0x2039110 [0289.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2039110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2039110, ResultLength=0x14efe0*=0x1fd80) returned 0xc0000004 [0289.652] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1fd80) returned 0x2040080 [0289.654] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039110) returned 1 [0289.654] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039110) returned 1 [0289.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2040080, Length=0x1fd80, ResultLength=0x14efe0 | out: SystemInformation=0x2040080, ResultLength=0x14efe0*=0x1fd80) returned 0x0 [0289.656] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2036b40 [0289.656] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035a90 [0289.656] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0289.656] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0289.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0289.656] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0289.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x2037ac0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0289.656] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0289.656] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0289.656] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0289.656] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036df0) returned 1 [0289.657] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036df0) returned 1 [0289.657] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0289.657] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377a0) returned 1 [0289.657] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377a0) returned 1 [0289.657] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20361e0 [0289.657] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2037eb0 [0289.657] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035b20 [0289.657] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037ac0 [0289.657] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037110 [0289.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0289.657] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0289.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x2037660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0289.657] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0289.657] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037660) returned 1 [0289.657] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037660) returned 1 [0289.657] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036df0) returned 1 [0289.658] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036df0) returned 1 [0289.658] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b10 [0289.658] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037b10) returned 1 [0289.658] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037b10) returned 1 [0289.658] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x20364b0 [0289.658] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036270 [0289.658] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0289.658] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0289.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0289.658] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0289.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x20377f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0289.658] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0289.658] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0289.658] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0289.658] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0289.658] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0289.658] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0289.658] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0289.658] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0289.658] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2036560 [0289.658] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035e80 [0289.658] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b10 [0289.659] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0289.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0289.659] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037570 [0289.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x2037570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0289.659] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0289.659] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037570) returned 1 [0289.659] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037570) returned 1 [0289.659] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0289.659] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0289.659] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0289.659] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0289.659] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0289.659] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2036610 [0289.659] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035c40 [0289.659] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0289.659] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037610 [0289.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0289.660] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0289.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x2037520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0289.660] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0289.660] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0289.660] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0289.660] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036df0) returned 1 [0289.660] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036df0) returned 1 [0289.660] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037570 [0289.660] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037570) returned 1 [0289.660] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037570) returned 1 [0289.660] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x205fe10 [0289.661] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035cd0 [0289.661] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037520 [0289.661] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037570 [0289.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0289.661] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0289.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x2036f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0289.661] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0289.661] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0289.661] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0289.661] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036df0) returned 1 [0289.661] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036df0) returned 1 [0289.661] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0289.661] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0289.661] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0289.661] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x205fec0 [0289.661] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035730 [0289.662] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0289.662] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037840 [0289.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0289.662] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0289.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20375c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0289.662] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0289.662] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0289.662] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0289.662] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0289.662] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0289.662] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0289.662] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0289.662] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0289.662] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x205ff70 [0289.663] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035d60 [0289.663] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0289.663] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e40 [0289.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0289.663] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0289.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x20377f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0289.663] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0289.663] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0289.663] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0289.663] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0289.663] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0289.663] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0289.663] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0289.664] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0289.664] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2060020 [0289.664] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036300 [0289.664] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0289.664] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0289.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0289.664] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0289.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x2036f80, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0289.664] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036fd0 [0289.664] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0289.664] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0289.664] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036fd0) returned 1 [0289.664] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036fd0) returned 1 [0289.664] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0289.665] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0289.665] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0289.665] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x20600d0 [0289.665] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2035df0 [0289.665] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0289.665] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0289.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0289.665] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036fd0 [0289.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x2036fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0289.665] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039de0 [0289.665] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036fd0) returned 1 [0289.665] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036fd0) returned 1 [0289.665] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039de0) returned 1 [0289.665] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039de0) returned 1 [0289.665] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036fd0 [0289.665] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036fd0) returned 1 [0289.666] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036fd0) returned 1 [0289.666] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2060180 [0289.666] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20356a0 [0289.666] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036fd0 [0289.666] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20397a0 [0289.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.666] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039700 [0289.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2039700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0289.666] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039980 [0289.666] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039700) returned 1 [0289.666] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039700) returned 1 [0289.666] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039980) returned 1 [0289.666] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039980) returned 1 [0289.667] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039660 [0289.667] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039660) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039660) returned 1 [0289.667] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2060230 [0289.667] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2036390 [0289.667] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039520 [0289.667] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x203a060 [0289.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0289.667] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039250 [0289.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2039250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0289.667] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20392a0 [0289.667] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039250) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039250) returned 1 [0289.667] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20392a0) returned 1 [0289.668] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20392a0) returned 1 [0289.668] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039980 [0289.668] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039980) returned 1 [0289.668] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039980) returned 1 [0289.668] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x20602e0 [0289.668] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20357c0 [0289.668] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039d40 [0289.668] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039ca0 [0289.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0289.668] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039660 [0289.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2039660, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0289.668] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039390 [0289.668] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039660) returned 1 [0289.668] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039660) returned 1 [0289.669] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039390) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039390) returned 1 [0289.669] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039a20 [0289.669] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039a20) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039a20) returned 1 [0289.669] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2060390 [0289.669] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203b6d0 [0289.669] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039980 [0289.669] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039750 [0289.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.669] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039570 [0289.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x2039570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0289.669] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x203a0b0 [0289.669] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039570) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039570) returned 1 [0289.669] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203a0b0) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203a0b0) returned 1 [0289.670] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20395c0 [0289.670] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20395c0) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20395c0) returned 1 [0289.670] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x2060440 [0289.670] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203a950 [0289.670] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039e80 [0289.670] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039b60 [0289.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0289.670] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039a20 [0289.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x2039a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0289.670] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039610 [0289.670] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039a20) returned 1 [0289.671] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039a20) returned 1 [0289.671] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039610) returned 1 [0289.671] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039610) returned 1 [0289.671] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039ed0 [0289.671] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039ed0) returned 1 [0289.671] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039ed0) returned 1 [0289.671] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x20604f0 [0289.671] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203aef0 [0290.049] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x203a0b0 [0290.049] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039840 [0290.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0290.049] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039340 [0290.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x2039340, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0290.049] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20397f0 [0290.049] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039340) returned 1 [0290.049] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039340) returned 1 [0290.049] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20397f0) returned 1 [0290.049] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20397f0) returned 1 [0290.049] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039250 [0290.050] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039250) returned 1 [0290.050] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039250) returned 1 [0290.050] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x20605a0 [0290.050] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203beb0 [0290.050] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039a20 [0290.050] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039c50 [0290.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.050] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039160 [0290.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x2039160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0290.050] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20395c0 [0290.050] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039160) returned 1 [0290.051] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039160) returned 1 [0290.051] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20395c0) returned 1 [0290.051] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20395c0) returned 1 [0290.051] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039de0 [0290.051] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039de0) returned 1 [0290.051] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039de0) returned 1 [0290.051] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x100) returned 0x2060650 [0290.051] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20361e0) returned 1 [0290.051] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20361e0) returned 1 [0290.051] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203cc80 [0290.051] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203a170 [0290.051] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20397f0 [0290.052] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039cf0 [0290.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.052] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039e30 [0290.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x2039e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0290.052] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039d90 [0290.052] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039e30) returned 1 [0290.052] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039e30) returned 1 [0290.052] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039d90) returned 1 [0290.052] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039d90) returned 1 [0290.052] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039250 [0290.052] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039250) returned 1 [0290.052] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039250) returned 1 [0290.052] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203cd30 [0290.052] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203bac0 [0290.052] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039430 [0290.052] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20391b0 [0290.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0290.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039340 [0290.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x2039340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0290.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039bb0 [0290.053] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039340) returned 1 [0290.053] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039340) returned 1 [0290.053] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039bb0) returned 1 [0290.053] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039bb0) returned 1 [0290.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039fc0 [0290.053] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039fc0) returned 1 [0290.053] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039fc0) returned 1 [0290.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203cde0 [0290.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203bd00 [0290.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039890 [0290.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039d90 [0290.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0290.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039de0 [0290.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x2039de0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0290.053] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20392f0 [0290.053] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039de0) returned 1 [0290.053] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039de0) returned 1 [0290.054] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20392f0) returned 1 [0290.054] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20392f0) returned 1 [0290.054] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039f20 [0290.054] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039f20) returned 1 [0290.054] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039f20) returned 1 [0290.054] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203ce90 [0290.054] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203b2e0 [0290.054] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039200 [0290.054] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039480 [0290.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.054] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039700 [0290.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x2039700, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0290.054] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20398e0 [0290.054] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039700) returned 1 [0290.054] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039700) returned 1 [0290.055] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20398e0) returned 1 [0290.055] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20398e0) returned 1 [0290.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20398e0 [0290.055] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20398e0) returned 1 [0290.055] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20398e0) returned 1 [0290.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203c700 [0290.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203be20 [0290.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039de0 [0290.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039570 [0290.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20393e0 [0290.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x20393e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0290.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039e30 [0290.055] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20393e0) returned 1 [0290.055] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20393e0) returned 1 [0290.055] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039e30) returned 1 [0290.055] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039e30) returned 1 [0290.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039160 [0290.055] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039160) returned 1 [0290.055] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039160) returned 1 [0290.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203cbd0 [0290.055] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203b250 [0290.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20398e0 [0290.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039660 [0290.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20393e0 [0290.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x20393e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0290.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039ed0 [0290.056] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20393e0) returned 1 [0290.056] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20393e0) returned 1 [0290.056] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039ed0) returned 1 [0290.056] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039ed0) returned 1 [0290.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039e30 [0290.056] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039e30) returned 1 [0290.056] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039e30) returned 1 [0290.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203cf40 [0290.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203ba30 [0290.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039ed0 [0290.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20399d0 [0290.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0290.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039160 [0290.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x2039160, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0290.056] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x203a010 [0290.056] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039160) returned 1 [0290.057] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039160) returned 1 [0290.057] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203a010) returned 1 [0290.057] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203a010) returned 1 [0290.057] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039e30 [0290.057] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039e30) returned 1 [0290.057] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039e30) returned 1 [0290.057] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203cff0 [0290.057] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203add0 [0290.057] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20392a0 [0290.057] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039fc0 [0290.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.057] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039e30 [0290.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x2039e30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0290.057] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039a70 [0290.057] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039e30) returned 1 [0290.057] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039e30) returned 1 [0290.057] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039a70) returned 1 [0290.057] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039a70) returned 1 [0290.057] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20395c0 [0290.057] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20395c0) returned 1 [0290.058] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20395c0) returned 1 [0290.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203c650 [0290.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203b5b0 [0290.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039e30 [0290.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039bb0 [0290.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20396b0 [0290.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x20396b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0290.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20395c0 [0290.058] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20396b0) returned 1 [0290.058] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20396b0) returned 1 [0290.058] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20395c0) returned 1 [0290.058] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20395c0) returned 1 [0290.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20393e0 [0290.058] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20393e0) returned 1 [0290.058] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20393e0) returned 1 [0290.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203c7b0 [0290.058] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203bbe0 [0290.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039f20 [0290.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039250 [0290.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0290.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20396b0 [0290.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x20396b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0290.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20392f0 [0290.059] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20396b0) returned 1 [0290.059] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20396b0) returned 1 [0290.059] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20392f0) returned 1 [0290.059] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20392f0) returned 1 [0290.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039390 [0290.059] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039390) returned 1 [0290.059] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039390) returned 1 [0290.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203c180 [0290.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203a3b0 [0290.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039930 [0290.059] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039a70 [0290.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x203a010 [0290.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x203a010, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0290.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20392f0 [0290.060] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203a010) returned 1 [0290.060] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203a010) returned 1 [0290.060] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20392f0) returned 1 [0290.060] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20392f0) returned 1 [0290.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039f70 [0290.060] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039f70) returned 1 [0290.060] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039f70) returned 1 [0290.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203c230 [0290.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203ae60 [0290.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039c00 [0290.060] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039610 [0290.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039160 [0290.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x2039160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0290.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039f70 [0290.061] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039160) returned 1 [0290.061] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039160) returned 1 [0290.061] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039f70) returned 1 [0290.061] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039f70) returned 1 [0290.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039ac0 [0290.061] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039ac0) returned 1 [0290.061] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039ac0) returned 1 [0290.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203ca70 [0290.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203b760 [0290.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039f70 [0290.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20395c0 [0290.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0290.061] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20394d0 [0290.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x20394d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0290.062] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20396b0 [0290.062] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20394d0) returned 1 [0290.062] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20394d0) returned 1 [0290.062] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20396b0) returned 1 [0290.062] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20396b0) returned 1 [0290.062] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039ac0 [0290.062] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039ac0) returned 1 [0290.062] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039ac0) returned 1 [0290.062] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203c2e0 [0290.062] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203ab90 [0290.062] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20396b0 [0290.062] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x203a010 [0290.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0290.062] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039ac0 [0290.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x2039ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0290.062] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039160 [0290.062] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039ac0) returned 1 [0290.062] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039ac0) returned 1 [0290.062] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039160) returned 1 [0290.063] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039160) returned 1 [0290.063] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20394d0 [0290.063] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20394d0) returned 1 [0290.063] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20394d0) returned 1 [0290.063] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203c390 [0290.063] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203b640 [0290.063] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039160 [0290.063] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20392f0 [0290.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.063] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039340 [0290.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2039340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0290.063] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039390 [0290.063] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039340) returned 1 [0290.063] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039340) returned 1 [0290.063] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039390) returned 1 [0290.063] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039390) returned 1 [0290.063] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2039340 [0290.063] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039340) returned 1 [0290.063] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039340) returned 1 [0290.064] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x203c440 [0290.064] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x203af80 [0290.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2039390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0290.064] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039390) returned 1 [0290.064] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039390) returned 1 [0290.064] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20393e0) returned 1 [0290.064] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20393e0) returned 1 [0290.064] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039ac0) returned 1 [0290.065] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039ac0) returned 1 [0290.065] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2060650) returned 1 [0290.065] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2060650) returned 1 [0290.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0290.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2039b10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0290.065] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039b10) returned 1 [0290.065] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039b10) returned 1 [0290.065] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039390) returned 1 [0290.065] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039390) returned 1 [0290.065] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039390) returned 1 [0290.065] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039390) returned 1 [0290.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0290.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2039b10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0290.066] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039b10) returned 1 [0290.066] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039b10) returned 1 [0290.066] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203daa0) returned 1 [0290.066] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203daa0) returned 1 [0290.066] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2039b10) returned 1 [0290.066] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2039b10) returned 1 [0290.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x203d3c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0290.067] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d3c0) returned 1 [0290.067] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d3c0) returned 1 [0290.067] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203e0e0) returned 1 [0290.067] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203e0e0) returned 1 [0290.067] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d8c0) returned 1 [0290.067] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d8c0) returned 1 [0290.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x203d4b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0290.067] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d4b0) returned 1 [0290.067] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d4b0) returned 1 [0290.068] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203dd20) returned 1 [0290.068] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203dd20) returned 1 [0290.068] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d320) returned 1 [0290.068] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d320) returned 1 [0290.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x203de60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0290.068] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203de60) returned 1 [0290.068] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203de60) returned 1 [0290.068] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d190) returned 1 [0290.068] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d190) returned 1 [0290.068] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203daf0) returned 1 [0290.068] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203daf0) returned 1 [0290.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x203da00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0290.069] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203da00) returned 1 [0290.069] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203da00) returned 1 [0290.069] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203e0e0) returned 1 [0290.069] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203e0e0) returned 1 [0290.069] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203de10) returned 1 [0290.069] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203de10) returned 1 [0290.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x203de10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0290.070] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203de10) returned 1 [0290.070] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203de10) returned 1 [0290.070] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d550) returned 1 [0290.070] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d550) returned 1 [0290.070] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d690) returned 1 [0290.070] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d690) returned 1 [0290.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x203daa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0290.070] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203daa0) returned 1 [0290.070] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203daa0) returned 1 [0290.070] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d9b0) returned 1 [0290.070] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d9b0) returned 1 [0290.070] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d730) returned 1 [0290.070] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d730) returned 1 [0290.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x203d5a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0290.071] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d5a0) returned 1 [0290.071] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d5a0) returned 1 [0290.071] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d2d0) returned 1 [0290.071] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d2d0) returned 1 [0290.071] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203df50) returned 1 [0290.071] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203df50) returned 1 [0290.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x203d690, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0290.071] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d690) returned 1 [0290.071] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d690) returned 1 [0290.071] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203daa0) returned 1 [0290.072] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203daa0) returned 1 [0290.072] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d3c0) returned 1 [0290.072] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d3c0) returned 1 [0290.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0290.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x203df00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0290.072] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203df00) returned 1 [0290.072] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203df00) returned 1 [0290.072] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203daf0) returned 1 [0290.072] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203daf0) returned 1 [0290.072] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203dc80) returned 1 [0290.072] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203dc80) returned 1 [0290.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0290.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x203deb0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0290.072] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203deb0) returned 1 [0290.072] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203deb0) returned 1 [0290.072] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d870) returned 1 [0290.072] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d870) returned 1 [0290.072] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203da00) returned 1 [0290.073] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203da00) returned 1 [0290.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x203df50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0290.073] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203df50) returned 1 [0290.073] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203df50) returned 1 [0290.073] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d8c0) returned 1 [0290.073] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d8c0) returned 1 [0290.073] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203da00) returned 1 [0290.073] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203da00) returned 1 [0290.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x203d910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0290.073] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d910) returned 1 [0290.073] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d910) returned 1 [0290.073] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203da00) returned 1 [0290.073] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203da00) returned 1 [0290.074] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d690) returned 1 [0290.074] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d690) returned 1 [0290.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x203d2d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0290.074] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d2d0) returned 1 [0290.074] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d2d0) returned 1 [0290.074] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203da00) returned 1 [0290.074] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203da00) returned 1 [0290.074] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203dd20) returned 1 [0290.074] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203dd20) returned 1 [0290.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x203daf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0290.075] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203daf0) returned 1 [0290.075] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203daf0) returned 1 [0290.075] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d460) returned 1 [0290.075] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d460) returned 1 [0290.075] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d190) returned 1 [0290.075] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d190) returned 1 [0290.075] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2060760) returned 1 [0290.075] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2060760) returned 1 [0290.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x203d190, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0290.075] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d190) returned 1 [0290.075] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d190) returned 1 [0290.075] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d640) returned 1 [0290.075] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d640) returned 1 [0290.075] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d550) returned 1 [0290.075] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d550) returned 1 [0290.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x203df00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0290.075] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203df00) returned 1 [0290.075] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203df00) returned 1 [0290.075] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d960) returned 1 [0290.076] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d960) returned 1 [0290.076] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d190) returned 1 [0290.076] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d190) returned 1 [0290.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x203dff0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0290.076] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203dff0) returned 1 [0290.076] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203dff0) returned 1 [0290.076] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203db40) returned 1 [0290.076] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203db40) returned 1 [0290.076] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203dd20) returned 1 [0290.076] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203dd20) returned 1 [0290.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x203dd20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0290.076] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203dd20) returned 1 [0290.076] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203dd20) returned 1 [0290.076] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203dff0) returned 1 [0290.076] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203dff0) returned 1 [0290.076] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d190) returned 1 [0290.076] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d190) returned 1 [0290.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x203d320, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0290.077] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d320) returned 1 [0290.077] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d320) returned 1 [0290.077] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203e040) returned 1 [0290.077] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203e040) returned 1 [0290.077] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203e040) returned 1 [0290.077] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203e040) returned 1 [0290.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x203e040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0290.078] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203e040) returned 1 [0290.078] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203e040) returned 1 [0290.078] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d190) returned 1 [0290.078] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d190) returned 1 [0290.078] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203e040) returned 1 [0290.078] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203e040) returned 1 [0290.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0290.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x203d190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0290.078] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d190) returned 1 [0290.078] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d190) returned 1 [0290.078] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d1e0) returned 1 [0290.079] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d1e0) returned 1 [0290.079] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203da00) returned 1 [0290.079] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203da00) returned 1 [0290.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x203d190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0290.079] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d190) returned 1 [0290.079] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d190) returned 1 [0290.079] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d1e0) returned 1 [0290.079] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d1e0) returned 1 [0290.079] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d190) returned 1 [0290.079] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d190) returned 1 [0290.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x203d1e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0290.080] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d1e0) returned 1 [0290.080] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d1e0) returned 1 [0290.080] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d230) returned 1 [0290.080] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d230) returned 1 [0290.080] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d1e0) returned 1 [0290.080] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d1e0) returned 1 [0290.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x203d230, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0290.080] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d230) returned 1 [0290.080] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d230) returned 1 [0290.080] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d550) returned 1 [0290.080] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d550) returned 1 [0290.081] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d230) returned 1 [0290.081] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d230) returned 1 [0290.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x203d6e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0290.081] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d6e0) returned 1 [0290.081] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d6e0) returned 1 [0290.081] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062b30) returned 1 [0290.081] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062b30) returned 1 [0290.081] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203d6e0) returned 1 [0290.081] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203d6e0) returned 1 [0290.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0290.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x2062f90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0290.081] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062f90) returned 1 [0290.081] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062f90) returned 1 [0290.081] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2063210) returned 1 [0290.082] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2063210) returned 1 [0290.082] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062950) returned 1 [0290.082] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062950) returned 1 [0290.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x20629f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0290.082] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20629f0) returned 1 [0290.082] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20629f0) returned 1 [0290.082] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062ea0) returned 1 [0290.082] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062ea0) returned 1 [0290.082] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062a40) returned 1 [0290.082] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062a40) returned 1 [0290.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x2062f90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0290.082] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062f90) returned 1 [0290.082] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062f90) returned 1 [0290.082] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2063800) returned 1 [0290.083] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2063800) returned 1 [0290.083] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062a90) returned 1 [0290.083] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062a90) returned 1 [0290.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x2062e00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0290.083] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062e00) returned 1 [0290.083] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062e00) returned 1 [0290.083] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062950) returned 1 [0290.083] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062950) returned 1 [0290.083] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2063350) returned 1 [0290.083] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2063350) returned 1 [0290.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x2062d10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0290.083] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062d10) returned 1 [0290.083] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062d10) returned 1 [0290.083] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062cc0) returned 1 [0290.083] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062cc0) returned 1 [0290.083] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2062e00) returned 1 [0290.083] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2062e00) returned 1 [0290.084] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x203e150) returned 1 [0290.084] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x203e150) returned 1 [0290.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x2063440, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0290.084] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2063440) returned 1 [0290.391] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2063440) returned 1 [0290.391] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20630d0) returned 1 [0290.391] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20630d0) returned 1 [0290.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0290.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x2063850, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0290.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x2063670, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0290.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x2062d10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0290.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x20634e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0290.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x2062ef0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0290.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0290.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x2063670, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0290.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x2062cc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0290.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x2062fe0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0290.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0290.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x2062a90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0290.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x2063030, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x2063030, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x20638a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x2062cc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2063670, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2063670, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2063670, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0290.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2063260, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0290.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2062d10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0290.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2062d60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0290.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x20674c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WerFault.exe", lpUsedDefaultChar=0x0) returned 12 [0290.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2067240, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2067510, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x20675b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20675b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2067650, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2066f20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0290.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2067420, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0290.397] GetCurrentProcessId () returned 0x618 [0290.399] GetComputerNameA (in: lpBuffer=0x2037ac0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0290.399] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20652b0 [0290.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.399] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b10 [0290.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2037b10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0290.399] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.399] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037b10) returned 1 [0290.399] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037b10) returned 1 [0290.399] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20652b0) returned 1 [0290.399] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20652b0) returned 1 [0290.399] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0290.400] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0290.400] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b10 [0290.400] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064ad0 [0290.400] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x280) returned 0x2067940 [0290.400] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0290.400] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2067940, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0290.400] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064920 [0290.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.400] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0290.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2036f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0290.400] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0290.400] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0290.400] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0290.400] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037160) returned 1 [0290.400] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037160) returned 1 [0290.400] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2064920) returned 1 [0290.400] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2064920) returned 1 [0290.400] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2067940, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0290.400] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20653d0 [0290.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.400] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0290.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2036f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0290.400] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0290.400] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0290.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0290.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037160) returned 1 [0290.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037160) returned 1 [0290.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20653d0) returned 1 [0290.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20653d0) returned 1 [0290.401] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2067940, cchName=0x104 | out: lpName="SAM") returned 0x0 [0290.401] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064140 [0290.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.401] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2036da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0290.401] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0290.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0290.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0290.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0290.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0290.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2064140) returned 1 [0290.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2064140) returned 1 [0290.401] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2067940, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0290.401] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064260 [0290.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.401] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2036da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0290.401] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0290.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0290.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0290.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037160) returned 1 [0290.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037160) returned 1 [0290.401] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2064260) returned 1 [0290.401] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2064260) returned 1 [0290.401] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2067940, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0290.402] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064650 [0290.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.402] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0290.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2037660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0290.402] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037660) returned 1 [0290.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037660) returned 1 [0290.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0290.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0290.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2064650) returned 1 [0290.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2064650) returned 1 [0290.402] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0290.402] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0290.402] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2067940, cchName=0x104 | out: lpName="Classes") returned 0x0 [0290.402] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063f00 [0290.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.402] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0290.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20372a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0290.402] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0290.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0290.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0290.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0290.402] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2063f00) returned 1 [0290.402] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2063f00) returned 1 [0290.402] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x2067940, cchName=0x104 | out: lpName="Clients") returned 0x0 [0290.402] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20652b0 [0290.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.402] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e40 [0290.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2036e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0290.403] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0290.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036e40) returned 1 [0290.403] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036e40) returned 1 [0290.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037340) returned 1 [0290.403] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037340) returned 1 [0290.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20652b0) returned 1 [0290.403] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20652b0) returned 1 [0290.403] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x2067940, cchName=0x104 | out: lpName="Intel") returned 0x0 [0290.403] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063b10 [0290.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.403] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036fd0 [0290.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2036fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0290.403] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0290.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036fd0) returned 1 [0290.403] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036fd0) returned 1 [0290.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036df0) returned 1 [0290.403] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036df0) returned 1 [0290.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2063b10) returned 1 [0290.403] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2063b10) returned 1 [0290.403] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x2067940, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0290.403] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063b10 [0290.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.403] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0290.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20375c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0290.403] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037610 [0290.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0290.403] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0290.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037610) returned 1 [0290.403] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037610) returned 1 [0290.403] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2063b10) returned 1 [0290.404] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2063b10) returned 1 [0290.404] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x2067940, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0290.404] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065730 [0290.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.404] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0290.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2036ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0290.404] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.404] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0290.404] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0290.404] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0290.404] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0290.404] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0290.404] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0290.404] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0290.404] RegCloseKey (hKey=0x1d4) returned 0x0 [0290.404] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2067940, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0290.404] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20656a0 [0290.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.404] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0290.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20375c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0290.404] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037840 [0290.404] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0290.404] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0290.404] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037840) returned 1 [0290.404] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037840) returned 1 [0290.404] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20656a0) returned 1 [0290.404] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20656a0) returned 1 [0290.404] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2067940, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0290.404] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20642f0 [0290.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0290.405] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2036da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0290.405] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0290.405] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0290.405] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0290.405] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0290.405] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0290.405] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20642f0) returned 1 [0290.405] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20642f0) returned 1 [0290.405] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2067940, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0290.405] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064b60 [0290.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.405] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0290.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20375c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0290.405] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0290.405] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0290.405] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0290.405] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0290.405] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0290.405] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2064b60) returned 1 [0290.405] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2064b60) returned 1 [0290.405] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2067940, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0290.405] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20654f0 [0290.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.405] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0290.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2037160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0290.405] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0290.405] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037160) returned 1 [0290.405] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037160) returned 1 [0290.405] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0290.405] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0290.405] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0290.406] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0290.406] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2067940, cchName=0x104 | out: lpName="ADs") returned 0x0 [0290.406] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20642f0 [0290.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.406] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0290.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20375c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0290.406] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.406] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0290.406] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0290.406] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2067940, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0290.406] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20642f0 [0290.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0290.406] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0290.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2037340, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0290.406] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037840 [0290.406] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x2067940, cchName=0x104 | out: lpName="ALG") returned 0x0 [0290.406] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064770 [0290.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.406] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2036da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0290.406] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0290.407] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x2067940, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0290.407] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20639f0 [0290.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0290.407] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0290.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20377a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0290.407] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0290.407] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x2067940, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0290.407] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20657c0 [0290.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.407] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2036da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0290.407] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0290.407] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x2067940, cchName=0x104 | out: lpName="Analog") returned 0x0 [0290.407] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065070 [0290.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.407] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2036da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0290.407] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0290.407] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x2067940, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0290.407] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063de0 [0290.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0290.408] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2036da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0290.408] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0290.408] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x2067940, cchName=0x104 | out: lpName="AppV") returned 0x0 [0290.408] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064c80 [0290.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.408] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0290.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20372a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0290.408] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0290.408] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x2067940, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0290.408] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065730 [0290.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.408] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0290.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2036df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0290.408] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0290.408] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x2067940, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0290.408] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063d50 [0290.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.408] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0290.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20372a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0290.408] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0290.408] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x2067940, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064ec0 [0290.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2036da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0290.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x2067940, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064f50 [0290.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037840 [0290.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2037840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0290.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x2067940, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064890 [0290.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2036da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0290.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x2067940, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065070 [0290.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2036da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0290.409] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x2067940, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0290.409] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064260 [0290.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.410] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0290.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2036f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0290.410] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0290.410] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x2067940, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0290.410] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063d50 [0290.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.410] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2036da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0290.410] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0290.410] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x2067940, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0290.410] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064260 [0290.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0290.410] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.410] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x2067940, cchName=0x104 | out: lpName="COM3") returned 0x0 [0290.410] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064530 [0290.410] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x2067940, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0290.410] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063c30 [0290.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x2067940, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0290.411] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20657c0 [0290.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x2067940, cchName=0x104 | out: lpName="Composition") returned 0x0 [0290.411] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063960 [0290.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x2067940, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0290.411] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20642f0 [0290.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x2067940, cchName=0x104 | out: lpName="CTF") returned 0x0 [0290.411] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064a40 [0290.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x2067940, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0290.411] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064260 [0290.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x2067940, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0290.411] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064c80 [0290.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x2067940, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0290.411] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065220 [0290.411] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x2067940, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0290.412] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064890 [0290.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x2067940, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0290.412] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064530 [0290.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x2067940, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0290.412] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064530 [0290.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x2067940, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0290.412] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064530 [0290.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x2067940, cchName=0x104 | out: lpName="DFS") returned 0x0 [0290.412] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063ba0 [0290.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x2067940, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0290.412] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063a80 [0290.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x2067940, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0290.412] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20642f0 [0290.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x2067940, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0290.412] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063f90 [0290.412] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x2067940, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0290.412] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064b60 [0290.413] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x2067940, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0290.413] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064e30 [0290.413] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x2067940, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0290.413] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065190 [0290.413] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x2067940, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0290.413] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20645c0 [0290.413] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x2067940, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0290.413] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20644a0 [0290.413] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x2067940, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0290.413] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20654f0 [0290.413] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x2067940, cchName=0x104 | out: lpName="DRM") returned 0x0 [0290.414] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064ec0 [0290.414] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x2067940, cchName=0x104 | out: lpName="DVR") returned 0x0 [0290.414] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064650 [0290.414] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x2067940, cchName=0x104 | out: lpName="DXP") returned 0x0 [0290.414] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20642f0 [0290.414] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x2067940, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0290.414] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20657c0 [0290.414] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x2067940, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0290.414] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20649b0 [0290.414] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x2067940, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0290.414] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064fe0 [0290.414] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x2067940, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0290.414] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064b60 [0290.416] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x2067940, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0290.416] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065070 [0290.416] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x2067940, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0290.416] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064260 [0290.416] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x2067940, cchName=0x104 | out: lpName="F12") returned 0x0 [0290.416] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064890 [0290.416] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x2067940, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0290.416] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064260 [0290.416] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x2067940, cchName=0x104 | out: lpName="Fax") returned 0x0 [0290.416] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065070 [0290.416] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x2067940, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0290.417] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064b60 [0290.417] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x2067940, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0290.417] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20656a0 [0290.417] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x2067940, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0290.417] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063960 [0290.417] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x2067940, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0290.417] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065190 [0290.417] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x2067940, cchName=0x104 | out: lpName="FTH") returned 0x0 [0290.417] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063960 [0290.417] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x2067940, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0290.417] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065340 [0290.417] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x2067940, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0290.417] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065220 [0290.417] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x2067940, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0290.417] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20639f0 [0290.418] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x2067940, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0290.418] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20656a0 [0290.418] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x2067940, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0290.418] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064650 [0290.418] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x2067940, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0290.418] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063cc0 [0290.418] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x2067940, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0290.418] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064a40 [0290.418] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x2067940, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0290.418] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064530 [0290.418] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x2067940, cchName=0x104 | out: lpName="IME") returned 0x0 [0290.418] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20644a0 [0290.419] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x2067940, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0290.419] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064140 [0290.419] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x2067940, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0290.419] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065850 [0290.419] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x2067940, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0290.419] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20646e0 [0290.419] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x2067940, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0290.419] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065460 [0290.419] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x2067940, cchName=0x104 | out: lpName="Input") returned 0x0 [0290.419] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065190 [0290.419] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x2067940, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0290.419] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20642f0 [0290.419] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x2067940, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0290.420] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063f90 [0290.420] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x2067940, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0290.420] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063f00 [0290.420] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x2067940, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0290.420] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20646e0 [0290.420] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x2067940, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0290.420] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064020 [0290.420] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x2067940, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0290.420] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063960 [0290.420] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x2067940, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0290.420] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065340 [0290.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x2067940, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0290.421] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20644a0 [0290.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x2067940, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0290.421] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20639f0 [0290.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x2067940, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0290.421] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064650 [0290.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x2067940, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0290.421] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065190 [0290.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x2067940, cchName=0x104 | out: lpName="MMC") returned 0x0 [0290.421] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064ec0 [0290.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x2067940, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0290.421] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064d10 [0290.421] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x2067940, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0290.421] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064e30 [0290.422] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x2067940, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0290.422] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063f90 [0290.422] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x2067940, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0290.422] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065340 [0290.422] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x2067940, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0290.422] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064ec0 [0290.422] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x2067940, cchName=0x104 | out: lpName="MSF") returned 0x0 [0290.422] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064020 [0290.422] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x2067940, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0290.422] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064da0 [0290.422] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x2067940, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0290.422] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065730 [0290.423] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x2067940, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0290.423] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20645c0 [0290.423] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x2067940, cchName=0x104 | out: lpName="MTF") returned 0x0 [0290.423] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063960 [0290.423] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x2067940, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0290.423] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064260 [0290.423] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x2067940, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0290.423] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064140 [0290.423] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x2067940, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0290.423] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064da0 [0290.423] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x2067940, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0290.423] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063960 [0290.423] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x2067940, cchName=0x104 | out: lpName="Network") returned 0x0 [0290.424] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064c80 [0290.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x2067940, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0290.424] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064800 [0290.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x2067940, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0290.424] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064020 [0290.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x2067940, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0290.424] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064140 [0290.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x2067940, cchName=0x104 | out: lpName="OEM") returned 0x0 [0290.424] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064770 [0290.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x2067940, cchName=0x104 | out: lpName="Office") returned 0x0 [0290.424] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065610 [0290.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x2067940, cchName=0x104 | out: lpName="Ole") returned 0x0 [0290.425] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065100 [0290.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x2067940, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0290.425] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063d50 [0290.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x2067940, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0290.425] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065340 [0290.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x2067940, cchName=0x104 | out: lpName="Palm") returned 0x0 [0290.425] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064e30 [0290.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x2067940, cchName=0x104 | out: lpName="Phone") returned 0x0 [0290.425] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064020 [0290.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x2067940, cchName=0x104 | out: lpName="Photos") returned 0x0 [0290.425] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065190 [0290.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x2067940, cchName=0x104 | out: lpName="PIM") returned 0x0 [0290.425] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065460 [0290.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x2067940, cchName=0x104 | out: lpName="PLA") returned 0x0 [0290.426] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063f00 [0290.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x2067940, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0290.426] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064380 [0290.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x2067940, cchName=0x104 | out: lpName="Policies") returned 0x0 [0290.426] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064260 [0290.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x2067940, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0290.426] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20649b0 [0290.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x2067940, cchName=0x104 | out: lpName="Poom") returned 0x0 [0290.426] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064890 [0290.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x2067940, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0290.426] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064140 [0290.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x2067940, cchName=0x104 | out: lpName="Print") returned 0x0 [0290.426] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064650 [0290.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x2067940, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0290.427] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064ec0 [0290.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x2067940, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0290.427] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2063d50 [0290.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x2067940, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0290.427] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064ec0 [0290.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x2067940, cchName=0x104 | out: lpName="Ras") returned 0x0 [0290.427] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064c80 [0290.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x2067940, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0290.427] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20657c0 [0290.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x2067940, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0290.427] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2065340 [0290.427] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x2067940, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0290.799] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064140 [0290.799] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.800] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x20) returned 0x2038140 [0290.800] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036880 [0290.800] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.800] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.800] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036780 [0290.800] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20372a0 [0290.800] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.800] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036820 [0290.800] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037340 [0290.800] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.801] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a00 [0290.801] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037840 [0290.801] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.801] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0290.801] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2038140) returned 1 [0290.801] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2038140) returned 1 [0290.801] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20367a0 [0290.801] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037b10 [0290.802] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a40 [0290.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377a0 [0290.802] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036980 [0290.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036e40 [0290.802] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036960 [0290.802] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0290.803] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.803] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x60) returned 0x2036b40 [0290.803] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036df0) returned 1 [0290.803] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036df0) returned 1 [0290.803] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20367c0 [0290.803] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0290.803] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.804] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368e0 [0290.804] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0290.804] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.804] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20368c0 [0290.804] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0290.804] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.804] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20367e0 [0290.804] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037610 [0290.804] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.804] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x2064260 [0290.805] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036b40) returned 1 [0290.805] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036b40) returned 1 [0290.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036ac0 [0290.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036df0 [0290.805] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20369a0 [0290.805] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037660 [0290.806] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036ae0 [0290.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037700 [0290.806] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036b00 [0290.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0290.806] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.806] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xa0) returned 0x20667e0 [0290.806] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2064260) returned 1 [0290.807] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2064260) returned 1 [0290.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036a80 [0290.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036fd0 [0290.807] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036800 [0290.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2066a70 [0290.807] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x20369c0 [0290.807] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2067380 [0290.807] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.808] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x10) returned 0x2036900 [0290.808] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.808] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.808] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.809] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.809] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.809] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.809] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0290.809] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0290.809] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x2066a20, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x2066a20*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0290.809] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2066a20) returned 1 [0290.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2066a20) returned 1 [0290.810] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2066fc0) returned 1 [0290.810] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2066fc0) returned 1 [0290.810] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x5e5940) returned 1 [0290.811] CryptCreateHash (in: hProv=0x5e5940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0290.811] CryptHashData (hHash=0x5fade0, pbData=0x2037110, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0290.811] CryptGetHashParam (in: hHash=0x5fade0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0290.811] CryptGetHashParam (in: hHash=0x5fade0, dwParam=0x2, pbData=0x20372a0, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x20372a0, pdwDataLen=0x14eed8) returned 1 [0290.811] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0290.811] CryptDestroyHash (hHash=0x5fade0) returned 1 [0290.811] CryptReleaseContext (hProv=0x5e5940, dwFlags=0x0) returned 1 [0290.811] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20372a0) returned 1 [0290.811] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20372a0) returned 1 [0290.812] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2037160 [0290.812] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036da0 [0290.812] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037160) returned 1 [0290.812] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037160) returned 1 [0290.812] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036ee0 [0290.812] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036da0) returned 1 [0290.812] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036da0) returned 1 [0290.812] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0290.812] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0290.812] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x2036f80 [0290.812] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036ee0) returned 1 [0290.812] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036ee0) returned 1 [0290.812] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0290.812] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0290.812] RegCloseKey (hKey=0x1b0) returned 0x0 [0290.812] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037ac0) returned 1 [0290.812] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037ac0) returned 1 [0290.812] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037110) returned 1 [0290.812] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037110) returned 1 [0290.812] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20375c0 [0290.813] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x40) returned 0x20377f0 [0290.813] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20377f0) returned 1 [0290.813] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20377f0) returned 1 [0290.813] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0290.813] GetLastError () returned 0x5 [0290.813] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0290.813] GetLastError () returned 0x5 [0290.813] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0290.813] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2036f80) returned 1 [0290.813] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2036f80) returned 1 [0290.813] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0290.813] ReleaseMutex (hMutex=0x1b0) returned 0 [0290.813] GetLastError () returned 0x120 [0290.813] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20375c0) returned 1 [0290.814] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20375c0) returned 1 [0290.814] NtClose (Handle=0x1b0) returned 0x0 [0290.814] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037570) returned 1 [0290.814] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037570) returned 1 [0290.814] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2037520) returned 1 [0290.814] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2037520) returned 1 [0290.814] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2035cd0) returned 1 [0290.814] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2035cd0) returned 1 [0290.814] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x205fe10) returned 1 [0290.814] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x205fe10) returned 1 [0290.815] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2064410) returned 1 [0290.815] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2064410) returned 1 [0290.815] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x2295040) returned 1 [0290.815] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x2295040) returned 1 [0290.833] HeapValidate (hHeap=0x2030000, dwFlags=0x0, lpMem=0x20383e0) returned 1 [0290.833] RtlFreeHeap (HeapHandle=0x2030000, Flags=0x0, BaseAddress=0x20383e0) returned 1 [0290.833] ExitProcess (uExitCode=0x0) [0290.834] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ec3a0 | out: hHeap=0x5e0000) returned 1 Thread: id = 194 os_tid = 0x9f4 Process: id = "26" image_name = "shellexperiencehost.exe" filename = "c:\\windows\\systemapps\\shellexperiencehost_cw5n1h2txyewy\\shellexperiencehost.exe" page_root = "0x1c49a000" os_pid = "0xa64" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "6" os_parent_pid = "0x274" cmd_line = "\"C:\\Windows\\SystemApps\\ShellExperienceHost_cw5n1h2txyewy\\ShellExperienceHost.exe\" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca" cur_dir = "C:\\Windows\\SystemApps\\ShellExperienceHost_cw5n1h2txyewy\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 141 os_tid = 0xe04 Thread: id = 142 os_tid = 0xdec Thread: id = 143 os_tid = 0xde8 Thread: id = 144 os_tid = 0xde4 Thread: id = 145 os_tid = 0x3bc Thread: id = 146 os_tid = 0x31c Thread: id = 147 os_tid = 0x304 Thread: id = 148 os_tid = 0x2fc Thread: id = 149 os_tid = 0x360 Thread: id = 150 os_tid = 0x36c Thread: id = 151 os_tid = 0x428 Thread: id = 152 os_tid = 0x438 Thread: id = 153 os_tid = 0x308 Thread: id = 154 os_tid = 0x484 Thread: id = 155 os_tid = 0x320 Thread: id = 156 os_tid = 0x4e4 Thread: id = 157 os_tid = 0x7fc Thread: id = 158 os_tid = 0x960 Thread: id = 159 os_tid = 0x968 Thread: id = 160 os_tid = 0xa24 Thread: id = 161 os_tid = 0xa10 Thread: id = 162 os_tid = 0x964 Thread: id = 163 os_tid = 0xa18 Thread: id = 164 os_tid = 0x8f0 Thread: id = 165 os_tid = 0x8cc Thread: id = 166 os_tid = 0x4b4 Thread: id = 167 os_tid = 0x4b0 Thread: id = 168 os_tid = 0x4a4 Thread: id = 169 os_tid = 0x5d0 Thread: id = 170 os_tid = 0xbfc Thread: id = 171 os_tid = 0xbf8 Thread: id = 172 os_tid = 0xbf4 Thread: id = 173 os_tid = 0xb50 Thread: id = 174 os_tid = 0xb1c Thread: id = 175 os_tid = 0xad8 Thread: id = 176 os_tid = 0xab4 Thread: id = 177 os_tid = 0xaac Thread: id = 178 os_tid = 0xaa8 Thread: id = 179 os_tid = 0xaa4 Thread: id = 180 os_tid = 0xaa0 Thread: id = 181 os_tid = 0xa9c Thread: id = 182 os_tid = 0xa94 Thread: id = 183 os_tid = 0xa90 Thread: id = 184 os_tid = 0xa8c Thread: id = 185 os_tid = 0xa84 Thread: id = 186 os_tid = 0xa78 Thread: id = 187 os_tid = 0xa74 Thread: id = 188 os_tid = 0xa7c Thread: id = 189 os_tid = 0xa70 Thread: id = 190 os_tid = 0xa6c Thread: id = 191 os_tid = 0xa68 Process: id = "27" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x22372000" os_pid = "0x6c4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3095 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3096 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3097 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3098 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 3099 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 3100 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3101 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3102 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3103 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 3104 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 3105 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3106 start_va = 0x510000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3107 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3108 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3109 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3110 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 3111 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3112 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3113 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3114 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 3115 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3116 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3117 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3118 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3119 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3120 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3121 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3122 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3124 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3125 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3126 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3127 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3128 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3129 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3130 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3131 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3136 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3137 start_va = 0x710000 end_va = 0x897fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 3138 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3139 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 3140 start_va = 0xa30000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 3144 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 3145 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 3146 start_va = 0x1e30000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 3147 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3150 start_va = 0x1e30000 end_va = 0x1eeffff monitored = 0 entry_point = 0x1e50da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3151 start_va = 0x1fd0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 3160 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 3161 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 3162 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3163 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3167 start_va = 0x1e30000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 3168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3169 start_va = 0x1ed0000 end_va = 0x1f69fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 4197 start_va = 0x1fe0000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 4198 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4431 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 4432 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 4433 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 4434 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 4460 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 4488 start_va = 0x2150000 end_va = 0x2398fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 4549 start_va = 0x23a0000 end_va = 0x25e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 4594 start_va = 0x1fe0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 4595 start_va = 0x2140000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 4645 start_va = 0x2150000 end_va = 0x2390fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 4687 start_va = 0x25f0000 end_va = 0x282cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025f0000" filename = "" Region: id = 4742 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4743 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4935 start_va = 0x7ffc5cc70000 end_va = 0x7ffc5cc77fff monitored = 0 entry_point = 0x7ffc5cc710b0 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 4957 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4958 start_va = 0x1d0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4959 start_va = 0x4c0000 end_va = 0x4c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 4960 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4961 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4962 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4963 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4964 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4965 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4966 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5001 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5002 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5003 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5004 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5005 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5006 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5007 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5008 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5009 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5010 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5011 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5012 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5013 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5014 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5015 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5016 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5017 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5018 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5019 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5020 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5021 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5022 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5023 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5024 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5025 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5026 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5027 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5028 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5029 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5030 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5031 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5032 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5033 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5034 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5035 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5036 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5037 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5038 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5039 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5054 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5055 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5056 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5057 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5058 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5059 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5060 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5061 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5062 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5063 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5064 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5065 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5066 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5067 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5068 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5069 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5070 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5071 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5072 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5073 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5074 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5075 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5076 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5077 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5078 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5079 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5080 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5081 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5082 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5083 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5084 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5085 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5086 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5112 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5113 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5114 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5115 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5116 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5117 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5118 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5119 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5120 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5121 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5122 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5123 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5124 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5125 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5126 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5127 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5128 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5129 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5130 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5131 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5132 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5133 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5134 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5135 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5136 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5137 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5138 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5139 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5140 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5141 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5142 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5143 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5144 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5145 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5146 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5147 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5148 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5149 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5150 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5151 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5152 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5153 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5154 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5182 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5183 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5184 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5185 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5186 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5187 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5188 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5189 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5190 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5191 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5192 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5193 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5194 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5195 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5196 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5197 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5198 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5199 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5200 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5201 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5202 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5203 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5204 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5205 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5206 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5207 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5208 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5209 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5210 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5211 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5212 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5213 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5214 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5215 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5216 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5217 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5218 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5219 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5220 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5221 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5222 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5223 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5224 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5225 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5226 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5227 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5267 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5268 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5269 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5270 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5271 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5272 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5273 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5274 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5275 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5276 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5277 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5278 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5279 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5280 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5281 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5282 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5283 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5284 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5285 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5286 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5287 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5288 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5289 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5290 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5291 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5292 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5293 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5294 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5339 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5340 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5341 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5342 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5343 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5344 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5345 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5346 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5347 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5348 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5349 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5350 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5351 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5352 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5353 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5354 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5355 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5356 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5357 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5358 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5359 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5360 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5361 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5362 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5363 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5364 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5365 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5366 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5367 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5368 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5369 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5370 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5371 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5372 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5373 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5374 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5375 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5376 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5377 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5378 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5379 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5380 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5381 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5382 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5383 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5384 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5385 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5386 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5387 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5420 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5421 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5422 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5423 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5424 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5425 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5426 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5427 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5428 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5429 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5430 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5431 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5432 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5433 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5434 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5435 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5436 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5437 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5438 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5439 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5440 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5441 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5442 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5443 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5444 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5445 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5446 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5447 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5448 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5449 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5450 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5488 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5489 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5490 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5491 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5492 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5493 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5494 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5495 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5496 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5497 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5498 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5499 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5500 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5501 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5502 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5503 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5504 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5505 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5506 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5507 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5508 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5509 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5510 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5511 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5512 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5513 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5514 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5515 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5516 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5517 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5518 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5519 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5520 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5521 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5522 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5523 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5524 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5525 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5572 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5573 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5574 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5575 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5576 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5577 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5578 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5579 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5580 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5581 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5582 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5583 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5584 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5585 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5586 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5587 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5588 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5589 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5590 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5591 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5592 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5593 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5594 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5595 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5596 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5597 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5598 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5599 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5600 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5601 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5602 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5603 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5604 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5605 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5642 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5643 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5644 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5645 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5646 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5647 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5648 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5649 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5650 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5651 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5652 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5653 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5654 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5655 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5656 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5657 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5658 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5659 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5660 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5661 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5662 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5663 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5664 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5665 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5666 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5667 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5668 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5669 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5670 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5671 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5672 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5673 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5674 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5675 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5676 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5677 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5678 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5679 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5680 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5681 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5682 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5683 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5684 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5685 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5686 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5687 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5688 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5689 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5690 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5691 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5692 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5724 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5725 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5726 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5727 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5728 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5729 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5730 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5731 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5732 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5733 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5734 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5735 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5736 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5737 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5738 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5739 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5740 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5741 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5742 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5743 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5744 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5745 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5746 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5747 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5748 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5749 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5750 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5751 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5752 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5753 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5754 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5755 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5756 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5757 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5758 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5759 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5760 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5787 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5788 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5789 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5790 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5791 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5792 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5793 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5794 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5795 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5796 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5797 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5798 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5799 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5800 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5801 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5802 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5803 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5804 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5805 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5806 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5807 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5808 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5809 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5810 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5811 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5812 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5813 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5814 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5815 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5816 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5817 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5818 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5819 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5820 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5821 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5822 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5851 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5852 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5853 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5854 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5855 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5856 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5857 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5858 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5859 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5860 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5861 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5862 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5863 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5864 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5865 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5866 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5867 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5868 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5869 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5870 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5871 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5872 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5873 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5874 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5875 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5876 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5877 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5878 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5879 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5880 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5898 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5899 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5900 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5901 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5902 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5903 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5904 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5905 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5906 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5907 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5908 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5909 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5910 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5911 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5912 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5913 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5914 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5915 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5916 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5917 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5918 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5919 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5920 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5921 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5922 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5936 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5937 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5938 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5939 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5940 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5941 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5942 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5943 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5944 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5945 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5946 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5947 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5948 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5949 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5950 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5951 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5952 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5953 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5954 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5955 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5956 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5957 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5958 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5959 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5969 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5970 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5971 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5972 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5973 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5974 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5975 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5976 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5977 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5978 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5979 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5980 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5981 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5982 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5983 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5984 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5985 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5986 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5987 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5988 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5989 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5990 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5991 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5992 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5993 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5994 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5995 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5996 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5997 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5998 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5999 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6000 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6001 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6002 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6008 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6009 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6010 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6011 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6012 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6013 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6014 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6015 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6016 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6017 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6018 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6019 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6020 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6021 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6022 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6023 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6024 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6025 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6026 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6027 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6028 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6029 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6030 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6031 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6032 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6033 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6034 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6035 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6036 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6037 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6055 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6056 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6057 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6058 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6059 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6060 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6061 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6062 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6063 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6064 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6065 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6066 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6067 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6068 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6069 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6070 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6071 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6072 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6073 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6074 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6075 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6076 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6077 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6078 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6079 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6080 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6081 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6082 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6083 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6084 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6085 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6091 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6092 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6093 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6094 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6095 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6096 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6097 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6098 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6099 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6100 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6101 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6102 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6103 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6104 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6105 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6106 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6107 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6108 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6109 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6110 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6111 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6112 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6113 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6114 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6115 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6116 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6117 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6118 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6125 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6126 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6127 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6128 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6129 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6130 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6131 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6132 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6133 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6134 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6135 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6136 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6137 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6138 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6139 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6140 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6141 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6142 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6143 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6144 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6145 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6146 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6147 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6148 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6149 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6150 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6151 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6152 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6153 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6154 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6155 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6156 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6157 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6158 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6159 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6160 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6161 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6162 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6163 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6164 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6165 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6166 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6167 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6168 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6173 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6174 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6175 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6176 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6177 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6178 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6179 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6180 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6181 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6182 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6183 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6184 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6185 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6186 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6187 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6188 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6189 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6190 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6191 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6192 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6193 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6194 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6195 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6196 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6197 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6198 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6199 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6200 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6201 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6202 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6203 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6204 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6205 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6206 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6207 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6208 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6211 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6212 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6213 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6214 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6215 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6216 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6217 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6218 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6219 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6220 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6221 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6222 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6223 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6224 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6225 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6226 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6227 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6228 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6229 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6230 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6231 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6232 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6233 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6234 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6235 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6236 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6237 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6238 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6239 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6240 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6241 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6242 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6243 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6244 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6245 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6246 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6247 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6248 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6249 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6250 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6251 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6252 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6253 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6254 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6255 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6256 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6257 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6258 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6259 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6260 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6261 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6262 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6263 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6264 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6265 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6266 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6267 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6268 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6269 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6270 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6271 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6272 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6273 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6274 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6275 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6276 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6277 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6288 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6289 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6290 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6291 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6292 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6293 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6294 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6295 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6296 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6297 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6298 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6299 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6300 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6301 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6302 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6303 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6304 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6305 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6306 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6307 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6308 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6309 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6310 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6311 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6312 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6313 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6314 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6315 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6316 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6317 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6318 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6319 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6320 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6321 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6322 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6323 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6324 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6325 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6326 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6327 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6328 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6329 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6330 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6331 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6332 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6333 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6334 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6335 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6336 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6337 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6338 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6360 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6361 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6362 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6363 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6364 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6365 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6366 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6367 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6368 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6369 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6370 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6371 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6372 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6373 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6374 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6375 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6376 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Thread: id = 197 os_tid = 0x7cc [0249.345] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0249.346] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0249.346] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0249.347] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0249.347] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0249.348] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0249.349] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0249.351] GetProcessHeap () returned 0x510000 [0249.351] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0249.351] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0249.352] GetLastError () returned 0x7e [0249.352] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0249.352] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0249.353] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3c8) returned 0x51c3a0 [0249.354] SetLastError (dwErrCode=0x7e) [0249.354] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1200) returned 0x523560 [0249.362] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0249.363] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0249.363] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0249.363] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0249.363] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"" [0249.363] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"" [0249.365] GetACP () returned 0x4e4 [0249.366] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x0, Size=0x228) returned 0x515400 [0249.366] IsValidCodePage (CodePage=0x4e4) returned 1 [0249.366] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0250.469] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0250.469] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0250.469] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0250.470] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0250.470] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0250.470] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0250.470] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0250.471] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0250.471] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0250.471] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0250.472] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0250.472] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0250.472] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0250.472] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0250.472] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0250.472] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0250.472] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x0, Size=0x100) returned 0x5218d0 [0250.473] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0250.473] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1ce) returned 0x514770 [0250.473] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0250.473] GetLastError () returned 0x0 [0250.473] SetLastError (dwErrCode=0x0) [0250.473] GetEnvironmentStringsW () returned 0x524770* [0250.473] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x0, Size=0x9cc) returned 0x525150 [0250.473] FreeEnvironmentStringsW (penv=0x524770) returned 1 [0250.473] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x118) returned 0x519e30 [0250.473] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3e) returned 0x520180 [0250.473] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x5c) returned 0x514950 [0250.474] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x62) returned 0x510780 [0250.474] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x78) returned 0x514c80 [0250.474] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x62) returned 0x51c770 [0250.474] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x28) returned 0x51b820 [0250.474] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x48) returned 0x5207c0 [0250.474] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1a) returned 0x51ba00 [0250.474] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3a) returned 0x520400 [0250.474] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x62) returned 0x515ac0 [0250.474] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2a) returned 0x515b30 [0250.474] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2e) returned 0x51c7e0 [0250.475] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1c) returned 0x51b940 [0250.475] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xd2) returned 0x515d50 [0250.475] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x7c) returned 0x5149f0 [0250.475] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3a) returned 0x5205e0 [0250.475] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x90) returned 0x514080 [0250.475] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x24) returned 0x51b970 [0250.475] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x30) returned 0x513cb0 [0250.476] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x36) returned 0x513cf0 [0250.476] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3c) returned 0x5201d0 [0250.476] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x52) returned 0x5192e0 [0250.476] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3c) returned 0x520860 [0250.476] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xd6) returned 0x515690 [0250.476] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2e) returned 0x513d30 [0250.476] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1e) returned 0x51b850 [0250.477] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2c) returned 0x512130 [0250.477] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x54) returned 0x5191c0 [0250.477] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x52) returned 0x518fe0 [0250.477] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x24) returned 0x51b6a0 [0250.477] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x42) returned 0x520770 [0250.477] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2c) returned 0x512170 [0250.477] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x44) returned 0x5208b0 [0250.477] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x24) returned 0x51b880 [0250.478] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525150 | out: hHeap=0x510000) returned 1 [0250.478] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1000) returned 0x524770 [0250.478] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0250.479] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0250.479] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"" [0250.479] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x51ad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0250.481] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0250.907] GetPolyFillMode (hdc=0xb14be) returned 0 [0250.907] GetFocus () returned 0x0 [0250.907] GetParent (hWnd=0x0) returned 0x0 [0250.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.908] GetThreadLocale () returned 0x409 [0250.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.909] GetThreadLocale () returned 0x409 [0250.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.910] GetThreadLocale () returned 0x409 [0250.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.910] GetThreadLocale () returned 0x409 [0250.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.911] GetThreadLocale () returned 0x409 [0250.911] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.911] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.911] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.911] GetThreadLocale () returned 0x409 [0250.911] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.911] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.912] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.912] GetThreadLocale () returned 0x409 [0250.912] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.912] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.912] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.912] GetThreadLocale () returned 0x409 [0250.912] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.912] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.912] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.913] GetThreadLocale () returned 0x409 [0250.913] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.913] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.913] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.913] GetThreadLocale () returned 0x409 [0250.913] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.914] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.914] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.914] GetThreadLocale () returned 0x409 [0250.914] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.914] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.914] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.915] GetThreadLocale () returned 0x409 [0250.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.915] GetThreadLocale () returned 0x409 [0250.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.916] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.916] GetThreadLocale () returned 0x409 [0250.916] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.916] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.916] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.916] GetThreadLocale () returned 0x409 [0250.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.917] GetThreadLocale () returned 0x409 [0250.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.918] GetThreadLocale () returned 0x409 [0250.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.918] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.918] GetThreadLocale () returned 0x409 [0250.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.919] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.919] GetThreadLocale () returned 0x409 [0250.919] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.919] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.919] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.919] GetThreadLocale () returned 0x409 [0250.919] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.920] GetThreadLocale () returned 0x409 [0250.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.920] GetThreadLocale () returned 0x409 [0250.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.921] GetThreadLocale () returned 0x409 [0250.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.922] GetThreadLocale () returned 0x409 [0250.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.922] GetThreadLocale () returned 0x409 [0250.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.923] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.923] GetThreadLocale () returned 0x409 [0250.923] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.923] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.923] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.924] GetThreadLocale () returned 0x409 [0250.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.924] GetThreadLocale () returned 0x409 [0250.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.925] GetThreadLocale () returned 0x409 [0250.925] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.925] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.926] GetThreadLocale () returned 0x409 [0250.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.926] GetThreadLocale () returned 0x409 [0250.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.927] GetThreadLocale () returned 0x409 [0250.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.927] GetThreadLocale () returned 0x409 [0250.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.928] GetThreadLocale () returned 0x409 [0250.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.928] GetThreadLocale () returned 0x409 [0250.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.929] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.929] GetThreadLocale () returned 0x409 [0250.929] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.929] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.929] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.929] GetThreadLocale () returned 0x409 [0250.929] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.929] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.929] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.930] GetThreadLocale () returned 0x409 [0250.930] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.930] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.930] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.930] GetThreadLocale () returned 0x409 [0250.930] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.930] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.931] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.931] GetThreadLocale () returned 0x409 [0250.931] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.931] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.931] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.931] GetThreadLocale () returned 0x409 [0250.931] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.931] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.932] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.932] GetThreadLocale () returned 0x409 [0250.932] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.932] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.932] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.932] GetThreadLocale () returned 0x409 [0250.932] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.932] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.932] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.933] GetThreadLocale () returned 0x409 [0250.933] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.933] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.933] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.933] GetThreadLocale () returned 0x409 [0250.933] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.933] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.933] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.933] GetThreadLocale () returned 0x409 [0250.933] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.933] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.934] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.934] GetThreadLocale () returned 0x409 [0250.934] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.934] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.934] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.934] GetThreadLocale () returned 0x409 [0250.934] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0250.934] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0250.935] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0250.935] GetThreadLocale () returned 0x409 [0250.935] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.286] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.286] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.286] GetThreadLocale () returned 0x409 [0251.286] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.287] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.287] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.287] GetThreadLocale () returned 0x409 [0251.287] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.287] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.287] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.290] GetThreadLocale () returned 0x409 [0251.291] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.291] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.291] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.291] GetThreadLocale () returned 0x409 [0251.291] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.292] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.292] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.292] GetThreadLocale () returned 0x409 [0251.292] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.292] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.293] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.293] GetThreadLocale () returned 0x409 [0251.293] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.293] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.293] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.293] GetThreadLocale () returned 0x409 [0251.293] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.294] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.294] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.294] GetThreadLocale () returned 0x409 [0251.294] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.294] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.294] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.295] GetThreadLocale () returned 0x409 [0251.295] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.295] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.295] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.295] GetThreadLocale () returned 0x409 [0251.295] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.295] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.296] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.296] GetThreadLocale () returned 0x409 [0251.296] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.296] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.296] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.296] GetThreadLocale () returned 0x409 [0251.296] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.296] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.297] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.297] GetThreadLocale () returned 0x409 [0251.297] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.297] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.297] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.297] GetThreadLocale () returned 0x409 [0251.297] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.297] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.298] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.298] GetThreadLocale () returned 0x409 [0251.298] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.298] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.298] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.299] GetThreadLocale () returned 0x409 [0251.299] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.299] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.299] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.299] GetThreadLocale () returned 0x409 [0251.299] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.299] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.299] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.299] GetThreadLocale () returned 0x409 [0251.300] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.300] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.300] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.300] GetThreadLocale () returned 0x409 [0251.300] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.300] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.301] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.301] GetThreadLocale () returned 0x409 [0251.301] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.301] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.301] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.301] GetThreadLocale () returned 0x409 [0251.301] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.301] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.302] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.302] GetThreadLocale () returned 0x409 [0251.302] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.302] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.302] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.302] GetThreadLocale () returned 0x409 [0251.302] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.302] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.302] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.305] GetThreadLocale () returned 0x409 [0251.305] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.305] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.305] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.305] GetThreadLocale () returned 0x409 [0251.305] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.306] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.306] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.306] GetThreadLocale () returned 0x409 [0251.345] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.345] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.345] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.346] GetThreadLocale () returned 0x409 [0251.346] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.346] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.346] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.346] GetThreadLocale () returned 0x409 [0251.346] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.346] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.347] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.347] GetThreadLocale () returned 0x409 [0251.347] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.347] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.348] GetThreadLocale () returned 0x409 [0251.348] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.348] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.348] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.349] GetThreadLocale () returned 0x409 [0251.349] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.349] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.349] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.349] GetThreadLocale () returned 0x409 [0251.350] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.350] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.350] GetThreadLocale () returned 0x409 [0251.350] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.350] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.351] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.351] GetThreadLocale () returned 0x409 [0251.351] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.351] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.351] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.352] GetThreadLocale () returned 0x409 [0251.352] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.352] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.352] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.352] GetThreadLocale () returned 0x409 [0251.352] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.353] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.353] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.353] GetThreadLocale () returned 0x409 [0251.353] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.353] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.354] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.354] GetThreadLocale () returned 0x409 [0251.354] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.354] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.355] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.355] GetThreadLocale () returned 0x409 [0251.355] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.355] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.355] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.356] GetThreadLocale () returned 0x409 [0251.356] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.356] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.356] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.356] GetThreadLocale () returned 0x409 [0251.356] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.356] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.357] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.357] GetThreadLocale () returned 0x409 [0251.357] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.357] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.357] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.357] GetThreadLocale () returned 0x409 [0251.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.358] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.358] GetThreadLocale () returned 0x409 [0251.358] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.358] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.362] GetThreadLocale () returned 0x409 [0251.362] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.362] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.362] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.363] GetThreadLocale () returned 0x409 [0251.363] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.363] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.363] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.363] GetThreadLocale () returned 0x409 [0251.364] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.364] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.364] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.364] GetThreadLocale () returned 0x409 [0251.364] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.364] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.365] GetThreadLocale () returned 0x409 [0251.365] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.365] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.365] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.365] GetThreadLocale () returned 0x409 [0251.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.366] GetThreadLocale () returned 0x409 [0251.366] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.366] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.366] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.366] GetThreadLocale () returned 0x409 [0251.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.367] GetThreadLocale () returned 0x409 [0251.367] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.367] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.367] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.367] GetThreadLocale () returned 0x409 [0251.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.368] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.368] GetThreadLocale () returned 0x409 [0251.368] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.368] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.368] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.369] GetThreadLocale () returned 0x409 [0251.369] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.369] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.369] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.369] GetThreadLocale () returned 0x409 [0251.369] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.702] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.702] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.702] GetThreadLocale () returned 0x409 [0251.703] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.703] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.703] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.703] GetThreadLocale () returned 0x409 [0251.703] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.703] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.703] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0251.704] GetThreadLocale () returned 0x409 [0251.704] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0251.704] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0251.708] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0251.709] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e30000 [0252.077] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0252.077] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0252.081] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0252.081] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0252.450] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0252.451] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0252.451] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0252.452] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0252.455] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ed0000 [0252.838] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0252.839] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0252.839] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0252.839] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0283.735] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0283.735] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0284.903] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0284.904] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0284.904] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0284.904] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0284.904] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0285.272] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2140000 [0285.284] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x208) returned 0x2140830 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140a40 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140ad0 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140b60 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140bf0 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140c80 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140d10 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140da0 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140e30 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140ec0 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140f50 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140fe0 [0285.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2141070 [0285.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2141100 [0285.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2141190 [0285.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2141220 [0285.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21412b0 [0285.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2141340 [0285.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2141750 [0285.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x288) returned 0x2141b60 [0285.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141df0 [0285.287] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141e40 [0285.287] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141e90 [0285.287] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141ee0 [0285.287] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141f30 [0285.287] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141f80 [0285.287] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141fd0 [0285.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142020 [0285.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142070 [0285.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21420c0 [0285.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142110 [0285.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142160 [0285.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21421b0 [0285.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142200 [0285.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2142250 [0285.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21422a0 [0285.288] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2141750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0285.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21422f0 [0285.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140720 [0285.289] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21422f0) returned 1 [0285.290] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21422f0) returned 1 [0285.290] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0285.290] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0285.290] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0285.290] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2140720) returned 1 [0285.290] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140720) returned 1 [0285.290] FreeConsole () returned 1 [0285.290] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0285.290] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0285.290] GetComputerNameA (in: lpBuffer=0x2144a80, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0285.291] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xd8) returned 0x2140720 [0285.291] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145410 [0285.291] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146270 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21461e0 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d60 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21458e0 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146150 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bb0 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145850 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146390 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cd0 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b20 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a00 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145970 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0285.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21464b0 [0285.292] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21464b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0285.293] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464b0) returned 1 [0285.293] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464b0) returned 1 [0285.293] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0285.293] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0285.293] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0285.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.293] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0285.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2144d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0285.293] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0285.294] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0285.294] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0285.294] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0285.294] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0285.294] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0285.294] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0285.294] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0285.294] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0285.294] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x21464b0 [0285.295] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0285.296] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21464b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0285.296] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0285.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.296] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0285.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2144c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0285.296] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0285.296] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0285.296] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0285.296] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0285.296] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0285.297] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0285.297] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0285.297] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21464b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0285.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0285.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2144a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0285.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0285.297] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0285.297] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0285.297] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0285.297] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0285.297] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.297] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.297] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21464b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0285.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0285.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2144d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0285.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0285.298] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0285.298] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0285.298] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0285.298] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0285.298] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.298] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.298] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21464b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0285.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0285.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2144d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0285.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0285.298] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0285.298] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0285.298] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0285.299] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0285.299] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.299] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.299] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21464b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0285.299] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.299] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0285.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2144990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0285.299] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0285.299] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0285.299] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0285.299] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0285.299] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0285.299] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.299] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.299] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0285.299] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0285.656] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21464b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0285.656] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0285.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.656] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0285.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21448a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0285.656] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0285.656] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0285.656] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0285.656] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0285.656] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0285.656] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0285.656] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0285.657] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21464b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0285.657] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145fa0 [0285.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.657] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0285.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2144ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0285.657] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0285.657] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0285.657] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0285.657] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0285.657] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0285.657] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145fa0) returned 1 [0285.657] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145fa0) returned 1 [0285.657] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21464b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0285.657] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0285.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.658] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0285.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21448a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0285.658] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0285.658] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0285.658] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0285.658] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0285.658] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0285.658] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0285.658] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0285.658] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21464b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0285.658] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0285.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.659] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0285.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2144940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0285.659] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0285.659] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0285.660] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0285.660] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0285.660] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0285.660] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0285.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0285.661] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21464b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0285.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0285.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0285.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2144990, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0285.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0285.661] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0285.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0285.661] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0285.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0285.662] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0285.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0285.662] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0285.662] RegCloseKey (hKey=0x150) returned 0x0 [0285.662] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21464b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0285.662] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.663] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0285.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21449e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0285.663] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0285.663] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0285.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0285.663] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0285.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0285.663] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.663] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21464b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0285.663] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145fa0 [0285.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0285.663] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0285.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2144ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0285.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0285.664] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0285.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0285.664] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0285.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0285.664] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145fa0) returned 1 [0285.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145fa0) returned 1 [0285.664] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21464b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0285.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0285.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2144d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0285.665] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0285.665] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0285.665] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0285.665] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0285.665] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0285.665] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.665] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.665] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21464b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0285.665] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145fa0 [0285.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.665] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0285.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2144d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0285.665] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0285.665] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0285.665] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0285.665] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0285.665] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0285.665] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145fa0) returned 1 [0285.666] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145fa0) returned 1 [0285.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21464b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0285.666] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0285.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.666] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0285.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2144b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0285.666] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0285.666] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0285.666] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0285.666] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0285.666] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0285.666] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0285.666] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0285.666] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21464b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0285.666] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a90 [0285.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0285.667] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0285.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2144ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0285.667] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0285.667] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0285.667] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0285.667] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0285.667] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0285.667] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145a90) returned 1 [0285.667] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145a90) returned 1 [0285.667] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21464b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0285.667] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.668] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0285.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2144b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0285.668] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0285.668] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0285.668] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0285.668] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0285.668] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0285.668] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.668] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.669] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21464b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0285.669] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0285.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0285.669] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0285.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2144ad0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0285.669] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0285.669] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0285.669] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0285.669] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0285.669] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0285.669] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0285.670] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0285.670] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21464b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0285.670] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0285.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0285.670] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0285.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2144df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0285.670] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0285.670] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0285.670] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0285.671] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0285.671] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0285.671] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0285.671] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0285.671] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21464b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0285.671] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0285.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0285.671] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0285.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21448f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0285.671] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0285.671] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0285.671] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0285.671] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0285.671] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0285.671] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0285.671] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0285.671] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21464b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0285.672] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0285.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0285.672] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0285.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2144ad0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0285.672] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0285.672] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0285.672] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0285.672] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0285.672] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0285.672] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0285.672] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0285.672] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21464b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0285.672] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0285.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0285.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21449e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0285.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0285.673] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0285.673] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0285.673] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0285.673] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0285.673] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.673] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.673] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21464b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0285.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0285.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0285.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2144bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0285.674] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0285.674] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0285.674] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0285.674] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0285.674] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0285.674] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0285.674] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0285.674] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21464b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0285.674] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0285.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.674] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0285.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2144b70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0285.675] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0285.675] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0285.675] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0285.675] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0285.675] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0285.675] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0285.675] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0285.675] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21464b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0285.675] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.675] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0285.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2144ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0285.675] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0285.675] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0285.675] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0285.675] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0285.676] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0285.676] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.676] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.676] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21464b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0285.676] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.676] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0285.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2144a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0285.676] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0285.676] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0285.676] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0285.676] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0285.676] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0285.676] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.676] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.677] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21464b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0285.677] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0285.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.677] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0285.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2144da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0285.677] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0285.677] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0285.677] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0285.677] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0285.677] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0285.677] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0285.677] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0285.678] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21464b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0285.678] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0285.678] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0285.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2144d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0285.678] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0285.678] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0285.678] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0285.678] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0285.678] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0285.679] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.679] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.679] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21464b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0285.679] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21456a0 [0285.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.679] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0285.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2144f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0285.679] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0285.679] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0285.679] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0285.680] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0285.680] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0285.680] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21456a0) returned 1 [0285.680] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21456a0) returned 1 [0285.680] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21464b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0285.680] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a90 [0285.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0285.680] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0285.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2144850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0285.680] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0285.681] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0285.681] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0285.681] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0285.681] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0285.681] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145a90) returned 1 [0285.681] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145a90) returned 1 [0285.681] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21464b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0285.681] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0285.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0285.681] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0285.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2144d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0285.681] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0285.681] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0285.682] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0285.682] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0285.682] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0285.682] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0285.682] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0285.682] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21464b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0285.682] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0285.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0285.682] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0285.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2144c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0285.682] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0285.682] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0285.682] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0285.682] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0285.682] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0285.682] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0285.682] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0285.682] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21464b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0285.683] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a90 [0285.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0285.683] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0285.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2144f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0285.683] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0285.683] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0285.683] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0285.683] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0285.683] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0285.683] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145a90) returned 1 [0285.683] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145a90) returned 1 [0285.683] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21464b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0285.684] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0285.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.684] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0285.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2144940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0285.684] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0285.684] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0285.684] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0285.684] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0285.684] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0285.684] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0285.684] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0285.684] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21464b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0285.685] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0285.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.685] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0285.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2144c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0285.685] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0285.685] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0285.685] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0285.685] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0285.685] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0285.685] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0285.685] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0285.685] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21464b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0285.685] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0285.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.686] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0285.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2144a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0285.686] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0285.686] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0285.686] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0285.686] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0285.686] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0285.686] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0285.686] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0285.686] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21464b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0285.686] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0285.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.686] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0285.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2144d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0285.686] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0285.686] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0285.687] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0285.687] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0285.687] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0285.687] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0285.687] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0285.687] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21464b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0285.687] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0285.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.687] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0285.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2144d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0285.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0285.688] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0285.688] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0285.688] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0285.688] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0285.688] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0285.688] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0285.688] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21464b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0285.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0285.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0285.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2144b70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0285.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0285.689] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0285.689] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0285.689] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0285.689] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0285.689] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0285.689] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0285.689] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21464b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0285.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0285.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0285.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2144bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0285.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0285.689] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0285.689] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0285.689] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0285.689] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0285.690] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0285.690] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0285.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21464b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0285.690] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21456a0 [0285.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0285.690] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0285.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2144d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0285.690] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0285.690] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0285.690] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0285.690] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0285.690] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0285.690] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21456a0) returned 1 [0285.690] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21456a0) returned 1 [0285.690] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21464b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0285.691] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0285.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0285.691] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0285.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2144d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0285.691] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0285.691] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0285.691] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0285.691] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0285.691] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0285.691] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0285.691] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0285.691] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21464b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0285.691] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0285.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0286.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0286.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2144e90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0286.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0286.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0286.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0286.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0286.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0286.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0286.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0286.138] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21464b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0286.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a90 [0286.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0286.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2144ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0286.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0286.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0286.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0286.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0286.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0286.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145a90) returned 1 [0286.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145a90) returned 1 [0286.139] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21464b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0286.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0286.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0286.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2144bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0286.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0286.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0286.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0286.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0286.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0286.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0286.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0286.140] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21464b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0286.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a90 [0286.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0286.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0286.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2144ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0286.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0286.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0286.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0286.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0286.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0286.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145a90) returned 1 [0286.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145a90) returned 1 [0286.141] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0286.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0286.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0286.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21448f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0286.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0286.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0286.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0286.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0286.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0286.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0286.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0286.142] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0286.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0286.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0286.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2144f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0286.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0286.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0286.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0286.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0286.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0286.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0286.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0286.143] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0286.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0286.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0286.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21448f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0286.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0286.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0286.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0286.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0286.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0286.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0286.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0286.144] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0286.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145610 [0286.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0286.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2144f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0286.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0286.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0286.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0286.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0286.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0286.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145610) returned 1 [0286.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145610) returned 1 [0286.145] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0286.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0286.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0286.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0286.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2144ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0286.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0286.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0286.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0286.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0286.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0286.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0286.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0286.146] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0286.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0286.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0286.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2144850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0286.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0286.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0286.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0286.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0286.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0286.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0286.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0286.146] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21464b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0286.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0286.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0286.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2144940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0286.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0286.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0286.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0286.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0286.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0286.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0286.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0286.147] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21464b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0286.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145fa0 [0286.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0286.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2144b70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0286.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0286.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0286.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0286.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0286.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0286.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145fa0) returned 1 [0286.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145fa0) returned 1 [0286.148] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21464b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0286.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0286.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0286.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2144c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0286.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0286.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0286.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0286.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0286.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0286.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0286.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0286.149] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21464b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0286.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0286.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0286.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2144f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0286.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0286.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0286.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0286.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0286.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0286.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0286.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0286.150] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x21464b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0286.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0286.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0286.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2144940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0286.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0286.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0286.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0286.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0286.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0286.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0286.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0286.151] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x21464b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0286.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145610 [0286.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0286.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2144c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0286.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0286.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0286.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0286.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0286.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0286.152] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145610) returned 1 [0286.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145610) returned 1 [0286.152] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x21464b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0286.152] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0286.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.152] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0286.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21449e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0286.152] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0286.152] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0286.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0286.152] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0286.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0286.152] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0286.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0286.152] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x21464b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0286.152] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a90 [0286.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.152] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0286.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2144e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0286.152] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0286.153] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0286.153] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0286.153] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0286.153] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0286.153] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145a90) returned 1 [0286.153] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145a90) returned 1 [0286.153] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x21464b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0286.153] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0286.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0286.153] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0286.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2144c60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0286.154] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0286.154] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0286.154] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0286.154] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0286.154] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0286.154] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0286.154] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0286.154] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x21464b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0286.154] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0286.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0286.155] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0286.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2144df0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0286.155] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0286.155] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0286.155] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0286.155] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0286.155] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0286.156] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0286.156] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0286.156] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x21464b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0286.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2144c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0286.157] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0286.157] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0286.157] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0286.157] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0286.157] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0286.157] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0286.158] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x21464b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0286.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2144ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0286.158] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0286.158] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0286.158] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0286.158] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0286.158] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0286.159] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0286.159] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x21464b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0286.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2144a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0286.159] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0286.159] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0286.159] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0286.159] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0286.159] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0286.159] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0286.159] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x21464b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0286.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2144990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0286.160] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0286.160] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0286.160] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0286.160] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0286.160] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145fa0) returned 1 [0286.160] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145fa0) returned 1 [0286.160] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x21464b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0286.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2144e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0286.161] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0286.161] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0286.161] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0286.161] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0286.161] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0286.161] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0286.161] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x21464b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0286.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2144ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0286.162] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0286.162] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0286.162] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0286.162] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0286.162] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0286.162] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0286.162] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x21464b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0286.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2144e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0286.162] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0286.162] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0286.163] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0286.163] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0286.163] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0286.163] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0286.163] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x21464b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0286.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2144d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0286.163] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0286.163] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0286.164] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0286.164] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0286.164] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0286.164] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0286.164] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x21464b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0286.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2144d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0286.164] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0286.164] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0286.164] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0286.164] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0286.164] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0286.164] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0286.165] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x21464b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0286.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0286.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2144da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0286.165] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0286.165] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0286.165] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0286.165] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0286.165] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0286.165] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0286.165] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x21464b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0286.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2144d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0286.166] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0286.166] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0286.166] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0286.166] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0286.166] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0286.166] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0286.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x21464b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0286.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2144e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0286.166] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0286.166] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0286.166] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0286.166] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0286.166] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0286.166] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0286.166] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x21464b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0286.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2144d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0286.167] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0286.167] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0286.167] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0286.167] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0286.167] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0286.167] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0286.167] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x21464b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0286.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2144e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0286.168] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0286.168] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0286.168] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0286.168] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0286.168] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145a90) returned 1 [0286.168] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145a90) returned 1 [0286.168] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x21464b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0286.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2144b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0286.168] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0286.168] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0286.168] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0286.168] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0286.168] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0286.168] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0286.169] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x21464b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0286.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21448f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0286.169] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0286.169] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0286.169] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0286.169] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0286.169] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0286.169] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0286.169] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x21464b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0286.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2144b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0286.169] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0286.169] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0286.169] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0286.169] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0286.169] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0286.169] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0286.169] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x21464b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0286.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2144ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0286.170] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0286.170] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0286.170] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0286.170] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0286.170] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0286.170] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0286.170] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x21464b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0286.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2144e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0286.171] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0286.171] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0286.171] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x21464b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0286.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2144f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0286.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x21464b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0286.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2144ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0286.539] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x21464b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0286.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21448a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0286.539] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x21464b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0286.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2144c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0286.540] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x21464b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0286.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2144990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0286.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x21464b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0286.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0286.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2144e40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0286.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x21464b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0286.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0286.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2144f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0286.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x21464b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0286.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0286.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2144f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0286.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x21464b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0286.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2144e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0286.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x21464b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0286.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2144d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0286.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x21464b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0286.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2144da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0286.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x21464b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0286.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2144d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0286.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x21464b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0286.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0286.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2144da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0286.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x21464b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0286.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0286.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2144990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0286.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x21464b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0286.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0286.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2144ee0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0286.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x21464b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0286.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2144da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0286.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x21464b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0286.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2144ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0286.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x21464b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0286.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2144da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0286.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x21464b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0286.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2144f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0286.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x21464b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0286.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2144ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0286.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x21464b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0286.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2144ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0286.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x21464b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0286.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2144f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0286.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x21464b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0286.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2144f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0286.561] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x21464b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0286.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2144f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0286.561] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x21464b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0286.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2144df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0286.562] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x21464b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0286.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2144ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0286.562] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x21464b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0286.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2144990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0286.563] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x21464b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0286.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2144b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0286.563] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x21464b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0286.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0286.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2144ee0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0286.564] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x21464b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0286.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2144e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0286.564] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x21464b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0286.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2144c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0286.565] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x21464b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0286.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0286.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2144f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0286.566] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x21464b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0286.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2144940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0286.566] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x21464b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0286.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2144a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0286.567] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x21464b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0286.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2144850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0286.567] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x21464b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0286.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2144df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0286.568] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x21464b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0286.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2144a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0286.568] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x21464b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0286.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0286.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2144df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0286.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x21464b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0286.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0286.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x21449e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0286.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x21464b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0286.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2144df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0286.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x21464b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0286.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2144d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0286.570] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x21464b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0286.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2144c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0286.570] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x21464b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0286.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2144d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0286.571] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x21464b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0286.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2144d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0286.571] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x21464b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0286.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2144940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0286.572] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x21464b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0286.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2144ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0286.572] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x21464b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0286.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2144d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0286.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x21464b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0286.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2144b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0286.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x21464b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0286.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2144e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0286.574] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x21464b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0286.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2144ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0286.574] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x21464b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0286.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2144b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0286.574] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x21464b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0286.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2144b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0286.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x21464b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0286.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2144bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0286.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x21464b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0286.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x21448f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0286.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x21464b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0286.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2144d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0286.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x21464b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0286.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0286.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2144c60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0286.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x21464b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0286.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2144df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0286.577] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x21464b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0286.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2144da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0286.578] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x21464b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0286.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2144c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0286.579] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x21464b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0286.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2144990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0286.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x21464b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0286.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0286.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2144940, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0286.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x21464b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0286.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0286.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x21448f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0286.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x21464b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0286.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0286.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2144f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0286.581] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x21464b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0286.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2144b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0286.582] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x21464b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0286.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2144b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0286.582] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x21464b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0286.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0286.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2144990, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0286.583] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x21464b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0286.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2144bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0286.583] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x21464b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0286.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x21448a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0286.584] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x21464b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0286.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2144bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0286.584] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x21464b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0286.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2144da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0286.584] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x21464b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0286.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2144da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0286.585] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x21464b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0286.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2144f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0286.586] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x21464b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0286.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2144e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0286.961] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x21464b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0286.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2144e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0286.961] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x21464b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0286.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0286.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x2144990, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0286.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x21464b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0286.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2144940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0286.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x21464b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0286.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0286.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2144da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0286.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x21464b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0286.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2144f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0286.963] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x21464b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0286.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0286.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2144f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0286.963] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x21464b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0286.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0286.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2144a30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0286.963] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x21464b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0286.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0286.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2144e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0286.963] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x21464b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0286.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0286.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2144850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0286.964] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x21464b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0286.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x2144df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0286.964] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x21464b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0286.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2144ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0286.964] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x21464b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0286.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2144a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0286.965] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x21464b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0286.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0286.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x21449e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0286.965] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x21464b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0286.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0286.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x2144b70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0286.965] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x21464b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0286.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2144c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0286.966] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x21464b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0286.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2144c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0286.966] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x21464b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0286.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2144d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0286.967] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x21464b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0286.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0286.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2144b70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0286.967] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x21464b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0286.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0286.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2144f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0286.968] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x21464b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0286.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2144e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0286.968] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x21464b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0286.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x2144c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0286.968] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x21464b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0286.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0286.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2144b20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0286.969] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x21464b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0286.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2144a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0286.969] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x21464b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0286.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0286.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2144da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0286.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x21464b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0286.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2144ad0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0286.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x21464b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0286.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x2144c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0286.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x21464b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0286.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x21449e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0286.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x21464b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0286.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2144d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0286.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0286.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x21448a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0286.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0286.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0286.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x2144f30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0286.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0286.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0286.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x2144bc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0286.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0286.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x2144f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0286.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0286.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0286.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x2144c60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0286.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0286.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0286.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x2144c60, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0286.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0286.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0286.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x2144e90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0286.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0286.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0286.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x2144ee0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0286.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x21464b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0286.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x2144990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0286.974] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0286.974] RegCloseKey (hKey=0x68) returned 0x0 [0286.974] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21464b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0286.975] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a90 [0286.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.975] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0286.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x21449e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0286.975] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0286.975] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0286.975] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0286.975] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0286.975] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0286.975] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145a90) returned 1 [0286.975] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145a90) returned 1 [0286.976] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0286.976] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464b0) returned 1 [0286.976] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464b0) returned 1 [0286.976] RegCloseKey (hKey=0x150) returned 0x0 [0286.976] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0286.976] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0286.976] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.977] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2140800 [0286.977] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21422f0 [0286.977] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0286.977] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.977] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2142310 [0286.977] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0286.977] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.977] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21464b0 [0286.977] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0286.977] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.978] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21464d0 [0286.978] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0286.978] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.978] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0286.996] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2140800) returned 1 [0286.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140800) returned 1 [0286.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2140800 [0286.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0286.997] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21464f0 [0286.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0286.997] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146510 [0286.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0286.997] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146530 [0286.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0286.997] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x60) returned 0x2146550 [0286.997] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0286.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0286.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21465c0 [0286.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0286.998] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21465e0 [0286.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0286.998] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146600 [0286.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0286.998] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146620 [0286.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0286.998] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0286.999] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146550) returned 1 [0286.999] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146550) returned 1 [0286.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146550 [0286.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0286.999] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146570 [0286.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0286.999] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146590 [0286.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0286.999] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146640 [0287.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0287.000] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2146660 [0287.000] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0287.000] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0287.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146710 [0287.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0287.000] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146920 [0287.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0287.000] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a60 [0287.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0287.001] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146ac0 [0287.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0287.001] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x2146b40 [0287.001] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146660) returned 1 [0287.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146660) returned 1 [0287.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21469c0 [0287.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0287.002] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a20 [0287.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0287.002] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a80 [0287.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0287.002] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468e0 [0287.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147070 [0287.003] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xe0) returned 0x2147c20 [0287.003] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146b40) returned 1 [0287.003] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b40) returned 1 [0287.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146940 [0287.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0287.003] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146aa0 [0287.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147160 [0287.004] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0287.004] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0287.004] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0287.004] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0287.004] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0287.004] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147020) returned 1 [0287.004] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0287.004] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0287.004] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147570) returned 1 [0287.004] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0287.004] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0287.005] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0287.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0287.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0287.005] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0287.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0287.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147840 [0287.005] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147840) returned 1 [0287.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147840) returned 1 [0287.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147480 [0287.005] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147480) returned 1 [0287.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147480) returned 1 [0287.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0287.005] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147660) returned 1 [0287.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0287.006] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0287.006] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0287.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0287.006] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0287.006] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0287.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0287.006] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0287.006] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21449e0) returned 1 [0287.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449e0) returned 1 [0287.006] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21422f0) returned 1 [0287.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21422f0) returned 1 [0287.006] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144990) returned 1 [0287.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144990) returned 1 [0287.007] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2142310) returned 1 [0287.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2142310) returned 1 [0287.007] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0287.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0287.007] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464b0) returned 1 [0287.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464b0) returned 1 [0287.007] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0287.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0287.007] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464d0) returned 1 [0287.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464d0) returned 1 [0287.007] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0287.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0287.007] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2140800) returned 1 [0287.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140800) returned 1 [0287.008] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c10) returned 1 [0287.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c10) returned 1 [0287.008] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464f0) returned 1 [0287.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464f0) returned 1 [0287.008] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0287.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0287.008] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146510) returned 1 [0287.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146510) returned 1 [0287.008] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ee0) returned 1 [0287.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ee0) returned 1 [0287.008] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146530) returned 1 [0287.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146530) returned 1 [0287.009] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0287.009] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0287.009] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21465c0) returned 1 [0287.009] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21465c0) returned 1 [0287.009] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144940) returned 1 [0287.009] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0287.009] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21465e0) returned 1 [0287.009] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21465e0) returned 1 [0287.009] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e40) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e40) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146600) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146600) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146620) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146620) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144c60) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146550) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146550) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144da0) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144da0) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146570) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146570) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d00) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d00) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146590) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146590) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f30) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f30) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146640) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146640) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144df0) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144df0) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146710) returned 1 [0287.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0287.010] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144f80) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144f80) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146920) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146920) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144e90) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a60) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a60) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144850) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144850) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146ac0) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ac0) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448a0) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448a0) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21469c0) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469c0) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21448f0) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21448f0) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a20) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a20) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a80) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a80) returned 1 [0287.011] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147070) returned 1 [0287.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147070) returned 1 [0287.012] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468e0) returned 1 [0287.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468e0) returned 1 [0287.012] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0287.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0287.012] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146940) returned 1 [0287.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146940) returned 1 [0287.012] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147160) returned 1 [0287.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147160) returned 1 [0287.012] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146aa0) returned 1 [0287.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146aa0) returned 1 [0287.012] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147c20) returned 1 [0287.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147c20) returned 1 [0287.012] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0287.013] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0287.013] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x21475c0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x21475c0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0287.013] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21475c0) returned 1 [0287.013] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0287.013] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0287.013] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0287.013] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0287.013] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x515940) returned 1 [0287.471] CryptCreateHash (in: hProv=0x515940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0287.472] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x288) returned 0x2147c20 [0287.472] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f80 [0287.472] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144da0 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144990 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144df0 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e40 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144e90 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c10 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144850 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144f30 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144c60 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ee0 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448a0 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21448f0 [0287.473] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144940 [0287.474] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21449e0 [0287.474] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d00 [0287.474] CryptHashData (hHash=0x513b60, pbData=0x2144cb0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0287.474] CryptGetHashParam (in: hHash=0x513b60, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0287.474] CryptGetHashParam (in: hHash=0x513b60, dwParam=0x2, pbData=0x2144d50, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2144d50, pdwDataLen=0x14f5f8) returned 1 [0287.475] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0287.475] CryptDestroyHash (hHash=0x513b60) returned 1 [0287.475] CryptReleaseContext (hProv=0x515940, dwFlags=0x0) returned 1 [0287.475] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144d50) returned 1 [0287.475] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0287.475] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0287.475] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0287.476] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a30) returned 1 [0287.476] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a30) returned 1 [0287.476] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0287.476] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0287.476] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0287.476] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b70) returned 1 [0287.476] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b70) returned 1 [0287.476] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a30 [0287.476] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0287.476] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0287.476] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0287.477] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0287.477] RegCloseKey (hKey=0x68) returned 0x0 [0287.477] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0287.477] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0287.477] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0287.477] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0287.477] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"" [0287.477] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"Install\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x5298b0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0287.478] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2140800 [0287.478] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146900 [0287.478] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0287.478] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21469c0 [0287.478] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2147eb0 [0287.478] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146780 [0287.478] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0287.478] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146ac0 [0287.478] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0287.479] LocalFree (hMem=0x5298b0) returned 0x0 [0287.479] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2148140 [0287.479] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a00 [0287.479] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0287.480] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21469e0 [0287.480] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21464b0 [0287.480] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146aa0 [0287.480] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0287.480] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21467a0 [0287.480] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145610 [0287.480] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0287.480] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0287.480] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146900) returned 1 [0287.480] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146900) returned 1 [0287.480] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147eb0) returned 1 [0287.480] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147eb0) returned 1 [0287.480] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21469c0) returned 1 [0287.480] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469c0) returned 1 [0287.480] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0287.481] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0287.481] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146780) returned 1 [0287.481] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146780) returned 1 [0287.481] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145df0) returned 1 [0287.481] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145df0) returned 1 [0287.481] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146ac0) returned 1 [0287.481] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ac0) returned 1 [0287.481] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2140800) returned 1 [0287.481] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140800) returned 1 [0287.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0287.481] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0287.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x2144b20, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0287.482] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0287.482] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0287.482] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0287.482] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x21482c0 [0287.482] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146920 [0287.482] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0287.482] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0287.482] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0287.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0287.483] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0287.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x21454f0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0287.483] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0287.483] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0287.483] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0287.483] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146980 [0287.483] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a90 [0287.483] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0287.483] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0287.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0287.483] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0287.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x2144a80, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingName", lpUsedDefaultChar=0x0) returned 44 [0287.484] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0287.484] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0287.484] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0287.484] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146840 [0287.484] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0287.484] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0287.484] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0287.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0287.485] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0287.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=Install", cchWideChar=16, lpMultiByteStr=0x2144ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=Install", lpUsedDefaultChar=0x0) returned 16 [0287.485] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0287.485] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144ad0) returned 1 [0287.485] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144ad0) returned 1 [0287.485] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468a0 [0287.485] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0287.485] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144b20) returned 1 [0287.485] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144b20) returned 1 [0287.485] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2148200 [0287.485] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21467c0 [0287.486] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144ad0 [0287.486] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146940 [0287.486] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145df0 [0287.486] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a40 [0287.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b20 [0287.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146820 [0287.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144b70 [0287.942] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0287.942] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0287.942] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146920) returned 1 [0287.943] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146920) returned 1 [0287.943] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145a90) returned 1 [0287.943] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145a90) returned 1 [0287.943] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146980) returned 1 [0287.943] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146980) returned 1 [0287.943] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0287.943] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0287.943] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146840) returned 1 [0287.943] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146840) returned 1 [0287.943] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144cb0) returned 1 [0287.944] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144cb0) returned 1 [0287.944] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468a0) returned 1 [0287.944] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468a0) returned 1 [0287.944] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21482c0) returned 1 [0287.944] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21482c0) returned 1 [0287.944] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0287.944] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0287.944] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a00) returned 1 [0287.945] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a00) returned 1 [0287.945] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464b0) returned 1 [0287.945] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464b0) returned 1 [0287.946] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21469e0) returned 1 [0287.946] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469e0) returned 1 [0287.946] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0287.946] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0287.946] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146aa0) returned 1 [0287.946] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146aa0) returned 1 [0287.946] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145610) returned 1 [0287.946] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145610) returned 1 [0287.947] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21467a0) returned 1 [0287.947] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467a0) returned 1 [0287.947] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2148140) returned 1 [0287.947] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148140) returned 1 [0287.947] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0287.947] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0287.947] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0287.948] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0287.948] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0287.948] GetLastError () returned 0x2 [0287.949] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x21483e0 [0287.950] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0287.950] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144bc0) returned 1 [0287.950] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bc0) returned 1 [0287.950] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0287.968] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21483e0) returned 1 [0287.968] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21483e0) returned 1 [0287.968] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x528810, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0287.969] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0287.969] GetLastError () returned 0x0 [0287.969] SetSecurityInfo () returned 0x0 [0288.444] LocalFree (hMem=0x528810) returned 0x0 [0288.444] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0288.445] ReleaseMutex (hMutex=0x1b0) returned 1 [0288.445] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2144a80) returned 1 [0288.445] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a80) returned 1 [0288.445] NtClose (Handle=0x1b0) returned 0x0 [0288.445] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x800) returned 0x21483e0 [0288.445] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x288) returned 0x2148bf0 [0288.445] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144a80 [0288.445] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144bc0 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144cb0 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144d50 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21475c0 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147200 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d00 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147930 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147480 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147840 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21474d0 [0288.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147980 [0288.446] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x21483e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0288.447] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2147eb0 [0288.447] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0288.448] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0288.449] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0288.450] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0288.450] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0288.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x23d000) returned 0x215a040 [0288.461] ReadFile (in: hFile=0x1b0, lpBuffer=0x215a040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x215a040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0289.308] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x23d000) returned 0x23a5040 [0289.733] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x215a040) returned 1 [0289.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x215a040) returned 1 [0289.744] NtClose (Handle=0x1b0) returned 0x0 [0289.744] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147eb0) returned 1 [0289.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147eb0) returned 1 [0289.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147070 [0289.745] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0289.745] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0289.745] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0289.745] GetLastError () returned 0x7a [0289.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x21464b0 [0289.745] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x21464b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x21464b0, ReturnLength=0x14eed0) returned 1 [0289.745] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x529870*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0289.745] EqualSid (pSid1=0x529870*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2146598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0289.746] EqualSid (pSid1=0x529870*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21465b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0289.746] EqualSid (pSid1=0x529870*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21465c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0289.746] EqualSid (pSid1=0x529870*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x21465cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0289.746] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21464b0) returned 1 [0289.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464b0) returned 1 [0289.746] NtClose (Handle=0x1b0) returned 0x0 [0289.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146ee0 [0289.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a90 [0289.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x2148e80 [0289.746] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0289.746] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2148e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0289.747] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0289.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.747] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0289.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2147390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0289.747] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0289.747] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0289.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0289.747] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0289.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0289.747] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0289.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0289.747] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2148e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0289.747] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0289.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0289.747] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0289.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21477a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0289.747] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0289.747] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0289.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0289.747] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0289.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0289.747] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0289.747] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0289.747] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2148e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0289.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0289.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0289.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2147750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0289.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0289.748] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0289.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0289.748] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0289.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0289.748] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0289.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0289.748] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2148e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0289.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0289.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0289.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0289.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2147520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0289.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0289.749] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0289.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0289.749] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0289.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0289.749] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0289.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0289.749] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2148e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0289.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0289.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0289.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0289.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21476b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0289.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0289.749] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0289.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0289.749] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0289.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0289.750] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0289.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0289.750] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0289.750] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0289.750] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2148e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0289.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0289.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0289.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0289.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2147700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0289.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0289.750] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0289.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0289.750] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0289.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0289.750] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0289.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0289.750] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2148e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0289.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0289.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0289.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0289.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2146f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0289.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0289.751] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0289.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0289.751] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0289.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0289.751] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0289.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0289.751] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2148e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0289.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0289.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0289.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0289.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2147a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0289.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0289.751] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0289.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0289.751] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0289.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0289.751] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0289.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0289.751] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2148e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0289.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0289.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0289.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0289.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2147610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0289.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0289.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0289.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0289.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0289.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0289.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0289.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0289.752] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2148e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0289.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21456a0 [0289.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0289.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0289.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21472f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0289.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0289.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472f0) returned 1 [0289.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0289.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0289.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0289.752] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21456a0) returned 1 [0289.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21456a0) returned 1 [0289.752] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0289.752] RegCloseKey (hKey=0x1b0) returned 0x0 [0289.753] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2148e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0289.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0289.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0289.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0290.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2147bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0290.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0290.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147bb0) returned 1 [0290.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147bb0) returned 1 [0290.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0290.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0290.119] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.119] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2148e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0290.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0290.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0290.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0290.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21470c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0290.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147ac0 [0290.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0290.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0290.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147ac0) returned 1 [0290.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147ac0) returned 1 [0290.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0290.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0290.120] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2148e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0290.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0290.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2147390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0290.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0290.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0290.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0290.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0290.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0290.120] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.120] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2148e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0290.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0290.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0290.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2147390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0290.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b10 [0290.121] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0290.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0290.121] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b10) returned 1 [0290.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b10) returned 1 [0290.121] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0290.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0290.121] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2148e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0290.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0290.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0290.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0290.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0290.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0290.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0290.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0290.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.122] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2148e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0290.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0290.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0290.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0290.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2146e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0290.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0290.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0290.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0290.122] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147bb0) returned 1 [0290.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147bb0) returned 1 [0290.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0290.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0290.123] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2148e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0290.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0290.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2147610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0290.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0290.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0290.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0290.123] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0290.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0290.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.124] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2148e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0290.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0290.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0290.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0290.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2147520, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0290.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0290.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0290.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0290.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0290.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0290.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0290.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0290.124] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2148e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0290.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0290.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2147890, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0290.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0290.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0290.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0290.124] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0290.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0290.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.125] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2148e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0290.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0290.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0290.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21477a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0290.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0290.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0290.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0290.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0290.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0290.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21457c0) returned 1 [0290.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457c0) returned 1 [0290.125] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2148e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0290.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0290.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0290.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2147520, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0290.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0290.125] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0290.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0290.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0290.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0290.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.126] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2148e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0290.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0290.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0290.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2146fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0290.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0290.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0290.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0290.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147bb0) returned 1 [0290.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147bb0) returned 1 [0290.126] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0290.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0290.126] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2148e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0290.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0290.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2146f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0290.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0290.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0290.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0290.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0290.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0290.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.127] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2148e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0290.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0290.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21472f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0290.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0290.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472f0) returned 1 [0290.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0290.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0290.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0290.127] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.127] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2148e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0290.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0290.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0290.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2147890, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0290.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0290.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0290.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0290.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0290.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0290.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0290.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0290.128] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2148e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0290.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0290.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b10 [0290.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2147b10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0290.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b10) returned 1 [0290.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b10) returned 1 [0290.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0290.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0290.128] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2148e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0290.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145610 [0290.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0290.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2147340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0290.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0290.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0290.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0290.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0290.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0290.128] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145610) returned 1 [0290.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145610) returned 1 [0290.129] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2148e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0290.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0290.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0290.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2146fd0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0290.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0290.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0290.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0290.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0290.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0290.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.129] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2148e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0290.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0290.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21473e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0290.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0290.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0290.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0290.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0290.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0290.129] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.129] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2148e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0290.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0290.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2146da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0290.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147160 [0290.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0290.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0290.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147160) returned 1 [0290.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147160) returned 1 [0290.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.130] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2148e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0290.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0290.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0290.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21473e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0290.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0290.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0290.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0290.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0290.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0290.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.130] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2148e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0290.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0290.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0290.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21477a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0290.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0290.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0290.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0290.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0290.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0290.130] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0290.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0290.130] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2148e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0290.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0290.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0290.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2147890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0290.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0290.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0290.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0290.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0290.131] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2148e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0290.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0290.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2147bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0290.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0290.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147bb0) returned 1 [0290.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147bb0) returned 1 [0290.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0290.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0290.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.131] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2148e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0290.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21479d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0290.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0290.131] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0290.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0290.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.132] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2148e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0290.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145fa0 [0290.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21479d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0290.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0290.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0290.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0290.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145fa0) returned 1 [0290.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145fa0) returned 1 [0290.132] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2148e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0290.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0290.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2146f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0290.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0290.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0290.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0290.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0290.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0290.132] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.132] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2148e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0290.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0290.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2146f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0290.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0290.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0290.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0290.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0290.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0290.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.133] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2148e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0290.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0290.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2147890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0290.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0290.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0290.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0290.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0290.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0290.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.133] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2148e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0290.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0290.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2146d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0290.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0290.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d50) returned 1 [0290.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d50) returned 1 [0290.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0290.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0290.133] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.134] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2148e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0290.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0290.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0290.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2146f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0290.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477f0 [0290.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0290.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0290.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477f0) returned 1 [0290.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477f0) returned 1 [0290.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0290.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0290.134] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2148e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0290.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0290.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2147700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0290.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.134] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0290.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0290.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.135] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2148e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0290.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0290.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21479d0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0290.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0290.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0290.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0290.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.135] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2148e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0290.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0290.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0290.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2146d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0290.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0290.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d50) returned 1 [0290.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d50) returned 1 [0290.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0290.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0290.135] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0290.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0290.135] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2148e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0290.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0290.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2147890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0290.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0290.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0290.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0290.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0290.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0290.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.136] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2148e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0290.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0290.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0290.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0290.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2147a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0290.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0290.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0290.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0290.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0290.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0290.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0290.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0290.136] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0290.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0290.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2147110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0290.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0290.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0290.136] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.137] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0290.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0290.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21470c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0290.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0290.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0290.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0290.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147bb0) returned 1 [0290.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147bb0) returned 1 [0290.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.137] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0290.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0290.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2147340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0290.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21471b0 [0290.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0290.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0290.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21471b0) returned 1 [0290.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21471b0) returned 1 [0290.137] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.138] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0290.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0290.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2147520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0290.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0290.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0290.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0290.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d50) returned 1 [0290.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d50) returned 1 [0290.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.138] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0290.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0290.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0290.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2147520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0290.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0290.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0290.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0290.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0290.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0290.138] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0290.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0290.138] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0290.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0290.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0290.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2147610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0290.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0290.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0290.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0290.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0290.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0290.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21460c0) returned 1 [0290.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460c0) returned 1 [0290.139] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2148e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0290.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0290.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2147340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0290.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0290.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0290.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.139] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.139] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2148e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0290.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0290.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2147bb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0290.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b10 [0290.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147bb0) returned 1 [0290.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147bb0) returned 1 [0290.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b10) returned 1 [0290.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b10) returned 1 [0290.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.140] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2148e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0290.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0290.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2147a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0290.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0290.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0290.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0290.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147bb0) returned 1 [0290.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147bb0) returned 1 [0290.140] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.140] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2148e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0290.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0290.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0290.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2147610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0290.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0290.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0290.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145f10) returned 1 [0290.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145f10) returned 1 [0290.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2148e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0290.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0290.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0290.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21472f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0290.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0290.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472f0) returned 1 [0290.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0290.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0290.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0290.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0290.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0290.141] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2148e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0290.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0290.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0290.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21470c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0290.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0290.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0290.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0290.141] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0290.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0290.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145580) returned 1 [0290.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145580) returned 1 [0290.142] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2148e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0290.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0290.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0290.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2146f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0290.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0290.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0290.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0290.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0290.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0290.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21454f0) returned 1 [0290.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21454f0) returned 1 [0290.142] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2148e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0290.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145610 [0290.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0290.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2147890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0290.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0290.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0290.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0290.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0290.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0290.142] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145610) returned 1 [0290.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145610) returned 1 [0290.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2148e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0290.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0290.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0290.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0290.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2147520, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0290.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0290.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0290.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0290.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0290.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0290.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0290.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0290.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2148e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0290.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0290.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0290.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0290.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x21470c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0290.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0290.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0290.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0290.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0290.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0290.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145730) returned 1 [0290.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145730) returned 1 [0290.143] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2148e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0290.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0290.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x21476b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0290.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0290.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0290.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0290.143] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477a0) returned 1 [0290.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477a0) returned 1 [0290.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2148e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0290.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0290.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0290.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2146da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0290.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147ac0 [0290.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0290.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0290.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147ac0) returned 1 [0290.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147ac0) returned 1 [0290.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0290.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0290.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2148e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0290.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0290.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2147b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0290.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477f0 [0290.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0290.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0290.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477f0) returned 1 [0290.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477f0) returned 1 [0290.144] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.144] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2148e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0290.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0290.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x21473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0290.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0290.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0290.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0290.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0290.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0290.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2148e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0290.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0290.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2147a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0290.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0290.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0290.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0290.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147110) returned 1 [0290.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0290.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2148e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0290.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0290.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2147a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0290.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0290.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0290.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0290.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0290.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0290.145] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.145] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2148e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0290.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0290.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2147520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0290.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0290.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0290.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0290.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0290.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0290.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2148e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0290.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x21479d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0290.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0290.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147bb0) returned 1 [0290.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147bb0) returned 1 [0290.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.146] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2148e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0290.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0290.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147ac0 [0290.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2147ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0290.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0290.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147ac0) returned 1 [0290.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147ac0) returned 1 [0290.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0290.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0290.146] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0290.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0290.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2148e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0290.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145610 [0290.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0290.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0290.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2146fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0290.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0290.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0290.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0290.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0290.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0290.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145610) returned 1 [0290.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145610) returned 1 [0290.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2148e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0290.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0290.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x21470c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0290.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147ac0 [0290.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0290.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0290.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147ac0) returned 1 [0290.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147ac0) returned 1 [0290.147] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.147] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2148e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0290.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0290.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2146f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0290.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0290.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0290.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0290.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146fd0) returned 1 [0290.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0290.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2148e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0290.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21479d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0290.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0290.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0290.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0290.148] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.148] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2148e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0290.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0290.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2147750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0290.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0290.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147750) returned 1 [0290.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147750) returned 1 [0290.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a70) returned 1 [0290.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a70) returned 1 [0290.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2148e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0290.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0290.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2146f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0290.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0290.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0290.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21479d0) returned 1 [0290.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479d0) returned 1 [0290.149] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.149] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2148e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0290.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b10 [0290.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2147b10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0290.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0290.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b10) returned 1 [0290.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b10) returned 1 [0290.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0290.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0290.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2148e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0290.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0290.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0290.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2147390, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0290.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b10 [0290.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0290.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0290.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b10) returned 1 [0290.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b10) returned 1 [0290.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146030) returned 1 [0290.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146030) returned 1 [0290.150] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2148e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0290.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0290.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2146f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0290.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0290.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0290.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0290.150] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0290.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0290.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145e80) returned 1 [0290.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145e80) returned 1 [0290.151] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2148e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0290.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0290.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2146d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0290.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0290.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d50) returned 1 [0290.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d50) returned 1 [0290.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21470c0) returned 1 [0290.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0290.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0290.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0290.151] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2148e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0290.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0290.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2147610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0290.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0290.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0290.151] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146cb0) returned 1 [0290.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0290.152] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146300) returned 1 [0290.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146300) returned 1 [0290.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2148e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0290.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2147520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0290.152] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147520) returned 1 [0290.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0290.152] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147890) returned 1 [0290.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147890) returned 1 [0290.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2148e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0290.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21479d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0290.152] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2148e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0290.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2146f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0290.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2148e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0290.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2147520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0290.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2148e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0290.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0290.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x21471b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0290.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2148e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0290.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0290.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2147610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0290.153] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2148e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0290.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2147890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0290.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2148e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0290.466] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2148e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0290.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2148e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0290.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2148e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0290.467] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2148e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0290.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2148e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0290.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2148e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0290.468] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2148e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0290.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2148e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0290.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2148e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0290.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2148e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0290.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2148e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0290.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2148e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0290.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2148e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0290.469] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2148e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0290.470] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2148e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0290.470] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2148e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0290.470] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2148e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0290.470] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2148e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0290.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2148e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0290.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2148e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0290.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2148e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0290.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2148e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0290.471] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2148e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0290.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2148e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0290.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2148e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0290.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2148e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0290.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2148e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0290.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2148e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0290.472] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2148e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0290.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2148e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0290.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2148e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0290.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2148e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0290.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2148e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0290.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2148e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0290.473] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2148e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0290.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2148e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0290.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2148e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0290.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2148e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0290.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2148e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0290.474] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2148e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0290.475] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2148e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0290.475] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2148e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0290.475] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2148e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0290.475] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2148e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0290.475] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2148e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0290.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2148e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0290.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2148e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0290.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2148e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0290.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2148e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0290.476] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2148e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0290.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2148e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0290.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2148e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0290.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2148e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0290.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2148e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0290.477] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2148e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0290.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2148e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0290.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2148e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0290.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2148e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0290.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2148e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0290.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2148e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0290.478] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2148e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0290.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2148e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0290.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2148e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0290.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2148e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0290.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2148e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0290.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2148e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0290.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2148e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0290.479] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2148e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0290.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2148e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0290.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2148e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0290.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2148e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0290.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2148e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0290.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2148e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0290.480] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2148e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0290.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2148e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0290.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2148e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0290.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2148e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0290.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2148e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0290.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2148e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0290.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2148e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0290.481] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2148e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0290.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2148e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0290.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2148e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0290.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2148e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0290.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2148e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0290.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2148e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0290.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2148e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0290.482] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2148e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0290.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2148e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0290.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2148e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0290.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2148e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0290.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2148e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0290.483] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2148e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0290.483] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0290.483] RegCloseKey (hKey=0x158) returned 0x0 [0290.484] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2148e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0290.484] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2148e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0290.484] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2148e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0290.484] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0290.486] RegCloseKey (hKey=0x1b0) returned 0x0 [0290.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2148e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0290.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2148e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0290.486] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2148e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0290.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2148e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0290.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2148e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0290.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2148e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0290.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2148e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0290.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2148e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0290.487] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2148e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0290.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2148e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0290.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2148e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0290.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2148e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0290.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2148e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0290.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2148e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0290.488] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2148e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0290.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2148e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0290.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2148e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0290.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2148e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0290.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2148e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0290.489] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2148e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0290.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2148e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0290.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2148e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0290.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2148e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0290.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2148e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0290.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2148e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0290.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2148e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0290.490] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2148e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0290.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2148e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0290.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2148e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0290.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2148e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0290.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2148e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0290.491] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2148e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0290.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2148e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0290.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2148e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0290.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2148e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0290.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2148e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0290.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2148e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0290.492] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2148e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0290.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2148e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0290.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2148e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0290.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2148e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0290.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2148e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0290.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2148e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0290.493] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2148e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0290.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2148e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0290.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2148e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0290.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2148e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0290.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2148e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0290.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2148e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0290.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2148e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0290.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2148e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0290.494] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2148e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0290.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2148e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0290.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2148e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0290.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2148e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0290.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2148e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0290.495] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2148e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0290.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2148e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0290.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2148e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0290.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2148e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0290.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2148e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0290.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2148e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0290.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2148e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0290.496] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2148e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0290.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2148e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0290.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2148e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0290.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2148e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0290.497] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2148e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0290.500] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.500] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.501] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.501] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.501] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.502] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.502] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.502] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.502] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.503] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.503] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.873] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.874] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.874] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.874] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.875] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.875] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.875] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0290.875] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0290.875] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x21479d0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21479d0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0290.876] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.876] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.877] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.877] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.877] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.877] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.877] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.878] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.878] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.878] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.878] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.879] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.879] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.879] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.879] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.879] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.880] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.880] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0290.880] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0290.880] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x21477a0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x21477a0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0290.881] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.881] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.881] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.881] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.882] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.882] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.882] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.882] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.883] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.883] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.883] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.883] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.884] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.884] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.884] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.884] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.885] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.885] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0290.885] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0290.885] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x2147610, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2147610*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0290.885] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0290.886] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0290.886] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0290.886] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0290.886] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0290.886] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x2147340, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x2147340, ReturnLength=0x14eed8) returned 1 [0290.886] GetSidSubAuthorityCount (pSid=0x2147350*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2147351 [0290.886] GetSidSubAuthority (pSid=0x2147350*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2147358 [0290.886] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0290.887] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0290.887] NtClose (Handle=0x1b0) returned 0x0 [0290.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x288) returned 0x2148e80 [0290.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0290.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146fd0 [0290.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21479d0 [0290.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146ee0 [0290.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21478e0 [0290.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147750 [0290.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a70 [0290.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0290.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0290.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0290.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147160 [0290.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b10 [0290.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21471b0 [0290.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477a0 [0290.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147890 [0290.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147ac0 [0290.888] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0290.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x0) returned 0x2140800 [0290.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x4000) returned 0x2149110 [0290.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2149110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2149110, ResultLength=0x14efe0*=0x1fd30) returned 0xc0000004 [0290.891] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1fd40) returned 0x1fe0080 [0290.898] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149110) returned 1 [0290.898] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149110) returned 1 [0290.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fe0080, Length=0x1fd30, ResultLength=0x14efe0 | out: SystemInformation=0x1fe0080, ResultLength=0x14efe0*=0x1fd30) returned 0x0 [0290.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2146b40 [0290.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145580 [0290.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0290.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0290.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0290.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x2146d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0290.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0290.901] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d50) returned 1 [0290.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d50) returned 1 [0290.901] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0290.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0290.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0290.902] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147700) returned 1 [0290.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147700) returned 1 [0290.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c40 [0290.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2147eb0 [0290.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145610 [0290.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477f0 [0290.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0290.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147250 [0290.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x2147250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0290.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0290.902] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147250) returned 1 [0290.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147250) returned 1 [0290.902] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0290.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0290.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0290.903] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d50) returned 1 [0290.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d50) returned 1 [0290.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x21464b0 [0290.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e80 [0290.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0290.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0290.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0290.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x2146d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0290.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0290.904] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d50) returned 1 [0290.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d50) returned 1 [0290.904] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472f0) returned 1 [0290.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0290.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0290.904] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0290.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0290.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2146560 [0290.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21454f0 [0290.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0290.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0290.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0290.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x2146da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0290.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0290.905] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0290.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0290.906] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0290.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0290.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147250 [0290.906] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147250) returned 1 [0290.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147250) returned 1 [0290.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2146610 [0290.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146300 [0290.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0290.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147250 [0290.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0290.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x2146da0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0290.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0290.907] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146da0) returned 1 [0290.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0290.907] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0290.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0290.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0290.907] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0290.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0290.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x1fffdd0 [0290.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a90 [0290.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147700 [0290.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146da0 [0290.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0290.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x2146df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0290.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0290.908] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0290.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0290.908] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0290.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0290.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0290.909] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0290.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0290.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x1fffe80 [0290.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21456a0 [0290.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0290.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0290.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0290.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x2146df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0290.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0290.910] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0290.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0290.910] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0290.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0290.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0290.910] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0290.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0290.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x1ffff30 [0290.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f10 [0290.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0290.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0290.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0290.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x2146e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0290.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0290.911] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0290.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0290.911] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0290.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0290.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0290.911] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0290.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0290.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x1ffffe0 [0290.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146030 [0290.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0290.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0290.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0290.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0290.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x21473e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0290.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0290.912] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0290.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0290.912] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0290.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0290.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0290.912] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0290.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0290.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2000090 [0290.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145730 [0290.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0290.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0290.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0291.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x21473e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0291.276] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149980 [0291.276] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0291.276] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149980) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149980) returned 1 [0291.276] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0291.276] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0291.276] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2000140 [0291.276] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145fa0 [0291.276] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0291.276] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149480 [0291.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.276] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149890 [0291.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2149890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0291.277] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21492a0 [0291.277] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149890) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149890) returned 1 [0291.277] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21492a0) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21492a0) returned 1 [0291.277] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21499d0 [0291.277] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21499d0) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21499d0) returned 1 [0291.277] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x20001f0 [0291.277] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460c0 [0291.277] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149a70 [0291.277] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149c00 [0291.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.277] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149bb0 [0291.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2149bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0291.277] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149d40 [0291.277] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149bb0) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149bb0) returned 1 [0291.277] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149d40) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149d40) returned 1 [0291.277] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149980 [0291.278] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149980) returned 1 [0291.278] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149980) returned 1 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x20002a0 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457c0 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149840 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149b10 [0291.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149890 [0291.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2149890, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149ac0 [0291.278] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149890) returned 1 [0291.278] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149890) returned 1 [0291.278] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149ac0) returned 1 [0291.278] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149ac0) returned 1 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149bb0 [0291.278] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149bb0) returned 1 [0291.278] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149bb0) returned 1 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2000350 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214aa70 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214a0b0 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21497f0 [0291.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149f20 [0291.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x2149f20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0291.278] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149c50 [0291.279] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149f20) returned 1 [0291.279] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149f20) returned 1 [0291.279] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149c50) returned 1 [0291.279] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149c50) returned 1 [0291.279] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21494d0 [0291.279] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21494d0) returned 1 [0291.279] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21494d0) returned 1 [0291.279] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2000400 [0291.279] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b490 [0291.279] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149e80 [0291.279] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149390 [0291.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0291.279] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21497a0 [0291.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x21497a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0291.279] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149520 [0291.279] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21497a0) returned 1 [0291.279] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21497a0) returned 1 [0291.279] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149520) returned 1 [0291.279] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149520) returned 1 [0291.279] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21495c0 [0291.280] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21495c0) returned 1 [0291.280] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21495c0) returned 1 [0291.280] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x20004b0 [0291.280] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bfd0 [0291.280] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149570 [0291.280] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149cf0 [0291.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0291.280] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21494d0 [0291.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x21494d0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0291.280] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149f70 [0291.280] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21494d0) returned 1 [0291.280] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21494d0) returned 1 [0291.280] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149f70) returned 1 [0291.280] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149f70) returned 1 [0291.280] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21494d0 [0291.280] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21494d0) returned 1 [0291.280] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21494d0) returned 1 [0291.280] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2000560 [0291.281] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214af80 [0291.281] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21492f0 [0291.281] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214a060 [0291.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0291.281] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149890 [0291.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x2149890, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0291.281] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149fc0 [0291.281] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149890) returned 1 [0291.282] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149890) returned 1 [0291.282] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149fc0) returned 1 [0291.282] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149fc0) returned 1 [0291.282] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21495c0 [0291.282] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21495c0) returned 1 [0291.282] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21495c0) returned 1 [0291.282] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2000610 [0291.282] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2145c40) returned 1 [0291.282] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c40) returned 1 [0291.282] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214cde0 [0291.282] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a320 [0291.282] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149250 [0291.283] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149fc0 [0291.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0291.283] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149a20 [0291.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x2149a20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0291.283] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21492a0 [0291.283] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149a20) returned 1 [0291.283] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149a20) returned 1 [0291.283] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21492a0) returned 1 [0291.283] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21492a0) returned 1 [0291.283] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149ca0 [0291.283] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149ca0) returned 1 [0291.283] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149ca0) returned 1 [0291.283] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214ce90 [0291.283] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a170 [0291.284] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149b60 [0291.284] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149d40 [0291.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0291.284] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21493e0 [0291.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x21493e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0291.284] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21494d0 [0291.284] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21493e0) returned 1 [0291.284] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21493e0) returned 1 [0291.284] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21494d0) returned 1 [0291.284] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21494d0) returned 1 [0291.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149c50 [0291.285] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149c50) returned 1 [0291.285] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149c50) returned 1 [0291.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214c7b0 [0291.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a9e0 [0291.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149930 [0291.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149a20 [0291.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0291.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21491b0 [0291.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x21491b0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0291.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21494d0 [0291.286] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21491b0) returned 1 [0291.286] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21491b0) returned 1 [0291.286] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21494d0) returned 1 [0291.286] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21494d0) returned 1 [0291.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149160 [0291.286] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149160) returned 1 [0291.286] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149160) returned 1 [0291.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214c860 [0291.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a680 [0291.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21493e0 [0291.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149980 [0291.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.286] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21497a0 [0291.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x21497a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0291.287] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149340 [0291.287] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21497a0) returned 1 [0291.287] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21497a0) returned 1 [0291.287] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149340) returned 1 [0291.287] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149340) returned 1 [0291.287] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149d90 [0291.287] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149d90) returned 1 [0291.287] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149d90) returned 1 [0291.287] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214cc80 [0291.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b010 [0291.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149ed0 [0291.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214a010 [0291.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149f20 [0291.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x2149f20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0291.288] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21492a0 [0291.289] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149f20) returned 1 [0291.289] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149f20) returned 1 [0291.289] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21492a0) returned 1 [0291.289] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21492a0) returned 1 [0291.289] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149890 [0291.289] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149890) returned 1 [0291.289] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149890) returned 1 [0291.289] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214c910 [0291.289] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b5b0 [0291.289] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21494d0 [0291.290] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149d90 [0291.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0291.290] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149890 [0291.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x2149890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0291.290] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21498e0 [0291.290] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149890) returned 1 [0291.290] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149890) returned 1 [0291.290] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21498e0) returned 1 [0291.290] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21498e0) returned 1 [0291.290] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21499d0 [0291.290] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21499d0) returned 1 [0291.291] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21499d0) returned 1 [0291.291] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214c9c0 [0291.291] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a3b0 [0291.291] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149610 [0291.291] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21495c0 [0291.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0291.291] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149890 [0291.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x2149890, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0291.291] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149520 [0291.291] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149890) returned 1 [0291.291] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149890) returned 1 [0291.291] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149520) returned 1 [0291.291] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149520) returned 1 [0291.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149160 [0291.292] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149160) returned 1 [0291.292] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149160) returned 1 [0291.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214cbd0 [0291.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a7a0 [0291.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149de0 [0291.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149e30 [0291.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149f20 [0291.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x2149f20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0291.292] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21499d0 [0291.292] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149f20) returned 1 [0291.293] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149f20) returned 1 [0291.293] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21499d0) returned 1 [0291.293] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21499d0) returned 1 [0291.293] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149160 [0291.293] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149160) returned 1 [0291.293] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149160) returned 1 [0291.293] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214cf40 [0291.293] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b1c0 [0291.293] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149f20 [0291.293] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149f70 [0291.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0291.293] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149ca0 [0291.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x2149ca0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0291.293] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149160 [0291.293] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149ca0) returned 1 [0291.293] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149ca0) returned 1 [0291.294] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149160) returned 1 [0291.294] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149160) returned 1 [0291.294] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149ac0 [0291.294] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149ac0) returned 1 [0291.294] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149ac0) returned 1 [0291.294] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214c4f0 [0291.294] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a710 [0291.294] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149c50 [0291.294] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149ac0 [0291.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0291.294] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149430 [0291.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x2149430, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0291.295] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149ca0 [0291.295] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149430) returned 1 [0291.295] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149430) returned 1 [0291.295] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149ca0) returned 1 [0291.295] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149ca0) returned 1 [0291.295] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149890 [0291.295] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149890) returned 1 [0291.295] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149890) returned 1 [0291.295] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214cd30 [0291.295] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b640 [0291.295] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149890 [0291.296] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149200 [0291.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.296] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149ca0 [0291.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x2149ca0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0291.296] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149160 [0291.296] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149ca0) returned 1 [0291.296] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149ca0) returned 1 [0291.296] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149160) returned 1 [0291.296] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149160) returned 1 [0291.296] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149430 [0291.296] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149430) returned 1 [0291.296] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149430) returned 1 [0291.296] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214cff0 [0291.296] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214acb0 [0291.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149bb0 [0291.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149160 [0291.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149ca0 [0291.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x2149ca0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0291.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21491b0 [0291.297] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149ca0) returned 1 [0291.297] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149ca0) returned 1 [0291.297] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21491b0) returned 1 [0291.297] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21491b0) returned 1 [0291.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21498e0 [0291.297] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21498e0) returned 1 [0291.297] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21498e0) returned 1 [0291.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214c180 [0291.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a440 [0291.297] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149340 [0291.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149ca0 [0291.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0291.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21491b0 [0291.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x21491b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0291.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21499d0 [0291.298] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21491b0) returned 1 [0291.298] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21491b0) returned 1 [0291.298] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21499d0) returned 1 [0291.298] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21499d0) returned 1 [0291.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149430 [0291.298] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149430) returned 1 [0291.298] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149430) returned 1 [0291.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214c230 [0291.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bd90 [0291.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21491b0 [0291.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149700 [0291.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0291.298] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21492a0 [0291.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x21492a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0291.299] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149430 [0291.299] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21492a0) returned 1 [0291.299] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21492a0) returned 1 [0291.299] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149430) returned 1 [0291.299] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149430) returned 1 [0291.299] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149660 [0291.299] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149660) returned 1 [0291.299] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149660) returned 1 [0291.299] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214c2e0 [0291.299] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b250 [0291.299] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21499d0 [0291.299] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21497a0 [0291.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.299] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149660 [0291.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2149660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0291.300] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21492a0 [0291.300] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149660) returned 1 [0291.300] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149660) returned 1 [0291.300] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21492a0) returned 1 [0291.300] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21492a0) returned 1 [0291.300] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2149430 [0291.300] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149430) returned 1 [0291.300] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149430) returned 1 [0291.300] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x214c390 [0291.300] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b2e0 [0291.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2149520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0291.301] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149520) returned 1 [0291.301] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149520) returned 1 [0291.301] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149660) returned 1 [0291.301] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149660) returned 1 [0291.301] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149520) returned 1 [0291.301] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149520) returned 1 [0291.302] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2000610) returned 1 [0291.302] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2000610) returned 1 [0291.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0291.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2149660, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0291.302] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149660) returned 1 [0291.302] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149660) returned 1 [0291.302] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21496b0) returned 1 [0291.302] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21496b0) returned 1 [0291.302] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149660) returned 1 [0291.302] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149660) returned 1 [0291.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0291.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2149750, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0291.303] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149750) returned 1 [0291.303] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149750) returned 1 [0291.303] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d780) returned 1 [0291.303] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d780) returned 1 [0291.303] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149750) returned 1 [0291.303] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149750) returned 1 [0291.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x214e090, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0291.304] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214e090) returned 1 [0291.304] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214e090) returned 1 [0291.304] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d1e0) returned 1 [0291.304] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1e0) returned 1 [0291.304] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d960) returned 1 [0291.304] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d960) returned 1 [0291.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x214d550, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0291.305] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d550) returned 1 [0291.306] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d550) returned 1 [0291.306] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214db90) returned 1 [0291.306] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db90) returned 1 [0291.306] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dc80) returned 1 [0291.306] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dc80) returned 1 [0291.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x214e040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0291.307] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214e040) returned 1 [0291.307] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214e040) returned 1 [0291.307] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dcd0) returned 1 [0291.307] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dcd0) returned 1 [0291.307] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214db40) returned 1 [0291.307] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db40) returned 1 [0291.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x214d5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0291.307] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d5f0) returned 1 [0291.307] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5f0) returned 1 [0291.307] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214da00) returned 1 [0291.307] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214da00) returned 1 [0291.307] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214e040) returned 1 [0291.307] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214e040) returned 1 [0291.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0291.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x214dcd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0291.309] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dcd0) returned 1 [0291.309] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dcd0) returned 1 [0291.309] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dd20) returned 1 [0291.309] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dd20) returned 1 [0291.309] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214daa0) returned 1 [0291.309] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214daa0) returned 1 [0291.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0291.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x214d690, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0291.309] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d690) returned 1 [0291.309] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d690) returned 1 [0291.309] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d550) returned 1 [0291.309] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d550) returned 1 [0291.309] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214e040) returned 1 [0291.310] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214e040) returned 1 [0291.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x214deb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0291.310] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214deb0) returned 1 [0291.310] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214deb0) returned 1 [0291.310] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d820) returned 1 [0291.310] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d820) returned 1 [0291.310] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d820) returned 1 [0291.310] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d820) returned 1 [0291.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x214de10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0291.311] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214de10) returned 1 [0291.311] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214de10) returned 1 [0291.311] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d5f0) returned 1 [0291.311] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5f0) returned 1 [0291.311] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214e040) returned 1 [0291.311] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214e040) returned 1 [0291.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0291.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x214dc30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0291.311] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dc30) returned 1 [0291.311] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dc30) returned 1 [0291.311] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d410) returned 1 [0291.311] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d410) returned 1 [0291.311] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214db40) returned 1 [0291.614] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db40) returned 1 [0291.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0291.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x214daa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0291.615] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214daa0) returned 1 [0291.615] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214daa0) returned 1 [0291.615] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d9b0) returned 1 [0291.615] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d9b0) returned 1 [0291.615] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d8c0) returned 1 [0291.615] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d8c0) returned 1 [0291.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0291.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x214d9b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0291.616] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d9b0) returned 1 [0291.616] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d9b0) returned 1 [0291.616] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214db40) returned 1 [0291.616] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db40) returned 1 [0291.616] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214da00) returned 1 [0291.616] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214da00) returned 1 [0291.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x214d8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0291.617] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d8c0) returned 1 [0291.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d8c0) returned 1 [0291.617] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d2d0) returned 1 [0291.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d2d0) returned 1 [0291.617] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214da00) returned 1 [0291.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214da00) returned 1 [0291.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x214dd70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0291.618] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dd70) returned 1 [0291.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dd70) returned 1 [0291.618] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d9b0) returned 1 [0291.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d9b0) returned 1 [0291.619] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dd70) returned 1 [0291.619] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dd70) returned 1 [0291.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x214e0e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0291.619] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214e0e0) returned 1 [0291.619] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214e0e0) returned 1 [0291.619] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d190) returned 1 [0291.619] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d190) returned 1 [0291.619] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dd70) returned 1 [0291.619] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dd70) returned 1 [0291.620] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2000720) returned 1 [0291.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2000720) returned 1 [0291.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0291.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x214dd70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0291.620] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dd70) returned 1 [0291.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dd70) returned 1 [0291.620] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d690) returned 1 [0291.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d690) returned 1 [0291.620] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214db40) returned 1 [0291.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db40) returned 1 [0291.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x214d730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0291.621] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d730) returned 1 [0291.621] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d730) returned 1 [0291.621] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d190) returned 1 [0291.621] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d190) returned 1 [0291.621] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d730) returned 1 [0291.621] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d730) returned 1 [0291.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x214d8c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0291.621] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d8c0) returned 1 [0291.622] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d8c0) returned 1 [0291.622] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d410) returned 1 [0291.622] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d410) returned 1 [0291.622] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d1e0) returned 1 [0291.622] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1e0) returned 1 [0291.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0291.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x214d320, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0291.623] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d320) returned 1 [0291.623] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d320) returned 1 [0291.623] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214df00) returned 1 [0291.623] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214df00) returned 1 [0291.623] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d2d0) returned 1 [0291.623] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d2d0) returned 1 [0291.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x214dd70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0291.623] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dd70) returned 1 [0291.623] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dd70) returned 1 [0291.623] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214df00) returned 1 [0291.623] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214df00) returned 1 [0291.623] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d1e0) returned 1 [0291.623] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1e0) returned 1 [0291.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x214dd70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0291.624] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dd70) returned 1 [0291.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dd70) returned 1 [0291.624] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d9b0) returned 1 [0291.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d9b0) returned 1 [0291.624] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d9b0) returned 1 [0291.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d9b0) returned 1 [0291.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0291.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x214d1e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0291.624] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d1e0) returned 1 [0291.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1e0) returned 1 [0291.624] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214da00) returned 1 [0291.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214da00) returned 1 [0291.625] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214da00) returned 1 [0291.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214da00) returned 1 [0291.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x214ddc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0291.625] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214ddc0) returned 1 [0291.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ddc0) returned 1 [0291.625] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dd70) returned 1 [0291.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dd70) returned 1 [0291.625] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214db40) returned 1 [0291.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db40) returned 1 [0291.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x214dd70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0291.626] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dd70) returned 1 [0291.626] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dd70) returned 1 [0291.626] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214ddc0) returned 1 [0291.626] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ddc0) returned 1 [0291.626] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214dd70) returned 1 [0291.627] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214dd70) returned 1 [0291.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x214de10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0291.627] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214de10) returned 1 [0291.627] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214de10) returned 1 [0291.627] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d1e0) returned 1 [0291.627] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1e0) returned 1 [0291.627] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d2d0) returned 1 [0291.627] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d2d0) returned 1 [0291.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x214d2d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0291.627] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d2d0) returned 1 [0291.627] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d2d0) returned 1 [0291.627] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003040) returned 1 [0291.627] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003040) returned 1 [0291.628] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214d2d0) returned 1 [0291.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d2d0) returned 1 [0291.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0291.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x2003180, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0291.628] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003180) returned 1 [0291.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003180) returned 1 [0291.628] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002c30) returned 1 [0291.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002c30) returned 1 [0291.628] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002f50) returned 1 [0291.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002f50) returned 1 [0291.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0291.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x20031d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0291.628] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20031d0) returned 1 [0291.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20031d0) returned 1 [0291.628] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002b40) returned 1 [0291.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002b40) returned 1 [0291.628] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003400) returned 1 [0291.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003400) returned 1 [0291.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x20029b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0291.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20029b0) returned 1 [0291.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20029b0) returned 1 [0291.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003400) returned 1 [0291.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003400) returned 1 [0291.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20035e0) returned 1 [0291.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20035e0) returned 1 [0291.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x20035e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0291.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20035e0) returned 1 [0291.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20035e0) returned 1 [0291.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003310) returned 1 [0291.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003310) returned 1 [0291.629] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20035e0) returned 1 [0291.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20035e0) returned 1 [0291.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x2003270, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0291.630] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003270) returned 1 [0291.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003270) returned 1 [0291.630] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20034a0) returned 1 [0291.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20034a0) returned 1 [0291.630] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002ff0) returned 1 [0291.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002ff0) returned 1 [0291.630] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x214e150) returned 1 [0291.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214e150) returned 1 [0291.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x2002d70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0291.630] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002d70) returned 1 [0291.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002d70) returned 1 [0291.630] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20035e0) returned 1 [0291.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20035e0) returned 1 [0291.630] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002ff0) returned 1 [0291.631] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002ff0) returned 1 [0291.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0291.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x2002e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0291.631] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002e10) returned 1 [0291.631] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002e10) returned 1 [0291.631] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002cd0) returned 1 [0291.631] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002cd0) returned 1 [0291.631] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003180) returned 1 [0291.631] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003180) returned 1 [0291.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0291.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x2003540, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0291.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003540) returned 1 [0291.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003540) returned 1 [0291.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003270) returned 1 [0291.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003270) returned 1 [0291.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002be0) returned 1 [0291.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002be0) returned 1 [0291.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x2003810, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0291.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003810) returned 1 [0291.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003810) returned 1 [0291.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003770) returned 1 [0291.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003770) returned 1 [0291.632] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003310) returned 1 [0291.632] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003310) returned 1 [0291.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x2003220, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0291.633] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003220) returned 1 [0291.633] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003220) returned 1 [0291.633] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20037c0) returned 1 [0291.633] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20037c0) returned 1 [0291.633] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003400) returned 1 [0291.633] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003400) returned 1 [0291.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x2002af0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0291.634] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002af0) returned 1 [0291.634] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002af0) returned 1 [0291.634] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003630) returned 1 [0291.634] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003630) returned 1 [0291.634] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003810) returned 1 [0291.634] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003810) returned 1 [0291.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0291.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x2002c30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0291.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002c30) returned 1 [0291.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002c30) returned 1 [0291.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002c80) returned 1 [0291.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002c80) returned 1 [0291.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003770) returned 1 [0291.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003770) returned 1 [0291.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x2002a00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0291.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002a00) returned 1 [0291.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002a00) returned 1 [0291.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20037c0) returned 1 [0291.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20037c0) returned 1 [0291.635] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003270) returned 1 [0291.635] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003270) returned 1 [0291.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x2002af0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0291.636] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002af0) returned 1 [0291.636] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002af0) returned 1 [0291.636] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003450) returned 1 [0291.636] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003450) returned 1 [0291.636] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20037c0) returned 1 [0291.636] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20037c0) returned 1 [0291.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0291.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x2002eb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0291.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002eb0) returned 1 [0291.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002eb0) returned 1 [0291.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003810) returned 1 [0291.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003810) returned 1 [0291.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20034f0) returned 1 [0291.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20034f0) returned 1 [0291.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x2003630, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0291.637] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003630) returned 1 [0291.637] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003630) returned 1 [0291.638] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003810) returned 1 [0291.638] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003810) returned 1 [0291.638] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002af0) returned 1 [0291.638] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002af0) returned 1 [0291.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x2003810, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0291.638] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003810) returned 1 [0291.638] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003810) returned 1 [0291.638] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002d20) returned 1 [0291.638] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002d20) returned 1 [0291.639] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002c30) returned 1 [0291.639] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002c30) returned 1 [0291.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0291.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x2003810, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0291.639] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003810) returned 1 [0291.639] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003810) returned 1 [0291.639] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003860) returned 1 [0291.639] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003860) returned 1 [0291.639] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003810) returned 1 [0291.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003810) returned 1 [0291.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0291.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x2003860, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0291.640] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003860) returned 1 [0291.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003860) returned 1 [0291.640] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002910) returned 1 [0291.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002910) returned 1 [0291.641] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003860) returned 1 [0291.641] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003860) returned 1 [0291.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0291.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2002910, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0291.641] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002910) returned 1 [0291.641] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002910) returned 1 [0291.641] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002f50) returned 1 [0291.641] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002f50) returned 1 [0291.641] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20029b0) returned 1 [0291.641] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20029b0) returned 1 [0291.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2002a00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0291.642] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002a00) returned 1 [0291.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002a00) returned 1 [0291.642] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002d70) returned 1 [0291.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002d70) returned 1 [0291.642] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002c30) returned 1 [0291.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002c30) returned 1 [0291.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2002af0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0291.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2002c30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0291.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2002eb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0291.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2002f50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0291.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x2007250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WerFault.exe", lpUsedDefaultChar=0x0) returned 12 [0291.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2006ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0291.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2007610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0291.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x2007660, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0291.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2006fd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0291.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x20070c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0291.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2007570, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0291.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x2007160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0291.645] GetCurrentProcessId () returned 0x6c4 [0291.647] GetComputerNameA (in: lpBuffer=0x2147610, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0291.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x21476b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0291.647] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0291.647] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2007900, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0291.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2146d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0291.648] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2007900, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0291.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21476b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0291.648] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2007900, cchName=0x104 | out: lpName="SAM") returned 0x0 [0291.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0291.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2147b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0291.648] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2007900, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0291.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2147b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0291.649] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2007900, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0291.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21472a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0291.649] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0291.649] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0291.649] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2007900, cchName=0x104 | out: lpName="Classes") returned 0x0 [0291.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0291.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21477f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0291.650] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x2007900, cchName=0x104 | out: lpName="Clients") returned 0x0 [0292.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21476b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0292.125] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x2007900, cchName=0x104 | out: lpName="Intel") returned 0x0 [0292.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21473e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0292.125] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x2007900, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0292.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21476b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0292.126] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x2007900, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0292.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2147a20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0292.127] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0292.127] RegCloseKey (hKey=0x1d4) returned 0x0 [0292.128] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2007900, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0292.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21472a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0292.128] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2007900, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0292.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21477f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0292.129] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2007900, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0292.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2146df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0292.129] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2007900, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0292.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21476b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0292.129] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2007900, cchName=0x104 | out: lpName="ADs") returned 0x0 [0292.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2146f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0292.130] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2007900, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0292.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21476b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0292.131] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x2007900, cchName=0x104 | out: lpName="ALG") returned 0x0 [0292.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21476b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0292.131] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x2007900, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0292.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21476b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0292.131] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x2007900, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0292.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21472a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0292.132] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x2007900, cchName=0x104 | out: lpName="Analog") returned 0x0 [0292.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21477f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0292.132] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x2007900, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0292.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2147a20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0292.133] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x2007900, cchName=0x104 | out: lpName="AppV") returned 0x0 [0292.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21476b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0292.133] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x2007900, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0292.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x21472a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0292.134] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x2007900, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0292.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21477f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0292.135] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x2007900, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0292.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2147a20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0292.135] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x2007900, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0292.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2146d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0292.135] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x2007900, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0292.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2147340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0292.136] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x2007900, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0292.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0292.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2147a20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0292.137] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x2007900, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0292.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2147b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0292.137] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x2007900, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0292.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2147b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0292.138] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x2007900, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0292.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21472a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0292.139] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x2007900, cchName=0x104 | out: lpName="COM3") returned 0x0 [0292.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21472a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0292.139] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x2007900, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0292.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2147b60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0292.140] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x2007900, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0292.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21476b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0292.141] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x2007900, cchName=0x104 | out: lpName="Composition") returned 0x0 [0292.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21477f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0292.142] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x2007900, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0292.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21477f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0292.142] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x2007900, cchName=0x104 | out: lpName="CTF") returned 0x0 [0292.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21476b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0292.143] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x2007900, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0292.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21472a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0292.145] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x2007900, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0292.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2147a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0292.145] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x2007900, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0292.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2147a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0292.146] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x2007900, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0292.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2146f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0292.147] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x2007900, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0292.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21472a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0292.147] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x2007900, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0292.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0292.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21472a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0292.148] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x2007900, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0292.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21476b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0292.149] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x2007900, cchName=0x104 | out: lpName="DFS") returned 0x0 [0292.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21473e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0292.149] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x2007900, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0292.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0292.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21472a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0292.150] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x2007900, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0292.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21472a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0292.151] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x2007900, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0292.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2147a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0292.152] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x2007900, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0292.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21477f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0292.152] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x2007900, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0292.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21472f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0292.153] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x2007900, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0292.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2147a20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0292.153] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x2007900, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0292.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21476b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0292.154] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x2007900, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0292.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2147b60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0292.156] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x2007900, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0292.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21476b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0292.157] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x2007900, cchName=0x104 | out: lpName="DRM") returned 0x0 [0292.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2147a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0292.158] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x2007900, cchName=0x104 | out: lpName="DVR") returned 0x0 [0292.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21476b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0292.158] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x2007900, cchName=0x104 | out: lpName="DXP") returned 0x0 [0292.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x21472a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0292.159] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x2007900, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0292.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x21477f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0292.160] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x2007900, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0292.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x21477f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0292.160] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x2007900, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0292.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2146e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0292.488] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x2007900, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0292.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0292.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2146d50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0292.489] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x2007900, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0292.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0292.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2146d50, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0292.490] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x2007900, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0292.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2147b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0292.490] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x2007900, cchName=0x104 | out: lpName="F12") returned 0x0 [0292.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2146f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0292.491] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x2007900, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0292.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x21476b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0292.492] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x2007900, cchName=0x104 | out: lpName="Fax") returned 0x0 [0292.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2147340, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0292.492] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x2007900, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0292.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x21472a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0292.493] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x2007900, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0292.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2146f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0292.494] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x2007900, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0292.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2147bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0292.494] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x2007900, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0292.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2146e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0292.495] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x2007900, cchName=0x104 | out: lpName="FTH") returned 0x0 [0292.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2146e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0292.495] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x2007900, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0292.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2146e90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0292.495] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x2007900, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0292.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2146d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0292.496] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x2007900, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0292.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2146f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0292.496] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x2007900, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0292.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x21473e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0292.497] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x2007900, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0292.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x21476b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0292.498] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x2007900, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0292.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2146d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0292.498] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x2007900, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0292.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x21472a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0292.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x2007900, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0292.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2146f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0292.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x2007900, cchName=0x104 | out: lpName="IME") returned 0x0 [0292.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x21476b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0292.500] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x2007900, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0292.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2147b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0292.500] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x2007900, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0292.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x21476b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0292.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x2007900, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0292.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2147a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0292.502] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x2007900, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0292.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x21476b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0292.503] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x2007900, cchName=0x104 | out: lpName="Input") returned 0x0 [0292.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x21472a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0292.503] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x2007900, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0292.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x21472a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0292.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x2007900, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0292.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0292.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2147390, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0292.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x2007900, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0292.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0292.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x21476b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0292.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x2007900, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0292.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x21472a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0292.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x2007900, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0292.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x21476b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0292.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x2007900, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0292.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x21476b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0292.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x2007900, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0292.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x21477f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0292.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x2007900, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0292.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2147a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0292.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x2007900, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0292.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0292.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x21477f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0292.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x2007900, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0292.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0292.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2147a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0292.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x2007900, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0292.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0292.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2147a20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0292.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x2007900, cchName=0x104 | out: lpName="MMC") returned 0x0 [0292.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2147a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0292.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x2007900, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0292.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x21473e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0292.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x2007900, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0292.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2146f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0292.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x2007900, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0292.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x21476b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0292.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x2007900, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0292.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2147b60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0292.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x2007900, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0292.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2147a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0292.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x2007900, cchName=0x104 | out: lpName="MSF") returned 0x0 [0292.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2146d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0292.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x2007900, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0292.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x21472a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0292.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x2007900, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0292.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2146df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0292.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x2007900, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0292.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x21476b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0292.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x2007900, cchName=0x104 | out: lpName="MTF") returned 0x0 [0292.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x21472a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0292.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x2007900, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0292.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x2147a20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0292.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x2007900, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0292.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2147bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0292.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x2007900, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0292.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2146d50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0292.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x2007900, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0292.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x21476b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0292.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x2007900, cchName=0x104 | out: lpName="Network") returned 0x0 [0292.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2147a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0292.515] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x2007900, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0292.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2146d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0292.515] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x2007900, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0292.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2146f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0292.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x2007900, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0292.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2147b60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0292.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x2007900, cchName=0x104 | out: lpName="OEM") returned 0x0 [0292.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x21472a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0292.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x2007900, cchName=0x104 | out: lpName="Office") returned 0x0 [0292.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2147b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0292.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x2007900, cchName=0x104 | out: lpName="Ole") returned 0x0 [0292.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2147a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0292.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x2007900, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0292.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2147b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0292.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x2007900, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0292.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2147a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0292.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x2007900, cchName=0x104 | out: lpName="Palm") returned 0x0 [0292.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2146f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0292.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x2007900, cchName=0x104 | out: lpName="Phone") returned 0x0 [0292.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x21472a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0292.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x2007900, cchName=0x104 | out: lpName="Photos") returned 0x0 [0292.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x21477f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0292.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x2007900, cchName=0x104 | out: lpName="PIM") returned 0x0 [0292.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x21476b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0292.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x2007900, cchName=0x104 | out: lpName="PLA") returned 0x0 [0292.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2147a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0292.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x2007900, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0292.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2147a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0292.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x2007900, cchName=0x104 | out: lpName="Policies") returned 0x0 [0292.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2147a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0292.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x2007900, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0292.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2147b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0292.523] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x2007900, cchName=0x104 | out: lpName="Poom") returned 0x0 [0292.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x21472a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0292.523] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x2007900, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0292.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x21473e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0292.893] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x2007900, cchName=0x104 | out: lpName="Print") returned 0x0 [0292.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.894] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x2007900, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0292.894] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x2007900, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0292.894] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x2007900, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0292.895] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x2007900, cchName=0x104 | out: lpName="Ras") returned 0x0 [0292.895] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x2007900, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0292.895] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x2007900, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0292.895] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x2007900, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0292.895] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x2007900, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0292.895] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x2007900, cchName=0x104 | out: lpName="Router") returned 0x0 [0292.896] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x2007900, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0292.896] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x2007900, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0292.896] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x2007900, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0292.896] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x2007900, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0292.896] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x2007900, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0292.897] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x2007900, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0292.897] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x2007900, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0292.897] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x2007900, cchName=0x104 | out: lpName="Shell") returned 0x0 [0292.897] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x2007900, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0292.897] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x2007900, cchName=0x104 | out: lpName="Software") returned 0x0 [0292.897] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x2007900, cchName=0x104 | out: lpName="Speech") returned 0x0 [0292.898] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x2007900, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0292.898] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x2007900, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0292.898] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x2007900, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0292.898] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x2007900, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0292.898] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x2007900, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0292.899] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x2007900, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0292.899] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x2007900, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0292.899] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x2007900, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0292.899] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x2007900, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0292.899] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x2007900, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0292.900] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x2007900, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0292.900] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x2007900, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0292.900] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x2007900, cchName=0x104 | out: lpName="TPG") returned 0x0 [0292.900] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x2007900, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0292.900] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x2007900, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0292.900] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x2007900, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0292.901] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x2007900, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0292.901] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x2007900, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0292.901] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x2007900, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0292.901] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x2007900, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0292.901] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x2007900, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0292.902] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x2007900, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0292.902] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x2007900, cchName=0x104 | out: lpName="UserData") returned 0x0 [0292.902] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x2007900, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0292.902] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x2007900, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0292.902] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x2007900, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0292.903] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x2007900, cchName=0x104 | out: lpName="WAB") returned 0x0 [0292.903] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x2007900, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0292.903] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x2007900, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0292.903] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x2007900, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0292.903] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x2007900, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0292.903] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x2007900, cchName=0x104 | out: lpName="Windows") returned 0x0 [0292.904] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x2007900, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0292.904] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x2007900, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0292.904] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x2007900, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0292.904] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x2007900, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0292.904] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x2007900, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0292.905] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x2007900, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0292.905] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x2007900, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0292.905] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x2007900, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0292.905] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0292.905] RegCloseKey (hKey=0x1b0) returned 0x0 [0292.905] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2007900, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0292.906] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0292.906] RegCloseKey (hKey=0x1d4) returned 0x0 [0292.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147250) returned 1 [0292.906] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2148230 [0292.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146900 [0292.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0292.907] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146860 [0292.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0292.908] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146ac0 [0292.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477f0 [0292.908] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146aa0 [0292.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0292.908] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0292.909] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2148230) returned 1 [0292.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148230) returned 1 [0292.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146960 [0292.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0292.909] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146ae0 [0292.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0292.909] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a60 [0292.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0292.910] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146920 [0292.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0292.910] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x60) returned 0x2146b40 [0292.911] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0292.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0292.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a20 [0292.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0292.911] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21467e0 [0292.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0292.911] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146b00 [0292.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147250 [0292.912] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a80 [0292.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0292.912] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003ec0 [0292.913] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146b40) returned 1 [0292.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b40) returned 1 [0292.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146800 [0292.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0292.913] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146780 [0292.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0292.913] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146a00 [0292.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0292.914] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21467a0 [0292.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0292.914] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2006640 [0292.914] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003ec0) returned 1 [0292.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003ec0) returned 1 [0292.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146840 [0292.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0292.915] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.915] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146880 [0292.915] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20077a0 [0292.915] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.915] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468a0 [0292.915] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006ad0 [0292.915] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.915] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468c0 [0292.915] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007660 [0292.916] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x2146b40 [0292.916] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006640) returned 1 [0292.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006640) returned 1 [0292.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21469a0 [0292.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006fd0 [0292.916] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21469e0 [0292.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007750 [0292.917] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.917] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21468e0 [0292.917] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007610 [0292.917] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.917] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2146980 [0292.918] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007480 [0292.918] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.918] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xe0) returned 0x2147eb0 [0292.918] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146b40) returned 1 [0292.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b40) returned 1 [0292.918] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21469c0 [0292.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007250 [0292.919] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2008050 [0292.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20072f0 [0292.919] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20077f0 [0292.920] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20077f0) returned 1 [0292.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20077f0) returned 1 [0292.920] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006f80 [0292.920] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006f80) returned 1 [0292.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006f80) returned 1 [0292.920] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20075c0 [0292.920] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20075c0) returned 1 [0292.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20075c0) returned 1 [0292.921] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006940 [0292.921] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006940) returned 1 [0292.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006940) returned 1 [0292.921] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20072a0 [0292.921] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20072a0) returned 1 [0292.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20072a0) returned 1 [0292.921] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006c60 [0292.921] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006c60) returned 1 [0292.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006c60) returned 1 [0292.921] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20070c0 [0292.922] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20070c0) returned 1 [0292.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20070c0) returned 1 [0292.922] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20076b0 [0292.922] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20076b0) returned 1 [0292.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20076b0) returned 1 [0292.922] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007020 [0292.923] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007020) returned 1 [0292.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007020) returned 1 [0292.923] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007020 [0292.923] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007020) returned 1 [0292.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007020) returned 1 [0292.923] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20073e0 [0292.923] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0292.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0292.923] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146900) returned 1 [0292.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146900) returned 1 [0292.923] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d50) returned 1 [0292.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d50) returned 1 [0292.923] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146860) returned 1 [0292.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146860) returned 1 [0292.924] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477f0) returned 1 [0292.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477f0) returned 1 [0292.924] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146ac0) returned 1 [0292.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ac0) returned 1 [0292.924] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146df0) returned 1 [0292.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0292.925] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146aa0) returned 1 [0292.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146aa0) returned 1 [0292.925] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0292.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0292.925] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146960) returned 1 [0292.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146960) returned 1 [0292.925] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147bb0) returned 1 [0292.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147bb0) returned 1 [0292.925] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146ae0) returned 1 [0292.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ae0) returned 1 [0292.926] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e40) returned 1 [0292.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0292.926] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a60) returned 1 [0292.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a60) returned 1 [0292.926] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146e90) returned 1 [0292.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0292.926] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146920) returned 1 [0292.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146920) returned 1 [0292.927] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f30) returned 1 [0292.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0292.927] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a20) returned 1 [0292.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a20) returned 1 [0292.927] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0292.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0292.927] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21467e0) returned 1 [0292.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467e0) returned 1 [0292.928] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147250) returned 1 [0292.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147250) returned 1 [0292.928] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146b00) returned 1 [0292.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b00) returned 1 [0292.928] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0292.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0292.928] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a80) returned 1 [0292.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a80) returned 1 [0292.929] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0292.929] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0292.929] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146800) returned 1 [0292.929] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146800) returned 1 [0293.435] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472f0) returned 1 [0293.435] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0293.435] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146780) returned 1 [0293.435] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146780) returned 1 [0293.435] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147340) returned 1 [0293.435] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0293.435] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146a00) returned 1 [0293.435] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a00) returned 1 [0293.435] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147390) returned 1 [0293.435] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0293.436] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21467a0) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467a0) returned 1 [0293.436] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21473e0) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0293.436] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146840) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146840) returned 1 [0293.436] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20077a0) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20077a0) returned 1 [0293.436] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146880) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146880) returned 1 [0293.436] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006ad0) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006ad0) returned 1 [0293.436] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468a0) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468a0) returned 1 [0293.436] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007660) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007660) returned 1 [0293.436] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468c0) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468c0) returned 1 [0293.436] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006fd0) returned 1 [0293.437] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006fd0) returned 1 [0293.437] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21469a0) returned 1 [0293.437] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469a0) returned 1 [0293.437] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007750) returned 1 [0293.437] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007750) returned 1 [0293.437] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21469e0) returned 1 [0293.437] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469e0) returned 1 [0293.437] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007610) returned 1 [0293.437] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007610) returned 1 [0293.437] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21468e0) returned 1 [0293.437] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468e0) returned 1 [0293.437] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007480) returned 1 [0293.437] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007480) returned 1 [0293.437] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146980) returned 1 [0293.438] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146980) returned 1 [0293.438] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007250) returned 1 [0293.438] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007250) returned 1 [0293.438] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21469c0) returned 1 [0293.438] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469c0) returned 1 [0293.438] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20072f0) returned 1 [0293.438] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20072f0) returned 1 [0293.438] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2008050) returned 1 [0293.438] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2008050) returned 1 [0293.438] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147eb0) returned 1 [0293.438] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147eb0) returned 1 [0293.438] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0293.439] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0293.439] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x2007700, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x2007700*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0293.439] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0293.439] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0293.439] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20073e0) returned 1 [0293.439] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20073e0) returned 1 [0293.440] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0293.440] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x52c380) returned 1 [0293.441] CryptCreateHash (in: hProv=0x52c380, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0293.441] CryptHashData (hHash=0x52ade0, pbData=0x2147430, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.441] CryptGetHashParam (in: hHash=0x52ade0, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0293.441] CryptGetHashParam (in: hHash=0x52ade0, dwParam=0x2, pbData=0x2147a20, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x2147a20, pdwDataLen=0x14eed8) returned 1 [0293.442] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147250 [0293.442] CryptDestroyHash (hHash=0x52ade0) returned 1 [0293.442] CryptReleaseContext (hProv=0x52c380, dwFlags=0x0) returned 1 [0293.442] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0293.442] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0293.442] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0293.442] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477f0 [0293.442] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0293.442] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0293.442] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0293.442] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477f0) returned 1 [0293.442] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477f0) returned 1 [0293.443] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147250) returned 1 [0293.443] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147250) returned 1 [0293.443] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0293.443] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0293.443] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0293.443] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004220) returned 1 [0293.443] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004220) returned 1 [0293.443] RegCloseKey (hKey=0x1b0) returned 0x0 [0293.444] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147610) returned 1 [0293.444] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0293.444] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147430) returned 1 [0293.444] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0293.444] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147610 [0293.444] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477f0 [0293.444] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477f0) returned 1 [0293.444] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477f0) returned 1 [0293.444] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0293.444] GetLastError () returned 0x2 [0293.444] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2149110 [0293.444] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147250 [0293.445] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147250) returned 1 [0293.445] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147250) returned 1 [0293.445] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14efb0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14efb0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0293.445] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149110) returned 1 [0293.445] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149110) returned 1 [0293.445] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x527f70, lpbSaclPresent=0x14ef70, pSacl=0x14efd0, lpbSaclDefaulted=0x14ef70 | out: lpbSaclPresent=0x14ef70, pSacl=0x14efd0, lpbSaclDefaulted=0x14ef70) returned 1 [0293.445] CreateMutexA (lpMutexAttributes=0x14efb8, bInitialOwner=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0293.445] GetLastError () returned 0x0 [0293.445] SetSecurityInfo () returned 0x0 [0293.445] LocalFree (hMem=0x527f70) returned 0x0 [0293.445] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147b60) returned 1 [0293.445] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b60) returned 1 [0293.446] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x0 [0293.446] NtOpenProcess (in: ProcessHandle=0x14f000, DesiredAccess=0x1fffff, ObjectAttributes=0x14efb0*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x14efa0*(UniqueProcess=0x664, UniqueThread=0x0) | out: ProcessHandle=0x14f000*=0x1d8) returned 0x0 [0293.446] GetExitCodeProcess (in: hProcess=0x1d8, lpExitCode=0x14f008 | out: lpExitCode=0x14f008*=0x103) returned 1 [0293.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x23d000) returned 0x2152040 [0293.885] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0293.885] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477f0 [0293.885] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147250 [0293.885] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146df0 [0293.885] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2149110 [0293.885] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0293.886] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147a20) returned 1 [0293.886] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0293.886] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14efa0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14efa0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0293.886] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149110) returned 1 [0293.886] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149110) returned 1 [0293.886] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x528a50, lpbSaclPresent=0x14ef10, pSacl=0x14efc0, lpbSaclDefaulted=0x14ef10 | out: lpbSaclPresent=0x14ef10, pSacl=0x14efc0, lpbSaclDefaulted=0x14ef10) returned 1 [0293.886] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0293.886] CreateEventA (lpEventAttributes=0x14efa8, bManualReset=1, bInitialState=0, lpName="") returned 0x1dc [0293.886] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146f80) returned 1 [0293.886] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0293.887] GetLastError () returned 0x0 [0293.887] LocalFree (hMem=0x528a50) returned 0x0 [0293.887] NtCreateSection (in: SectionHandle=0x14efb0, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x14f008, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x14efb0*=0x1e0) returned 0x0 [0293.887] NtMapViewOfSection (in: SectionHandle=0x1e0, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f008*=0x0, ZeroBits=0x0, CommitSize=0x23d000, SectionOffset=0x14efb0*=0, ViewSize=0x14efb8*=0x0, InheritDisposition=0x100000002, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14f008*=0x25f0000, SectionOffset=0x14efb0*=0, ViewSize=0x14efb8*=0x23d000) returned 0x0 [0294.459] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x25f0000) returned 0x0 [0294.937] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e0, TargetProcessHandle=0x1d8, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14f000*=0x2020) returned 0x0 [0294.937] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1dc, TargetProcessHandle=0x1d8, TargetHandle=0x14f000, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14f000*=0x1df8) returned 0x0 [0294.937] NtClose (Handle=0x1e0) returned 0x0 [0294.938] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x800) returned 0x2008110 [0294.938] QueryFullProcessImageNameW (in: hProcess=0x1d8, dwFlags=0x0, lpExeName=0x2008110, lpdwSize=0x14efd0 | out: lpExeName="C:\\Windows\\explorer.exe", lpdwSize=0x14efd0) returned 1 [0294.938] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2008110) returned 1 [0294.938] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2008110) returned 1 [0294.938] IsWow64Process (in: hProcess=0x1d8, Wow64Process=0x14ef78 | out: Wow64Process=0x14ef78*=0) returned 1 [0294.939] OpenProcessToken (in: ProcessHandle=0x1d8, DesiredAccess=0x8, TokenHandle=0x14ef88 | out: TokenHandle=0x14ef88*=0x1e0) returned 1 [0294.939] GetTokenInformation (in: TokenHandle=0x1e0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14ef78 | out: TokenInformation=0x0, ReturnLength=0x14ef78) returned 0 [0294.939] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0294.939] GetTokenInformation (in: TokenHandle=0x1e0, TokenInformationClass=0x19, TokenInformation=0x21476b0, TokenInformationLength=0x1c, ReturnLength=0x14ef78 | out: TokenInformation=0x21476b0, ReturnLength=0x14ef78) returned 1 [0294.939] GetSidSubAuthorityCount (pSid=0x21476c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x21476c1 [0294.939] GetSidSubAuthority (pSid=0x21476c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x21476c8 [0294.939] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21476b0) returned 1 [0294.939] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0294.939] NtClose (Handle=0x1e0) returned 0x0 [0294.939] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x2800) returned 0x1fffe80 [0294.940] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0294.940] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21472a0) returned 1 [0294.940] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0294.940] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5c0) returned 0x2008110 [0294.940] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146d50) returned 1 [0294.940] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d50) returned 1 [0294.940] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x1fffe80) returned 1 [0294.941] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fffe80) returned 1 [0294.941] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x780) returned 0x20086e0 [0294.941] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x21477f0) returned 1 [0294.941] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477f0) returned 1 [0294.941] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x288) returned 0x1fffe80 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147b60 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472a0 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21477f0 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147340 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147bb0 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147a20 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21472f0 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e40 [0294.942] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0294.943] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0294.943] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0294.943] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f80 [0294.943] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21473e0 [0294.944] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x500) returned 0x2000110 [0294.944] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147250) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147250) returned 1 [0294.944] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147250 [0294.944] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20077a0 [0294.944] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006da0 [0294.944] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006990 [0294.944] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x2800) returned 0x2000620 [0294.945] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20077f0 [0294.945] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20077f0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20077f0) returned 1 [0294.945] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x140) returned 0x2008e70 [0294.945] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006da0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006da0) returned 1 [0294.946] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2000620) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2000620) returned 1 [0294.946] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x21464b0 [0294.946] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006990) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006990) returned 1 [0294.946] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006f80 [0294.946] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2006f80, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2006f80*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0294.947] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006f80) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006f80) returned 1 [0294.947] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006bc0 [0294.947] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f957354, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2006bc0, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2006bc0*(BaseAddress=0x7ffc5f957000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0294.947] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006bc0) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006bc0) returned 1 [0294.948] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006bc0 [0294.948] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2149110 [0294.948] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006940 [0294.948] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006940) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006940) returned 1 [0294.948] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14ed80, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14ed80*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0294.948] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2149110) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149110) returned 1 [0294.950] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x528810, lpbSaclPresent=0x14ecf0, pSacl=0x14eda0, lpbSaclDefaulted=0x14ecf0 | out: lpbSaclPresent=0x14ecf0, pSacl=0x14eda0, lpbSaclDefaulted=0x14ecf0) returned 1 [0294.950] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006b70 [0294.950] CreateEventA (lpEventAttributes=0x14ed88, bManualReset=1, bInitialState=0, lpName="") returned 0x1e0 [0294.950] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006b70) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006b70) returned 1 [0294.950] GetLastError () returned 0x0 [0294.950] LocalFree (hMem=0x528810) returned 0x0 [0294.950] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x4e0, lpName=0x0) returned 0x1e4 [0294.950] NtMapViewOfSection (in: SectionHandle=0x1e4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14ede0*=0x0, ZeroBits=0x0, CommitSize=0x4e0, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14ede0*=0x1d0000, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x1000) returned 0x0 [0294.951] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0294.952] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e4, TargetProcessHandle=0x1d8, TargetHandle=0x14eeb0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eeb0*=0xe74) returned 0x0 [0294.952] NtClose (Handle=0x1e4) returned 0x0 [0294.952] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x77d, lpName=0x0) returned 0x1e4 [0294.952] NtMapViewOfSection (in: SectionHandle=0x1e4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14ede0*=0x0, ZeroBits=0x0, CommitSize=0x77d, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14ede0*=0x1d0000, SectionOffset=0x14ede8*=0, ViewSize=0x14ed80*=0x1000) returned 0x0 [0294.953] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0294.953] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e4, TargetProcessHandle=0x1d8, TargetHandle=0x14eeb8, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eeb8*=0xa70) returned 0x0 [0294.954] NtClose (Handle=0x1e4) returned 0x0 [0294.954] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1e0, TargetProcessHandle=0x1d8, TargetHandle=0x14eec0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14eec0*=0x2078) returned 0x0 [0294.954] NtReadVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x7ffc5ed0ee40, Buffer=0x14ef98, NumberOfBytesToRead=0x7, NumberOfBytesRead=0x14efb0 | out: Buffer=0x14ef98*, NumberOfBytesRead=0x14efb0*=0x7) returned 0x0 [0294.954] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x2000) returned 0x2000620 [0294.955] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003f50 [0294.955] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004fa0 [0294.956] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2147eb0 [0294.956] GetSystemDirectoryW (in: lpBuffer=0x2147eb0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0294.956] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147eb0) returned 1 [0294.956] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147eb0) returned 1 [0294.956] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0294.956] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0294.956] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0294.956] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004100 [0294.957] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\*.dll", fInfoLevelId=0x1, lpFindFileData=0x14ea88, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x14ea88) returned 0x528570 [0294.957] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20039b0 [0294.957] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003fe0 [0294.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADAUTHHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0294.958] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0294.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADAUTHHELPER.DLL", cchWideChar=17, lpMultiByteStr=0x2007840, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADAUTHHELPER.DLL", lpUsedDefaultChar=0x0) returned 17 [0294.958] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007020 [0294.958] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0294.958] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0294.958] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007020) returned 1 [0294.958] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007020) returned 1 [0294.958] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003fe0) returned 1 [0294.958] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003fe0) returned 1 [0294.958] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20039b0) returned 1 [0294.958] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20039b0) returned 1 [0294.958] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x288) returned 0x2002630 [0294.958] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006b70 [0294.958] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006c10 [0294.958] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007110 [0294.958] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006f80 [0294.958] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006b20 [0294.958] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007520 [0294.959] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20074d0 [0294.959] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007020 [0294.959] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20076b0 [0294.959] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20077f0 [0294.959] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007660 [0294.959] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006a80 [0294.959] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006fd0 [0294.959] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007160 [0294.959] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20072f0 [0294.960] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006c60 [0295.519] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aadcloudap.dll", cAlternateFileName="")) returned 1 [0295.521] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20050c0 [0295.522] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004730 [0295.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADCLOUDAP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0295.522] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0295.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADCLOUDAP.DLL", cchWideChar=14, lpMultiByteStr=0x2007070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADCLOUDAP.DLL", lpUsedDefaultChar=0x0) returned 14 [0295.522] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0295.522] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0295.522] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0295.522] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0295.522] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0295.522] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004730) returned 1 [0295.523] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004730) returned 1 [0295.523] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20050c0) returned 1 [0295.523] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20050c0) returned 1 [0295.523] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcee00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aadtb.dll", cAlternateFileName="")) returned 1 [0295.523] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004850 [0295.523] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003ad0 [0295.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADTB.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0295.523] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006df0 [0295.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AADTB.DLL", cchWideChar=9, lpMultiByteStr=0x2006df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AADTB.DLL", lpUsedDefaultChar=0x0) returned 9 [0295.523] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006da0 [0295.523] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006df0) returned 1 [0295.523] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006df0) returned 1 [0295.523] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006da0) returned 1 [0295.523] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006da0) returned 1 [0295.523] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003ad0) returned 1 [0295.523] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003ad0) returned 1 [0295.523] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004850) returned 1 [0295.524] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004850) returned 1 [0295.524] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2533126a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2533126a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2533126a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AboveLockAppHost.dll", cAlternateFileName="")) returned 1 [0295.524] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20047c0 [0295.524] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0295.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ABOVELOCKAPPHOST.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0295.524] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0295.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ABOVELOCKAPPHOST.DLL", cchWideChar=20, lpMultiByteStr=0x2007840, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ABOVELOCKAPPHOST.DLL", lpUsedDefaultChar=0x0) returned 20 [0295.524] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006e40 [0295.524] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0295.524] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0295.524] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006e40) returned 1 [0295.524] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006e40) returned 1 [0295.524] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004190) returned 1 [0295.524] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004190) returned 1 [0295.524] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20047c0) returned 1 [0295.524] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20047c0) returned 1 [0295.525] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193b671c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x193b671c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x193dc976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="accessibilitycpl.dll", cAlternateFileName="")) returned 1 [0295.525] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004580 [0295.525] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004730 [0295.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCESSIBILITYCPL.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0295.525] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007340 [0295.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCESSIBILITYCPL.DLL", cchWideChar=20, lpMultiByteStr=0x2007340, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCESSIBILITYCPL.DLL", lpUsedDefaultChar=0x0) returned 20 [0295.525] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0295.525] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007340) returned 1 [0295.525] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007340) returned 1 [0295.525] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0295.525] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0295.525] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004730) returned 1 [0295.525] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004730) returned 1 [0295.525] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004580) returned 1 [0295.525] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004580) returned 1 [0295.525] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="accountaccessor.dll", cAlternateFileName="")) returned 1 [0295.525] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005420 [0295.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003da0 [0295.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTACCESSOR.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0295.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006df0 [0295.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTACCESSOR.DLL", cchWideChar=19, lpMultiByteStr=0x2006df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTACCESSOR.DLL", lpUsedDefaultChar=0x0) returned 19 [0295.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0295.526] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006df0) returned 1 [0295.526] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006df0) returned 1 [0295.526] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0295.526] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0295.526] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003da0) returned 1 [0295.526] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003da0) returned 1 [0295.526] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005420) returned 1 [0295.526] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005420) returned 1 [0295.526] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220f9a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220f9a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AccountsControlInternal.dll", cAlternateFileName="")) returned 1 [0295.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005420 [0295.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004a00 [0295.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSCONTROLINTERNAL.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0295.526] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0295.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSCONTROLINTERNAL.DLL", cchWideChar=27, lpMultiByteStr=0x2006cb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTSCONTROLINTERNAL.DLL", lpUsedDefaultChar=0x0) returned 27 [0295.527] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0295.527] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0295.527] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0295.527] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0295.527] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0295.527] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004a00) returned 1 [0295.527] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004a00) returned 1 [0295.527] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005420) returned 1 [0295.527] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005420) returned 1 [0295.527] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AccountsRt.dll", cAlternateFileName="")) returned 1 [0295.527] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004c40 [0295.527] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004e80 [0295.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSRT.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0295.527] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0295.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCOUNTSRT.DLL", cchWideChar=14, lpMultiByteStr=0x2006cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCOUNTSRT.DLL", lpUsedDefaultChar=0x0) returned 14 [0295.527] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20073e0 [0295.527] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0295.528] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0295.528] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20073e0) returned 1 [0295.528] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20073e0) returned 1 [0295.528] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004e80) returned 1 [0295.528] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004e80) returned 1 [0295.528] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004c40) returned 1 [0295.528] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004c40) returned 1 [0295.528] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19428e27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19428e27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19428e27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ACCTRES.dll", cAlternateFileName="")) returned 1 [0295.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004b20 [0295.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003da0 [0295.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCTRES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007430 [0295.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACCTRES.DLL", cchWideChar=11, lpMultiByteStr=0x2007430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACCTRES.DLL", lpUsedDefaultChar=0x0) returned 11 [0295.529] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0295.529] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007430) returned 1 [0295.529] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007430) returned 1 [0295.529] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0295.529] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0295.529] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003da0) returned 1 [0295.529] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003da0) returned 1 [0295.529] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004b20) returned 1 [0295.529] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004b20) returned 1 [0295.529] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b29a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b29a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b29a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acledit.dll", cAlternateFileName="")) returned 1 [0295.529] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005030 [0295.530] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004cd0 [0295.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLEDIT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.530] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0295.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLEDIT.DLL", cchWideChar=11, lpMultiByteStr=0x2007070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACLEDIT.DLL", lpUsedDefaultChar=0x0) returned 11 [0295.530] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20069e0 [0295.530] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0295.530] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0295.530] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20069e0) returned 1 [0295.530] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20069e0) returned 1 [0295.530] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004cd0) returned 1 [0295.530] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004cd0) returned 1 [0295.530] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005030) returned 1 [0295.530] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005030) returned 1 [0295.530] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24365954, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24365954, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2438bbaf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x541800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aclui.dll", cAlternateFileName="")) returned 1 [0295.530] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004f10 [0295.530] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0295.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0295.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0295.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACLUI.DLL", cchWideChar=9, lpMultiByteStr=0x2006cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACLUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0295.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007480 [0295.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0295.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0295.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007480) returned 1 [0295.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007480) returned 1 [0295.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0295.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0295.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004f10) returned 1 [0295.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004f10) returned 1 [0295.531] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x168c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acmigration.dll", cAlternateFileName="")) returned 1 [0295.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20043d0 [0295.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004e80 [0295.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACMIGRATION.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0295.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007610 [0295.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACMIGRATION.DLL", cchWideChar=15, lpMultiByteStr=0x2007610, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACMIGRATION.DLL", lpUsedDefaultChar=0x0) returned 15 [0295.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007340 [0295.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007610) returned 1 [0295.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007610) returned 1 [0295.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007340) returned 1 [0295.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007340) returned 1 [0295.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004e80) returned 1 [0295.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004e80) returned 1 [0295.532] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20043d0) returned 1 [0295.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20043d0) returned 1 [0295.533] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ACPBackgroundManagerPolicy.dll", cAlternateFileName="")) returned 1 [0295.533] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0295.533] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0295.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0295.534] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006990 [0295.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x2006990, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPBACKGROUNDMANAGERPOLICY.DLL", lpUsedDefaultChar=0x0) returned 30 [0295.534] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20069e0 [0295.534] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006990) returned 1 [0295.534] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006990) returned 1 [0295.534] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20069e0) returned 1 [0295.534] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20069e0) returned 1 [0295.534] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0295.534] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0295.534] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0295.534] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0295.534] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acppage.dll", cAlternateFileName="")) returned 1 [0295.534] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003c80 [0295.534] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004c40 [0295.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPPAGE.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.535] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0295.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPPAGE.DLL", cchWideChar=11, lpMultiByteStr=0x2007570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPPAGE.DLL", lpUsedDefaultChar=0x0) returned 11 [0295.535] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0295.535] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0295.535] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0295.535] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0295.535] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0295.535] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004c40) returned 1 [0295.535] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004c40) returned 1 [0295.535] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003c80) returned 1 [0295.535] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003c80) returned 1 [0295.535] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="acproxy.dll", cAlternateFileName="")) returned 1 [0295.535] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003da0 [0295.535] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005540 [0295.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.535] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0295.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACPROXY.DLL", cchWideChar=11, lpMultiByteStr=0x2007700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACPROXY.DLL", lpUsedDefaultChar=0x0) returned 11 [0295.536] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007200 [0295.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0295.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0295.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007200) returned 1 [0295.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007200) returned 1 [0295.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005540) returned 1 [0295.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005540) returned 1 [0295.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003da0) returned 1 [0295.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003da0) returned 1 [0295.536] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionCenter.dll", cAlternateFileName="")) returned 1 [0295.536] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0295.536] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0295.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0295.536] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0295.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTER.DLL", cchWideChar=16, lpMultiByteStr=0x2007070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONCENTER.DLL", lpUsedDefaultChar=0x0) returned 16 [0295.536] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0295.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0295.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0295.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0295.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0295.537] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0295.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0295.537] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004190) returned 1 [0295.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004190) returned 1 [0295.537] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionCenterCPL.dll", cAlternateFileName="")) returned 1 [0295.537] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005780 [0295.537] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004970 [0295.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTERCPL.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0295.537] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0295.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONCENTERCPL.DLL", cchWideChar=19, lpMultiByteStr=0x2007070, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONCENTERCPL.DLL", lpUsedDefaultChar=0x0) returned 19 [0295.537] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006e40 [0295.537] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0295.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0295.537] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006e40) returned 1 [0295.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006e40) returned 1 [0295.537] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004970) returned 1 [0295.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004970) returned 1 [0295.537] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005780) returned 1 [0295.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005780) returned 1 [0295.537] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39b58, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActionQueue.dll", cAlternateFileName="")) returned 1 [0295.538] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004070 [0295.538] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004a00 [0295.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONQUEUE.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0295.538] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20069e0 [0295.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIONQUEUE.DLL", cchWideChar=15, lpMultiByteStr=0x20069e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIONQUEUE.DLL", lpUsedDefaultChar=0x0) returned 15 [0295.538] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20073e0 [0295.538] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20069e0) returned 1 [0295.538] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20069e0) returned 1 [0295.538] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20073e0) returned 1 [0295.538] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20073e0) returned 1 [0295.538] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004a00) returned 1 [0295.538] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004a00) returned 1 [0295.538] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004070) returned 1 [0295.538] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004070) returned 1 [0295.538] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActivationClient.dll", cAlternateFileName="")) returned 1 [0295.538] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20048e0 [0295.538] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004a00 [0295.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONCLIENT.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0295.539] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0295.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONCLIENT.DLL", cchWideChar=20, lpMultiByteStr=0x2007570, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVATIONCLIENT.DLL", lpUsedDefaultChar=0x0) returned 20 [0295.539] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20072a0 [0295.539] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0295.539] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0295.539] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20072a0) returned 1 [0295.539] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20072a0) returned 1 [0295.539] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004a00) returned 1 [0295.539] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004a00) returned 1 [0295.539] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20048e0) returned 1 [0295.539] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20048e0) returned 1 [0295.539] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x57600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActivationManager.dll", cAlternateFileName="")) returned 1 [0295.539] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003ec0 [0295.539] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004a00 [0295.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONMANAGER.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0295.539] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0295.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVATIONMANAGER.DLL", cchWideChar=21, lpMultiByteStr=0x2007070, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVATIONMANAGER.DLL", lpUsedDefaultChar=0x0) returned 21 [0295.539] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007610 [0295.539] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0295.540] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0295.552] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007610) returned 1 [0295.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007610) returned 1 [0295.552] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004a00) returned 1 [0295.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004a00) returned 1 [0295.552] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003ec0) returned 1 [0295.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003ec0) returned 1 [0295.552] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a1d7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172a1d7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="activeds.dll", cAlternateFileName="")) returned 1 [0295.552] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0295.552] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005780 [0295.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVEDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.552] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0295.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVEDS.DLL", cchWideChar=12, lpMultiByteStr=0x2007840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVEDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0295.552] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007340 [0295.552] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0295.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0295.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007340) returned 1 [0295.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007340) returned 1 [0295.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005780) returned 1 [0295.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005780) returned 1 [0295.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004190) returned 1 [0295.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004190) returned 1 [0295.553] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActiveSyncCsp.dll", cAlternateFileName="")) returned 1 [0295.553] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005420 [0295.553] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20056f0 [0295.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCCSP.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0295.553] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0295.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCCSP.DLL", cchWideChar=17, lpMultiByteStr=0x2007570, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVESYNCCSP.DLL", lpUsedDefaultChar=0x0) returned 17 [0295.553] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20070c0 [0295.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0295.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0295.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20070c0) returned 1 [0295.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20070c0) returned 1 [0295.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20056f0) returned 1 [0295.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20056f0) returned 1 [0295.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005420) returned 1 [0295.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005420) returned 1 [0295.554] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e8000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ActiveSyncProvider.dll", cAlternateFileName="")) returned 1 [0295.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004970 [0295.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20056f0 [0295.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0295.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007390 [0295.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTIVESYNCPROVIDER.DLL", cchWideChar=22, lpMultiByteStr=0x2007390, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTIVESYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 22 [0295.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20075c0 [0295.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007390) returned 1 [0295.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007390) returned 1 [0295.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20075c0) returned 1 [0295.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20075c0) returned 1 [0295.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20056f0) returned 1 [0295.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20056f0) returned 1 [0295.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004970) returned 1 [0295.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004970) returned 1 [0295.554] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1921a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1921a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1921a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="actxprxy.dll", cAlternateFileName="")) returned 1 [0295.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20044f0 [0295.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20047c0 [0295.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTXPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0295.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ACTXPRXY.DLL", cchWideChar=12, lpMultiByteStr=0x2007840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ACTXPRXY.DLL", lpUsedDefaultChar=0x0) returned 12 [0295.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0295.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0295.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0295.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0295.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0295.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20047c0) returned 1 [0295.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20047c0) returned 1 [0295.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20044f0) returned 1 [0295.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20044f0) returned 1 [0295.555] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AddressParser.dll", cAlternateFileName="")) returned 1 [0295.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20054b0 [0295.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003c80 [0295.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADDRESSPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0295.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0295.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADDRESSPARSER.DLL", cchWideChar=17, lpMultiByteStr=0x2007700, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADDRESSPARSER.DLL", lpUsedDefaultChar=0x0) returned 17 [0295.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0295.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0295.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0295.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0295.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0295.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003c80) returned 1 [0295.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003c80) returned 1 [0295.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20054b0) returned 1 [0295.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20054b0) returned 1 [0295.556] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adhapi.dll", cAlternateFileName="")) returned 1 [0295.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005420 [0295.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005390 [0295.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0295.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0295.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHAPI.DLL", cchWideChar=10, lpMultiByteStr=0x20071b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADHAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0295.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0295.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0295.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0295.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0295.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0295.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005390) returned 1 [0295.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005390) returned 1 [0295.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005420) returned 1 [0295.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005420) returned 1 [0295.556] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa877b6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa877b6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa877b6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adhsvc.dll", cAlternateFileName="")) returned 1 [0295.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003e30 [0295.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003fe0 [0295.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0295.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0295.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADHSVC.DLL", cchWideChar=10, lpMultiByteStr=0x2007700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADHSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0295.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0295.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0295.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0295.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0295.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0295.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003fe0) returned 1 [0295.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003fe0) returned 1 [0295.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003e30) returned 1 [0295.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003e30) returned 1 [0295.557] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x650ce919, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x650f4b7f, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x8aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AdmTmpl.dll", cAlternateFileName="")) returned 1 [0295.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004d60 [0295.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005030 [0295.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADMTMPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0295.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADMTMPL.DLL", cchWideChar=11, lpMultiByteStr=0x2007700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADMTMPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0295.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006a30 [0295.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0295.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0295.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006a30) returned 1 [0295.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006a30) returned 1 [0295.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005030) returned 1 [0295.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005030) returned 1 [0295.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004d60) returned 1 [0295.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004d60) returned 1 [0295.557] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adprovider.dll", cAlternateFileName="")) returned 1 [0295.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005540 [0295.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004c40 [0295.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADPROVIDER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0295.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0295.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADPROVIDER.DLL", cchWideChar=14, lpMultiByteStr=0x2007840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 14 [0295.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007480 [0295.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0295.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0295.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007480) returned 1 [0295.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007480) returned 1 [0295.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004c40) returned 1 [0295.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004c40) returned 1 [0295.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005540) returned 1 [0295.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005540) returned 1 [0295.558] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b553b5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6299d7f7, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6299d7f7, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x21a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adrclient.dll", cAlternateFileName="")) returned 1 [0295.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004cd0 [0295.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004730 [0295.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADRCLIENT.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0295.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADRCLIENT.DLL", cchWideChar=13, lpMultiByteStr=0x2007840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADRCLIENT.DLL", lpUsedDefaultChar=0x0) returned 13 [0295.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0295.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0295.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0295.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0295.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0295.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004730) returned 1 [0295.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004730) returned 1 [0295.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004cd0) returned 1 [0295.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004cd0) returned 1 [0295.558] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsldp.dll", cAlternateFileName="")) returned 1 [0295.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003bf0 [0295.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004bb0 [0295.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0295.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0295.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDP.DLL", cchWideChar=10, lpMultiByteStr=0x2007700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSLDP.DLL", lpUsedDefaultChar=0x0) returned 10 [0295.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0295.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0295.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0295.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0295.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0295.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004bb0) returned 1 [0295.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004bb0) returned 1 [0295.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003bf0) returned 1 [0295.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003bf0) returned 1 [0295.559] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17209415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsldpc.dll", cAlternateFileName="")) returned 1 [0295.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0295.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004220 [0295.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDPC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007750 [0295.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSLDPC.DLL", cchWideChar=11, lpMultiByteStr=0x2007750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSLDPC.DLL", lpUsedDefaultChar=0x0) returned 11 [0295.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0295.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007750) returned 1 [0295.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007750) returned 1 [0295.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0295.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0295.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004220) returned 1 [0295.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004220) returned 1 [0295.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0295.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0295.560] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsmsext.dll", cAlternateFileName="")) returned 1 [0295.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0295.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0295.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSMSEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007480 [0295.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSMSEXT.DLL", cchWideChar=12, lpMultiByteStr=0x2007480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSMSEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0295.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0295.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007480) returned 1 [0295.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007480) returned 1 [0295.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0295.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0295.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004190) returned 1 [0295.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004190) returned 1 [0295.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0295.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0295.560] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adsnt.dll", cAlternateFileName="")) returned 1 [0295.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004b20 [0295.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0295.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSNT.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0295.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006ad0 [0295.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADSNT.DLL", cchWideChar=9, lpMultiByteStr=0x2006ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADSNT.DLL", lpUsedDefaultChar=0x0) returned 9 [0295.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0295.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006ad0) returned 1 [0295.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006ad0) returned 1 [0295.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0295.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0295.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0295.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0295.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004b20) returned 1 [0295.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004b20) returned 1 [0295.561] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc9600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="adtschema.dll", cAlternateFileName="")) returned 1 [0295.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004cd0 [0295.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20056f0 [0295.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADTSCHEMA.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0295.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADTSCHEMA.DLL", cchWideChar=13, lpMultiByteStr=0x2007070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADTSCHEMA.DLL", lpUsedDefaultChar=0x0) returned 13 [0295.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20075c0 [0295.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0295.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0295.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20075c0) returned 1 [0295.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20075c0) returned 1 [0295.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20056f0) returned 1 [0295.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20056f0) returned 1 [0295.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004cd0) returned 1 [0295.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004cd0) returned 1 [0295.562] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3ef0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advapi32.dll", cAlternateFileName="")) returned 1 [0295.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003920 [0295.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004c40 [0295.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0295.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32.DLL", cchWideChar=12, lpMultiByteStr=0x2006cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVAPI32.DLL", lpUsedDefaultChar=0x0) returned 12 [0295.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20070c0 [0295.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0295.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0295.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20070c0) returned 1 [0295.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20070c0) returned 1 [0295.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004c40) returned 1 [0295.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004c40) returned 1 [0295.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003920) returned 1 [0295.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003920) returned 1 [0295.562] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1921a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1921a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1921a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advapi32res.dll", cAlternateFileName="")) returned 1 [0295.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005270 [0295.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0295.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32RES.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0295.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0295.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVAPI32RES.DLL", cchWideChar=15, lpMultiByteStr=0x2007070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVAPI32RES.DLL", lpUsedDefaultChar=0x0) returned 15 [0295.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20073e0 [0295.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0295.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0295.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20073e0) returned 1 [0295.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20073e0) returned 1 [0295.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0295.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0295.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005270) returned 1 [0295.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005270) returned 1 [0295.563] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19402bd5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19402bd5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19402bd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="advpack.dll", cAlternateFileName="")) returned 1 [0295.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005540 [0295.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20043d0 [0295.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVPACK.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0295.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ADVPACK.DLL", cchWideChar=11, lpMultiByteStr=0x2006cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ADVPACK.DLL", lpUsedDefaultChar=0x0) returned 11 [0295.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20075c0 [0295.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0295.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0295.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20075c0) returned 1 [0295.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20075c0) returned 1 [0295.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20043d0) returned 1 [0295.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20043d0) returned 1 [0295.564] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005540) returned 1 [0295.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005540) returned 1 [0295.564] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x144e2c25, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x144e2c25, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x144e2c25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aeevts.dll", cAlternateFileName="")) returned 1 [0295.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0295.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20055d0 [0295.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEEVTS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0295.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0295.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEEVTS.DLL", cchWideChar=10, lpMultiByteStr=0x20071b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEEVTS.DLL", lpUsedDefaultChar=0x0) returned 10 [0295.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0295.564] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0295.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0295.564] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0295.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0295.564] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20055d0) returned 1 [0295.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20055d0) returned 1 [0295.564] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004190) returned 1 [0295.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004190) returned 1 [0295.565] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e760, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aeinv.dll", cAlternateFileName="")) returned 1 [0295.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004730 [0295.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20055d0 [0295.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEINV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0295.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007340 [0295.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEINV.DLL", cchWideChar=9, lpMultiByteStr=0x2007340, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEINV.DLL", lpUsedDefaultChar=0x0) returned 9 [0295.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0295.565] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007340) returned 1 [0295.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007340) returned 1 [0295.565] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0295.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0295.565] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20055d0) returned 1 [0295.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20055d0) returned 1 [0295.565] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004730) returned 1 [0295.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004730) returned 1 [0295.565] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aepic.dll", cAlternateFileName="")) returned 1 [0295.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004c40 [0295.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004460 [0295.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPIC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0295.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20069e0 [0296.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPIC.DLL", cchWideChar=9, lpMultiByteStr=0x20069e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEPIC.DLL", lpUsedDefaultChar=0x0) returned 9 [0296.030] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006d00 [0296.030] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20069e0) returned 1 [0296.030] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20069e0) returned 1 [0296.030] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006d00) returned 1 [0296.030] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006d00) returned 1 [0296.030] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004460) returned 1 [0296.030] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004460) returned 1 [0296.030] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004c40) returned 1 [0296.030] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004c40) returned 1 [0296.030] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AepRoam.dll", cAlternateFileName="")) returned 1 [0296.031] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0296.031] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004b20 [0296.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPROAM.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.031] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0296.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AEPROAM.DLL", cchWideChar=11, lpMultiByteStr=0x20071b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AEPROAM.DLL", lpUsedDefaultChar=0x0) returned 11 [0296.031] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.032] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0296.032] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0296.032] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.032] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.032] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004b20) returned 1 [0296.032] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004b20) returned 1 [0296.032] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0296.032] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0296.032] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AJRouter.dll", cAlternateFileName="")) returned 1 [0296.032] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003ec0 [0296.032] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003bf0 [0296.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AJROUTER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.033] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007750 [0296.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AJROUTER.DLL", cchWideChar=12, lpMultiByteStr=0x2007750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AJROUTER.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.033] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007430 [0296.033] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007750) returned 1 [0296.033] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007750) returned 1 [0296.033] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007430) returned 1 [0296.033] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007430) returned 1 [0296.033] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003bf0) returned 1 [0296.033] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003bf0) returned 1 [0296.033] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003ec0) returned 1 [0296.033] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003ec0) returned 1 [0296.034] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amsi.dll", cAlternateFileName="")) returned 1 [0296.034] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004970 [0296.034] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004bb0 [0296.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSI.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.034] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0296.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSI.DLL", cchWideChar=8, lpMultiByteStr=0x20071b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSI.DLL", lpUsedDefaultChar=0x0) returned 8 [0296.035] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20070c0 [0296.035] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0296.035] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0296.035] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20070c0) returned 1 [0296.035] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20070c0) returned 1 [0296.035] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004bb0) returned 1 [0296.035] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004bb0) returned 1 [0296.035] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004970) returned 1 [0296.035] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004970) returned 1 [0296.035] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amsiproxy.dll", cAlternateFileName="")) returned 1 [0296.035] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0296.035] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003d10 [0296.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.035] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSIPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x2006cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSIPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0296.036] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.036] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.036] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.036] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.036] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.036] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003d10) returned 1 [0296.037] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003d10) returned 1 [0296.037] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0296.037] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0296.037] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2e96c8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2e96c8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="amstream.dll", cAlternateFileName="")) returned 1 [0296.037] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003b60 [0296.037] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004a00 [0296.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSTREAM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.037] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006d00 [0296.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AMSTREAM.DLL", cchWideChar=12, lpMultiByteStr=0x2006d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AMSTREAM.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.037] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007250 [0296.037] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006d00) returned 1 [0296.037] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006d00) returned 1 [0296.037] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007250) returned 1 [0296.037] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007250) returned 1 [0296.037] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004a00) returned 1 [0296.037] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004a00) returned 1 [0296.038] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003b60) returned 1 [0296.038] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003b60) returned 1 [0296.038] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192d1905, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apds.dll", cAlternateFileName="")) returned 1 [0296.038] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004e80 [0296.038] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004df0 [0296.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APDS.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.038] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0296.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APDS.DLL", cchWideChar=8, lpMultiByteStr=0x2007570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APDS.DLL", lpUsedDefaultChar=0x0) returned 8 [0296.038] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0296.038] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0296.038] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0296.038] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0296.038] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0296.038] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004df0) returned 1 [0296.038] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004df0) returned 1 [0296.038] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004e80) returned 1 [0296.039] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004e80) returned 1 [0296.039] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostClient.dll", cAlternateFileName="")) returned 1 [0296.039] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004cd0 [0296.039] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0296.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTCLIENT.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0296.039] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTCLIENT.DLL", cchWideChar=16, lpMultiByteStr=0x2006cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 16 [0296.040] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006a30 [0296.040] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.040] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.075] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006a30) returned 1 [0296.075] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006a30) returned 1 [0296.075] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0296.075] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0296.075] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004cd0) returned 1 [0296.076] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004cd0) returned 1 [0296.076] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostRes.dll", cAlternateFileName="")) returned 1 [0296.077] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003ec0 [0296.077] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005660 [0296.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTRES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.077] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTRES.DLL", cchWideChar=13, lpMultiByteStr=0x2007840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTRES.DLL", lpUsedDefaultChar=0x0) returned 13 [0296.077] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007340 [0296.077] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.077] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.077] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007340) returned 1 [0296.077] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007340) returned 1 [0296.077] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005660) returned 1 [0296.078] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005660) returned 1 [0296.078] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003ec0) returned 1 [0296.078] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003ec0) returned 1 [0296.078] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bd55ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bd55ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bd55ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="APHostService.dll", cAlternateFileName="")) returned 1 [0296.078] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004220 [0296.078] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005810 [0296.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTSERVICE.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.079] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007430 [0296.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APHOSTSERVICE.DLL", cchWideChar=17, lpMultiByteStr=0x2007430, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APHOSTSERVICE.DLL", lpUsedDefaultChar=0x0) returned 17 [0296.079] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.079] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007430) returned 1 [0296.079] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007430) returned 1 [0296.079] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.079] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.079] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005810) returned 1 [0296.079] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005810) returned 1 [0296.079] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004220) returned 1 [0296.079] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004220) returned 1 [0296.079] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apisetschema.dll", cAlternateFileName="")) returned 1 [0296.079] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005540 [0296.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003bf0 [0296.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APISETSCHEMA.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0296.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APISETSCHEMA.DLL", cchWideChar=16, lpMultiByteStr=0x2007070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APISETSCHEMA.DLL", lpUsedDefaultChar=0x0) returned 16 [0296.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.080] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.080] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.080] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003bf0) returned 1 [0296.081] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003bf0) returned 1 [0296.081] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005540) returned 1 [0296.081] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005540) returned 1 [0296.081] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppCapture.dll", cAlternateFileName="")) returned 1 [0296.081] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0296.081] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005420 [0296.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCAPTURE.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.081] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0296.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCAPTURE.DLL", cchWideChar=14, lpMultiByteStr=0x20071b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPCAPTURE.DLL", lpUsedDefaultChar=0x0) returned 14 [0296.081] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.081] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0296.082] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0296.082] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.082] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.082] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005420) returned 1 [0296.082] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005420) returned 1 [0296.082] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0296.082] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0296.082] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x91400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppContracts.dll", cAlternateFileName="")) returned 1 [0296.082] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004b20 [0296.082] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004580 [0296.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCONTRACTS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0296.083] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0296.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPCONTRACTS.DLL", cchWideChar=16, lpMultiByteStr=0x2007700, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPCONTRACTS.DLL", lpUsedDefaultChar=0x0) returned 16 [0296.083] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007390 [0296.083] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0296.083] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0296.083] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007390) returned 1 [0296.083] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007390) returned 1 [0296.083] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004580) returned 1 [0296.083] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004580) returned 1 [0296.084] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004b20) returned 1 [0296.084] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004b20) returned 1 [0296.084] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15baf3a9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15baf3a9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15baf3a9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apphelp.dll", cAlternateFileName="")) returned 1 [0296.084] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20043d0 [0296.084] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005030 [0296.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHELP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.084] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHELP.DLL", cchWideChar=11, lpMultiByteStr=0x2007070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPHELP.DLL", lpUsedDefaultChar=0x0) returned 11 [0296.084] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006ad0 [0296.084] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.085] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.085] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006ad0) returned 1 [0296.085] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006ad0) returned 1 [0296.085] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005030) returned 1 [0296.085] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005030) returned 1 [0296.085] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20043d0) returned 1 [0296.085] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20043d0) returned 1 [0296.085] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Apphlpdm.dll", cAlternateFileName="")) returned 1 [0296.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005780 [0296.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004730 [0296.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHLPDM.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPHLPDM.DLL", cchWideChar=12, lpMultiByteStr=0x2007840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPHLPDM.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006d50 [0296.086] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.086] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006d50) returned 1 [0296.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006d50) returned 1 [0296.087] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004730) returned 1 [0296.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004730) returned 1 [0296.087] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005780) returned 1 [0296.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005780) returned 1 [0296.087] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x126b8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appidapi.dll", cAlternateFileName="")) returned 1 [0296.088] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004730 [0296.088] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003b60 [0296.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDAPI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.088] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006ad0 [0296.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDAPI.DLL", cchWideChar=12, lpMultiByteStr=0x2006ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDAPI.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.088] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006ad0) returned 1 [0296.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006ad0) returned 1 [0296.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003b60) returned 1 [0296.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003b60) returned 1 [0296.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004730) returned 1 [0296.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004730) returned 1 [0296.089] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x65652100, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6567812d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x66e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppIdPolicyEngineApi.dll", cAlternateFileName="")) returned 1 [0296.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0296.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20039b0 [0296.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDPOLICYENGINEAPI.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0296.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDPOLICYENGINEAPI.DLL", cchWideChar=24, lpMultiByteStr=0x2007840, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDPOLICYENGINEAPI.DLL", lpUsedDefaultChar=0x0) returned 24 [0296.090] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20039b0) returned 1 [0296.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20039b0) returned 1 [0296.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004190) returned 1 [0296.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004190) returned 1 [0296.090] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appidsvc.dll", cAlternateFileName="")) returned 1 [0296.090] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003ec0 [0296.090] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003e30 [0296.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDSVC.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.091] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006940 [0296.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPIDSVC.DLL", cchWideChar=12, lpMultiByteStr=0x2006940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPIDSVC.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.091] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007390 [0296.091] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006940) returned 1 [0296.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006940) returned 1 [0296.091] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007390) returned 1 [0296.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007390) returned 1 [0296.091] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003e30) returned 1 [0296.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003e30) returned 1 [0296.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003ec0) returned 1 [0296.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003ec0) returned 1 [0296.092] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appinfo.dll", cAlternateFileName="")) returned 1 [0296.092] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20050c0 [0296.092] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003da0 [0296.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPINFO.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.092] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPINFO.DLL", cchWideChar=11, lpMultiByteStr=0x2006cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPINFO.DLL", lpUsedDefaultChar=0x0) returned 11 [0296.092] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007430 [0296.093] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.093] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007430) returned 1 [0296.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007430) returned 1 [0296.093] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003da0) returned 1 [0296.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003da0) returned 1 [0296.093] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20050c0) returned 1 [0296.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20050c0) returned 1 [0296.093] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24424511, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24424511, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24424511, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11b000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ApplicationFrame.dll", cAlternateFileName="")) returned 1 [0296.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0296.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0296.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLICATIONFRAME.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0296.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0296.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLICATIONFRAME.DLL", cchWideChar=20, lpMultiByteStr=0x20071b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPLICATIONFRAME.DLL", lpUsedDefaultChar=0x0) returned 20 [0296.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007200 [0296.094] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0296.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0296.094] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007200) returned 1 [0296.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007200) returned 1 [0296.094] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004190) returned 1 [0296.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004190) returned 1 [0296.095] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0296.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0296.095] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppLockerCSP.dll", cAlternateFileName="")) returned 1 [0296.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20039b0 [0296.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003fe0 [0296.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLOCKERCSP.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0296.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPLOCKERCSP.DLL", cchWideChar=16, lpMultiByteStr=0x2007840, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPLOCKERCSP.DLL", lpUsedDefaultChar=0x0) returned 16 [0296.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.096] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.096] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.096] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003fe0) returned 1 [0296.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003fe0) returned 1 [0296.097] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20039b0) returned 1 [0296.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20039b0) returned 1 [0296.097] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b7b613, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f59bab3, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5f5c1ce0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x30e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appmgmts.dll", cAlternateFileName="")) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003da0 [0296.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003e30 [0296.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGMTS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0296.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGMTS.DLL", cchWideChar=12, lpMultiByteStr=0x20071b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPMGMTS.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.097] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0296.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0296.098] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.098] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003e30) returned 1 [0296.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003e30) returned 1 [0296.098] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003da0) returned 1 [0296.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003da0) returned 1 [0296.098] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ba186a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62fdfb77, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x63005d1d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x70800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appmgr.dll", cAlternateFileName="")) returned 1 [0296.098] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003d10 [0296.099] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20051e0 [0296.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGR.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.099] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0296.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPMGR.DLL", cchWideChar=10, lpMultiByteStr=0x2007570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPMGR.DLL", lpUsedDefaultChar=0x0) returned 10 [0296.099] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.099] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0296.099] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0296.099] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.099] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.099] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20051e0) returned 1 [0296.099] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20051e0) returned 1 [0296.100] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003d10) returned 1 [0296.100] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003d10) returned 1 [0296.100] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppointmentActivation.dll", cAlternateFileName="")) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005420 [0296.100] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005660 [0296.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTACTIVATION.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0296.100] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0296.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTACTIVATION.DLL", cchWideChar=25, lpMultiByteStr=0x2007700, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPOINTMENTACTIVATION.DLL", lpUsedDefaultChar=0x0) returned 25 [0296.100] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006ad0 [0296.101] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0296.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0296.101] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006ad0) returned 1 [0296.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006ad0) returned 1 [0296.101] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005660) returned 1 [0296.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005660) returned 1 [0296.101] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005420) returned 1 [0296.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005420) returned 1 [0296.101] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xab000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppointmentApis.dll", cAlternateFileName="")) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0296.101] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004a00 [0296.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTAPIS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007340 [0296.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPOINTMENTAPIS.DLL", cchWideChar=19, lpMultiByteStr=0x2007340, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPOINTMENTAPIS.DLL", lpUsedDefaultChar=0x0) returned 19 [0296.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.102] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007340) returned 1 [0296.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007340) returned 1 [0296.102] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.527] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.528] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004a00) returned 1 [0296.528] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004a00) returned 1 [0296.528] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0296.528] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0296.528] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142a68ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142a68ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142a68ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13fac0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appraiser.dll", cAlternateFileName="")) returned 1 [0296.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20050c0 [0296.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004730 [0296.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPRAISER.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPRAISER.DLL", cchWideChar=13, lpMultiByteStr=0x2007070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPRAISER.DLL", lpUsedDefaultChar=0x0) returned 13 [0296.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0296.528] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.528] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.528] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0296.528] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0296.528] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004730) returned 1 [0296.529] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004730) returned 1 [0296.529] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20050c0) returned 1 [0296.529] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20050c0) returned 1 [0296.529] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3ade5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3ade5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f3ade5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppReadiness.dll", cAlternateFileName="")) returned 1 [0296.529] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004850 [0296.529] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003ad0 [0296.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREADINESS.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0296.529] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006df0 [0296.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREADINESS.DLL", cchWideChar=16, lpMultiByteStr=0x2006df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREADINESS.DLL", lpUsedDefaultChar=0x0) returned 16 [0296.529] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006da0 [0296.530] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006df0) returned 1 [0296.530] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006df0) returned 1 [0296.530] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006da0) returned 1 [0296.530] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006da0) returned 1 [0296.530] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003ad0) returned 1 [0296.530] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003ad0) returned 1 [0296.530] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004850) returned 1 [0296.530] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004850) returned 1 [0296.530] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apprepapi.dll", cAlternateFileName="")) returned 1 [0296.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20047c0 [0296.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0296.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPAPI.DLL", cchWideChar=13, lpMultiByteStr=0x2007840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREPAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0296.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006e40 [0296.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006e40) returned 1 [0296.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006e40) returned 1 [0296.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004190) returned 1 [0296.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004190) returned 1 [0296.531] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20047c0) returned 1 [0296.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20047c0) returned 1 [0296.531] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="apprepsync.dll", cAlternateFileName="")) returned 1 [0296.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004580 [0296.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004730 [0296.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPSYNC.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.532] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007340 [0296.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPREPSYNC.DLL", cchWideChar=14, lpMultiByteStr=0x2007340, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPREPSYNC.DLL", lpUsedDefaultChar=0x0) returned 14 [0296.532] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0296.532] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007340) returned 1 [0296.532] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007340) returned 1 [0296.532] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0296.532] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0296.532] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004730) returned 1 [0296.532] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004730) returned 1 [0296.532] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004580) returned 1 [0296.532] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004580) returned 1 [0296.532] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="appsruprov.dll", cAlternateFileName="")) returned 1 [0296.532] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005420 [0296.532] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003da0 [0296.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPSRUPROV.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.533] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006df0 [0296.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPSRUPROV.DLL", cchWideChar=14, lpMultiByteStr=0x2006df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPSRUPROV.DLL", lpUsedDefaultChar=0x0) returned 14 [0296.533] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0296.533] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006df0) returned 1 [0296.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006df0) returned 1 [0296.533] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0296.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0296.533] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003da0) returned 1 [0296.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003da0) returned 1 [0296.533] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005420) returned 1 [0296.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005420) returned 1 [0296.533] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34d60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxAllUserStore.dll", cAlternateFileName="")) returned 1 [0296.534] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005420 [0296.534] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004a00 [0296.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXALLUSERSTORE.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0296.534] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXALLUSERSTORE.DLL", cchWideChar=20, lpMultiByteStr=0x2006cb0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXALLUSERSTORE.DLL", lpUsedDefaultChar=0x0) returned 20 [0296.534] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.534] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.534] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.534] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.534] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.534] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004a00) returned 1 [0296.534] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004a00) returned 1 [0296.534] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005420) returned 1 [0296.534] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005420) returned 1 [0296.534] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXApplicabilityBlob.dll", cAlternateFileName="")) returned 1 [0296.534] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004c40 [0296.534] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004e80 [0296.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYBLOB.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0296.535] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYBLOB.DLL", cchWideChar=25, lpMultiByteStr=0x2006cb0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXAPPLICABILITYBLOB.DLL", lpUsedDefaultChar=0x0) returned 25 [0296.535] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20073e0 [0296.535] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.535] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.535] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20073e0) returned 1 [0296.535] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20073e0) returned 1 [0296.535] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004e80) returned 1 [0296.535] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004e80) returned 1 [0296.535] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004c40) returned 1 [0296.535] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004c40) returned 1 [0296.535] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxApplicabilityEngine.dll", cAlternateFileName="")) returned 1 [0296.535] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004b20 [0296.535] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003da0 [0296.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYENGINE.DLL", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0296.535] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007430 [0296.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXAPPLICABILITYENGINE.DLL", cchWideChar=27, lpMultiByteStr=0x2007430, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXAPPLICABILITYENGINE.DLL", lpUsedDefaultChar=0x0) returned 27 [0296.536] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007430) returned 1 [0296.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007430) returned 1 [0296.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003da0) returned 1 [0296.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003da0) returned 1 [0296.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004b20) returned 1 [0296.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004b20) returned 1 [0296.536] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentClient.dll", cAlternateFileName="")) returned 1 [0296.536] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005030 [0296.536] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004cd0 [0296.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0296.536] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTCLIENT.DLL", cchWideChar=24, lpMultiByteStr=0x2007070, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTCLIENT.DLL", lpUsedDefaultChar=0x0) returned 24 [0296.536] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20069e0 [0296.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20069e0) returned 1 [0296.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20069e0) returned 1 [0296.536] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004cd0) returned 1 [0296.536] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004cd0) returned 1 [0296.537] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005030) returned 1 [0296.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005030) returned 1 [0296.537] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bf600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentExtensions.dll", cAlternateFileName="")) returned 1 [0296.537] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004f10 [0296.537] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0296.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTEXTENSIONS.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0296.537] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTEXTENSIONS.DLL", cchWideChar=28, lpMultiByteStr=0x2006cb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTEXTENSIONS.DLL", lpUsedDefaultChar=0x0) returned 28 [0296.537] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007480 [0296.537] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.537] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007480) returned 1 [0296.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007480) returned 1 [0296.537] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0296.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0296.537] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004f10) returned 1 [0296.537] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004f10) returned 1 [0296.537] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppXDeploymentServer.dll", cAlternateFileName="")) returned 1 [0296.537] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20043d0 [0296.538] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004e80 [0296.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTSERVER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0296.538] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007610 [0296.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXDEPLOYMENTSERVER.DLL", cchWideChar=24, lpMultiByteStr=0x2007610, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXDEPLOYMENTSERVER.DLL", lpUsedDefaultChar=0x0) returned 24 [0296.538] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007340 [0296.538] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007610) returned 1 [0296.538] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007610) returned 1 [0296.538] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007340) returned 1 [0296.538] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007340) returned 1 [0296.538] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004e80) returned 1 [0296.538] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004e80) returned 1 [0296.538] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20043d0) returned 1 [0296.539] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20043d0) returned 1 [0296.539] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xefc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxPackaging.dll", cAlternateFileName="")) returned 1 [0296.539] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0296.539] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0296.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXPACKAGING.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.539] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006990 [0296.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXPACKAGING.DLL", cchWideChar=17, lpMultiByteStr=0x2006990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXPACKAGING.DLL", lpUsedDefaultChar=0x0) returned 17 [0296.539] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20069e0 [0296.539] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006990) returned 1 [0296.539] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006990) returned 1 [0296.539] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20069e0) returned 1 [0296.539] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20069e0) returned 1 [0296.539] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0296.539] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0296.540] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0296.540] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0296.540] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0eb3a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0eb3a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0eb3a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxSip.dll", cAlternateFileName="")) returned 1 [0296.540] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003c80 [0296.552] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004c40 [0296.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSIP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.552] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0296.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSIP.DLL", cchWideChar=11, lpMultiByteStr=0x2007570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSIP.DLL", lpUsedDefaultChar=0x0) returned 11 [0296.552] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.552] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0296.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0296.552] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.552] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004c40) returned 1 [0296.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004c40) returned 1 [0296.552] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003c80) returned 1 [0296.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003c80) returned 1 [0296.552] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0c514d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0c514d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0c514d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxStreamingDataSourcePS.dll", cAlternateFileName="")) returned 1 [0296.552] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003da0 [0296.552] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005540 [0296.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSTREAMINGDATASOURCEPS.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0296.552] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0296.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSTREAMINGDATASOURCEPS.DLL", cchWideChar=29, lpMultiByteStr=0x2007700, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSTREAMINGDATASOURCEPS.DLL", lpUsedDefaultChar=0x0) returned 29 [0296.553] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007200 [0296.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0296.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0296.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007200) returned 1 [0296.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007200) returned 1 [0296.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005540) returned 1 [0296.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005540) returned 1 [0296.553] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003da0) returned 1 [0296.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003da0) returned 1 [0296.553] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AppxSysprep.dll", cAlternateFileName="")) returned 1 [0296.553] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0296.553] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0296.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.553] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPXSYSPREP.DLL", cchWideChar=15, lpMultiByteStr=0x2007070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPXSYSPREP.DLL", lpUsedDefaultChar=0x0) returned 15 [0296.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0296.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0296.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004190) returned 1 [0296.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004190) returned 1 [0296.554] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="asferror.dll", cAlternateFileName="")) returned 1 [0296.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005780 [0296.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004970 [0296.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASFERROR.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASFERROR.DLL", cchWideChar=12, lpMultiByteStr=0x2007070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASFERROR.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006e40 [0296.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006e40) returned 1 [0296.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006e40) returned 1 [0296.554] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004970) returned 1 [0296.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004970) returned 1 [0296.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005780) returned 1 [0296.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005780) returned 1 [0296.555] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52336bdf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x52336bdf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x52336bdf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x76c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="aspnet_counters.dll", cAlternateFileName="")) returned 1 [0296.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004070 [0296.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004a00 [0296.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASPNET_COUNTERS.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20069e0 [0296.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASPNET_COUNTERS.DLL", cchWideChar=19, lpMultiByteStr=0x20069e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASPNET_COUNTERS.DLL", lpUsedDefaultChar=0x0) returned 19 [0296.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20073e0 [0296.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20069e0) returned 1 [0296.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20069e0) returned 1 [0296.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20073e0) returned 1 [0296.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20073e0) returned 1 [0296.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004a00) returned 1 [0296.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004a00) returned 1 [0296.555] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004070) returned 1 [0296.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004070) returned 1 [0296.555] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="asycfilt.dll", cAlternateFileName="")) returned 1 [0296.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20048e0 [0296.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004a00 [0296.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASYCFILT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0296.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ASYCFILT.DLL", cchWideChar=12, lpMultiByteStr=0x2007570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ASYCFILT.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20072a0 [0296.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0296.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0296.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20072a0) returned 1 [0296.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20072a0) returned 1 [0296.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004a00) returned 1 [0296.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004a00) returned 1 [0296.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20048e0) returned 1 [0296.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20048e0) returned 1 [0296.556] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1870bf67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1870bf67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl.dll", cAlternateFileName="")) returned 1 [0296.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003ec0 [0296.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004a00 [0296.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL.DLL", cchWideChar=7, lpMultiByteStr=0x2007070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL.DLL", lpUsedDefaultChar=0x0) returned 7 [0296.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007610 [0296.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.556] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007610) returned 1 [0296.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007610) returned 1 [0296.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004a00) returned 1 [0296.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004a00) returned 1 [0296.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003ec0) returned 1 [0296.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003ec0) returned 1 [0296.557] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cdf100, ftCreationTime.dwHighDateTime=0x1cc27cc, ftLastAccessTime.dwLowDateTime=0x32ad25c6, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xb0cdf100, ftLastWriteTime.dwHighDateTime=0x1cc27cc, nFileSizeHigh=0x0, nFileSizeLow=0x26b48, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl100.dll", cAlternateFileName="")) returned 1 [0296.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0296.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005780 [0296.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL100.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL100.DLL", cchWideChar=10, lpMultiByteStr=0x2007840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL100.DLL", lpUsedDefaultChar=0x0) returned 10 [0296.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007340 [0296.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007340) returned 1 [0296.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007340) returned 1 [0296.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005780) returned 1 [0296.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005780) returned 1 [0296.557] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004190) returned 1 [0296.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004190) returned 1 [0296.558] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50e3c00, ftCreationTime.dwHighDateTime=0x1ce6521, ftLastAccessTime.dwLowDateTime=0x4554b967, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xf50e3c00, ftLastWriteTime.dwHighDateTime=0x1ce6521, nFileSizeHigh=0x0, nFileSizeLow=0x2f048, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atl110.dll", cAlternateFileName="")) returned 1 [0296.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005420 [0296.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20056f0 [0296.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL110.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0296.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATL110.DLL", cchWideChar=10, lpMultiByteStr=0x2007570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATL110.DLL", lpUsedDefaultChar=0x0) returned 10 [0296.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20070c0 [0296.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0296.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0296.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20070c0) returned 1 [0296.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20070c0) returned 1 [0296.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20056f0) returned 1 [0296.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20056f0) returned 1 [0296.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005420) returned 1 [0296.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005420) returned 1 [0296.558] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atlthunk.dll", cAlternateFileName="")) returned 1 [0296.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004970 [0296.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20056f0 [0296.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATLTHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007390 [0296.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATLTHUNK.DLL", cchWideChar=12, lpMultiByteStr=0x2007390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATLTHUNK.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20075c0 [0296.558] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007390) returned 1 [0296.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007390) returned 1 [0296.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20075c0) returned 1 [0296.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20075c0) returned 1 [0296.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20056f0) returned 1 [0296.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20056f0) returned 1 [0296.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004970) returned 1 [0296.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004970) returned 1 [0296.559] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x59400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atmfd.dll", cAlternateFileName="")) returned 1 [0296.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20044f0 [0296.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20047c0 [0296.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMFD.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMFD.DLL", cchWideChar=9, lpMultiByteStr=0x2007840, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATMFD.DLL", lpUsedDefaultChar=0x0) returned 9 [0296.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0296.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0296.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0296.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20047c0) returned 1 [0296.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20047c0) returned 1 [0296.559] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20044f0) returned 1 [0296.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20044f0) returned 1 [0296.559] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="atmlib.dll", cAlternateFileName="")) returned 1 [0296.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20054b0 [0296.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003c80 [0296.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMLIB.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0296.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATMLIB.DLL", cchWideChar=10, lpMultiByteStr=0x2007700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATMLIB.DLL", lpUsedDefaultChar=0x0) returned 10 [0296.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0296.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0296.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003c80) returned 1 [0296.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003c80) returned 1 [0296.560] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20054b0) returned 1 [0296.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20054b0) returned 1 [0296.560] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioEndpointBuilder.dll", cAlternateFileName="")) returned 1 [0296.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005420 [0296.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005390 [0296.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENDPOINTBUILDER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0296.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0296.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENDPOINTBUILDER.DLL", cchWideChar=24, lpMultiByteStr=0x20071b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOENDPOINTBUILDER.DLL", lpUsedDefaultChar=0x0) returned 24 [0296.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0296.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0296.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005390) returned 1 [0296.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005390) returned 1 [0296.561] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005420) returned 1 [0296.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005420) returned 1 [0296.562] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e3c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioEng.dll", cAlternateFileName="")) returned 1 [0296.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003e30 [0296.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003fe0 [0296.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0296.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOENG.DLL", cchWideChar=12, lpMultiByteStr=0x2007700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOENG.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0296.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0296.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003fe0) returned 1 [0296.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003fe0) returned 1 [0296.562] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003e30) returned 1 [0296.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003e30) returned 1 [0296.562] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x63a40, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AUDIOKSE.dll", cAlternateFileName="")) returned 1 [0296.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004d60 [0296.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005030 [0296.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOKSE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0296.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOKSE.DLL", cchWideChar=12, lpMultiByteStr=0x2007700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOKSE.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006a30 [0296.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0296.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0296.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006a30) returned 1 [0296.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006a30) returned 1 [0296.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005030) returned 1 [0296.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005030) returned 1 [0296.563] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004d60) returned 1 [0296.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004d60) returned 1 [0296.564] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a35bdd7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a35bdd7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x830c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AudioSes.dll", cAlternateFileName="")) returned 1 [0296.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005540 [0296.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004c40 [0296.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSES.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSES.DLL", cchWideChar=12, lpMultiByteStr=0x2007840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOSES.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007480 [0296.564] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.564] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007480) returned 1 [0296.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007480) returned 1 [0296.564] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004c40) returned 1 [0296.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004c40) returned 1 [0296.564] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005540) returned 1 [0296.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005540) returned 1 [0296.564] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a35bdd7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x103a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="audiosrv.dll", cAlternateFileName="")) returned 1 [0296.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004cd0 [0296.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004730 [0296.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDIOSRV.DLL", cchWideChar=12, lpMultiByteStr=0x2007840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDIOSRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.565] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.565] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.565] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004730) returned 1 [0296.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004730) returned 1 [0296.565] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004cd0) returned 1 [0296.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004cd0) returned 1 [0296.565] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="auditcse.dll", cAlternateFileName="")) returned 1 [0296.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003bf0 [0296.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004bb0 [0296.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITCSE.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007700 [0296.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITCSE.DLL", cchWideChar=12, lpMultiByteStr=0x2007700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITCSE.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.566] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007700) returned 1 [0296.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007700) returned 1 [0296.566] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.566] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004bb0) returned 1 [0296.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004bb0) returned 1 [0296.566] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003bf0) returned 1 [0296.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003bf0) returned 1 [0296.566] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bedd1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6963fcb0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x69665f07, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x36c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuditNativeSnapIn.dll", cAlternateFileName="")) returned 1 [0296.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0296.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004220 [0296.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITNATIVESNAPIN.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0296.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007750 [0296.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITNATIVESNAPIN.DLL", cchWideChar=21, lpMultiByteStr=0x2007750, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITNATIVESNAPIN.DLL", lpUsedDefaultChar=0x0) returned 21 [0296.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0296.567] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007750) returned 1 [0296.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007750) returned 1 [0296.567] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0296.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0296.567] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004220) returned 1 [0296.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004220) returned 1 [0296.567] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0296.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0296.567] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x69619818, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x69619818, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuditPolicyGPInterop.dll", cAlternateFileName="")) returned 1 [0296.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0296.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0296.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLICYGPINTEROP.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0296.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007480 [0296.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLICYGPINTEROP.DLL", cchWideChar=24, lpMultiByteStr=0x2007480, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITPOLICYGPINTEROP.DLL", lpUsedDefaultChar=0x0) returned 24 [0296.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0296.568] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007480) returned 1 [0296.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007480) returned 1 [0296.568] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007570) returned 1 [0296.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007570) returned 1 [0296.568] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004190) returned 1 [0296.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004190) returned 1 [0296.568] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0296.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0296.568] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bedd1b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6963fcb0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6963fcb0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x17800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="auditpolmsg.dll", cAlternateFileName="")) returned 1 [0296.568] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004b20 [0296.568] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0296.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLMSG.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.568] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006ad0 [0296.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUDITPOLMSG.DLL", cchWideChar=15, lpMultiByteStr=0x2006ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUDITPOLMSG.DLL", lpUsedDefaultChar=0x0) returned 15 [0296.568] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007840 [0296.568] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006ad0) returned 1 [0296.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006ad0) returned 1 [0296.569] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007840) returned 1 [0296.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007840) returned 1 [0296.569] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0296.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0296.569] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004b20) returned 1 [0296.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004b20) returned 1 [0296.569] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthBroker.dll", cAlternateFileName="")) returned 1 [0296.569] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004cd0 [0296.569] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20056f0 [0296.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKER.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.569] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKER.DLL", cchWideChar=14, lpMultiByteStr=0x2007070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHBROKER.DLL", lpUsedDefaultChar=0x0) returned 14 [0296.569] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20075c0 [0296.569] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.569] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20075c0) returned 1 [0296.570] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20075c0) returned 1 [0296.570] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20056f0) returned 1 [0296.570] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20056f0) returned 1 [0296.570] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004cd0) returned 1 [0296.570] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004cd0) returned 1 [0296.570] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthBrokerUI.dll", cAlternateFileName="")) returned 1 [0296.570] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2003920 [0296.570] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004c40 [0296.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKERUI.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0296.570] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHBROKERUI.DLL", cchWideChar=16, lpMultiByteStr=0x2006cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHBROKERUI.DLL", lpUsedDefaultChar=0x0) returned 16 [0296.570] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20070c0 [0296.570] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.570] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.570] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20070c0) returned 1 [0296.570] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20070c0) returned 1 [0296.570] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2004c40) returned 1 [0296.570] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2004c40) returned 1 [0296.570] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2003920) returned 1 [0296.570] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2003920) returned 1 [0296.570] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243fe2ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243fe2ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243fe2ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthExt.dll", cAlternateFileName="")) returned 1 [0296.571] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005270 [0296.571] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0296.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHEXT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.571] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007070 [0296.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHEXT.DLL", cchWideChar=11, lpMultiByteStr=0x2007070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHEXT.DLL", lpUsedDefaultChar=0x0) returned 11 [0296.571] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20073e0 [0296.571] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007070) returned 1 [0296.571] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007070) returned 1 [0296.571] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20073e0) returned 1 [0296.571] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20073e0) returned 1 [0296.571] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0296.571] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0296.571] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005270) returned 1 [0296.571] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005270) returned 1 [0296.571] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b037e9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x77a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authfwcfg.dll", cAlternateFileName="")) returned 1 [0296.571] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005540 [0296.572] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20043d0 [0296.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWCFG.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.572] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006cb0 [0296.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWCFG.DLL", cchWideChar=13, lpMultiByteStr=0x2006cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWCFG.DLL", lpUsedDefaultChar=0x0) returned 13 [0296.572] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20075c0 [0296.572] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006cb0) returned 1 [0296.572] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006cb0) returned 1 [0296.572] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20075c0) returned 1 [0296.572] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20075c0) returned 1 [0296.572] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20043d0) returned 1 [0296.572] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20043d0) returned 1 [0296.572] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005540) returned 1 [0296.572] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005540) returned 1 [0296.572] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWGP.dll", cAlternateFileName="")) returned 1 [0296.572] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2004190 [0296.572] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20055d0 [0296.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWGP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.572] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x20071b0 [0296.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWGP.DLL", cchWideChar=12, lpMultiByteStr=0x20071b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWGP.DLL", lpUsedDefaultChar=0x0) returned 12 [0296.573] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007570 [0296.573] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20071b0) returned 1 [0296.573] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20071b0) returned 1 [0296.573] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWSnapin.dll", cAlternateFileName="")) returned 1 [0296.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWSNAPIN.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0297.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWSNAPIN.DLL", cchWideChar=16, lpMultiByteStr=0x2007340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWSNAPIN.DLL", lpUsedDefaultChar=0x0) returned 16 [0297.136] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb20118, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb20118, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb20118, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthFWWizFwk.dll", cAlternateFileName="")) returned 1 [0297.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWWIZFWK.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0297.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHFWWIZFWK.DLL", cchWideChar=16, lpMultiByteStr=0x20069e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHFWWIZFWK.DLL", lpUsedDefaultChar=0x0) returned 16 [0297.137] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AuthHostProxy.dll", cAlternateFileName="")) returned 1 [0297.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHHOSTPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0297.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHHOSTPROXY.DLL", cchWideChar=17, lpMultiByteStr=0x20071b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHHOSTPROXY.DLL", lpUsedDefaultChar=0x0) returned 17 [0297.137] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5058f854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5058f854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authui.dll", cAlternateFileName="")) returned 1 [0297.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHUI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHUI.DLL", cchWideChar=10, lpMultiByteStr=0x2007750, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHUI.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.138] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172a1d7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="authz.dll", cAlternateFileName="")) returned 1 [0297.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHZ.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0297.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTHZ.DLL", cchWideChar=9, lpMultiByteStr=0x20071b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTHZ.DLL", lpUsedDefaultChar=0x0) returned 9 [0297.138] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2457ba38, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2457ba38, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2457ba38, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="autoplay.dll", cAlternateFileName="")) returned 1 [0297.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOPLAY.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOPLAY.DLL", cchWideChar=12, lpMultiByteStr=0x2006cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTOPLAY.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.138] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AutoWorkplaceN.dll", cAlternateFileName="")) returned 1 [0297.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOWORKPLACEN.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0297.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUTOWORKPLACEN.DLL", cchWideChar=18, lpMultiByteStr=0x2006d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AUTOWORKPLACEN.DLL", lpUsedDefaultChar=0x0) returned 18 [0297.139] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1de652, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1de652, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1de652, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avicap32.dll", cAlternateFileName="")) returned 1 [0297.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVICAP32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVICAP32.DLL", cchWideChar=12, lpMultiByteStr=0x2007570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVICAP32.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.139] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a1b8403, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a1b8403, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a1b8403, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avifil32.dll", cAlternateFileName="")) returned 1 [0297.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVIFIL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVIFIL32.DLL", cchWideChar=12, lpMultiByteStr=0x2006cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVIFIL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.139] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7f50, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="avrt.dll", cAlternateFileName="")) returned 1 [0297.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVRT.DLL", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AVRT.DLL", cchWideChar=8, lpMultiByteStr=0x2007840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AVRT.DLL", lpUsedDefaultChar=0x0) returned 8 [0297.140] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1727bb21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AxInstSv.dll", cAlternateFileName="")) returned 1 [0297.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AXINSTSV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AXINSTSV.DLL", cchWideChar=12, lpMultiByteStr=0x2007430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AXINSTSV.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.140] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="azroles.dll", cAlternateFileName="")) returned 1 [0297.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLES.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLES.DLL", cchWideChar=11, lpMultiByteStr=0x2007070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZROLES.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.141] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="azroleui.dll", cAlternateFileName="")) returned 1 [0297.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLEUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZROLEUI.DLL", cchWideChar=12, lpMultiByteStr=0x20071b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZROLEUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.141] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AzSqlExt.dll", cAlternateFileName="")) returned 1 [0297.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZSQLEXT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZSQLEXT.DLL", cchWideChar=12, lpMultiByteStr=0x2007700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZSQLEXT.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.142] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd2a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="AzureSettingSyncProvider.dll", cAlternateFileName="")) returned 1 [0297.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZURESETTINGSYNCPROVIDER.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0297.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AZURESETTINGSYNCPROVIDER.DLL", cchWideChar=28, lpMultiByteStr=0x2007070, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AZURESETTINGSYNCPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 28 [0297.142] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BackgroundMediaPolicy.dll", cAlternateFileName="")) returned 1 [0297.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BACKGROUNDMEDIAPOLICY.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0297.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BACKGROUNDMEDIAPOLICY.DLL", cchWideChar=25, lpMultiByteStr=0x2007840, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BACKGROUNDMEDIAPOLICY.DLL", lpUsedDefaultChar=0x0) returned 25 [0297.142] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c98d2c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c98d2c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c98d2c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BarcodeProvisioningPlugin.dll", cAlternateFileName="")) returned 1 [0297.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BARCODEPROVISIONINGPLUGIN.DLL", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0297.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BARCODEPROVISIONINGPLUGIN.DLL", cchWideChar=29, lpMultiByteStr=0x2006ad0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BARCODEPROVISIONINGPLUGIN.DLL", lpUsedDefaultChar=0x0) returned 29 [0297.143] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="basecsp.dll", cAlternateFileName="")) returned 1 [0297.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASECSP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASECSP.DLL", cchWideChar=11, lpMultiByteStr=0x2007840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BASECSP.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.143] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daca7ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daca7ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daca7ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="basesrv.dll", cAlternateFileName="")) returned 1 [0297.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASESRV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BASESRV.DLL", cchWideChar=11, lpMultiByteStr=0x2006940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BASESRV.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.143] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2444a76c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2444a76c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2444a76c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f8200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="batmeter.dll", cAlternateFileName="")) returned 1 [0297.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BATMETER.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BATMETER.DLL", cchWideChar=12, lpMultiByteStr=0x2006cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BATMETER.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.144] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcastdvr.proxy.dll", cAlternateFileName="")) returned 1 [0297.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCASTDVR.PROXY.DLL", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0297.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCASTDVR.PROXY.DLL", cchWideChar=18, lpMultiByteStr=0x20071b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCASTDVR.PROXY.DLL", lpUsedDefaultChar=0x0) returned 18 [0297.144] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db16c95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db16c95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db16c95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17d68, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcd.dll", cAlternateFileName="")) returned 1 [0297.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCD.DLL", cchWideChar=7, lpMultiByteStr=0x2007840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCD.DLL", lpUsedDefaultChar=0x0) returned 7 [0297.144] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcdprov.dll", cAlternateFileName="")) returned 1 [0297.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDPROV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDPROV.DLL", cchWideChar=11, lpMultiByteStr=0x20071b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCDPROV.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.145] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136485e7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136485e7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcdsrv.dll", cAlternateFileName="")) returned 1 [0297.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCDSRV.DLL", cchWideChar=10, lpMultiByteStr=0x2007570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCDSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.146] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0eb3a7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b0eb3a7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b0eb3a7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65218, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BCP47Langs.dll", cAlternateFileName="")) returned 1 [0297.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCP47LANGS.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCP47LANGS.DLL", cchWideChar=14, lpMultiByteStr=0x2007700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCP47LANGS.DLL", lpUsedDefaultChar=0x0) returned 14 [0297.146] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17ce9fa0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17ce9fa0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26fa0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcrypt.dll", cAlternateFileName="")) returned 1 [0297.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPT.DLL", cchWideChar=10, lpMultiByteStr=0x2007340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCRYPT.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.147] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db893a8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db893a8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db893a8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x694c0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bcryptprimitives.dll", cAlternateFileName="")) returned 1 [0297.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPTPRIMITIVES.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0297.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BCRYPTPRIMITIVES.DLL", cchWideChar=20, lpMultiByteStr=0x2007070, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BCRYPTPRIMITIVES.DLL", lpUsedDefaultChar=0x0) returned 20 [0297.147] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5cfc1ecf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5cfc1ecf, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BdeHdCfgLib.dll", cAlternateFileName="")) returned 1 [0297.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEHDCFGLIB.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEHDCFGLIB.DLL", cchWideChar=15, lpMultiByteStr=0x2006df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEHDCFGLIB.DLL", lpUsedDefaultChar=0x0) returned 15 [0297.148] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bderepair.dll", cAlternateFileName="")) returned 1 [0297.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEREPAIR.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEREPAIR.DLL", cchWideChar=13, lpMultiByteStr=0x2007840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEREPAIR.DLL", lpUsedDefaultChar=0x0) returned 13 [0297.148] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x58000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bdesvc.dll", cAlternateFileName="")) returned 1 [0297.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESVC.DLL", cchWideChar=10, lpMultiByteStr=0x2007340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDESVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.149] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6471eeb5, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6471eeb5, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BdeSysprep.dll", cAlternateFileName="")) returned 1 [0297.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESYSPREP.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDESYSPREP.DLL", cchWideChar=14, lpMultiByteStr=0x2006df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDESYSPREP.DLL", lpUsedDefaultChar=0x0) returned 14 [0297.149] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bdeui.dll", cAlternateFileName="")) returned 1 [0297.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEUI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0297.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BDEUI.DLL", cchWideChar=9, lpMultiByteStr=0x2006cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BDEUI.DLL", lpUsedDefaultChar=0x0) returned 9 [0297.150] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c89c93e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c89c93e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c89c93e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc1e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BFE.DLL", cAlternateFileName="")) returned 1 [0297.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BFE.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BFE.DLL", cchWideChar=7, lpMultiByteStr=0x2006cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BFE.DLL", lpUsedDefaultChar=0x0) returned 7 [0297.150] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bi.dll", cAlternateFileName="")) returned 1 [0297.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BI.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BI.DLL", cchWideChar=6, lpMultiByteStr=0x2007430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BI.DLL", lpUsedDefaultChar=0x0) returned 6 [0297.151] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bidispl.dll", cAlternateFileName="")) returned 1 [0297.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIDISPL.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIDISPL.DLL", cchWideChar=11, lpMultiByteStr=0x2007070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIDISPL.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.151] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209484fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingASDS.dll", cAlternateFileName="")) returned 1 [0297.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGASDS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGASDS.DLL", cchWideChar=12, lpMultiByteStr=0x2006cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGASDS.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.151] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c686857, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6dda00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingMaps.dll", cAlternateFileName="")) returned 1 [0297.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGMAPS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGMAPS.DLL", cchWideChar=12, lpMultiByteStr=0x2007610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGMAPS.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.152] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6acab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c6acab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c6acab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BingOnlineServices.dll", cAlternateFileName="")) returned 1 [0297.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGONLINESERVICES.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0297.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BINGONLINESERVICES.DLL", cchWideChar=22, lpMultiByteStr=0x2006990, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BINGONLINESERVICES.DLL", lpUsedDefaultChar=0x0) returned 22 [0297.152] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BioCredProv.dll", cAlternateFileName="")) returned 1 [0297.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIOCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIOCREDPROV.DLL", cchWideChar=15, lpMultiByteStr=0x2007570, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIOCREDPROV.DLL", lpUsedDefaultChar=0x0) returned 15 [0297.152] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bisrv.dll", cAlternateFileName="")) returned 1 [0297.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BISRV.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0297.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BISRV.DLL", cchWideChar=9, lpMultiByteStr=0x2007700, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BISRV.DLL", lpUsedDefaultChar=0x0) returned 9 [0297.152] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c34ab5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c34ab5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c34ab5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bitsigd.dll", cAlternateFileName="")) returned 1 [0297.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSIGD.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSIGD.DLL", cchWideChar=11, lpMultiByteStr=0x2007070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSIGD.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.153] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bitsperf.dll", cAlternateFileName="")) returned 1 [0297.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPERF.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPERF.DLL", cchWideChar=12, lpMultiByteStr=0x2007070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSPERF.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.153] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d65d81, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d65d81, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d65d81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BitsProxy.dll", cAlternateFileName="")) returned 1 [0297.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BITSPROXY.DLL", cchWideChar=13, lpMultiByteStr=0x20069e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BITSPROXY.DLL", lpUsedDefaultChar=0x0) returned 13 [0297.153] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="biwinrt.dll", cAlternateFileName="")) returned 1 [0297.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIWINRT.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BIWINRT.DLL", cchWideChar=11, lpMultiByteStr=0x2007570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BIWINRT.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.154] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57040aa4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57040aa4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57040aa4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blackbox.dll", cAlternateFileName="")) returned 1 [0297.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLACKBOX.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLACKBOX.DLL", cchWideChar=12, lpMultiByteStr=0x2007070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLACKBOX.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.154] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f230b87, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f230b87, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f256ddd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BlbEvents.dll", cAlternateFileName="")) returned 1 [0297.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBEVENTS.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBEVENTS.DLL", cchWideChar=13, lpMultiByteStr=0x2007840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLBEVENTS.DLL", lpUsedDefaultChar=0x0) returned 13 [0297.154] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62efca39, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62efca39, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62efca39, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blbres.dll", cAlternateFileName="")) returned 1 [0297.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBRES.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLBRES.DLL", cchWideChar=10, lpMultiByteStr=0x2007570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLBRES.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.155] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62efca39, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62efca39, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62efca39, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="blb_ps.dll", cAlternateFileName="")) returned 1 [0297.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLB_PS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLB_PS.DLL", cchWideChar=10, lpMultiByteStr=0x2007390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLB_PS.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.155] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x166dc3e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x166dc3e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x166dc3e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BluetoothApis.dll", cAlternateFileName="")) returned 1 [0297.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHAPIS.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0297.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHAPIS.DLL", cchWideChar=17, lpMultiByteStr=0x2007840, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLUETOOTHAPIS.DLL", lpUsedDefaultChar=0x0) returned 17 [0297.155] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26027edc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26027edc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26027edc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BluetoothDesktopHandlers.dll", cAlternateFileName="")) returned 1 [0297.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHDESKTOPHANDLERS.DLL", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0297.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BLUETOOTHDESKTOPHANDLERS.DLL", cchWideChar=28, lpMultiByteStr=0x2007700, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BLUETOOTHDESKTOPHANDLERS.DLL", lpUsedDefaultChar=0x0) returned 28 [0297.156] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159992c2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159992c2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159992c2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BootMenuUX.dll", cAlternateFileName="")) returned 1 [0297.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTMENUUX.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTMENUUX.DLL", cchWideChar=14, lpMultiByteStr=0x20071b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTMENUUX.DLL", lpUsedDefaultChar=0x0) returned 14 [0297.156] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bootstr.dll", cAlternateFileName="")) returned 1 [0297.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSTR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTSTR.DLL", cchWideChar=11, lpMultiByteStr=0x2007700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTSTR.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.156] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505dbcfd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505dbcfd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505dbcfd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x393c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bootux.dll", cAlternateFileName="")) returned 1 [0297.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTUX.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTUX.DLL", cchWideChar=10, lpMultiByteStr=0x2007700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTUX.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.156] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6358, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BOOTVID.DLL", cAlternateFileName="")) returned 1 [0297.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTVID.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BOOTVID.DLL", cchWideChar=11, lpMultiByteStr=0x2007840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BOOTVID.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.156] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d74218, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d74218, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d74218, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bridgeres.dll", cAlternateFileName="")) returned 1 [0297.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BRIDGERES.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BRIDGERES.DLL", cchWideChar=13, lpMultiByteStr=0x2007840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BRIDGERES.DLL", lpUsedDefaultChar=0x0) returned 13 [0297.157] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BrokerLib.dll", cAlternateFileName="")) returned 1 [0297.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROKERLIB.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROKERLIB.DLL", cchWideChar=13, lpMultiByteStr=0x2007700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROKERLIB.DLL", lpUsedDefaultChar=0x0) returned 13 [0297.157] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browcli.dll", cAlternateFileName="")) returned 1 [0297.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWCLI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWCLI.DLL", cchWideChar=11, lpMultiByteStr=0x2007750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWCLI.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.157] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browser.dll", cAlternateFileName="")) returned 1 [0297.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSER.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSER.DLL", cchWideChar=11, lpMultiByteStr=0x2007480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSER.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.158] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browserbroker.dll", cAlternateFileName="")) returned 1 [0297.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0297.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERBROKER.DLL", cchWideChar=17, lpMultiByteStr=0x2006ad0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSERBROKER.DLL", lpUsedDefaultChar=0x0) returned 17 [0297.158] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2be00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BrowserSettingSync.dll", cAlternateFileName="")) returned 1 [0297.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERSETTINGSYNC.DLL", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0297.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSERSETTINGSYNC.DLL", cchWideChar=22, lpMultiByteStr=0x2007070, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSERSETTINGSYNC.DLL", lpUsedDefaultChar=0x0) returned 22 [0297.158] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2452f587, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2452f587, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2452f587, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="browseui.dll", cAlternateFileName="")) returned 1 [0297.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSEUI.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BROWSEUI.DLL", cchWideChar=12, lpMultiByteStr=0x2006cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BROWSEUI.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.159] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthci.dll", cAlternateFileName="")) returned 1 [0297.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHCI.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0297.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHCI.DLL", cchWideChar=9, lpMultiByteStr=0x2007070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHCI.DLL", lpUsedDefaultChar=0x0) returned 9 [0297.159] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2efae18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2efae18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2efae18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthHFSrv.dll", cAlternateFileName="")) returned 1 [0297.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHHFSRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHHFSRV.DLL", cchWideChar=12, lpMultiByteStr=0x2006cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHHFSRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.159] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261a5655, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261a5655, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261a5655, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthMtpContextHandler.dll", cAlternateFileName="")) returned 1 [0297.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHMTPCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0297.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHMTPCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x20071b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHMTPCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 24 [0297.160] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a6ae83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a6ae83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a6ae83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthpanapi.dll", cAlternateFileName="")) returned 1 [0297.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANAPI.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANAPI.DLL", cchWideChar=13, lpMultiByteStr=0x2007340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHPANAPI.DLL", lpUsedDefaultChar=0x0) returned 13 [0297.160] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1026d43b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1026d43b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1026d43b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthpanContextHandler.dll", cAlternateFileName="")) returned 1 [0297.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0297.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHPANCONTEXTHANDLER.DLL", cchWideChar=24, lpMultiByteStr=0x20069e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHPANCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 24 [0297.160] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167c11f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x167c11f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x167c11f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthRadioMedia.dll", cAlternateFileName="")) returned 1 [0297.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0297.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHRADIOMEDIA.DLL", cchWideChar=17, lpMultiByteStr=0x20071b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHRADIOMEDIA.DLL", lpUsedDefaultChar=0x0) returned 17 [0297.161] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="bthserv.dll", cAlternateFileName="")) returned 1 [0297.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHSERV.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHSERV.DLL", cchWideChar=11, lpMultiByteStr=0x2007750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHSERV.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.161] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16702634, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16702634, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16702634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BthTelemetry.dll", cAlternateFileName="")) returned 1 [0297.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHTELEMETRY.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0297.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTHTELEMETRY.DLL", cchWideChar=16, lpMultiByteStr=0x20071b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTHTELEMETRY.DLL", lpUsedDefaultChar=0x0) returned 16 [0297.162] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="btpanui.dll", cAlternateFileName="")) returned 1 [0297.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTPANUI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BTPANUI.DLL", cchWideChar=11, lpMultiByteStr=0x2006cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BTPANUI.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.162] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220f9a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220f9a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="BWContextHandler.dll", cAlternateFileName="")) returned 1 [0297.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BWCONTEXTHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0297.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BWCONTEXTHANDLER.DLL", cchWideChar=20, lpMultiByteStr=0x2006d00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BWCONTEXTHANDLER.DLL", lpUsedDefaultChar=0x0) returned 20 [0297.162] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23338, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cabinet.dll", cAlternateFileName="")) returned 1 [0297.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABINET.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABINET.DLL", cchWideChar=11, lpMultiByteStr=0x2007570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CABINET.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.163] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cabview.dll", cAlternateFileName="")) returned 1 [0297.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABVIEW.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CABVIEW.DLL", cchWideChar=11, lpMultiByteStr=0x2006cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CABVIEW.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.163] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2c3471, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallButtons.dll", cAlternateFileName="")) returned 1 [0297.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.DLL", cchWideChar=15, lpMultiByteStr=0x2007840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLBUTTONS.DLL", lpUsedDefaultChar=0x0) returned 15 [0297.164] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2c3471, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallButtons.ProxyStub.dll", cAlternateFileName="")) returned 1 [0297.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.PROXYSTUB.DLL", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0297.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLBUTTONS.PROXYSTUB.DLL", cchWideChar=25, lpMultiByteStr=0x2007430, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLBUTTONS.PROXYSTUB.DLL", lpUsedDefaultChar=0x0) returned 25 [0297.164] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CallHistoryClient.dll", cAlternateFileName="")) returned 1 [0297.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLHISTORYCLIENT.DLL", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0297.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CALLHISTORYCLIENT.DLL", cchWideChar=21, lpMultiByteStr=0x2007070, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CALLHISTORYCLIENT.DLL", lpUsedDefaultChar=0x0) returned 21 [0297.164] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CameraCaptureUI.dll", cAlternateFileName="")) returned 1 [0297.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAMERACAPTUREUI.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0297.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAMERACAPTUREUI.DLL", cchWideChar=19, lpMultiByteStr=0x20071b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAMERACAPTUREUI.DLL", lpUsedDefaultChar=0x0) returned 19 [0297.165] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18190, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capauthz.dll", cAlternateFileName="")) returned 1 [0297.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPAUTHZ.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPAUTHZ.DLL", cchWideChar=12, lpMultiByteStr=0x2007700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPAUTHZ.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.166] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capiprovider.dll", cAlternateFileName="")) returned 1 [0297.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPIPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0297.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPIPROVIDER.DLL", cchWideChar=16, lpMultiByteStr=0x2007070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPIPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 16 [0297.166] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="capisp.dll", cAlternateFileName="")) returned 1 [0297.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPISP.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CAPISP.DLL", cchWideChar=10, lpMultiByteStr=0x2007840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CAPISP.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.166] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CastLaunch.dll", cAlternateFileName="")) returned 1 [0297.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CASTLAUNCH.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CASTLAUNCH.DLL", cchWideChar=14, lpMultiByteStr=0x2006ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CASTLAUNCH.DLL", lpUsedDefaultChar=0x0) returned 14 [0297.167] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrv.dll", cAlternateFileName="")) returned 1 [0297.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRV.DLL", cchWideChar=10, lpMultiByteStr=0x2007840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRV.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.167] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrvps.dll", cAlternateFileName="")) returned 1 [0297.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVPS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVPS.DLL", cchWideChar=12, lpMultiByteStr=0x2006940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRVPS.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.167] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7fe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="catsrvut.dll", cAlternateFileName="")) returned 1 [0297.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVUT.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CATSRVUT.DLL", cchWideChar=12, lpMultiByteStr=0x2006cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CATSRVUT.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.168] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CbtBackgroundManagerPolicy.dll", cAlternateFileName="")) returned 1 [0297.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CBTBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0297.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CBTBACKGROUNDMANAGERPOLICY.DLL", cchWideChar=30, lpMultiByteStr=0x20071b0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CBTBACKGROUNDMANAGERPOLICY.DLL", lpUsedDefaultChar=0x0) returned 30 [0297.168] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cca.dll", cAlternateFileName="")) returned 1 [0297.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CCA.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CCA.DLL", cchWideChar=7, lpMultiByteStr=0x2007840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CCA.DLL", lpUsedDefaultChar=0x0) returned 7 [0297.168] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdd.dll", cAlternateFileName="")) returned 1 [0297.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDD.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDD.DLL", cchWideChar=7, lpMultiByteStr=0x20071b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDD.DLL", lpUsedDefaultChar=0x0) returned 7 [0297.168] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192f7b5f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10ae00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdosys.dll", cAlternateFileName="")) returned 1 [0297.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDOSYS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDOSYS.DLL", cchWideChar=10, lpMultiByteStr=0x2007570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDOSYS.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.169] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3619a2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3619a2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f387c01, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b5e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdp.dll", cAlternateFileName="")) returned 1 [0297.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDP.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDP.DLL", cchWideChar=7, lpMultiByteStr=0x2007700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDP.DLL", lpUsedDefaultChar=0x0) returned 7 [0297.169] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af6dc26, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af6dc26, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af6dc26, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cdpsvc.dll", cAlternateFileName="")) returned 1 [0297.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CDPSVC.DLL", cchWideChar=10, lpMultiByteStr=0x2007340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CDPSVC.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.169] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1048352e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1048352e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1048352e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xabe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CellularAPI.dll", cAlternateFileName="")) returned 1 [0297.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CELLULARAPI.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CELLULARAPI.DLL", cchWideChar=15, lpMultiByteStr=0x2007070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CELLULARAPI.DLL", lpUsedDefaultChar=0x0) returned 15 [0297.170] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cemapi.dll", cAlternateFileName="")) returned 1 [0297.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEMAPI.DLL", cchWideChar=10, lpMultiByteStr=0x2006df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CEMAPI.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.170] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17cc3d46, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17cc3d46, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbc000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certca.dll", cAlternateFileName="")) returned 1 [0297.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCA.DLL", cchWideChar=10, lpMultiByteStr=0x2007840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCA.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.170] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x70400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certcli.dll", cAlternateFileName="")) returned 1 [0297.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCLI.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCLI.DLL", cchWideChar=11, lpMultiByteStr=0x2007340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCLI.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.171] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8d974, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e8d974, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e8d974, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certCredProvider.dll", cAlternateFileName="")) returned 1 [0297.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCREDPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0297.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTCREDPROVIDER.DLL", cchWideChar=20, lpMultiByteStr=0x2006df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTCREDPROVIDER.DLL", lpUsedDefaultChar=0x0) returned 20 [0297.171] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certenc.dll", cAlternateFileName="")) returned 1 [0297.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENC.DLL", cchWideChar=11, lpMultiByteStr=0x2006cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENC.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.648] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertEnroll.dll", cAlternateFileName="")) returned 1 [0297.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLL.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLL.DLL", cchWideChar=14, lpMultiByteStr=0x2006cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENROLL.DLL", lpUsedDefaultChar=0x0) returned 14 [0297.648] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertEnrollUI.dll", cAlternateFileName="")) returned 1 [0297.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLLUI.DLL", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0297.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTENROLLUI.DLL", cchWideChar=16, lpMultiByteStr=0x2007430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTENROLLUI.DLL", lpUsedDefaultChar=0x0) returned 16 [0297.649] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11ca71c4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11ca71c4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11ca71c4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x222800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certmgr.dll", cAlternateFileName="")) returned 1 [0297.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTMGR.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTMGR.DLL", cchWideChar=11, lpMultiByteStr=0x2007070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTMGR.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.649] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e414c7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e414c7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e414c7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CertPolEng.dll", cAlternateFileName="")) returned 1 [0297.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPOLENG.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPOLENG.DLL", cchWideChar=14, lpMultiByteStr=0x2006cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTPOLENG.DLL", lpUsedDefaultChar=0x0) returned 14 [0297.650] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ee00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="certprop.dll", cAlternateFileName="")) returned 1 [0297.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPROP.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CERTPROP.DLL", cchWideChar=12, lpMultiByteStr=0x2007610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CERTPROP.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.650] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5701a84d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5701a84d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5701a84d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cewmdm.dll", cAlternateFileName="")) returned 1 [0297.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CEWMDM.DLL", cchWideChar=10, lpMultiByteStr=0x2006990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CEWMDM.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.650] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a96348, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26a96348, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26a96348, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfgbkend.dll", cAlternateFileName="")) returned 1 [0297.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGBKEND.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGBKEND.DLL", cchWideChar=12, lpMultiByteStr=0x2007570, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGBKEND.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.650] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40928, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfgmgr32.dll", cAlternateFileName="")) returned 1 [0297.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGMGR32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGMGR32.DLL", cchWideChar=12, lpMultiByteStr=0x2007700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGMGR32.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.650] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CfgSPPolicy.dll", cAlternateFileName="")) returned 1 [0297.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGSPPOLICY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFGSPPOLICY.DLL", cchWideChar=15, lpMultiByteStr=0x2007070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFGSPPOLICY.DLL", lpUsedDefaultChar=0x0) returned 15 [0297.651] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135fc12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfmifs.dll", cAlternateFileName="")) returned 1 [0297.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFS.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFS.DLL", cchWideChar=10, lpMultiByteStr=0x2007070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFMIFS.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.651] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135fc12f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135fc12f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135fc12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cfmifsproxy.dll", cAlternateFileName="")) returned 1 [0297.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFSPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CFMIFSPROXY.DLL", cchWideChar=15, lpMultiByteStr=0x20069e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CFMIFSPROXY.DLL", lpUsedDefaultChar=0x0) returned 15 [0297.651] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x776a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakra.dll", cAlternateFileName="")) returned 1 [0297.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRA.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRA.DLL", cchWideChar=10, lpMultiByteStr=0x2007570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRA.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.652] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34234b35, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34234b35, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34234b35, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakradiag.dll", cAlternateFileName="")) returned 1 [0297.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRADIAG.DLL", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRADIAG.DLL", cchWideChar=14, lpMultiByteStr=0x2007070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRADIAG.DLL", lpUsedDefaultChar=0x0) returned 14 [0297.652] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3425ad8f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3425ad8f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Chakrathunk.dll", cAlternateFileName="")) returned 1 [0297.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRATHUNK.DLL", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAKRATHUNK.DLL", cchWideChar=15, lpMultiByteStr=0x2007840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAKRATHUNK.DLL", lpUsedDefaultChar=0x0) returned 15 [0297.652] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142341dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142341dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142341dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="chartv.dll", cAlternateFileName="")) returned 1 [0297.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHARTV.DLL", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHARTV.DLL", cchWideChar=10, lpMultiByteStr=0x2007570, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHARTV.DLL", lpUsedDefaultChar=0x0) returned 10 [0297.653] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb1600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ChatApis.dll", cAlternateFileName="")) returned 1 [0297.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHATAPIS.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHATAPIS.DLL", cchWideChar=12, lpMultiByteStr=0x2007390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHATAPIS.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.653] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="chkwudrv.dll", cAlternateFileName="")) returned 1 [0297.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHKWUDRV.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHKWUDRV.DLL", cchWideChar=12, lpMultiByteStr=0x2007840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHKWUDRV.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.653] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CHxReadingStringIME.dll", cAlternateFileName="")) returned 1 [0297.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHXREADINGSTRINGIME.DLL", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0297.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHXREADINGSTRINGIME.DLL", cchWideChar=23, lpMultiByteStr=0x2007700, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHXREADINGSTRINGIME.DLL", lpUsedDefaultChar=0x0) returned 23 [0297.654] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94d40, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ci.dll", cAlternateFileName="")) returned 1 [0297.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CI.DLL", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CI.DLL", cchWideChar=6, lpMultiByteStr=0x20071b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CI.DLL", lpUsedDefaultChar=0x0) returned 6 [0297.654] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b75ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b75ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b9c14f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cic.dll", cAlternateFileName="")) returned 1 [0297.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIC.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIC.DLL", cchWideChar=7, lpMultiByteStr=0x2007700, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CIC.DLL", lpUsedDefaultChar=0x0) returned 7 [0297.654] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33996fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33996fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33996fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CIRCoInst.dll", cAlternateFileName="")) returned 1 [0297.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIRCOINST.DLL", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CIRCOINST.DLL", cchWideChar=13, lpMultiByteStr=0x2007700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CIRCOINST.DLL", lpUsedDefaultChar=0x0) returned 13 [0297.655] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clb.dll", cAlternateFileName="")) returned 1 [0297.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLB.DLL", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLB.DLL", cchWideChar=7, lpMultiByteStr=0x2007840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLB.DLL", lpUsedDefaultChar=0x0) returned 7 [0297.655] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa1cb0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clbcatq.dll", cAlternateFileName="")) returned 1 [0297.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLBCATQ.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLBCATQ.DLL", cchWideChar=11, lpMultiByteStr=0x2007840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLBCATQ.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.655] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209bac02, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209bac02, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clfsw32.dll", cAlternateFileName="")) returned 1 [0297.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLFSW32.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLFSW32.DLL", cchWideChar=11, lpMultiByteStr=0x2007700, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLFSW32.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.655] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1870bf67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1870bf67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cliconfg.dll", cAlternateFileName="")) returned 1 [0297.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLICONFG.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLICONFG.DLL", cchWideChar=12, lpMultiByteStr=0x2007750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLICONFG.DLL", lpUsedDefaultChar=0x0) returned 12 [0297.656] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ede995, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14ede995, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14ede995, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ClipboardServer.dll", cAlternateFileName="")) returned 1 [0297.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPBOARDSERVER.DLL", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0297.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPBOARDSERVER.DLL", cchWideChar=19, lpMultiByteStr=0x2007480, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPBOARDSERVER.DLL", lpUsedDefaultChar=0x0) returned 19 [0297.656] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x130d8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Clipc.dll", cAlternateFileName="")) returned 1 [0297.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPC.DLL", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0297.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPC.DLL", cchWideChar=9, lpMultiByteStr=0x2006ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPC.DLL", lpUsedDefaultChar=0x0) returned 9 [0297.656] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x98968, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ClipSVC.dll", cAlternateFileName="")) returned 1 [0297.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLIPSVC.DLL", cchWideChar=11, lpMultiByteStr=0x2007070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLIPSVC.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.656] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cloudAP.dll", cAlternateFileName="")) returned 1 [0297.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDAP.DLL", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CLOUDAP.DLL", cchWideChar=11, lpMultiByteStr=0x2006cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CLOUDAP.DLL", lpUsedDefaultChar=0x0) returned 11 [0297.657] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x245a1c9a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x245a1c9a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x245a1c9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudDomainJoinAUG.dll", cAlternateFileName="")) returned 1 [0297.657] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudDomainJoinDataModelServer.dll", cAlternateFileName="")) returned 1 [0297.657] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26027edc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26027edc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26027edc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38560, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHost.dll", cAlternateFileName="")) returned 1 [0297.657] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23327937, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x23327937, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x23327937, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26760, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostBroker.dll", cAlternateFileName="")) returned 1 [0297.657] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostCommon.dll", cAlternateFileName="")) returned 1 [0297.657] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26958, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CloudExperienceHostUser.dll", cAlternateFileName="")) returned 1 [0297.657] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33f5fe91, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33f5fe91, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33f5fe91, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clrhost.dll", cAlternateFileName="")) returned 1 [0297.657] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f20a484, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f20a484, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2306d6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="clusapi.dll", cAlternateFileName="")) returned 1 [0297.657] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmcfg32.dll", cAlternateFileName="")) returned 1 [0297.657] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmdext.dll", cAlternateFileName="")) returned 1 [0297.658] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmdial32.dll", cAlternateFileName="")) returned 1 [0297.658] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmgrcspps.dll", cAlternateFileName="")) returned 1 [0297.658] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmifw.dll", cAlternateFileName="")) returned 1 [0297.658] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8c2b9c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c8c2b9c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c8c2b9c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmintegrator.dll", cAlternateFileName="")) returned 1 [0297.658] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmlua.dll", cAlternateFileName="")) returned 1 [0297.658] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmpbk32.dll", cAlternateFileName="")) returned 1 [0297.658] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmstplua.dll", cAlternateFileName="")) returned 1 [0297.658] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cmutil.dll", cAlternateFileName="")) returned 1 [0297.658] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ae00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cngcredui.dll", cAlternateFileName="")) returned 1 [0297.658] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cngprovider.dll", cAlternateFileName="")) returned 1 [0297.658] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cnvfat.dll", cAlternateFileName="")) returned 1 [0297.659] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cofiredm.dll", cAlternateFileName="")) returned 1 [0297.659] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="colbact.dll", cAlternateFileName="")) returned 1 [0297.659] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41597b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd41597b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd41597b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32110, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="COLORCNV.DLL", cAlternateFileName="")) returned 1 [0297.659] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x98000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="colorui.dll", cAlternateFileName="")) returned 1 [0297.659] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1661d824, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1661d824, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1661d824, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27c6e8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="combase.dll", cAlternateFileName="")) returned 1 [0297.659] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165ab119, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165ab119, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165ab119, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comcat.dll", cAlternateFileName="")) returned 1 [0297.659] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244bce77, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244bce77, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244bce77, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa5f60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comctl32.dll", cAlternateFileName="")) returned 1 [0297.659] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x242f3249, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x242f3249, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x242f3249, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x103c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comdlg32.dll", cAlternateFileName="")) returned 1 [0297.660] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1655ec60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1655ec60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1655ec60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c160, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="coml2.dll", cAlternateFileName="")) returned 1 [0297.660] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CommsTypeHelperUtil_ca.dll", cAlternateFileName="")) returned 1 [0297.660] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7128, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CompPkgSup.dll", cAlternateFileName="")) returned 1 [0297.660] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4bc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="compstui.dll", cAlternateFileName="")) returned 1 [0297.660] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1661d824, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1661d824, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1661d824, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comrepl.dll", cAlternateFileName="")) returned 1 [0297.660] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165d136f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165d136f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165d136f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comres.dll", cAlternateFileName="")) returned 1 [0297.660] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comsnap.dll", cAlternateFileName="")) returned 1 [0297.660] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x192600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comsvcs.dll", cAlternateFileName="")) returned 1 [0297.660] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16538a05, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16538a05, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16538a05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcd000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="comuid.dll", cAlternateFileName="")) returned 1 [0297.660] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe80ab300, ftCreationTime.dwHighDateTime=0x1d5c5b7, ftLastAccessTime.dwLowDateTime=0x6a85e6a1, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe80ab300, ftLastWriteTime.dwHighDateTime=0x1d5c5b7, nFileSizeHigh=0x0, nFileSizeLow=0x4d5f0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="concrt140.dll", cAlternateFileName="")) returned 1 [0297.661] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="configmanager2.dll", cAlternateFileName="")) returned 1 [0297.661] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1375365d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdf800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="configurationclient.dll", cAlternateFileName="")) returned 1 [0297.661] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff729e5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ff729e5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ff729e5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConfigureExpandedStorage.dll", cAlternateFileName="")) returned 1 [0297.661] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConhostV1.dll", cAlternateFileName="")) returned 1 [0297.661] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConhostV2.dll", cAlternateFileName="")) returned 1 [0297.661] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdece0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfbdece0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfbdece0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x152800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="connect.dll", cAlternateFileName="")) returned 1 [0297.661] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5032d2b8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5032d2b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5032d2b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConnectedAccountState.dll", cAlternateFileName="")) returned 1 [0297.661] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150ce81e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x150ce81e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x150ce81e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConsentUX.dll", cAlternateFileName="")) returned 1 [0297.661] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2433f6fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2433f6fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2433f6fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="console.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x510703d3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x510703d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x510703d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ConsoleLogon.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7b7b1f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7b7b1f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7b7b1f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactActivation.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7ddd7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7ddd7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7ddd7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactApis.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2096e751, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2096e751, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContactHarvesterDS.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21feea1c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21feea1c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21feea1c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ContentDeliveryManager.Utilities.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="coredpus.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbac30, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreMessaging.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2125f453, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2125f453, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2125f453, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreMmRes.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b15dab3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b15dab3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b15dab3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x287a70, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CoreUIComponents.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9564e6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9564e6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9564e6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="correngine.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Cortana.Persona.dll", cAlternateFileName="")) returned 1 [0297.662] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CortanaMapiHelper.dll", cAlternateFileName="")) returned 1 [0297.663] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff729e5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ff729e5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ff729e5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CortanaMapiHelper.ProxyStub.dll", cAlternateFileName="")) returned 1 [0297.663] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143fde12, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143fde12, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143fde12, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CourtesyEngine.dll", cAlternateFileName="")) returned 1 [0297.663] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f46ca18, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f46ca18, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f46ca18, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CPFilters.dll", cAlternateFileName="")) returned 1 [0297.663] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CredentialMigrationHandler.dll", cAlternateFileName="")) returned 1 [0297.663] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21fa256b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21fa256b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21fa256b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6b800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CredProvDataModel.dll", cAlternateFileName="")) returned 1 [0297.663] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253efe27, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253efe27, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253efe27, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credprovhost.dll", cAlternateFileName="")) returned 1 [0297.663] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21feea1c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21feea1c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21feea1c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credprovs.dll", cAlternateFileName="")) returned 1 [0297.663] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credssp.dll", cAlternateFileName="")) returned 1 [0297.663] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="credui.dll", cAlternateFileName="")) returned 1 [0297.663] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c9dae7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c30e0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="crypt32.dll", cAlternateFileName="")) returned 1 [0297.664] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db3cef0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db3cef0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db3cef0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7960, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptbase.dll", cAlternateFileName="")) returned 1 [0297.664] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptcatsvc.dll", cAlternateFileName="")) returned 1 [0297.664] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x194c1791, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x194c1791, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x194c1791, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptdlg.dll", cAlternateFileName="")) returned 1 [0297.664] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x112a8, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptdll.dll", cAlternateFileName="")) returned 1 [0297.664] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptext.dll", cAlternateFileName="")) returned 1 [0297.664] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptnet.dll", cAlternateFileName="")) returned 1 [0297.664] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptngc.dll", cAlternateFileName="")) returned 1 [0297.664] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CryptoWinRT.dll", cAlternateFileName="")) returned 1 [0297.664] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d36455, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d36455, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d36455, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13d18, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptsp.dll", cAlternateFileName="")) returned 1 [0297.664] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptsvc.dll", cAlternateFileName="")) returned 1 [0297.665] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="crypttpmeksvc.dll", cAlternateFileName="")) returned 1 [0297.665] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x93000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptui.dll", cAlternateFileName="")) returned 1 [0297.665] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c05185, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c05185, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c05185, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptuiwizard.dll", cAlternateFileName="")) returned 1 [0297.665] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17360940, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f488, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cryptxml.dll", cAlternateFileName="")) returned 1 [0297.665] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscapi.dll", cAlternateFileName="")) returned 1 [0297.665] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscdll.dll", cAlternateFileName="")) returned 1 [0297.665] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5b10f51e, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5b10f51e, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x24160, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CscMig.dll", cAlternateFileName="")) returned 1 [0297.665] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5d0ccf5b, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5d0ccf5b, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x4a400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscobj.dll", cAlternateFileName="")) returned 1 [0297.665] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ba003bf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ba2663d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xb3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscsvc.dll", cAlternateFileName="")) returned 1 [0297.665] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376f4af8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6858f357, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x685db671, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xc0400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="cscui.dll", cAlternateFileName="")) returned 1 [0297.666] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daa458d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="csrsrv.dll", cAlternateFileName="")) returned 1 [0297.666] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="CSystemEventsBrokerClient.dll", cAlternateFileName="")) returned 1 [0297.666] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_G18030.DLL", cAlternateFileName="")) returned 1 [0297.666] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b16a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b16a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b16a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="c_GSM7.DLL", cAlternateFileName="")) returned 1 [0297.666] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_IS2022.DLL", cAlternateFileName="")) returned 1 [0297.666] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="C_ISCII.DLL", cAlternateFileName="")) returned 1 [0297.666] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d2d1.dll", cAlternateFileName="")) returned 1 [0297.666] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12ec00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10.dll", cAlternateFileName="")) returned 1 [0297.667] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x275c3388, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x275c3388, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x275c3388, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10core.dll", cAlternateFileName="")) returned 1 [0297.667] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae88e0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97320, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10level9.dll", cAlternateFileName="")) returned 1 [0297.667] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b08a57, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b08a57, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b08a57, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26e2d0, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10warp.dll", cAlternateFileName="")) returned 1 [0297.667] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10_1.dll", cAlternateFileName="")) returned 1 [0297.667] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d10_1core.dll", cAlternateFileName="")) returned 1 [0297.667] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae88e0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae88e0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a4e60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d11.dll", cAlternateFileName="")) returned 1 [0297.667] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aeaf06a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdb800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="D3D12.dll", cAlternateFileName="")) returned 1 [0297.668] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d8thk.dll", cAlternateFileName="")) returned 1 [0297.668] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b54f09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20b900, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="d3d9.dll", cAlternateFileName="")) returned 1 [0297.668] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aeaf06a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aeaf06a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aed52c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x440000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="D3DCompiler_47.dll", cAlternateFileName="")) returned 1 [0297.668] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dab.dll", cAlternateFileName="")) returned 1 [0297.668] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dabapi.dll", cAlternateFileName="")) returned 1 [0297.668] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1045d2cf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAConn.dll", cAlternateFileName="")) returned 1 [0297.668] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafBth.dll", cAlternateFileName="")) returned 1 [0297.668] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f387c01, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f387c01, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f387c01, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafCdp.dll", cAlternateFileName="")) returned 1 [0297.668] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafDnsSd.dll", cAlternateFileName="")) returned 1 [0297.668] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ea54e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ea54e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ea54e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafDockingProvider.dll", cAlternateFileName="")) returned 1 [0297.669] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c71f1bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c71f1bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c71f1bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafpos.dll", cAlternateFileName="")) returned 1 [0297.669] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DafPrintProvider.dll", cAlternateFileName="")) returned 1 [0297.669] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x103c4961, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x103c4961, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x103c4961, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafupnp.dll", cAlternateFileName="")) returned 1 [0297.669] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1032bff7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1032bff7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1032bff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1cc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafWCN.dll", cAlternateFileName="")) returned 1 [0297.669] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10305d9d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10305d9d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10305d9d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dafWfdProvider.dll", cAlternateFileName="")) returned 1 [0297.669] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e32dd9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e32dd9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e32dd9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAFWiProv.dll", cAlternateFileName="")) returned 1 [0297.669] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAFWSD.dll", cAlternateFileName="")) returned 1 [0297.669] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAMediaManager.dll", cAlternateFileName="")) returned 1 [0297.669] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DAMM.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e585f21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e585f21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e585f21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DaOtpCredentialProvider.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="das.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505b5aa3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505b5aa3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dataclen.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DataExchange.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244e30d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244e30d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244e30d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x75e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DataSenseHandlers.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f640b1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f640b1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10f640b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="datusage.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bfb85a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bfb85a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bfb85a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="davclnt.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="davhlpr.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DavSyncProvider.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbgcore.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbgeng.dll", cAlternateFileName="")) returned 1 [0297.670] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16e600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbghelp.dll", cAlternateFileName="")) returned 1 [0297.671] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x97c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DbgModel.dll", cAlternateFileName="")) returned 1 [0297.671] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbnetlib.dll", cAlternateFileName="")) returned 1 [0297.671] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dbnmpntw.dll", cAlternateFileName="")) returned 1 [0297.671] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dciman32.dll", cAlternateFileName="")) returned 1 [0297.671] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde918, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcomp.dll", cAlternateFileName="")) returned 1 [0297.671] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpapi.dll", cAlternateFileName="")) returned 1 [0297.671] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2da00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpsvc.dll", cAlternateFileName="")) returned 1 [0297.671] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dcpurapi.dll", cAlternateFileName="")) returned 1 [0297.671] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1731448b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1731448b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1731448b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6f60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDACLSys.dll", cAlternateFileName="")) returned 1 [0297.672] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDDS.dll", cAlternateFileName="")) returned 1 [0297.672] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDOIProxy.dll", cAlternateFileName="")) returned 1 [0297.672] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca58e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aca58e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DDORes.dll", cAlternateFileName="")) returned 1 [0297.672] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6043641d, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6045c5ea, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x37800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddpchunk.dll", cAlternateFileName="")) returned 1 [0297.672] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x65593532, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x65593532, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x22000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddptrace.dll", cAlternateFileName="")) returned 1 [0297.672] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6556d2c8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x65593532, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x43400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddputils.dll", cAlternateFileName="")) returned 1 [0297.672] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37740fa9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6556d2c8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6556d2c8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddp_ps.dll", cAlternateFileName="")) returned 1 [0297.672] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8fa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddraw.dll", cAlternateFileName="")) returned 1 [0297.672] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26cd268a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26cd268a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26cd268a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="ddrawex.dll", cAlternateFileName="")) returned 1 [0297.673] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DefaultDeviceManager.dll", cAlternateFileName="")) returned 1 [0297.673] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15af07ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15af07ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15af07ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DefaultPrinterProvider.dll", cAlternateFileName="")) returned 1 [0297.673] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragproxy.dll", cAlternateFileName="")) returned 1 [0297.673] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragres.dll", cAlternateFileName="")) returned 1 [0297.673] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x80e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="defragsvc.dll", cAlternateFileName="")) returned 1 [0297.673] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b8914e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b8914e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b8914e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="delegatorprovider.dll", cAlternateFileName="")) returned 1 [0297.673] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deskadp.dll", cAlternateFileName="")) returned 1 [0297.673] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x220d383f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x220d383f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x220d383f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbe00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deskmon.dll", cAlternateFileName="")) returned 1 [0297.673] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DesktopShellExt.dll", cAlternateFileName="")) returned 1 [0297.673] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevDispItemProvider.dll", cAlternateFileName="")) returned 1 [0297.673] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x503ebe79, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x503ebe79, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x503ebe79, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeveloperOptionsSettingsHandlers.dll", cAlternateFileName="")) returned 1 [0297.674] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16320, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devenum.dll", cAlternateFileName="")) returned 1 [0297.674] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deviceaccess.dll", cAlternateFileName="")) returned 1 [0297.674] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deviceassociation.dll", cAlternateFileName="")) returned 1 [0297.674] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceCenter.dll", cAlternateFileName="")) returned 1 [0297.674] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261a5655, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261a5655, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261a5655, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1aa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceDirectoryClient.dll", cAlternateFileName="")) returned 1 [0297.674] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceDisplayStatusManager.dll", cAlternateFileName="")) returned 1 [0297.674] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ff40a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0ff40a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0ff40a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceDriverRetrievalClient.dll", cAlternateFileName="")) returned 1 [0297.674] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2537d723, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2537d723, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2537d723, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceElementSource.dll", cAlternateFileName="")) returned 1 [0297.675] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0d91b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0d91b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0d91b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceMetadataRetrievalClient.dll", cAlternateFileName="")) returned 1 [0297.675] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2518d893, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2518d893, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2518d893, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x89c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicePairing.dll", cAlternateFileName="")) returned 1 [0297.675] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253c9bd8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253c9bd8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253c9bd8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicePairingFolder.dll", cAlternateFileName="")) returned 1 [0297.675] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2530b014, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2530b014, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2530b014, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicePairingProxy.dll", cAlternateFileName="")) returned 1 [0297.675] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="deviceregistration.dll", cAlternateFileName="")) returned 1 [0297.675] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceSetupManager.dll", cAlternateFileName="")) returned 1 [0297.675] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0d91b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0d91b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0d91b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ce00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceSetupManagerAPI.dll", cAlternateFileName="")) returned 1 [0297.676] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ff40a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0ff40a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0ff40a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceSetupStatusProvider.dll", cAlternateFileName="")) returned 1 [0297.676] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x503c5c1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x503c5c1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x503c5c1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevicesFlowBroker.dll", cAlternateFileName="")) returned 1 [0297.676] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2444a76c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2444a76c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2444a76c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DeviceUxRes.dll", cAlternateFileName="")) returned 1 [0297.676] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7d360, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devinv.dll", cAlternateFileName="")) returned 1 [0297.676] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devmgr.dll", cAlternateFileName="")) returned 1 [0297.676] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24938, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devobj.dll", cAlternateFileName="")) returned 1 [0297.676] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143b1959, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143b1959, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143b1959, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ea00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevPropMgr.dll", cAlternateFileName="")) returned 1 [0297.676] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c82a233, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c82a233, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c82a233, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DevQueryBroker.dll", cAlternateFileName="")) returned 1 [0297.676] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="devrtl.dll", cAlternateFileName="")) returned 1 [0297.677] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x583ec0cb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ef0d1e3, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ef0d1e3, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dfdts.dll", cAlternateFileName="")) returned 1 [0297.677] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dfscli.dll", cAlternateFileName="")) returned 1 [0297.677] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33564121, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33564121, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33564121, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17f800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dfshim.dll", cAlternateFileName="")) returned 1 [0297.677] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DfsShlEx.dll", cAlternateFileName="")) returned 1 [0297.677] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf930297, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf930297, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf930297, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcmonitor.dll", cAlternateFileName="")) returned 1 [0297.677] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcore.dll", cAlternateFileName="")) returned 1 [0297.677] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcore6.dll", cAlternateFileName="")) returned 1 [0297.677] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcsvc.dll", cAlternateFileName="")) returned 1 [0297.677] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da31e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da31e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da31e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpcsvc6.dll", cAlternateFileName="")) returned 1 [0297.678] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1043706d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1043706d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1043706d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dhcpsapi.dll", cAlternateFileName="")) returned 1 [0297.678] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x100a00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DiagCpl.dll", cAlternateFileName="")) returned 1 [0297.678] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DiagnosticLogCSP.dll", cAlternateFileName="")) returned 1 [0297.678] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13694a95, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13694a95, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13694a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x160800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="diagperf.dll", cAlternateFileName="")) returned 1 [0297.678] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da7e333, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da7e333, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da7e333, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x189f60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="diagtrack.dll", cAlternateFileName="")) returned 1 [0297.678] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0b2f59, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0b2f59, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0b2f59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a000, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="diagtrack_win.dll", cAlternateFileName="")) returned 1 [0297.678] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3ce4e3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3ce4e3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3ce4e3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2f200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dialclient.dll", cAlternateFileName="")) returned 1 [0297.678] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3a8288, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e800, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dialserver.dll", cAlternateFileName="")) returned 1 [0297.678] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f41f752, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ca00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DictationManager.dll", cAlternateFileName="")) returned 1 [0297.679] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ba00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="difxapi.dll", cAlternateFileName="")) returned 1 [0297.679] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17da8b61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17da8b61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17da8b61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dimsjob.dll", cAlternateFileName="")) returned 1 [0297.679] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dimsroam.dll", cAlternateFileName="")) returned 1 [0297.679] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28600, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dinput.dll", cAlternateFileName="")) returned 1 [0297.679] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34c00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dinput8.dll", cAlternateFileName="")) returned 1 [0297.679] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x86700, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="directmanipulation.dll", cAlternateFileName="")) returned 1 [0297.680] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3dc00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="discan.dll", cAlternateFileName="")) returned 1 [0297.680] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13622391, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe1b60, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DismApi.dll", cAlternateFileName="")) returned 1 [0297.680] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dispci.dll", cAlternateFileName="")) returned 1 [0297.680] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1949b533, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1949b533, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1949b533, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dispex.dll", cAlternateFileName="")) returned 1 [0297.680] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2450932c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2450932c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2450932c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xbd400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="Display.dll", cAlternateFileName="")) returned 1 [0297.680] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afba0d7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afba0d7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afba0d7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43200, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="DisplayManager.dll", cAlternateFileName="")) returned 1 [0297.680] FindNextFileW (in: hFindFile=0x528570, lpFindFileData=0x14ea88 | out: lpFindFileData=0x14ea88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7b400, dwReserved0=0x0, dwReserved1=0x3000003, cFileName="dlnashext.dll", cAlternateFileName="")) returned 1 [0298.231] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="C:\\Windows\\system32\\psapi.dll", BaseAddress=0x14ed08 | out: BaseAddress=0x14ed08*=0x7ffc5cc70000) returned 0x0 [0298.235] EnumProcessModulesEx (in: hProcess=0x1d8, lphModule=0x2000620, cb=0x2000, lpcbNeeded=0x14edf0, dwFilterFlag=0x2 | out: lphModule=0x2000620, lpcbNeeded=0x14edf0) returned 1 [0298.264] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ff6ca9b0000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="Explorer.EXE") returned 0xc [0298.783] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5f810000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="ntdll.dll") returned 0x9 [0298.784] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5ecd0000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="KERNEL32.DLL") returned 0xc [0298.785] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5bfa0000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="KERNELBASE.dll") returned 0xe [0298.786] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5a2e0000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="apphelp.dll") returned 0xb [0298.786] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e850000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="msvcrt.dll") returned 0xa [0298.788] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e1e0000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="OLEAUT32.dll") returned 0xc [0298.788] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5f2c0000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="combase.dll") returned 0xb [0298.790] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e2b0000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="RPCRT4.dll") returned 0xa [0298.791] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5cac0000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="bcryptPrimitives.dll") returned 0x14 [0298.793] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5be70000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="powrprof.dll") returned 0xc [0298.795] GetModuleBaseNameW (in: hProcess=0x1d8, hModule=0x7ffc5e960000, lpBaseName=0x20028c0, nSize=0x200 | out: lpBaseName="USER32.dll") returned 0xa [0298.797] GetModuleInformation (in: hProcess=0x1d8, hModule=0x7ffc5e960000, lpmodinfo=0x14ed80, cb=0x18 | out: lpmodinfo=0x14ed80*(lpBaseOfDll=0x7ffc5e960000, SizeOfImage=0x156000, EntryPoint=0x7ffc5e96a8d0)) returned 1 [0298.799] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e4 [0298.810] Thread32First (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0298.811] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0298.813] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0298.815] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0298.816] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0298.817] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0298.818] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.422] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.423] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.424] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.426] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.427] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.428] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.429] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.430] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.431] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.432] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.433] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.434] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.435] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.436] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.436] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.437] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.438] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.439] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.440] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.441] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.442] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.442] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.443] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.444] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.445] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.446] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.447] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.447] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.448] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.449] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.450] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.451] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.451] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.452] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.453] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.454] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.454] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.455] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.456] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.976] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.978] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.979] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.980] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.980] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.981] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.982] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.983] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.984] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.985] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.986] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.987] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.988] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.989] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.990] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.991] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.992] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.993] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.994] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.996] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.998] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0299.999] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.000] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.002] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.003] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.004] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.005] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.006] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.007] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.008] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.010] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.011] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.012] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.616] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.616] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.617] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.618] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.619] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.620] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.621] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.621] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.622] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.623] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.624] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.624] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.625] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.626] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.627] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.628] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.629] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.630] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.631] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.632] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.632] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.633] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.634] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.635] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.636] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.637] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.637] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.638] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.639] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.640] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.641] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.641] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.642] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.643] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.644] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.645] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.645] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.646] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.647] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.648] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.649] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.649] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0300.650] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.227] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.228] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.228] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.229] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.230] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.231] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.231] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.232] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.233] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.233] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.234] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.235] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.236] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.236] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.237] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.238] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.239] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.239] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.240] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.241] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.242] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.242] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.243] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.244] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.245] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.245] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.246] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.247] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.248] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.248] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.249] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.250] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.251] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.251] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.252] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.253] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.254] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.255] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.255] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.256] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.257] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.258] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.258] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.259] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.260] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.262] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.833] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.834] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.835] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.836] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.837] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.838] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.839] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.840] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.841] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.842] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.843] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.844] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.845] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.847] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.848] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.849] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.850] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.852] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.853] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.855] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.856] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.859] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.860] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.861] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.863] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.865] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.866] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0301.867] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.532] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.533] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.533] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.534] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.534] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.535] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.536] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.536] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.537] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.538] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.538] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.539] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.539] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.549] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.549] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.550] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.550] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.551] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.552] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.553] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.553] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.554] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.555] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.556] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.557] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.557] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.558] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.559] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.560] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.561] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.561] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.562] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.563] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.564] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.565] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.566] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.566] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.567] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.568] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.569] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.569] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.570] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.571] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.571] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.572] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.572] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.573] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.573] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0302.574] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.863] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.864] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.865] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.866] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.867] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.868] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.869] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.870] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.871] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.871] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.872] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.874] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.875] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.877] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.878] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.879] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.880] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.881] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.883] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.884] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.885] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.886] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.888] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.889] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.893] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.895] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.896] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.897] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.898] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.899] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0303.901] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.696] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.697] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.698] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.699] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.700] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.701] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.702] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.702] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.703] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.704] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.705] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.706] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.707] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.708] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.709] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.710] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.711] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.712] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.713] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.713] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.714] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.715] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.716] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.717] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.719] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.720] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.721] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.721] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.722] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.724] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.724] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.725] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.727] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.728] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.729] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.730] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.731] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0304.732] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.403] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.404] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.405] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.406] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.407] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.408] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.409] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.410] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.410] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.411] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.412] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.413] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.415] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.416] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.416] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.417] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.418] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.419] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.421] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.422] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.423] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.424] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.425] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.426] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.427] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.428] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.429] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.430] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.432] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.433] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.434] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.435] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.436] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0305.437] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.042] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.042] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.043] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.044] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.044] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.045] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.045] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.046] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.046] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.047] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.048] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.048] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.049] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.049] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.052] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.052] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.053] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.055] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.056] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.056] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.057] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.058] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.058] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.059] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.059] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.060] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.061] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.061] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.062] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.063] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.063] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.064] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.065] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.065] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.066] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.067] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.067] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.068] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.070] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.071] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.071] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.072] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.072] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.073] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.074] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.075] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.075] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.076] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.077] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.695] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.696] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.697] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.698] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.699] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.700] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.701] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.702] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.703] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.704] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.705] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.706] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.706] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.708] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.709] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.710] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.711] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.712] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.713] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.714] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.714] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.715] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.716] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.717] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.718] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.719] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.721] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.721] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.722] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.723] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.724] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.725] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.726] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.727] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.728] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.729] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0306.729] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.279] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.280] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.281] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.281] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.282] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.283] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.285] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.286] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.287] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.288] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.289] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.290] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.291] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.292] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.293] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.294] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.295] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.296] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.297] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.297] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.298] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.299] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.300] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.301] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.302] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.303] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.304] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.305] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.306] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.306] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.308] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.309] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.310] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.311] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.312] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.313] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.974] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.976] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.977] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.979] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.980] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.981] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.982] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.984] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.985] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.986] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.986] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.987] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.989] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.990] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.991] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.992] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.994] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.995] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.996] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.997] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.998] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0307.999] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.001] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.002] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.003] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.004] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.006] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.007] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.008] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.009] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.671] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.672] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.673] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.674] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.676] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.678] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.679] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.681] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.684] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.685] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.687] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.688] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.689] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.691] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.692] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.693] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.694] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.696] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.716] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.717] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.718] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.721] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.722] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.723] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0308.724] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.356] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.357] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.358] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.359] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.360] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.361] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.362] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.363] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.364] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.365] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.366] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.367] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.368] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.369] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.370] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.371] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.372] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.373] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.374] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.375] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.377] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.378] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.379] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0310.380] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.070] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.071] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.073] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.074] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.075] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.076] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.077] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.078] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.079] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.080] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.082] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.083] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.085] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.086] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.087] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.088] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.088] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.090] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.091] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.092] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.093] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.094] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.095] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.096] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.097] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.098] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.099] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.099] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.100] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.101] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.102] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.103] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.104] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.751] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.753] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.754] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.755] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.756] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.757] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.758] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.759] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.761] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.762] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.763] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.764] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.765] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.766] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.767] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.768] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.769] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.771] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.772] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.773] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.774] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.776] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.777] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.779] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.780] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.782] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.783] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.784] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.785] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0311.787] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.490] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.492] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.493] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.494] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.495] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.497] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.498] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.499] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.500] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.501] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.503] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.503] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.505] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.506] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.507] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.508] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.509] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.510] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.511] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.512] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.514] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.515] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.516] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.518] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.519] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.520] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.521] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.522] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.523] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.524] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0312.525] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.135] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.136] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.137] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.138] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.139] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.140] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.142] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.143] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.144] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.145] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.146] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.147] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.149] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.150] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.151] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.153] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.154] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.156] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.157] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.158] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.159] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.160] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.162] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.163] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.164] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.166] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.167] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.169] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.791] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.792] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.792] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.793] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.794] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.794] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.795] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.796] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.796] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.797] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.798] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.799] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.799] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.800] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.800] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.801] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.802] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.803] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.803] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.804] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.804] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.805] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.806] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.806] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.807] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.808] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.808] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.809] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.810] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.811] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.812] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.813] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.814] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.815] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.817] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.818] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.819] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.820] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.820] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.821] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.822] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.823] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.824] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0313.825] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.360] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.361] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.362] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.363] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.364] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.365] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.367] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.368] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.369] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.371] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.372] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.372] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.374] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.375] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.375] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.376] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.377] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.378] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.379] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.380] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.381] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.382] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.383] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.384] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.385] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.386] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.387] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.388] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.389] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.390] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.391] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.392] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.392] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.393] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.394] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.395] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.909] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.909] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.910] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.910] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.911] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.911] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.912] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.912] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.913] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.913] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.914] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.914] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.915] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.915] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.916] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.916] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.917] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.918] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.918] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.919] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.919] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.920] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.920] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.920] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.921] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.922] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.922] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.923] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.923] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.924] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.924] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.925] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.925] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.926] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.926] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.927] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.927] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.928] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.928] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.929] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.929] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.930] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.930] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.931] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.931] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.932] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.932] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.933] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.934] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.934] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.935] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.935] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.936] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.936] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.937] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.937] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.938] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.938] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.939] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.939] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.940] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.940] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.941] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.941] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.942] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.942] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0314.943] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.388] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.389] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.390] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.391] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.391] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.392] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.393] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.393] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.394] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.395] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.395] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.396] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.396] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.397] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.397] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.398] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.398] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.398] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.399] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.400] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.400] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.401] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.402] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.402] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.403] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.404] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.404] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.405] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.405] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.406] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.407] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.407] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.408] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.408] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.409] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.410] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.410] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.411] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.412] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.412] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.413] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.414] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.414] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.415] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.415] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.416] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.417] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.418] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.419] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.420] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0315.421] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.066] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.067] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.068] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.069] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.070] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.071] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.072] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.074] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.075] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.077] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.078] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.079] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.080] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.080] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.081] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.082] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 1 [0316.083] Thread32Next (hSnapshot=0x1e4, lpte=0x14ecb8) returned 0 [0316.084] GetLastError () returned 0x12 [0316.084] NtClose (Handle=0x1e4) returned 0x0 [0316.085] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147eb0) returned 1 [0316.085] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147eb0) returned 1 [0316.085] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x668) returned 0x1e4 [0316.085] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x690) returned 0x1e8 [0316.085] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x694) returned 0x1ec [0316.085] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6ac) returned 0x1f0 [0316.085] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b0) returned 0x1f4 [0316.085] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b4) returned 0x1f8 [0316.086] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b8) returned 0x1fc [0316.086] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6bc) returned 0x200 [0316.086] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6dc) returned 0x204 [0316.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005540 [0316.086] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20077a0) returned 1 [0316.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20077a0) returned 1 [0316.086] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6e8) returned 0x208 [0316.086] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x71c) returned 0x20c [0316.086] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x734) returned 0x210 [0316.086] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x73c) returned 0x214 [0316.086] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x74c) returned 0x218 [0316.086] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x798) returned 0x21c [0316.086] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7a8) returned 0x220 [0316.087] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7b0) returned 0x224 [0316.087] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x2146b40 [0316.087] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005540) returned 1 [0316.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005540) returned 1 [0316.087] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20054b0 [0316.087] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147250) returned 1 [0316.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147250) returned 1 [0316.087] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7d0) returned 0x228 [0316.087] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7ec) returned 0x22c [0316.087] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7f0) returned 0x230 [0316.087] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x460) returned 0x234 [0316.087] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x83c) returned 0x238 [0316.087] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x954) returned 0x23c [0316.087] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x9c0) returned 0x240 [0316.087] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbec) returned 0x244 [0316.088] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2147eb0 [0316.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146b40) returned 1 [0316.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b40) returned 1 [0316.088] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4c4) returned 0x248 [0316.088] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4ac) returned 0x24c [0316.088] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x8b4) returned 0x250 [0316.088] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x984) returned 0x254 [0316.088] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x97c) returned 0x258 [0316.088] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa20) returned 0x25c [0316.088] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xff8) returned 0x260 [0316.088] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x328) returned 0x264 [0316.088] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x140) returned 0x20029d0 [0316.088] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2147eb0) returned 1 [0316.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147eb0) returned 1 [0316.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x2146b40 [0316.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20054b0) returned 1 [0316.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20054b0) returned 1 [0316.089] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc94) returned 0x268 [0316.089] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc70) returned 0x26c [0316.089] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xcdc) returned 0x270 [0316.089] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xdd0) returned 0x274 [0316.089] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xdbc) returned 0x278 [0316.089] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x62c) returned 0x27c [0316.089] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa34) returned 0x280 [0316.089] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa8c) returned 0x284 [0316.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x180) returned 0x2002b20 [0316.089] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20029d0) returned 1 [0316.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20029d0) returned 1 [0316.089] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb50) returned 0x288 [0316.089] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa70) returned 0x28c [0316.090] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbe8) returned 0x290 [0316.090] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x69c) returned 0x294 [0316.090] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1380) returned 0x298 [0316.090] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xc28) returned 0x29c [0316.090] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x12fc) returned 0x2a0 [0316.090] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1038) returned 0x2a4 [0316.090] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x2002cb0 [0316.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002b20) returned 1 [0316.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002b20) returned 1 [0316.090] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2147eb0 [0316.090] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146b40) returned 1 [0316.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b40) returned 1 [0316.090] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x9f0) returned 0x2a8 [0316.090] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4d0) returned 0x2ac [0316.090] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x738) returned 0x2b0 [0316.091] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1310) returned 0x2b4 [0316.091] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4c8) returned 0x2b8 [0316.091] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20028c0) returned 1 [0316.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20028c0) returned 1 [0316.091] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2007200 [0316.091] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2006da0 [0316.091] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2bc [0316.091] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2bc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1328) returned 0x0 [0316.091] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c0 [0316.091] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x12b0) returned 0x0 [0316.091] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c4 [0316.091] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x798) returned 0x0 [0316.091] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2c8 [0316.092] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xc1c) returned 0x0 [0316.092] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2cc [0316.092] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2cc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x132c) returned 0x0 [0316.092] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d0 [0316.092] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xc28) returned 0x0 [0316.092] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d4 [0316.092] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x95c) returned 0x0 [0316.092] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d8 [0316.092] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x200) returned 0x0 [0316.092] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2dc [0316.092] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2005300 [0316.092] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2007200) returned 1 [0316.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2007200) returned 1 [0316.093] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2dc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xbc4) returned 0x0 [0316.093] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x20046a0 [0316.093] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2006da0) returned 1 [0316.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2006da0) returned 1 [0316.093] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e0 [0316.093] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x7a4) returned 0x0 [0316.093] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e4 [0316.093] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x320) returned 0x0 [0316.093] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e8 [0316.093] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xdf4) returned 0x0 [0316.093] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2ec [0316.093] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2ec, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x2570) returned 0x0 [0316.093] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f0 [0316.093] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f0, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ea0) returned 0x0 [0316.094] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f4 [0316.094] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f4, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xdf8) returned 0x0 [0316.094] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2f8 [0316.094] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f8, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xf48) returned 0x0 [0316.094] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2fc [0316.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x2146b40 [0316.094] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2005300) returned 1 [0316.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2005300) returned 1 [0316.094] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2fc, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xf18) returned 0x0 [0316.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20028c0 [0316.095] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20046a0) returned 1 [0316.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20046a0) returned 1 [0316.095] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x300 [0316.095] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x300, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x97c) returned 0x0 [0316.095] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x304 [0316.095] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x304, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x120c) returned 0x0 [0316.095] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x308 [0316.095] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x308, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1210) returned 0x0 [0316.095] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x30c [0316.095] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x30c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x18e4) returned 0x0 [0316.096] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x310 [0316.096] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x310, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x974) returned 0x0 [0316.096] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x314 [0316.096] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x314, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x970) returned 0x0 [0316.096] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x318 [0316.096] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x318, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xa1c) returned 0x0 [0316.096] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x31c [0316.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2002990 [0316.096] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2146b40) returned 1 [0316.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b40) returned 1 [0316.096] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x31c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xa64) returned 0x0 [0316.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2002aa0 [0316.097] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20028c0) returned 1 [0316.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20028c0) returned 1 [0316.097] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x320 [0316.097] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x320, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xf68) returned 0x0 [0316.097] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x324 [0316.097] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x324, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x11d0) returned 0x0 [0316.097] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x328 [0316.097] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x328, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x338) returned 0x0 [0316.097] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x32c [0316.097] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x32c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xf9c) returned 0x0 [0316.097] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x330 [0316.097] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x330, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1c94) returned 0x0 [0316.097] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x334 [0316.098] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x334, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1f90) returned 0x0 [0316.098] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x338 [0316.098] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x338, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1dc4) returned 0x0 [0316.098] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x33c [0316.098] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x140) returned 0x2002e80 [0316.098] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002990) returned 1 [0316.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002990) returned 1 [0316.098] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x33c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1eb8) returned 0x0 [0316.098] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x140) returned 0x20028c0 [0316.098] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002aa0) returned 1 [0316.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002aa0) returned 1 [0316.098] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x340 [0316.098] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x340, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x20d0) returned 0x0 [0316.098] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x344 [0316.099] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x344, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0xfac) returned 0x0 [0316.099] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x348 [0316.099] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x348, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1dbc) returned 0x0 [0316.099] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x34c [0316.099] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x34c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1668) returned 0x0 [0316.099] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x350 [0316.099] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x350, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1dcc) returned 0x0 [0316.099] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x354 [0316.099] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x354, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1fe8) returned 0x0 [0316.100] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x358 [0316.100] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x358, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x6f8) returned 0x0 [0316.100] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x35c [0316.100] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x180) returned 0x2002a10 [0316.100] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002e80) returned 1 [0316.100] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002e80) returned 1 [0316.100] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x35c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x728) returned 0x0 [0316.100] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x180) returned 0x2002e80 [0316.100] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x20028c0) returned 1 [0316.100] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20028c0) returned 1 [0316.100] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x360 [0316.100] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x360, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x700) returned 0x0 [0316.100] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x364 [0316.101] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x364, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x758) returned 0x0 [0316.101] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x368 [0316.101] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x368, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x76c) returned 0x0 [0316.101] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x36c [0316.101] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x36c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x7bc) returned 0x0 [0316.101] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x370 [0316.101] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x370, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x6a0) returned 0x0 [0316.101] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x374 [0316.101] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x374, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x7c0) returned 0x0 [0316.101] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x378 [0316.101] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x378, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x708) returned 0x0 [0316.101] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x37c [0316.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x2003010 [0316.643] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002a10) returned 1 [0316.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002a10) returned 1 [0316.643] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x37c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x1ff0) returned 0x0 [0316.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x20028c0 [0316.644] HeapValidate (hHeap=0x2140000, dwFlags=0x0, lpMem=0x2002e80) returned 1 [0316.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2002e80) returned 1 [0316.644] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x380 [0316.644] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x380, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x2014) returned 0x0 [0316.644] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x384 [0316.644] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x384, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x72c) returned 0x0 [0316.644] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x388 [0316.644] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x388, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x704) returned 0x0 [0316.644] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x38c [0316.644] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x38c, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x7a0) returned 0x0 [0316.644] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x390 [0316.644] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x390, TargetProcessHandle=0x1d8, TargetHandle=0x14edf0, DesiredAccess=0xa62d00000000, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14edf0*=0x115c) returned 0x0 [0316.644] NtQueueApcThread (ThreadHandle=0x1e4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1328, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.644] NtQueueApcThread (ThreadHandle=0x1e8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x12b0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.644] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x798, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.644] NtQueueApcThread (ThreadHandle=0x1f0, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xc1c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x1f4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x132c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xc28, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x1fc, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x95c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x200, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x200, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x204, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xbc4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x208, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x7a4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x20c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x320, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x210, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xdf4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x214, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x2570, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x218, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1ea0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x21c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xdf8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x220, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf48, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.645] NtQueueApcThread (ThreadHandle=0x224, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf18, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x228, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x97c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x22c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x120c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x230, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1210, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x234, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x18e4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x238, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x974, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x23c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x970, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x240, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xa1c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x244, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xa64, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x248, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf68, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x24c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x11d0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x250, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x338, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x254, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf9c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x258, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1c94, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.646] NtQueueApcThread (ThreadHandle=0x25c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1f90, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x260, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1dc4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x264, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1eb8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x268, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x20d0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x26c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xfac, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x270, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1dbc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x274, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1668, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x278, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1dcc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x27c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1fe8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x280, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x6f8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x284, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x728, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x288, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x700, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x28c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x758, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.647] NtQueueApcThread (ThreadHandle=0x290, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x76c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.648] NtQueueApcThread (ThreadHandle=0x294, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x7bc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.648] NtQueueApcThread (ThreadHandle=0x298, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x6a0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.648] NtQueueApcThread (ThreadHandle=0x29c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x7c0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.648] NtQueueApcThread (ThreadHandle=0x2a0, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x708, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.648] NtQueueApcThread (ThreadHandle=0x2a4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1ff0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.648] NtQueueApcThread (ThreadHandle=0x2a8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x2014, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.648] NtQueueApcThread (ThreadHandle=0x2ac, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x72c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.648] NtQueueApcThread (ThreadHandle=0x2b0, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x704, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.648] NtQueueApcThread (ThreadHandle=0x2b4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x7a0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.649] NtQueueApcThread (ThreadHandle=0x2b8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x115c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0316.649] WaitForMultipleObjects (nCount=0x36, lpHandles=0x2003010*=0x2bc, bWaitAll=0, dwMilliseconds=0x3e8) Thread: id = 199 os_tid = 0x560 Process: id = "28" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x21b88000" os_pid = "0xb00" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3170 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3171 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3172 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3173 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 3174 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 3175 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3176 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3177 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3178 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 3179 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 3180 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3181 start_va = 0x4a0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 3182 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3183 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3184 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3185 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 3186 start_va = 0x5a0000 end_va = 0x65dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3189 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3190 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3191 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 3192 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3218 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3219 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3220 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3221 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3222 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3228 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3229 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3230 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3231 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3232 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3233 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3234 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3235 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3237 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3238 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3239 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3240 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 3241 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3242 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 3243 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 3248 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 3249 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 3250 start_va = 0x1a0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3251 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3252 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3253 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3255 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 3256 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 3257 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3258 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3287 start_va = 0x400000 end_va = 0x499fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3302 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 4552 start_va = 0x1f20000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 4553 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4580 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 4581 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 4587 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 4588 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 4596 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 4597 start_va = 0x1fd0000 end_va = 0x221cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 4604 start_va = 0x2220000 end_va = 0x2464fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 4836 start_va = 0x1fd0000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Thread: id = 204 os_tid = 0x8ac [0260.418] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0260.418] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0260.421] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0260.422] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0260.422] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0260.424] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0260.424] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0260.427] GetProcessHeap () returned 0x4a0000 [0260.427] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0260.428] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0260.428] GetLastError () returned 0x7e [0260.428] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0260.429] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0260.429] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c8) returned 0x4ac370 [0260.430] SetLastError (dwErrCode=0x7e) [0260.431] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1200) returned 0x4b3530 [0260.440] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0260.440] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0260.440] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0260.440] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0260.441] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"" [0260.441] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"" [0260.441] GetACP () returned 0x4e4 [0260.442] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x228) returned 0x4a53d0 [0260.442] IsValidCodePage (CodePage=0x4e4) returned 1 [0260.442] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0260.442] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0260.442] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0260.442] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0260.442] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0260.443] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0260.443] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0260.443] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0260.444] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0260.444] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0260.444] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0260.444] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0260.444] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0260.444] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0260.444] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0260.445] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0260.445] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0260.445] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x100) returned 0x4b2780 [0260.445] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0260.446] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1b0) returned 0x4a97c0 [0260.446] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0260.446] GetLastError () returned 0x0 [0260.446] SetLastError (dwErrCode=0x0) [0260.446] GetEnvironmentStringsW () returned 0x4b4740* [0260.446] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9cc) returned 0x4b5120 [0260.446] FreeEnvironmentStringsW (penv=0x4b4740) returned 1 [0260.447] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x118) returned 0x4a9ce0 [0260.447] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3e) returned 0x4b0c40 [0260.447] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x5c) returned 0x4a0780 [0260.447] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a4c50 [0260.447] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x78) returned 0x4ac740 [0260.447] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a5a90 [0260.448] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x28) returned 0x4ab430 [0260.448] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x48) returned 0x4b0e20 [0260.448] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1a) returned 0x4ab670 [0260.448] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b06f0 [0260.448] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a49c0 [0260.448] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2a) returned 0x4ac7c0 [0260.449] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a4cc0 [0260.449] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1c) returned 0x4ab4f0 [0260.449] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd2) returned 0x4a5d20 [0260.883] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x7c) returned 0x4a4050 [0260.883] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b0ba0 [0260.883] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x90) returned 0x4a3c80 [0260.884] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab310 [0260.884] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x30) returned 0x4a4a30 [0260.884] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x36) returned 0x4a5b00 [0260.884] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0c90 [0260.884] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a9010 [0260.884] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0ec0 [0260.885] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd6) returned 0x4a5660 [0260.885] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a2110 [0260.885] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4ab5b0 [0260.885] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2150 [0260.885] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x54) returned 0x4a9070 [0260.885] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a92b0 [0260.886] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4aba30 [0260.886] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x42) returned 0x4b0330 [0260.886] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2190 [0260.886] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x44) returned 0x4b0dd0 [0260.886] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab490 [0260.886] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5120 | out: hHeap=0x4a0000) returned 1 [0260.887] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1000) returned 0x4b4740 [0260.887] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0260.888] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0260.888] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"" [0260.888] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4a4740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0260.890] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0261.778] GetPolyFillMode (hdc=0xb14be) returned 0 [0261.778] GetFocus () returned 0x0 [0261.779] GetParent (hWnd=0x0) returned 0x0 [0261.779] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.780] GetThreadLocale () returned 0x409 [0261.780] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.780] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.781] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.781] GetThreadLocale () returned 0x409 [0261.781] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.781] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.781] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.782] GetThreadLocale () returned 0x409 [0261.782] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.782] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.782] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.782] GetThreadLocale () returned 0x409 [0261.782] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.782] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.783] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.783] GetThreadLocale () returned 0x409 [0261.783] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.783] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.783] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.783] GetThreadLocale () returned 0x409 [0261.784] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.784] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.784] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.784] GetThreadLocale () returned 0x409 [0261.784] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.785] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.785] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.785] GetThreadLocale () returned 0x409 [0261.785] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.785] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.785] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.786] GetThreadLocale () returned 0x409 [0261.786] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.786] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.787] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.787] GetThreadLocale () returned 0x409 [0261.787] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.787] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.787] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.787] GetThreadLocale () returned 0x409 [0261.788] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.788] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.788] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.788] GetThreadLocale () returned 0x409 [0261.788] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.788] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.789] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.789] GetThreadLocale () returned 0x409 [0261.789] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.789] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.790] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.790] GetThreadLocale () returned 0x409 [0261.790] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.790] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.790] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.790] GetThreadLocale () returned 0x409 [0261.790] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.791] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.791] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.791] GetThreadLocale () returned 0x409 [0261.791] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.791] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.791] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.792] GetThreadLocale () returned 0x409 [0261.792] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.792] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.792] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.792] GetThreadLocale () returned 0x409 [0261.792] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.793] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.793] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.793] GetThreadLocale () returned 0x409 [0261.793] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.793] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.794] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.794] GetThreadLocale () returned 0x409 [0261.794] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.794] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.794] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.794] GetThreadLocale () returned 0x409 [0261.794] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.795] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.795] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.796] GetThreadLocale () returned 0x409 [0261.796] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.796] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.796] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.796] GetThreadLocale () returned 0x409 [0261.797] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.797] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.797] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.798] GetThreadLocale () returned 0x409 [0261.798] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.798] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.798] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.798] GetThreadLocale () returned 0x409 [0261.798] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.799] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.799] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.799] GetThreadLocale () returned 0x409 [0261.799] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.799] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.800] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.800] GetThreadLocale () returned 0x409 [0261.800] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.800] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.801] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.801] GetThreadLocale () returned 0x409 [0261.801] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.801] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.801] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.801] GetThreadLocale () returned 0x409 [0261.801] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.802] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.802] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.802] GetThreadLocale () returned 0x409 [0261.802] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.802] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.803] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.803] GetThreadLocale () returned 0x409 [0261.803] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.803] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.804] GetThreadLocale () returned 0x409 [0261.804] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.804] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.804] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.804] GetThreadLocale () returned 0x409 [0261.804] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.805] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.805] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.805] GetThreadLocale () returned 0x409 [0261.805] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.805] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.806] GetThreadLocale () returned 0x409 [0261.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0261.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0261.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0261.807] GetThreadLocale () returned 0x409 [0261.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.237] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.237] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.238] GetThreadLocale () returned 0x409 [0262.238] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.238] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.238] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.238] GetThreadLocale () returned 0x409 [0262.238] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.238] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.239] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.239] GetThreadLocale () returned 0x409 [0262.239] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.239] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.239] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.239] GetThreadLocale () returned 0x409 [0262.239] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.240] GetThreadLocale () returned 0x409 [0262.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.241] GetThreadLocale () returned 0x409 [0262.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.241] GetThreadLocale () returned 0x409 [0262.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.242] GetThreadLocale () returned 0x409 [0262.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.242] GetThreadLocale () returned 0x409 [0262.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.243] GetThreadLocale () returned 0x409 [0262.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.244] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.244] GetThreadLocale () returned 0x409 [0262.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.247] GetThreadLocale () returned 0x409 [0262.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.248] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.248] GetThreadLocale () returned 0x409 [0262.248] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.248] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.248] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.249] GetThreadLocale () returned 0x409 [0262.249] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.249] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.249] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.249] GetThreadLocale () returned 0x409 [0262.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.250] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.250] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.250] GetThreadLocale () returned 0x409 [0262.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.251] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.251] GetThreadLocale () returned 0x409 [0262.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.252] GetThreadLocale () returned 0x409 [0262.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.252] GetThreadLocale () returned 0x409 [0262.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.253] GetThreadLocale () returned 0x409 [0262.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.254] GetThreadLocale () returned 0x409 [0262.254] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.254] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.254] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.254] GetThreadLocale () returned 0x409 [0262.254] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.254] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.254] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.255] GetThreadLocale () returned 0x409 [0262.255] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.255] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.255] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.255] GetThreadLocale () returned 0x409 [0262.255] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.255] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.256] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.256] GetThreadLocale () returned 0x409 [0262.256] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.256] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.256] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.256] GetThreadLocale () returned 0x409 [0262.257] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.257] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.257] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.257] GetThreadLocale () returned 0x409 [0262.257] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.257] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.257] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.257] GetThreadLocale () returned 0x409 [0262.258] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.258] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.258] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.258] GetThreadLocale () returned 0x409 [0262.258] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.259] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.259] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.259] GetThreadLocale () returned 0x409 [0262.259] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.259] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.259] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.260] GetThreadLocale () returned 0x409 [0262.260] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.260] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.260] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.260] GetThreadLocale () returned 0x409 [0262.260] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.260] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.261] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.261] GetThreadLocale () returned 0x409 [0262.261] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.261] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.261] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.261] GetThreadLocale () returned 0x409 [0262.261] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.261] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.262] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.263] GetThreadLocale () returned 0x409 [0262.263] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.263] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.263] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.263] GetThreadLocale () returned 0x409 [0262.263] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.263] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.264] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.264] GetThreadLocale () returned 0x409 [0262.264] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.264] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.264] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.264] GetThreadLocale () returned 0x409 [0262.264] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.264] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.265] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.265] GetThreadLocale () returned 0x409 [0262.265] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.265] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.265] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.265] GetThreadLocale () returned 0x409 [0262.265] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.265] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.266] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.266] GetThreadLocale () returned 0x409 [0262.266] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.266] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.266] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.266] GetThreadLocale () returned 0x409 [0262.267] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.267] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.267] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.267] GetThreadLocale () returned 0x409 [0262.267] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.267] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.267] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.268] GetThreadLocale () returned 0x409 [0262.268] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.268] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.268] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.268] GetThreadLocale () returned 0x409 [0262.268] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.268] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.269] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.269] GetThreadLocale () returned 0x409 [0262.269] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.269] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.269] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.269] GetThreadLocale () returned 0x409 [0262.270] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.270] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.270] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.271] GetThreadLocale () returned 0x409 [0262.271] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.271] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.271] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.271] GetThreadLocale () returned 0x409 [0262.271] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.271] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.272] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.272] GetThreadLocale () returned 0x409 [0262.272] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.272] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.273] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.273] GetThreadLocale () returned 0x409 [0262.273] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.273] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.273] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.274] GetThreadLocale () returned 0x409 [0262.274] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.274] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.274] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.274] GetThreadLocale () returned 0x409 [0262.274] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.274] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.760] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.760] GetThreadLocale () returned 0x409 [0262.761] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.761] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.761] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.761] GetThreadLocale () returned 0x409 [0262.761] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.761] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.762] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.762] GetThreadLocale () returned 0x409 [0262.762] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.762] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.763] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.763] GetThreadLocale () returned 0x409 [0262.763] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.763] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.763] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.764] GetThreadLocale () returned 0x409 [0262.764] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.764] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.764] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.764] GetThreadLocale () returned 0x409 [0262.765] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.765] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.765] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.765] GetThreadLocale () returned 0x409 [0262.765] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.765] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.766] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.766] GetThreadLocale () returned 0x409 [0262.766] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.766] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.766] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.766] GetThreadLocale () returned 0x409 [0262.766] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.767] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.767] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.767] GetThreadLocale () returned 0x409 [0262.767] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.767] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.767] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.767] GetThreadLocale () returned 0x409 [0262.768] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.768] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.768] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.768] GetThreadLocale () returned 0x409 [0262.768] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.768] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.768] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.769] GetThreadLocale () returned 0x409 [0262.769] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.769] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.769] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.770] GetThreadLocale () returned 0x409 [0262.770] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.770] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.770] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.771] GetThreadLocale () returned 0x409 [0262.771] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.771] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.771] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.772] GetThreadLocale () returned 0x409 [0262.772] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.772] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.772] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.772] GetThreadLocale () returned 0x409 [0262.772] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.773] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.773] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.773] GetThreadLocale () returned 0x409 [0262.773] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.773] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.774] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.774] GetThreadLocale () returned 0x409 [0262.774] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.774] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.774] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0262.775] GetThreadLocale () returned 0x409 [0262.775] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0262.775] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0262.780] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0262.780] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x400000 [0264.572] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0264.572] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0264.576] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0264.577] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0264.577] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0264.578] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0264.578] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0264.579] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0264.580] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0265.182] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0265.183] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0265.183] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0265.589] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0287.651] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0287.652] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0288.987] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0288.988] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0288.988] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0288.989] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0288.989] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0289.414] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1fc0000 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x208) returned 0x1fc0830 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0a40 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0ad0 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0b60 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0bf0 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0c80 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0d10 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0da0 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0e30 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0ec0 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0f50 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc0fe0 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc1070 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc1100 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc1190 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc1220 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc12b0 [0289.423] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x400) returned 0x1fc1340 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x400) returned 0x1fc1750 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x288) returned 0x1fc1b60 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1df0 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1e40 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1e90 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1ee0 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1f30 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1f80 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc1fd0 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2020 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2070 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc20c0 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2110 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2160 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc21b0 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2200 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc2250 [0289.424] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc22a0 [0289.424] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1fc1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0289.425] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc22f0 [0289.425] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc0720 [0289.426] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc22f0) returned 1 [0289.426] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc22f0) returned 1 [0289.426] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0289.427] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0289.427] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0289.427] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc0720) returned 1 [0289.427] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc0720) returned 1 [0289.427] FreeConsole () returned 1 [0289.427] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0289.427] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0289.427] GetComputerNameA (in: lpBuffer=0x1fc4cb0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0289.428] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xd8) returned 0x1fc0720 [0289.428] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5410 [0289.428] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6270 [0289.428] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5970 [0289.428] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a90 [0289.428] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc60c0 [0289.428] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc56a0 [0289.428] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc57c0 [0289.428] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5f10 [0289.428] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6300 [0289.429] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5b20 [0289.429] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5bb0 [0289.429] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5e80 [0289.429] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5fa0 [0289.429] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0289.429] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x100) returned 0x1fc64b0 [0289.429] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x1fc64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0289.429] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc64b0) returned 1 [0289.429] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc64b0) returned 1 [0289.429] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0289.429] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0289.429] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0289.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0289.430] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0289.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1fc4e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0289.430] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0289.430] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0289.430] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0289.430] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0289.430] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0289.430] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0289.430] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0289.430] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4940 [0289.430] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0289.431] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x280) returned 0x1fc64b0 [0289.431] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0289.432] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fc64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0289.432] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0289.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.432] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0289.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fc4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0289.432] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4df0 [0289.432] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4bc0) returned 1 [0289.432] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4bc0) returned 1 [0289.432] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4df0) returned 1 [0289.432] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4df0) returned 1 [0289.432] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0289.433] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0289.433] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fc64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0289.433] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0289.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0289.433] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0289.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fc48f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0289.433] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.433] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48f0) returned 1 [0289.433] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48f0) returned 1 [0289.433] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.433] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.433] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0289.433] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0289.433] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0289.434] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0289.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.434] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fc4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0289.434] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0289.434] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.434] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.434] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0289.434] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0289.434] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0289.434] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0289.434] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0289.434] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0289.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0289.435] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0289.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fc4a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0289.435] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c60 [0289.435] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0289.435] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0289.435] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c60) returned 1 [0289.435] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c60) returned 1 [0289.435] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0289.435] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0289.435] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0289.435] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0289.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0289.436] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0289.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fc4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0289.436] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0289.436] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0289.436] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0289.436] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0289.436] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0289.436] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0289.436] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0289.436] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0289.436] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0289.436] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0289.436] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0289.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0289.437] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0289.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fc49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0289.437] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0289.437] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0289.437] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0289.437] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0289.437] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0289.437] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0289.437] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0289.437] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0289.437] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0289.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0289.437] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0289.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fc4bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0289.437] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0289.437] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4bc0) returned 1 [0289.437] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4bc0) returned 1 [0289.437] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0289.437] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0289.437] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.437] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.437] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0289.437] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0289.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0289.438] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0289.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fc4da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0289.438] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0289.438] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4da0) returned 1 [0289.438] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4da0) returned 1 [0289.438] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0289.438] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0289.438] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0289.438] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0289.438] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0289.438] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0289.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0289.438] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0289.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fc4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0289.439] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0289.439] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0289.439] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0289.439] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0289.439] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0289.439] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.439] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.439] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0289.439] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0289.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0289.439] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0289.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fc4a30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0289.439] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0289.439] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0289.439] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0289.439] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4da0) returned 1 [0289.439] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4da0) returned 1 [0289.439] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0289.439] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0289.439] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0289.440] RegCloseKey (hKey=0x150) returned 0x0 [0289.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x1fc64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0289.831] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0289.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0289.831] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0289.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fc4bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0289.832] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0289.832] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4bc0) returned 1 [0289.832] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4bc0) returned 1 [0289.832] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0289.832] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0289.832] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0289.832] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0289.832] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0289.832] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0289.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0289.832] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0289.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fc4f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0289.832] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.832] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0289.832] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0289.832] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.832] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.832] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0289.832] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0289.832] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0289.832] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0289.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0289.832] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0289.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fc4ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0289.832] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0289.832] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0289.832] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0289.833] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0289.833] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0289.833] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0289.833] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0289.833] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0289.833] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0289.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0289.833] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0289.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fc4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0289.833] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.833] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0289.833] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0289.833] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.833] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.833] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0289.833] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0289.833] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0289.833] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0289.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.833] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0289.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fc4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0289.833] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.833] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0289.833] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0289.833] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.833] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.834] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0289.834] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0289.834] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0289.834] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0289.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0289.834] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0289.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fc48f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0289.834] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0289.834] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48f0) returned 1 [0289.834] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48f0) returned 1 [0289.834] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0289.834] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0289.834] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0289.834] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0289.834] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0289.834] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0289.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.834] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0289.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fc4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0289.834] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0289.834] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0289.834] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0289.835] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0289.835] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0289.835] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0289.835] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0289.835] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0289.835] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0289.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0289.835] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0289.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fc4bc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0289.835] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0289.835] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4bc0) returned 1 [0289.835] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4bc0) returned 1 [0289.835] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0289.835] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0289.835] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0289.835] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0289.835] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0289.835] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0289.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0289.835] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4df0 [0289.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fc4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0289.835] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0289.835] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4df0) returned 1 [0289.835] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4df0) returned 1 [0289.835] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0289.835] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0289.835] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0289.835] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0289.835] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0289.835] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0289.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0289.835] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0289.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fc4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0289.836] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0289.836] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0289.836] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0289.836] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0289.836] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0289.836] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0289.836] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0289.836] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0289.836] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0289.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0289.836] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0289.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fc48f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0289.836] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0289.836] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48f0) returned 1 [0289.836] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48f0) returned 1 [0289.836] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0289.836] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0289.836] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0289.836] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0289.836] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0289.836] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0289.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0289.836] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0289.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fc4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0289.836] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4df0 [0289.836] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0289.837] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0289.837] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4df0) returned 1 [0289.837] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4df0) returned 1 [0289.837] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0289.837] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0289.837] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0289.837] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5d60 [0289.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0289.837] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0289.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fc4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0289.837] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0289.837] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0289.837] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0289.837] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0289.837] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0289.837] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5d60) returned 1 [0289.837] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5d60) returned 1 [0289.837] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0289.837] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0289.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0289.837] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c10 [0289.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fc4c10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0289.837] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0289.837] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0289.837] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0289.838] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0289.838] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0289.838] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0289.838] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0289.838] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0289.838] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0289.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0289.838] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0289.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fc4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0289.838] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0289.838] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0289.838] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0289.838] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0289.838] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0289.838] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0289.838] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0289.838] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x1fc64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0289.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0289.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0289.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fc4f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0289.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0289.839] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.839] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.839] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0289.839] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0289.839] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.839] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.839] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x1fc64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0289.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0289.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0289.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c60 [0289.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fc4c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0289.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b20 [0289.839] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c60) returned 1 [0289.839] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c60) returned 1 [0289.839] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0289.839] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0289.839] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0289.839] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0289.839] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x1fc64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0289.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0289.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0289.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0289.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fc4d00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0289.839] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0289.839] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0289.839] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0289.839] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0289.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0289.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0289.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0289.840] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0289.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc61e0 [0289.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0289.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0289.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fc4850, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0289.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0289.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0289.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0289.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4bc0) returned 1 [0289.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4bc0) returned 1 [0289.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc61e0) returned 1 [0289.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc61e0) returned 1 [0289.840] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0289.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0289.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0289.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0289.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fc4e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0289.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0289.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0289.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0289.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0289.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0289.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.840] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0289.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0289.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0289.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0289.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fc4990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0289.840] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0289.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0289.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0289.840] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0289.840] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0289.841] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0289.841] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0289.841] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x1fc64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0289.841] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0289.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0289.841] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c10 [0289.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fc4c10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0289.841] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0289.841] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0289.841] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0289.841] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0289.841] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0289.841] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0289.841] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0289.841] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0289.841] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0289.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0289.841] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0289.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fc4a30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0289.841] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0289.841] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0289.841] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0289.841] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0289.841] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0289.841] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0289.841] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0289.841] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x1fc64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0289.841] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0289.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.841] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fc4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0289.842] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0289.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.842] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0289.842] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0289.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0289.842] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0289.842] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0289.842] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0289.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.842] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0289.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fc48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0289.842] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0289.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48a0) returned 1 [0289.842] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48a0) returned 1 [0289.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0289.842] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0289.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.842] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.842] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0289.842] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0289.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0289.842] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0289.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fc4a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0289.842] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0289.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0289.842] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0289.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0289.842] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0289.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0289.842] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0289.842] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0289.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0289.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0289.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fc4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0289.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0289.843] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0289.843] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0289.843] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4da0) returned 1 [0289.843] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4da0) returned 1 [0289.843] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0289.843] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0289.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0289.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0289.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0289.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0289.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fc4bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0289.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0289.843] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4bc0) returned 1 [0289.843] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4bc0) returned 1 [0289.843] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0289.843] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0289.843] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0289.843] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0289.843] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0289.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0289.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0289.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fc4f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0289.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0289.844] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.844] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.844] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0289.844] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0289.844] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.844] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0289.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0289.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fc4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0289.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0289.844] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.844] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.844] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0289.844] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0289.844] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.844] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.844] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0289.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0289.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0289.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0289.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fc4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0289.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0289.844] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4da0) returned 1 [0289.844] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4da0) returned 1 [0289.844] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0289.845] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0289.845] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0289.845] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0289.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0289.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0289.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0289.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0289.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fc4f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0289.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b20 [0289.845] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0289.845] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0289.845] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0289.845] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0289.845] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0289.845] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0289.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0289.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0289.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0289.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0289.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fc4f80, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0289.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.845] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0289.845] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0289.845] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.845] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.845] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0289.845] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0289.845] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0289.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0289.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0289.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4df0 [0289.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fc4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0289.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0289.846] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4df0) returned 1 [0289.846] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4df0) returned 1 [0289.846] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0289.846] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0289.846] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0289.846] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0289.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0289.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0289.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1fc4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0289.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0289.846] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.846] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.846] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0289.846] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0289.846] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.846] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.846] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0289.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0289.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0289.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0289.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1fc4850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0289.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0289.847] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0289.847] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0289.847] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48a0) returned 1 [0289.847] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48a0) returned 1 [0289.847] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0289.847] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0289.847] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0289.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0289.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0289.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0289.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fc4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0289.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0289.847] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0289.847] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0289.847] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4da0) returned 1 [0289.847] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4da0) returned 1 [0289.847] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.847] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.848] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0289.848] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0289.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.848] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c10 [0289.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1fc4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0289.848] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0289.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0289.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0289.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0289.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0289.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0289.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0289.848] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0289.848] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0289.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.848] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b20 [0289.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1fc4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0289.848] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0289.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0289.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0289.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0289.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0289.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0289.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0289.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0289.849] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0289.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.849] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0289.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1fc4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0289.849] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0289.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0289.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0289.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0289.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0289.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0289.849] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0289.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0289.849] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c10 [0289.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1fc4c10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0289.849] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0289.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0289.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0289.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0289.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0289.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0289.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0289.849] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0289.849] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0289.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0289.849] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0289.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1fc4990, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0289.850] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0289.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0289.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0289.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48a0) returned 1 [0289.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48a0) returned 1 [0289.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0289.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0289.850] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0289.850] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0289.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0289.850] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b20 [0289.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1fc4b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0289.850] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0289.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0289.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0289.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4da0) returned 1 [0289.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4da0) returned 1 [0289.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0289.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0289.850] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0289.850] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0289.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0289.850] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0289.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1fc4990, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0289.850] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0289.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0289.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0289.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48a0) returned 1 [0289.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48a0) returned 1 [0289.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0289.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0289.851] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0289.851] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0289.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.851] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0289.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1fc4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0289.851] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0289.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0289.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0289.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0289.851] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0289.851] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0289.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.851] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4df0 [0289.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1fc4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0289.851] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0289.852] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4df0) returned 1 [0289.852] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4df0) returned 1 [0289.852] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48a0) returned 1 [0289.852] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48a0) returned 1 [0289.852] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0289.852] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0289.852] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0289.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0289.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0289.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1fc4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0289.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.852] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0289.852] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0289.852] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.852] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.852] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0289.852] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0289.852] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0289.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0289.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0289.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0289.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1fc4b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0289.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0289.852] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0289.853] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0289.853] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0289.853] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0289.853] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0289.853] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0289.853] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0289.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0289.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0289.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0289.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1fc4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0289.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0289.853] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0289.853] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0289.853] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0289.853] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0289.853] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0289.853] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0289.853] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0289.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0289.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1fc4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0289.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0289.853] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.854] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.854] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0289.854] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0289.854] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0289.854] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0289.854] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x1fc64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0289.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0289.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0289.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0289.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1fc4a30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0289.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0289.854] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0289.854] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0289.854] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0289.854] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0289.854] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0289.854] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0289.854] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x1fc64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0289.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0289.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0289.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0289.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1fc4f30, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0289.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0289.855] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.855] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.855] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48a0) returned 1 [0289.855] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48a0) returned 1 [0289.855] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.855] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.855] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x1fc64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0289.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1fc4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0289.855] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0289.856] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0289.856] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0289.856] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0289.856] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0289.856] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0289.856] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x1fc64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0289.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1fc4bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0289.856] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4bc0) returned 1 [0289.856] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4bc0) returned 1 [0289.856] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0289.856] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0289.856] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0289.856] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0289.856] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x1fc64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0289.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1fc4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0289.857] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0289.857] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0289.857] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c60) returned 1 [0289.857] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c60) returned 1 [0289.857] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0289.857] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0289.857] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0289.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1fc4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0289.857] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0289.857] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0289.857] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.857] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.857] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0289.857] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0289.857] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x1fc64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0289.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0289.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1fc4c10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0289.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0289.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0289.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0289.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0289.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5d60) returned 1 [0289.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5d60) returned 1 [0289.858] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0289.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0289.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1fc4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0289.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0289.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0289.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0289.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0289.858] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0289.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0289.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1fc4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0289.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0289.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0289.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0289.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0289.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0289.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0289.859] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0289.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0289.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1fc4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0289.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0289.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0289.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c60) returned 1 [0289.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c60) returned 1 [0289.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0289.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0289.860] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0289.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1fc4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0289.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0289.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0289.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4df0) returned 1 [0289.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4df0) returned 1 [0289.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.860] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0289.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0289.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1fc49e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0289.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0289.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0289.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0289.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0289.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc61e0) returned 1 [0289.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc61e0) returned 1 [0289.861] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0289.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0289.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1fc4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0289.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c60) returned 1 [0289.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c60) returned 1 [0289.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0289.862] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0289.862] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0289.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1fc4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0289.862] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0289.862] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0289.862] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c60) returned 1 [0289.862] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c60) returned 1 [0289.862] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5610) returned 1 [0289.862] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5610) returned 1 [0289.862] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x1fc64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0289.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0289.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1fc4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0289.862] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0289.862] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0289.863] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0289.863] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0289.863] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0289.863] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0289.863] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0289.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0289.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1fc4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0289.863] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0289.863] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0289.863] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0289.863] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0289.863] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0289.863] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0289.863] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0289.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0289.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1fc4b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0289.864] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0289.864] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0289.864] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0289.864] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0289.864] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0289.864] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0289.864] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0289.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0289.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1fc4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0289.864] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0289.864] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0289.864] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0289.865] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0289.865] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0289.865] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0289.865] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0289.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0289.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1fc4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0289.865] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0289.865] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0289.865] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0289.865] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0289.865] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5d60) returned 1 [0289.865] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5d60) returned 1 [0289.865] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0289.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0289.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1fc4a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0289.866] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0289.866] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0290.232] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0290.232] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0290.232] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0290.232] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0290.232] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0290.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1fc4990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0290.232] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0290.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1fc4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0290.233] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0290.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1fc4d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0290.233] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x1fc64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0290.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1fc4850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0290.233] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0290.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1fc4990, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0290.233] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0290.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1fc4d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0290.233] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0290.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0290.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1fc4a80, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0290.234] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0290.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0290.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1fc4990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0290.234] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0290.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1fc4b20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0290.234] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0290.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1fc4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0290.234] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0290.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1fc4ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0290.235] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0290.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1fc49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0290.235] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0290.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1fc4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0290.235] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0290.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0290.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1fc4a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0290.235] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0290.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0290.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1fc4b20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0290.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0290.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0290.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1fc4f30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0290.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0290.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1fc4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0290.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0290.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1fc4990, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0290.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0290.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1fc4c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0290.237] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0290.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1fc4b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0290.237] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0290.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1fc4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0290.237] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0290.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1fc4da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0290.237] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0290.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1fc4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0290.238] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0290.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1fc4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0290.238] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0290.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1fc4990, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0290.238] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0290.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1fc4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0290.238] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x1fc64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0290.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1fc4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0290.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0290.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1fc4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0290.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0290.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1fc4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0290.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x1fc64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0290.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0290.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1fc4da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0290.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x1fc64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0290.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1fc49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0290.240] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0290.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1fc4a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0290.240] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0290.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0290.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1fc4d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0290.240] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0290.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1fc4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0290.240] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x1fc64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0290.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1fc49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0290.241] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x1fc64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0290.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1fc4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0290.241] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0290.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1fc4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0290.241] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0290.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1fc4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0290.241] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0290.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0290.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1fc4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0290.242] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0290.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0290.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1fc4990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0290.243] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0290.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1fc4850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0290.243] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0290.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1fc4df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0290.243] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0290.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1fc4d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0290.243] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0290.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.243] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0290.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0290.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0290.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0290.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0290.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0290.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0290.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0290.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0290.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0290.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0290.246] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0290.246] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0290.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0290.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x1fc64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0290.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0290.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0290.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0290.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0290.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0290.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0290.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0290.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0290.247] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0290.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0290.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0290.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0290.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0290.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0290.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0290.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0290.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0290.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x1fc64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0290.248] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0290.249] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0290.249] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0290.249] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0290.249] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0290.249] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0290.249] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0290.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0290.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0290.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0290.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x1fc64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0290.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x1fc64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0290.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0290.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0290.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x1fc64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0290.250] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x1fc64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0290.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x1fc64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0290.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x1fc64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0290.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0290.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x1fc64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0290.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x1fc64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0290.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0290.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0290.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x1fc64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0290.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x1fc64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0290.251] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0290.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0290.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0290.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0290.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0290.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0290.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0290.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0290.252] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x1fc64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0290.253] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0290.253] RegCloseKey (hKey=0x68) returned 0x0 [0290.253] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x1fc64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0290.253] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5610 [0290.253] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0290.253] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc64b0) returned 1 [0290.253] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc64b0) returned 1 [0290.253] RegCloseKey (hKey=0x150) returned 0x0 [0290.253] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0290.253] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0290.253] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.254] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc0800 [0290.254] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc22f0 [0290.254] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0290.254] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.254] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc2310 [0290.254] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4df0 [0290.254] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.254] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc64b0 [0290.254] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0290.254] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.254] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc64d0 [0290.254] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0290.254] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.254] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0290.254] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc0800) returned 1 [0290.255] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc0800) returned 1 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc0800 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0290.255] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc64f0 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c10 [0290.255] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6510 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4940 [0290.255] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6530 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0290.255] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x60) returned 0x1fc6550 [0290.255] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0290.255] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc65c0 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0290.255] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc65e0 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0290.255] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6600 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0290.255] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6620 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0290.255] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.255] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0290.256] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6550) returned 1 [0290.256] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6550) returned 1 [0290.256] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6550 [0290.256] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b20 [0290.256] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.256] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6570 [0290.256] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0290.256] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.256] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6590 [0290.256] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0290.256] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.256] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6640 [0290.256] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0290.256] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.256] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fc6660 [0290.256] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0290.256] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0290.256] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6710 [0290.257] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0290.257] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.257] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6800 [0290.257] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0290.257] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.257] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6a60 [0290.257] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0290.257] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.257] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc69c0 [0290.257] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c60 [0290.257] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.257] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xc0) returned 0x1fc6b40 [0290.258] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6660) returned 1 [0290.258] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6660) returned 1 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6820 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0290.258] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6ac0 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0290.258] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6860 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0290.258] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6a40 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0290.258] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xe0) returned 0x1fc7c20 [0290.258] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6b40) returned 1 [0290.258] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6b40) returned 1 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6880 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f30 [0290.258] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0290.258] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc67a0 [0290.259] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7660 [0290.259] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0290.259] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0290.259] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0290.259] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0290.259] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0290.259] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0290.259] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0290.260] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7700 [0290.260] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7700) returned 1 [0290.260] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7700) returned 1 [0290.260] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7890 [0290.260] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7890) returned 1 [0290.260] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7890) returned 1 [0290.260] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0290.260] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0290.260] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0290.260] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7750 [0290.260] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7750) returned 1 [0290.260] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7750) returned 1 [0290.260] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7750 [0290.260] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7750) returned 1 [0290.260] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7750) returned 1 [0290.260] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0290.260] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0290.260] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0290.260] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6ee0 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6ee0) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6ee0) returned 1 [0290.261] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0290.261] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7b10 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e90) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e90) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc22f0) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc22f0) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4df0) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4df0) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc2310) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc2310) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d00) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d00) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc64b0) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc64b0) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4e40) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4e40) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc64d0) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc64d0) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b70) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b70) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc0800) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc0800) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c10) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c10) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc64f0) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc64f0) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4940) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4940) returned 1 [0290.261] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6510) returned 1 [0290.261] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6510) returned 1 [0290.262] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4da0) returned 1 [0290.262] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4da0) returned 1 [0290.262] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6530) returned 1 [0290.262] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6530) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f80) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f80) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc65c0) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc65c0) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4850) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4850) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc65e0) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc65e0) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6600) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6600) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48a0) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48a0) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6620) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6620) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6550) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6550) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4d50) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4d50) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6570) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6570) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4bc0) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4bc0) returned 1 [0290.263] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6590) returned 1 [0290.263] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6590) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4f30) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4f30) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6640) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6640) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc48f0) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc48f0) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6710) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6710) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a80) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a80) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6800) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6800) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6a60) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6a60) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4c60) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4c60) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc69c0) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc69c0) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6820) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6820) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ad0) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ad0) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6ac0) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6ac0) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0290.264] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6860) returned 1 [0290.264] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6860) returned 1 [0290.265] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0290.265] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0290.265] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6a40) returned 1 [0290.265] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6a40) returned 1 [0290.265] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f30) returned 1 [0290.265] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f30) returned 1 [0290.265] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6880) returned 1 [0290.265] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6880) returned 1 [0290.265] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7660) returned 1 [0290.265] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7660) returned 1 [0290.265] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc67a0) returned 1 [0290.265] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc67a0) returned 1 [0290.265] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7c20) returned 1 [0290.265] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7c20) returned 1 [0290.265] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0290.265] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0290.265] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x1fc6c60, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x1fc6c60*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0290.265] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0290.265] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0290.265] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7b10) returned 1 [0290.265] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7b10) returned 1 [0290.266] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0290.266] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x4a5910) returned 1 [0290.599] CryptCreateHash (in: hProv=0x4a5910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0290.600] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x288) returned 0x1fc7c20 [0290.600] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ad0 [0290.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c60 [0290.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4df0 [0290.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4c10 [0290.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f30 [0290.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d00 [0290.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4d50 [0290.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4da0 [0290.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e40 [0290.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4f80 [0290.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4850 [0290.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4e90 [0290.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48a0 [0290.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a80 [0290.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc48f0 [0290.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4940 [0290.602] CryptHashData (hHash=0x4a3b30, pbData=0x1fc4ee0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0290.602] CryptGetHashParam (in: hHash=0x4a3b30, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0290.602] CryptGetHashParam (in: hHash=0x4a3b30, dwParam=0x2, pbData=0x1fc4a30, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x1fc4a30, pdwDataLen=0x14f5f8) returned 1 [0290.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0290.603] CryptDestroyHash (hHash=0x4a3b30) returned 1 [0290.603] CryptReleaseContext (hProv=0x4a5910, dwFlags=0x0) returned 1 [0290.603] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0290.603] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0290.603] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0290.603] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0290.603] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4bc0) returned 1 [0290.603] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4bc0) returned 1 [0290.603] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0290.604] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0290.604] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0290.604] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4990) returned 1 [0290.604] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4990) returned 1 [0290.604] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4990 [0290.604] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0290.604] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0290.604] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0290.604] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0290.604] RegCloseKey (hKey=0x68) returned 0x0 [0290.604] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4cb0) returned 1 [0290.605] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4cb0) returned 1 [0290.605] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0290.605] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0290.605] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"" [0290.605] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"DefaultInstall\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x4b9810*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0290.605] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc0800 [0290.605] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6840 [0290.605] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0290.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc69c0 [0290.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x100) returned 0x1fc7eb0 [0290.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6ac0 [0290.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0290.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc67c0 [0290.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc61e0 [0290.606] LocalFree (hMem=0x4b9810) returned 0x0 [0290.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc8320 [0290.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6ae0 [0290.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0290.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc67e0 [0290.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x100) returned 0x1fc64b0 [0290.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6900 [0290.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0290.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6920 [0290.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0290.607] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0290.608] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0290.608] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6840) returned 1 [0290.608] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6840) returned 1 [0290.608] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7eb0) returned 1 [0290.608] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7eb0) returned 1 [0290.608] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc69c0) returned 1 [0290.608] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc69c0) returned 1 [0290.608] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0290.608] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0290.609] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6ac0) returned 1 [0290.609] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6ac0) returned 1 [0290.609] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc61e0) returned 1 [0290.609] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc61e0) returned 1 [0290.609] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc67c0) returned 1 [0290.609] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc67c0) returned 1 [0290.609] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc0800) returned 1 [0290.609] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc0800) returned 1 [0290.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0290.609] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0290.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x1fc4ee0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0290.610] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0290.610] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0290.610] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0290.610] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc8350 [0290.610] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6980 [0290.610] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0290.610] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4cb0) returned 1 [0290.610] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4cb0) returned 1 [0290.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0290.611] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0290.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x1fc54f0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0290.611] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0290.611] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc54f0) returned 1 [0290.611] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc54f0) returned 1 [0290.611] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6880 [0290.611] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0290.611] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0290.611] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0290.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0290.611] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0290.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReader", cchWideChar=22, lpMultiByteStr=0x1fc4a30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReader", lpUsedDefaultChar=0x0) returned 22 [0290.612] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0290.612] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0290.612] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0290.612] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6840 [0290.612] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0290.612] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4cb0) returned 1 [0290.612] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4cb0) returned 1 [0290.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0290.614] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b20 [0290.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x1fc4b20, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=DefaultInstall", lpUsedDefaultChar=0x0) returned 23 [0290.614] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0290.614] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0290.615] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0290.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6940 [0290.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b20 [0290.615] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4ee0) returned 1 [0290.615] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4ee0) returned 1 [0290.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc8290 [0290.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6800 [0290.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b70 [0290.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6a60 [0290.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc54f0 [0290.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6820 [0290.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4ee0 [0290.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6aa0 [0290.616] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4bc0 [0290.616] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0290.616] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0290.616] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6980) returned 1 [0290.616] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6980) returned 1 [0290.616] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0290.616] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0290.616] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6880) returned 1 [0290.616] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6880) returned 1 [0290.616] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0290.617] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0290.617] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6840) returned 1 [0290.617] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6840) returned 1 [0290.617] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0290.617] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0290.617] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6940) returned 1 [0290.617] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6940) returned 1 [0290.617] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc8350) returned 1 [0290.617] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc8350) returned 1 [0290.618] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0290.618] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0290.618] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6ae0) returned 1 [0290.618] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6ae0) returned 1 [0290.618] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc64b0) returned 1 [0290.618] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc64b0) returned 1 [0290.618] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc67e0) returned 1 [0290.618] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc67e0) returned 1 [0290.618] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0290.618] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0290.618] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6900) returned 1 [0290.619] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6900) returned 1 [0290.619] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0290.619] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0290.619] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6920) returned 1 [0290.619] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6920) returned 1 [0290.619] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc8320) returned 1 [0290.619] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc8320) returned 1 [0290.619] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0290.619] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0290.619] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4a30) returned 1 [0290.619] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4a30) returned 1 [0290.620] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0290.620] GetLastError () returned 0x2 [0290.620] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x5000) returned 0x1fc83e0 [0290.621] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b20 [0290.621] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc4b20) returned 1 [0290.621] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc4b20) returned 1 [0290.621] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0290.996] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc83e0) returned 1 [0290.996] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc83e0) returned 1 [0290.996] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x4b85f0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0290.996] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0290.996] GetLastError () returned 0x0 [0290.996] SetSecurityInfo () returned 0x0 [0291.000] LocalFree (hMem=0x4b85f0) returned 0x0 [0291.000] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0291.001] ReleaseMutex (hMutex=0x1b0) returned 1 [0291.001] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc49e0) returned 1 [0291.001] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc49e0) returned 1 [0291.001] NtClose (Handle=0x1b0) returned 0x0 [0291.001] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x800) returned 0x1fc83e0 [0291.001] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x288) returned 0x1fc8bf0 [0291.001] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4cb0 [0291.001] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc49e0 [0291.001] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4a30 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc4b20 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7430 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6ee0 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e90 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7660 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7390 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7b60 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7750 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7980 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7b10 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7890 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7340 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f30 [0291.002] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1fc83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0291.002] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x100) returned 0x1fc7eb0 [0291.003] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0291.003] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0291.003] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0291.004] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0291.007] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0291.007] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x23d000) returned 0x1fde040 [0291.046] ReadFile (in: hFile=0x1b0, lpBuffer=0x1fde040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x1fde040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0291.797] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x23d000) returned 0x2226040 [0292.315] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fde040) returned 1 [0292.315] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fde040) returned 1 [0292.686] NtClose (Handle=0x1b0) returned 0x0 [0292.686] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7eb0) returned 1 [0292.686] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7eb0) returned 1 [0292.686] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7570 [0292.686] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0292.687] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0292.687] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0292.687] GetLastError () returned 0x7a [0292.687] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x1c0) returned 0x1fc64b0 [0292.687] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x1fc64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x1fc64b0, ReturnLength=0x14eed0) returned 1 [0292.687] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x4b9770*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0292.687] EqualSid (pSid1=0x4b9770*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fc6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0292.687] EqualSid (pSid1=0x4b9770*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fc65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0292.687] EqualSid (pSid1=0x4b9770*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fc65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0292.688] EqualSid (pSid1=0x4b9770*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fc65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0292.688] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc64b0) returned 1 [0292.688] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc64b0) returned 1 [0292.688] NtClose (Handle=0x1b0) returned 0x0 [0292.688] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7110 [0292.688] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5d60 [0292.688] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x280) returned 0x1fc8e80 [0292.688] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0292.689] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fc8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0292.689] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0292.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.689] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0292.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fc70c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0292.689] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0292.689] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0292.689] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0292.689] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0292.689] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0292.690] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0292.690] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0292.690] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fc8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0292.690] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5610 [0292.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.690] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0292.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fc76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0292.690] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0292.690] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0292.690] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0292.691] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0292.691] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0292.691] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5610) returned 1 [0292.691] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5610) returned 1 [0292.691] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fc8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0292.691] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0292.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.691] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7700 [0292.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fc7700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0292.691] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0292.691] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7700) returned 1 [0292.691] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7700) returned 1 [0292.691] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0292.692] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0292.692] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0292.692] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0292.692] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fc8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0292.692] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0292.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.692] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0292.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fc77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0292.692] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0292.692] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0292.692] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0292.692] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0292.692] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0292.692] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0292.692] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0292.693] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fc8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0292.693] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0292.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.693] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0292.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fc6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0292.693] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0292.693] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0292.693] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0292.693] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0292.693] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0292.693] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0292.693] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0292.693] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0292.694] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0292.694] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0292.694] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0292.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.694] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0292.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fc6c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0292.694] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0292.694] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0292.694] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0292.694] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0292.694] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0292.694] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0292.694] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0292.694] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0292.695] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0292.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.695] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0292.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fc7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0292.695] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0292.695] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0292.695] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0292.695] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0292.695] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0292.695] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0292.695] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0292.695] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0292.695] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0292.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.695] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0292.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fc79d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0292.696] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0292.696] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0292.696] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0292.696] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0292.696] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0292.696] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0292.696] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0292.696] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0292.696] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0292.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.696] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0292.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fc7200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0292.696] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0292.696] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0292.696] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0292.696] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0292.696] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0292.696] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0292.697] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0292.697] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0292.697] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0292.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.697] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0292.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fc7ac0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0292.697] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0292.697] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0292.697] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0292.697] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0292.697] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0292.697] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0292.697] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0292.697] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0292.697] RegCloseKey (hKey=0x1b0) returned 0x0 [0292.697] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1fc8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0292.698] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0292.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.698] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0292.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fc79d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0292.698] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0292.698] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0292.698] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0292.698] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0292.698] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0292.698] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0292.698] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0292.698] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0292.698] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0292.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.698] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0292.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fc6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0292.699] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0292.699] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0292.699] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0292.699] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0292.699] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0292.699] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0292.699] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0292.699] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0292.699] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5610 [0292.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.699] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0292.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fc7bb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0292.699] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0292.700] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0292.700] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0292.700] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7020) returned 1 [0292.700] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7020) returned 1 [0292.700] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5610) returned 1 [0292.700] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5610) returned 1 [0292.700] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0292.700] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc61e0 [0292.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.700] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0292.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fc77a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0292.700] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0292.700] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0292.701] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0292.701] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0292.701] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0292.701] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc61e0) returned 1 [0292.701] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc61e0) returned 1 [0292.701] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0292.701] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0292.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.701] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0292.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fc72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0292.701] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0292.701] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0292.702] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0292.702] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0292.702] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0292.702] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0292.702] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0292.702] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0292.702] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0292.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.702] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72a0 [0292.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fc72a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0292.703] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0292.703] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72a0) returned 1 [0292.703] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72a0) returned 1 [0292.703] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7020) returned 1 [0292.709] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7020) returned 1 [0292.709] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0292.709] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0292.709] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0292.709] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0292.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.709] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0292.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fc6c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0292.710] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72a0 [0292.710] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0292.710] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0292.710] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72a0) returned 1 [0292.710] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72a0) returned 1 [0292.711] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0292.711] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0292.711] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0292.711] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0292.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.711] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0292.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fc7160, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0292.711] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0292.711] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0292.712] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0292.712] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0292.712] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0292.712] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0292.712] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0292.712] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0292.712] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0292.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.712] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0292.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fc7bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0292.713] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0292.713] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0292.713] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0292.713] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0292.713] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0292.713] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0292.713] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0292.713] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0292.714] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0292.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.714] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0292.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fc7200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0292.714] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0292.714] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0292.714] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0292.714] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0292.714] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0292.715] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0292.715] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0292.715] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0292.715] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0292.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.715] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0292.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fc7480, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0292.715] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0292.715] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0292.715] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0292.715] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7020) returned 1 [0292.715] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7020) returned 1 [0292.716] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0292.716] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0292.716] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0292.716] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0292.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.716] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0292.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fc7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0292.716] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6df0 [0292.716] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0292.716] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0292.717] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6df0) returned 1 [0292.717] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6df0) returned 1 [0292.717] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0292.717] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0292.717] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0292.717] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0292.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.717] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0292.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fc7480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0292.717] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0292.717] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0292.718] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0292.718] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0292.718] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0292.718] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0292.718] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0292.718] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0292.718] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc61e0 [0292.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.718] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0292.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fc76b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0292.719] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0292.719] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0292.719] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0292.719] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0292.719] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0292.719] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc61e0) returned 1 [0292.719] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc61e0) returned 1 [0292.719] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0292.719] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0292.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.720] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0292.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fc7020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0292.720] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0292.720] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7020) returned 1 [0292.720] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7020) returned 1 [0292.720] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0292.720] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0292.720] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0292.720] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0292.720] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0292.721] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0292.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.721] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0292.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fc78e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0292.721] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6cb0 [0292.721] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0292.721] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0292.721] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6cb0) returned 1 [0292.721] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6cb0) returned 1 [0292.722] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0292.722] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0292.722] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1fc8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0292.722] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0292.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.722] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0292.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fc6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0292.722] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0293.212] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0293.212] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0293.212] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0293.212] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0293.212] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0293.212] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0293.212] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1fc8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0293.213] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0293.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0293.213] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0293.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fc78e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0293.213] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0293.213] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0293.213] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0293.213] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0293.213] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0293.213] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0293.213] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0293.213] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0293.213] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0293.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.213] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d50 [0293.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fc6d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0293.213] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0293.213] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d50) returned 1 [0293.214] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d50) returned 1 [0293.214] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0293.214] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0293.214] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0293.214] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0293.214] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0293.214] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0293.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.214] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0293.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fc7160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0293.214] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0293.214] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0293.214] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0293.214] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0293.214] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0293.215] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0293.215] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0293.215] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0293.215] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0293.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0293.215] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0293.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fc75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0293.215] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0293.215] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0293.216] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0293.216] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0293.216] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0293.216] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0293.216] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0293.216] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1fc8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0293.216] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0293.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.216] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc74d0 [0293.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fc74d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0293.216] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0293.216] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc74d0) returned 1 [0293.216] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc74d0) returned 1 [0293.216] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0293.217] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0293.217] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0293.217] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0293.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0293.217] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0293.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0293.217] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0293.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fc7a70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0293.217] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0293.217] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0293.217] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0293.217] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0293.217] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0293.217] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0293.217] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0293.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1fc8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0293.218] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0293.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.218] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0293.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fc77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0293.218] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0293.218] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0293.218] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0293.218] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0293.218] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0293.218] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0293.218] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0293.218] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0293.218] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0293.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.218] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0293.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fc7a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0293.219] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0293.219] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0293.219] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0293.219] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0293.219] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0293.219] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0293.219] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0293.219] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0293.219] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0293.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.219] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0293.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fc6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0293.219] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0293.219] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0293.219] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0293.219] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0293.219] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0293.219] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0293.219] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0293.219] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0293.219] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0293.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.220] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0293.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fc7480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0293.220] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7070 [0293.220] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0293.220] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0293.220] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7070) returned 1 [0293.220] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7070) returned 1 [0293.220] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0293.220] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0293.220] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0293.220] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0293.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.220] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0293.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fc77f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0293.220] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0293.220] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0293.220] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0293.220] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0293.220] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0293.221] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0293.221] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0293.221] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0293.221] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0293.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0293.221] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0293.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fc7930, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0293.221] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0293.221] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0293.221] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0293.221] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0293.221] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0293.221] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0293.221] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0293.222] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0293.222] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0293.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.222] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc74d0 [0293.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fc74d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0293.222] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0293.222] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc74d0) returned 1 [0293.222] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc74d0) returned 1 [0293.222] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0293.222] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0293.222] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0293.222] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0293.222] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0293.222] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0293.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.223] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7070 [0293.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fc7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0293.223] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0293.223] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7070) returned 1 [0293.223] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7070) returned 1 [0293.223] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0293.223] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0293.223] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0293.223] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0293.223] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0293.223] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0293.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.223] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0293.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fc7a20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0293.224] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6df0 [0293.224] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0293.224] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0293.224] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6df0) returned 1 [0293.224] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6df0) returned 1 [0293.224] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0293.224] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0293.224] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0293.224] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0293.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0293.224] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72a0 [0293.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fc72a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0293.224] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0293.225] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72a0) returned 1 [0293.225] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72a0) returned 1 [0293.225] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0293.225] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0293.225] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0293.225] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0293.225] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0293.225] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0293.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.225] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0293.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fc7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0293.225] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc74d0 [0293.225] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0293.225] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0293.225] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc74d0) returned 1 [0293.225] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc74d0) returned 1 [0293.225] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0293.226] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0293.226] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0293.226] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0293.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.226] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0293.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1fc79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0293.226] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0293.226] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0293.226] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0293.226] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0293.226] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0293.226] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0293.226] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0293.226] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0293.226] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc61e0 [0293.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0293.227] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0293.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1fc6c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0293.227] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0293.227] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0293.227] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0293.227] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0293.227] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0293.227] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc61e0) returned 1 [0293.227] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc61e0) returned 1 [0293.227] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0293.227] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0293.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.227] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0293.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fc7250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0293.227] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0293.227] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7250) returned 1 [0293.228] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7250) returned 1 [0293.228] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0293.228] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0293.228] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0293.228] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0293.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0293.228] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0293.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.229] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0293.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1fc6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0293.229] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0293.229] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0293.229] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0293.229] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0293.229] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0293.229] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0293.229] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0293.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0293.229] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0293.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.230] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0293.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1fc7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0293.230] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0293.230] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0293.230] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0293.230] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0293.230] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0293.230] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0293.230] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0293.230] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0293.230] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0293.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.231] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0293.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1fc77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0293.231] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0293.231] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0293.231] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0293.231] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0293.231] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0293.231] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0293.231] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0293.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0293.232] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0293.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0293.232] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0293.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1fc7930, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0293.232] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0293.232] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0293.232] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0293.232] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0293.232] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0293.232] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0293.233] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0293.233] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0293.233] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0293.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.233] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0293.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1fc6f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0293.233] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0293.233] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0293.233] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0293.233] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0293.233] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0293.233] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0293.233] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0293.233] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0293.234] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0293.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.234] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0293.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1fc73e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0293.234] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0293.234] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0293.234] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0293.234] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0293.234] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0293.234] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0293.235] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0293.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0293.235] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0293.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0293.235] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6df0 [0293.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1fc6df0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0293.235] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0293.235] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6df0) returned 1 [0293.235] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6df0) returned 1 [0293.235] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0293.235] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0293.236] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0293.236] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0293.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0293.236] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0293.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.236] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0293.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1fc7a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0293.236] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0293.236] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0293.236] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0293.236] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0293.236] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0293.237] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0293.237] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0293.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0293.237] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0293.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.237] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0293.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1fc7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0293.237] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7520 [0293.237] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0293.237] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0293.237] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7520) returned 1 [0293.237] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7520) returned 1 [0293.238] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0293.238] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0293.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0293.238] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0293.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.238] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0293.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1fc78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0293.238] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0293.238] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0293.238] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0293.238] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0293.238] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0293.238] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0293.238] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0293.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0293.239] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0293.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.239] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0293.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1fc6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0293.239] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0293.239] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0293.239] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0293.239] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0293.239] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0293.239] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0293.239] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0293.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0293.239] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0293.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.239] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0293.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1fc7bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0293.239] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0293.239] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0293.239] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0293.239] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0293.239] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0293.239] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0293.240] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0293.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0293.240] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0293.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.240] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0293.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1fc6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0293.240] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0293.240] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0293.240] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0293.240] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0293.240] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0293.240] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0293.240] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0293.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1fc8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0293.240] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0293.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.241] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0293.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1fc7bb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0293.241] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0293.241] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0293.241] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0293.241] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0293.241] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0293.241] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0293.241] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0293.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1fc8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0293.241] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0293.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0293.242] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0293.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1fc70c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0293.242] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0293.242] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0293.242] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0293.242] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0293.242] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0293.242] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0293.242] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0293.242] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1fc8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0293.243] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0293.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.243] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0293.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1fc73e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0293.243] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0293.243] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0293.243] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0293.243] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0293.243] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0293.243] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0293.243] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0293.243] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1fc8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0293.244] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0293.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.244] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0293.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1fc7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0293.244] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0293.244] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0293.244] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0293.244] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0293.244] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0293.244] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0293.244] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0293.244] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1fc8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0293.244] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0293.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.245] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0293.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1fc7250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0293.245] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0293.245] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7250) returned 1 [0293.245] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7250) returned 1 [0293.245] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0293.245] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0293.245] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0293.245] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0293.245] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0293.245] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0293.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.245] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0293.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1fc7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0293.245] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0293.246] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0293.246] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0293.246] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0293.246] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0293.246] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0293.246] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0293.246] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1fc8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0293.246] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0293.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.246] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7700 [0293.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1fc7700, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0293.246] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0293.247] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7700) returned 1 [0293.247] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7700) returned 1 [0293.247] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0293.247] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0293.247] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0293.247] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0293.247] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0293.640] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0293.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0293.640] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6df0 [0293.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1fc6df0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0293.640] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0293.640] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6df0) returned 1 [0293.640] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6df0) returned 1 [0293.640] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0293.640] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0293.640] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0293.641] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0293.641] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0293.641] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0293.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.641] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0293.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1fc6c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0293.641] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7700 [0293.641] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0293.641] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0293.641] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7700) returned 1 [0293.641] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7700) returned 1 [0293.641] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0293.641] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0293.642] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0293.642] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0293.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.642] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0293.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1fc73e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0293.642] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0293.642] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0293.642] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0293.642] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0293.642] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0293.642] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0293.642] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0293.643] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0293.643] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0293.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.643] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0293.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1fc78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0293.643] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0293.643] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0293.643] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0293.643] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0293.643] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0293.643] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0293.643] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0293.643] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0293.643] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0293.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0293.643] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0293.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1fc72f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0293.643] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0293.643] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0293.643] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0293.643] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0293.644] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0293.644] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0293.644] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0293.644] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0293.644] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0293.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.644] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6da0 [0293.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1fc6da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0293.644] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6df0 [0293.644] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6da0) returned 1 [0293.644] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6da0) returned 1 [0293.644] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6df0) returned 1 [0293.644] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6df0) returned 1 [0293.645] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0293.645] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0293.645] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0293.645] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0293.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.645] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0293.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1fc79d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0293.645] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0293.645] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0293.645] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0293.645] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0293.645] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0293.645] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0293.645] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0293.645] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1fc8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0293.645] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0293.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.646] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0293.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1fc78e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0293.646] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0293.646] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0293.646] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0293.646] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0293.646] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0293.646] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0293.646] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0293.646] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1fc8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0293.646] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0293.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.646] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0293.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1fc7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0293.647] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0293.647] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0293.647] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0293.647] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0293.647] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0293.647] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0293.647] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0293.647] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1fc8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0293.647] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0293.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.647] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0293.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1fc7bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0293.647] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0293.647] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0293.647] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0293.648] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0293.648] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0293.648] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0293.648] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0293.648] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1fc8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0293.648] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0293.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.648] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0293.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1fc7bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0293.649] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0293.649] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0293.649] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0293.649] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0293.649] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0293.649] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0293.649] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0293.649] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1fc8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0293.649] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0293.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0293.649] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc74d0 [0293.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1fc74d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0293.649] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0293.649] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc74d0) returned 1 [0293.650] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc74d0) returned 1 [0293.650] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7250) returned 1 [0293.650] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7250) returned 1 [0293.650] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0293.650] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0293.650] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1fc8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0293.650] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0293.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.650] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0293.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1fc75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0293.651] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0293.651] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0293.651] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0293.651] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0293.651] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0293.651] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0293.651] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0293.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1fc8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0293.651] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0293.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0293.652] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0293.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1fc6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0293.652] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0293.652] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0293.652] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0293.652] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0293.652] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0293.652] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0293.652] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0293.652] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1fc8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0293.652] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0293.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0293.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1fc7bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0293.654] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0293.654] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0293.654] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0293.654] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0293.654] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0293.654] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0293.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1fc8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0293.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0293.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1fc7bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0293.655] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0293.655] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0293.655] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0293.655] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0293.655] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc61e0) returned 1 [0293.655] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc61e0) returned 1 [0293.656] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1fc8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0293.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1fc6f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0293.657] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0293.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0293.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1fc7160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0293.657] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0293.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1fc7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0293.659] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0293.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0293.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1fc6d00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0293.660] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0293.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0293.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1fc7160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0293.661] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0293.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0293.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1fc72f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0293.662] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0293.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1fc73e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0293.663] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0293.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1fc7ac0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0293.663] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0293.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1fc7a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0293.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0293.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1fc77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0293.665] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0293.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0293.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1fc7bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0293.665] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0293.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0293.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1fc7bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0293.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0293.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0293.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1fc77f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0293.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0293.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1fc79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0293.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0293.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1fc6cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0293.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0293.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1fc79d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0293.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0293.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1fc7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0293.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0293.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0293.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1fc7250, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0293.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0293.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0293.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1fc72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0293.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0293.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1fc7480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0293.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0293.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1fc6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0293.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0293.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1fc72f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0293.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0293.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1fc72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0293.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0293.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1fc79d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0293.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0293.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1fc6f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0293.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0293.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1fc7930, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0293.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x1fc8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0294.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0294.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1fc72f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0294.170] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x1fc8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0294.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0294.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1fc7bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0294.170] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0294.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1fc7bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0294.171] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0294.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0294.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1fc70c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0294.172] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0294.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1fc7a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0294.172] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0294.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1fc7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0294.173] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x1fc8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0294.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1fc73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0294.173] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0294.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1fc71b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0294.174] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0294.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1fc7480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0294.174] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0294.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1fc7480, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0294.175] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0294.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1fc7a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0294.175] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0294.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1fc7bb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0294.176] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0294.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0294.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1fc7480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0294.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0294.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1fc70c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0294.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x1fc8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0294.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1fc6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0294.178] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x1fc8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0294.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1fc7a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0294.178] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x1fc8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0294.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1fc7020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0294.179] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0294.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1fc7a20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0294.179] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x1fc8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0294.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0294.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1fc6d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0294.180] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0294.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1fc73e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0294.180] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x1fc8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0294.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0294.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1fc7160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0294.181] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0294.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0294.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1fc7930, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0294.181] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0294.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1fc70c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0294.182] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0294.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0294.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1fc6e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0294.182] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0294.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0294.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1fc7a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0294.183] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0294.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1fc76b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0294.183] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0294.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1fc6c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0294.183] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0294.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0294.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1fc6e40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0294.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0294.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1fc76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0294.185] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x1fc8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0294.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1fc7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0294.185] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0294.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1fc6f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0294.189] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0294.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1fc7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0294.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x1fc8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0294.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1fc6c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0294.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0294.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1fc71b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0294.191] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x1fc8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0294.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1fc7020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0294.191] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0294.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1fc7020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0294.192] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0294.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1fc7250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0294.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0294.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0294.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1fc7250, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0294.193] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0294.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0294.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1fc7bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0294.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0294.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1fc7480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0294.194] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0294.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fc7700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0294.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0294.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1fc73e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0294.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0294.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1fc7480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0294.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0294.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0294.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1fc7bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0294.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0294.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1fc77f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0294.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0294.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1fc7bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0294.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x1fc8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0294.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0294.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1fc7160, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0294.198] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x1fc8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0294.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1fc6f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0294.198] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x1fc8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0294.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0294.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1fc77f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0294.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x1fc8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0294.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0294.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1fc6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0294.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0294.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0294.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1fc75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0294.202] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0294.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0294.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1fc72f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0294.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x1fc8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0294.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0294.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1fc77a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0294.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x1fc8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0294.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1fc6f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0294.204] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x1fc8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0294.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1fc70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0294.205] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0294.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1fc77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0294.205] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0294.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1fc6f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0294.206] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0294.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0294.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1fc73e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0294.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0294.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0294.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1fc79d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0294.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0294.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1fc73e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0294.208] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0294.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0294.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1fc7a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0294.716] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0294.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1fc78e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0294.716] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x1fc8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0294.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0294.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1fc6f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0294.717] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x1fc8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0294.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0294.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1fc6c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0294.717] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x1fc8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0294.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1fc78e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0294.718] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x1fc8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0294.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1fc77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0294.718] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0294.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1fc6fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0294.718] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x1fc8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0294.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1fc7070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0294.719] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x1fc8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0294.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1fc7bb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0294.720] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0294.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1fc6c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0294.720] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0294.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1fc7480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0294.721] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x1fc8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0294.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1fc78e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0294.721] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x1fc8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0294.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1fc70c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0294.722] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0294.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1fc7bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0294.722] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0294.722] RegCloseKey (hKey=0x158) returned 0x0 [0294.722] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0294.723] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0294.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0294.723] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0294.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x1fc7020, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0294.723] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0294.723] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7020) returned 1 [0294.723] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7020) returned 1 [0294.723] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0294.723] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0294.723] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0294.723] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0294.723] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0294.723] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0294.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0294.724] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0294.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x1fc75c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0294.724] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0294.724] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0294.724] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0294.724] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0294.724] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0294.724] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0294.724] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0294.724] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fc8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0294.724] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0294.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.724] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0294.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1fc7480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0294.724] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0294.724] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0294.725] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0294.725] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7250) returned 1 [0294.725] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7250) returned 1 [0294.725] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0294.725] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0294.725] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0294.725] RegCloseKey (hKey=0x1b0) returned 0x0 [0294.725] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0294.725] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0294.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.725] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0294.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x1fc7020, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0294.725] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0294.725] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7020) returned 1 [0294.725] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7020) returned 1 [0294.725] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0294.726] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0294.726] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0294.726] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0294.726] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0294.726] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0294.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.726] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0294.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x1fc7250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0294.726] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0294.726] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7250) returned 1 [0294.726] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7250) returned 1 [0294.726] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0294.726] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0294.726] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0294.726] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0294.726] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0294.726] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0294.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.726] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0294.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x1fc71b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0294.726] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0294.727] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0294.727] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0294.727] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0294.727] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0294.727] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0294.727] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0294.727] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x1fc8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0294.727] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0294.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.727] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0294.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x1fc6f80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0294.727] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0294.727] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0294.727] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0294.727] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0294.727] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0294.727] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0294.727] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0294.727] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x1fc8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0294.727] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0294.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0294.727] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0294.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x1fc7a20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0294.728] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72a0 [0294.728] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0294.728] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0294.728] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72a0) returned 1 [0294.728] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72a0) returned 1 [0294.728] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0294.728] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0294.728] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0294.728] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0294.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.728] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0294.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x1fc7020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0294.728] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0294.728] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7020) returned 1 [0294.728] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7020) returned 1 [0294.729] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0294.729] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0294.729] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0294.729] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0294.729] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0294.729] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0294.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.729] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6df0 [0294.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x1fc6df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0294.729] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0294.729] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6df0) returned 1 [0294.729] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6df0) returned 1 [0294.729] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0294.730] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0294.730] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0294.730] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0294.730] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0294.730] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0294.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0294.730] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0294.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x1fc7bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0294.730] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0294.730] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0294.730] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0294.730] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0294.730] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0294.730] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0294.730] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0294.730] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0294.731] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0294.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.731] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0294.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x1fc72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0294.731] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0294.731] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0294.731] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0294.731] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0294.731] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0294.731] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0294.731] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0294.731] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0294.731] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0294.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.731] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0294.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x1fc77f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0294.732] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0294.732] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0294.732] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0294.732] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0294.732] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0294.732] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc58e0) returned 1 [0294.732] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc58e0) returned 1 [0294.732] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0294.732] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0294.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.732] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6cb0 [0294.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x1fc6cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0294.732] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0294.732] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6cb0) returned 1 [0294.732] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6cb0) returned 1 [0294.732] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0294.732] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0294.732] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0294.732] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0294.732] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0294.733] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0294.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.733] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0294.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x1fc6c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0294.733] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0294.733] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0294.733] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0294.733] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0294.733] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0294.733] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0294.733] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0294.733] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0294.733] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0294.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0294.734] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0294.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x1fc6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0294.734] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0294.734] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0294.734] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0294.734] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0294.734] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0294.734] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0294.734] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0294.734] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0294.734] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5610 [0294.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0294.734] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0294.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x1fc71b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0294.735] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0294.735] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0294.735] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0294.735] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0294.735] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0294.735] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5610) returned 1 [0294.735] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5610) returned 1 [0294.735] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x1fc8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0294.735] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0294.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.736] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0294.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x1fc6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0294.736] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0294.736] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0294.736] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0294.736] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0294.736] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0294.736] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0294.736] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0294.736] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x1fc8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0294.736] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0294.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0294.736] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0294.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x1fc75c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0294.736] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0294.736] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0294.736] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0294.736] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0294.736] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0294.736] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0294.737] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0294.737] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x1fc8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0294.737] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0294.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0294.737] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0294.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x1fc7840, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0294.737] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0294.737] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0294.737] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0294.737] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0294.737] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0294.737] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0294.737] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0294.737] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x1fc8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0294.737] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0294.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.737] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0294.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x1fc75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0294.737] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0294.737] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0294.737] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0294.737] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0294.737] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0294.738] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0294.738] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0294.738] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0294.738] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0294.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.738] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0294.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x1fc7930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0294.738] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0294.738] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0294.738] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0294.738] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0294.738] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0294.738] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0294.738] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0294.738] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0294.738] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0294.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.738] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0294.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x1fc7930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0294.738] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0294.738] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0294.738] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0294.738] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0294.739] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0294.739] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0294.739] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0294.739] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0294.739] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0294.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0294.739] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0294.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x1fc75c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0294.739] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0294.739] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0294.739] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0294.739] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0294.739] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0294.739] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0294.740] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0294.740] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x1fc8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0294.740] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0294.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0294.740] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7070 [0294.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x1fc7070, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0294.740] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0294.740] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7070) returned 1 [0294.740] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7070) returned 1 [0294.740] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0294.740] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0294.740] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0294.740] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0294.741] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0294.741] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0294.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0294.741] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0294.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x1fc79d0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0294.741] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0294.741] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0294.741] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0294.741] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0294.741] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0294.742] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0294.742] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0294.742] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0294.742] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc61e0 [0294.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.742] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0294.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x1fc76b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0294.742] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0294.742] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0294.742] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0294.742] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0294.742] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0294.742] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc61e0) returned 1 [0294.743] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc61e0) returned 1 [0294.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0294.743] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0294.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0294.743] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0294.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x1fc77a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0294.743] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0294.743] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0294.743] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0294.743] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7020) returned 1 [0294.743] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7020) returned 1 [0294.743] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0294.743] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0294.743] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0294.744] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0294.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.744] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0294.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x1fc77f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0294.744] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0294.744] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0294.744] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0294.745] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0294.745] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0294.745] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0294.745] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0294.745] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0294.745] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0294.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.745] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6df0 [0294.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x1fc6df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0294.746] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d50 [0294.746] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6df0) returned 1 [0294.746] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6df0) returned 1 [0294.746] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d50) returned 1 [0294.746] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d50) returned 1 [0294.746] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0294.746] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0294.746] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0294.747] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0294.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0294.747] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0294.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x1fc78e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0294.747] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0294.747] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0294.747] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0294.748] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0294.748] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0294.748] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0294.748] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0294.748] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0294.748] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0294.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0294.748] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0294.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x1fc7480, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0294.749] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0294.749] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0294.749] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0294.749] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0294.749] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0294.750] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0294.750] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0294.750] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0294.750] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0294.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.750] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0294.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x1fc75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0294.750] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0294.750] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0294.751] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0294.751] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0294.751] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0294.751] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0294.751] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0295.284] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0295.284] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0295.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.284] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0295.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x1fc7a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0295.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0295.285] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0295.285] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0295.285] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0295.285] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0295.285] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0295.285] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0295.285] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0295.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0295.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0295.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x1fc78e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0295.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0295.285] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0295.285] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0295.285] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0295.285] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0295.285] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0295.285] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0295.285] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0295.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0295.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.285] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0295.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x1fc76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0295.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0295.286] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0295.286] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0295.286] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0295.286] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0295.286] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0295.286] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0295.286] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0295.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0295.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0295.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x1fc73e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0295.286] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0295.286] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0295.286] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0295.286] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0295.286] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0295.286] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0295.286] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0295.286] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0295.287] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0295.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.287] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x1fc6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0295.287] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0295.287] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.287] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.287] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0295.287] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0295.287] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0295.287] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0295.287] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0295.287] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc61e0 [0295.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0295.287] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0295.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x1fc6c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0295.287] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.287] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0295.287] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0295.287] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.287] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.287] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc61e0) returned 1 [0295.287] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc61e0) returned 1 [0295.287] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0295.288] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0295.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0295.288] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0295.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x1fc79d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0295.288] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0295.288] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0295.288] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0295.288] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0295.288] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0295.288] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0295.288] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0295.288] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x1fc8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0295.288] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0295.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0295.288] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0295.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x1fc78e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0295.288] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0295.288] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0295.289] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0295.289] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0295.289] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0295.289] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0295.289] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0295.289] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x1fc8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0295.289] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0295.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0295.289] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0295.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x1fc79d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0295.289] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.289] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0295.289] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0295.289] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.289] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.289] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0295.289] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0295.289] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0295.289] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0295.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0295.290] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0295.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1fc79d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0295.290] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0295.290] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0295.290] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0295.290] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7250) returned 1 [0295.290] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7250) returned 1 [0295.290] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0295.290] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0295.290] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0295.290] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0295.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0295.290] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7520 [0295.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x1fc7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0295.290] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0295.290] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7520) returned 1 [0295.290] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7520) returned 1 [0295.291] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0295.291] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0295.291] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0295.291] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0295.291] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x1fc8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0295.291] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0295.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.291] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0295.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x1fc7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0295.291] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0295.291] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0295.291] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0295.291] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0295.291] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0295.291] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0295.291] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0295.291] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0295.291] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0295.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0295.292] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0295.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x1fc7200, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0295.292] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0295.292] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0295.292] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0295.292] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7020) returned 1 [0295.292] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7020) returned 1 [0295.292] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0295.292] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0295.292] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0295.292] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0295.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0295.292] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0295.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x1fc79d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0295.292] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0295.292] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0295.292] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0295.292] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7020) returned 1 [0295.292] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7020) returned 1 [0295.292] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0295.292] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0295.292] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0295.292] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0295.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0295.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x1fc7930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0295.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0295.293] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0295.293] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0295.293] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7250) returned 1 [0295.293] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7250) returned 1 [0295.293] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0295.293] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0295.293] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0295.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0295.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0295.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0295.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x1fc76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0295.293] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0295.293] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0295.293] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0295.293] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7250) returned 1 [0295.294] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7250) returned 1 [0295.294] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0295.294] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0295.294] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0295.294] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0295.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.294] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0295.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x1fc77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0295.294] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.294] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0295.294] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0295.294] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0295.294] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0295.294] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0295.294] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0295.294] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0295.295] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0295.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0295.295] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0295.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x1fc76b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0295.295] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0295.295] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0295.295] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0295.295] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0295.295] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0295.295] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0295.295] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0295.295] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0295.295] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0295.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0295.295] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x1fc6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0295.296] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7700 [0295.296] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.296] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.296] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7700) returned 1 [0295.296] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7700) returned 1 [0295.296] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0295.296] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0295.296] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x1fc8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0295.296] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0295.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0295.296] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0295.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x1fc7480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0295.297] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0295.297] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0295.297] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0295.297] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0295.297] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0295.297] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0295.297] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0295.297] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x1fc8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0295.297] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0295.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0295.297] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0295.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1fc73e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0295.297] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0295.297] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0295.297] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0295.297] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0295.298] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0295.298] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0295.298] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0295.298] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0295.298] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0295.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0295.298] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0295.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x1fc79d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0295.298] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.298] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0295.298] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0295.299] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0295.299] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0295.299] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0295.299] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0295.299] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x1fc8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0295.299] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0295.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.299] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0295.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x1fc7160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0295.299] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0295.299] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0295.299] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0295.299] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0295.299] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0295.299] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0295.300] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0295.300] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x1fc8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0295.300] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0295.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.300] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0295.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x1fc76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0295.300] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.300] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0295.300] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0295.300] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0295.301] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0295.301] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0295.301] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0295.301] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0295.301] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0295.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0295.301] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0295.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x1fc73e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0295.301] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0295.301] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0295.301] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0295.302] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0295.302] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0295.302] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0295.302] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0295.302] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0295.302] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0295.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0295.302] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0295.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x1fc73e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0295.302] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.302] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0295.302] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0295.302] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.302] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.302] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0295.302] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0295.302] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x1fc8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0295.302] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0295.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0295.303] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0295.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x1fc75c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0295.303] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0295.303] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0295.303] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0295.303] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0295.303] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0295.303] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0295.303] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0295.303] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0295.303] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0295.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0295.303] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6df0 [0295.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x1fc6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0295.303] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.303] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6df0) returned 1 [0295.303] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6df0) returned 1 [0295.303] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.303] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.303] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5730) returned 1 [0295.304] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5730) returned 1 [0295.304] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0295.304] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc61e0 [0295.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.304] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0295.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x1fc77f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0295.304] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0295.304] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0295.304] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0295.304] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0295.304] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0295.304] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc61e0) returned 1 [0295.304] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc61e0) returned 1 [0295.304] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0295.304] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0295.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0295.304] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0295.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x1fc76b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0295.304] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0295.305] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0295.305] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0295.305] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0295.305] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0295.305] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0295.305] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0295.305] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0295.305] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0295.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.305] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0295.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x1fc6e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0295.305] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0295.305] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0295.305] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0295.305] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0295.305] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0295.305] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0295.305] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0295.305] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x1fc8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0295.305] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0295.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0295.306] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x1fc7bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0295.306] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.306] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0295.306] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0295.306] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.306] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.306] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0295.306] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0295.306] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x1fc8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0295.306] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0295.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.306] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0295.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x1fc7160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0295.306] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0295.306] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0295.306] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0295.306] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0295.306] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0295.306] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0295.306] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0295.307] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x1fc8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0295.307] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0295.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0295.307] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0295.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x1fc7250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0295.307] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0295.307] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7250) returned 1 [0295.307] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7250) returned 1 [0295.307] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0295.307] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0295.307] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5df0) returned 1 [0295.307] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5df0) returned 1 [0295.307] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x1fc8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0295.307] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0295.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0295.307] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0295.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x1fc7480, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0295.307] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.307] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0295.307] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0295.308] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.308] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.308] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0295.308] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0295.308] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0295.308] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0295.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.308] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0295.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x1fc76b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0295.309] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0295.309] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0295.309] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0295.309] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0295.309] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0295.309] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0295.309] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0295.309] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x1fc8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0295.309] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0295.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0295.309] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0295.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x1fc77a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0295.309] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0295.309] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0295.309] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0295.309] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0295.309] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0295.309] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0295.310] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0295.310] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x1fc8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0295.310] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0295.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.310] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0295.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x1fc78e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0295.310] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0295.310] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0295.310] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0295.310] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0295.310] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0295.310] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0295.310] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0295.310] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x1fc8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0295.311] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0295.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0295.311] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0295.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x1fc75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0295.311] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0295.311] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0295.311] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0295.311] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0295.311] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0295.311] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0295.311] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0295.311] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x1fc8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0295.311] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0295.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0295.311] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0295.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x1fc7480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0295.311] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0295.312] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0295.312] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0295.312] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0295.312] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0295.312] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0295.312] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0295.312] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x1fc8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0295.312] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0295.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.312] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0295.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x1fc70c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0295.312] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.313] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0295.313] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0295.313] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.313] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.313] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0295.313] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0295.313] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0295.313] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5610 [0295.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0295.313] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0295.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x1fc76b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0295.314] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0295.314] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0295.314] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0295.314] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0295.314] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0295.314] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5610) returned 1 [0295.314] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5610) returned 1 [0295.314] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0295.314] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0295.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0295.314] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7700 [0295.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x1fc7700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0295.314] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0295.314] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7700) returned 1 [0295.314] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7700) returned 1 [0295.315] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0295.315] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0295.315] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5a00) returned 1 [0295.315] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5a00) returned 1 [0295.315] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x1fc8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0295.315] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0295.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0295.315] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0295.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x1fc77a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0295.315] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0295.315] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0295.315] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0295.315] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0295.315] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0295.315] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5c40) returned 1 [0295.316] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5c40) returned 1 [0295.316] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0295.316] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0295.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0295.316] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1fc6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0295.316] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0295.316] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.316] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.316] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0295.316] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0295.316] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5cd0) returned 1 [0295.316] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5cd0) returned 1 [0295.316] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0295.316] RegCloseKey (hKey=0x158) returned 0x0 [0295.316] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fc8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0295.316] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0295.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.316] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0295.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x1fc6c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0295.316] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0295.316] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0295.317] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0295.317] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0295.317] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0295.317] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0295.317] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0295.317] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0295.317] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0295.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.317] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0295.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x1fc7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0295.317] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.317] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0295.317] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0295.317] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0295.317] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0295.317] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0295.317] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0295.317] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fc8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0295.317] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0295.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0295.317] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0295.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fc79d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0295.317] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0295.317] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0295.317] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0295.317] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0295.318] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0295.318] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0295.318] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0295.318] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fc8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0295.318] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0295.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0295.318] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0295.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1fc7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0295.318] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0295.318] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0295.318] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0295.318] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0295.318] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0295.318] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0295.318] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0295.319] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fc8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0295.319] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0295.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0295.319] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0295.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x1fc7ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0295.319] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0295.319] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0295.319] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0295.319] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0295.319] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0295.319] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5580) returned 1 [0295.319] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5580) returned 1 [0295.319] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1fc8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0295.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0295.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x1fc79d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0295.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0295.842] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0295.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0295.842] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0295.842] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6150) returned 1 [0295.843] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6150) returned 1 [0295.843] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0295.843] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc8e80) returned 1 [0295.843] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc8e80) returned 1 [0295.843] RegCloseKey (hKey=0x1b0) returned 0x0 [0295.843] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7110) returned 1 [0295.843] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7110) returned 1 [0295.843] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc8320 [0295.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6840 [0295.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.843] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc67a0 [0295.843] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0295.843] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6860 [0295.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0295.844] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6a00 [0295.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0295.844] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc74d0 [0295.844] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc8320) returned 1 [0295.844] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc8320) returned 1 [0295.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6900 [0295.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7520 [0295.844] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc68e0 [0295.844] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0295.845] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6880 [0295.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0295.845] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6780 [0295.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72a0 [0295.845] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x60) returned 0x1fc6b40 [0295.845] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc74d0) returned 1 [0295.845] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc74d0) returned 1 [0295.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6980 [0295.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0295.845] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6920 [0295.845] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.845] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc67c0 [0295.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0295.846] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6960 [0295.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0295.846] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0295.846] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6b40) returned 1 [0295.846] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6b40) returned 1 [0295.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc69a0 [0295.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc74d0 [0295.846] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc68c0 [0295.846] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0295.847] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6940 [0295.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0295.847] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc68a0 [0295.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0295.847] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fc6b40 [0295.847] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0295.847] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0295.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc67e0 [0295.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0295.847] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0295.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7700 [0295.847] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7700) returned 1 [0295.847] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7700) returned 1 [0295.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0295.847] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0295.847] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0295.847] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0295.847] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0295.847] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0295.848] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7070 [0295.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7070) returned 1 [0295.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7070) returned 1 [0295.848] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0295.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0295.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0295.848] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6cb0 [0295.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6cb0) returned 1 [0295.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6cb0) returned 1 [0295.848] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0295.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0295.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0295.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6840) returned 1 [0295.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6840) returned 1 [0295.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0295.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0295.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc67a0) returned 1 [0295.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc67a0) returned 1 [0295.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0295.848] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0295.848] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6860) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6860) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6a00) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6a00) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7520) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7520) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6900) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6900) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc68e0) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc68e0) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6880) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6880) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72a0) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72a0) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6780) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6780) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6980) returned 1 [0295.849] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6980) returned 1 [0295.849] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6920) returned 1 [0295.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6920) returned 1 [0295.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0295.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0295.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc67c0) returned 1 [0295.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc67c0) returned 1 [0295.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7250) returned 1 [0295.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7250) returned 1 [0295.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6960) returned 1 [0295.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6960) returned 1 [0295.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc74d0) returned 1 [0295.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc74d0) returned 1 [0295.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc69a0) returned 1 [0295.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc69a0) returned 1 [0295.850] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0295.850] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0295.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc68c0) returned 1 [0295.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc68c0) returned 1 [0295.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0295.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0295.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6940) returned 1 [0295.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6940) returned 1 [0295.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0295.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0295.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc68a0) returned 1 [0295.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc68a0) returned 1 [0295.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0295.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0295.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc67e0) returned 1 [0295.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc67e0) returned 1 [0295.851] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6b40) returned 1 [0295.851] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6b40) returned 1 [0295.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6cb0 [0295.852] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0295.852] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x1fc6cb0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1fc6cb0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0295.852] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6cb0) returned 1 [0295.852] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6cb0) returned 1 [0295.852] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0295.852] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0295.852] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc8020 [0295.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6880 [0295.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0295.852] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6840 [0295.852] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0295.853] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc67a0 [0295.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0295.853] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6960 [0295.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0295.853] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0295.853] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc8020) returned 1 [0295.853] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc8020) returned 1 [0295.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6920 [0295.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0295.853] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc69a0 [0295.853] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0295.854] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6980 [0295.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0295.854] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6940 [0295.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0295.854] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x60) returned 0x1fc6b40 [0295.854] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0295.854] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0295.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc69c0 [0295.854] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0295.855] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.855] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6a00 [0295.855] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0295.855] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.855] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6ac0 [0295.855] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0295.855] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.855] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6a80 [0295.855] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.855] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.856] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0295.856] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6b40) returned 1 [0295.856] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6b40) returned 1 [0295.856] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc69e0 [0295.856] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc74d0 [0295.856] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.856] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6a20 [0295.856] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7070 [0295.857] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.857] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc68a0 [0295.857] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0295.857] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.857] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6ae0 [0295.857] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0295.857] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.857] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fc6b40 [0295.857] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5850) returned 1 [0295.857] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5850) returned 1 [0295.857] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6b00 [0295.857] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0295.857] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0295.857] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0295.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0295.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0295.858] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7520 [0295.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0295.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0295.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6880) returned 1 [0295.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6880) returned 1 [0295.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0295.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0295.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6840) returned 1 [0295.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6840) returned 1 [0295.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0295.858] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0295.858] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc67a0) returned 1 [0295.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc67a0) returned 1 [0295.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0295.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0295.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6960) returned 1 [0295.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6960) returned 1 [0295.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0295.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0295.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6920) returned 1 [0295.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6920) returned 1 [0295.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0295.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0295.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc69a0) returned 1 [0295.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc69a0) returned 1 [0295.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0295.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0295.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6980) returned 1 [0295.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6980) returned 1 [0295.859] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0295.859] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0295.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6940) returned 1 [0295.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6940) returned 1 [0295.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0295.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0295.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc69c0) returned 1 [0295.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc69c0) returned 1 [0295.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0295.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0295.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6a00) returned 1 [0295.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6a00) returned 1 [0295.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0295.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0295.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6ac0) returned 1 [0295.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6ac0) returned 1 [0295.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0295.860] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0295.860] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6a80) returned 1 [0295.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6a80) returned 1 [0295.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc74d0) returned 1 [0295.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc74d0) returned 1 [0295.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc69e0) returned 1 [0295.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc69e0) returned 1 [0295.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7070) returned 1 [0295.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7070) returned 1 [0295.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6a20) returned 1 [0295.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6a20) returned 1 [0295.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77f0) returned 1 [0295.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77f0) returned 1 [0295.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc68a0) returned 1 [0295.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc68a0) returned 1 [0295.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0295.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0295.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6ae0) returned 1 [0295.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6ae0) returned 1 [0295.861] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0295.861] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0295.862] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6b00) returned 1 [0295.862] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6b00) returned 1 [0295.862] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6b40) returned 1 [0295.862] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6b40) returned 1 [0295.862] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0295.862] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0295.862] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x1fc77a0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1fc77a0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0295.862] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0295.862] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0295.862] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7520) returned 1 [0295.862] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7520) returned 1 [0295.862] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.862] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20) returned 0x1fc82c0 [0295.863] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6ac0 [0295.863] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0295.863] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.863] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc67e0 [0295.863] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d50 [0295.863] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.863] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6900 [0295.863] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0295.863] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.863] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6920 [0295.863] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0295.863] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.864] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc74d0 [0295.864] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc82c0) returned 1 [0295.864] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc82c0) returned 1 [0295.864] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc68a0 [0295.864] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0295.864] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.864] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6980 [0295.864] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0295.864] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.864] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6780 [0295.864] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0295.865] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.865] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc68c0 [0295.865] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0295.865] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.865] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x60) returned 0x1fc6b40 [0295.865] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc74d0) returned 1 [0295.865] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc74d0) returned 1 [0295.865] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6a80 [0295.865] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0295.865] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.865] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6860 [0295.866] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0295.866] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.866] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6ae0 [0295.866] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0295.866] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.866] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6940 [0295.866] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7700 [0295.866] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.866] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0295.866] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6b40) returned 1 [0295.866] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6b40) returned 1 [0295.867] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6840 [0295.867] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0295.867] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.867] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6b00 [0295.867] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6cb0 [0295.867] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.867] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc6880 [0295.867] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0295.867] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.867] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc67a0 [0295.867] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0295.867] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0295.867] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fc6b40 [0295.867] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6030) returned 1 [0295.868] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6030) returned 1 [0295.868] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x10) returned 0x1fc69a0 [0295.868] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0295.868] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0295.868] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0295.868] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0295.868] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0295.868] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.868] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.868] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.868] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.868] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0295.868] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0295.868] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.869] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6f80) returned 1 [0295.869] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6f80) returned 1 [0295.869] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.869] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0295.869] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0295.869] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.869] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0295.869] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0295.869] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0295.869] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0295.869] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0295.869] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0295.869] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0295.869] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0295.869] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0295.869] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0295.869] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0295.869] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0295.869] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0295.869] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0295.869] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.869] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0295.869] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0295.869] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6ac0) returned 1 [0295.869] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6ac0) returned 1 [0295.870] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d50) returned 1 [0295.870] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d50) returned 1 [0295.870] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc67e0) returned 1 [0295.870] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc67e0) returned 1 [0295.870] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0295.870] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0295.870] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6900) returned 1 [0295.870] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6900) returned 1 [0295.870] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7480) returned 1 [0295.870] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7480) returned 1 [0295.870] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6920) returned 1 [0295.870] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6920) returned 1 [0295.870] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc79d0) returned 1 [0295.870] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc79d0) returned 1 [0295.870] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc68a0) returned 1 [0295.870] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc68a0) returned 1 [0295.870] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7930) returned 1 [0295.870] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7930) returned 1 [0295.870] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6980) returned 1 [0295.870] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6980) returned 1 [0295.870] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0295.871] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0295.871] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6780) returned 1 [0295.871] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6780) returned 1 [0295.871] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7250) returned 1 [0295.871] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7250) returned 1 [0295.871] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc68c0) returned 1 [0295.871] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc68c0) returned 1 [0295.871] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0295.871] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0295.871] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6a80) returned 1 [0295.871] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6a80) returned 1 [0295.871] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0295.871] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0295.871] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6860) returned 1 [0295.871] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6860) returned 1 [0295.871] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0295.871] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0295.871] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6ae0) returned 1 [0295.871] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6ae0) returned 1 [0295.872] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7700) returned 1 [0295.872] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7700) returned 1 [0295.872] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6940) returned 1 [0295.872] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6940) returned 1 [0295.872] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6c60) returned 1 [0295.872] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6c60) returned 1 [0295.872] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6840) returned 1 [0295.872] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6840) returned 1 [0295.872] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6cb0) returned 1 [0295.872] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6cb0) returned 1 [0295.872] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6b00) returned 1 [0295.872] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6b00) returned 1 [0295.872] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7020) returned 1 [0295.873] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7020) returned 1 [0295.873] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6880) returned 1 [0295.873] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6880) returned 1 [0295.873] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc77a0) returned 1 [0295.873] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc77a0) returned 1 [0295.873] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc67a0) returned 1 [0295.873] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc67a0) returned 1 [0295.873] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0295.873] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0295.873] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc69a0) returned 1 [0295.873] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc69a0) returned 1 [0295.873] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6b40) returned 1 [0295.873] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6b40) returned 1 [0295.873] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0295.873] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0295.873] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x1fc7200, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x1fc7200*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0295.873] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0295.873] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0295.873] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7bb0) returned 1 [0295.874] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7bb0) returned 1 [0295.874] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5d60) returned 1 [0295.874] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5d60) returned 1 [0295.874] RegCloseKey (hKey=0x158) returned 0x0 [0295.874] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0295.874] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0295.874] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0295.874] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0295.874] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0295.874] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x1fc7200, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x1fc7200, ReturnLength=0x14eed8) returned 1 [0295.874] GetSidSubAuthorityCount (pSid=0x1fc7210*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1fc7211 [0295.874] GetSidSubAuthority (pSid=0x1fc7210*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1fc7218 [0295.874] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0295.874] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0295.874] NtClose (Handle=0x1b0) returned 0x0 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x288) returned 0x1fc8e80 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7020 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7bb0 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc79d0 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7070 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6f80 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7930 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7250 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6c60 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7700 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72a0 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7110 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77f0 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6cb0 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7480 [0295.875] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc77a0 [0295.876] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc74d0 [0295.876] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0295.876] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x0) returned 0x1fc0800 [0295.876] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x4000) returned 0x1fc9110 [0295.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fc9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x1fc9110, ResultLength=0x14efe0*=0x20cf0) returned 0xc0000004 [0296.349] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x20d00) returned 0x1fd0080 [0296.352] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9110) returned 1 [0296.352] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9110) returned 1 [0296.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fd0080, Length=0x20cf0, ResultLength=0x14efe0 | out: SystemInformation=0x1fd0080, ResultLength=0x14efe0*=0x20cf0) returned 0x0 [0296.354] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fc6b40 [0296.354] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5580 [0296.354] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0296.354] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0296.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.354] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0296.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1fc72f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0296.354] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7520 [0296.354] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0296.354] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0296.354] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7520) returned 1 [0296.354] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7520) returned 1 [0296.354] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7520 [0296.354] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7520) returned 1 [0296.354] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7520) returned 1 [0296.354] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5610 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fc7eb0 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5df0 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7520 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0296.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0296.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1fc7a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0296.355] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0296.355] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0296.355] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0296.355] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0296.355] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0296.355] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fc64b0 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5c40 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0296.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0296.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1fc7a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d50 [0296.355] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0296.355] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0296.355] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d50) returned 1 [0296.355] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d50) returned 1 [0296.355] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.356] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.356] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.356] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fc6560 [0296.356] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6030 [0296.356] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0296.356] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0296.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.356] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1fc75c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0296.356] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0296.356] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.356] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.356] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0296.356] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0296.356] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0296.356] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0296.356] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0296.356] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fc6610 [0296.357] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6150 [0296.357] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0296.357] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0296.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.357] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0296.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1fc7160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0296.357] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0296.357] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0296.357] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0296.357] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0296.357] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0296.357] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d50 [0296.357] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d50) returned 1 [0296.357] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d50) returned 1 [0296.357] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff0d90 [0296.357] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc6390 [0296.357] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc76b0 [0296.357] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d50 [0296.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.358] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6da0 [0296.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1fc6da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0296.358] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.358] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6da0) returned 1 [0296.358] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6da0) returned 1 [0296.358] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.358] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.358] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.358] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.358] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.358] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff0e40 [0296.358] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc58e0 [0296.358] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6da0 [0296.358] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6df0 [0296.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.358] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0296.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1fc6e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0296.358] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.358] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0296.359] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0296.359] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.359] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.359] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0296.359] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0296.359] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0296.359] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff0ef0 [0296.359] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5cd0 [0296.359] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc73e0 [0296.359] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0296.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.359] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0296.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1fc7160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0296.359] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0296.359] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0296.359] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0296.360] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0296.360] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0296.360] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0296.360] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0296.360] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0296.360] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff0fa0 [0296.360] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc61e0 [0296.360] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.360] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0296.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0296.360] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0296.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1fc7160, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0296.360] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0296.360] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0296.360] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0296.361] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0296.361] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0296.361] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0296.361] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0296.361] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0296.361] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff1050 [0296.361] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5730 [0296.361] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0296.361] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0296.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.361] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0296.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1fc7200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0296.361] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc91b0 [0296.361] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0296.361] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0296.361] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc91b0) returned 1 [0296.361] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc91b0) returned 1 [0296.361] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0296.361] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0296.362] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff1100 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5850 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9ed0 [0296.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc96b0 [0296.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1fc96b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9c50 [0296.362] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc96b0) returned 1 [0296.362] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc96b0) returned 1 [0296.362] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9c50) returned 1 [0296.362] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9c50) returned 1 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9fc0 [0296.362] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9fc0) returned 1 [0296.362] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9fc0) returned 1 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff11b0 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5a00 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9c50 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9c00 [0296.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.362] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9d90 [0296.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fc9d90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0296.363] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc97f0 [0296.363] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9d90) returned 1 [0296.363] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9d90) returned 1 [0296.363] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc97f0) returned 1 [0296.363] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc97f0) returned 1 [0296.363] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9ca0 [0296.363] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9ca0) returned 1 [0296.363] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9ca0) returned 1 [0296.363] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff1260 [0296.363] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fc5d60 [0296.363] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc98e0 [0296.363] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc93e0 [0296.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0296.364] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc94d0 [0296.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fc94d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0296.364] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9fc0 [0296.364] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc94d0) returned 1 [0296.364] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc94d0) returned 1 [0296.364] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9fc0) returned 1 [0296.364] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9fc0) returned 1 [0296.364] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9160 [0296.364] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9160) returned 1 [0296.364] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9160) returned 1 [0296.364] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff1310 [0296.364] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcb370 [0296.364] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc94d0 [0296.364] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc92f0 [0296.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.365] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9ac0 [0296.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x1fc9ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0296.365] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9160 [0296.365] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9ac0) returned 1 [0296.365] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9ac0) returned 1 [0296.365] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9160) returned 1 [0296.365] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9160) returned 1 [0296.365] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fca060 [0296.365] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fca060) returned 1 [0296.365] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fca060) returned 1 [0296.365] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff13c0 [0296.365] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcad40 [0296.365] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9930 [0296.365] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fca060 [0296.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.365] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9fc0 [0296.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x1fc9fc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0296.365] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9de0 [0296.366] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9fc0) returned 1 [0296.366] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9fc0) returned 1 [0296.366] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9de0) returned 1 [0296.366] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9de0) returned 1 [0296.366] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9cf0 [0296.366] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9cf0) returned 1 [0296.366] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9cf0) returned 1 [0296.366] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff1470 [0296.366] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcbc70 [0296.366] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc95c0 [0296.366] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9f20 [0296.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0296.366] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9480 [0296.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x1fc9480, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0296.366] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fca0b0 [0296.367] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9480) returned 1 [0296.367] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9480) returned 1 [0296.367] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fca0b0) returned 1 [0296.367] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fca0b0) returned 1 [0296.367] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc91b0 [0296.367] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc91b0) returned 1 [0296.367] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc91b0) returned 1 [0296.367] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1ff1520 [0296.367] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcc060 [0296.367] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9520 [0296.368] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9e80 [0296.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.368] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9ca0 [0296.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x1fc9ca0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0296.368] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9ac0 [0296.368] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9ca0) returned 1 [0296.368] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9ca0) returned 1 [0296.368] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9ac0) returned 1 [0296.368] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9ac0) returned 1 [0296.368] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9980 [0296.368] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9980) returned 1 [0296.368] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9980) returned 1 [0296.369] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x100) returned 0x1ff15d0 [0296.369] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc5610) returned 1 [0296.369] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc5610) returned 1 [0296.369] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fcca70 [0296.369] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcbd90 [0296.369] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9570 [0296.369] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc97f0 [0296.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.369] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9160 [0296.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x1fc9160, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0296.369] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc97a0 [0296.369] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9160) returned 1 [0296.369] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9160) returned 1 [0296.370] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc97a0) returned 1 [0296.370] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc97a0) returned 1 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9980 [0296.370] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9980) returned 1 [0296.370] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9980) returned 1 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fcc650 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcacb0 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9390 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fca010 [0296.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9430 [0296.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x1fc9430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9840 [0296.370] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9430) returned 1 [0296.370] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9430) returned 1 [0296.370] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9840) returned 1 [0296.370] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9840) returned 1 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9700 [0296.370] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9700) returned 1 [0296.370] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9700) returned 1 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fcce90 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcae60 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9980 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9610 [0296.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9f70 [0296.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x1fc9f70, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0296.370] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9700 [0296.370] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9f70) returned 1 [0296.370] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9f70) returned 1 [0296.370] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9700) returned 1 [0296.370] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9700) returned 1 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9340 [0296.371] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9340) returned 1 [0296.371] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9340) returned 1 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fcc440 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcb130 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fca0b0 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9e30 [0296.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9bb0 [0296.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x1fc9bb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9840 [0296.371] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9bb0) returned 1 [0296.371] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9bb0) returned 1 [0296.371] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9840) returned 1 [0296.371] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9840) returned 1 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9840 [0296.371] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9840) returned 1 [0296.371] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9840) returned 1 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fcc4f0 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcb910 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9160 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9f70 [0296.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9200 [0296.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x1fc9200, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0296.371] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc91b0 [0296.372] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9200) returned 1 [0296.372] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9200) returned 1 [0296.372] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc91b0) returned 1 [0296.372] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc91b0) returned 1 [0296.372] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9430 [0296.372] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9430) returned 1 [0296.372] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9430) returned 1 [0296.372] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fcc180 [0296.372] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fca9e0 [0296.372] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9fc0 [0296.372] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9660 [0296.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.372] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc91b0 [0296.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x1fc91b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0296.372] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9340 [0296.372] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc91b0) returned 1 [0296.372] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc91b0) returned 1 [0296.372] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9340) returned 1 [0296.372] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9340) returned 1 [0296.372] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9700 [0296.373] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9700) returned 1 [0296.373] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9700) returned 1 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fcc9c0 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcab90 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9430 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc99d0 [0296.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9b10 [0296.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x1fc9b10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9ac0 [0296.373] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9b10) returned 1 [0296.373] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9b10) returned 1 [0296.373] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9ac0) returned 1 [0296.373] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9ac0) returned 1 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9700 [0296.373] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9700) returned 1 [0296.373] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9700) returned 1 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fccb20 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcb9a0 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9a20 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc91b0 [0296.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9b10 [0296.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x1fc9b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0296.373] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9a70 [0296.373] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9b10) returned 1 [0296.374] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9b10) returned 1 [0296.374] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9a70) returned 1 [0296.374] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9a70) returned 1 [0296.374] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9cf0 [0296.374] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9cf0) returned 1 [0296.374] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9cf0) returned 1 [0296.374] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fccf40 [0296.374] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcbe20 [0296.374] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9200 [0296.374] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9250 [0296.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.374] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc92a0 [0296.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x1fc92a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0296.374] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc96b0 [0296.374] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc92a0) returned 1 [0296.374] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc92a0) returned 1 [0296.374] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc96b0) returned 1 [0296.374] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc96b0) returned 1 [0296.374] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9ca0 [0296.374] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9ca0) returned 1 [0296.374] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9ca0) returned 1 [0296.375] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fccbd0 [0296.375] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcb1c0 [0296.375] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc96b0 [0296.375] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9700 [0296.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0296.375] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc92a0 [0296.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x1fc92a0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0296.375] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9340 [0296.375] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc92a0) returned 1 [0296.375] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc92a0) returned 1 [0296.375] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9340) returned 1 [0296.375] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9340) returned 1 [0296.375] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9750 [0296.375] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9750) returned 1 [0296.375] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9750) returned 1 [0296.376] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fccff0 [0296.376] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcb5b0 [0296.376] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc92a0 [0296.376] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9bb0 [0296.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.376] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9340 [0296.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x1fc9340, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0296.376] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9840 [0296.376] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9340) returned 1 [0296.376] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9340) returned 1 [0296.376] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9840) returned 1 [0296.376] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9840) returned 1 [0296.376] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9750 [0296.377] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9750) returned 1 [0296.377] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9750) returned 1 [0296.377] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fccd30 [0296.377] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcbd00 [0296.377] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9340 [0296.377] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9750 [0296.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.378] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc97a0 [0296.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x1fc97a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0296.378] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9ac0 [0296.378] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc97a0) returned 1 [0296.378] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc97a0) returned 1 [0296.378] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9ac0) returned 1 [0296.378] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9ac0) returned 1 [0296.378] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9480 [0296.378] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9480) returned 1 [0296.378] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9480) returned 1 [0296.378] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fcc860 [0296.378] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcb250 [0296.378] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9ca0 [0296.378] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9a70 [0296.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0296.378] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9480 [0296.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x1fc9480, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0296.379] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc97a0 [0296.379] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9480) returned 1 [0296.379] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9480) returned 1 [0296.379] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc97a0) returned 1 [0296.379] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc97a0) returned 1 [0296.379] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9480 [0296.379] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9480) returned 1 [0296.379] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9480) returned 1 [0296.379] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fcc230 [0296.379] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcbeb0 [0296.379] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9ac0 [0296.379] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9b10 [0296.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.379] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9480 [0296.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x1fc9480, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0296.379] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9b60 [0296.379] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9480) returned 1 [0296.379] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9480) returned 1 [0296.379] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9b60) returned 1 [0296.380] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9b60) returned 1 [0296.380] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc97a0 [0296.380] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc97a0) returned 1 [0296.380] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc97a0) returned 1 [0296.380] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fccc80 [0296.380] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcbf40 [0296.380] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9b60 [0296.380] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9cf0 [0296.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.380] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc9480 [0296.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fc9480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0296.380] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc97a0 [0296.380] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9480) returned 1 [0296.380] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9480) returned 1 [0296.380] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc97a0) returned 1 [0296.380] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc97a0) returned 1 [0296.380] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc97a0 [0296.380] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc97a0) returned 1 [0296.380] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc97a0) returned 1 [0296.380] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0xa0) returned 0x1fcc2e0 [0296.380] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1fcbac0 [0296.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x1fc9d90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0296.381] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9d90) returned 1 [0296.381] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9d90) returned 1 [0296.381] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc97a0) returned 1 [0296.381] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc97a0) returned 1 [0296.382] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc97a0) returned 1 [0296.382] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc97a0) returned 1 [0296.382] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff15d0) returned 1 [0296.382] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff15d0) returned 1 [0296.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0296.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x1fc97a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0296.382] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc97a0) returned 1 [0296.382] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc97a0) returned 1 [0296.382] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9840) returned 1 [0296.382] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9840) returned 1 [0296.383] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc97a0) returned 1 [0296.383] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc97a0) returned 1 [0296.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0296.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fc9890, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0296.383] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9890) returned 1 [0296.383] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9890) returned 1 [0296.383] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fcdaf0) returned 1 [0296.383] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fcdaf0) returned 1 [0296.383] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc9890) returned 1 [0296.383] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc9890) returned 1 [0296.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x1fcddc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0296.383] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fcddc0) returned 1 [0296.383] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fcddc0) returned 1 [0296.383] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fcd500) returned 1 [0296.383] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fcd500) returned 1 [0296.384] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fcdf00) returned 1 [0296.384] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fcdf00) returned 1 [0296.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x1fce040, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0296.384] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fce040) returned 1 [0296.384] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fce040) returned 1 [0296.384] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fcd8c0) returned 1 [0296.384] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fcd8c0) returned 1 [0296.384] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fcdbe0) returned 1 [0296.384] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fcdbe0) returned 1 [0296.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x1fcd780, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0296.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x1fcdf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0296.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x1fcd870, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0296.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x1fcdd20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0296.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x1fcde10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0296.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x1fcd190, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0296.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0296.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x1fcddc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0296.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0296.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x1fce090, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0296.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x1fcd1e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0296.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x1fcd6e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0296.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x1fcd870, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0296.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x1fcd960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0296.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x1fcd190, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0296.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x1fcdfa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0296.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x1fcd1e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0296.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x1fcdfa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0296.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x1fcdbe0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0296.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x1fcdbe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0296.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x1fcd4b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0296.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x1fcd3c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0296.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x1fcd7d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0296.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x1fcd640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0296.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x1fcd7d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0296.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0296.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x1ff4320, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0296.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x1ff3d80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0296.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x1ff4190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0296.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x1ff3ab0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0296.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x1ff3e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0296.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x1ff3f10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0296.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0296.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x1ff4000, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0296.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x1ff3b50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0296.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x1ff3b00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0296.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x1ff4640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0296.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x1ff39c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0296.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0296.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x1ff4000, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0296.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x1ff3a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0296.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x1ff4230, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0296.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x1ff4550, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0296.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x1ff4690, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0296.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shot.exe", cchWideChar=8, lpMultiByteStr=0x1ff3c90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shot.exe", lpUsedDefaultChar=0x0) returned 8 [0296.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="try_there.exe", cchWideChar=13, lpMultiByteStr=0x1ff42d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="try_there.exe", lpUsedDefaultChar=0x0) returned 13 [0296.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x1ff3b00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0296.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0296.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1ff42d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0296.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff3c90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff4000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff40a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff4370, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x1ff4410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WerFault.exe", lpUsedDefaultChar=0x0) returned 12 [0296.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8620, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff7cc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x1ff82b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0296.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff7e00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff86c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff7c20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff7cc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1ff7900, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0296.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8120, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8170, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WerFault.exe", cchWideChar=12, lpMultiByteStr=0x1ff8120, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WerFault.exe", lpUsedDefaultChar=0x0) returned 12 [0296.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8490, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8620, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DKfQCooeDK.exe", cchWideChar=14, lpMultiByteStr=0x1ff8490, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 14 [0296.944] GetCurrentProcessId () returned 0xb00 [0296.945] GetComputerNameA (in: lpBuffer=0x1fc73e0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0296.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1fc7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0296.946] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0296.946] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1ff88c0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0296.946] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5ae0 [0296.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.946] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0296.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fc7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0296.946] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0296.946] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0296.946] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0296.946] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0296.946] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0296.946] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5ae0) returned 1 [0296.946] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5ae0) returned 1 [0296.946] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1ff88c0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0296.947] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6470 [0296.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.947] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0296.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fc7160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0296.947] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0296.947] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0296.947] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0296.947] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0296.947] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0296.947] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0296.947] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0296.947] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1ff88c0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0296.947] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6230 [0296.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.947] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0296.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fc6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0296.948] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0296.948] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0296.948] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0296.948] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0296.948] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0296.948] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6230) returned 1 [0296.948] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6230) returned 1 [0296.948] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1ff88c0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0296.948] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5e40 [0296.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.949] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0296.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fc7ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0296.949] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0296.949] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0296.949] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0296.949] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0296.949] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0296.949] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5e40) returned 1 [0296.949] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5e40) returned 1 [0296.949] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1ff88c0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0296.949] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff56f0 [0296.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.949] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0296.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fc7840, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0296.949] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0296.949] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0296.949] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0296.949] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0296.949] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0296.949] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff56f0) returned 1 [0296.949] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff56f0) returned 1 [0296.949] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0296.950] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0296.950] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0296.950] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4df0 [0296.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.950] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0296.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fc6d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0296.950] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0296.950] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0296.950] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0296.950] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0296.950] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0296.951] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4df0) returned 1 [0296.951] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4df0) returned 1 [0296.951] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0296.951] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff48e0 [0296.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.951] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0296.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fc6fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0296.951] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0296.951] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0296.951] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0296.951] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0296.952] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0296.952] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff48e0) returned 1 [0296.952] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff48e0) returned 1 [0296.952] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0296.952] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6470 [0296.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0296.952] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0296.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fc7840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0296.952] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.952] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0296.952] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0296.952] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.952] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.952] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0296.953] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0296.953] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0296.953] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff61a0 [0296.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.953] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0296.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fc71b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0296.953] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0296.953] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0296.953] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0296.953] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0296.953] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0296.953] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0296.953] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0296.953] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0296.953] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6470 [0296.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.953] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0296.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fc6fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0296.953] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0296.953] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0296.953] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0296.953] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0296.954] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0296.954] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0296.954] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0296.954] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0296.954] RegCloseKey (hKey=0x1d4) returned 0x0 [0296.954] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1ff88c0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0296.954] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6470 [0296.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.954] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0296.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fc72f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0296.954] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0296.954] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0296.954] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0296.954] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0296.954] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0296.954] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0296.954] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0296.954] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1ff88c0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0296.954] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5810 [0296.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.954] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0296.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fc6d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0296.954] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0296.954] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0296.954] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0296.954] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0296.954] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0296.955] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5810) returned 1 [0296.955] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5810) returned 1 [0296.955] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0296.955] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5c90 [0296.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.955] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0296.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fc7840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0296.955] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0296.955] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0296.955] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0296.955] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0296.955] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0296.955] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5c90) returned 1 [0296.955] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5c90) returned 1 [0296.955] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1ff88c0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0296.955] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5c00 [0296.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.955] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0296.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fc6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0296.955] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0296.955] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0296.955] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0296.955] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0296.955] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0296.955] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5c00) returned 1 [0296.955] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5c00) returned 1 [0296.955] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1ff88c0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0296.955] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6740 [0296.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.956] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fc75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0296.956] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0296.956] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.956] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.956] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0296.956] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0296.956] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0296.956] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0296.956] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0296.956] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff61a0 [0296.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0296.956] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0296.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fc70c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0296.956] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0296.956] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0296.956] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0296.956] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0296.956] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0296.956] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0296.956] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0296.956] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1ff88c0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0296.956] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff50c0 [0296.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.956] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0296.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fc72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0296.956] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0296.956] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0296.956] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0296.957] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0296.957] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0296.957] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff50c0) returned 1 [0296.957] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff50c0) returned 1 [0296.957] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1ff88c0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0296.957] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5ff0 [0296.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.957] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0296.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fc6d00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0296.957] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.957] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0296.957] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0296.957] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.957] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.957] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5ff0) returned 1 [0296.957] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5ff0) returned 1 [0296.957] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1ff88c0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0296.957] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5e40 [0296.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.957] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fc75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0296.957] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0296.957] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.957] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.957] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0296.957] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0296.958] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5e40) returned 1 [0296.958] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5e40) returned 1 [0296.958] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0296.958] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4df0 [0296.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.958] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0296.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fc7840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0296.958] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0296.958] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0296.958] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0296.958] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0296.958] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0296.958] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4df0) returned 1 [0296.958] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4df0) returned 1 [0296.958] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1ff88c0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0296.958] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff59c0 [0296.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.959] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fc75c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0296.959] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0296.959] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.959] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.959] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0296.959] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0296.959] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff59c0) returned 1 [0296.959] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff59c0) returned 1 [0296.959] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1ff88c0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0296.959] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5780 [0296.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.959] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fc75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0296.959] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0296.959] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.959] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.959] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0296.959] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0296.959] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5780) returned 1 [0296.959] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5780) returned 1 [0296.959] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1ff88c0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0296.959] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5c90 [0296.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.960] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0296.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fc7160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0296.960] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0296.960] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0296.960] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0296.960] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0296.960] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0296.960] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5c90) returned 1 [0297.464] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5c90) returned 1 [0297.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1ff88c0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0297.464] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4e80 [0297.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.464] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0297.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fc7840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0297.464] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0297.464] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0297.464] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0297.464] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0297.464] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0297.465] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4e80) returned 1 [0297.465] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4e80) returned 1 [0297.465] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0297.465] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5030 [0297.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.465] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0297.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fc6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0297.465] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.465] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0297.465] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0297.465] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.465] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.465] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5030) returned 1 [0297.465] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5030) returned 1 [0297.465] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1ff88c0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0297.466] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff56f0 [0297.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.466] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0297.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fc7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0297.466] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0297.466] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0297.466] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0297.466] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0297.466] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0297.466] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff56f0) returned 1 [0297.466] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff56f0) returned 1 [0297.466] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1ff88c0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0297.466] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff56f0 [0297.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.466] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0297.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fc6fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0297.467] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.467] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0297.467] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0297.467] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.467] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.467] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff56f0) returned 1 [0297.467] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff56f0) returned 1 [0297.467] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1ff88c0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0297.467] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5c00 [0297.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0297.468] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0297.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fc78e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0297.468] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0297.468] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0297.468] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0297.468] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0297.468] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0297.468] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5c00) returned 1 [0297.468] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5c00) returned 1 [0297.468] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0297.468] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4bb0 [0297.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.469] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0297.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fc6fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0297.469] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0297.469] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0297.469] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0297.469] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0297.470] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0297.470] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4bb0) returned 1 [0297.470] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4bb0) returned 1 [0297.470] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0297.470] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6080 [0297.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.470] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0297.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fc7610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0297.471] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0297.471] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0297.471] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0297.471] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0297.471] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0297.471] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6080) returned 1 [0297.471] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6080) returned 1 [0297.472] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1ff88c0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0297.472] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5e40 [0297.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.472] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fc75c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0297.472] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0297.472] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.472] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.472] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0297.472] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0297.473] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5e40) returned 1 [0297.473] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5e40) returned 1 [0297.473] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1ff88c0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0297.473] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4cd0 [0297.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.473] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0297.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fc7840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0297.473] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0297.473] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0297.473] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0297.473] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0297.474] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0297.474] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4cd0) returned 1 [0297.474] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4cd0) returned 1 [0297.474] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0297.474] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff67d0 [0297.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0297.474] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0297.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fc70c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0297.474] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0297.474] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0297.475] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0297.475] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0297.475] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0297.475] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff67d0) returned 1 [0297.475] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff67d0) returned 1 [0297.475] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1ff88c0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0297.475] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5390 [0297.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.475] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0297.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fc7160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0297.476] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.476] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0297.476] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0297.476] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.476] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.476] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5390) returned 1 [0297.476] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5390) returned 1 [0297.476] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0297.476] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff54b0 [0297.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.477] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0297.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fc7840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0297.477] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0297.477] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0297.477] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0297.477] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0297.478] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0297.478] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff54b0) returned 1 [0297.478] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff54b0) returned 1 [0297.478] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0297.478] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff58a0 [0297.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.478] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0297.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fc6fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0297.478] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0297.478] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0297.478] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0297.478] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0297.479] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0297.479] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff58a0) returned 1 [0297.479] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff58a0) returned 1 [0297.479] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1ff88c0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0297.479] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5d20 [0297.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.479] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fc75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0297.479] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0297.479] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.480] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.480] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0297.480] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0297.480] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5d20) returned 1 [0297.480] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5d20) returned 1 [0297.480] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0297.480] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5ed0 [0297.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.480] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0297.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fc7a20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0297.480] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0297.480] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0297.480] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0297.480] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0297.480] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0297.480] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5ed0) returned 1 [0297.481] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5ed0) returned 1 [0297.481] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0297.481] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4e80 [0297.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.481] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fc75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0297.481] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0297.481] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.481] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.481] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0297.481] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0297.481] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4e80) returned 1 [0297.481] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4e80) returned 1 [0297.481] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0297.481] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4a00 [0297.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.482] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0297.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fc7840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0297.482] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.482] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0297.482] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0297.482] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.482] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.482] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4a00) returned 1 [0297.482] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4a00) returned 1 [0297.482] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0297.482] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6620 [0297.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.482] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fc75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0297.482] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0297.482] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.482] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.482] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0297.482] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0297.482] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6620) returned 1 [0297.483] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6620) returned 1 [0297.483] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0297.483] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff63e0 [0297.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.483] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0297.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fc72f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0297.483] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0297.483] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0297.483] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0297.483] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0297.483] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0297.483] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff63e0) returned 1 [0297.483] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff63e0) returned 1 [0297.483] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0297.483] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6590 [0297.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0297.483] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0297.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fc6d00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0297.483] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0297.483] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0297.483] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0297.483] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0297.483] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0297.483] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6590) returned 1 [0297.484] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6590) returned 1 [0297.484] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0297.484] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5e40 [0297.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.484] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0297.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fc7a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0297.484] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.484] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0297.484] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0297.484] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.484] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.484] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5e40) returned 1 [0297.484] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5e40) returned 1 [0297.484] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0297.484] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5f60 [0297.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.484] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0297.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1fc7840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0297.484] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.484] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0297.484] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0297.484] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.485] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.485] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5f60) returned 1 [0297.485] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5f60) returned 1 [0297.485] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0297.485] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4e80 [0297.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0297.485] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0297.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1fc70c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0297.485] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0297.485] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0297.485] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0297.485] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0297.485] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0297.485] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4e80) returned 1 [0297.485] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4e80) returned 1 [0297.485] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0297.485] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5420 [0297.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.486] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0297.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fc70c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0297.486] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.486] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0297.486] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0297.486] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.486] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.486] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5420) returned 1 [0297.486] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5420) returned 1 [0297.486] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0297.486] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5540 [0297.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.486] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1fc75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0297.486] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0297.486] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.486] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.486] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0297.486] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0297.486] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5540) returned 1 [0297.486] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5540) returned 1 [0297.487] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0297.487] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5780 [0297.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.487] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0297.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1fc7160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0297.487] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0297.487] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0297.487] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0297.487] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0297.487] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0297.487] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5780) returned 1 [0297.487] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5780) returned 1 [0297.487] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0297.487] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6350 [0297.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.488] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1fc75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0297.488] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0297.488] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.488] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.488] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0297.488] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0297.488] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6350) returned 1 [0297.488] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6350) returned 1 [0297.488] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0297.488] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff54b0 [0297.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0297.488] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0297.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1fc7a20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0297.488] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0297.488] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0297.488] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0297.488] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0297.488] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0297.489] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff54b0) returned 1 [0297.489] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff54b0) returned 1 [0297.489] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0297.489] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff63e0 [0297.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.489] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0297.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1fc7160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0297.489] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0297.489] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0297.489] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0297.489] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0297.489] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0297.489] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff63e0) returned 1 [0297.489] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff63e0) returned 1 [0297.489] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0297.490] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4f10 [0297.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.490] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0297.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1fc6d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0297.490] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0297.490] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0297.490] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0297.490] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0297.490] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0297.490] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4f10) returned 1 [0297.490] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4f10) returned 1 [0297.491] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0297.491] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff67d0 [0297.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.491] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0297.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1fc70c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0297.491] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.491] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0297.491] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0297.491] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.491] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.491] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff67d0) returned 1 [0297.491] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff67d0) returned 1 [0297.491] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0297.491] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6470 [0297.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.492] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0297.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1fc7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0297.492] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0297.492] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0297.492] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0297.492] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0297.492] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0297.492] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0297.492] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0297.492] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0297.492] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4b20 [0297.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.492] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0297.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1fc7a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0297.492] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0297.492] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0297.492] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0297.492] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0297.492] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0297.492] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4b20) returned 1 [0297.492] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4b20) returned 1 [0297.493] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1ff88c0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0297.493] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6500 [0297.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.493] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0297.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1fc70c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0297.493] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.493] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0297.493] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0297.493] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.493] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.493] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6500) returned 1 [0297.493] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6500) returned 1 [0297.493] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1ff88c0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0297.493] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff48e0 [0297.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.493] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0297.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1fc72f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0297.493] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.493] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0297.493] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0297.493] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.493] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.493] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff48e0) returned 1 [0297.493] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff48e0) returned 1 [0297.493] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0297.493] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5270 [0297.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.494] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0297.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1fc72f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0297.494] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0297.494] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0297.494] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0297.494] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0297.494] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0297.494] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5270) returned 1 [0297.494] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5270) returned 1 [0297.494] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0297.494] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff66b0 [0297.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.494] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0297.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1fc6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0297.494] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.494] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0297.494] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0297.494] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.494] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.494] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff66b0) returned 1 [0297.494] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff66b0) returned 1 [0297.494] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1ff88c0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0297.494] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff54b0 [0297.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0297.495] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0297.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1fc7ac0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0297.495] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0297.495] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0297.495] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0297.495] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0297.495] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0297.495] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff54b0) returned 1 [0297.495] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff54b0) returned 1 [0297.495] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1ff88c0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0297.495] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff59c0 [0297.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0297.495] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0297.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1fc70c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0297.495] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0297.495] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0297.495] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0297.496] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0297.496] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0297.496] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff59c0) returned 1 [0297.496] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff59c0) returned 1 [0297.496] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1ff88c0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0297.496] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff54b0 [0297.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.496] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0297.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1fc6fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0297.496] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0297.496] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0297.496] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0297.496] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0297.496] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0297.496] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff54b0) returned 1 [0297.497] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff54b0) returned 1 [0297.497] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1ff88c0, cchName=0x104 | out: lpName="F12") returned 0x0 [0297.497] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff58a0 [0297.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.497] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0297.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1fc6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0297.497] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0298.010] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.011] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.011] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0298.011] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0298.011] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff58a0) returned 1 [0298.011] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff58a0) returned 1 [0298.011] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1ff88c0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0298.011] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5e40 [0298.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.011] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1fc75c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0298.011] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0298.011] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.011] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.011] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0298.011] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0298.011] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5e40) returned 1 [0298.011] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5e40) returned 1 [0298.011] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0298.012] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff50c0 [0298.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.012] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0298.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1fc78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0298.012] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.012] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0298.012] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0298.012] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.012] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.012] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff50c0) returned 1 [0298.012] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff50c0) returned 1 [0298.012] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1ff88c0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0298.012] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6230 [0298.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0298.012] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6da0 [0298.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1fc6da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0298.012] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.012] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6da0) returned 1 [0298.012] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6da0) returned 1 [0298.012] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.012] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.012] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6230) returned 1 [0298.013] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6230) returned 1 [0298.013] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0298.013] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4df0 [0298.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.013] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1fc6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0298.013] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0298.013] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.013] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.013] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0298.013] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0298.013] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4df0) returned 1 [0298.013] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4df0) returned 1 [0298.013] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1ff88c0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0298.013] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6230 [0298.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.013] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1fc70c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0298.014] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0298.014] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.014] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.014] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0298.014] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0298.014] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6230) returned 1 [0298.014] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6230) returned 1 [0298.014] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1ff88c0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0298.014] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4a90 [0298.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.014] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1fc72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0298.014] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.014] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.014] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.014] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.014] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.014] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4a90) returned 1 [0298.014] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4a90) returned 1 [0298.014] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1ff88c0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0298.014] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5390 [0298.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.014] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1fc6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0298.015] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.015] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.015] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.015] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.015] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.015] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5390) returned 1 [0298.015] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5390) returned 1 [0298.015] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0298.015] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5b70 [0298.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0298.015] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0298.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1fc7610, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0298.016] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.016] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0298.016] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0298.016] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.016] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.016] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5b70) returned 1 [0298.016] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5b70) returned 1 [0298.016] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0298.016] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5a50 [0298.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.017] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0298.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1fc71b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0298.017] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.017] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0298.017] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0298.017] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.017] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.017] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5a50) returned 1 [0298.017] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5a50) returned 1 [0298.018] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1ff88c0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0298.018] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5420 [0298.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.018] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1fc7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0298.018] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.018] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.018] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.018] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.019] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.019] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5420) returned 1 [0298.019] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5420) returned 1 [0298.019] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1ff88c0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0298.019] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff51e0 [0298.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.019] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1fc72f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0298.019] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0298.019] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.019] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.019] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0298.019] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0298.020] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff51e0) returned 1 [0298.020] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff51e0) returned 1 [0298.020] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1ff88c0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0298.020] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff48e0 [0298.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.020] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1fc7840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0298.020] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.020] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.020] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.020] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.020] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.021] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff48e0) returned 1 [0298.021] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff48e0) returned 1 [0298.021] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1ff88c0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0298.021] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6590 [0298.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0298.021] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1fc7840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0298.021] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0298.021] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.021] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.021] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0298.021] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0298.021] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6590) returned 1 [0298.021] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6590) returned 1 [0298.021] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1ff88c0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0298.022] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4df0 [0298.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.022] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1fc7840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0298.022] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0298.022] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.022] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.022] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0298.022] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0298.022] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4df0) returned 1 [0298.022] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4df0) returned 1 [0298.022] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1ff88c0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0298.022] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6080 [0298.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.023] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0298.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1fc7a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0298.023] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.023] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0298.023] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0298.023] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.023] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.023] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6080) returned 1 [0298.023] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6080) returned 1 [0298.023] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1ff88c0, cchName=0x104 | out: lpName="IME") returned 0x0 [0298.023] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff62c0 [0298.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.023] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1fc7840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0298.023] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0298.023] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.024] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.024] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0298.024] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0298.024] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff62c0) returned 1 [0298.024] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff62c0) returned 1 [0298.024] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1ff88c0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0298.024] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff59c0 [0298.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.024] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1fc7840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0298.024] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.024] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.024] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.024] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.024] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.024] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff59c0) returned 1 [0298.024] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff59c0) returned 1 [0298.024] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1ff88c0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0298.024] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff50c0 [0298.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.025] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0298.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1fc78e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0298.025] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0298.025] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0298.025] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0298.025] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0298.025] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0298.025] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff50c0) returned 1 [0298.025] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff50c0) returned 1 [0298.025] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1ff88c0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0298.025] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6500 [0298.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.026] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1fc6fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0298.026] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0298.026] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.026] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.026] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0298.026] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0298.026] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6500) returned 1 [0298.026] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6500) returned 1 [0298.026] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1ff88c0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0298.026] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff55d0 [0298.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.027] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1fc7a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0298.027] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.027] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.027] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.027] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.027] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.027] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff55d0) returned 1 [0298.027] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff55d0) returned 1 [0298.027] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Input") returned 0x0 [0298.028] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff58a0 [0298.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.028] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1fc75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0298.028] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0298.028] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.028] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.028] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0298.028] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0298.028] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff58a0) returned 1 [0298.029] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff58a0) returned 1 [0298.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1ff88c0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0298.029] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6470 [0298.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.029] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0298.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1fc7610, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0298.029] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.029] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0298.029] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0298.029] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.029] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.029] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0298.029] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0298.029] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0298.029] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff48e0 [0298.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0298.030] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0298.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1fc7ac0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0298.030] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0298.030] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0298.030] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0298.030] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0298.030] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0298.030] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff48e0) returned 1 [0298.030] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff48e0) returned 1 [0298.030] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0298.030] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5540 [0298.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0298.030] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1fc7a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0298.030] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.031] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.031] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.031] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.031] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.031] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5540) returned 1 [0298.031] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5540) returned 1 [0298.031] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0298.031] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4f10 [0298.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0298.032] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1fc7840, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0298.032] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0298.032] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.032] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.032] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0298.032] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0298.032] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4f10) returned 1 [0298.032] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4f10) returned 1 [0298.032] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1ff88c0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0298.032] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff54b0 [0298.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.033] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1fc75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0298.033] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.033] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.033] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.033] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.033] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.033] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff54b0) returned 1 [0298.034] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff54b0) returned 1 [0298.034] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0298.034] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5ed0 [0298.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0298.034] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1fc6fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0298.034] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.034] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.034] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.034] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.034] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.034] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5ed0) returned 1 [0298.034] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5ed0) returned 1 [0298.035] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0298.035] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6230 [0298.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.035] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1fc6d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0298.035] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.035] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.035] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.035] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.035] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.035] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6230) returned 1 [0298.035] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6230) returned 1 [0298.035] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0298.036] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4fa0 [0298.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.036] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0298.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1fc7a70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0298.036] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.036] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0298.036] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0298.036] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.036] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.036] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4fa0) returned 1 [0298.036] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4fa0) returned 1 [0298.036] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0298.036] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5810 [0298.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0298.036] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1fc7a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0298.037] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc71b0 [0298.037] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.037] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.037] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc71b0) returned 1 [0298.037] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc71b0) returned 1 [0298.037] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5810) returned 1 [0298.037] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5810) returned 1 [0298.037] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0298.037] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4c40 [0298.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0298.038] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0298.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1fc7a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0298.038] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.038] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0298.038] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0298.038] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.038] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.038] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4c40) returned 1 [0298.038] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4c40) returned 1 [0298.038] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0298.038] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6470 [0298.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0298.038] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0298.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1fc7a70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0298.038] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.038] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0298.038] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0298.039] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.039] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.039] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0298.039] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0298.039] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0298.039] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5270 [0298.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.039] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1fc75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0298.039] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.039] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.039] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.039] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.039] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.039] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5270) returned 1 [0298.039] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5270) returned 1 [0298.039] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0298.040] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5150 [0298.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.040] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1fc7840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0298.040] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0298.040] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.040] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.040] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0298.040] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0298.040] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5150) returned 1 [0298.040] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5150) returned 1 [0298.040] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0298.040] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6620 [0298.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.072] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1fc7840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0298.072] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.072] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.072] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.072] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.072] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.072] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6620) returned 1 [0298.072] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6620) returned 1 [0298.072] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0298.073] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4cd0 [0298.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.073] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1fc6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0298.073] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.073] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.073] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.073] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.073] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.073] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4cd0) returned 1 [0298.073] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4cd0) returned 1 [0298.073] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0298.074] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4e80 [0298.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.074] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1fc7a20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0298.074] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.074] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.074] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.074] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.074] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.074] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4e80) returned 1 [0298.074] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4e80) returned 1 [0298.074] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0298.074] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6470 [0298.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.074] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1fc70c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0298.074] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.075] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.075] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.075] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.075] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.075] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0298.075] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0298.075] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0298.075] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff51e0 [0298.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.075] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1fc7840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0298.075] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.075] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.075] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.075] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.075] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.075] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff51e0) returned 1 [0298.075] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff51e0) returned 1 [0298.076] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0298.076] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5780 [0298.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.076] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1fc7840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0298.076] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.076] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.076] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.076] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.076] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.076] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5780) returned 1 [0298.076] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5780) returned 1 [0298.076] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0298.076] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6740 [0298.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.076] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1fc6fd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0298.077] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.077] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.077] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.077] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.077] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.077] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0298.077] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0298.077] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0298.077] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5540 [0298.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.077] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1fc75c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0298.077] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0298.077] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.077] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.077] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0298.078] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0298.078] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5540) returned 1 [0298.078] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5540) returned 1 [0298.078] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1ff88c0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0298.596] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff66b0 [0298.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.596] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1fc75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0298.596] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0298.596] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.596] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.596] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0298.596] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0298.597] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff66b0) returned 1 [0298.597] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff66b0) returned 1 [0298.597] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0298.597] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4a90 [0298.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.597] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1fc7840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0298.597] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0298.597] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.597] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.597] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0298.597] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0298.597] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4a90) returned 1 [0298.597] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4a90) returned 1 [0298.597] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0298.597] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5930 [0298.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.598] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1fc6fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0298.598] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.598] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.598] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.598] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.598] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.598] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5930) returned 1 [0298.598] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5930) returned 1 [0298.598] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1ff88c0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0298.598] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6110 [0298.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0298.598] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1fc70c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0298.598] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.598] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.598] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.598] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.598] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.598] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6110) returned 1 [0298.599] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6110) returned 1 [0298.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1ff88c0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0298.599] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5780 [0298.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.599] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1fc75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0298.599] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0298.599] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.599] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.599] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0298.599] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0298.599] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5780) returned 1 [0298.599] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5780) returned 1 [0298.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Network") returned 0x0 [0298.599] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff61a0 [0298.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.599] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1fc75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0298.599] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.599] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.599] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.599] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.599] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.599] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0298.599] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0298.599] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0298.599] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5660 [0298.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0298.599] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1fc7840, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0298.600] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0298.600] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.600] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.600] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0298.600] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0298.600] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5660) returned 1 [0298.600] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5660) returned 1 [0298.600] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0298.600] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4b20 [0298.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.600] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1fc6fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0298.600] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.600] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.600] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.600] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.600] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.600] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4b20) returned 1 [0298.600] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4b20) returned 1 [0298.600] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1ff88c0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0298.600] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6350 [0298.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.600] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0298.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1fc78e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0298.600] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0298.601] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0298.601] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0298.601] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0298.601] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0298.601] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6350) returned 1 [0298.601] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6350) returned 1 [0298.601] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1ff88c0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0298.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6230 [0298.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1fc7840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0298.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.601] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.601] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.601] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.601] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.601] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6230) returned 1 [0298.601] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6230) returned 1 [0298.601] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Office") returned 0x0 [0298.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5930 [0298.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1fc6fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0298.601] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.601] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.601] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.601] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.601] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.601] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5930) returned 1 [0298.601] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5930) returned 1 [0298.601] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0298.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff67d0 [0298.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1fc6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0298.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.602] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.602] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.602] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.602] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.602] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff67d0) returned 1 [0298.602] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff67d0) returned 1 [0298.602] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1ff88c0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0298.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff66b0 [0298.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0298.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0298.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1fc7200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0298.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0298.602] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0298.602] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0298.602] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0298.602] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0298.602] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff66b0) returned 1 [0298.602] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff66b0) returned 1 [0298.602] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0298.602] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff59c0 [0298.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0298.603] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1fc72f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0298.603] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.603] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.603] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.603] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.603] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.603] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff59c0) returned 1 [0298.603] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff59c0) returned 1 [0298.603] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0298.603] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5c00 [0298.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.603] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1fc75c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0298.603] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.603] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.603] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.603] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.603] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.603] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5c00) returned 1 [0298.603] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5c00) returned 1 [0298.603] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0298.603] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4df0 [0298.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.603] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1fc7840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0298.603] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.603] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.604] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.604] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.604] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.604] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4df0) returned 1 [0298.604] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4df0) returned 1 [0298.604] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0298.604] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6740 [0298.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.604] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1fc7840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0298.604] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.604] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.604] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.604] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.604] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.604] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6740) returned 1 [0298.605] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6740) returned 1 [0298.605] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1ff88c0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0298.605] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4df0 [0298.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.605] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1fc6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0298.605] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.605] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.605] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.605] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.605] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.605] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4df0) returned 1 [0298.605] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4df0) returned 1 [0298.605] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1ff88c0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0298.605] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff61a0 [0298.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.605] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6da0 [0298.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1fc6da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0298.605] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.605] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6da0) returned 1 [0298.605] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6da0) returned 1 [0298.606] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.606] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.606] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff61a0) returned 1 [0298.606] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff61a0) returned 1 [0298.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1ff88c0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0298.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5660 [0298.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0298.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1fc6d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0298.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0298.606] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.606] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.606] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0298.606] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0298.606] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5660) returned 1 [0298.606] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5660) returned 1 [0298.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0298.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4c40 [0298.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0298.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1fc7a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0298.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.606] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0298.606] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0298.606] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.606] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.606] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4c40) returned 1 [0298.606] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4c40) returned 1 [0298.606] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1ff88c0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0298.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5f60 [0298.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0298.606] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1fc6d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0298.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6da0 [0298.607] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.607] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.607] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6da0) returned 1 [0298.607] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6da0) returned 1 [0298.607] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5f60) returned 1 [0298.607] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5f60) returned 1 [0298.607] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0298.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5f60 [0298.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1fc7840, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0298.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.607] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.607] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.607] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.607] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.607] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5f60) returned 1 [0298.607] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5f60) returned 1 [0298.607] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1ff88c0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0298.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5660 [0298.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7840 [0298.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1fc7840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0298.607] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc78e0 [0298.608] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7840) returned 1 [0298.608] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7840) returned 1 [0298.608] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc78e0) returned 1 [0298.608] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc78e0) returned 1 [0298.608] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5660) returned 1 [0298.608] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5660) returned 1 [0298.608] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Print") returned 0x0 [0298.608] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5810 [0298.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.608] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6fd0 [0298.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1fc6fd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0298.608] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.608] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6fd0) returned 1 [0298.608] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6fd0) returned 1 [0298.608] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.608] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.608] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5810) returned 1 [0298.608] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5810) returned 1 [0298.608] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0298.608] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff51e0 [0298.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.609] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1fc72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0298.609] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.609] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.609] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.609] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.609] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.609] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff51e0) returned 1 [0298.609] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff51e0) returned 1 [0298.609] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1ff88c0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0298.609] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5810 [0298.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.609] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1fc75c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0298.609] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7610 [0298.609] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.609] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.609] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7610) returned 1 [0298.609] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7610) returned 1 [0298.609] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5810) returned 1 [0298.609] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5810) returned 1 [0298.609] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1ff88c0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0298.609] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff50c0 [0298.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.609] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1fc75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0298.610] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0298.610] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.610] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.610] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0298.610] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0298.610] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff50c0) returned 1 [0298.610] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff50c0) returned 1 [0298.610] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0298.610] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4a90 [0298.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.610] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1fc7a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0298.610] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.610] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.610] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.610] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.610] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.610] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4a90) returned 1 [0298.610] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4a90) returned 1 [0298.610] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1ff88c0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0298.610] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff54b0 [0298.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.610] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1fc72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0298.610] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.611] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.611] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.611] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.611] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.611] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff54b0) returned 1 [0298.611] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff54b0) returned 1 [0298.611] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0298.611] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4df0 [0298.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0298.611] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1fc7a20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0298.611] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0298.611] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.611] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.611] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0298.611] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0298.611] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4df0) returned 1 [0298.611] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4df0) returned 1 [0298.611] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1ff88c0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0298.611] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff6470 [0298.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.611] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1fc70c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0298.611] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.611] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.611] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.611] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.612] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.612] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff6470) returned 1 [0298.612] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff6470) returned 1 [0298.612] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1ff88c0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0298.612] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4a00 [0298.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0298.612] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1fc6d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0298.612] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7160 [0298.612] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.612] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.612] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7160) returned 1 [0298.612] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7160) returned 1 [0298.612] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4a00) returned 1 [0298.612] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4a00) returned 1 [0298.612] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Router") returned 0x0 [0298.612] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5780 [0298.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.612] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a70 [0298.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1fc7a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0298.612] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0298.613] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a70) returned 1 [0298.613] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a70) returned 1 [0298.613] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0298.613] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0298.613] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5780) returned 1 [0298.613] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5780) returned 1 [0298.613] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0298.613] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5270 [0298.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.613] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6e40 [0298.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1fc6e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0298.613] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7a20 [0298.613] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6e40) returned 1 [0298.613] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6e40) returned 1 [0298.613] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7a20) returned 1 [0298.613] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7a20) returned 1 [0298.613] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5270) returned 1 [0298.613] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5270) returned 1 [0298.613] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1ff88c0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0298.613] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5c90 [0298.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0298.613] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0298.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1fc7ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0298.614] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.614] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0298.614] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0298.614] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.614] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.614] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5c90) returned 1 [0298.614] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5c90) returned 1 [0298.614] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0298.614] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff5660 [0298.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0298.614] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1fc6d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0298.614] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.614] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.614] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.614] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0298.614] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0298.614] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5660) returned 1 [0298.615] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5660) returned 1 [0298.615] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1ff88c0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0298.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff58a0 [0298.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0298.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0298.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1fc7200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0298.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.615] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0298.615] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0298.615] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.615] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.615] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff58a0) returned 1 [0298.615] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff58a0) returned 1 [0298.615] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0298.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff4cd0 [0298.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1fc6d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0298.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.615] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.615] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.615] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.615] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.615] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4cd0) returned 1 [0298.615] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4cd0) returned 1 [0298.615] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0298.615] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff55d0 [0298.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.616] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1fc72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0298.616] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7ac0 [0298.616] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.616] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.616] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7ac0) returned 1 [0298.616] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7ac0) returned 1 [0298.616] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff55d0) returned 1 [0298.616] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff55d0) returned 1 [0298.616] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0298.616] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x80) returned 0x1ff55d0 [0298.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0298.616] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1fc75c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0298.616] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.616] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0298.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1ff88c0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0298.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Software") returned 0x0 [0298.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0298.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0298.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1ff88c0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0298.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0298.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0298.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1ff88c0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0298.617] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1ff88c0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0298.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1ff88c0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0298.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1ff88c0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0298.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0298.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0298.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1ff88c0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0298.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1ff88c0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0298.618] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1ff88c0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0298.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0298.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0298.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0298.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1ff88c0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0298.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1ff88c0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0298.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0298.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0298.619] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1ff88c0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0298.620] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1ff88c0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0298.620] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1ff88c0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0298.620] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1ff88c0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0298.620] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0298.620] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1ff88c0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0298.621] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1ff88c0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0298.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0298.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0298.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1ff88c0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0298.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1ff88c0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0298.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0298.622] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0298.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0298.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0298.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0298.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0298.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0298.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0298.623] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1ff88c0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0298.623] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0298.624] RegCloseKey (hKey=0x1b0) returned 0x0 [0298.624] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1ff88c0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0298.624] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0298.624] RegCloseKey (hKey=0x1d4) returned 0x0 [0298.624] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.624] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.624] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.625] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.625] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.625] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.625] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.625] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.625] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.625] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.625] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.625] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.626] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.626] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.626] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.626] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.626] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.626] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.626] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.627] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.627] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.627] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.627] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.627] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.627] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.628] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.628] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0298.628] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0298.628] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1ff7b80, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1ff7b80*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0298.628] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff7b80) returned 1 [0298.628] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff7b80) returned 1 [0298.628] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff8080) returned 1 [0298.628] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff8080) returned 1 [0298.628] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.628] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x4bc330) returned 1 [0298.629] CryptCreateHash (in: hProv=0x4bc330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0298.629] CryptHashData (hHash=0x4bad90, pbData=0x1fc6df0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0298.629] CryptGetHashParam (in: hHash=0x4bad90, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0298.629] CryptGetHashParam (in: hHash=0x4bad90, dwParam=0x2, pbData=0x1fc72f0, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x1fc72f0, pdwDataLen=0x14eed8) returned 1 [0298.629] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc70c0 [0298.629] CryptDestroyHash (hHash=0x4bad90) returned 1 [0298.629] CryptReleaseContext (hProv=0x4bc330, dwFlags=0x0) returned 1 [0298.629] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.629] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.630] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7520 [0298.630] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc6d00 [0298.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7520) returned 1 [0298.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7520) returned 1 [0298.630] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7520 [0298.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d00) returned 1 [0298.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d00) returned 1 [0298.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc70c0) returned 1 [0298.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc70c0) returned 1 [0298.630] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc75c0 [0298.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7520) returned 1 [0298.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7520) returned 1 [0298.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff5300) returned 1 [0298.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff5300) returned 1 [0298.630] RegCloseKey (hKey=0x1b0) returned 0x0 [0298.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc73e0) returned 1 [0298.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc73e0) returned 1 [0298.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6df0) returned 1 [0298.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6df0) returned 1 [0298.630] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc7200 [0298.630] RtlAllocateHeap (HeapHandle=0x1fc0000, Flags=0x8, Size=0x40) returned 0x1fc72f0 [0298.630] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc72f0) returned 1 [0298.630] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc72f0) returned 1 [0298.630] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0298.631] GetLastError () returned 0x5 [0298.631] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0298.631] GetLastError () returned 0x5 [0298.631] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0298.631] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc75c0) returned 1 [0299.236] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc75c0) returned 1 [0299.236] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0299.236] ReleaseMutex (hMutex=0x1b0) returned 0 [0299.236] GetLastError () returned 0x120 [0299.236] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc7200) returned 1 [0299.236] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc7200) returned 1 [0299.236] NtClose (Handle=0x1b0) returned 0x0 [0299.237] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6d50) returned 1 [0299.237] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6d50) returned 1 [0299.237] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc76b0) returned 1 [0299.237] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc76b0) returned 1 [0299.237] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc6390) returned 1 [0299.237] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc6390) returned 1 [0299.237] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff0d90) returned 1 [0299.237] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff0d90) returned 1 [0299.238] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1ff4d60) returned 1 [0299.238] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1ff4d60) returned 1 [0299.238] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x2226040) returned 1 [0299.238] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x2226040) returned 1 [0299.252] HeapValidate (hHeap=0x1fc0000, dwFlags=0x0, lpMem=0x1fc83e0) returned 1 [0299.252] RtlFreeHeap (HeapHandle=0x1fc0000, Flags=0x0, BaseAddress=0x1fc83e0) returned 1 [0299.252] ExitProcess (uExitCode=0x0) [0299.253] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ac370 | out: hHeap=0x4a0000) returned 1 Thread: id = 207 os_tid = 0xff4 Process: id = "29" image_name = "werfault.exe" filename = "c:\\windows\\system32\\werfault.exe" page_root = "0x203f9000" os_pid = "0x444" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x664" cmd_line = "C:\\Windows\\system32\\WerFault.exe -u -p 1636 -s 5408" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3259 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3260 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3261 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3262 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 3263 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 3264 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 3265 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3266 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3267 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 3268 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 3269 start_va = 0x7ff623500000 end_va = 0x7ff62354afff monitored = 0 entry_point = 0x7ff623521610 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\System32\\WerFault.exe" (normalized: "c:\\windows\\system32\\werfault.exe") Region: id = 3270 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3275 start_va = 0x530000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3276 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3277 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3279 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3280 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 3281 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3282 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3283 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3284 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3285 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3289 start_va = 0x7ffc545d0000 end_va = 0x7ffc5466ffff monitored = 0 entry_point = 0x7ffc54640910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 3290 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3291 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3292 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3293 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3294 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3295 start_va = 0x7ffc4cd60000 end_va = 0x7ffc4ceebfff monitored = 0 entry_point = 0x7ffc4cd68de0 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\System32\\dbghelp.dll" (normalized: "c:\\windows\\system32\\dbghelp.dll") Region: id = 3296 start_va = 0x7ffc5a850000 end_va = 0x7ffc5a876fff monitored = 0 entry_point = 0x7ffc5a857940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 3297 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3298 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3299 start_va = 0x7ffc535a0000 end_va = 0x7ffc535fdfff monitored = 0 entry_point = 0x7ffc535d09b0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\System32\\Faultrep.dll" (normalized: "c:\\windows\\system32\\faultrep.dll") Region: id = 3303 start_va = 0x480000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 3304 start_va = 0x7ffc53670000 end_va = 0x7ffc53694fff monitored = 0 entry_point = 0x7ffc53689e40 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\System32\\dbgcore.dll" (normalized: "c:\\windows\\system32\\dbgcore.dll") Region: id = 3305 start_va = 0x630000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 3306 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3307 start_va = 0x630000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 3308 start_va = 0x770000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 3309 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3310 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3311 start_va = 0x630000 end_va = 0x668fff monitored = 0 entry_point = 0x6312f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3312 start_va = 0x730000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 3313 start_va = 0x780000 end_va = 0x907fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000780000" filename = "" Region: id = 3314 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3315 start_va = 0x910000 end_va = 0xa90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000910000" filename = "" Region: id = 3316 start_va = 0xaa0000 end_va = 0x1e9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000aa0000" filename = "" Region: id = 3330 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3331 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3332 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3333 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 3334 start_va = 0x630000 end_va = 0x67efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 3335 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 3336 start_va = 0x680000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 3337 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 3338 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 3339 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 3340 start_va = 0x6b0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 3382 start_va = 0x6c0000 end_va = 0x70efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 4720 start_va = 0x6c0000 end_va = 0x6f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 4903 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 4904 start_va = 0x690000 end_va = 0x6a2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 4932 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4933 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 4934 start_va = 0x1ea0000 end_va = 0x269ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ea0000" filename = "" Region: id = 5108 start_va = 0x6c0000 end_va = 0x6f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 5109 start_va = 0x6c0000 end_va = 0x6f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 5110 start_va = 0x1ea0000 end_va = 0x21d6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 5111 start_va = 0x22f0000 end_va = 0x26eafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000022f0000" filename = "" Region: id = 5169 start_va = 0x6c0000 end_va = 0x6f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 5170 start_va = 0x6c0000 end_va = 0x726fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll.mui" filename = "\\Windows\\System32\\en-US\\ntdll.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ntdll.dll.mui") Region: id = 5171 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5172 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5173 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5174 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5175 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5176 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5177 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5178 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5179 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5180 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5181 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5237 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5238 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5239 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5240 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5241 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5242 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5243 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5244 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5245 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5246 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5247 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5248 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5249 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5250 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5251 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5252 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5253 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5254 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5255 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5256 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5257 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5258 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5259 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5260 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5261 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5262 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5263 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5264 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5265 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5266 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5311 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5312 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5313 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5314 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5315 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5316 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5317 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5318 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5319 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5320 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5321 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5322 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5323 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5324 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5325 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5326 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5327 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5328 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5329 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5330 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5331 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5332 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5333 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5334 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5400 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5401 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5402 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5403 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5404 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5405 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5406 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5407 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5408 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5409 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5410 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5411 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5412 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5413 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5414 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5415 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5416 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5417 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5418 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5466 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5467 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5468 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5469 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5470 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5471 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5472 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5473 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5474 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5475 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5476 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5477 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5478 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5479 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5480 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5481 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5482 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5483 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5484 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5485 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5486 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5546 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5547 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5548 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5549 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5550 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5551 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5552 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5553 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5554 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5555 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5556 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5557 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5558 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5559 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5560 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5561 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5562 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5563 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5564 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5565 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5566 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5567 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5568 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5569 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5570 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5571 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5617 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5618 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5619 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5620 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5621 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5622 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5623 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5624 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5625 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5626 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5627 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5628 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5629 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5630 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5631 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5632 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5633 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5634 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5635 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5636 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5637 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5638 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5639 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5640 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5641 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5701 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5702 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5703 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5704 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5705 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5706 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5707 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5708 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5709 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5710 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5711 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5712 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5713 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5714 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5715 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5716 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5717 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5718 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5719 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5720 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5721 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5722 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5723 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5762 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5763 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5764 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5765 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5766 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5767 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5768 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5769 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5770 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5771 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5772 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5773 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5774 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5775 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5776 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5777 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5778 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5779 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5780 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5781 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5782 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5783 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5784 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5785 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5786 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5847 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5848 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5849 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 5850 start_va = 0x21e0000 end_va = 0x2217fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 6089 start_va = 0x21e0000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 6090 start_va = 0x26f0000 end_va = 0x27effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 6172 start_va = 0x680000 end_va = 0x681fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\System32\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\faultrep.dll.mui") Region: id = 6287 start_va = 0x690000 end_va = 0x690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 6346 start_va = 0x7ffc40da0000 end_va = 0x7ffc412c0fff monitored = 0 entry_point = 0x7ffc41035f60 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\System32\\dbgeng.dll" (normalized: "c:\\windows\\system32\\dbgeng.dll") Region: id = 6347 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 6348 start_va = 0x7ffc4ca20000 end_va = 0x7ffc4cabbfff monitored = 0 entry_point = 0x7ffc4ca884d0 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\System32\\DbgModel.dll" (normalized: "c:\\windows\\system32\\dbgmodel.dll") Region: id = 6349 start_va = 0x7ffc58c20000 end_va = 0x7ffc58c55fff monitored = 0 entry_point = 0x7ffc58c30070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 6350 start_va = 0x27f0000 end_va = 0x2932fff monitored = 0 entry_point = 0x2818210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 6392 start_va = 0x7ffc4f220000 end_va = 0x7ffc4f22bfff monitored = 0 entry_point = 0x7ffc4f2235c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 6393 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 6394 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 6395 start_va = 0x7ffc51300000 end_va = 0x7ffc51309fff monitored = 0 entry_point = 0x7ffc51301350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 6396 start_va = 0x21e0000 end_va = 0x22dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 6425 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Thread: id = 210 os_tid = 0xdd8 Thread: id = 211 os_tid = 0x490 Thread: id = 212 os_tid = 0x4ec Thread: id = 260 os_tid = 0xda4 Process: id = "30" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x1f79d000" os_pid = "0xc4c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3319 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3320 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3321 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3322 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 3323 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 3324 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3325 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3326 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3327 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 3328 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 3329 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3347 start_va = 0x400000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3348 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3349 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3350 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3351 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 3352 start_va = 0x5a0000 end_va = 0x65dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3355 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3356 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3357 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 3358 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3360 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3361 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3362 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3363 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3364 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3365 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3366 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3368 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3369 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3370 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3371 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3372 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3373 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3374 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3375 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3377 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3378 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 3379 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3380 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 3381 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 3384 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 3385 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 3386 start_va = 0x1e80000 end_va = 0x1faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 3387 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3388 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3389 start_va = 0x1fa0000 end_va = 0x1faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 3390 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 3391 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 3392 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3393 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3398 start_va = 0x400000 end_va = 0x499fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3399 start_va = 0x4a0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 3402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3403 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 4816 start_va = 0x1fb0000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 4817 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4931 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 4954 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 4955 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 4956 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 4997 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 4998 start_va = 0x2070000 end_va = 0x22affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 5545 start_va = 0x22b0000 end_va = 0x24effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 5935 start_va = 0x2070000 end_va = 0x216ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Thread: id = 213 os_tid = 0xcfc [0272.696] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0272.697] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0272.697] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0272.698] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0272.698] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0272.699] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0272.700] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0272.702] GetProcessHeap () returned 0x4a0000 [0272.702] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0272.703] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0272.703] GetLastError () returned 0x7e [0272.704] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0272.704] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0272.705] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c8) returned 0x4ac3b0 [0272.705] SetLastError (dwErrCode=0x7e) [0272.706] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1200) returned 0x4b3570 [0272.713] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0272.714] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0272.714] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0272.714] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0272.714] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0272.714] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0272.715] GetACP () returned 0x4e4 [0272.715] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x228) returned 0x4a5410 [0272.715] IsValidCodePage (CodePage=0x4e4) returned 1 [0272.715] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0272.715] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0272.715] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0272.716] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0272.716] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0272.716] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0272.716] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0272.716] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0272.717] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0272.718] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0272.718] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0272.718] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0272.718] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0272.718] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0272.718] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0272.718] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0272.718] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0272.719] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x100) returned 0x4b2160 [0272.719] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0272.719] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e2) returned 0x4a4780 [0272.719] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0272.719] GetLastError () returned 0x0 [0272.720] SetLastError (dwErrCode=0x0) [0272.720] GetEnvironmentStringsW () returned 0x4b4780* [0272.720] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9cc) returned 0x4b5160 [0272.720] FreeEnvironmentStringsW (penv=0x4b4780) returned 1 [0272.720] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x118) returned 0x4a9d20 [0272.721] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3e) returned 0x4b0050 [0272.721] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x5c) returned 0x4a0780 [0272.721] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a4c90 [0272.721] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x78) returned 0x4ac780 [0272.721] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a5ad0 [0272.721] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x28) returned 0x4ab4d0 [0272.722] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x48) returned 0x4b0c30 [0272.722] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1a) returned 0x4ab680 [0272.722] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b0f50 [0272.722] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a4a00 [0272.722] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2a) returned 0x4ac800 [0272.722] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a4d00 [0272.722] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1c) returned 0x4ab830 [0272.722] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd2) returned 0x4a5d60 [0272.723] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x7c) returned 0x4a4090 [0272.723] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b0c80 [0272.723] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x90) returned 0x4a3cc0 [0272.723] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab560 [0272.723] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x30) returned 0x4a4a70 [0272.723] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x36) returned 0x4a5b40 [0272.723] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0a00 [0272.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a95f0 [0272.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0f00 [0272.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd6) returned 0x4a56a0 [0272.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a4970 [0272.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4aba70 [0272.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2140 [0272.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x54) returned 0x4a9470 [0272.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a92f0 [0272.725] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab530 [0272.725] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x42) returned 0x4b00f0 [0272.725] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2180 [0272.725] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x44) returned 0x4b0cd0 [0272.725] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab890 [0272.725] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5160 | out: hHeap=0x4a0000) returned 1 [0272.725] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1000) returned 0x4b4780 [0272.726] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0272.726] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0272.727] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0272.727] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4b5c10*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0273.189] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0273.615] GetPolyFillMode (hdc=0xb14be) returned 0 [0273.615] GetFocus () returned 0x0 [0273.615] GetParent (hWnd=0x0) returned 0x0 [0273.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.616] GetThreadLocale () returned 0x409 [0273.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.617] GetThreadLocale () returned 0x409 [0273.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.617] GetThreadLocale () returned 0x409 [0273.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.618] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.618] GetThreadLocale () returned 0x409 [0273.618] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.618] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.618] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.618] GetThreadLocale () returned 0x409 [0273.618] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.618] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.618] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.618] GetThreadLocale () returned 0x409 [0273.618] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.618] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.619] GetThreadLocale () returned 0x409 [0273.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.619] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.619] GetThreadLocale () returned 0x409 [0273.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.619] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.620] GetThreadLocale () returned 0x409 [0273.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.620] GetThreadLocale () returned 0x409 [0273.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.620] GetThreadLocale () returned 0x409 [0273.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.620] GetThreadLocale () returned 0x409 [0273.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.621] GetThreadLocale () returned 0x409 [0273.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.621] GetThreadLocale () returned 0x409 [0273.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.621] GetThreadLocale () returned 0x409 [0273.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.622] GetThreadLocale () returned 0x409 [0273.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.622] GetThreadLocale () returned 0x409 [0273.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.622] GetThreadLocale () returned 0x409 [0273.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.623] GetThreadLocale () returned 0x409 [0273.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.624] GetThreadLocale () returned 0x409 [0273.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.624] GetThreadLocale () returned 0x409 [0273.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.624] GetThreadLocale () returned 0x409 [0273.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.625] GetThreadLocale () returned 0x409 [0273.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.625] GetThreadLocale () returned 0x409 [0273.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.625] GetThreadLocale () returned 0x409 [0273.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.626] GetThreadLocale () returned 0x409 [0273.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.626] GetThreadLocale () returned 0x409 [0273.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.627] GetThreadLocale () returned 0x409 [0273.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.627] GetThreadLocale () returned 0x409 [0273.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.627] GetThreadLocale () returned 0x409 [0273.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.627] GetThreadLocale () returned 0x409 [0273.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.628] GetThreadLocale () returned 0x409 [0273.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.628] GetThreadLocale () returned 0x409 [0273.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.628] GetThreadLocale () returned 0x409 [0273.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.629] GetThreadLocale () returned 0x409 [0273.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.629] GetThreadLocale () returned 0x409 [0273.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.629] GetThreadLocale () returned 0x409 [0273.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.630] GetThreadLocale () returned 0x409 [0273.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.630] GetThreadLocale () returned 0x409 [0273.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.630] GetThreadLocale () returned 0x409 [0273.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.631] GetThreadLocale () returned 0x409 [0273.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.631] GetThreadLocale () returned 0x409 [0273.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.631] GetThreadLocale () returned 0x409 [0273.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.632] GetThreadLocale () returned 0x409 [0273.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.632] GetThreadLocale () returned 0x409 [0273.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.632] GetThreadLocale () returned 0x409 [0273.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.633] GetThreadLocale () returned 0x409 [0273.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.633] GetThreadLocale () returned 0x409 [0273.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.634] GetThreadLocale () returned 0x409 [0273.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.634] GetThreadLocale () returned 0x409 [0273.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.634] GetThreadLocale () returned 0x409 [0273.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.634] GetThreadLocale () returned 0x409 [0273.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.635] GetThreadLocale () returned 0x409 [0273.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.635] GetThreadLocale () returned 0x409 [0273.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.635] GetThreadLocale () returned 0x409 [0273.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.636] GetThreadLocale () returned 0x409 [0273.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.636] GetThreadLocale () returned 0x409 [0273.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.636] GetThreadLocale () returned 0x409 [0273.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.637] GetThreadLocale () returned 0x409 [0273.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.637] GetThreadLocale () returned 0x409 [0273.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.637] GetThreadLocale () returned 0x409 [0273.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.638] GetThreadLocale () returned 0x409 [0273.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.638] GetThreadLocale () returned 0x409 [0273.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.639] GetThreadLocale () returned 0x409 [0273.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.639] GetThreadLocale () returned 0x409 [0273.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.640] GetThreadLocale () returned 0x409 [0273.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.640] GetThreadLocale () returned 0x409 [0273.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.641] GetThreadLocale () returned 0x409 [0273.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.641] GetThreadLocale () returned 0x409 [0273.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.642] GetThreadLocale () returned 0x409 [0273.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.642] GetThreadLocale () returned 0x409 [0273.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.642] GetThreadLocale () returned 0x409 [0273.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.643] GetThreadLocale () returned 0x409 [0273.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.643] GetThreadLocale () returned 0x409 [0273.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.644] GetThreadLocale () returned 0x409 [0273.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.644] GetThreadLocale () returned 0x409 [0273.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.645] GetThreadLocale () returned 0x409 [0273.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.645] GetThreadLocale () returned 0x409 [0273.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.646] GetThreadLocale () returned 0x409 [0273.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.646] GetThreadLocale () returned 0x409 [0273.646] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.646] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.646] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.647] GetThreadLocale () returned 0x409 [0273.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.647] GetThreadLocale () returned 0x409 [0273.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0273.647] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0273.647] GetThreadLocale () returned 0x409 [0273.647] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0273.647] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.146] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.147] GetThreadLocale () returned 0x409 [0274.147] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.147] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.147] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.147] GetThreadLocale () returned 0x409 [0274.147] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.147] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.148] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.148] GetThreadLocale () returned 0x409 [0274.148] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.148] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.148] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.148] GetThreadLocale () returned 0x409 [0274.148] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.148] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.149] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.149] GetThreadLocale () returned 0x409 [0274.149] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.149] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.149] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.149] GetThreadLocale () returned 0x409 [0274.149] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.149] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.150] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.150] GetThreadLocale () returned 0x409 [0274.150] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.150] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.150] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.150] GetThreadLocale () returned 0x409 [0274.150] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.150] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.151] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.151] GetThreadLocale () returned 0x409 [0274.151] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.151] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.151] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.151] GetThreadLocale () returned 0x409 [0274.151] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.151] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.152] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.152] GetThreadLocale () returned 0x409 [0274.152] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.152] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.152] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.152] GetThreadLocale () returned 0x409 [0274.153] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.153] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.153] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.153] GetThreadLocale () returned 0x409 [0274.153] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.153] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.154] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.154] GetThreadLocale () returned 0x409 [0274.154] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.154] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.154] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.154] GetThreadLocale () returned 0x409 [0274.154] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.155] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.155] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.155] GetThreadLocale () returned 0x409 [0274.155] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.155] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.156] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.156] GetThreadLocale () returned 0x409 [0274.156] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.156] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.157] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.157] GetThreadLocale () returned 0x409 [0274.157] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.157] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.157] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.157] GetThreadLocale () returned 0x409 [0274.157] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.157] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.158] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.158] GetThreadLocale () returned 0x409 [0274.158] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.158] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.158] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.158] GetThreadLocale () returned 0x409 [0274.159] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.159] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.159] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.159] GetThreadLocale () returned 0x409 [0274.159] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.159] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.159] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.160] GetThreadLocale () returned 0x409 [0274.160] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.160] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.160] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.160] GetThreadLocale () returned 0x409 [0274.160] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.160] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.160] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.160] GetThreadLocale () returned 0x409 [0274.161] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.161] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.161] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0274.161] GetThreadLocale () returned 0x409 [0274.161] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0274.161] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0274.165] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0274.166] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x400000 [0275.081] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0275.081] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0275.083] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0275.084] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0275.084] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0275.084] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0275.085] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0275.085] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0275.088] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0275.512] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0275.513] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0275.513] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0275.514] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0293.774] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0293.775] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x7e40a, flNewProtect=0x20, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0295.372] VirtualProtect (in: lpAddress=0x140080000, dwSize=0x11ba4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0295.373] VirtualProtect (in: lpAddress=0x140092000, dwSize=0x10e0, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0295.373] VirtualProtect (in: lpAddress=0x140094000, dwSize=0x4fa4, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0295.373] VirtualProtect (in: lpAddress=0x140099000, dwSize=0x438, flNewProtect=0x2, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x4) returned 1 [0295.374] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0295.934] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2060000 [0295.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x208) returned 0x2060830 [0295.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060a40 [0295.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060ad0 [0295.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060b60 [0295.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060bf0 [0295.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060c80 [0295.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060d10 [0295.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060da0 [0295.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060e30 [0295.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060ec0 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060f50 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060fe0 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061070 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061100 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061190 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2061220 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20612b0 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x2061340 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x2061750 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x288) returned 0x2061b60 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061df0 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061e40 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061e90 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061ee0 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061f30 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061f80 [0295.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061fd0 [0295.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062020 [0295.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062070 [0295.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20620c0 [0295.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062110 [0295.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062160 [0295.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20621b0 [0295.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062200 [0295.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2062250 [0295.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20622a0 [0295.950] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2061750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0295.951] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20622f0 [0295.951] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060720 [0295.952] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20622f0) returned 1 [0295.952] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20622f0) returned 1 [0295.952] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0295.952] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0295.952] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0295.952] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2060720) returned 1 [0295.952] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060720) returned 1 [0295.952] FreeConsole () returned 1 [0295.953] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0295.953] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0295.953] GetComputerNameA (in: lpBuffer=0x2064a30, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0295.953] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xd8) returned 0x2060720 [0295.953] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065410 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065970 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066270 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066390 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065580 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065e80 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a90 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065b20 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bb0 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066150 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065610 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20656a0 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f10 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0295.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20664b0 [0295.954] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20664b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0295.954] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664b0) returned 1 [0295.955] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664b0) returned 1 [0295.955] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0295.955] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0295.955] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0295.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.955] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0295.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2064c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0295.955] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0295.955] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0295.955] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0295.955] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0296.419] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0296.420] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0296.420] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0296.420] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0296.420] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0296.420] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x280) returned 0x20664b0 [0296.421] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0296.422] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0296.423] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0296.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.423] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0296.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2064850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0296.423] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0296.423] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0296.423] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0296.423] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0296.423] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0296.423] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0296.423] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0296.423] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20664b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0296.424] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0296.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.424] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0296.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2064b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0296.424] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0296.424] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0296.424] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0296.424] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0296.424] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0296.424] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0296.424] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0296.424] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20664b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0296.425] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0296.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.425] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0296.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2064ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0296.425] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0296.425] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0296.425] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0296.425] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0296.425] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0296.425] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0296.425] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0296.425] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20664b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0296.425] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0296.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.426] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0296.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20648f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0296.426] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0296.426] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0296.426] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0296.426] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0296.426] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0296.426] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0296.426] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0296.426] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20664b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0296.426] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0296.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.427] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0296.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20648f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0296.427] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0296.427] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0296.427] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0296.427] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0296.427] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0296.427] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0296.427] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0296.427] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0296.427] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0296.427] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0296.427] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0296.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.427] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0296.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2064940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0296.428] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0296.428] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0296.428] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0296.428] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0296.428] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0296.428] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0296.428] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0296.428] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20664b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0296.428] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0296.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.428] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0296.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2064ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0296.428] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0296.428] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0296.428] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0296.428] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0296.428] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0296.428] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0296.429] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0296.429] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20664b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0296.429] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0296.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0296.429] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0296.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2064f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0296.429] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0296.429] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0296.429] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0296.429] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0296.429] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0296.429] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0296.429] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0296.429] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20664b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0296.429] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0296.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.429] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0296.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2064df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0296.429] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0296.430] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0296.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0296.430] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0296.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0296.430] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0296.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0296.430] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20664b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0296.430] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0296.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.430] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0296.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2064940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0296.430] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0296.430] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0296.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0296.431] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0296.431] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0296.431] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0296.431] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0296.431] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0296.431] RegCloseKey (hKey=0x150) returned 0x0 [0296.431] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0296.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0296.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0296.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2064cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0296.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0296.431] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0296.431] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0296.432] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0296.432] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0296.432] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0296.432] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0296.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20664b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0296.432] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0296.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0296.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2064b20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0296.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0296.433] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0296.433] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0296.433] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0296.433] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0296.433] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0296.433] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0296.433] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20664b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0296.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0296.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0296.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2064da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0296.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0296.434] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0296.434] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0296.434] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0296.434] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0296.434] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0296.434] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0296.434] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20664b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0296.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0296.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0296.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2064df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0296.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0296.435] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0296.435] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0296.435] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0296.435] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0296.435] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0296.435] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0296.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20664b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0296.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0296.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.436] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0296.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2064d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0296.436] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0296.436] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0296.436] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0296.436] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0296.436] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0296.436] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0296.436] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0296.436] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20664b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0296.436] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0296.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0296.437] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0296.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2064f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0296.437] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0296.437] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0296.437] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0296.437] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0296.437] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0296.437] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0296.437] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0296.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20664b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0296.437] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0296.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.437] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0296.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2064850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0296.437] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0296.438] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0296.438] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0296.438] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0296.438] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0296.438] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0296.438] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0296.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20664b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0296.438] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0296.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.438] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0296.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2064da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0296.438] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0296.438] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0296.438] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0296.438] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0296.439] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0296.439] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0296.439] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0296.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20664b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0296.439] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0296.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.439] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0296.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2064940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0296.439] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0296.439] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0296.439] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0296.439] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0296.440] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0296.440] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0296.440] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0296.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20664b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0296.440] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0296.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.440] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0296.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20648a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0296.440] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0296.440] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0296.440] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0296.440] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0296.440] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0296.440] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0296.441] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0296.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20664b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0296.441] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0296.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.441] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0296.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2064f80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0296.441] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0296.441] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0296.441] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0296.441] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0296.441] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0296.441] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0296.441] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0296.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20664b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0296.441] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0296.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.442] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0296.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2064f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0296.442] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0296.442] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0296.442] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0296.442] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0296.442] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0296.443] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0296.443] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0296.443] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20664b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0296.443] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0296.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.443] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0296.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2064b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0296.443] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0296.443] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0296.443] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0296.443] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0296.444] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0296.444] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0296.444] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0296.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20664b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0296.444] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0296.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.444] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0296.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2064850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0296.444] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0296.444] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0296.444] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0296.445] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0296.445] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0296.445] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0296.445] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0296.445] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20664b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0296.445] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0296.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.445] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0296.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2064c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0296.445] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0296.445] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0296.446] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0296.446] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0296.446] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0296.446] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0296.446] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0296.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20664b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0296.446] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0296.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.446] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0296.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2064f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0296.446] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0296.446] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0296.446] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0296.446] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0296.446] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0296.446] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065850) returned 1 [0296.446] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065850) returned 1 [0296.447] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20664b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0296.447] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0296.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.447] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0296.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2064ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0296.447] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0296.447] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0296.447] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0296.447] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0296.447] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0296.447] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0296.447] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0296.447] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20664b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0296.447] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0296.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0296.447] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0296.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2064bc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0296.447] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0296.447] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0296.448] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0296.448] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0296.448] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0296.448] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0296.448] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0296.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20664b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0296.448] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0296.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.448] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0296.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2064cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0296.448] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0296.448] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0296.448] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0296.448] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0296.448] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0296.448] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0296.448] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0296.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20664b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0296.448] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0296.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.449] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0296.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2064d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0296.449] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0296.449] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0296.449] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0296.449] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0296.449] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0296.449] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0296.449] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0296.449] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20664b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0296.449] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0296.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.449] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0296.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2064990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0296.449] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0296.449] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0296.449] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0296.449] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0296.449] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0296.449] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0296.449] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0296.450] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20664b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0296.450] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0296.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.450] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0296.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2064e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0296.450] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0296.450] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0296.450] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0296.450] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0296.450] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0296.450] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0296.450] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0296.450] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20664b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0296.450] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0296.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.451] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0296.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x2064c10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0296.451] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0296.451] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0296.451] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0296.451] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0296.451] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0296.451] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0296.451] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0296.451] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20664b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0296.451] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0296.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.451] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0296.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2064a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0296.451] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0296.452] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0296.452] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0296.452] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0296.452] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0296.452] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0296.452] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0296.452] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20664b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0296.452] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0296.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.452] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0296.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2064b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0296.452] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0296.452] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0296.452] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0296.452] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0296.452] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0296.452] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0296.452] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0296.452] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20664b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0296.452] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0296.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.453] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0296.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2064d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0296.453] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0296.453] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0296.453] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0296.453] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0296.453] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0296.453] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0296.453] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0296.453] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20664b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0296.453] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0296.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.453] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0296.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2064940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0296.453] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0296.453] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0296.453] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0296.454] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0296.454] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0296.454] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0296.454] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0296.454] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20664b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0296.454] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0296.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.454] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0296.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2064940, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0296.454] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0296.454] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0296.454] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0296.454] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0296.454] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0296.454] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0296.454] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0296.454] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20664b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0296.454] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0296.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.454] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0296.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20649e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0296.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0296.455] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0296.455] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0296.455] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0296.455] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0296.455] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0296.455] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0296.455] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20664b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0296.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0296.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0296.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2064df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0296.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0296.455] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0296.455] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0296.455] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0296.455] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0296.455] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0296.455] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0296.455] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20664b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0296.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0296.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.456] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0296.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2064f80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0296.995] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0296.996] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0296.996] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0296.996] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0296.996] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0296.996] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0296.996] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0296.996] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20664b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0296.996] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0296.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.996] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0296.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2064d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0296.996] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0296.996] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0296.996] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0296.996] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0296.996] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0296.997] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0296.997] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0296.997] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20664b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0296.997] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0296.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0296.997] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0296.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2064b70, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0296.997] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0296.997] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0296.997] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0296.997] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0296.997] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0296.997] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0296.997] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0296.997] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20664b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0296.997] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0296.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.997] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0296.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20648f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0296.997] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0296.997] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0296.998] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0296.998] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0296.998] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0296.998] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0296.998] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0296.998] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20664b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0296.998] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0296.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.998] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0296.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2064e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0296.998] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0296.998] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0296.998] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0296.998] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0296.998] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0296.998] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0296.998] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0296.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20664b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0296.999] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0296.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0296.999] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0296.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2064da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0296.999] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0296.999] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0296.999] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0296.999] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0296.999] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0296.999] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0296.999] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0296.999] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0296.999] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0296.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.999] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0296.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2064df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0296.999] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.000] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.000] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.000] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.000] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.000] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0297.000] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0297.000] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0297.000] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.000] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0297.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20648a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0297.000] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0297.000] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0297.001] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0297.001] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0297.001] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0297.001] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.001] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0297.001] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0297.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.001] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0297.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2064990, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0297.001] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0297.001] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0297.001] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0297.001] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0297.001] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0297.001] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0297.001] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0297.001] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0297.001] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.002] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0297.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2064df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0297.002] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0297.002] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.002] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.002] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0297.002] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0297.002] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.002] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.002] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0297.002] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0297.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0297.002] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0297.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20649e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0297.002] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.002] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0297.002] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0297.002] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.002] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.003] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0297.003] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0297.003] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0297.003] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0297.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.003] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0297.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x2064850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0297.003] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0297.003] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0297.003] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0297.003] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0297.003] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0297.003] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0297.003] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0297.003] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20664b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0297.003] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0297.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.004] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2064cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0297.004] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0297.004] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.004] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.004] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0297.004] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0297.004] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0297.004] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0297.004] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20664b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0297.004] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0297.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.004] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0297.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2064ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0297.005] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0297.005] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0297.005] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0297.005] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0297.005] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0297.005] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0297.005] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0297.005] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20664b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0297.005] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.005] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0297.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2064bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0297.006] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.006] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0297.006] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0297.006] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.006] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.006] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.006] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.006] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20664b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0297.006] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0297.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.006] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0297.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2064c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0297.006] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0297.007] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0297.007] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0297.007] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0297.007] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0297.007] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0297.007] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0297.007] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20664b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0297.007] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0297.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.007] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0297.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2064990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0297.007] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0297.007] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0297.008] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0297.008] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.008] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.008] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0297.008] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0297.008] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20664b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0297.008] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0297.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.008] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2064f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0297.009] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.009] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.009] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.009] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.009] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.009] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0297.009] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0297.009] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20664b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0297.009] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0297.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.010] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0297.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2064a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0297.010] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.010] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0297.010] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0297.010] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.010] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.010] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0297.010] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0297.010] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20664b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0297.010] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0297.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.010] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2064f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0297.010] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0297.010] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.011] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.011] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0297.011] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0297.011] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0297.011] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0297.011] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20664b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0297.011] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0297.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0297.011] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0297.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2064990, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0297.011] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0297.011] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0297.011] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0297.011] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0297.011] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0297.011] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0297.011] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0297.011] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20664b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0297.011] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0297.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0297.012] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0297.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2064df0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0297.012] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0297.012] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.012] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.012] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0297.012] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0297.012] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0297.012] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0297.012] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20664b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0297.012] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.012] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2064cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0297.012] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.012] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.012] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.012] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.012] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.012] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.012] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.012] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20664b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0297.012] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0297.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.013] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0297.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x2064d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0297.013] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0297.013] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0297.013] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0297.013] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0297.013] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0297.013] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0297.013] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0297.013] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20664b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0297.013] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0297.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.013] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0297.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2064d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0297.013] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0297.013] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0297.013] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0297.013] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0297.013] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0297.013] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0297.013] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0297.013] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20664b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0297.013] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0297.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.013] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0297.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2064a80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0297.014] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0297.014] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0297.014] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0297.014] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0297.014] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0297.014] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0297.014] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0297.014] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20664b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0297.014] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0297.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0297.014] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0297.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2064d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0297.014] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0297.014] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0297.015] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0297.015] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0297.015] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0297.015] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0297.015] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0297.015] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20664b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0297.015] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.015] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0297.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2064f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0297.015] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0297.015] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0297.015] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0297.015] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.016] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.016] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.016] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.016] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20664b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0297.016] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0297.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.016] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0297.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20648f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0297.016] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0297.016] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0297.016] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0297.016] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0297.017] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0297.017] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0297.017] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0297.017] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20664b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0297.017] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0297.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.017] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0297.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x2064c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0297.017] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.017] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0297.017] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0297.018] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.018] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.018] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0297.018] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0297.018] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20664b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0297.018] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0297.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.018] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0297.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2064d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0297.018] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0297.018] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0297.018] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0297.018] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0297.019] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0297.019] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0297.019] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0297.019] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20664b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0297.019] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0297.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0297.019] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0297.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2064d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0297.019] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.019] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0297.019] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0297.019] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.019] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.019] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0297.019] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0297.019] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20664b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0297.019] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0297.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.020] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0297.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2064d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0297.020] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.020] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0297.020] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0297.020] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.020] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.020] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0297.020] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0297.020] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20664b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0297.020] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0297.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.020] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0297.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2064b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0297.020] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.021] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0297.021] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0297.021] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.021] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.021] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0297.021] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0297.021] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20664b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0297.021] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.021] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0297.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x2064df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0297.021] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0297.021] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.021] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.021] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0297.021] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0297.021] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.021] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.021] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20664b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0297.022] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.022] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0297.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2064da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0297.022] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0297.022] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0297.022] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0297.022] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0297.022] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0297.022] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.022] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.022] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20664b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0297.022] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0297.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.022] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0297.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2064da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0297.022] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0297.022] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0297.022] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0297.022] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.022] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.022] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0297.023] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0297.023] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20664b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0297.023] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0297.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.023] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0297.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20648f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0297.023] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.023] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0297.023] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0297.023] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.023] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.023] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065850) returned 1 [0297.023] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065850) returned 1 [0297.023] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20664b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0297.023] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0297.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.023] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0297.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2064ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0297.023] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.023] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0297.023] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0297.023] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.023] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.023] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0297.023] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0297.024] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20664b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0297.024] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0297.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.024] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2064f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0297.024] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0297.024] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.024] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.024] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0297.024] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0297.024] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0297.024] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0297.024] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20664b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0297.024] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0297.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.024] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0297.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x2064d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0297.024] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0297.024] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0297.024] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0297.024] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0297.024] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0297.024] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0297.024] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0297.024] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20664b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0297.024] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0297.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.025] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0297.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2064bc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0297.025] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0297.025] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0297.025] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0297.025] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0297.025] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0297.025] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0297.025] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0297.025] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20664b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0297.025] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0297.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.025] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2064940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0297.025] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0297.025] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.025] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.025] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0297.025] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0297.025] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0297.026] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0297.026] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20664b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0297.026] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0297.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.026] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0297.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2064ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0297.026] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0297.026] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0297.026] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0297.026] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0297.026] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0297.026] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0297.026] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0297.026] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20664b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0297.026] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0297.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.026] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2064cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0297.026] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0297.026] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.027] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.027] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0297.027] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0297.027] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0297.027] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0297.027] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20664b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0297.027] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0297.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.027] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x2064f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0297.027] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0297.027] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.027] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.027] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0297.027] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0297.027] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0297.027] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0297.027] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20664b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0297.027] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0297.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0297.028] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0297.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x2064a80, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0297.028] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0297.028] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0297.028] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0297.028] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0297.028] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0297.028] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0297.028] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0297.028] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20664b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0297.029] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0297.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0297.029] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0297.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2064da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0297.029] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0297.029] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0297.029] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0297.029] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0297.029] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0297.029] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0297.029] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0297.029] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20664b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0297.029] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0297.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0297.029] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0297.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20648a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0297.030] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0297.030] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0297.030] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0297.030] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0297.030] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0297.030] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0297.030] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0297.030] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20664b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0297.030] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0297.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0297.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2064850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0297.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.533] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0297.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0297.533] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.533] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0297.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0297.533] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20664b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0297.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0297.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0297.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0297.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2064df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0297.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.534] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.534] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.534] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.534] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.534] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0297.534] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0297.534] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20664b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0297.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0297.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2064cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0297.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0297.534] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.534] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.534] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0297.534] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0297.534] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065850) returned 1 [0297.534] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065850) returned 1 [0297.534] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20664b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0297.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0297.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2064a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0297.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.534] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0297.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0297.535] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.535] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.535] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20664b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0297.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0297.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0297.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0297.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2064990, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0297.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0297.535] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0297.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0297.535] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.535] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0297.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0297.535] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20664b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0297.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065d60 [0297.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0297.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0297.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2064e40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0297.536] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.536] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0297.536] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0297.536] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.536] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.536] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065d60) returned 1 [0297.536] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065d60) returned 1 [0297.536] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20664b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0297.536] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0297.536] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2064940, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0297.536] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.536] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.536] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.536] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.536] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.536] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.537] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.537] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20664b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0297.537] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0297.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.537] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0297.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2064d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0297.537] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0297.537] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0297.537] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0297.537] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0297.537] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0297.537] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0297.537] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0297.537] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20664b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0297.537] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0297.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x2064cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0297.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0297.538] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.538] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0297.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0297.538] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0297.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0297.538] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20664b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0297.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0297.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2064f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0297.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0297.538] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.538] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.539] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.539] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0297.539] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0297.539] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20664b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0297.539] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.539] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0297.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2064e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0297.539] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0297.539] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0297.539] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0297.539] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0297.539] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0297.539] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.548] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.548] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20664b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0297.549] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0297.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.549] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0297.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2064d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0297.549] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.549] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0297.549] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0297.549] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.549] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.549] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0297.549] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0297.549] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20664b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0297.549] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0297.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.550] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2064f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0297.550] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0297.550] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.550] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.550] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0297.550] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0297.550] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0297.550] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0297.550] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20664b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0297.550] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0297.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.550] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0297.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2064bc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0297.550] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0297.551] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0297.551] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0297.551] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0297.551] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0297.551] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0297.551] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0297.551] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20664b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0297.551] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0297.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.551] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2064cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0297.551] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.551] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.551] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.551] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.551] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.551] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0297.551] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0297.551] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20664b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0297.551] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0297.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.552] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0297.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2064d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0297.552] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0297.552] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0297.552] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0297.552] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0297.552] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0297.552] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0297.552] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0297.552] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20664b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0297.552] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0297.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0297.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2064a80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0297.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0297.553] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0297.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0297.553] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0297.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0297.553] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0297.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0297.553] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20664b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0297.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0297.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.554] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0297.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2064850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0297.554] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.554] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0297.554] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0297.554] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.554] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.554] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0297.554] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0297.554] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20664b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0297.554] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0297.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.554] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0297.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20648a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0297.555] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0297.555] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0297.555] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0297.555] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0297.555] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0297.555] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20657c0) returned 1 [0297.555] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657c0) returned 1 [0297.555] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20664b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0297.555] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0297.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.555] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2064940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0297.555] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0297.555] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.555] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.555] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0297.556] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0297.556] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0297.556] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0297.556] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20664b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0297.556] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0297.556] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0297.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2064a80, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0297.556] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0297.557] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0297.557] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0297.557] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0297.557] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0297.557] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.557] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.557] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20664b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0297.557] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0297.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.557] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0297.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20649e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0297.557] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0297.557] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0297.557] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0297.557] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0297.557] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0297.557] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0297.558] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0297.558] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20664b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0297.558] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.558] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0297.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2064ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0297.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0297.559] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0297.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0297.559] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0297.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0297.559] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.559] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20664b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0297.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0297.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0297.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2064940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0297.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0297.559] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.559] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0297.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0297.559] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065850) returned 1 [0297.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065850) returned 1 [0297.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20664b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0297.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0297.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0297.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2064df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0297.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.560] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.560] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.560] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.560] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.560] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0297.560] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0297.560] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20664b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0297.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0297.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0297.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x2064a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0297.561] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0297.561] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0297.561] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0297.561] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0297.561] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0297.561] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0297.561] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0297.561] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20664b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0297.561] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0297.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.561] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0297.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x2064df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0297.561] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0297.561] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0297.561] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0297.561] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0297.561] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0297.561] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0297.561] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0297.561] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20664b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0297.562] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0297.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.562] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0297.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2064d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0297.562] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0297.562] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0297.562] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0297.562] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0297.562] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0297.562] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0297.562] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0297.562] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20664b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0297.562] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0297.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.562] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0297.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2064ad0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0297.563] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0297.563] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0297.563] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0297.563] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0297.563] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0297.563] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0297.563] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0297.563] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20664b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0297.563] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0297.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.563] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0297.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2064990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0297.563] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0297.563] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0297.563] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0297.563] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0297.563] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0297.563] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0297.563] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0297.563] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20664b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0297.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0297.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0297.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2064d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0297.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0297.564] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0297.564] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0297.564] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0297.564] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0297.564] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0297.564] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0297.564] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20664b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0297.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0297.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0297.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2064d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0297.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0297.564] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0297.564] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0297.564] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0297.564] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0297.564] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0297.564] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0297.564] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20664b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0297.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0297.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0297.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2064b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0297.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.565] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0297.565] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0297.565] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.565] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.565] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0297.565] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0297.565] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20664b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0297.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0297.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0297.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2064cb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0297.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0297.565] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0297.565] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0297.565] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0297.565] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0297.565] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0297.565] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0297.565] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20664b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0297.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0297.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0297.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2064f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0297.566] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20664b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0297.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20648f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0297.566] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20664b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0297.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2064da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0297.567] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20664b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0297.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x2064990, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0297.567] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20664b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0297.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x2064e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0297.567] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20664b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0297.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2064a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0297.568] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20664b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0297.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2064f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0297.568] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20664b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0297.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2064f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0297.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20664b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0297.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2064e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0297.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20664b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0297.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2064da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0297.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20664b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0297.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2064850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0297.569] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20664b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0297.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2064d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0297.570] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20664b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0297.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x2064a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0297.570] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20664b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0297.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0297.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x2064cb0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0297.571] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20664b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0297.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2064df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0297.571] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20664b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0297.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20649e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0297.571] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20664b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0297.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2064d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0297.572] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20664b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0297.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2064940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0297.572] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20664b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0297.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2064850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0297.572] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20664b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0297.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2064a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0297.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20664b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0297.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x2064df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0297.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20664b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0297.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x2064cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0297.573] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20664b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0297.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x2064ad0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0297.574] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20664b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0297.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0297.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2064850, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0297.574] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20664b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0297.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2064da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0297.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20664b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0297.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2064cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0297.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20664b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0297.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2064da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0297.575] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20664b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0297.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2064b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0297.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20664b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0297.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2064f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0297.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20664b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0297.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0297.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x2064da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0297.576] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20664b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0298.114] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20664b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20664b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20664b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20664b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20664b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20664b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20664b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20664b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20664b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20664b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20664b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20664b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20664b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20664b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20664b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20664b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20664b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0298.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20664b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0298.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20664b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0298.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20664b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0298.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20664b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0298.118] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20664b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0298.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20664b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0298.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20664b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0298.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20664b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0298.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20664b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0298.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20664b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0298.119] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20664b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0298.120] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0298.120] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0298.120] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0298.120] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0298.121] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0298.121] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0298.121] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0298.122] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0298.122] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20664b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0298.122] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0298.123] RegCloseKey (hKey=0x68) returned 0x0 [0298.123] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20664b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0298.123] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0298.123] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664b0) returned 1 [0298.123] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664b0) returned 1 [0298.123] RegCloseKey (hKey=0x150) returned 0x0 [0298.124] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c60) returned 1 [0298.124] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0298.124] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.124] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2060800 [0298.125] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20622f0 [0298.125] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0298.125] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.125] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2062310 [0298.125] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0298.126] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.126] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20664b0 [0298.126] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0298.126] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.126] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20664d0 [0298.126] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0298.126] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.127] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0298.127] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2060800) returned 1 [0298.127] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060800) returned 1 [0298.127] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2060800 [0298.127] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0298.127] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.127] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20664f0 [0298.127] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0298.127] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.127] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066510 [0298.128] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0298.128] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.128] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066530 [0298.128] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0298.128] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.128] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x60) returned 0x2066550 [0298.128] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0298.128] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0298.128] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20665c0 [0298.128] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0298.129] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20665e0 [0298.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0298.129] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066600 [0298.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0298.129] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066620 [0298.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0298.129] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0298.129] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066550) returned 1 [0298.129] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066550) returned 1 [0298.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066550 [0298.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0298.130] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066570 [0298.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0298.130] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066590 [0298.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0298.130] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.131] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066640 [0298.131] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0298.131] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.131] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2066660 [0298.131] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0298.131] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0298.131] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066710 [0298.131] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0298.131] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.131] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066aa0 [0298.131] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0298.132] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20669a0 [0298.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0298.132] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066780 [0298.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0298.132] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x2066b40 [0298.133] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066660) returned 1 [0298.133] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066660) returned 1 [0298.133] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066840 [0298.133] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0298.133] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.133] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a00 [0298.133] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0298.134] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066900 [0298.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067b60 [0298.134] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066860 [0298.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0298.134] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xe0) returned 0x2067c20 [0298.134] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066b40) returned 1 [0298.134] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b40) returned 1 [0298.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668e0 [0298.134] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067610 [0298.134] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066920 [0298.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067700 [0298.135] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0298.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0298.135] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0298.135] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0298.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0298.135] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0298.135] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0298.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067250 [0298.135] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067250) returned 1 [0298.135] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067250) returned 1 [0298.135] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672f0 [0298.135] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672f0) returned 1 [0298.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672f0) returned 1 [0298.136] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066ee0 [0298.136] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066ee0) returned 1 [0298.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ee0) returned 1 [0298.136] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0298.136] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0298.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0298.136] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20674d0 [0298.136] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20674d0) returned 1 [0298.136] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20674d0) returned 1 [0298.136] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066e90 [0298.137] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066e90) returned 1 [0298.137] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066e90) returned 1 [0298.137] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0298.137] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067930) returned 1 [0298.137] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067930) returned 1 [0298.137] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0298.137] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0298.137] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0298.137] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0298.137] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f30) returned 1 [0298.137] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f30) returned 1 [0298.138] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20622f0) returned 1 [0298.138] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20622f0) returned 1 [0298.138] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20649e0) returned 1 [0298.138] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649e0) returned 1 [0298.138] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2062310) returned 1 [0298.138] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2062310) returned 1 [0298.138] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0298.138] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0298.138] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664b0) returned 1 [0298.138] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664b0) returned 1 [0298.138] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0298.138] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0298.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664d0) returned 1 [0298.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664d0) returned 1 [0298.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064940) returned 1 [0298.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0298.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2060800) returned 1 [0298.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060800) returned 1 [0298.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064850) returned 1 [0298.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064850) returned 1 [0298.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664f0) returned 1 [0298.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664f0) returned 1 [0298.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064df0) returned 1 [0298.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064df0) returned 1 [0298.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066510) returned 1 [0298.139] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066510) returned 1 [0298.139] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ad0) returned 1 [0298.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ad0) returned 1 [0298.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066530) returned 1 [0298.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066530) returned 1 [0298.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0298.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0298.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20665c0) returned 1 [0298.140] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20665c0) returned 1 [0298.140] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d00) returned 1 [0298.141] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d00) returned 1 [0298.141] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20665e0) returned 1 [0298.141] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20665e0) returned 1 [0298.141] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a80) returned 1 [0298.141] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a80) returned 1 [0298.141] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066600) returned 1 [0298.141] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066600) returned 1 [0298.141] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0298.141] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0298.141] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066620) returned 1 [0298.142] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066620) returned 1 [0298.142] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0298.142] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0298.142] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066550) returned 1 [0298.142] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066550) returned 1 [0298.142] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c60) returned 1 [0298.142] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0298.142] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066570) returned 1 [0298.142] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066570) returned 1 [0298.142] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b70) returned 1 [0298.142] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b70) returned 1 [0298.142] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066590) returned 1 [0298.142] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066590) returned 1 [0298.142] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064bc0) returned 1 [0298.143] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bc0) returned 1 [0298.143] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066640) returned 1 [0298.143] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066640) returned 1 [0298.143] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064d50) returned 1 [0298.143] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0298.143] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066710) returned 1 [0298.143] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0298.143] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064da0) returned 1 [0298.143] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064da0) returned 1 [0298.143] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066aa0) returned 1 [0298.143] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066aa0) returned 1 [0298.144] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0298.144] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0298.144] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20669a0) returned 1 [0298.144] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20669a0) returned 1 [0298.144] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e90) returned 1 [0298.144] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e90) returned 1 [0298.144] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066780) returned 1 [0298.144] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066780) returned 1 [0298.144] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064990) returned 1 [0298.144] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064990) returned 1 [0298.144] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066840) returned 1 [0298.145] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066840) returned 1 [0298.145] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064f80) returned 1 [0298.145] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064f80) returned 1 [0298.145] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a00) returned 1 [0298.145] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a00) returned 1 [0298.145] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067b60) returned 1 [0298.145] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067b60) returned 1 [0298.145] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066900) returned 1 [0298.145] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066900) returned 1 [0298.145] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0298.145] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0298.145] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066860) returned 1 [0298.145] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066860) returned 1 [0298.145] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067610) returned 1 [0298.145] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067610) returned 1 [0298.145] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668e0) returned 1 [0298.145] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668e0) returned 1 [0298.146] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067700) returned 1 [0298.146] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067700) returned 1 [0298.146] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066920) returned 1 [0298.146] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066920) returned 1 [0298.146] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067c20) returned 1 [0298.146] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067c20) returned 1 [0298.146] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066fd0 [0298.146] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0298.146] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2066fd0, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2066fd0*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0298.146] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066fd0) returned 1 [0298.147] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066fd0) returned 1 [0298.147] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0298.147] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0298.147] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0298.147] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x4a3b70) returned 1 [0298.681] CryptCreateHash (in: hProv=0x4a3b70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0298.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x288) returned 0x2067c20 [0298.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d50 [0298.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064990 [0298.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b70 [0298.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a80 [0298.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ad0 [0298.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f30 [0298.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064d00 [0298.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064bc0 [0298.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064da0 [0298.683] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064f80 [0298.683] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064df0 [0298.683] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20649e0 [0298.683] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064940 [0298.683] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e90 [0298.683] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064850 [0298.683] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c60 [0298.683] CryptHashData (hHash=0x4a4d70, pbData=0x2064ee0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0298.683] CryptGetHashParam (in: hHash=0x4a4d70, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0298.683] CryptGetHashParam (in: hHash=0x4a4d70, dwParam=0x2, pbData=0x20648f0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20648f0, pdwDataLen=0x14f5f8) returned 1 [0298.683] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0298.684] CryptDestroyHash (hHash=0x4a4d70) returned 1 [0298.684] CryptReleaseContext (hProv=0x4a3b70, dwFlags=0x0) returned 1 [0298.684] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0298.684] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0298.684] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0298.684] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0298.684] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0298.684] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0298.684] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0298.684] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064e40) returned 1 [0298.684] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e40) returned 1 [0298.684] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648a0) returned 1 [0298.684] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648a0) returned 1 [0298.684] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064e40 [0298.684] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0298.684] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0298.684] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0298.684] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0298.685] RegCloseKey (hKey=0x68) returned 0x0 [0298.685] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0298.685] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0298.685] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0298.685] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0298.685] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0298.685] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"DefaultInstall\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x4b9a40*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0298.685] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2060800 [0298.685] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a00 [0298.685] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0298.685] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a40 [0298.685] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x2067eb0 [0298.685] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20669e0 [0298.686] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0298.686] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668a0 [0298.686] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0298.689] LocalFree (hMem=0x4b9a40) returned 0x0 [0298.689] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x20682f0 [0298.691] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066980 [0298.691] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0298.691] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066960 [0298.691] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20664b0 [0298.692] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668e0 [0298.692] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0298.692] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a20 [0298.692] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0298.692] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0298.692] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0298.692] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a00) returned 1 [0298.692] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a00) returned 1 [0298.692] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067eb0) returned 1 [0298.692] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067eb0) returned 1 [0298.692] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a40) returned 1 [0298.692] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a40) returned 1 [0298.693] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0298.693] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0298.693] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20669e0) returned 1 [0298.693] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20669e0) returned 1 [0298.693] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0298.693] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0298.693] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668a0) returned 1 [0298.693] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668a0) returned 1 [0298.693] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2060800) returned 1 [0298.693] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060800) returned 1 [0298.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0298.693] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0298.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x2064b20, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0298.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0298.694] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0298.694] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0298.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2068350 [0298.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066880 [0298.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0298.694] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0298.694] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0298.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0298.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0298.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x2065730, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0298.695] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0298.695] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0298.695] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0298.695] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066ac0 [0298.695] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0298.695] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0298.695] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0298.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0298.695] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0298.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", cchWideChar=47, lpMultiByteStr=0x20648f0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingCodePage", lpUsedDefaultChar=0x0) returned 47 [0298.695] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0298.695] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0298.695] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0298.696] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066900 [0298.696] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0298.696] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0298.696] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0298.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0298.696] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0298.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x2064cb0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=DefaultInstall", lpUsedDefaultChar=0x0) returned 23 [0298.696] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0298.696] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064cb0) returned 1 [0298.696] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064cb0) returned 1 [0298.697] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667a0 [0298.697] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0298.697] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064ee0) returned 1 [0298.697] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064ee0) returned 1 [0298.697] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2068260 [0298.697] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667e0 [0298.697] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064cb0 [0298.697] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20669a0 [0298.697] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657c0 [0298.697] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20669c0 [0298.697] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064ee0 [0298.697] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668a0 [0298.698] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648a0 [0298.698] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064b20) returned 1 [0298.698] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064b20) returned 1 [0298.698] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066880) returned 1 [0298.698] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066880) returned 1 [0298.698] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0298.698] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0298.698] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066ac0) returned 1 [0298.698] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ac0) returned 1 [0298.698] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064c10) returned 1 [0298.698] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c10) returned 1 [0298.699] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066900) returned 1 [0298.699] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066900) returned 1 [0298.699] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0298.699] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0298.699] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20667a0) returned 1 [0298.699] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20667a0) returned 1 [0298.699] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2068350) returned 1 [0298.699] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068350) returned 1 [0298.699] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0298.699] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0298.699] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066980) returned 1 [0298.699] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066980) returned 1 [0298.699] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664b0) returned 1 [0298.699] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664b0) returned 1 [0298.700] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066960) returned 1 [0298.700] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066960) returned 1 [0298.700] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0298.700] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0298.700] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668e0) returned 1 [0298.700] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668e0) returned 1 [0298.700] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0298.700] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0298.700] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a20) returned 1 [0298.700] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a20) returned 1 [0298.700] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20682f0) returned 1 [0298.700] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20682f0) returned 1 [0298.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0298.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0298.701] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0298.701] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0298.701] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0298.701] GetLastError () returned 0x2 [0298.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x20683e0 [0298.702] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0298.702] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2064a30) returned 1 [0298.702] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064a30) returned 1 [0298.702] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0299.320] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20683e0) returned 1 [0299.321] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20683e0) returned 1 [0299.321] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x4b81c0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0299.321] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0299.321] GetLastError () returned 0x0 [0299.322] SetSecurityInfo () returned 0x0 [0299.330] LocalFree (hMem=0x4b81c0) returned 0x0 [0299.330] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0299.331] ReleaseMutex (hMutex=0x1b0) returned 1 [0299.331] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20648f0) returned 1 [0299.331] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20648f0) returned 1 [0299.331] NtClose (Handle=0x1b0) returned 0x0 [0299.331] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x800) returned 0x20683e0 [0299.331] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x288) returned 0x2068bf0 [0299.331] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20648f0 [0299.331] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064a30 [0299.331] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064b20 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064c10 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066e90 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067b60 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067250 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20677f0 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672f0 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067b10 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067340 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067200 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067110 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067390 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066ee0 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20673e0 [0299.332] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20683e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0299.332] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x2067eb0 [0299.332] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0299.335] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0299.336] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0299.336] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0299.337] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0299.337] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x23d000) returned 0x2071040 [0299.870] ReadFile (in: hFile=0x1b0, lpBuffer=0x2071040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2071040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0300.527] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x23d000) returned 0x22b1040 [0305.990] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2071040) returned 1 [0305.990] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2071040) returned 1 [0306.006] NtClose (Handle=0x1b0) returned 0x0 [0306.603] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067eb0) returned 1 [0306.603] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067eb0) returned 1 [0306.603] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067020 [0306.603] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0306.603] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0306.603] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0306.603] GetLastError () returned 0x7a [0306.604] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x1c0) returned 0x20664b0 [0306.604] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20664b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20664b0, ReturnLength=0x14eed0) returned 1 [0306.604] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x4b9a00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0306.604] EqualSid (pSid1=0x4b9a00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x2066598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0306.604] EqualSid (pSid1=0x4b9a00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20665b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0306.604] EqualSid (pSid1=0x4b9a00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20665c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0306.604] EqualSid (pSid1=0x4b9a00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20665cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0306.605] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20664b0) returned 1 [0306.605] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664b0) returned 1 [0306.605] NtClose (Handle=0x1b0) returned 0x0 [0306.605] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067430 [0306.605] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0306.605] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x280) returned 0x2068e80 [0306.605] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0306.605] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2068e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0306.605] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0306.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0306.606] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20671b0 [0306.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20671b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0306.606] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067610 [0306.606] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20671b0) returned 1 [0306.606] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20671b0) returned 1 [0306.606] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067610) returned 1 [0306.606] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067610) returned 1 [0306.606] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0306.606] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0306.606] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2068e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0306.606] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0306.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0306.606] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067700 [0306.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2067700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0306.607] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0306.607] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067700) returned 1 [0306.607] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067700) returned 1 [0306.607] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0306.607] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0306.607] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0306.607] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0306.607] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2068e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0306.607] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0306.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0306.607] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0306.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20672a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0306.607] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0306.607] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0306.608] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0306.608] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0306.608] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0306.608] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0306.608] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0306.608] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2068e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0306.608] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0306.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0306.608] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0306.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2067160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0306.608] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20674d0 [0306.608] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0306.608] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0306.608] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20674d0) returned 1 [0306.608] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20674d0) returned 1 [0306.608] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0306.608] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0306.608] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2068e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0306.608] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0306.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0306.609] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0306.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2067930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0306.609] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0306.609] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067930) returned 1 [0306.609] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067930) returned 1 [0306.609] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0306.609] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0306.609] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0306.609] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0306.609] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0306.609] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0306.609] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2068e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0306.610] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0306.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0306.610] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0306.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x2066f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0306.610] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066da0 [0306.610] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0306.610] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0306.610] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066da0) returned 1 [0306.610] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066da0) returned 1 [0306.610] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0306.610] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0306.610] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2068e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0306.610] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0306.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0306.610] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0306.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2067070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0306.611] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067750 [0306.611] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0306.611] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0306.611] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067750) returned 1 [0306.611] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067750) returned 1 [0306.611] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0306.611] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0306.611] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2068e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0306.611] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0306.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0306.611] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067980 [0306.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2067980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0306.611] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f30 [0306.612] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067980) returned 1 [0306.612] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067980) returned 1 [0306.612] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f30) returned 1 [0306.612] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f30) returned 1 [0306.612] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0306.612] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0306.612] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2068e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0306.612] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0306.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0306.612] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066c60 [0306.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x2066c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0306.612] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0306.612] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066c60) returned 1 [0306.613] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c60) returned 1 [0306.613] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067930) returned 1 [0306.613] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067930) returned 1 [0306.613] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0306.613] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0306.613] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2068e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0306.613] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0306.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0306.613] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a70 [0306.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2067a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0306.613] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0306.613] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a70) returned 1 [0306.613] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a70) returned 1 [0306.613] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0306.613] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0306.613] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0306.613] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0306.613] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0306.614] RegCloseKey (hKey=0x1b0) returned 0x0 [0306.614] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2068e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0306.614] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0306.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0306.614] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0306.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2067160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0306.614] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0306.614] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0306.614] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0306.615] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0306.615] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0306.615] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065850) returned 1 [0306.615] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065850) returned 1 [0306.615] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2068e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0306.615] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0306.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0306.615] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0306.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2067070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0306.615] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a20 [0306.615] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0306.615] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0306.615] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a20) returned 1 [0306.615] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a20) returned 1 [0306.615] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0306.616] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0306.616] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2068e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0306.616] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0306.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0306.616] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067610 [0306.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2067610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0306.616] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20679d0 [0306.617] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067610) returned 1 [0306.617] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067610) returned 1 [0306.617] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20679d0) returned 1 [0306.617] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20679d0) returned 1 [0306.617] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0306.617] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0306.617] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2068e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0306.618] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0306.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0306.618] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f30 [0306.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2066f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0306.618] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067750 [0306.618] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f30) returned 1 [0306.618] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f30) returned 1 [0306.618] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067750) returned 1 [0306.618] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067750) returned 1 [0306.618] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0306.619] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0306.619] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2068e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0306.619] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0306.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0306.619] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066da0 [0306.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2066da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0306.619] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066c60 [0306.619] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066da0) returned 1 [0306.619] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066da0) returned 1 [0306.619] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066c60) returned 1 [0306.619] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c60) returned 1 [0306.619] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065850) returned 1 [0306.620] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065850) returned 1 [0306.620] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2068e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0306.620] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0306.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0306.620] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d50 [0306.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x2066d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0306.620] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0306.620] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066d50) returned 1 [0306.620] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d50) returned 1 [0306.621] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0306.621] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0306.621] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0306.621] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0306.621] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2068e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0306.621] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0306.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0306.621] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0306.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2067160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0306.621] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20671b0 [0306.621] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0306.622] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0306.622] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20671b0) returned 1 [0306.622] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20671b0) returned 1 [0306.622] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0306.622] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0306.622] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2068e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0306.622] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0306.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0306.622] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f30 [0306.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2066f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0306.622] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20675c0 [0306.623] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f30) returned 1 [0306.623] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f30) returned 1 [0306.623] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20675c0) returned 1 [0306.623] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20675c0) returned 1 [0306.623] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0306.623] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0306.623] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2068e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0306.623] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0306.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0306.623] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20675c0 [0306.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20675c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0306.623] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067890 [0306.623] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20675c0) returned 1 [0306.623] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20675c0) returned 1 [0306.623] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067890) returned 1 [0306.623] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067890) returned 1 [0306.624] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0306.624] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0306.624] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2068e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0306.624] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0306.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0306.624] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0306.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20670c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0306.624] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0306.624] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0306.624] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0306.624] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0306.624] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0306.624] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0306.624] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0306.624] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2068e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0306.624] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0306.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0306.624] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0306.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20672a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0306.625] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0306.625] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0306.625] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0306.625] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0306.625] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0306.625] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0306.625] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0306.625] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2068e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0306.625] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0306.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0306.625] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0306.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2067480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0306.625] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f30 [0306.625] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0306.625] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0306.625] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f30) returned 1 [0306.625] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f30) returned 1 [0306.625] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0306.625] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0306.625] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2068e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0306.626] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0306.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0306.626] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066da0 [0306.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2066da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0306.626] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0306.626] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066da0) returned 1 [0306.626] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066da0) returned 1 [0306.626] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0306.626] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0306.626] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0306.626] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0306.626] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2068e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0306.626] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0306.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0306.626] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0306.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2067480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0306.626] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0306.626] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0306.626] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0306.626] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0306.626] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0306.627] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0306.627] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0306.627] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2068e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0306.627] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0306.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0306.627] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067520 [0306.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2067520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0306.627] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0306.627] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067520) returned 1 [0306.627] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067520) returned 1 [0306.627] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0306.628] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0306.628] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0306.628] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0306.628] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2068e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0306.628] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0306.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0306.628] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067570 [0306.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2067570, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0306.628] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20675c0 [0306.628] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067570) returned 1 [0306.628] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067570) returned 1 [0306.628] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20675c0) returned 1 [0306.628] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20675c0) returned 1 [0306.628] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0306.628] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0306.628] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2068e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0306.628] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0306.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0306.629] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a70 [0306.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2067a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0306.629] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20671b0 [0306.629] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a70) returned 1 [0306.629] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a70) returned 1 [0306.629] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20671b0) returned 1 [0306.629] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20671b0) returned 1 [0306.629] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0306.629] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0306.629] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2068e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0306.629] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0306.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0306.629] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0306.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2066f80, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0306.629] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066cb0 [0306.629] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0306.629] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0306.629] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066cb0) returned 1 [0306.629] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066cb0) returned 1 [0306.629] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0306.629] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0306.629] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2068e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0306.630] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0306.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0306.630] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20676b0 [0306.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20676b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0306.630] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067750 [0306.630] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20676b0) returned 1 [0306.630] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20676b0) returned 1 [0306.630] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067750) returned 1 [0306.630] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067750) returned 1 [0306.630] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0306.630] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0306.630] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2068e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0306.630] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0306.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0306.630] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0306.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x2067bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0306.630] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20674d0 [0306.630] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0306.630] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0306.631] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20674d0) returned 1 [0306.631] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20674d0) returned 1 [0306.631] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0306.631] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0306.631] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2068e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0306.631] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0306.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0306.631] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20676b0 [0306.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20676b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0306.631] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0306.631] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20676b0) returned 1 [0306.631] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20676b0) returned 1 [0306.631] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0306.631] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0306.631] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0306.631] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0306.631] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2068e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0306.631] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0306.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0306.631] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f30 [0306.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2066f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0306.631] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0306.632] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f30) returned 1 [0306.632] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f30) returned 1 [0306.632] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0306.632] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0306.632] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0306.632] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0306.632] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2068e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0306.632] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0306.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0306.632] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0306.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20670c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0306.632] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a20 [0306.632] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0306.632] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0306.632] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a20) returned 1 [0306.632] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a20) returned 1 [0306.632] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0306.632] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0306.632] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2068e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0306.632] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0306.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0306.632] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0306.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2067480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0306.633] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20677a0 [0306.633] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0306.633] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0306.633] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20677a0) returned 1 [0306.633] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20677a0) returned 1 [0306.633] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0306.633] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0306.633] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2068e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0306.633] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0306.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0306.633] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0306.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2067840, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0306.633] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0306.633] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0306.633] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0306.633] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0306.633] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0306.633] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0306.633] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0306.633] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2068e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0306.634] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0306.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0306.634] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067980 [0306.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2067980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0306.634] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066cb0 [0306.634] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067980) returned 1 [0306.634] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067980) returned 1 [0306.634] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066cb0) returned 1 [0306.634] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066cb0) returned 1 [0306.634] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065850) returned 1 [0306.634] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065850) returned 1 [0306.634] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2068e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0306.634] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0306.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0306.636] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067ac0 [0306.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2067ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0306.636] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0306.636] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067ac0) returned 1 [0306.636] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067ac0) returned 1 [0306.636] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0306.636] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0306.636] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0306.636] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0306.637] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2068e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0306.637] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0306.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0306.637] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0306.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2067070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0306.637] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0306.637] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0306.637] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0306.637] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0306.637] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0306.637] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0306.637] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0306.638] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2068e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0306.638] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0306.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0306.638] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0306.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x2067bb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0306.638] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067890 [0306.638] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0306.638] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0306.639] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067890) returned 1 [0306.639] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067890) returned 1 [0306.639] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0306.639] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0306.639] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2068e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0306.639] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0306.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0306.639] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067570 [0306.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x2067570, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0307.205] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0307.205] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067570) returned 1 [0307.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067570) returned 1 [0307.206] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0307.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0307.206] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0307.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0307.206] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2068e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0307.206] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0307.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.206] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0307.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2067480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0307.206] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20671b0 [0307.206] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0307.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0307.206] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20671b0) returned 1 [0307.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20671b0) returned 1 [0307.206] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0307.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0307.206] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2068e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0307.206] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0307.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0307.206] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067570 [0307.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2067570, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0307.206] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0307.207] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067570) returned 1 [0307.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067570) returned 1 [0307.207] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0307.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0307.207] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0307.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0307.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2068e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0307.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0307.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0307.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0307.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20672a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0307.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066c60 [0307.207] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0307.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0307.207] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066c60) returned 1 [0307.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c60) returned 1 [0307.207] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0307.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0307.207] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2068e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0307.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0307.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.208] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20677a0 [0307.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20677a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0307.208] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0307.208] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20677a0) returned 1 [0307.208] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20677a0) returned 1 [0307.208] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0307.208] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0307.208] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0307.208] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0307.208] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2068e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0307.208] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0307.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.208] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a20 [0307.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x2067a20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0307.208] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0307.208] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a20) returned 1 [0307.208] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a20) returned 1 [0307.208] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0307.209] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0307.209] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0307.209] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0307.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2068e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0307.209] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0307.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0307.209] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0307.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2067bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0307.209] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0307.209] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0307.209] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0307.209] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0307.209] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0307.209] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0307.209] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0307.209] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2068e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0307.209] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0307.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0307.209] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0307.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2067bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0307.209] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d00 [0307.209] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0307.209] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0307.209] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066d00) returned 1 [0307.210] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d00) returned 1 [0307.210] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0307.210] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0307.210] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2068e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0307.210] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0307.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.210] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0307.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20672a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0307.210] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0307.210] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0307.210] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0307.210] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0307.210] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0307.210] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0307.210] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0307.210] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2068e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0307.210] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0307.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.210] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0307.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2067930, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0307.210] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d00 [0307.210] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067930) returned 1 [0307.210] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067930) returned 1 [0307.210] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066d00) returned 1 [0307.211] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d00) returned 1 [0307.211] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0307.211] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0307.211] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2068e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0307.211] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0307.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.211] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20676b0 [0307.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20676b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0307.211] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066e40 [0307.211] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20676b0) returned 1 [0307.211] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20676b0) returned 1 [0307.211] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066e40) returned 1 [0307.211] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066e40) returned 1 [0307.211] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0307.211] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0307.211] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2068e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0307.211] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0307.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0307.211] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0307.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2067480, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0307.211] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a70 [0307.211] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0307.211] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0307.211] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a70) returned 1 [0307.211] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a70) returned 1 [0307.211] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0307.212] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0307.212] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2068e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0307.212] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0307.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0307.212] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20678e0 [0307.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20678e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0307.212] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0307.212] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20678e0) returned 1 [0307.212] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20678e0) returned 1 [0307.212] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0307.212] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0307.212] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0307.212] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0307.212] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2068e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0307.212] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0307.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.212] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066cb0 [0307.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2066cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0307.212] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0307.212] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066cb0) returned 1 [0307.212] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066cb0) returned 1 [0307.212] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0307.212] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0307.212] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0307.212] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0307.212] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2068e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0307.212] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0307.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0307.213] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0307.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20672a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0307.213] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20675c0 [0307.213] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0307.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0307.213] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20675c0) returned 1 [0307.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20675c0) returned 1 [0307.213] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0307.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0307.213] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2068e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0307.213] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0307.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.213] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20671b0 [0307.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20671b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0307.213] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0307.213] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20671b0) returned 1 [0307.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20671b0) returned 1 [0307.213] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067930) returned 1 [0307.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067930) returned 1 [0307.213] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0307.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0307.213] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2068e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0307.213] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0307.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.213] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066da0 [0307.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2066da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0307.214] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066e40 [0307.214] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066da0) returned 1 [0307.214] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066da0) returned 1 [0307.214] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066e40) returned 1 [0307.214] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066e40) returned 1 [0307.214] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065850) returned 1 [0307.214] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065850) returned 1 [0307.214] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2068e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0307.214] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0307.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.214] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066da0 [0307.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2066da0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0307.214] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20679d0 [0307.214] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066da0) returned 1 [0307.214] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066da0) returned 1 [0307.214] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20679d0) returned 1 [0307.214] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20679d0) returned 1 [0307.214] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0307.214] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0307.214] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2068e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0307.214] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0307.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0307.215] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f30 [0307.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2066f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0307.215] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0307.215] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f30) returned 1 [0307.215] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f30) returned 1 [0307.215] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0307.215] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0307.215] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0307.215] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0307.215] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2068e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0307.215] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0307.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0307.215] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067700 [0307.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x2067700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0307.215] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20675c0 [0307.215] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067700) returned 1 [0307.215] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067700) returned 1 [0307.215] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20675c0) returned 1 [0307.215] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20675c0) returned 1 [0307.216] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0307.216] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0307.216] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2068e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0307.216] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0307.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.216] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0307.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20672a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0307.216] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20671b0 [0307.216] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0307.216] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0307.216] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20671b0) returned 1 [0307.216] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20671b0) returned 1 [0307.216] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0307.216] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0307.216] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2068e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0307.216] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0307.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0307.216] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20678e0 [0307.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20678e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0307.216] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20677a0 [0307.216] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20678e0) returned 1 [0307.216] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20678e0) returned 1 [0307.216] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20677a0) returned 1 [0307.216] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20677a0) returned 1 [0307.216] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065cd0) returned 1 [0307.217] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065cd0) returned 1 [0307.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2068e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0307.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0307.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0307.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066e40 [0307.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2066e40, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0307.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067610 [0307.217] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066e40) returned 1 [0307.217] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066e40) returned 1 [0307.217] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067610) returned 1 [0307.217] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067610) returned 1 [0307.217] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066300) returned 1 [0307.217] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066300) returned 1 [0307.217] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2068e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0307.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0307.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067520 [0307.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x2067520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0307.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0307.217] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067520) returned 1 [0307.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067520) returned 1 [0307.218] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0307.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0307.218] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0307.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0307.218] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2068e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0307.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0307.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0307.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20672a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0307.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0307.218] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0307.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0307.218] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0307.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0307.218] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0307.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0307.218] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2068e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0307.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0307.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0307.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x2066f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0307.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0307.218] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0307.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0307.219] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0307.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0307.219] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065fa0) returned 1 [0307.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fa0) returned 1 [0307.219] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2068e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0307.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0307.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0307.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x2067930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0307.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0307.219] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067930) returned 1 [0307.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067930) returned 1 [0307.219] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0307.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0307.219] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0307.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0307.219] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2068e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0307.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0307.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0307.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067610 [0307.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x2067610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0307.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0307.219] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067610) returned 1 [0307.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067610) returned 1 [0307.219] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0307.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0307.219] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0307.220] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0307.220] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2068e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0307.220] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0307.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.220] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0307.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x2067bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0307.220] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066c60 [0307.220] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0307.220] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0307.220] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066c60) returned 1 [0307.220] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c60) returned 1 [0307.220] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0307.220] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0307.220] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2068e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0307.220] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0307.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0307.220] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066cb0 [0307.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x2066cb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0307.220] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067890 [0307.220] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066cb0) returned 1 [0307.220] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066cb0) returned 1 [0307.221] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067890) returned 1 [0307.221] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067890) returned 1 [0307.221] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0307.221] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0307.221] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2068e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0307.221] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0307.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.221] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20677a0 [0307.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20677a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0307.221] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0307.221] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20677a0) returned 1 [0307.221] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20677a0) returned 1 [0307.221] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0307.221] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0307.221] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0307.221] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0307.221] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2068e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0307.221] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0307.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.221] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f30 [0307.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x2066f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0307.221] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0307.221] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f30) returned 1 [0307.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f30) returned 1 [0307.222] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0307.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0307.222] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066030) returned 1 [0307.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066030) returned 1 [0307.222] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2068e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0307.222] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0307.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0307.222] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d00 [0307.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x2066d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0307.222] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0307.222] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066d00) returned 1 [0307.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d00) returned 1 [0307.222] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0307.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0307.222] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20660c0) returned 1 [0307.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660c0) returned 1 [0307.222] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2068e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0307.222] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0307.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0307.223] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0307.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x2067bb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0307.223] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0307.223] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0307.223] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0307.223] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0307.223] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0307.223] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0307.223] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0307.223] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2068e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0307.223] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0307.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.223] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a20 [0307.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x2067a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0307.223] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0307.223] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a20) returned 1 [0307.223] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a20) returned 1 [0307.223] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0307.223] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0307.223] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0307.223] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0307.223] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2068e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0307.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0307.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0307.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20672a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0307.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20679d0 [0307.224] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0307.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0307.224] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20679d0) returned 1 [0307.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20679d0) returned 1 [0307.224] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065850) returned 1 [0307.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065850) returned 1 [0307.224] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2068e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0307.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0307.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066cb0 [0307.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x2066cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0307.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20676b0 [0307.224] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066cb0) returned 1 [0307.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066cb0) returned 1 [0307.224] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20676b0) returned 1 [0307.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20676b0) returned 1 [0307.224] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065a00) returned 1 [0307.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a00) returned 1 [0307.224] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2068e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0307.225] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0307.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0307.225] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0307.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x2067480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0307.225] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20674d0 [0307.225] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0307.225] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0307.225] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20674d0) returned 1 [0307.225] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20674d0) returned 1 [0307.225] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0307.225] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0307.225] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2068e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0307.225] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0307.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.225] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067ac0 [0307.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x2067ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0307.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0307.226] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067ac0) returned 1 [0307.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067ac0) returned 1 [0307.226] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0307.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0307.226] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0307.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0307.226] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2068e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0307.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0307.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0307.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x2067160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0307.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066fd0 [0307.226] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0307.227] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0307.227] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066fd0) returned 1 [0307.227] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066fd0) returned 1 [0307.227] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065c40) returned 1 [0307.227] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065c40) returned 1 [0307.227] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2068e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0307.227] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0307.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.227] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0307.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x2067480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0307.227] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f30 [0307.227] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0307.227] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0307.227] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f30) returned 1 [0307.228] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f30) returned 1 [0307.228] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20658e0) returned 1 [0307.228] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20658e0) returned 1 [0307.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2068e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0307.228] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0307.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.228] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0307.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20672a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0307.228] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0307.228] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0307.228] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0307.228] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0307.228] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0307.228] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0307.228] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0307.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2068e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0307.228] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065d60 [0307.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x2067bb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0307.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2068e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0307.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x2067160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0307.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2068e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0307.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0307.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x2067480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0307.230] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2068e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0307.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x2067480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0307.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x2068e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0307.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20670c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0307.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x2068e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0307.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0307.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20672a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0307.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x2068e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0307.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0307.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x2067610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0307.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x2068e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0307.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0307.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x2066f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0307.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x2068e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0307.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x2066f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0307.233] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x2068e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0307.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0307.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x2066f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0307.233] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x2068e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0307.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x2067890, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0307.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x2068e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0307.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x2067bb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0307.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x2068e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0307.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0307.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x2067660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0307.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x2068e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0307.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0307.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x2067480, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0307.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x2068e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0307.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0307.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x2066da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0307.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x2068e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0307.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x2067930, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0307.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x2068e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0307.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0307.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20677a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0307.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x2068e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0307.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x2067840, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0307.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x2068e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0307.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x2066d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0307.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x2068e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0307.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x2066f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0307.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x2068e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0307.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x2067890, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0307.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x2068e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0307.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x2066fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0307.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x2068e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0307.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x2066cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0307.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x2068e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0307.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x2067ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0307.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x2068e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0307.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x2067930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0307.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x2068e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0307.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x2067520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0307.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x2068e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0307.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0307.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20674d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0307.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x2068e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0307.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0307.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x2067480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0307.899] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x2068e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0307.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0307.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x2067bb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0307.899] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x2068e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0307.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x2067070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0307.900] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x2068e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0307.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x2067ac0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0307.900] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x2068e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0307.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0307.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x2066f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0307.901] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x2068e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0307.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x2067890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0307.903] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x2068e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0307.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20675c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0307.904] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x2068e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0307.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20676b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0307.904] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x2068e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0307.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0307.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x2067750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0307.905] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x2068e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0307.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x2067070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0307.907] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x2068e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0307.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0307.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x2067660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0307.907] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x2068e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0307.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0307.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x2067bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0307.908] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x2068e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0307.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x2066df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0307.908] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x2068e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0307.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x2067480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0307.909] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x2068e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0307.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0307.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x2067700, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0307.910] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x2068e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0307.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x2067750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0307.910] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x2068e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0307.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x2067700, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0307.910] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x2068e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0307.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0307.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x2067480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0307.911] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x2068e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0307.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20678e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0307.911] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x2068e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0307.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0307.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20674d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0307.912] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x2068e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0307.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x2067750, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0307.912] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x2068e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0307.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0307.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x2066df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0307.913] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x2068e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0307.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x2067160, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0307.914] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x2068e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0307.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0307.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x2067a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0307.914] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x2068e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0307.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0307.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x2067610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0307.915] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x2068e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0307.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x2067480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0307.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x2068e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0307.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x2066e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0307.916] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x2068e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0307.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20671b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0307.917] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x2068e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0307.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0307.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20674d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0307.917] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x2068e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0307.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0307.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x2067a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0307.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x2068e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0307.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0307.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x2067160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0307.918] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x2068e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0307.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0307.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x2067750, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0307.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x2068e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0307.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x2066d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0307.919] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x2068e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0307.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0307.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x2066c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0307.920] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x2068e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0307.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0307.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x2067840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0307.920] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x2068e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0307.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0307.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20674d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0307.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x2068e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0307.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20672a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0307.921] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x2068e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0307.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0307.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20672a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0307.922] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x2068e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0307.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0307.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x2067890, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0307.922] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x2068e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0307.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x2066e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0307.923] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x2068e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0307.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x2067700, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0307.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x2068e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0307.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2067480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0307.924] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x2068e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0307.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0307.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x2066f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0307.925] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x2068e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0307.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0307.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x2067160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0307.925] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x2068e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0307.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0307.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20676b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0307.926] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x2068e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0307.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0307.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x2067a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0307.926] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x2068e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0307.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x2067480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0307.927] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x2068e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0307.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0307.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20675c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0307.928] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x2068e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0307.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0307.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x2067660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0307.928] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x2068e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0307.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0307.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x2067160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0307.929] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x2068e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0307.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0307.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x2066c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0307.929] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x2068e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0307.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x2066d50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0307.930] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x2068e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0307.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0307.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x2066f30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0307.931] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x2068e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0307.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0307.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x2067070, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0307.931] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x2068e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0307.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0307.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x2067070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0307.932] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x2068e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0307.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20672a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0307.933] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x2068e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0307.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x2066e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0307.934] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x2068e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0307.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x2067bb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0307.934] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x2068e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0307.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0307.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x2067480, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0307.935] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x2068e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0307.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0307.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20672a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0307.935] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x2068e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0307.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x2066f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0307.935] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x2068e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0307.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0307.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x2067bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0307.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x2068e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0307.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x2066f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0307.936] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x2068e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0308.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0308.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x2067610, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0308.515] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x2068e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0308.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0308.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x2067660, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0308.515] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x2068e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0308.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0308.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x2067480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0308.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x2068e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0308.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20674d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0308.516] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x2068e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0308.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0308.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x2067bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0308.517] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x2068e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0308.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0308.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x2066da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0308.517] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x2068e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0308.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x2067750, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0308.518] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x2068e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0308.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0308.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x2066f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0308.519] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x2068e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0308.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0308.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20678e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0308.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x2068e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0308.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0308.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20670c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0308.520] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x2068e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0308.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0308.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x2067bb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0308.521] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x2068e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0308.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0308.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x2067a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0308.522] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0308.522] RegCloseKey (hKey=0x158) returned 0x0 [0308.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2068e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0308.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0308.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x20679d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0308.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2068e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0308.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0308.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x2067750, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0308.523] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2068e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0308.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0308.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x2066c60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0308.523] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0308.523] RegCloseKey (hKey=0x1b0) returned 0x0 [0308.523] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x2068e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0308.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0308.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x2067660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0308.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x2068e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0308.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0308.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x2067160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0308.524] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x2068e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0308.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0308.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x20675c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0308.525] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x2068e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0308.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0308.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x2067890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0308.525] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x2068e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0308.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0308.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x20672a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0308.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x2068e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0308.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0308.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x2067480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0308.526] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x2068e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0308.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0308.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x2066f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0308.527] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x2068e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0308.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0308.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x2067160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0308.528] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x2068e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0308.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0308.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x2067160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0308.528] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x2068e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0308.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0308.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x2067840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0308.529] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x2068e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0308.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0308.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x20675c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0308.530] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x2068e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0308.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0308.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x20671b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0308.530] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x2068e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0308.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0308.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x2066cb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0308.531] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x2068e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0308.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0308.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x2067750, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0308.531] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x2068e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0308.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0308.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x20674d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0308.531] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x2068e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0308.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0308.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x2067840, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0308.532] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x2068e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0308.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0308.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x2067480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0308.532] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x2068e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0308.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0308.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x2067a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0308.533] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x2068e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0308.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0308.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x20677a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0308.534] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x2068e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0308.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0308.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x2066f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0308.534] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x2068e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0308.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0308.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x2066cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0308.535] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x2068e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0308.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0308.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x2067160, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0308.535] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x2068e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0308.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0308.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x2067840, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0308.536] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x2068e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0308.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0308.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x2067890, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0308.536] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x2068e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0308.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0308.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x2067480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0308.537] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x2068e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0308.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0308.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x20671b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0308.537] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x2068e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0308.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0308.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x2067160, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0308.537] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x2068e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0308.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0308.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x2066c60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0308.538] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x2068e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0308.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0308.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x2067070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0308.538] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x2068e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0308.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0308.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x20670c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0308.538] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x2068e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0308.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0308.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x2067160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0308.539] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x2068e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0308.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0308.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x2066d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0308.539] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x2068e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0308.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x2067480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0308.539] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x2068e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0308.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x2066d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0308.540] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x2068e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0308.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x2066e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0308.554] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x2068e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0308.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x2067a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0308.554] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x2068e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0308.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0308.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x2067160, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0308.555] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x2068e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0308.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0308.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x2067840, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0308.555] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x2068e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0308.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0308.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x20675c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0308.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x2068e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0308.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0308.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x2067930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0308.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x2068e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0308.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x2066e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0308.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x2068e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0308.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x20679d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0308.557] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x2068e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0308.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0308.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x2067070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0308.557] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x2068e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0308.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0308.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x20675c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0308.558] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x2068e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0308.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0308.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x20671b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0308.558] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x2068e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0308.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0308.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x20677a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0308.558] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x2068e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0308.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0308.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x2067610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0308.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x2068e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0308.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x2068e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0308.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x2068e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0308.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x2068e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0308.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x2068e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0308.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x2068e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0308.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x2068e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0308.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x2068e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0308.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x2068e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0308.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x2068e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0308.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x2068e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0308.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x2068e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0308.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x2068e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0308.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x2068e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0308.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x2068e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0308.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x2068e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0308.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x2068e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0308.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x2068e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0308.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x2068e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0308.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x2068e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0308.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x2068e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0308.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x2068e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0308.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x2068e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0308.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x2068e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0308.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x2068e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0308.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x2068e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0308.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x2068e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0308.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x2068e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0308.562] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0308.563] RegCloseKey (hKey=0x158) returned 0x0 [0308.563] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2068e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0308.563] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2068e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0308.563] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2068e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0308.563] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2068e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0308.563] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2068e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0308.563] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2068e80, cchName=0x104 | out: lpName="System") returned 0x0 [0308.563] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0308.563] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2068e80) returned 1 [0308.563] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068e80) returned 1 [0308.563] RegCloseKey (hKey=0x1b0) returned 0x0 [0308.564] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067430) returned 1 [0308.564] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067430) returned 1 [0308.564] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x20682f0 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066860 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a20 [0308.564] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a20 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067610 [0308.564] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066aa0 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0308.564] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066800 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067750 [0308.564] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d00 [0308.564] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20682f0) returned 1 [0308.564] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20682f0) returned 1 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667c0 [0308.564] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066c60 [0308.564] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066820 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066da0 [0308.565] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20669e0 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20678e0 [0308.565] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668c0 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0308.565] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x60) returned 0x2066b40 [0308.565] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066d00) returned 1 [0308.565] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d00) returned 1 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066840 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f30 [0308.565] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a00 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d00 [0308.565] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a40 [0308.565] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0308.566] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0308.566] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066ae0 [0309.493] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20671b0 [0309.493] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065d60 [0309.494] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066b40) returned 1 [0309.494] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b40) returned 1 [0309.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a80 [0309.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0309.494] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066920 [0309.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067570 [0309.494] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066900 [0309.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0309.494] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.495] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066960 [0309.495] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066df0 [0309.495] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.495] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2066b40 [0309.495] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065d60) returned 1 [0309.495] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065d60) returned 1 [0309.495] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668e0 [0309.495] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067430 [0309.495] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0309.495] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0309.495] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0309.496] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0309.496] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0309.496] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0309.496] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0309.496] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0309.496] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0309.496] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0309.497] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20675c0 [0309.497] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20675c0) returned 1 [0309.497] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20675c0) returned 1 [0309.497] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067890 [0309.497] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067890) returned 1 [0309.497] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067890) returned 1 [0309.497] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0309.497] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0309.497] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0309.497] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20675c0 [0309.497] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a20) returned 1 [0309.497] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a20) returned 1 [0309.497] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066860) returned 1 [0309.497] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066860) returned 1 [0309.498] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067610) returned 1 [0309.498] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067610) returned 1 [0309.498] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a20) returned 1 [0309.498] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a20) returned 1 [0309.498] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0309.498] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0309.498] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066aa0) returned 1 [0309.498] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066aa0) returned 1 [0309.498] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067750) returned 1 [0309.498] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067750) returned 1 [0309.498] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066800) returned 1 [0309.498] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066800) returned 1 [0309.498] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066c60) returned 1 [0309.498] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c60) returned 1 [0309.498] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20667c0) returned 1 [0309.499] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20667c0) returned 1 [0309.499] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066da0) returned 1 [0309.499] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066da0) returned 1 [0309.499] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066820) returned 1 [0309.499] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066820) returned 1 [0309.499] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20678e0) returned 1 [0309.499] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20678e0) returned 1 [0309.499] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20669e0) returned 1 [0309.499] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20669e0) returned 1 [0309.500] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0309.500] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0309.500] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668c0) returned 1 [0309.500] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668c0) returned 1 [0309.500] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f30) returned 1 [0309.500] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f30) returned 1 [0309.500] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066840) returned 1 [0309.500] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066840) returned 1 [0309.500] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066d00) returned 1 [0309.500] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d00) returned 1 [0309.500] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a00) returned 1 [0309.500] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a00) returned 1 [0309.501] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067930) returned 1 [0309.501] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067930) returned 1 [0309.501] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a40) returned 1 [0309.501] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a40) returned 1 [0309.501] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20671b0) returned 1 [0309.501] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20671b0) returned 1 [0309.501] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066ae0) returned 1 [0309.501] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ae0) returned 1 [0309.501] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0309.501] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0309.501] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a80) returned 1 [0309.501] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a80) returned 1 [0309.502] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067570) returned 1 [0309.502] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067570) returned 1 [0309.502] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066920) returned 1 [0309.502] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066920) returned 1 [0309.502] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0309.502] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0309.502] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066900) returned 1 [0309.502] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066900) returned 1 [0309.502] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066df0) returned 1 [0309.502] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066df0) returned 1 [0309.502] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066960) returned 1 [0309.502] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066960) returned 1 [0309.502] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067430) returned 1 [0309.502] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067430) returned 1 [0309.502] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668e0) returned 1 [0309.502] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668e0) returned 1 [0309.502] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066b40) returned 1 [0309.503] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b40) returned 1 [0309.503] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067610 [0309.503] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0309.503] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x2067610, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2067610*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0309.503] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067610) returned 1 [0309.503] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067610) returned 1 [0309.503] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20675c0) returned 1 [0309.503] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20675c0) returned 1 [0309.503] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.503] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2068140 [0309.503] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066820 [0309.504] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0309.504] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.504] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066780 [0309.504] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067890 [0309.504] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.504] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a00 [0309.504] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067750 [0309.504] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.504] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20669e0 [0309.505] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0309.505] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.505] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20674d0 [0309.505] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2068140) returned 1 [0309.505] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068140) returned 1 [0309.505] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a20 [0309.505] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20676b0 [0309.505] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.506] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a40 [0309.506] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20677a0 [0309.506] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.506] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066840 [0309.506] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067430 [0309.506] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.506] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066880 [0309.506] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0309.506] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.506] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x60) returned 0x2066b40 [0309.506] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20674d0) returned 1 [0309.507] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20674d0) returned 1 [0309.507] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066ac0 [0309.507] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0309.507] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.507] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066920 [0309.507] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0309.507] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.507] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667a0 [0309.507] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20678e0 [0309.507] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.507] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066860 [0309.507] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066df0 [0309.508] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.508] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0309.508] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066b40) returned 1 [0309.508] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b40) returned 1 [0309.508] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667c0 [0309.508] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0309.508] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.508] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066800 [0309.508] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0309.509] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.509] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668c0 [0309.509] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0309.509] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.509] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668e0 [0309.509] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0309.509] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.509] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2066b40 [0309.509] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065730) returned 1 [0309.510] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065730) returned 1 [0309.510] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066900 [0309.510] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067980 [0309.510] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0309.510] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067700 [0309.510] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067700) returned 1 [0309.510] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067700) returned 1 [0309.510] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067570 [0309.510] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0309.510] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0309.510] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066820) returned 1 [0309.510] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066820) returned 1 [0309.510] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067890) returned 1 [0309.510] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067890) returned 1 [0309.510] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066780) returned 1 [0309.510] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066780) returned 1 [0309.510] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067750) returned 1 [0309.510] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067750) returned 1 [0309.510] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a00) returned 1 [0309.511] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a00) returned 1 [0309.511] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0309.511] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0309.511] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20669e0) returned 1 [0309.511] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20669e0) returned 1 [0309.511] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20676b0) returned 1 [0309.511] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20676b0) returned 1 [0309.511] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a20) returned 1 [0309.511] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a20) returned 1 [0309.511] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20677a0) returned 1 [0309.511] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20677a0) returned 1 [0309.511] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a40) returned 1 [0309.511] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a40) returned 1 [0309.511] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067430) returned 1 [0309.511] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067430) returned 1 [0309.512] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066840) returned 1 [0309.512] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066840) returned 1 [0309.512] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0309.512] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0309.512] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066880) returned 1 [0309.512] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066880) returned 1 [0309.512] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0309.512] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0309.512] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066ac0) returned 1 [0309.512] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ac0) returned 1 [0309.512] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0309.512] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0309.512] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066920) returned 1 [0309.512] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066920) returned 1 [0309.512] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20678e0) returned 1 [0309.512] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20678e0) returned 1 [0309.512] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20667a0) returned 1 [0309.512] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20667a0) returned 1 [0309.512] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066df0) returned 1 [0309.512] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066df0) returned 1 [0309.512] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066860) returned 1 [0309.513] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066860) returned 1 [0309.513] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0309.513] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0309.513] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20667c0) returned 1 [0309.513] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20667c0) returned 1 [0309.513] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0309.513] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0309.513] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066800) returned 1 [0309.513] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066800) returned 1 [0309.513] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0309.513] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0309.514] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668c0) returned 1 [0309.514] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668c0) returned 1 [0309.514] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067930) returned 1 [0309.514] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067930) returned 1 [0309.514] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668e0) returned 1 [0309.514] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668e0) returned 1 [0309.514] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067980) returned 1 [0309.514] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067980) returned 1 [0309.514] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066900) returned 1 [0309.514] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066900) returned 1 [0309.514] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066b40) returned 1 [0309.514] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b40) returned 1 [0309.514] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067430 [0309.514] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0309.514] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x2067430, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x2067430*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0309.515] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067430) returned 1 [0309.515] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067430) returned 1 [0309.515] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067570) returned 1 [0309.515] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067570) returned 1 [0309.515] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.515] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2068140 [0309.515] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a60 [0309.515] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067570 [0309.516] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.516] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668c0 [0309.516] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20674d0 [0309.516] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.516] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668e0 [0309.516] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066c60 [0309.516] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.516] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a00 [0309.516] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0309.516] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.516] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0309.516] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2068140) returned 1 [0309.517] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068140) returned 1 [0309.517] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066800 [0309.517] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a70 [0309.517] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.517] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066880 [0309.517] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20671b0 [0309.517] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.517] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066ae0 [0309.517] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0309.517] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.517] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066ac0 [0309.517] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066cb0 [0309.517] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.517] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x60) returned 0x2066b40 [0309.518] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0309.518] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0309.518] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667a0 [0309.518] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20676b0 [0309.518] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.518] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066900 [0309.518] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067430 [0309.518] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.518] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066920 [0309.518] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20679d0 [0309.518] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.518] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667c0 [0309.518] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f30 [0309.518] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.519] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0309.519] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066b40) returned 1 [0309.520] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b40) returned 1 [0309.520] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066820 [0309.520] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0309.520] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.520] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066960 [0309.520] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0309.520] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.520] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066980 [0309.520] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067980 [0309.520] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.520] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066940 [0309.520] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067ac0 [0309.520] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0309.520] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2066b40 [0309.521] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0309.521] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0309.521] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066780 [0309.521] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067890 [0309.521] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0309.521] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067520 [0309.521] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067520) returned 1 [0309.521] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067520) returned 1 [0309.521] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067520 [0309.521] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067520) returned 1 [0309.521] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067520) returned 1 [0309.521] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0309.521] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0309.521] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0309.522] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20678e0 [0309.522] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20678e0) returned 1 [0309.522] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20678e0) returned 1 [0309.522] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067520 [0309.522] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067520) returned 1 [0309.522] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067520) returned 1 [0309.522] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a20 [0309.522] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a20) returned 1 [0309.522] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a20) returned 1 [0309.522] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066df0 [0309.523] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066df0) returned 1 [0309.523] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066df0) returned 1 [0309.523] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066e40 [0309.523] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066e40) returned 1 [0309.523] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066e40) returned 1 [0309.523] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0309.523] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0309.523] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0309.523] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d00 [0309.523] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066d00) returned 1 [0309.523] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d00) returned 1 [0309.523] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066e40 [0309.523] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067570) returned 1 [0309.523] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067570) returned 1 [0309.524] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a60) returned 1 [0309.524] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a60) returned 1 [0309.524] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20674d0) returned 1 [0309.524] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20674d0) returned 1 [0309.524] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668c0) returned 1 [0309.524] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668c0) returned 1 [0309.524] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066c60) returned 1 [0309.524] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c60) returned 1 [0309.524] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668e0) returned 1 [0309.524] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668e0) returned 1 [0309.524] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0309.525] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0309.525] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a00) returned 1 [0309.525] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a00) returned 1 [0309.525] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a70) returned 1 [0309.525] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a70) returned 1 [0309.525] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066800) returned 1 [0309.525] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066800) returned 1 [0309.525] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20671b0) returned 1 [0309.525] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20671b0) returned 1 [0309.525] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066880) returned 1 [0309.525] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066880) returned 1 [0309.525] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20672a0) returned 1 [0309.525] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0309.526] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066ae0) returned 1 [0309.526] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ae0) returned 1 [0309.526] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066cb0) returned 1 [0309.526] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066cb0) returned 1 [0309.526] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066ac0) returned 1 [0309.526] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ac0) returned 1 [0309.526] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20676b0) returned 1 [0309.526] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20676b0) returned 1 [0309.526] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20667a0) returned 1 [0309.526] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20667a0) returned 1 [0309.526] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067430) returned 1 [0309.526] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067430) returned 1 [0309.526] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066900) returned 1 [0309.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066900) returned 1 [0309.527] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20679d0) returned 1 [0309.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20679d0) returned 1 [0309.527] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066920) returned 1 [0309.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066920) returned 1 [0309.527] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f30) returned 1 [0309.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f30) returned 1 [0309.527] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20667c0) returned 1 [0309.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20667c0) returned 1 [0309.527] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067480) returned 1 [0309.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0309.528] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066820) returned 1 [0309.528] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066820) returned 1 [0309.528] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0309.528] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0309.528] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066960) returned 1 [0309.528] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066960) returned 1 [0309.528] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067980) returned 1 [0309.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067980) returned 1 [0309.529] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066980) returned 1 [0309.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066980) returned 1 [0309.529] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067ac0) returned 1 [0309.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067ac0) returned 1 [0309.530] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066940) returned 1 [0309.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066940) returned 1 [0309.530] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067890) returned 1 [0309.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067890) returned 1 [0309.530] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066780) returned 1 [0309.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066780) returned 1 [0309.530] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066b40) returned 1 [0309.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b40) returned 1 [0309.530] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20679d0 [0309.530] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0310.275] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x20679d0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20679d0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0310.275] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20679d0) returned 1 [0310.275] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20679d0) returned 1 [0310.276] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066e40) returned 1 [0310.276] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066e40) returned 1 [0310.276] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20654f0) returned 1 [0310.276] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20654f0) returned 1 [0310.276] RegCloseKey (hKey=0x158) returned 0x0 [0310.300] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0310.300] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0310.300] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0310.300] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0310.300] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0310.301] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x2067070, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x2067070, ReturnLength=0x14eed8) returned 1 [0310.301] GetSidSubAuthorityCount (pSid=0x2067080*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x2067081 [0310.301] GetSidSubAuthority (pSid=0x2067080*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x2067088 [0310.301] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0310.301] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0310.301] NtClose (Handle=0x1b0) returned 0x0 [0310.301] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x288) returned 0x2068e80 [0310.301] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20674d0 [0310.301] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067700 [0310.301] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20675c0 [0310.301] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20672a0 [0310.301] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067430 [0310.301] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20671b0 [0310.301] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067480 [0310.302] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20678e0 [0310.302] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20677a0 [0310.302] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067890 [0310.302] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066e40 [0310.302] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067610 [0310.302] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f30 [0310.302] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067520 [0310.302] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067570 [0310.302] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067750 [0310.302] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0310.303] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x0) returned 0x2060800 [0310.303] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x4000) returned 0x2069110 [0310.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2069110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x2069110, ResultLength=0x14efe0*=0x215c0) returned 0xc0000004 [0310.307] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x215c0) returned 0x2070080 [0310.309] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2069110) returned 1 [0310.309] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069110) returned 1 [0310.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2070080, Length=0x215c0, ResultLength=0x14efe0 | out: SystemInformation=0x2070080, ResultLength=0x14efe0*=0x215c0) returned 0x0 [0310.931] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2066b40 [0310.931] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c40 [0310.931] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066f80 [0310.931] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0310.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0310.932] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066fd0 [0310.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x2066fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0310.932] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0310.932] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066fd0) returned 1 [0310.932] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066fd0) returned 1 [0310.932] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0310.932] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0310.932] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066fd0 [0310.932] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066fd0) returned 1 [0310.932] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066fd0) returned 1 [0310.932] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20661e0 [0310.932] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2067eb0 [0310.932] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cd0 [0310.932] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0310.932] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20676b0 [0310.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.933] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0310.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x20670c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0310.933] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0310.933] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0310.933] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0310.933] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0310.933] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0310.933] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0310.933] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0310.933] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0310.933] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x20664b0 [0310.933] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20654f0 [0310.933] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a70 [0310.933] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066cb0 [0310.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.933] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0310.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x2067930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0310.934] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0310.934] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067930) returned 1 [0310.934] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067930) returned 1 [0310.934] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0310.934] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0310.934] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0310.934] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0310.934] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0310.934] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2066560 [0310.934] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065d60 [0310.934] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0310.934] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066fd0 [0310.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.935] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0310.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x2067930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0310.935] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067980 [0310.935] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067930) returned 1 [0310.935] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067930) returned 1 [0310.935] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067980) returned 1 [0310.935] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067980) returned 1 [0310.935] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d00 [0310.935] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066d00) returned 1 [0310.935] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d00) returned 1 [0310.935] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2066610 [0310.935] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a00 [0310.935] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0310.935] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0310.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0310.935] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067980 [0310.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x2067980, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0310.935] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066c60 [0310.935] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067980) returned 1 [0310.935] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067980) returned 1 [0310.936] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066c60) returned 1 [0310.936] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c60) returned 1 [0310.936] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a20 [0310.936] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a20) returned 1 [0310.936] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a20) returned 1 [0310.936] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2091650 [0310.936] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065df0 [0310.936] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d50 [0310.937] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067980 [0310.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.937] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20679d0 [0310.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x20679d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0310.937] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0310.937] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20679d0) returned 1 [0310.937] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20679d0) returned 1 [0310.937] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0310.937] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0310.938] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d00 [0310.938] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066d00) returned 1 [0310.938] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d00) returned 1 [0310.938] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2091700 [0310.938] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066300 [0310.938] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0310.938] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20679d0 [0310.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0310.938] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a20 [0310.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x2067a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0310.939] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0310.939] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a20) returned 1 [0310.939] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a20) returned 1 [0310.939] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0310.939] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0310.939] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067ac0 [0310.939] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067ac0) returned 1 [0310.939] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067ac0) returned 1 [0310.939] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x20917b0 [0310.939] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660c0 [0310.939] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a20 [0310.939] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067ac0 [0310.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0310.940] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0310.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x20670c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0310.940] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066c60 [0310.940] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0310.940] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0310.940] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066c60) returned 1 [0310.940] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c60) returned 1 [0310.940] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066c60 [0310.940] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066c60) returned 1 [0310.940] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c60) returned 1 [0310.941] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2091860 [0310.941] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20658e0 [0310.941] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066c60 [0310.941] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d00 [0310.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0310.941] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066da0 [0310.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x2066da0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0310.941] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066df0 [0310.941] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066da0) returned 1 [0310.941] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066da0) returned 1 [0310.942] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066df0) returned 1 [0310.942] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066df0) returned 1 [0310.942] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066da0 [0310.942] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066da0) returned 1 [0310.942] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066da0) returned 1 [0310.942] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2091910 [0310.942] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fa0 [0310.942] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066da0 [0310.942] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066df0 [0310.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.942] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0310.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x20670c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0310.943] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092320 [0310.943] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0310.943] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0310.943] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092320) returned 1 [0310.943] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092320) returned 1 [0310.943] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0310.943] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0310.943] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0310.943] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x20929d0 [0310.943] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066030 [0310.943] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0310.943] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092730 [0310.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.944] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091c40 [0310.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x2091c40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0310.944] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091a10 [0310.944] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091c40) returned 1 [0310.944] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091c40) returned 1 [0310.944] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091a10) returned 1 [0310.944] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091a10) returned 1 [0310.944] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ab0 [0310.944] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091ab0) returned 1 [0310.944] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091ab0) returned 1 [0310.945] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2092a80 [0310.945] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065730 [0310.945] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092000 [0310.945] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092050 [0310.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.945] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20920a0 [0310.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20920a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0310.945] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091c90 [0310.945] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20920a0) returned 1 [0310.945] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20920a0) returned 1 [0310.945] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091c90) returned 1 [0310.945] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091c90) returned 1 [0310.945] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091f10 [0310.946] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091f10) returned 1 [0310.946] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091f10) returned 1 [0310.946] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2092b30 [0310.946] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065850 [0310.946] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091c40 [0310.946] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20926e0 [0310.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0310.946] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092960 [0310.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2092960, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0310.947] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091d30 [0310.947] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092960) returned 1 [0310.947] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092960) returned 1 [0310.947] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091d30) returned 1 [0310.947] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091d30) returned 1 [0310.947] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091d30 [0310.947] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091d30) returned 1 [0310.947] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091d30) returned 1 [0310.947] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2092be0 [0310.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a2d0 [0310.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092320 [0310.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092370 [0310.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.948] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20920a0 [0310.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x20920a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0310.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091c90 [0310.949] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20920a0) returned 1 [0310.949] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20920a0) returned 1 [0310.949] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091c90) returned 1 [0310.950] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091c90) returned 1 [0310.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092410 [0310.950] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092410) returned 1 [0310.950] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092410) returned 1 [0310.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2092c90 [0310.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069160 [0310.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092690 [0310.950] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20920f0 [0310.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.951] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092820 [0310.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x2092820, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0310.951] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091e70 [0310.951] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092820) returned 1 [0310.951] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092820) returned 1 [0310.951] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091e70) returned 1 [0310.951] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091e70) returned 1 [0310.951] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091b50 [0310.952] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091b50) returned 1 [0310.952] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091b50) returned 1 [0310.952] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2092d40 [0310.952] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069b80 [0310.952] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092960 [0310.952] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092780 [0310.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0310.952] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091dd0 [0310.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x2091dd0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0310.952] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20927d0 [0310.952] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091dd0) returned 1 [0310.953] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091dd0) returned 1 [0310.953] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20927d0) returned 1 [0310.953] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20927d0) returned 1 [0310.953] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092550 [0310.953] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092550) returned 1 [0310.953] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092550) returned 1 [0310.953] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2092df0 [0310.953] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a5a0 [0310.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20927d0 [0310.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20925a0 [0310.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0310.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091c90 [0310.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x2091c90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0310.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092500 [0310.954] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091c90) returned 1 [0310.954] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091c90) returned 1 [0310.955] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092500) returned 1 [0310.955] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092500) returned 1 [0310.955] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ab0 [0310.955] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091ab0) returned 1 [0310.955] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091ab0) returned 1 [0310.955] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x2092ea0 [0310.955] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20661e0) returned 1 [0310.955] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20661e0) returned 1 [0310.955] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206be80 [0310.955] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a1b0 [0310.955] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092410 [0310.955] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092640 [0310.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0310.956] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091f10 [0310.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x2091f10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0310.956] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ec0 [0310.956] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091f10) returned 1 [0310.956] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091f10) returned 1 [0310.956] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091ec0) returned 1 [0310.956] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091ec0) returned 1 [0310.956] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091d80 [0310.956] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091d80) returned 1 [0310.956] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091d80) returned 1 [0310.956] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b380 [0310.957] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a480 [0310.957] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091a60 [0310.957] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20923c0 [0310.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0310.957] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092820 [0310.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x2092820, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0310.957] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092870 [0310.957] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092820) returned 1 [0310.957] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092820) returned 1 [0310.957] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092870) returned 1 [0310.957] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092870) returned 1 [0310.957] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091e70 [0310.957] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091e70) returned 1 [0310.957] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091e70) returned 1 [0310.957] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b7a0 [0310.958] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206abd0 [0310.958] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20920a0 [0310.958] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092140 [0310.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0310.958] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20922d0 [0310.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x20922d0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0310.958] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092190 [0310.959] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20922d0) returned 1 [0310.959] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20922d0) returned 1 [0310.959] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092190) returned 1 [0310.959] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092190) returned 1 [0310.959] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091c90 [0310.959] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091c90) returned 1 [0310.959] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091c90) returned 1 [0310.959] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b9b0 [0310.959] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069430 [0310.959] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091f10 [0310.959] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092190 [0310.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0310.959] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20921e0 [0310.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x20921e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0310.960] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091f60 [0310.960] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20921e0) returned 1 [0310.960] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20921e0) returned 1 [0310.960] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091f60) returned 1 [0310.960] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091f60) returned 1 [0310.960] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20928c0 [0310.960] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20928c0) returned 1 [0310.960] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20928c0) returned 1 [0310.960] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206ba60 [0310.961] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a990 [0310.961] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091dd0 [0310.961] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092460 [0310.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.961] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20924b0 [0310.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x20924b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0310.961] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092870 [0310.961] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20924b0) returned 1 [0310.961] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20924b0) returned 1 [0310.961] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092870) returned 1 [0310.961] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092870) returned 1 [0310.961] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092820 [0310.961] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092820) returned 1 [0310.962] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092820) returned 1 [0310.962] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b640 [0310.962] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069790 [0310.962] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091d30 [0310.962] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ab0 [0310.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0310.993] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092820 [0310.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x2092820, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0310.993] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20924b0 [0310.993] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092820) returned 1 [0310.993] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092820) returned 1 [0310.993] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20924b0) returned 1 [0310.993] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20924b0) returned 1 [0310.993] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092500 [0310.994] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092500) returned 1 [0310.994] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092500) returned 1 [0311.660] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206bb10 [0311.661] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206afc0 [0311.661] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092280 [0311.661] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20924b0 [0311.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0311.661] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092500 [0311.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x2092500, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0311.661] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20925f0 [0311.661] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092500) returned 1 [0311.661] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092500) returned 1 [0311.661] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20925f0) returned 1 [0311.661] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20925f0) returned 1 [0311.661] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092500 [0311.661] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092500) returned 1 [0311.661] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092500) returned 1 [0311.661] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b430 [0311.661] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069ee0 [0311.661] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091e20 [0311.662] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091e70 [0311.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0311.662] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092820 [0311.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x2092820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0311.662] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092500 [0311.662] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092820) returned 1 [0311.662] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092820) returned 1 [0311.662] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092500) returned 1 [0311.662] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092500) returned 1 [0311.662] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20921e0 [0311.662] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20921e0) returned 1 [0311.662] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20921e0) returned 1 [0311.662] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206bc70 [0311.662] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b050 [0311.662] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20925f0 [0311.662] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091d80 [0311.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0311.662] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ba0 [0311.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x2091ba0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0311.663] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092820 [0311.663] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091ba0) returned 1 [0311.663] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091ba0) returned 1 [0311.663] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092820) returned 1 [0311.663] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092820) returned 1 [0311.663] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091b00 [0311.663] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091b00) returned 1 [0311.663] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091b00) returned 1 [0311.663] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b900 [0311.663] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206aea0 [0311.663] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ec0 [0311.663] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092500 [0311.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0311.663] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091f60 [0311.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x2091f60, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0311.663] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092820 [0311.663] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091f60) returned 1 [0311.663] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091f60) returned 1 [0311.664] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092820) returned 1 [0311.664] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092820) returned 1 [0311.664] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092550 [0311.664] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092550) returned 1 [0311.664] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092550) returned 1 [0311.664] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206bf30 [0311.664] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206aa20 [0311.664] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092550 [0311.664] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092820 [0311.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0311.664] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20921e0 [0311.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x20921e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0311.664] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092230 [0311.665] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20921e0) returned 1 [0311.665] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20921e0) returned 1 [0311.665] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092230) returned 1 [0311.665] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092230) returned 1 [0311.665] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20921e0 [0311.665] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20921e0) returned 1 [0311.665] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20921e0) returned 1 [0311.665] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b6f0 [0311.665] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206ab40 [0311.665] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092870 [0311.665] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091f60 [0311.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0311.666] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20922d0 [0311.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x20922d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0311.666] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20921e0 [0311.666] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20922d0) returned 1 [0311.666] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20922d0) returned 1 [0311.666] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20921e0) returned 1 [0311.666] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20921e0) returned 1 [0311.666] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091a10 [0311.666] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091a10) returned 1 [0311.667] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091a10) returned 1 [0311.667] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206bbc0 [0311.667] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a870 [0311.667] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091fb0 [0311.667] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ba0 [0311.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0311.667] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20928c0 [0311.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x20928c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0311.668] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20921e0 [0311.668] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20928c0) returned 1 [0311.668] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20928c0) returned 1 [0311.668] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20921e0) returned 1 [0311.668] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20921e0) returned 1 [0311.668] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20921e0 [0311.668] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20921e0) returned 1 [0311.668] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20921e0) returned 1 [0311.668] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206bfe0 [0311.669] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069c10 [0311.669] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20928c0 [0311.669] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091a10 [0311.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0311.669] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091bf0 [0311.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x2091bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0311.669] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092910 [0311.669] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091bf0) returned 1 [0311.669] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091bf0) returned 1 [0311.669] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092910) returned 1 [0311.669] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092910) returned 1 [0311.670] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20921e0 [0311.670] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20921e0) returned 1 [0311.670] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20921e0) returned 1 [0311.670] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b850 [0311.670] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a090 [0311.670] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092910 [0311.670] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091bf0 [0311.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0311.670] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ce0 [0311.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x2091ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0311.670] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091b00 [0311.671] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091ce0) returned 1 [0311.671] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091ce0) returned 1 [0311.671] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091b00) returned 1 [0311.671] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091b00) returned 1 [0311.671] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ce0 [0311.671] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091ce0) returned 1 [0311.671] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091ce0) returned 1 [0311.671] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206bd20 [0311.671] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a240 [0311.671] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091b00 [0311.671] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091b50 [0311.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0311.672] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091c90 [0311.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2091c90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0311.672] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20921e0 [0311.672] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091c90) returned 1 [0311.672] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091c90) returned 1 [0311.672] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20921e0) returned 1 [0311.672] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20921e0) returned 1 [0311.672] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091c90 [0311.672] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091c90) returned 1 [0311.672] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091c90) returned 1 [0311.672] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x180) returned 0x206c130 [0311.672] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092ea0) returned 1 [0311.673] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092ea0) returned 1 [0311.673] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b170 [0311.673] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206aab0 [0311.673] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20921e0 [0311.673] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20922d0 [0311.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0311.673] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091c90 [0311.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2091c90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0311.673] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ce0 [0311.673] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091c90) returned 1 [0311.673] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091c90) returned 1 [0311.673] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091ce0) returned 1 [0311.673] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091ce0) returned 1 [0311.673] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092230 [0311.674] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2092230) returned 1 [0311.674] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2092230) returned 1 [0311.674] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b220 [0311.674] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20694c0 [0311.674] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2092230 [0311.674] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091c90 [0311.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0311.674] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ce0 [0311.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x2091ce0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0311.674] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cea0 [0311.674] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091ce0) returned 1 [0311.674] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091ce0) returned 1 [0311.674] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cea0) returned 1 [0311.675] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cea0) returned 1 [0311.675] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ce0 [0311.675] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091ce0) returned 1 [0311.675] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091ce0) returned 1 [0311.675] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b2d0 [0311.675] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069820 [0311.675] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2091ce0 [0311.675] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cc20 [0311.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0311.676] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ce00 [0311.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x206ce00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0311.676] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c400 [0311.676] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206ce00) returned 1 [0311.676] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ce00) returned 1 [0311.676] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c400) returned 1 [0311.676] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c400) returned 1 [0311.676] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c630 [0311.676] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c630) returned 1 [0311.677] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c630) returned 1 [0311.677] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206bdd0 [0311.677] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206ac60 [0311.677] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c4f0 [0311.677] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ccc0 [0311.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0311.677] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c540 [0311.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x206c540, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0311.677] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cbd0 [0311.677] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c540) returned 1 [0311.678] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c540) returned 1 [0311.678] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cbd0) returned 1 [0311.678] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cbd0) returned 1 [0311.678] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cb30 [0311.678] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cb30) returned 1 [0311.678] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cb30) returned 1 [0311.678] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b4e0 [0311.678] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069dc0 [0311.678] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c630 [0311.678] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cae0 [0311.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0311.678] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c680 [0311.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x206c680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0311.678] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c6d0 [0311.678] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c680) returned 1 [0311.678] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c680) returned 1 [0311.678] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c6d0) returned 1 [0311.679] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c6d0) returned 1 [0311.679] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c540 [0311.679] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c540) returned 1 [0311.679] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c540) returned 1 [0311.679] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x206b590 [0311.679] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069e50 [0311.679] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c810 [0311.679] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd10 [0311.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0311.679] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c770 [0311.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x206c770, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0311.679] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd60 [0311.679] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c770) returned 1 [0311.680] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c770) returned 1 [0311.680] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cd60) returned 1 [0311.680] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd60) returned 1 [0311.680] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d1c0 [0311.680] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d1c0) returned 1 [0311.680] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d1c0) returned 1 [0311.680] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2093890 [0311.681] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206acf0 [0311.681] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ca40 [0311.681] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ce50 [0311.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0311.681] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c7c0 [0311.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x206c7c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0311.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cc70 [0311.682] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c7c0) returned 1 [0311.682] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c7c0) returned 1 [0311.682] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cc70) returned 1 [0311.682] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cc70) returned 1 [0311.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c540 [0311.682] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c540) returned 1 [0311.682] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c540) returned 1 [0311.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2093f70 [0311.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a630 [0311.682] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c3b0 [0311.683] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c680 [0311.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0311.683] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c860 [0311.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x206c860, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0311.683] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d210 [0311.683] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c860) returned 1 [0311.683] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c860) returned 1 [0311.683] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d210) returned 1 [0311.684] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d210) returned 1 [0311.684] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c9a0 [0311.684] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c9a0) returned 1 [0311.684] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c9a0) returned 1 [0311.684] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2092ef0 [0311.684] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206ad80 [0311.684] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c6d0 [0311.684] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c400 [0311.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0311.685] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c8b0 [0311.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x206c8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0311.685] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d080 [0311.685] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c8b0) returned 1 [0311.685] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c8b0) returned 1 [0311.686] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d080) returned 1 [0311.686] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d080) returned 1 [0311.686] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c540 [0311.686] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c540) returned 1 [0311.686] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c540) returned 1 [0311.686] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2093050 [0311.686] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a6c0 [0311.686] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c720 [0311.686] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cb30 [0311.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0311.687] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cb80 [0311.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x206cb80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0311.687] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c770 [0311.687] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cb80) returned 1 [0311.687] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cb80) returned 1 [0311.687] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c770) returned 1 [0311.687] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c770) returned 1 [0311.687] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d170 [0311.688] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d170) returned 1 [0311.688] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d170) returned 1 [0311.688] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2094440 [0311.688] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069d30 [0311.688] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c860 [0311.688] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c770 [0311.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0311.688] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c540 [0311.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x206c540, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0311.688] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ca90 [0311.688] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c540) returned 1 [0311.688] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c540) returned 1 [0311.688] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206ca90) returned 1 [0311.689] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ca90) returned 1 [0311.689] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c540 [0311.689] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c540) returned 1 [0311.689] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c540) returned 1 [0311.689] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2094de0 [0311.689] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069f70 [0311.689] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cea0 [0311.689] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c9a0 [0311.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0311.689] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d1c0 [0311.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x206d1c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0311.689] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c9f0 [0311.689] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d1c0) returned 1 [0311.689] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d1c0) returned 1 [0311.690] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c9f0) returned 1 [0311.690] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c9f0) returned 1 [0311.690] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c8b0 [0311.690] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c8b0) returned 1 [0311.690] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c8b0) returned 1 [0311.690] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2094180 [0311.690] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206ae10 [0311.690] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cef0 [0311.690] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c8b0 [0311.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0311.691] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cc70 [0311.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x206cc70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0311.691] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ce00 [0311.691] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cc70) returned 1 [0311.691] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cc70) returned 1 [0311.691] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206ce00) returned 1 [0311.691] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ce00) returned 1 [0311.691] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c900 [0311.691] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c900) returned 1 [0311.691] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c900) returned 1 [0311.692] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x20947b0 [0311.692] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069ca0 [0311.692] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cfe0 [0311.692] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d030 [0311.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0311.692] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c540 [0311.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x206c540, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0311.692] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c310 [0311.692] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c540) returned 1 [0311.692] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c540) returned 1 [0311.693] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c310) returned 1 [0311.693] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c310) returned 1 [0311.693] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c450 [0311.693] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c450) returned 1 [0311.693] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c450) returned 1 [0311.693] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x20940d0 [0311.693] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a000 [0311.693] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c900 [0311.693] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c9f0 [0311.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0311.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c590 [0311.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x206c590, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0311.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c950 [0311.694] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c590) returned 1 [0311.694] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c590) returned 1 [0311.694] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c950) returned 1 [0311.694] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c950) returned 1 [0311.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cb80 [0311.694] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cb80) returned 1 [0311.694] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cb80) returned 1 [0311.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x20933c0 [0311.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206af30 [0311.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d260 [0311.694] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ca90 [0311.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0311.695] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d080 [0311.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x206d080, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0311.695] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c7c0 [0311.695] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d080) returned 1 [0311.695] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d080) returned 1 [0311.695] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c7c0) returned 1 [0311.695] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c7c0) returned 1 [0311.696] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cf40 [0311.696] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cf40) returned 1 [0312.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cf40) returned 1 [0312.430] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x200) returned 0x2094eb0 [0312.430] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c130) returned 1 [0312.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c130) returned 1 [0312.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2094230 [0312.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a3f0 [0312.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cc70 [0312.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c950 [0312.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c590 [0312.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x206c590, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0312.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd60 [0312.432] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c590) returned 1 [0312.432] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c590) returned 1 [0312.432] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cd60) returned 1 [0312.432] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd60) returned 1 [0312.432] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c310 [0312.432] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c310) returned 1 [0312.432] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c310) returned 1 [0312.432] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2094910 [0312.432] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a120 [0312.432] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d120 [0312.432] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c7c0 [0312.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c450 [0312.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x206c450, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0312.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cb80 [0312.433] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c450) returned 1 [0312.433] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c450) returned 1 [0312.433] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cb80) returned 1 [0312.433] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cb80) returned 1 [0312.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c310 [0312.433] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c310) returned 1 [0312.433] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c310) returned 1 [0312.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x20949c0 [0312.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20699d0 [0312.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d0d0 [0312.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cf40 [0312.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0312.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd60 [0312.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x206cd60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0312.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d080 [0312.434] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cd60) returned 1 [0312.434] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd60) returned 1 [0312.434] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d080) returned 1 [0312.435] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d080) returned 1 [0312.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d210 [0312.435] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d210) returned 1 [0312.435] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d210) returned 1 [0312.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2093b50 [0312.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a360 [0312.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cb80 [0312.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cbd0 [0312.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd60 [0312.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x206cd60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0312.436] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d170 [0312.436] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cd60) returned 1 [0312.436] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd60) returned 1 [0312.436] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d170) returned 1 [0312.436] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d170) returned 1 [0312.436] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd60 [0312.436] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206cd60) returned 1 [0312.436] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd60) returned 1 [0312.436] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2094390 [0312.436] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20691f0 [0312.436] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd60 [0312.437] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cdb0 [0312.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.437] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ce00 [0312.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x206ce00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0312.437] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c540 [0312.437] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206ce00) returned 1 [0312.437] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ce00) returned 1 [0312.437] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c540) returned 1 [0312.437] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c540) returned 1 [0312.437] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ce00 [0312.437] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206ce00) returned 1 [0312.437] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ce00) returned 1 [0312.438] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2093100 [0312.438] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a750 [0312.438] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cf90 [0312.438] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d170 [0312.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.438] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ce00 [0312.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x206ce00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0312.438] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d080 [0312.438] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206ce00) returned 1 [0312.438] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ce00) returned 1 [0312.438] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d080) returned 1 [0312.438] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d080) returned 1 [0312.439] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d080 [0312.439] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d080) returned 1 [0312.439] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d080) returned 1 [0312.439] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2093c00 [0312.439] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a510 [0312.439] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ce00 [0312.439] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d080 [0312.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.439] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c540 [0312.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x206c540, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0312.439] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d1c0 [0312.439] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c540) returned 1 [0312.439] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c540) returned 1 [0312.439] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206d1c0) returned 1 [0312.439] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d1c0) returned 1 [0312.439] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c450 [0312.440] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c450) returned 1 [0312.440] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c450) returned 1 [0312.440] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x20939f0 [0312.440] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a7e0 [0312.440] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d1c0 [0312.440] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d210 [0312.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.440] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c310 [0312.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x206c310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0312.440] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c360 [0312.440] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c310) returned 1 [0312.440] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c310) returned 1 [0312.440] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c360) returned 1 [0312.440] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c360) returned 1 [0312.440] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c310 [0312.441] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c310) returned 1 [0312.441] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c310) returned 1 [0312.441] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2093730 [0312.441] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206a900 [0312.441] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c310 [0312.441] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c360 [0312.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.441] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c450 [0312.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x206c450, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0312.441] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c4a0 [0312.441] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c450) returned 1 [0312.441] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c450) returned 1 [0312.441] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c4a0) returned 1 [0312.442] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c4a0) returned 1 [0312.442] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c450 [0312.442] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x206c450) returned 1 [0312.442] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c450) returned 1 [0312.442] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x20935d0 [0312.442] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2069310 [0312.444] GetComputerNameA (in: lpBuffer=0x20676b0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0312.444] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0312.444] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x2091700, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0312.445] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x2091700, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0312.445] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x2091700, cchName=0x104 | out: lpName="SAM") returned 0x0 [0312.445] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x2091700, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0312.445] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x2091700, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0312.446] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0312.446] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0312.446] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2091700, cchName=0x104 | out: lpName="Classes") returned 0x0 [0312.446] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x2091700, cchName=0x104 | out: lpName="Clients") returned 0x0 [0312.446] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x2091700, cchName=0x104 | out: lpName="Intel") returned 0x0 [0312.447] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x2091700, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0312.447] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x2091700, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0312.447] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0312.447] RegCloseKey (hKey=0x1d4) returned 0x0 [0312.447] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x2091700, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0312.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x2091700, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0312.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x2091700, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0312.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x2091700, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0312.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x2091700, cchName=0x104 | out: lpName="ADs") returned 0x0 [0312.448] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x2091700, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0312.449] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x2091700, cchName=0x104 | out: lpName="ALG") returned 0x0 [0312.449] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x2091700, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0312.449] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x2091700, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0312.449] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x2091700, cchName=0x104 | out: lpName="Analog") returned 0x0 [0312.449] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x2091700, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0312.450] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x2091700, cchName=0x104 | out: lpName="AppV") returned 0x0 [0312.450] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x2091700, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0312.450] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x2091700, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0312.450] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x2091700, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0312.450] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x2091700, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0312.451] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x2091700, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0312.451] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x2091700, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0312.451] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x2091700, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0312.451] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x2091700, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0312.451] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x2091700, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0312.452] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x2091700, cchName=0x104 | out: lpName="COM3") returned 0x0 [0312.452] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x2091700, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0312.452] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x2091700, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0312.452] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x2091700, cchName=0x104 | out: lpName="Composition") returned 0x0 [0312.453] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x2091700, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0312.453] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x2091700, cchName=0x104 | out: lpName="CTF") returned 0x0 [0312.453] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x2091700, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0312.453] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x2091700, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0312.453] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x2091700, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0312.453] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x2091700, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0312.454] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x2091700, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0312.454] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x2091700, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0312.454] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x2091700, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0312.454] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x2091700, cchName=0x104 | out: lpName="DFS") returned 0x0 [0312.454] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x2091700, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0312.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x2091700, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0312.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x2091700, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0312.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x2091700, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0312.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x2091700, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0312.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x2091700, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0312.455] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x2091700, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0312.457] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x2091700, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0312.457] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x2091700, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0312.457] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x2091700, cchName=0x104 | out: lpName="DRM") returned 0x0 [0312.458] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x2091700, cchName=0x104 | out: lpName="DVR") returned 0x0 [0312.458] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x2091700, cchName=0x104 | out: lpName="DXP") returned 0x0 [0312.458] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x2091700, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0312.458] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x2091700, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0312.458] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x2091700, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0312.458] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x2091700, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0312.459] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x2091700, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0312.459] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x2091700, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0312.459] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x2091700, cchName=0x104 | out: lpName="F12") returned 0x0 [0312.459] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x2091700, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0312.459] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x2091700, cchName=0x104 | out: lpName="Fax") returned 0x0 [0312.460] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x2091700, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0312.460] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x2091700, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0312.460] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x2091700, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0312.460] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x2091700, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0312.461] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x2091700, cchName=0x104 | out: lpName="FTH") returned 0x0 [0312.461] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x2091700, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0312.461] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x2091700, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0312.461] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x2091700, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0312.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x2091700, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0312.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x2091700, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0312.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x2091700, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0312.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x2091700, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0312.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x2091700, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0312.462] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x2091700, cchName=0x104 | out: lpName="IME") returned 0x0 [0312.463] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x2091700, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0312.463] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x2091700, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0312.463] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x2091700, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0312.463] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x2091700, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0312.463] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x2091700, cchName=0x104 | out: lpName="Input") returned 0x0 [0312.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x2091700, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0312.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x2091700, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0312.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x2091700, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0312.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x2091700, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0312.464] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x2091700, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0312.465] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x2091700, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0312.465] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x2091700, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0312.465] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x2091700, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0312.465] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x2091700, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0313.085] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x2091700, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0313.085] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x2091700, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0313.085] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x2091700, cchName=0x104 | out: lpName="MMC") returned 0x0 [0313.085] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x2091700, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0313.085] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x2091700, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0313.086] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x2091700, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0313.086] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x2091700, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0313.086] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x2091700, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0313.086] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x2091700, cchName=0x104 | out: lpName="MSF") returned 0x0 [0313.087] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x2091700, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0313.087] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x2091700, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0313.087] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x2091700, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0313.087] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x2091700, cchName=0x104 | out: lpName="MTF") returned 0x0 [0313.087] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x2091700, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0313.088] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x2091700, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0313.088] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x2091700, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0313.088] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x2091700, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0313.088] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x2091700, cchName=0x104 | out: lpName="Network") returned 0x0 [0313.088] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x2091700, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0313.089] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x2091700, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0313.089] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x2091700, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0313.089] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x2091700, cchName=0x104 | out: lpName="OEM") returned 0x0 [0313.089] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x2091700, cchName=0x104 | out: lpName="Office") returned 0x0 [0313.089] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x2091700, cchName=0x104 | out: lpName="Ole") returned 0x0 [0313.090] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x2091700, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0313.090] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x2091700, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0313.090] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x2091700, cchName=0x104 | out: lpName="Palm") returned 0x0 [0313.090] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x2091700, cchName=0x104 | out: lpName="Phone") returned 0x0 [0313.090] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x2091700, cchName=0x104 | out: lpName="Photos") returned 0x0 [0313.091] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x2091700, cchName=0x104 | out: lpName="PIM") returned 0x0 [0313.091] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x2091700, cchName=0x104 | out: lpName="PLA") returned 0x0 [0313.091] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x2091700, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0313.091] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x2091700, cchName=0x104 | out: lpName="Policies") returned 0x0 [0313.092] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x2091700, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0313.092] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x2091700, cchName=0x104 | out: lpName="Poom") returned 0x0 [0313.092] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x2091700, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0313.092] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x2091700, cchName=0x104 | out: lpName="Print") returned 0x0 [0313.092] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x2091700, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0313.093] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x2091700, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0313.093] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x2091700, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0313.093] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x2091700, cchName=0x104 | out: lpName="Ras") returned 0x0 [0313.094] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x2091700, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0313.094] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x2091700, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0313.094] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x2091700, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0313.094] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x2091700, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0313.094] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x2091700, cchName=0x104 | out: lpName="Router") returned 0x0 [0313.095] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x2091700, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0313.095] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x2091700, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0313.095] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x2091700, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0313.095] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x2091700, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0313.095] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x2091700, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0313.096] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x2091700, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0313.096] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x2091700, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0313.096] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x2091700, cchName=0x104 | out: lpName="Shell") returned 0x0 [0313.096] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x2091700, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0313.096] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x2091700, cchName=0x104 | out: lpName="Software") returned 0x0 [0313.096] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x2091700, cchName=0x104 | out: lpName="Speech") returned 0x0 [0313.096] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x2091700, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0313.097] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x2091700, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0313.097] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x2091700, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0313.097] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x2091700, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0313.097] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x2091700, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0313.097] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x2091700, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0313.097] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x2091700, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0313.098] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x2091700, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0313.098] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x2091700, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0313.098] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x2091700, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0313.098] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x2091700, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0313.099] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x2091700, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0313.099] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x2091700, cchName=0x104 | out: lpName="TPG") returned 0x0 [0313.099] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x2091700, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0313.099] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x2091700, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0313.100] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x2091700, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0313.100] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x2091700, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0313.100] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x2091700, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0313.100] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x2091700, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0313.100] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x2091700, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0313.101] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x2091700, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0313.101] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x2091700, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0313.101] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x2091700, cchName=0x104 | out: lpName="UserData") returned 0x0 [0313.101] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x2091700, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0313.102] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x2091700, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0313.102] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x2091700, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0313.102] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x2091700, cchName=0x104 | out: lpName="WAB") returned 0x0 [0313.102] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x2091700, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0313.102] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x2091700, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0313.102] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x2091700, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0313.103] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x2091700, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0313.103] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x2091700, cchName=0x104 | out: lpName="Windows") returned 0x0 [0313.103] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x2091700, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0313.103] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x2091700, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0313.103] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x2091700, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0313.104] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x2091700, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0313.104] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x2091700, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0313.104] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x2091700, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0313.104] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x2091700, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0313.104] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x2091700, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0313.105] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0313.105] RegCloseKey (hKey=0x1b0) returned 0x0 [0313.105] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x2091700, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0313.105] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0313.105] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091700) returned 1 [0313.105] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091700) returned 1 [0313.105] RegCloseKey (hKey=0x1d4) returned 0x0 [0313.105] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a70) returned 1 [0313.106] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a70) returned 1 [0313.106] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x2068020 [0313.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066aa0 [0313.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066fd0 [0313.106] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667a0 [0313.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0313.106] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066ac0 [0313.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067070 [0313.107] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.107] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20667c0 [0313.107] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0313.107] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.107] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0313.107] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2068020) returned 1 [0313.107] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068020) returned 1 [0313.107] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066940 [0313.107] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067930 [0313.107] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.107] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066860 [0313.107] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067ac0 [0313.108] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.108] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20669e0 [0313.108] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20679d0 [0313.108] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.108] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668c0 [0313.108] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0313.108] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.108] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x60) returned 0x2066b40 [0313.108] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0313.108] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0313.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066800 [0313.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a20 [0313.109] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066820 [0313.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0313.109] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x20668e0 [0313.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067a70 [0313.109] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.110] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066900 [0313.110] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066c60 [0313.110] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.110] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2095bf0 [0313.110] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066b40) returned 1 [0313.110] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b40) returned 1 [0313.110] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066920 [0313.110] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066cb0 [0313.110] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.111] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066ae0 [0313.111] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066d00 [0313.111] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.111] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066960 [0313.111] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066da0 [0313.111] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.112] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a00 [0313.112] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2066df0 [0313.112] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.112] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2097ac0 [0313.112] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2095bf0) returned 1 [0313.112] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2095bf0) returned 1 [0313.112] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066880 [0313.112] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20670c0 [0313.112] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.112] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a80 [0313.113] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098100 [0313.113] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.113] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066b00 [0313.113] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20981a0 [0313.113] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.113] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066980 [0313.113] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20985b0 [0313.113] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.113] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x2066b40 [0313.113] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2097ac0) returned 1 [0313.113] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2097ac0) returned 1 [0313.114] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066840 [0313.114] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098420 [0313.114] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.114] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a20 [0313.114] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098150 [0313.114] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.114] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066780 [0313.114] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098e70 [0313.114] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.114] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a40 [0313.114] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20981f0 [0313.115] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.115] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xe0) returned 0x2098ee0 [0313.115] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066b40) returned 1 [0313.115] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b40) returned 1 [0313.115] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2066a60 [0313.115] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098470 [0313.115] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.115] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x2091870 [0313.115] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098ba0 [0313.115] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0313.115] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098bf0 [0313.115] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098bf0) returned 1 [0313.115] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098bf0) returned 1 [0313.115] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098240 [0313.116] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098240) returned 1 [0313.116] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098240) returned 1 [0313.116] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098c40 [0313.116] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098c40) returned 1 [0313.116] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098c40) returned 1 [0313.116] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098d30 [0313.116] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098d30) returned 1 [0313.116] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098d30) returned 1 [0313.116] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20982e0 [0313.116] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20982e0) returned 1 [0313.116] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20982e0) returned 1 [0313.116] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098d80 [0313.116] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098d80) returned 1 [0313.116] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098d80) returned 1 [0313.116] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098bf0 [0313.117] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098bf0) returned 1 [0313.117] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098bf0) returned 1 [0313.117] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20984c0 [0313.117] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20984c0) returned 1 [0313.117] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20984c0) returned 1 [0313.117] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20984c0 [0313.117] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20984c0) returned 1 [0313.117] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20984c0) returned 1 [0313.117] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2097f20 [0313.117] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2097f20) returned 1 [0313.117] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2097f20) returned 1 [0313.117] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2098bf0 [0313.117] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066fd0) returned 1 [0313.117] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066fd0) returned 1 [0313.117] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066aa0) returned 1 [0313.117] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066aa0) returned 1 [0313.117] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0313.117] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0313.118] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20667a0) returned 1 [0313.118] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20667a0) returned 1 [0313.118] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067070) returned 1 [0313.118] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0313.118] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066ac0) returned 1 [0313.118] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ac0) returned 1 [0313.118] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0313.118] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0313.118] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20667c0) returned 1 [0313.118] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20667c0) returned 1 [0313.118] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067930) returned 1 [0313.118] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067930) returned 1 [0313.118] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066940) returned 1 [0313.118] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066940) returned 1 [0313.119] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067ac0) returned 1 [0313.119] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067ac0) returned 1 [0313.119] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066860) returned 1 [0313.119] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066860) returned 1 [0313.119] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20679d0) returned 1 [0313.119] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20679d0) returned 1 [0313.120] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20669e0) returned 1 [0313.120] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20669e0) returned 1 [0313.120] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0313.120] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0313.120] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668c0) returned 1 [0313.120] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668c0) returned 1 [0313.120] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a20) returned 1 [0313.120] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a20) returned 1 [0313.747] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066800) returned 1 [0313.747] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066800) returned 1 [0313.747] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0313.747] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066820) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066820) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067a70) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a70) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20668e0) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668e0) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066c60) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c60) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066900) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066900) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066cb0) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066cb0) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066920) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066920) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066d00) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d00) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066ae0) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ae0) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066da0) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066da0) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066960) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066960) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066df0) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066df0) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a00) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a00) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20670c0) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066880) returned 1 [0313.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066880) returned 1 [0313.748] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098100) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098100) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a80) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a80) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20981a0) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20981a0) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066b00) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b00) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20985b0) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20985b0) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066980) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066980) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098420) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098420) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066840) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066840) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098150) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098150) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a20) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a20) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098e70) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098e70) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066780) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066780) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20981f0) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20981f0) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a40) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a40) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098470) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098470) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066a60) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a60) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098ba0) returned 1 [0313.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098ba0) returned 1 [0313.749] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091870) returned 1 [0313.750] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091870) returned 1 [0313.750] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098ee0) returned 1 [0313.750] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098ee0) returned 1 [0313.750] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20982e0 [0313.750] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0313.750] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x20982e0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x20982e0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0313.750] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20982e0) returned 1 [0313.750] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20982e0) returned 1 [0313.750] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2098bf0) returned 1 [0313.750] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2098bf0) returned 1 [0313.750] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0313.750] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x4a5950) returned 1 [0313.751] CryptCreateHash (in: hProv=0x4a5950, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0313.752] CryptHashData (hHash=0x4bae30, pbData=0x2066f80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0313.752] CryptGetHashParam (in: hHash=0x4bae30, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0313.752] CryptGetHashParam (in: hHash=0x4bae30, dwParam=0x2, pbData=0x2067660, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x2067660, pdwDataLen=0x14eed8) returned 1 [0313.752] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067160 [0313.752] CryptDestroyHash (hHash=0x4bae30) returned 1 [0313.752] CryptReleaseContext (hProv=0x4a5950, dwFlags=0x0) returned 1 [0313.752] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0313.752] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0313.752] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0313.752] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0313.752] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0313.752] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0313.752] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0313.752] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0313.752] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0313.752] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067160) returned 1 [0313.752] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0313.752] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067bb0 [0313.752] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0313.753] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0313.753] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2095fe0) returned 1 [0313.753] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2095fe0) returned 1 [0313.753] RegCloseKey (hKey=0x1b0) returned 0x0 [0313.753] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20676b0) returned 1 [0313.753] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20676b0) returned 1 [0313.753] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066f80) returned 1 [0313.753] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0313.753] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067660 [0313.753] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2067840 [0313.753] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067840) returned 1 [0313.753] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067840) returned 1 [0313.753] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0313.753] GetLastError () returned 0x5 [0313.753] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0313.753] GetLastError () returned 0x5 [0313.753] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0313.753] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067bb0) returned 1 [0313.753] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067bb0) returned 1 [0313.753] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0313.753] ReleaseMutex (hMutex=0x1b0) returned 0 [0313.753] GetLastError () returned 0x120 [0313.753] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067660) returned 1 [0313.754] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0313.754] NtClose (Handle=0x1b0) returned 0x0 [0313.754] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2067980) returned 1 [0313.754] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067980) returned 1 [0313.754] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2066d50) returned 1 [0313.754] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d50) returned 1 [0313.754] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2065df0) returned 1 [0313.754] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065df0) returned 1 [0313.754] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x2091650) returned 1 [0313.754] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2091650) returned 1 [0313.754] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20951d0) returned 1 [0313.755] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20951d0) returned 1 [0313.755] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x22b1040) returned 1 [0313.755] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x22b1040) returned 1 [0313.766] HeapValidate (hHeap=0x2060000, dwFlags=0x0, lpMem=0x20683e0) returned 1 [0313.766] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20683e0) returned 1 [0313.766] ExitProcess (uExitCode=0x0) [0313.766] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ac3b0 | out: hHeap=0x4a0000) returned 1 Thread: id = 215 os_tid = 0xccc Process: id = "31" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x640b1000" os_pid = "0xa14" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3404 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3405 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3406 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3407 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 3408 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 3409 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3410 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3411 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3412 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 3413 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 3414 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3418 start_va = 0x580000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 3419 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3420 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3421 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3422 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 3423 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3426 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3427 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3428 start_va = 0x680000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 3429 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3430 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3431 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3432 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3433 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3448 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3449 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3450 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3451 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3452 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3453 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3454 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3455 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3456 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3457 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3458 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3484 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3485 start_va = 0x780000 end_va = 0x907fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000780000" filename = "" Region: id = 3486 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3487 start_va = 0x910000 end_va = 0xa90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000910000" filename = "" Region: id = 3488 start_va = 0xaa0000 end_va = 0x1e9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000aa0000" filename = "" Region: id = 3517 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 3518 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 3519 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3561 start_va = 0x4c0000 end_va = 0x57ffff monitored = 0 entry_point = 0x4e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3562 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 3563 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 3564 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3595 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3633 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 3679 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3680 start_va = 0x1ea0000 end_va = 0x1f39fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ea0000" filename = "" Region: id = 4999 start_va = 0x1f40000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 5000 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 5335 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 5336 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 5337 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 5338 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 5419 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 5487 start_va = 0x2100000 end_va = 0x2340fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 5616 start_va = 0x2350000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 6053 start_va = 0x1f40000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 6054 start_va = 0x20f0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Thread: id = 217 os_tid = 0x320 [0278.186] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0278.187] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0278.187] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0278.187] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0278.188] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0278.188] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0278.189] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0278.190] GetProcessHeap () returned 0x580000 [0278.190] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0278.190] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0278.190] GetLastError () returned 0x7e [0278.190] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0278.191] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0278.191] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c8) returned 0x58c3b0 [0278.191] SetLastError (dwErrCode=0x7e) [0278.191] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1200) returned 0x593570 [0278.196] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0278.196] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0278.196] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0278.196] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0278.196] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"" [0278.196] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"" [0278.196] GetACP () returned 0x4e4 [0278.197] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x228) returned 0x584fb0 [0278.197] IsValidCodePage (CodePage=0x4e4) returned 1 [0278.197] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0278.197] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0278.197] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0278.197] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0278.197] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0278.197] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0278.197] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0278.198] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0278.198] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0278.198] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0278.198] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0278.198] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0278.198] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0278.198] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0278.198] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0278.199] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0278.199] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0278.199] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x100) returned 0x592270 [0278.199] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0278.199] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1da) returned 0x584320 [0278.199] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0278.199] GetLastError () returned 0x0 [0278.199] SetLastError (dwErrCode=0x0) [0278.200] GetEnvironmentStringsW () returned 0x594780* [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x9cc) returned 0x595160 [0278.200] FreeEnvironmentStringsW (penv=0x594780) returned 1 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x118) returned 0x58a1a0 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3e) returned 0x590f50 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5c) returned 0x580780 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x62) returned 0x584830 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x78) returned 0x58c780 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x62) returned 0x585670 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x28) returned 0x58b860 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x48) returned 0x590640 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1a) returned 0x58b980 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3a) returned 0x590fa0 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x62) returned 0x5845a0 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2a) returned 0x58c800 [0278.200] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2e) returned 0x5848a0 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1c) returned 0x58ba10 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xd2) returned 0x585d60 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x7c) returned 0x584090 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3a) returned 0x5905f0 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x90) returned 0x583cc0 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x58b590 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x30) returned 0x584610 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x36) returned 0x5856e0 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c) returned 0x590c30 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x52) returned 0x589290 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c) returned 0x590dc0 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xd6) returned 0x585240 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2e) returned 0x584510 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1e) returned 0x58b890 [0278.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2c) returned 0x582140 [0278.202] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x54) returned 0x5894d0 [0278.202] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x52) returned 0x5892f0 [0278.202] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x58b8c0 [0278.202] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x42) returned 0x590b40 [0278.202] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2c) returned 0x582180 [0278.202] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x44) returned 0x590050 [0278.202] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x58b8f0 [0278.202] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x595160 | out: hHeap=0x580000) returned 1 [0278.202] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1000) returned 0x594780 [0278.202] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0278.203] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0278.203] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"" [0278.203] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x595c10*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0278.204] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0278.574] GetPolyFillMode (hdc=0xb14be) returned 0 [0278.574] GetFocus () returned 0x0 [0278.574] GetParent (hWnd=0x0) returned 0x0 [0278.574] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.575] GetThreadLocale () returned 0x409 [0278.575] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.575] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.575] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.575] GetThreadLocale () returned 0x409 [0278.575] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.575] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.575] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.575] GetThreadLocale () returned 0x409 [0278.575] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.575] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.575] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.575] GetThreadLocale () returned 0x409 [0278.575] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.575] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.575] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.576] GetThreadLocale () returned 0x409 [0278.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.576] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.576] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.576] GetThreadLocale () returned 0x409 [0278.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.576] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.576] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.576] GetThreadLocale () returned 0x409 [0278.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.576] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.576] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.576] GetThreadLocale () returned 0x409 [0278.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.576] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.576] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.576] GetThreadLocale () returned 0x409 [0278.576] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.577] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.577] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.577] GetThreadLocale () returned 0x409 [0278.577] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.577] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.577] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.577] GetThreadLocale () returned 0x409 [0278.577] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.577] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.577] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.577] GetThreadLocale () returned 0x409 [0278.578] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.578] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.578] GetThreadLocale () returned 0x409 [0278.578] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.578] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.578] GetThreadLocale () returned 0x409 [0278.578] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.578] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.578] GetThreadLocale () returned 0x409 [0278.578] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.578] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.578] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.578] GetThreadLocale () returned 0x409 [0278.579] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.579] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.579] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.579] GetThreadLocale () returned 0x409 [0278.579] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.579] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.579] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.579] GetThreadLocale () returned 0x409 [0278.579] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.579] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.579] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.579] GetThreadLocale () returned 0x409 [0278.579] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.580] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.580] GetThreadLocale () returned 0x409 [0278.580] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.580] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.580] GetThreadLocale () returned 0x409 [0278.580] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.580] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.580] GetThreadLocale () returned 0x409 [0278.580] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.580] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.580] GetThreadLocale () returned 0x409 [0278.580] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.580] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.581] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.581] GetThreadLocale () returned 0x409 [0278.581] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.581] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.581] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.581] GetThreadLocale () returned 0x409 [0278.581] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.581] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.581] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.581] GetThreadLocale () returned 0x409 [0278.581] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.581] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.581] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.581] GetThreadLocale () returned 0x409 [0278.581] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.581] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.581] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.582] GetThreadLocale () returned 0x409 [0278.582] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.582] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.582] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.582] GetThreadLocale () returned 0x409 [0278.582] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.582] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.582] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.582] GetThreadLocale () returned 0x409 [0278.582] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.582] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.582] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.582] GetThreadLocale () returned 0x409 [0278.582] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.582] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.582] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.582] GetThreadLocale () returned 0x409 [0278.582] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.582] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.583] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.583] GetThreadLocale () returned 0x409 [0278.583] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.583] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.583] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.583] GetThreadLocale () returned 0x409 [0278.583] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.583] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.583] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.583] GetThreadLocale () returned 0x409 [0278.583] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.583] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.583] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.583] GetThreadLocale () returned 0x409 [0278.583] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.583] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.583] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.584] GetThreadLocale () returned 0x409 [0278.584] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.584] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.584] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.584] GetThreadLocale () returned 0x409 [0278.584] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.584] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.584] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.584] GetThreadLocale () returned 0x409 [0278.584] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.584] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.585] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.585] GetThreadLocale () returned 0x409 [0278.585] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.585] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.585] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.585] GetThreadLocale () returned 0x409 [0278.585] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.585] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.585] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.585] GetThreadLocale () returned 0x409 [0278.585] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.585] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.586] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.586] GetThreadLocale () returned 0x409 [0278.586] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.586] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.586] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.586] GetThreadLocale () returned 0x409 [0278.586] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.586] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.586] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.586] GetThreadLocale () returned 0x409 [0278.587] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.587] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.587] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.587] GetThreadLocale () returned 0x409 [0278.587] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.587] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.587] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.587] GetThreadLocale () returned 0x409 [0278.587] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.587] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.587] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.587] GetThreadLocale () returned 0x409 [0278.587] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.587] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.587] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.588] GetThreadLocale () returned 0x409 [0278.588] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.588] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.588] GetThreadLocale () returned 0x409 [0278.588] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.588] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.588] GetThreadLocale () returned 0x409 [0278.588] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.588] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.588] GetThreadLocale () returned 0x409 [0278.588] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.588] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.589] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.589] GetThreadLocale () returned 0x409 [0278.589] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.589] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.589] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.589] GetThreadLocale () returned 0x409 [0278.589] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.589] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.589] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.589] GetThreadLocale () returned 0x409 [0278.589] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.589] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.589] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.590] GetThreadLocale () returned 0x409 [0278.590] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.590] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.590] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.590] GetThreadLocale () returned 0x409 [0278.590] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.590] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.590] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.590] GetThreadLocale () returned 0x409 [0278.590] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.590] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.590] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.591] GetThreadLocale () returned 0x409 [0278.591] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.591] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.591] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.591] GetThreadLocale () returned 0x409 [0278.591] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.591] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.591] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.591] GetThreadLocale () returned 0x409 [0278.591] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.591] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.591] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.592] GetThreadLocale () returned 0x409 [0278.592] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.592] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.592] GetThreadLocale () returned 0x409 [0278.592] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.592] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.592] GetThreadLocale () returned 0x409 [0278.592] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.592] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.592] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.593] GetThreadLocale () returned 0x409 [0278.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.593] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.593] GetThreadLocale () returned 0x409 [0278.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.593] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.593] GetThreadLocale () returned 0x409 [0278.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.593] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.593] GetThreadLocale () returned 0x409 [0278.593] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.593] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.593] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.593] GetThreadLocale () returned 0x409 [0278.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.594] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.594] GetThreadLocale () returned 0x409 [0278.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.594] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.594] GetThreadLocale () returned 0x409 [0278.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.594] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.594] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.594] GetThreadLocale () returned 0x409 [0278.594] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.595] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.595] GetThreadLocale () returned 0x409 [0278.595] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.595] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.595] GetThreadLocale () returned 0x409 [0278.595] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.595] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.595] GetThreadLocale () returned 0x409 [0278.595] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.595] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.595] GetThreadLocale () returned 0x409 [0278.595] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.595] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.596] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.596] GetThreadLocale () returned 0x409 [0278.596] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.596] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.596] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.596] GetThreadLocale () returned 0x409 [0278.596] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.596] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.596] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.596] GetThreadLocale () returned 0x409 [0278.596] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.596] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.596] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.596] GetThreadLocale () returned 0x409 [0278.596] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.596] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.596] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.596] GetThreadLocale () returned 0x409 [0278.596] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.597] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.597] GetThreadLocale () returned 0x409 [0278.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.597] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.597] GetThreadLocale () returned 0x409 [0278.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.597] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.597] GetThreadLocale () returned 0x409 [0278.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.597] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.597] GetThreadLocale () returned 0x409 [0278.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.597] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.597] GetThreadLocale () returned 0x409 [0278.597] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.597] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.598] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.598] GetThreadLocale () returned 0x409 [0278.598] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.598] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.598] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.598] GetThreadLocale () returned 0x409 [0278.598] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.598] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.598] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.598] GetThreadLocale () returned 0x409 [0278.598] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.598] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0278.598] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0278.598] GetThreadLocale () returned 0x409 [0278.598] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0278.598] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.011] GetThreadLocale () returned 0x409 [0279.011] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.011] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.011] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.012] GetThreadLocale () returned 0x409 [0279.012] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.012] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.012] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.012] GetThreadLocale () returned 0x409 [0279.012] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.012] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.012] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.012] GetThreadLocale () returned 0x409 [0279.012] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.013] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.013] GetThreadLocale () returned 0x409 [0279.013] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.013] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.014] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.014] GetThreadLocale () returned 0x409 [0279.014] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.014] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.014] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.014] GetThreadLocale () returned 0x409 [0279.014] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.014] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.015] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.015] GetThreadLocale () returned 0x409 [0279.015] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.015] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.015] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.015] GetThreadLocale () returned 0x409 [0279.015] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.015] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.016] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.016] GetThreadLocale () returned 0x409 [0279.016] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.016] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.016] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.016] GetThreadLocale () returned 0x409 [0279.016] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.016] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.017] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.017] GetThreadLocale () returned 0x409 [0279.017] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.017] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.017] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.017] GetThreadLocale () returned 0x409 [0279.017] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.017] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.017] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.017] GetThreadLocale () returned 0x409 [0279.018] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.018] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.018] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.018] GetThreadLocale () returned 0x409 [0279.018] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.018] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.018] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.018] GetThreadLocale () returned 0x409 [0279.018] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.019] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.019] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.019] GetThreadLocale () returned 0x409 [0279.019] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.019] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.019] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.019] GetThreadLocale () returned 0x409 [0279.019] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.020] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.020] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0279.020] GetThreadLocale () returned 0x409 [0279.020] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0279.020] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0279.022] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0279.022] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0279.426] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0279.426] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1c0000 [0279.428] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0279.428] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0279.429] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0279.429] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0279.429] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0279.429] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0279.431] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ea0000 [0279.827] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0279.827] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0279.828] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0279.828] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0297.631] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0297.643] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20f0000 [0299.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x208) returned 0x20f0830 [0299.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0a40 [0299.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0ad0 [0299.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0b60 [0299.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0bf0 [0299.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0c80 [0299.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0d10 [0299.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0da0 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0e30 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0ec0 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0f50 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f0fe0 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1070 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1100 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1190 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f1220 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f12b0 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x400) returned 0x20f1340 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x400) returned 0x20f1750 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f1b60 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1df0 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1e40 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1e90 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1ee0 [0299.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1f30 [0299.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1f80 [0299.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f1fd0 [0299.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2020 [0299.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2070 [0299.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f20c0 [0299.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2110 [0299.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2160 [0299.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f21b0 [0299.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2200 [0299.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f2250 [0299.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f22a0 [0299.415] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20f1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0299.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f22f0 [0299.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f0720 [0299.417] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f22f0) returned 1 [0299.417] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f22f0) returned 1 [0299.417] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0299.417] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0299.417] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0299.417] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0720) returned 1 [0299.417] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0720) returned 1 [0299.418] FreeConsole () returned 1 [0299.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0299.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0299.418] GetComputerNameA (in: lpBuffer=0x20f4f80, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xd8) returned 0x20f0720 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5410 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f56a0 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5f10 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5970 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6390 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5730 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5cd0 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5bb0 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5b20 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5610 [0299.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6030 [0299.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5d60 [0299.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5df0 [0299.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0299.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f64b0 [0299.420] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20f64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0299.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0299.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0299.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0299.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0299.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0299.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0299.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0299.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20f49e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0299.940] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0299.940] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0299.940] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0299.940] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0299.940] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0299.940] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0299.940] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0299.941] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0299.941] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0299.941] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x280) returned 0x20f64b0 [0299.941] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0299.942] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0299.943] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0299.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0299.943] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20f4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0299.943] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0299.943] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.943] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.943] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0299.943] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0299.943] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0299.943] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0299.943] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0299.943] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0299.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0299.943] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0299.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20f4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0299.944] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0299.944] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0299.944] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0299.944] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0299.944] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0299.944] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0299.944] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0299.944] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0299.944] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0299.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0299.944] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0299.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0299.944] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0299.944] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0299.944] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0299.944] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0299.944] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0299.944] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0299.944] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0299.944] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0299.945] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0299.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0299.945] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0299.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20f49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0299.945] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0299.945] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0299.945] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0299.945] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0299.945] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0299.945] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0299.945] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0299.945] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0299.945] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0299.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0299.945] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0299.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f4a30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0299.945] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.945] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0299.945] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0299.946] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.946] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.946] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0299.946] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0299.946] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0299.946] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0299.946] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0299.946] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0299.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0299.946] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20f4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0299.946] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0299.946] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.947] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.947] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0299.947] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0299.947] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0299.947] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0299.947] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0299.947] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0299.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0299.947] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0299.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20f4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0299.947] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0299.947] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0299.947] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0299.947] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0299.947] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0299.947] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0299.947] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0299.947] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0299.947] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0299.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0299.947] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0299.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20f4e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0299.948] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0299.948] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0299.948] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0299.948] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0299.948] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0299.948] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0299.948] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0299.948] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0299.948] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0299.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0299.948] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0299.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20f4ad0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0299.948] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0299.948] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0299.948] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0299.948] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0299.948] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0299.948] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0299.948] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0299.948] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0299.948] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0299.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0299.949] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0299.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20f4df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0299.949] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0299.949] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0299.949] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0299.949] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0299.949] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0299.949] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0299.949] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0299.949] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0299.949] RegCloseKey (hKey=0x150) returned 0x0 [0299.949] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0299.949] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0299.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0299.949] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0299.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20f4c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0299.949] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0299.949] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0299.950] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0299.950] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0299.950] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0299.950] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0299.950] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0299.950] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20f64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0299.950] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0299.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0299.950] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0299.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20f4a80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0299.950] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.950] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0299.950] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0299.950] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.950] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.950] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0299.950] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0299.950] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0299.950] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0299.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0299.951] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0299.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20f4c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0299.951] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0299.951] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0299.951] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0299.951] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0299.951] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0299.951] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0299.951] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0299.951] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20f64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0299.951] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0299.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0299.951] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0299.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20f4a30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0299.951] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0299.951] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0299.951] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0299.951] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0299.951] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0299.951] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0299.951] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0299.951] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20f64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0299.951] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0299.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0299.952] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0299.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20f4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0299.952] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0299.952] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0299.952] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0299.952] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0299.952] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0299.952] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0299.952] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0299.952] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20f64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0299.952] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0299.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0299.952] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0299.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20f4b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0299.952] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0299.952] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0299.952] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0299.952] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0299.952] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0299.952] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0299.952] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0299.952] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20f64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0299.953] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0299.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0299.953] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0299.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0299.953] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0299.953] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0299.953] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0299.953] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0299.953] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0299.953] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0299.953] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0299.953] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20f64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0299.953] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0299.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0299.953] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0299.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20f4b20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0299.953] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0299.953] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0299.953] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0299.954] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0299.954] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0299.954] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0299.954] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0299.954] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20f64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0299.954] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0299.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0299.954] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0299.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20f4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0299.954] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0299.954] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0299.954] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0299.954] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0299.954] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0299.954] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0299.954] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0299.954] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20f64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0299.954] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0299.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0299.955] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0299.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20f4ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0299.955] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0299.955] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0299.955] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0299.955] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0299.955] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0299.955] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0299.955] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0299.955] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0299.955] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0299.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0299.955] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0299.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20f4df0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0299.955] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0299.955] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0299.955] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0299.955] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0299.955] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0299.955] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0299.956] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0299.956] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0299.956] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0299.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0299.956] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0299.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20f4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0299.956] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0299.956] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0299.956] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0299.956] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0299.956] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0299.956] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0299.956] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0299.956] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20f64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0299.956] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0299.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0299.957] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0299.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20f4c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0299.957] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0299.957] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0299.957] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0299.957] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0299.957] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0299.957] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0299.957] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0299.957] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20f64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0299.957] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0299.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0299.957] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0299.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20f49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0299.957] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0299.957] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0299.957] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0299.958] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0299.958] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0299.958] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0299.958] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0299.958] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20f64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0299.958] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0299.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0299.958] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0299.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20f4df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0299.958] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0299.958] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0299.958] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0299.958] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0299.958] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0299.958] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0299.958] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0299.958] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20f64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0299.959] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0299.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0299.959] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0299.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20f4d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0299.959] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0299.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0299.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0299.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0299.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0299.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0299.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0299.959] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20f64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0299.959] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0299.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0299.959] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0299.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20f4940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0299.959] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0299.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0299.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.959] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.959] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0299.960] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0299.960] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20f64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0299.960] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0299.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0299.960] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0299.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20f4ee0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0299.960] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0299.960] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0299.960] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0299.960] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0299.960] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0299.960] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0299.960] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0299.960] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20f64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0299.960] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0299.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0299.960] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0299.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20f4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0299.961] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0299.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0299.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0299.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0299.961] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20f64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0299.961] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0299.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0299.961] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0299.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20f4d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0299.961] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0299.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0299.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0299.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0299.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0299.961] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0299.961] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0299.961] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20f64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0299.961] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0299.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0299.962] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0299.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20f4ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0299.962] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0299.962] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0299.962] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0299.962] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0299.962] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0299.962] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0299.962] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0299.962] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20f64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0299.962] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0299.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0299.962] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0299.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20f4b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0299.962] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0299.962] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0299.962] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0299.962] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0299.962] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0299.963] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0299.963] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0299.963] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20f64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0299.963] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0299.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0299.963] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0299.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20f4d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0299.963] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0299.963] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0299.963] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0299.963] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0299.963] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0299.963] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0299.963] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0299.963] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20f64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0299.963] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0299.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0299.963] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0299.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20f4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0299.963] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0299.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0299.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0299.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0299.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0299.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0299.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0299.964] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20f64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0299.964] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0299.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0299.964] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20f4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0299.964] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0299.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0299.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0299.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0299.964] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0299.964] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20f64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0299.964] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0299.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0299.964] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0299.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20f4a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0299.964] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.964] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0299.965] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0299.965] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.965] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0299.966] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0299.966] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20f64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0299.966] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0299.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0299.966] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0299.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0299.966] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0299.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0299.966] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0299.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0299.966] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0299.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0299.966] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0299.966] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0299.966] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0299.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0299.966] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0299.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20f4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0299.966] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0299.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0299.966] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0299.966] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0299.967] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0299.967] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0299.967] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0299.967] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0299.967] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0299.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0299.967] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0299.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20f4d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0299.967] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0299.967] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0299.967] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0299.967] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0299.967] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0299.967] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0299.967] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0299.967] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20f64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0299.967] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0299.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0299.968] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0299.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20f49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0299.968] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0299.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0299.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0299.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0299.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0299.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0299.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0299.968] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20f64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0299.968] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0299.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0299.968] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0299.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20f4d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0299.968] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0299.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0299.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.968] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0299.968] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0299.969] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20f64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0299.969] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0299.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0299.969] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0299.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20f4d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0299.969] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0299.969] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0299.969] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0299.969] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0299.969] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0299.969] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0299.969] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0299.969] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20f64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0299.969] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0299.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0299.969] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0299.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20f4ad0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0299.969] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0299.969] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0299.969] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0299.970] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0299.970] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0299.970] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0299.970] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0299.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20f64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0299.970] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0299.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0299.970] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0299.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20f4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0299.970] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0299.970] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0299.970] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0299.970] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0299.970] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0299.970] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0299.970] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0299.970] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20f64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0299.971] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0299.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0299.971] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20f4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0299.971] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0299.971] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.971] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.971] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0299.971] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0299.971] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0299.971] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0299.971] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20f64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0299.971] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0299.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0299.971] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20f4850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0299.971] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0299.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0299.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0299.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0299.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0299.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0299.972] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0299.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0299.972] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0299.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20f49e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0299.972] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0299.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0299.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0299.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0299.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0299.972] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0299.972] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0299.972] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0299.972] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0299.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0299.973] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0299.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20f49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0299.973] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0299.973] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0299.973] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0299.973] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0299.973] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0299.973] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0299.973] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0299.973] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0299.973] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0299.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0299.973] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0299.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20f4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0299.973] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.973] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0299.973] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0299.973] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.974] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0299.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0299.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0299.974] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0299.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0299.974] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0299.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20f4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0299.974] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0299.974] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0299.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0299.974] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0299.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0299.974] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0299.974] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0299.974] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0299.974] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0299.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0299.974] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0299.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20f4850, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0299.974] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0299.975] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0299.975] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0299.975] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0299.975] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0299.975] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0299.975] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0299.975] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0299.975] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0299.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0299.975] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0299.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20f4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0299.975] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0299.976] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0299.976] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0299.976] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0299.976] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0299.976] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0299.976] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0299.976] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20f64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0300.579] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0300.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.579] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0300.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20f4da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0300.579] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0300.579] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0300.579] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0300.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0300.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0300.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0300.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0300.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0300.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0300.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0300.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0300.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20f4da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0300.580] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0300.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0300.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0300.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0300.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0300.580] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0300.580] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0300.580] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20f64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0300.581] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0300.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.581] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0300.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20f4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0300.581] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0300.581] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0300.581] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0300.581] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0300.581] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0300.581] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0300.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0300.582] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20f64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0300.582] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0300.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.582] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0300.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0300.582] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0300.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0300.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0300.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0300.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0300.582] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0300.582] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0300.582] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20f64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0300.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0300.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0300.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0300.583] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0300.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0300.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0300.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0300.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0300.583] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0300.583] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0300.583] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20f64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0300.584] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0300.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0300.584] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0300.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20f4d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0300.584] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0300.584] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0300.584] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0300.585] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0300.585] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0300.585] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0300.585] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0300.585] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20f64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0300.585] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0300.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.585] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0300.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20f4850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0300.585] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0300.585] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0300.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0300.586] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0300.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0300.586] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0300.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0300.586] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20f64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0300.586] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0300.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.586] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0300.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20f4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0300.586] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0300.586] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0300.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0300.586] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0300.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0300.586] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0300.586] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0300.586] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20f64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0300.587] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0300.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0300.587] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0300.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20f4e90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0300.587] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0300.587] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0300.587] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0300.587] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0300.587] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0300.587] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0300.587] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0300.588] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20f64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0300.588] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0300.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0300.588] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0300.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20f4b70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0300.590] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0300.590] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0300.590] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0300.590] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0300.590] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0300.590] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0300.590] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0300.590] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20f64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0300.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0300.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0300.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20f4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0300.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0300.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0300.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0300.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0300.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0300.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0300.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0300.591] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20f64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0300.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0300.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0300.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20f4a30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0300.591] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0300.591] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0300.591] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0300.592] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0300.592] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0300.592] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0300.592] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0300.592] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20f64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0300.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0300.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0300.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20f4e40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0300.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0300.592] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0300.592] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0300.592] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0300.592] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0300.592] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0300.592] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0300.592] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20f64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0300.592] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0300.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.593] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0300.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0300.593] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0300.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0300.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0300.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0300.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0300.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0300.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0300.593] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20f64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0300.593] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0300.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0300.593] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0300.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20f4da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0300.593] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0300.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0300.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0300.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0300.593] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0300.593] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0300.594] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0300.594] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20f64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0300.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0300.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0300.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20f4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0300.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0300.594] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0300.594] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0300.594] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0300.594] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0300.594] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0300.594] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0300.594] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20f64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0300.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0300.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0300.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0300.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20f49e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0300.594] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0300.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0300.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0300.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0300.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0300.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0300.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0300.595] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20f64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0300.595] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0300.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.595] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0300.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20f4d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0300.595] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0300.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0300.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0300.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0300.595] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0300.595] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0300.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0300.596] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20f64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0300.596] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0300.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.596] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0300.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0300.596] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0300.596] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0300.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0300.596] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0300.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0300.596] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0300.596] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0300.596] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0300.597] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0300.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0300.597] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0300.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20f4e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0300.597] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0300.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0300.597] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0300.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0300.597] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0300.597] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0300.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0300.598] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0300.598] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0300.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.598] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0300.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20f4a30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0300.598] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0300.598] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0300.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0300.598] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0300.598] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0300.598] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0300.599] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0300.599] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20f64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0300.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0300.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0300.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20f4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0300.599] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0300.599] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0300.599] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0300.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0300.600] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0300.600] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0300.600] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0300.600] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20f64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0300.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0300.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.600] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0300.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20f4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0300.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0300.601] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0300.601] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0300.601] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0300.601] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0300.601] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0300.601] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0300.601] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20f64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0300.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0300.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0300.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20f4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0300.601] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0300.602] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0300.602] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0300.602] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0300.602] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0300.602] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0300.602] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0300.602] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20f64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0300.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0300.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0300.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0300.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20f4b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0300.602] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0300.602] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0300.602] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0300.603] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0300.603] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0300.603] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0300.603] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0300.603] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20f64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0300.603] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0300.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0300.603] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0300.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20f4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0300.603] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0300.603] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0300.603] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0300.603] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0300.603] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0300.603] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0300.604] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0300.604] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0300.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0300.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0300.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20f4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0300.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0300.604] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0300.604] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0300.604] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0300.604] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0300.604] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0300.604] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0300.604] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20f64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0300.604] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0300.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0300.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0300.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0300.605] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0300.605] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0300.605] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0300.605] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0300.605] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0300.605] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0300.605] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0300.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0300.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0300.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20f4940, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0300.605] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0300.605] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0300.605] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0300.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0300.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0300.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0300.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0300.606] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0300.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0300.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0300.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20f4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0300.606] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0300.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0300.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0300.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0300.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0300.606] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0300.606] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0300.606] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20f64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0300.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0300.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0300.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20f4d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0300.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0300.607] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0300.607] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0300.607] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0300.607] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0300.607] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0300.607] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0300.607] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20f64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0300.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0300.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0300.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0300.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20f4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0300.607] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0300.607] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0300.607] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0300.607] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0300.607] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0300.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0300.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0300.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0300.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0300.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0300.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20f49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0300.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0300.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0300.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0300.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0300.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0300.608] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0300.608] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0300.608] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20f64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0300.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0300.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0300.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20f4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0300.608] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0300.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0300.609] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0300.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0300.609] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0300.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0300.609] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0300.609] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0300.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0300.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0300.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0300.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20f4d50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0300.609] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0300.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0300.609] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0300.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0300.609] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0300.609] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0300.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0300.610] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0300.610] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0300.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0300.610] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0300.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20f4d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0300.610] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0300.610] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0300.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0300.610] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0300.610] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0300.611] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0300.611] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0300.611] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0300.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0300.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0300.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0300.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20f4f30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0300.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0300.611] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0300.611] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0300.611] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0300.611] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0300.611] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0300.611] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0300.611] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20f64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0300.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0300.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.611] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0300.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20f48f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0300.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0300.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0300.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0300.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0300.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0300.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0300.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0300.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20f64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0300.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0300.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0300.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0300.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20f4940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0300.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0300.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0300.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0300.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0300.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0300.612] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0300.612] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0300.612] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20f64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0300.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0300.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0300.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20f4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0300.612] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0300.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0300.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0300.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0300.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0300.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0300.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0300.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20f64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0300.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0300.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0300.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20f4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0300.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0300.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0300.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0300.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0300.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0300.613] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0300.613] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0300.613] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20f64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0300.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0300.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0300.613] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0300.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20f4da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0300.614] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0300.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0300.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0300.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0300.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0300.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0300.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0300.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20f64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0300.614] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0300.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0300.614] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0300.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20f4c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0300.614] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0300.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0300.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0300.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0300.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0300.614] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0300.614] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0300.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20f64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0300.614] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0300.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0300.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0300.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20f4c60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0300.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0300.615] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0300.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0300.615] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0300.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0300.615] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0300.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0300.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20f64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0300.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0300.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0300.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0300.615] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0300.615] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0300.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0300.615] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0300.615] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0301.191] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.191] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.191] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20f64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0301.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0301.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20f4d00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0301.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0301.192] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.192] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.192] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0301.192] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0301.192] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0301.192] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0301.192] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0301.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0301.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20f4d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0301.192] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0301.192] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.192] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.192] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0301.193] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0301.193] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0301.193] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0301.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0301.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0301.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0301.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20f4a30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0301.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0301.193] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0301.193] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0301.193] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0301.193] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0301.193] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0301.193] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0301.193] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0301.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0301.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0301.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0301.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20f4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0301.193] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0301.193] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0301.194] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0301.194] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0301.194] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0301.194] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0301.194] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0301.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0301.194] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0301.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0301.194] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20f4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0301.194] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.194] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.194] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.194] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.194] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.194] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0301.194] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0301.194] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0301.194] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0301.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.194] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0301.195] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0301.195] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.195] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0301.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0301.195] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0301.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0301.195] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0301.195] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0301.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.195] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0301.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20f48f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0301.195] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.195] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0301.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0301.195] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.195] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0301.195] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0301.195] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0301.196] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0301.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.196] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20f4b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0301.196] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0301.196] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.196] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.196] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0301.196] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0301.196] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0301.196] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0301.196] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20f64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0301.196] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.196] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0301.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20f4df0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0301.196] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0301.196] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0301.196] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0301.196] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0301.198] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0301.198] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.198] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.198] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20f64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0301.199] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0301.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.199] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20f49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0301.199] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0301.199] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.199] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.199] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0301.199] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0301.199] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0301.199] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0301.199] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20f64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0301.199] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.199] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20f4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0301.199] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0301.199] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.199] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.199] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0301.199] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0301.199] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.199] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20f64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0301.200] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0301.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.200] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20f4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0301.200] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.200] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.200] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.200] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.200] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.200] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0301.200] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0301.200] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20f64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0301.200] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0301.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0301.200] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0301.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20f4bc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0301.200] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0301.200] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0301.201] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0301.201] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0301.201] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0301.201] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0301.201] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0301.201] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20f64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0301.202] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0301.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0301.209] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0301.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20f4c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0301.209] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.209] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0301.209] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0301.209] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.209] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.209] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0301.209] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0301.209] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20f64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0301.209] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0301.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.209] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0301.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20f4c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0301.209] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0301.210] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0301.210] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0301.210] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0301.210] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0301.210] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0301.210] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0301.210] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20f64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0301.210] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0301.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0301.210] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0301.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20f4940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0301.211] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0301.211] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0301.211] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0301.211] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0301.211] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0301.211] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0301.211] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0301.211] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20f64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0301.211] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0301.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.211] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20f49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0301.211] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.211] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.212] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.212] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.212] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.212] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0301.212] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0301.212] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20f64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0301.212] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0301.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.212] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0301.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20f4940, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0301.212] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0301.212] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0301.212] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0301.212] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0301.212] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0301.212] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0301.213] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0301.213] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20f64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0301.213] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0301.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.213] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20f4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0301.213] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0301.213] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.213] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.213] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0301.213] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0301.213] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0301.213] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0301.213] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0301.214] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0301.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.214] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0301.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20f48a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0301.214] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0301.214] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0301.214] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0301.214] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0301.214] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0301.214] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0301.214] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0301.214] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0301.215] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.215] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0301.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20f4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0301.215] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.215] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0301.215] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0301.215] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.215] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.215] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.215] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.215] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20f64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0301.215] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0301.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.215] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0301.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20f4ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0301.216] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0301.216] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0301.216] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0301.216] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0301.216] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0301.216] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0301.216] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0301.216] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0301.216] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0301.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.217] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0301.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20f4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0301.217] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.217] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0301.217] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0301.217] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.217] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.217] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0301.217] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0301.217] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0301.217] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0301.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.217] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20f49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0301.218] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0301.218] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.218] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.218] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0301.218] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0301.218] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0301.218] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0301.218] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0301.218] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0301.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0301.219] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0301.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20f4ad0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0301.219] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.219] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0301.219] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0301.219] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.219] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.219] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0301.219] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0301.219] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20f64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0301.219] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0301.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.219] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20f4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0301.219] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.219] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.219] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.219] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.219] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.219] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0301.219] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0301.219] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20f64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0301.219] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.220] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0301.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0301.220] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.220] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0301.220] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0301.220] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.220] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.220] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.220] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.220] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20f64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0301.220] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0301.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.220] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0301.220] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.220] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.221] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.221] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.221] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.221] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0301.221] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0301.221] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20f64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0301.221] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.221] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20f49e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0301.221] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0301.221] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.221] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.221] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0301.221] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0301.222] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.222] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.222] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20f64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0301.222] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0301.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.222] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0301.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20f4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0301.222] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.222] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0301.222] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0301.222] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.222] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.222] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0301.222] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0301.222] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20f64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0301.222] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0301.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0301.223] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0301.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20f4940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0301.223] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0301.223] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0301.223] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0301.223] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0301.223] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0301.223] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0301.224] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0301.224] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20f64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0301.224] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0301.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.224] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20f49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0301.224] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0301.224] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.224] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.224] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0301.224] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0301.224] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0301.224] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0301.225] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20f64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0301.225] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.225] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0301.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20f4f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0301.225] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.225] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0301.225] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0301.225] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.225] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.226] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.226] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.226] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20f64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0301.226] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0301.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0301.226] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0301.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20f4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0301.226] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.796] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0301.796] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0301.796] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.796] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.796] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0301.796] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0301.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20f64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0301.796] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0301.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.796] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20f4850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0301.796] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.796] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.796] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.796] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.796] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.797] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0301.797] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0301.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20f64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0301.797] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.797] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20f49e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0301.797] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0301.797] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.797] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.797] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0301.797] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0301.797] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.797] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20f64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0301.797] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0301.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0301.797] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20f4b70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0301.798] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0301.798] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.798] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.798] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0301.798] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0301.798] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0301.798] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0301.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0301.798] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0301.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.798] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0301.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20f4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0301.798] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0301.798] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0301.799] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0301.799] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0301.799] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0301.799] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0301.799] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0301.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20f64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0301.799] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0301.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.800] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0301.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20f4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0301.800] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.800] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0301.800] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0301.800] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.800] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.800] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0301.801] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0301.801] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20f64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0301.801] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0301.801] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0301.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20f48f0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0301.801] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0301.801] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0301.801] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0301.802] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0301.802] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0301.802] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.802] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.802] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20f64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0301.802] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.802] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20f4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0301.803] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.803] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.803] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.803] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.803] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.803] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.803] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.803] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20f64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0301.803] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.803] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0301.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20f4940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0301.803] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.803] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0301.803] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0301.804] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.804] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.804] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.804] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20f64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0301.804] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0301.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.804] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20f49e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0301.804] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0301.804] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.804] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.804] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0301.804] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0301.804] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0301.804] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0301.804] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20f64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0301.804] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.804] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20f4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0301.804] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0301.804] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.805] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.805] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0301.805] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0301.805] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.805] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20f64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0301.805] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0301.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.805] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20f4b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0301.805] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.805] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.805] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.805] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.805] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.805] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0301.805] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0301.805] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20f64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0301.805] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20f4850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0301.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0301.806] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.806] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.806] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0301.806] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0301.806] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.806] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.806] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20f64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0301.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0301.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20f4e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0301.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0301.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0301.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0301.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0301.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0301.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20f4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0301.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0301.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0301.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0301.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0301.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0301.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0301.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0301.807] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0301.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0301.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0301.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20f48f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0301.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0301.808] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0301.808] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0301.808] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0301.808] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0301.808] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0301.808] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0301.808] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0301.808] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0301.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0301.808] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20f4d00, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0301.808] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.808] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.808] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.808] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.808] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.808] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0301.808] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0301.808] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20f64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0301.809] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0301.810] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20f4da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0301.810] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.810] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.810] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.810] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.810] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.810] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.810] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.810] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20f64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0301.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20f4d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0301.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0301.811] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.811] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.811] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0301.811] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0301.811] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.811] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.811] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0301.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0301.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0301.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0301.812] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0301.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0301.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0301.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0301.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0301.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0301.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0301.812] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0301.812] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.812] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20f4da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0301.812] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.813] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20f64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0301.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0301.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20f48a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0301.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.813] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0301.813] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0301.813] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.813] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.813] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.813] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.813] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20f64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0301.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0301.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20f4da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0301.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0301.813] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.813] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.813] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0301.813] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0301.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.814] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0301.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0301.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0301.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20f4c10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0301.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c10) returned 1 [0301.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c10) returned 1 [0301.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0301.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0301.814] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20f64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0301.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0301.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20f4da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0301.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0301.815] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0301.815] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20f64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0301.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0301.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0301.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0301.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20f4ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0301.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.815] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0301.815] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0301.815] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.815] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.815] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0301.815] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0301.815] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20f64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0301.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0301.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0301.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20f4940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0301.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0301.815] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0301.816] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0301.816] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0301.816] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0301.816] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0301.816] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0301.816] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20f64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0301.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0301.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0301.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0301.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20f4c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0301.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0301.816] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0301.816] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0301.816] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0301.816] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0301.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0301.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0301.817] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20f64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0301.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0301.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0301.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0301.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20f4c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0301.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0301.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0301.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0301.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e90) returned 1 [0301.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e90) returned 1 [0301.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0301.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0301.817] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0301.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0301.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20f4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0301.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.818] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20f64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0301.818] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0301.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0301.818] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0301.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20f4b20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0301.818] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0301.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0301.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0301.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0301.819] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20f64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0301.819] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0301.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0301.819] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20f4b70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0301.819] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0301.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0301.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0301.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0301.819] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0301.819] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20f64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0301.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0301.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20f49e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0301.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0301.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0301.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0301.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0301.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0301.820] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20f64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0301.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0301.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0301.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0301.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0301.820] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0301.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0301.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0301.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20f4940, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0301.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0301.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0301.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0301.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0301.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0301.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0301.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0301.821] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20f64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0301.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20f4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0301.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.822] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.822] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20f64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0301.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0301.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0301.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20f4bc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0301.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.822] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0301.822] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0301.822] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.822] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.822] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.822] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.822] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20f64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0301.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0301.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0301.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20f4da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0301.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.822] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0301.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0301.823] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20f64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0301.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0301.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20f48a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0301.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0301.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0301.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.823] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20f64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0301.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0301.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0301.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0301.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20f4ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0301.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0301.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0301.824] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.824] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0301.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0301.824] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0301.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0301.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20f4b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0301.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0301.824] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0301.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0301.824] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0301.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0301.824] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.824] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20f64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0301.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0301.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0301.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0301.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20f48a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0301.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0301.824] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0301.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0301.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0301.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0301.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0301.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0301.825] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20f64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0301.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0301.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0301.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0301.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20f4c60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0301.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0301.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0301.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0301.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0301.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0301.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0301.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0301.825] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20f64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0301.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0301.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20f4d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0301.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0301.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.826] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.826] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f30) returned 1 [0301.826] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f30) returned 1 [0301.826] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0301.826] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0301.826] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20f64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0301.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0301.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20f4b70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0301.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0301.826] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.826] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.826] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0301.826] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0301.827] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0301.827] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0301.827] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20f64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0301.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0301.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0301.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20f4850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0301.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0301.827] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0301.827] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0301.827] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0301.827] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0301.827] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0301.827] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0301.827] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20f64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0301.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0301.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0301.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20f4c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0301.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0301.828] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0301.828] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0301.828] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0301.828] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0301.828] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0301.828] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0301.828] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20f64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0301.828] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0301.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.828] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0301.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20f4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0301.828] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0301.828] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0301.828] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0301.828] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0301.829] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0301.829] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0301.829] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0301.829] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20f64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0301.829] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0301.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.829] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0301.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20f4bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0301.829] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0301.829] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0301.829] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0301.829] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0301.829] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0301.829] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0301.829] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0301.830] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20f64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0301.830] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0301.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.830] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0301.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20f4b20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0301.830] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0301.830] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0301.830] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0301.830] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0301.831] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0301.831] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0301.831] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0301.831] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20f64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0301.831] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0301.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.831] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0302.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20f4a80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0302.497] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0302.497] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a80) returned 1 [0302.497] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a80) returned 1 [0302.497] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4c60) returned 1 [0302.497] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4c60) returned 1 [0302.497] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0302.497] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0302.497] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20f64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0302.497] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0302.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0302.498] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0302.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20f4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0302.498] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0302.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0302.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0302.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0302.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0302.498] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0302.498] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0302.498] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0302.498] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0302.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0302.498] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0302.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20f4850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0302.499] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0302.499] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0302.499] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0302.499] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0302.499] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0302.499] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0302.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0302.500] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0302.500] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0302.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0302.500] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0302.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20f4df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0302.500] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0302.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0302.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0302.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0302.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0302.500] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0302.500] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0302.500] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0302.500] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0302.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0302.500] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0302.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20f48a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0302.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0302.501] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48a0) returned 1 [0302.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48a0) returned 1 [0302.501] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4a30) returned 1 [0302.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4a30) returned 1 [0302.501] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0302.501] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0302.501] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0302.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0302.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0302.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0302.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20f4b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0302.501] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0302.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0302.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0302.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0302.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0302.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0302.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0302.502] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0302.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0302.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0302.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0302.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20f4d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0302.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0302.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0302.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0302.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4850) returned 1 [0302.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4850) returned 1 [0302.502] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0302.502] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0302.502] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0302.502] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0302.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0302.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0302.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20f4da0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0302.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0302.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4da0) returned 1 [0302.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4da0) returned 1 [0302.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0302.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0302.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5e80) returned 1 [0302.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5e80) returned 1 [0302.503] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0302.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0302.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0302.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0302.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20f4940, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0302.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0302.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4940) returned 1 [0302.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4940) returned 1 [0302.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f48f0) returned 1 [0302.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f48f0) returned 1 [0302.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0302.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0302.503] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0302.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0302.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0302.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0302.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20f4d50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0302.503] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0302.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d50) returned 1 [0302.503] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d50) returned 1 [0302.503] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0302.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0302.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0302.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0302.504] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20f64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0302.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0302.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0302.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0302.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20f4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0302.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0302.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0302.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0302.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4df0) returned 1 [0302.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4df0) returned 1 [0302.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0302.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0302.504] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0302.504] RegCloseKey (hKey=0x68) returned 0x0 [0302.504] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20f64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0302.504] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0302.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0302.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0302.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20f4e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0302.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0302.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4e40) returned 1 [0302.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4e40) returned 1 [0302.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0302.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0302.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0302.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0302.505] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0302.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0302.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0302.505] RegCloseKey (hKey=0x150) returned 0x0 [0302.505] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4990) returned 1 [0302.505] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4990) returned 1 [0302.505] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.505] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f0800 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f22f0 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0302.506] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f2310 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0302.506] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64b0 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0302.506] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64d0 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0302.506] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0302.506] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0302.506] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f0800 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0302.506] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f64f0 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0302.506] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6510 [0302.506] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0302.506] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6530 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0302.507] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6550 [0302.507] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ee0) returned 1 [0302.507] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ee0) returned 1 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f65c0 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0302.507] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f65e0 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0302.507] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6600 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0302.507] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6620 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0302.507] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.507] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0302.508] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6550) returned 1 [0302.508] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6550) returned 1 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6550 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0302.508] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6570 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0302.508] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6590 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0302.508] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6640 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0302.508] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6660 [0302.508] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0302.508] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6710 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0302.508] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6980 [0302.508] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0302.509] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0302.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0302.509] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0302.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0302.509] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xc0) returned 0x20f6b40 [0302.509] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6660) returned 1 [0302.509] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6660) returned 1 [0302.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ac0 [0302.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0302.509] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67a0 [0302.509] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0302.509] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69a0 [0302.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0302.510] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67c0 [0302.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0302.510] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xe0) returned 0x20f7c20 [0302.510] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0302.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0302.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0302.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0302.510] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0302.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6860 [0302.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0302.510] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0302.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0302.510] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0302.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0302.510] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0302.510] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0302.510] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0302.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0302.511] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0302.511] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0302.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0302.511] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0302.511] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0302.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0302.511] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0302.511] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0302.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0302.511] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0302.511] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0302.511] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0302.511] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0302.511] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0302.511] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0302.511] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20f6f80, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20f6f80*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0302.512] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0302.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0302.512] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f75c0) returned 1 [0302.512] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f75c0) returned 1 [0302.512] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x583b70) returned 1 [0302.527] CryptCreateHash (in: hProv=0x583b70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0302.528] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f7c20 [0302.528] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e40 [0302.528] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a80 [0302.528] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4da0 [0302.528] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4990 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c60 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48a0 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4df0 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d50 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4e90 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f30 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4850 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ee0 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4a30 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4c10 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f48f0 [0302.529] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4940 [0302.529] CryptHashData (hHash=0x584910, pbData=0x20f4cb0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0302.529] CryptGetHashParam (in: hHash=0x584910, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0302.530] CryptGetHashParam (in: hHash=0x584910, dwParam=0x2, pbData=0x20f4d00, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20f4d00, pdwDataLen=0x14f5f8) returned 1 [0302.530] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0302.530] CryptDestroyHash (hHash=0x584910) returned 1 [0302.530] CryptReleaseContext (hProv=0x583b70, dwFlags=0x0) returned 1 [0302.530] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0302.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0302.530] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0302.530] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0302.530] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4ad0) returned 1 [0302.530] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4ad0) returned 1 [0302.530] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0302.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0302.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0302.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0302.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0302.531] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4ad0 [0302.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0302.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0302.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0302.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0302.531] RegCloseKey (hKey=0x68) returned 0x0 [0302.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0302.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0302.531] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0302.531] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0302.531] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"" [0302.531] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"DefaultInstall\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x599a40*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0302.531] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f0800 [0302.531] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a60 [0302.531] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0302.531] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6960 [0302.532] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f7eb0 [0302.532] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6860 [0302.532] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0302.532] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6980 [0302.532] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0303.833] LocalFree (hMem=0x599a40) returned 0x0 [0303.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8380 [0303.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0303.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0303.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0303.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f64b0 [0303.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6880 [0303.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0303.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0303.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0303.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0303.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0303.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a60) returned 1 [0303.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a60) returned 1 [0303.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7eb0) returned 1 [0303.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7eb0) returned 1 [0303.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6960) returned 1 [0303.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6960) returned 1 [0303.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0303.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0303.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6860) returned 1 [0303.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6860) returned 1 [0303.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0303.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0303.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6980) returned 1 [0303.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6980) returned 1 [0303.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f0800) returned 1 [0303.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f0800) returned 1 [0303.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0303.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0303.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x20f4b70, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0303.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0303.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b70) returned 1 [0303.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b70) returned 1 [0303.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f82c0 [0303.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0303.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0303.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0303.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0303.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0303.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0303.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x20f6300, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0303.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0303.836] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0303.836] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0303.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a00 [0303.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0303.836] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0303.836] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0303.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0303.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0303.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlReaderInputWithEncodingName", cchWideChar=43, lpMultiByteStr=0x20f4b20, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlReaderInputWithEncodingName", lpUsedDefaultChar=0x0) returned 43 [0303.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0303.837] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0303.837] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0303.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6980 [0303.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0303.837] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4cb0) returned 1 [0303.837] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4cb0) returned 1 [0303.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0303.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0303.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x20f4b20, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=DefaultInstall", lpUsedDefaultChar=0x0) returned 23 [0303.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0303.838] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0303.838] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0303.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0303.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0303.838] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4bc0) returned 1 [0303.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4bc0) returned 1 [0303.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8200 [0303.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67c0 [0303.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b70 [0303.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6860 [0303.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5e80 [0303.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6840 [0303.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4bc0 [0303.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6900 [0303.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4cb0 [0303.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0303.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0303.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0303.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0303.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0303.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0303.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a00) returned 1 [0303.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a00) returned 1 [0303.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4f80) returned 1 [0303.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4f80) returned 1 [0303.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6980) returned 1 [0303.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6980) returned 1 [0303.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0303.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0303.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a40) returned 1 [0303.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a40) returned 1 [0303.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f82c0) returned 1 [0303.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f82c0) returned 1 [0303.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0303.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0303.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0303.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0303.841] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0303.841] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0303.841] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0303.841] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0303.841] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0303.841] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0303.841] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6880) returned 1 [0303.841] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6880) returned 1 [0303.841] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0303.841] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0303.842] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6920) returned 1 [0303.842] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6920) returned 1 [0303.842] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8380) returned 1 [0303.842] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8380) returned 1 [0303.842] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0303.842] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0303.842] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4d00) returned 1 [0303.842] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4d00) returned 1 [0303.842] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0303.843] GetLastError () returned 0x2 [0303.843] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x5000) returned 0x20f83e0 [0303.844] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0303.844] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f4b20) returned 1 [0303.844] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f4b20) returned 1 [0303.845] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0303.857] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f83e0) returned 1 [0303.857] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f83e0) returned 1 [0303.858] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x598760, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0303.858] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0303.858] GetLastError () returned 0x0 [0303.858] SetSecurityInfo () returned 0x0 [0304.659] LocalFree (hMem=0x598760) returned 0x0 [0304.659] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0304.659] ReleaseMutex (hMutex=0x1b0) returned 1 [0304.663] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f49e0) returned 1 [0304.663] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f49e0) returned 1 [0304.664] NtClose (Handle=0x1b0) returned 0x0 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x800) returned 0x20f83e0 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f8bf0 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4b20 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4f80 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f4d00 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f49e0 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f79d0 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f78e0 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7930 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b60 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7980 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7570 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e90 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7bb0 [0304.664] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a20 [0304.665] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7020 [0304.665] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d00 [0304.665] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7250 [0304.665] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20f83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0304.665] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20f7eb0 [0304.665] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0304.665] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0304.666] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0304.666] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0304.666] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0304.666] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x23d000) returned 0x2102040 [0304.674] ReadFile (in: hFile=0x1b0, lpBuffer=0x2102040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2102040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0305.864] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x23d000) returned 0x2351040 [0306.504] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x2102040) returned 1 [0306.504] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x2102040) returned 1 [0306.518] NtClose (Handle=0x1b0) returned 0x0 [0307.621] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7eb0) returned 1 [0307.621] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7eb0) returned 1 [0307.621] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f75c0 [0307.621] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0307.621] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0307.621] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0307.622] GetLastError () returned 0x7a [0307.622] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x1c0) returned 0x20f64b0 [0307.622] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20f64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20f64b0, ReturnLength=0x14eed0) returned 1 [0307.622] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x5997e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0307.622] EqualSid (pSid1=0x5997e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0307.622] EqualSid (pSid1=0x5997e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0307.622] EqualSid (pSid1=0x5997e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0307.622] EqualSid (pSid1=0x5997e0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20f65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0307.622] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f64b0) returned 1 [0307.623] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f64b0) returned 1 [0307.623] NtClose (Handle=0x1b0) returned 0x0 [0307.623] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0307.623] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0307.623] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x280) returned 0x20f8e80 [0307.623] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0307.623] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0307.624] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0307.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.624] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0307.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20f7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0307.624] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0307.624] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0307.624] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0307.624] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0307.624] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0307.624] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0307.625] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0307.625] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0307.625] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0307.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.625] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0307.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20f6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0307.625] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0307.625] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0307.626] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0307.626] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0307.626] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0307.626] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0307.626] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0307.626] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0307.626] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0307.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.626] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0307.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0307.627] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0307.627] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0307.627] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0307.627] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0307.627] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0307.627] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0307.627] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0307.627] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0307.627] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0307.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.627] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0307.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20f7a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0307.628] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0307.628] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0307.628] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0307.628] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0307.628] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0307.628] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0307.628] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0307.628] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0307.628] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0307.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.629] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0307.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0307.629] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0307.629] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0307.629] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0307.629] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0307.630] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0307.630] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0307.630] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0307.630] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0307.630] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0307.630] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0307.630] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0307.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0307.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20f6f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0307.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0307.631] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0307.631] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0307.631] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0307.631] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0307.631] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0307.631] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0307.631] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0307.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0307.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.631] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0307.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20f71b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0307.632] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0307.632] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0307.632] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0307.632] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0307.632] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0307.632] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0307.632] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0307.632] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0307.632] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0307.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0307.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0307.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20f6c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0307.633] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0307.633] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0307.633] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0307.633] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0307.633] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0307.633] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0307.633] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0307.633] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0307.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0307.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0307.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0307.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20f77a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0307.634] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0307.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0307.634] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0307.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0307.634] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0307.634] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0307.634] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0307.635] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0307.635] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0307.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0307.635] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0307.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20f73e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0307.635] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0307.635] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f73e0) returned 1 [0307.635] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f73e0) returned 1 [0307.636] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0307.636] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0307.636] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0307.636] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0307.636] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0307.636] RegCloseKey (hKey=0x1b0) returned 0x0 [0307.636] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0307.637] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0307.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0307.637] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0307.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20f7160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0307.637] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0307.637] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0307.637] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0307.637] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0307.637] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0307.637] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0307.637] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0307.637] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0307.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0307.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0307.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0307.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20f7840, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0307.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0307.638] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0307.638] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0307.638] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0307.638] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0307.638] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0307.638] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0307.638] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0307.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0307.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0307.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0307.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20f7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0307.638] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0307.639] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0307.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0307.639] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0307.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0307.639] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0307.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0307.639] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0307.639] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0307.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0307.639] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0307.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20f7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0307.639] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0307.639] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0307.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0307.639] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0307.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0307.639] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0307.639] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0307.639] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0307.639] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0307.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0307.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20f6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0307.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0307.640] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0307.640] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0307.640] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0307.640] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0307.640] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0307.640] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0307.640] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20f8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0307.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0307.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0307.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0307.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20f6c60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0307.640] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0307.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0307.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0307.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0307.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0307.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0307.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0307.641] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20f8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0307.641] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0307.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.641] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0307.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20f7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0307.641] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0307.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0307.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0307.641] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0307.641] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0307.642] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0307.642] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0307.642] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20f8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0307.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0307.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0307.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0307.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20f76b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0307.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0307.642] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0307.642] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0307.642] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0307.642] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0307.642] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0307.642] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0307.642] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20f8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0307.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0307.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0307.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20f7a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0307.642] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0307.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0307.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0307.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0307.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0307.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0307.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0307.643] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20f8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0307.643] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0307.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0307.643] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0307.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20f7520, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0307.643] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0307.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0307.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0307.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0307.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0307.643] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0307.643] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0307.644] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0307.644] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0307.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0307.644] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0307.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20f6e40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0307.644] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0307.644] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0307.644] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0307.644] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0307.644] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0307.644] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0307.644] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0307.644] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0307.644] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0307.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.644] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0307.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20f72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0307.645] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0307.645] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0307.645] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0307.645] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0307.645] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0307.645] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0307.645] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0307.645] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0307.645] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0307.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.645] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0307.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20f7a70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0307.645] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0307.645] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0307.646] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0307.646] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0307.646] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0307.646] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0307.646] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0307.646] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20f8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0307.646] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0307.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0307.646] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0307.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20f72a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0307.646] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0307.646] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0307.646] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0307.646] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0307.646] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0307.646] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0307.646] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0307.646] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20f8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0307.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0307.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0307.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0307.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20f6e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0307.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0307.647] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0307.647] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0307.647] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0307.647] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0307.647] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0307.647] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0307.647] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20f8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0307.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0307.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0307.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20f72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0307.647] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0307.647] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0307.647] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0307.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0307.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0307.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0307.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0307.648] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20f8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0307.648] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0307.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0307.648] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0307.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20f7840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0307.648] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0307.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0307.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0307.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0307.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0307.648] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0307.648] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0307.648] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20f8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0307.648] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0307.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0307.649] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0307.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20f76b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0307.649] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0307.649] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0307.649] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0307.649] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0307.649] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0307.649] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f61e0) returned 1 [0307.649] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f61e0) returned 1 [0307.649] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20f8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0307.649] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0307.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0307.649] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0307.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20f7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0307.649] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0307.649] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0307.649] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0307.649] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0307.649] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0307.650] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0307.650] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0307.650] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20f8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0307.650] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0307.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0307.650] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0307.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20f7610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0307.650] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0307.650] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0307.650] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0307.650] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0307.650] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0307.650] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0307.650] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0307.650] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20f8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0307.650] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0307.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0307.650] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0307.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20f7070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0307.651] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0307.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0307.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0307.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0307.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0307.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0307.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0307.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20f8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0307.651] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0307.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0307.651] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0307.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20f7160, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0307.651] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0307.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0307.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0307.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0307.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0307.651] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0307.651] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0307.651] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20f8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0307.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0307.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0307.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0307.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20f74d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0307.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0307.652] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0307.652] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0307.652] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0307.652] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0307.652] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0307.652] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0307.652] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20f8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0307.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0307.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0307.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20f76b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0307.652] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0307.652] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0307.653] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0307.653] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0307.653] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0307.653] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0307.653] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0307.653] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20f8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0307.653] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0307.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0307.653] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0307.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20f6cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0307.654] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0307.654] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0307.654] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0307.654] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0307.654] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0307.654] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0307.654] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0307.654] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20f8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0307.654] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0307.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0307.654] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0307.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20f72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0307.655] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0307.655] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0307.655] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0307.655] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0307.655] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0307.655] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0307.655] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0307.655] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20f8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0307.655] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0307.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0307.656] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0307.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20f7890, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0307.656] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0308.258] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0308.258] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0308.258] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0308.258] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0308.258] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.258] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.258] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0308.258] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0308.258] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0308.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20f6d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0308.258] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0308.259] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0308.259] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0308.259] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0308.259] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0308.259] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.259] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.259] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0308.259] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0308.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0308.259] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0308.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20f77f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0308.259] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0308.259] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0308.259] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0308.259] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0308.259] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0308.260] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0308.260] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0308.260] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0308.260] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0308.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.260] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0308.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20f6c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0308.260] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0308.260] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0308.260] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0308.260] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f73e0) returned 1 [0308.260] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f73e0) returned 1 [0308.260] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0308.261] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0308.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20f8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0308.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0308.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0308.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20f6df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0308.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0308.261] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0308.261] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0308.261] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0308.261] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0308.262] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.262] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.262] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20f8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0308.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0308.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0308.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0308.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20f7a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0308.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0308.262] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0308.262] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0308.262] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0308.262] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0308.262] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0308.262] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0308.262] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20f8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0308.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0308.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0308.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0308.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20f7070, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0308.262] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0308.263] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0308.263] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0308.263] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0308.263] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0308.263] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0308.263] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0308.263] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20f8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0308.263] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0308.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0308.263] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0308.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20f7a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0308.263] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0308.263] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0308.263] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0308.263] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0308.263] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0308.263] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0308.263] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0308.263] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20f8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0308.264] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0308.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.264] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0308.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20f7840, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0308.264] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0308.264] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0308.264] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0308.264] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0308.264] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0308.264] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0308.264] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0308.264] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20f8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0308.264] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0308.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0308.264] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0308.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20f7a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0308.265] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0308.265] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0308.265] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0308.265] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0308.265] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0308.265] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0308.265] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0308.265] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0308.265] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0308.265] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0308.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20f7110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0308.265] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0308.265] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0308.265] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0308.265] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0308.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0308.266] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0308.266] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0308.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.266] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0308.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20f7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0308.266] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7390 [0308.266] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0308.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0308.266] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7390) returned 1 [0308.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7390) returned 1 [0308.266] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0308.266] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0308.266] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0308.266] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0308.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.266] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0308.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20f6d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0308.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0308.267] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0308.267] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0308.267] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0308.267] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0308.267] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0308.267] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0308.267] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0308.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0308.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20f7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0308.267] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0308.267] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0308.267] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0308.267] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0308.268] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0308.268] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.268] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.268] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0308.268] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0308.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0308.268] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0308.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20f7070, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0308.268] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0308.268] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0308.269] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0308.269] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0308.269] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0308.269] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0308.269] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0308.270] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0308.271] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0308.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0308.271] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0308.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20f71b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0308.271] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0308.271] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0308.271] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0308.271] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0308.272] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0308.272] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0308.272] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0308.272] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20f8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0308.272] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0308.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0308.272] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0308.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20f6cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0308.272] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0308.273] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0308.273] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0308.273] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0308.273] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0308.273] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0308.273] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0308.273] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0308.273] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0308.273] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0308.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20f77f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0308.273] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0308.274] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0308.274] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0308.274] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0308.274] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0308.274] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.274] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.274] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20f8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0308.274] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.274] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0308.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20f7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0308.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0308.275] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0308.275] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0308.275] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0308.275] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0308.275] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.275] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.275] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20f8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0308.275] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0308.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.276] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0308.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20f6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0308.276] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0308.276] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0308.276] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0308.276] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0308.276] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0308.276] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0308.277] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0308.277] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20f8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0308.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0308.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0308.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20f7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0308.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0308.277] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0308.277] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0308.277] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0308.277] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0308.277] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0308.277] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0308.277] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20f8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0308.277] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0308.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0308.278] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0308.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20f6c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0308.278] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0308.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0308.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0308.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0308.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0308.278] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0308.278] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0308.279] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20f8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0308.279] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0308.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0308.279] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0308.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20f7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0308.279] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7390 [0308.279] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0308.280] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0308.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7390) returned 1 [0308.280] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7390) returned 1 [0308.280] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0308.280] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0308.280] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20f8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0308.280] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0308.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.280] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0308.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20f7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0308.281] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0308.281] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0308.281] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0308.281] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0308.281] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0308.281] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0308.281] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0308.281] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20f8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0308.282] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0308.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0308.282] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0308.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20f7160, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0308.282] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0308.282] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0308.282] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0308.282] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0308.282] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0308.282] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0308.282] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0308.282] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20f8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0308.282] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0308.283] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0308.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20f77f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0308.283] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0308.283] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0308.283] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0308.283] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0308.283] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0308.283] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.283] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.283] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20f8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0308.283] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.283] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0308.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20f7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0308.284] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0308.284] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0308.284] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0308.284] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0308.284] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0308.284] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.284] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.284] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20f8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0308.284] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0308.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.284] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0308.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20f7160, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0308.284] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0308.284] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0308.285] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0308.285] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0308.285] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0308.285] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0308.285] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0308.285] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20f8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0308.285] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.285] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0308.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20f7480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0308.285] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0308.285] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0308.285] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0308.286] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0308.286] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0308.286] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.286] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.286] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20f8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0308.286] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.286] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0308.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20f7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0308.286] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0308.287] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0308.287] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0308.287] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0308.287] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0308.287] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.287] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.287] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20f8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0308.287] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0308.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0308.287] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0308.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20f7a70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0308.288] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0308.288] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0308.288] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0308.288] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0308.288] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0308.288] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0308.288] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0308.288] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20f8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0308.288] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0308.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0308.288] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0308.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20f7a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0308.288] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0308.288] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0308.289] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0308.289] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0308.289] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0308.289] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0308.289] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0308.289] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20f8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0308.289] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0308.289] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0308.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20f7610, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0308.290] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0308.290] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0308.290] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0308.290] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0308.290] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0308.290] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.290] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.290] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20f8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0308.290] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0308.290] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0308.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20f72a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0308.290] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0308.290] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0308.290] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0308.290] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0308.291] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0308.291] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0308.291] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0308.291] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20f8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0308.291] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0308.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.291] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0308.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20f77f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0308.291] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0308.291] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0308.291] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0308.291] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0308.292] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0308.292] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0308.292] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0308.292] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0308.292] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0308.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0308.292] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0308.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20f7a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0308.292] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0308.293] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0308.293] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0308.293] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0308.293] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0308.293] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0308.293] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0308.293] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0308.293] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0308.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0308.293] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0308.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20f7840, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0309.226] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.226] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0309.226] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0309.226] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.227] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.227] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.227] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.227] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20f8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0309.227] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0309.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.227] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0309.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20f7110, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0309.227] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0309.227] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0309.228] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0309.228] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0309.228] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0309.228] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0309.228] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0309.228] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20f8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0309.228] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0309.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0309.228] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0309.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20f7520, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0309.228] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.228] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0309.228] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0309.229] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.229] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.229] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0309.229] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0309.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20f8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0309.229] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.229] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0309.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20f6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0309.229] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.229] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0309.229] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0309.229] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.229] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.229] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.229] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.229] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20f8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0309.229] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0309.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0309.230] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0309.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20f7890, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0309.230] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0309.230] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0309.230] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0309.230] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0309.230] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0309.230] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0309.230] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0309.230] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20f8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0309.230] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0309.230] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0309.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20f7660, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0309.230] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0309.230] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0309.230] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0309.231] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0309.231] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0309.231] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.231] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.231] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0309.231] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0309.231] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0309.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20f6ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0309.232] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0309.232] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0309.232] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0309.232] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0309.232] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0309.232] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.232] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.232] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20f8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0309.232] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0309.233] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0309.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20f72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0309.233] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.233] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0309.233] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0309.233] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.233] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.233] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.233] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.233] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0309.233] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0309.233] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20f7a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0309.234] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0309.234] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.234] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.234] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0309.234] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0309.234] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.234] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.234] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0309.234] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0309.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0309.234] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0309.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20f7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0309.234] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0309.234] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0309.234] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0309.234] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0309.234] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0309.234] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0309.235] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0309.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20f8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0309.235] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0309.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0309.235] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20f7a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0309.235] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0309.235] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.235] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.235] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0309.235] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0309.235] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0309.235] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0309.235] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20f8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0309.235] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0309.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0309.235] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0309.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20f72a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0309.235] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0309.235] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0309.235] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0309.235] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0309.235] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0309.236] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0309.236] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0309.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0309.236] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0309.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0309.236] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0309.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20f7070, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0309.236] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0309.236] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0309.236] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0309.236] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0309.236] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0309.236] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0309.236] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0309.236] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x20f8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0309.236] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0309.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.236] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0309.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20f7750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0309.237] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0309.237] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0309.237] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0309.237] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0309.237] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0309.237] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0309.237] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0309.237] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0309.237] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0309.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0309.237] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0309.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20f7070, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0309.238] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0309.238] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0309.238] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0309.238] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0309.238] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0309.238] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0309.238] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0309.238] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0309.238] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0309.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0309.238] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0309.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20f7160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0309.238] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0309.238] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0309.238] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0309.238] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0309.239] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0309.239] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0309.239] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0309.239] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0309.239] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0309.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0309.239] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0309.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20f6f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0309.239] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.239] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0309.239] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0309.239] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.239] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.239] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0309.239] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0309.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x20f8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0309.240] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0309.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0309.240] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0309.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20f7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0309.240] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0309.240] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0309.240] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0309.240] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0309.240] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0309.240] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0309.240] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0309.240] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x20f8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0309.240] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0309.240] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0309.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20f7610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0309.241] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0309.241] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0309.241] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0309.241] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0309.241] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0309.241] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.241] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.241] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x20f8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0309.241] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.241] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0309.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20f6f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0309.241] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0309.241] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0309.241] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0309.241] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0309.242] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0309.242] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.242] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.242] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x20f8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0309.242] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0309.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.242] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0309.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20f7750, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0309.242] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0309.242] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0309.242] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0309.242] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0309.242] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0309.242] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0309.242] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0309.242] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x20f8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0309.243] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0309.243] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0309.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20f76b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0309.243] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0309.243] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0309.243] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0309.243] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0309.243] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0309.243] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.243] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.243] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x20f8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0309.243] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0309.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0309.243] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0309.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20f71b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0309.243] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0309.244] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0309.244] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0309.244] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f73e0) returned 1 [0309.244] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f73e0) returned 1 [0309.244] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0309.244] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0309.244] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x20f8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0309.244] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0309.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0309.244] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7390 [0309.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20f7390, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0309.244] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0309.244] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7390) returned 1 [0309.244] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7390) returned 1 [0309.244] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0309.244] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0309.244] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5850) returned 1 [0309.244] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5850) returned 1 [0309.244] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x20f8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0309.245] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0309.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0309.245] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0309.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0309.245] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0309.245] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0309.245] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0309.245] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0309.245] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0309.245] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0309.245] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0309.245] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x20f8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0309.245] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0309.245] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0309.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20f6c60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0309.245] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0309.245] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0309.245] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0309.245] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0309.246] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0309.246] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.246] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.246] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0309.246] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0309.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0309.246] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0309.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20f6ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0309.246] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0309.246] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0309.246] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0309.246] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0309.246] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0309.246] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0309.246] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0309.246] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0309.246] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0309.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0309.247] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0309.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20f7070, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0309.247] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0309.247] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0309.247] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0309.247] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0309.247] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0309.247] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0309.247] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0309.247] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0309.248] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0309.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0309.248] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0309.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20f7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0309.248] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0309.248] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0309.248] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0309.248] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0309.248] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0309.248] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0309.248] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0309.248] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0309.248] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0309.249] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0309.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20f7200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0309.249] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.249] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0309.249] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0309.249] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.249] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.249] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.249] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.249] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0309.250] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0309.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0309.250] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0309.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20f6cb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0309.250] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0309.250] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0309.250] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0309.250] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0309.250] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0309.250] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0309.250] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0309.251] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0309.251] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0309.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.251] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0309.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20f7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0309.251] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.251] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0309.251] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0309.251] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.251] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.251] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0309.251] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0309.251] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0309.252] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0309.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0309.252] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20f7a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0309.252] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0309.252] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.252] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.252] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0309.252] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0309.252] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0309.252] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0309.252] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x20f8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0309.253] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0309.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0309.253] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0309.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20f76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0309.253] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0309.253] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0309.253] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0309.253] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0309.253] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0309.253] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0309.253] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0309.253] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x20f8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0309.253] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0309.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0309.253] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0309.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20f7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0309.254] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0309.254] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0309.254] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0309.254] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0309.254] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0309.254] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0309.254] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0309.254] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x20f8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0309.254] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0309.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0309.254] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0309.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20f7070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0309.254] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.254] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0309.254] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0309.254] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.255] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.255] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0309.255] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0309.255] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x20f8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0309.255] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0309.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0309.255] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0309.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20f7660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0309.255] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0309.255] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0309.255] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0309.255] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0309.255] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0309.255] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0309.255] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0309.255] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x20f8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0309.256] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0309.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0309.256] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0309.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20f6ee0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0309.256] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0309.256] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0309.256] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0309.256] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0309.256] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0309.256] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0309.256] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0309.257] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x20f8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0309.257] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0309.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0309.257] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0309.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20f76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0309.257] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0309.257] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0309.257] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0309.258] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0309.258] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0309.258] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0309.258] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0309.258] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x20f8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0309.258] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0309.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0309.258] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0309.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20f71b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0309.258] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0309.258] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0309.259] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0309.259] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0309.259] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0309.259] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0309.259] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0309.259] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x20f8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0309.259] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0309.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0309.259] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0309.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20f7a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0309.260] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0309.260] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0309.260] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0309.260] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0309.260] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0309.260] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0309.260] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0309.260] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x20f8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0309.260] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0309.260] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0309.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20f72f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0309.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0309.261] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0309.261] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0309.261] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0309.261] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0309.261] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0309.261] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0309.261] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x20f8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0309.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0309.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0309.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0309.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20f6c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0309.261] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0309.262] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0310.018] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0310.018] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0310.018] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0310.018] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.018] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.018] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x20f8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0310.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0310.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20f7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0310.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0310.019] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0310.019] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0310.019] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0310.019] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0310.019] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.019] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.019] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0310.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0310.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.019] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0310.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20f7a70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0310.020] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0310.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0310.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0310.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0310.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0310.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0310.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0310.020] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0310.020] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.020] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0310.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20f6f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0310.020] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0310.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0310.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0310.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0310.020] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0310.020] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.021] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.021] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x20f8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0310.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0310.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0310.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20f7750, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0310.021] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0310.021] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0310.021] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0310.021] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0310.022] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0310.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0310.022] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0310.022] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0310.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0310.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20f7ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0310.022] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0310.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0310.022] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0310.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0310.022] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0310.022] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.023] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0310.023] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.023] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0310.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20f6f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0310.023] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0310.023] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0310.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0310.023] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0310.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0310.023] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.023] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.023] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x20f8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0310.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0310.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20f76b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0310.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0310.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0310.024] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0310.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0310.024] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0310.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.024] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.024] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x20f8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0310.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0310.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0310.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20f7610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0310.024] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0310.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0310.024] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0310.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0310.024] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0310.024] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0310.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0310.025] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x20f8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0310.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0310.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0310.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20f7a70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0310.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0310.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0310.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0310.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0310.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0310.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0310.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0310.025] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x20f8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0310.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0310.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20f6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0310.025] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0310.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0310.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0310.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0310.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0310.025] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.025] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.026] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x20f8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0310.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0310.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0310.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0310.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20f7520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0310.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0310.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0310.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0310.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0310.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0310.026] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0310.026] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0310.026] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x20f8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0310.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.026] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0310.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20f6c60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0310.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0310.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0310.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0310.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0310.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0310.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.027] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.027] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x20f8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0310.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0310.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0310.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0310.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20f6c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0310.027] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0310.027] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0310.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0310.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0310.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0310.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0310.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0310.028] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x20f8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0310.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0310.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0310.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20f72a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0310.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0310.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0310.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0310.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0310.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0310.028] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0310.028] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0310.028] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x20f8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0310.028] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0310.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7390 [0310.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20f7390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0310.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0310.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7390) returned 1 [0310.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7390) returned 1 [0310.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0310.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0310.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0310.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0310.029] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x20f8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0310.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0310.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20f6c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0310.029] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0310.029] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0310.029] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0310.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0310.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0310.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.030] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x20f8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0310.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0310.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0310.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20f76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0310.030] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0310.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0310.030] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0310.030] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0310.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0310.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f57c0) returned 1 [0310.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f57c0) returned 1 [0310.031] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x20f8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0310.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0310.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0310.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20f6ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0310.031] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0310.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0310.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0310.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0310.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0310.031] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0310.031] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0310.031] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x20f8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0310.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0310.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0310.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20f72f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0310.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0310.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0310.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0310.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0310.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0310.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0310.032] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0310.032] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0310.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0310.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20f7610, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0310.032] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0310.032] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0310.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0310.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0310.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0310.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.033] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x20f8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0310.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0310.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0310.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20f72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0310.033] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0310.033] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0310.033] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0310.034] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0310.034] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0310.034] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0310.034] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0310.034] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0310.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0310.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0310.034] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0310.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20f6ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0310.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0310.035] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0310.035] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0310.035] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0310.035] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0310.035] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0310.035] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0310.035] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x20f8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0310.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0310.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0310.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20f7a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0310.035] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0310.035] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0310.035] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0310.035] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0310.035] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0310.035] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0310.035] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0310.035] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x20f8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0310.036] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0310.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0310.036] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0310.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20f7700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0310.036] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0310.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0310.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0310.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0310.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0310.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5580) returned 1 [0310.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5580) returned 1 [0310.036] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x20f8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0310.036] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.036] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0310.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20f76b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0310.036] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0310.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0310.036] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0310.036] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0310.037] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0310.037] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.037] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x20f8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0310.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0310.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20f7ac0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0310.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0310.037] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0310.037] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0310.037] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0310.037] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0310.037] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.037] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.037] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x20f8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0310.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0310.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0310.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20f6da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0310.037] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0310.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0310.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0310.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0310.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0310.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0310.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0310.038] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x20f8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0310.038] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0310.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.038] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0310.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20f6ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0310.038] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0310.038] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0310.038] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0310.039] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0310.039] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0310.039] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0310.039] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0310.039] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x20f8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0310.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0310.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0310.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20f6cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0310.039] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0310.039] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0310.040] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0310.040] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0310.040] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0310.040] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0310.040] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0310.040] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x20f8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0310.040] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0310.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.040] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0310.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20f6ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0310.040] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0310.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0310.041] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0310.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0310.041] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0310.041] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0310.041] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0310.041] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x20f8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0310.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0310.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0310.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20f71b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0310.042] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0310.042] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0310.042] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0310.042] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0310.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0310.043] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6270) returned 1 [0310.043] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6270) returned 1 [0310.043] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x20f8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0310.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0310.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0310.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0310.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20f7520, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0310.043] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0310.044] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0310.044] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0310.044] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0310.044] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0310.044] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a90) returned 1 [0310.044] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a90) returned 1 [0310.044] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x20f8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0310.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0310.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0310.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20f7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0310.044] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0310.044] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0310.044] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0310.044] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0310.044] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0310.045] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0310.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0310.045] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x20f8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0310.045] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0310.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.045] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0310.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20f7070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0310.045] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0310.045] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0310.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0310.045] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0310.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0310.045] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5a00) returned 1 [0310.045] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5a00) returned 1 [0310.045] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0310.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0310.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0310.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20f7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0310.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0310.046] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0310.046] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0310.046] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0310.046] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0310.046] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0310.046] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0310.046] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0310.046] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0310.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20f7610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0310.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0310.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0310.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0310.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0310.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0310.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.047] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0310.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0310.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0310.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0310.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20f7160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0310.047] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0310.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0310.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0310.047] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0310.047] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0310.048] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0310.048] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0310.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x20f8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0310.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0310.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0310.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0310.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20f7ac0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0310.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0310.048] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0310.048] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0310.048] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0310.048] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0310.048] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f54f0) returned 1 [0310.048] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f54f0) returned 1 [0310.048] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x20f8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0310.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0310.048] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0310.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20f76b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0310.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0310.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0310.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0310.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0310.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0310.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.049] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.049] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x20f8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0310.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0310.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0310.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20f7610, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0310.049] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0310.049] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0310.050] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0310.050] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0310.050] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0310.050] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0310.050] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0310.050] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x20f8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0310.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0310.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0310.050] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0310.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20f6df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0310.051] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x20f8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0310.051] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x20f8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0310.051] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x20f8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0310.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x20f8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0310.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x20f8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0310.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x20f8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0310.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x20f8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0310.052] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x20f8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0310.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0310.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0310.053] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0310.662] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x20f8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0310.662] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x20f8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0310.662] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x20f8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0310.663] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x20f8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0310.663] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x20f8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0310.663] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x20f8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0310.663] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x20f8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0310.663] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x20f8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0310.663] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x20f8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0310.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x20f8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0310.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x20f8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0310.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x20f8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0310.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x20f8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0310.664] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x20f8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0310.665] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x20f8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0310.665] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x20f8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0310.665] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0310.665] RegCloseKey (hKey=0x158) returned 0x0 [0310.665] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0310.666] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0310.666] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0310.666] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0310.666] RegCloseKey (hKey=0x1b0) returned 0x0 [0310.666] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0310.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0310.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0310.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0310.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0310.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0310.667] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20f8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0310.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20f8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0310.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0310.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0310.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20f8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0310.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20f8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0310.668] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20f8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0310.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20f8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0310.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20f8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0310.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20f8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0310.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20f8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0310.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20f8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0310.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20f8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0310.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20f8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0310.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20f8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0310.669] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20f8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0310.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20f8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0310.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20f8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0310.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20f8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0310.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20f8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0310.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20f8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0310.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20f8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0310.670] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0310.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20f8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0310.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20f8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0310.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20f8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0310.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20f8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0310.671] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20f8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0310.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20f8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0310.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20f8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0310.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20f8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0310.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20f8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0310.672] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20f8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0310.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20f8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0310.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20f8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0310.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20f8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0310.673] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20f8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0310.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20f8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0310.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20f8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0310.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20f8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0310.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20f8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0310.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20f8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0310.674] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20f8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0310.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20f8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0310.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20f8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0310.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20f8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0310.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20f8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0310.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20f8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0310.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20f8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0310.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20f8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0310.675] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20f8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0310.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20f8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0310.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0310.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20f8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0310.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20f8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0310.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20f8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0310.676] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20f8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0310.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20f8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0310.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20f8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0310.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20f8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0310.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20f8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0310.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20f8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0310.677] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20f8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0310.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20f8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0310.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20f8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0310.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20f8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0310.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20f8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0310.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20f8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0310.678] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20f8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0310.679] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0310.679] RegCloseKey (hKey=0x158) returned 0x0 [0310.679] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20f8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0310.679] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20f8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0310.680] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20f8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0310.680] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20f8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0310.680] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20f8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0310.680] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x20f8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0310.680] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0310.680] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8e80) returned 1 [0310.680] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8e80) returned 1 [0310.681] RegCloseKey (hKey=0x1b0) returned 0x0 [0310.681] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0310.681] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0310.681] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.681] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8020 [0310.682] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0310.682] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0310.682] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.682] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0310.682] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0310.682] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.682] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67a0 [0310.682] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0310.682] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.682] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0310.682] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0310.682] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.682] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0310.683] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8020) returned 1 [0310.683] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8020) returned 1 [0310.683] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68a0 [0310.683] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0310.683] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.683] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a00 [0310.683] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0310.683] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.684] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a60 [0310.684] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0310.684] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.684] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0310.684] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0310.684] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.684] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6b40 [0310.684] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0310.684] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0310.684] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0310.684] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0310.684] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.684] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6820 [0310.684] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0310.684] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.684] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0310.685] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0310.685] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.685] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6880 [0310.685] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0310.685] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.685] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0310.685] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0310.685] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0310.685] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68c0 [0310.685] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0310.685] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.685] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6980 [0310.685] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0310.685] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.686] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0310.686] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0310.686] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.686] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0310.686] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0310.686] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.686] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6b40 [0310.686] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6300) returned 1 [0310.686] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6300) returned 1 [0310.686] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0310.686] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0310.687] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0310.687] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0310.687] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0310.687] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0310.687] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7390 [0310.687] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7390) returned 1 [0310.687] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7390) returned 1 [0310.687] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0310.687] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0310.687] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0310.687] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0310.687] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0310.687] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0310.688] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7390 [0310.688] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7390) returned 1 [0310.688] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7390) returned 1 [0310.688] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0310.688] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0310.688] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0310.688] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0310.688] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0310.688] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0310.688] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a40) returned 1 [0310.688] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a40) returned 1 [0310.689] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0310.689] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0310.689] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0310.689] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0310.689] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0310.689] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0310.689] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67a0) returned 1 [0310.689] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67a0) returned 1 [0310.689] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0310.689] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0310.689] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0310.689] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0310.689] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0310.689] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0310.689] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68a0) returned 1 [0310.690] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68a0) returned 1 [0310.690] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0310.690] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0310.690] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a00) returned 1 [0310.690] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a00) returned 1 [0310.690] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0310.690] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0310.690] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a60) returned 1 [0310.690] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a60) returned 1 [0310.690] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0310.690] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0310.690] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0310.690] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0310.690] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0310.691] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0310.691] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0310.691] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0310.691] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0310.691] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0310.691] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6820) returned 1 [0310.691] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6820) returned 1 [0310.691] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0310.691] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0310.691] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6800) returned 1 [0310.691] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6800) returned 1 [0310.691] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0310.691] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0310.692] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6880) returned 1 [0310.692] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6880) returned 1 [0310.692] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0310.692] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0310.692] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68c0) returned 1 [0310.692] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68c0) returned 1 [0310.692] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0310.692] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0310.692] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6980) returned 1 [0310.692] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6980) returned 1 [0310.693] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0310.693] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0310.693] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0310.693] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0310.693] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0310.693] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0310.693] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0310.694] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0310.694] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0310.694] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0310.694] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6aa0) returned 1 [0310.694] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6aa0) returned 1 [0310.694] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0310.694] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0310.694] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0310.694] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0310.694] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x20f71b0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20f71b0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0310.695] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f71b0) returned 1 [0310.695] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f71b0) returned 1 [0310.695] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0310.695] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0310.695] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.695] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f8080 [0310.695] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0310.695] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0310.695] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.695] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69a0 [0310.695] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0310.695] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.695] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6980 [0310.695] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0310.695] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.695] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6b00 [0310.695] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0310.695] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0310.696] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f8080) returned 1 [0310.696] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f8080) returned 1 [0310.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6880 [0310.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0310.696] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68a0 [0310.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0310.696] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0310.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68c0 [0310.696] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0311.397] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.397] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6820 [0311.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0311.398] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6b40 [0311.398] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0311.398] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0311.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0311.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0311.398] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.398] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0311.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0311.399] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0311.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0311.399] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6960 [0311.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0311.399] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.399] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0311.400] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0311.400] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0311.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a20 [0311.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0311.400] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0311.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0311.400] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0311.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0311.400] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0311.400] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0311.401] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.401] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6b40 [0311.401] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5c40) returned 1 [0311.401] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5c40) returned 1 [0311.401] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a60 [0311.401] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0311.401] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0311.401] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0311.401] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0311.401] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0311.402] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0311.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0311.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0311.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6aa0) returned 1 [0311.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6aa0) returned 1 [0311.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0311.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0311.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69a0) returned 1 [0311.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69a0) returned 1 [0311.402] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0311.402] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0311.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6980) returned 1 [0311.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6980) returned 1 [0311.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0311.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0311.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b00) returned 1 [0311.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b00) returned 1 [0311.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0311.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0311.403] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6880) returned 1 [0311.403] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6880) returned 1 [0311.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0311.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0311.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68a0) returned 1 [0311.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68a0) returned 1 [0311.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0311.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0311.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68c0) returned 1 [0311.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68c0) returned 1 [0311.404] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0311.404] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0311.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6820) returned 1 [0311.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6820) returned 1 [0311.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0311.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0311.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0311.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0311.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0311.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0311.405] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0311.405] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0311.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0311.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0311.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0311.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0311.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0311.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0311.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6960) returned 1 [0311.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6960) returned 1 [0311.406] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0311.406] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0311.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a20) returned 1 [0311.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a20) returned 1 [0311.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0311.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0311.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a40) returned 1 [0311.407] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a40) returned 1 [0311.407] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0311.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0311.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0311.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0311.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0311.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0311.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6800) returned 1 [0311.408] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6800) returned 1 [0311.408] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7520) returned 1 [0311.409] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7520) returned 1 [0311.409] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a60) returned 1 [0311.409] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a60) returned 1 [0311.409] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0311.409] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0311.410] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0311.410] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0311.410] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x20f73e0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20f73e0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0311.410] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f73e0) returned 1 [0311.410] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f73e0) returned 1 [0311.410] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0311.411] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0311.411] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f82c0 [0311.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6b00 [0311.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0311.411] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68e0 [0311.411] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0311.411] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6880 [0311.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0311.412] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0311.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0311.412] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.412] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0311.412] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f82c0) returned 1 [0311.413] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f82c0) returned 1 [0311.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0311.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0311.413] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69a0 [0311.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0311.413] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.413] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ac0 [0311.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0311.414] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0311.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0311.414] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6b40 [0311.414] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0311.414] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0311.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0311.414] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0311.415] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6980 [0311.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0311.415] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6960 [0311.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0311.415] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0311.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0311.415] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.415] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0311.416] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0311.416] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0311.416] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0311.416] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0311.416] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.416] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68a0 [0311.416] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0311.416] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.416] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68c0 [0311.417] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0311.417] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.417] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0311.417] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0311.417] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0311.417] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6b40 [0311.418] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f60c0) returned 1 [0311.418] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f60c0) returned 1 [0311.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0311.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0311.418] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0311.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0311.418] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0311.418] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0311.418] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0311.418] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0311.419] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0311.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0311.419] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7610) returned 1 [0311.419] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7610) returned 1 [0311.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0311.419] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77f0) returned 1 [0311.419] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77f0) returned 1 [0311.419] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0311.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0311.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0311.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0311.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0311.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0311.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0311.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0311.420] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0311.420] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0311.420] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7070) returned 1 [0311.421] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7070) returned 1 [0311.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0311.421] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0311.421] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0311.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0311.421] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0311.421] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0311.421] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0311.421] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0311.421] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0311.421] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b00) returned 1 [0311.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b00) returned 1 [0311.422] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0311.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0311.422] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68e0) returned 1 [0311.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68e0) returned 1 [0311.422] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0311.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0311.422] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6880) returned 1 [0311.422] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6880) returned 1 [0311.422] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0311.423] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0311.423] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6920) returned 1 [0311.423] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6920) returned 1 [0311.423] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0311.423] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0311.423] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6940) returned 1 [0311.423] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6940) returned 1 [0311.423] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6cb0) returned 1 [0311.423] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6cb0) returned 1 [0311.423] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69a0) returned 1 [0311.423] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69a0) returned 1 [0311.423] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0311.423] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0311.423] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ac0) returned 1 [0311.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ac0) returned 1 [0311.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7200) returned 1 [0311.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7200) returned 1 [0311.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0311.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0311.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6fd0) returned 1 [0311.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6fd0) returned 1 [0311.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0311.424] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0311.424] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7480) returned 1 [0311.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7480) returned 1 [0311.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6980) returned 1 [0311.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6980) returned 1 [0311.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0311.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0311.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6960) returned 1 [0311.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6960) returned 1 [0311.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7660) returned 1 [0311.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7660) returned 1 [0311.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a40) returned 1 [0311.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a40) returned 1 [0311.425] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f73e0) returned 1 [0311.425] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f73e0) returned 1 [0311.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0311.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0311.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72a0) returned 1 [0311.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72a0) returned 1 [0311.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68a0) returned 1 [0311.426] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68a0) returned 1 [0311.426] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f72f0) returned 1 [0311.427] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f72f0) returned 1 [0311.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68c0) returned 1 [0311.427] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68c0) returned 1 [0311.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0311.427] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0311.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0311.427] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0311.427] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ee0) returned 1 [0311.428] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ee0) returned 1 [0311.428] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6800) returned 1 [0311.428] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6800) returned 1 [0311.428] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0311.428] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0311.428] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0311.428] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0311.428] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x20f6c60, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20f6c60*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0311.429] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0311.429] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0311.429] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7160) returned 1 [0311.429] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7160) returned 1 [0311.429] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f5fa0) returned 1 [0311.429] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f5fa0) returned 1 [0311.429] RegCloseKey (hKey=0x158) returned 0x0 [0311.430] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0311.430] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0311.430] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0311.430] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0311.430] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0311.430] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x20f7a70, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x20f7a70, ReturnLength=0x14eed8) returned 1 [0311.430] GetSidSubAuthorityCount (pSid=0x20f7a80*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x20f7a81 [0311.430] GetSidSubAuthority (pSid=0x20f7a80*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x20f7a88 [0311.431] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7a70) returned 1 [0311.431] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7a70) returned 1 [0311.431] NtClose (Handle=0x1b0) returned 0x0 [0311.431] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x288) returned 0x20f8e80 [0311.431] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6cb0 [0311.431] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7070 [0311.431] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7390 [0311.431] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6ee0 [0311.432] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7520 [0311.432] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7a70 [0311.432] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f71b0 [0311.432] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7160 [0312.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72a0 [0312.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7610 [0312.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77f0 [0312.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7200 [0312.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7660 [0312.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7480 [0312.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f72f0 [0312.143] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6fd0 [0312.143] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0312.144] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x0) returned 0x20f0800 [0312.144] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x4000) returned 0x20f9110 [0312.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20f9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x20f9110, ResultLength=0x14efe0*=0x21810) returned 0xc0000004 [0312.145] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x21840) returned 0x1f40080 [0312.148] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f9110) returned 1 [0312.148] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f9110) returned 1 [0312.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f40080, Length=0x21810, ResultLength=0x14efe0 | out: SystemInformation=0x1f40080, ResultLength=0x14efe0*=0x21810) returned 0x0 [0312.150] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6b40 [0312.150] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a00 [0312.150] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0312.150] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0312.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.150] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0312.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x20f7700, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0312.150] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0312.150] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0312.150] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0312.150] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0312.150] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0312.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0312.151] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0312.151] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0312.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f58e0 [0312.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f7eb0 [0312.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6300 [0312.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7340 [0312.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0312.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0312.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x20f6d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0312.151] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0312.151] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0312.151] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0312.151] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0312.152] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0312.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0312.152] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0312.152] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0312.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f64b0 [0312.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5fa0 [0312.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0312.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0312.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0312.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0312.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x20f7890, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0312.152] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0312.153] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0312.153] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0312.153] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0312.153] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0312.153] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0312.153] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f73e0) returned 1 [0312.153] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f73e0) returned 1 [0312.153] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6560 [0312.153] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f57c0 [0312.153] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0312.153] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0312.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0312.153] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0312.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x20f7840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0312.154] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0312.154] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0312.155] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0312.155] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0312.155] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0312.155] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0312.155] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0312.155] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0312.155] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20f6610 [0312.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f60c0 [0312.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0312.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0312.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0312.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0312.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x20f6df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0312.156] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0312.156] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0312.156] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0312.156] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f73e0) returned 1 [0312.157] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f73e0) returned 1 [0312.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0312.157] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f73e0) returned 1 [0312.157] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f73e0) returned 1 [0312.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f618d0 [0312.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6150 [0312.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f74d0 [0312.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7750 [0312.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.157] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0312.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x20f6df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0312.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0312.158] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0312.158] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0312.158] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0312.158] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0312.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0312.158] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0312.158] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0312.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f61980 [0312.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f61e0 [0312.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0312.158] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0312.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0312.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20f6f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0312.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0312.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0312.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0312.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0312.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0312.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0312.159] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0312.159] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0312.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f61a30 [0312.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5850 [0312.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0312.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0312.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.159] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0312.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x20f6e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0312.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0312.160] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0312.160] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0312.160] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0312.160] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0312.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0312.160] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0312.160] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0312.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f61ae0 [0312.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f6270 [0312.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0312.160] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0312.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0312.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0312.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x20f7110, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0312.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0312.161] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0312.161] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0312.161] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f73e0) returned 1 [0312.161] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f73e0) returned 1 [0312.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0312.161] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0312.161] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0312.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f61b90 [0312.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5a90 [0312.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0312.161] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f73e0 [0312.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0312.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x20f7430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0312.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62550 [0312.162] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0312.162] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0312.162] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62550) returned 1 [0312.162] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62550) returned 1 [0312.162] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0312.162] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0312.163] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0312.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f62c50 [0312.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5c40 [0312.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0312.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f620f0 [0312.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f623c0 [0312.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1f623c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0312.163] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62be0 [0312.163] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f623c0) returned 1 [0312.163] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f623c0) returned 1 [0312.163] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62be0) returned 1 [0312.163] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62be0) returned 1 [0312.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f623c0 [0312.164] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f623c0) returned 1 [0312.164] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f623c0) returned 1 [0312.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f62d00 [0312.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f54f0 [0312.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62190 [0312.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61ce0 [0312.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.164] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62230 [0312.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1f62230, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0312.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61fb0 [0312.165] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62230) returned 1 [0312.165] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62230) returned 1 [0312.165] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61fb0) returned 1 [0312.165] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61fb0) returned 1 [0312.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62aa0 [0312.165] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62aa0) returned 1 [0312.165] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62aa0) returned 1 [0312.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f62db0 [0312.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f5580 [0312.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f625a0 [0312.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62230 [0312.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0312.165] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f626e0 [0312.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f626e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0312.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f625f0 [0312.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f626e0) returned 1 [0312.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f626e0) returned 1 [0312.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f625f0) returned 1 [0312.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f625f0) returned 1 [0312.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61fb0 [0312.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61fb0) returned 1 [0312.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61fb0) returned 1 [0312.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f62e60 [0312.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9ee0 [0312.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61d30 [0312.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62780 [0312.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61c90 [0312.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x1f61c90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0312.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62820 [0312.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61c90) returned 1 [0312.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61c90) returned 1 [0312.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62820) returned 1 [0312.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62820) returned 1 [0312.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f626e0 [0312.166] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f626e0) returned 1 [0312.166] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f626e0) returned 1 [0312.166] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f62f10 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa7e0 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61f10 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f621e0 [0312.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62410 [0312.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x1f62410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62050 [0312.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62410) returned 1 [0312.167] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62410) returned 1 [0312.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62050) returned 1 [0312.167] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62050) returned 1 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f623c0 [0312.167] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f623c0) returned 1 [0312.167] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f623c0) returned 1 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb120 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9af0 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62af0 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61d80 [0312.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62870 [0312.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x1f62870, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0312.167] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f628c0 [0312.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62870) returned 1 [0312.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62870) returned 1 [0312.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f628c0) returned 1 [0312.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f628c0) returned 1 [0312.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61c90 [0312.168] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61c90) returned 1 [0312.168] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61c90) returned 1 [0312.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb1d0 [0312.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa6c0 [0312.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61c90 [0312.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62050 [0312.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0312.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62690 [0312.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x1f62690, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0312.168] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f620a0 [0312.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62690) returned 1 [0312.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62690) returned 1 [0312.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f620a0) returned 1 [0312.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f620a0) returned 1 [0312.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62140 [0312.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62140) returned 1 [0312.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62140) returned 1 [0312.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x100) returned 0x20fb280 [0312.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f58e0) returned 1 [0312.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f58e0) returned 1 [0312.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fba10 [0312.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9e50 [0312.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62a50 [0312.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62910 [0312.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0312.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62280 [0312.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x1f62280, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0312.169] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62b90 [0312.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62280) returned 1 [0312.169] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62280) returned 1 [0312.169] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62b90) returned 1 [0312.170] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62b90) returned 1 [0312.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62870 [0312.170] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62870) returned 1 [0312.170] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62870) returned 1 [0312.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb490 [0312.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9310 [0312.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f625f0 [0312.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62b40 [0312.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0312.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62aa0 [0312.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x1f62aa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0312.170] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62b90 [0312.170] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62aa0) returned 1 [0312.170] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62aa0) returned 1 [0312.170] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62b90) returned 1 [0312.170] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62b90) returned 1 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62690 [0312.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62690) returned 1 [0312.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62690) returned 1 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc1a0 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa750 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61fb0 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62140 [0312.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62640 [0312.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x1f62640, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f623c0 [0312.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62640) returned 1 [0312.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62640) returned 1 [0312.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f623c0) returned 1 [0312.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f623c0) returned 1 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61e20 [0312.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61e20) returned 1 [0312.171] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61e20) returned 1 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb750 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fabd0 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f624b0 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f627d0 [0312.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f623c0 [0312.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x1f623c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0312.171] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62500 [0312.171] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f623c0) returned 1 [0312.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f623c0) returned 1 [0312.172] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62500) returned 1 [0312.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62500) returned 1 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62000 [0312.172] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62000) returned 1 [0312.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62000) returned 1 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb540 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9f70 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62820 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62410 [0312.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62320 [0312.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x1f62320, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62370 [0312.172] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62320) returned 1 [0312.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62320) returned 1 [0312.172] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62370) returned 1 [0312.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62370) returned 1 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f629b0 [0312.172] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f629b0) returned 1 [0312.172] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f629b0) returned 1 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb5f0 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fac60 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62870 [0312.172] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62730 [0312.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62460 [0312.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x1f62460, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62690 [0312.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62460) returned 1 [0312.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62460) returned 1 [0312.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62690) returned 1 [0312.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62690) returned 1 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f628c0 [0312.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f628c0) returned 1 [0312.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f628c0) returned 1 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc250 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa3f0 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f628c0 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62280 [0312.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f622d0 [0312.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x1f622d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62320 [0312.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f622d0) returned 1 [0312.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f622d0) returned 1 [0312.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62320) returned 1 [0312.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62320) returned 1 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62aa0 [0312.173] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62aa0) returned 1 [0312.173] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62aa0) returned 1 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb8b0 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa870 [0312.173] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f622d0 [0312.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62640 [0312.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0312.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61ec0 [0312.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x1f61ec0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0312.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62960 [0312.174] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61ec0) returned 1 [0312.174] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61ec0) returned 1 [0312.174] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62960) returned 1 [0312.174] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62960) returned 1 [0312.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62960 [0312.174] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62960) returned 1 [0312.174] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62960) returned 1 [0312.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbe30 [0312.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20faea0 [0312.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61e20 [0312.174] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62690 [0312.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0312.175] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f620a0 [0312.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x1f620a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0312.175] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62460 [0312.175] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f620a0) returned 1 [0312.175] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f620a0) returned 1 [0312.175] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62460) returned 1 [0312.175] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62460) returned 1 [0312.175] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62960 [0312.175] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62960) returned 1 [0312.175] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62960) returned 1 [0312.175] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbd80 [0312.175] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20faa20 [0312.175] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62b90 [0312.175] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62960 [0312.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0312.176] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61ec0 [0312.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x1f61ec0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0312.176] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62000 [0312.176] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61ec0) returned 1 [0312.176] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61ec0) returned 1 [0312.176] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62000) returned 1 [0312.176] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62000) returned 1 [0312.176] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62aa0 [0312.176] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62aa0) returned 1 [0312.176] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62aa0) returned 1 [0312.176] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbee0 [0312.176] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa240 [0312.176] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f620a0 [0312.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61dd0 [0312.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0312.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f626e0 [0312.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x1f626e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0312.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f629b0 [0312.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f626e0) returned 1 [0312.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f626e0) returned 1 [0312.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f629b0) returned 1 [0312.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f629b0) returned 1 [0312.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62000 [0312.177] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62000) returned 1 [0312.177] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62000) returned 1 [0312.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbf90 [0312.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fafc0 [0312.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62be0 [0312.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62460 [0312.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.177] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61e70 [0312.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x1f61e70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0312.178] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62320 [0312.178] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61e70) returned 1 [0312.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61e70) returned 1 [0312.178] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62320) returned 1 [0312.178] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62320) returned 1 [0312.178] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62500 [0312.178] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62500) returned 1 [0312.806] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62500) returned 1 [0312.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbac0 [0312.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20facf0 [0312.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62320 [0312.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f626e0 [0312.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0312.806] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62aa0 [0312.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x1f62aa0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0312.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f629b0 [0312.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62aa0) returned 1 [0312.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62aa0) returned 1 [0312.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f629b0) returned 1 [0312.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f629b0) returned 1 [0312.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61e70 [0312.807] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61e70) returned 1 [0312.807] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61e70) returned 1 [0312.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc0f0 [0312.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9550 [0312.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f629b0 [0312.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62370 [0312.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.807] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61e70 [0312.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x1f61e70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0312.808] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f623c0 [0312.808] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61e70) returned 1 [0312.808] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61e70) returned 1 [0312.808] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f623c0) returned 1 [0312.808] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f623c0) returned 1 [0312.808] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62a00 [0312.808] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62a00) returned 1 [0312.808] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62a00) returned 1 [0312.808] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbb70 [0312.808] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa000 [0312.809] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61f60 [0312.809] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62a00 [0312.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.809] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62aa0 [0312.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1f62aa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0312.809] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61e70 [0312.809] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62aa0) returned 1 [0312.809] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62aa0) returned 1 [0312.809] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61e70) returned 1 [0312.809] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61e70) returned 1 [0312.809] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62000 [0312.809] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62000) returned 1 [0312.810] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62000) returned 1 [0312.810] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbc20 [0312.810] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f98b0 [0312.810] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f623c0 [0312.810] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62500 [0312.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.810] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62550 [0312.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x1f62550, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0312.810] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62aa0 [0312.810] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62550) returned 1 [0312.810] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62550) returned 1 [0312.810] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62aa0) returned 1 [0312.810] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62aa0) returned 1 [0312.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61e70 [0312.811] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61e70) returned 1 [0312.811] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61e70) returned 1 [0312.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x180) returned 0x20fc3a0 [0312.811] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fb280) returned 1 [0312.811] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fb280) returned 1 [0312.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb3e0 [0312.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f93a0 [0312.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62aa0 [0312.811] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61e70 [0312.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0312.812] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61ec0 [0312.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x1f61ec0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0312.812] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62000 [0312.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61ec0) returned 1 [0312.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61ec0) returned 1 [0312.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62000) returned 1 [0312.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62000) returned 1 [0312.812] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61ec0 [0312.812] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f61ec0) returned 1 [0312.812] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f61ec0) returned 1 [0312.812] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fc040 [0312.812] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fae10 [0312.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62550 [0312.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f61ec0 [0312.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0312.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62000 [0312.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f62000, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0312.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc8f0 [0312.813] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62000) returned 1 [0312.813] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62000) returned 1 [0312.813] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc8f0) returned 1 [0312.813] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc8f0) returned 1 [0312.813] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62000 [0312.813] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f62000) returned 1 [0312.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f62000) returned 1 [0312.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb6a0 [0312.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f91f0 [0312.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f62000 [0312.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fce40 [0312.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcb70 [0312.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x20fcb70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0312.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd110 [0312.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcb70) returned 1 [0312.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcb70) returned 1 [0312.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd110) returned 1 [0312.814] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd110) returned 1 [0312.814] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fca80 [0312.814] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fca80) returned 1 [0312.815] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fca80) returned 1 [0312.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb800 [0312.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa2d0 [0312.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd110 [0312.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fca80 [0312.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fce90 [0312.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x20fce90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0312.815] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcda0 [0312.815] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fce90) returned 1 [0312.815] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fce90) returned 1 [0312.816] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcda0) returned 1 [0312.816] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcda0) returned 1 [0312.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcad0 [0312.816] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcad0) returned 1 [0312.816] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcad0) returned 1 [0312.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fbcd0 [0312.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9b80 [0312.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd480 [0312.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcee0 [0312.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcda0 [0312.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x20fcda0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0312.816] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd1b0 [0312.816] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcda0) returned 1 [0312.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcda0) returned 1 [0312.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd1b0) returned 1 [0312.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd1b0) returned 1 [0312.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf30 [0312.817] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf30) returned 1 [0312.817] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf30) returned 1 [0312.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x20fb960 [0312.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20faf30 [0312.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcad0 [0312.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd250 [0312.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd4d0 [0312.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x20fd4d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0312.817] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd3e0 [0312.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd4d0) returned 1 [0312.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd4d0) returned 1 [0312.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd3e0) returned 1 [0312.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd3e0) returned 1 [0312.818] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2a0 [0312.818] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd2a0) returned 1 [0312.818] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd2a0) returned 1 [0312.818] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f64990 [0312.819] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f99d0 [0312.819] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc760 [0312.819] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd4d0 [0312.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0312.819] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcda0 [0312.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x20fcda0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0312.819] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcbc0 [0312.819] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcda0) returned 1 [0312.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcda0) returned 1 [0312.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcbc0) returned 1 [0312.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcbc0) returned 1 [0312.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd160 [0312.820] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd160) returned 1 [0312.820] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd160) returned 1 [0312.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f63020 [0312.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa090 [0312.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd340 [0312.820] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fce90 [0312.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd1b0 [0312.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x20fd1b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0312.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd160 [0312.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd1b0) returned 1 [0312.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd1b0) returned 1 [0312.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd160) returned 1 [0312.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd160) returned 1 [0312.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2a0 [0312.821] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd2a0) returned 1 [0312.821] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd2a0) returned 1 [0312.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f63860 [0312.821] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9c10 [0312.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcda0 [0312.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcc60 [0312.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf30 [0312.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x20fcf30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0312.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd390 [0312.822] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf30) returned 1 [0312.822] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf30) returned 1 [0312.822] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd390) returned 1 [0312.822] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd390) returned 1 [0312.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf30 [0312.822] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf30) returned 1 [0312.822] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf30) returned 1 [0312.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f637b0 [0312.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fad80 [0312.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fccb0 [0312.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd1b0 [0312.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc6c0 [0312.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x20fc6c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0312.822] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf30 [0312.822] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc6c0) returned 1 [0312.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc6c0) returned 1 [0312.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf30) returned 1 [0312.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf30) returned 1 [0312.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf80 [0312.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf80) returned 1 [0312.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf80) returned 1 [0312.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f63650 [0312.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa360 [0312.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc800 [0312.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc580 [0312.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0312.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf30 [0312.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x20fcf30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0312.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcd00 [0312.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf30) returned 1 [0312.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf30) returned 1 [0312.823] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcd00) returned 1 [0312.823] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcd00) returned 1 [0312.823] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd390 [0312.824] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd390) returned 1 [0312.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd390) returned 1 [0312.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f64a40 [0312.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20faab0 [0312.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc5d0 [0312.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd390 [0312.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0312.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf30 [0312.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x20fcf30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0312.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf80 [0312.824] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf30) returned 1 [0312.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf30) returned 1 [0312.824] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf80) returned 1 [0312.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf80) returned 1 [0312.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf80 [0312.824] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf80) returned 1 [0312.824] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf80) returned 1 [0312.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f64f10 [0312.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9280 [0312.824] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcb20 [0312.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc710 [0312.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0312.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf30 [0312.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x20fcf30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0312.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc670 [0312.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf30) returned 1 [0312.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf30) returned 1 [0312.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc670) returned 1 [0312.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc670) returned 1 [0312.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcb70 [0312.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcb70) returned 1 [0312.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcb70) returned 1 [0312.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f630d0 [0312.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fb050 [0312.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf30 [0312.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcb70 [0312.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcd50 [0312.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x20fcd50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0312.825] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc620 [0312.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcd50) returned 1 [0312.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcd50) returned 1 [0312.825] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc620) returned 1 [0312.825] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc620) returned 1 [0312.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcd50 [0312.826] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcd50) returned 1 [0312.826] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcd50) returned 1 [0312.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f63910 [0312.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9ca0 [0312.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc670 [0312.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcbc0 [0312.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc940 [0312.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x20fc940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0312.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd430 [0312.826] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc940) returned 1 [0312.826] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc940) returned 1 [0312.826] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd430) returned 1 [0312.826] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd430) returned 1 [0312.826] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcd00 [0312.826] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcd00) returned 1 [0312.827] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcd00) returned 1 [0312.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f64360 [0312.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa990 [0312.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc620 [0312.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd3e0 [0312.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf80 [0312.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x20fcf80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0312.827] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc940 [0312.827] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcf80) returned 1 [0312.827] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcf80) returned 1 [0312.827] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc940) returned 1 [0312.827] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc940) returned 1 [0312.828] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc7b0 [0312.828] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc7b0) returned 1 [0312.828] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc7b0) returned 1 [0312.828] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x200) returned 0x1f64fe0 [0312.828] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc3a0) returned 1 [0312.828] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc3a0) returned 1 [0312.828] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f63f40 [0312.828] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9430 [0312.828] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd200 [0312.828] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc6c0 [0312.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.829] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2a0 [0312.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x20fd2a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0312.829] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2f0 [0312.829] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd2a0) returned 1 [0312.829] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd2a0) returned 1 [0312.829] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd2f0) returned 1 [0312.829] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd2f0) returned 1 [0312.829] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2f0 [0312.829] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd2f0) returned 1 [0312.829] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd2f0) returned 1 [0312.829] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f63700 [0312.830] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9d30 [0312.830] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcf80 [0312.830] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcc10 [0312.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.830] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcfd0 [0312.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x20fcfd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0312.830] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcd00 [0312.830] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcfd0) returned 1 [0312.830] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcfd0) returned 1 [0312.830] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcd00) returned 1 [0312.831] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcd00) returned 1 [0312.831] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc7b0 [0312.831] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc7b0) returned 1 [0312.831] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc7b0) returned 1 [0312.831] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f63230 [0312.831] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa900 [0312.831] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd430 [0312.831] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc7b0 [0312.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0312.831] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2f0 [0312.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x20fd2f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0312.831] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc850 [0312.832] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd2f0) returned 1 [0312.832] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd2f0) returned 1 [0312.832] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc850) returned 1 [0312.832] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc850) returned 1 [0312.832] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcd00 [0312.832] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcd00) returned 1 [0312.832] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcd00) returned 1 [0312.832] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f64410 [0312.832] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9700 [0312.832] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcd00 [0312.832] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcd50 [0312.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcfd0 [0312.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x20fcfd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0312.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd020 [0312.833] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcfd0) returned 1 [0312.833] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcfd0) returned 1 [0312.833] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd020) returned 1 [0312.833] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd020) returned 1 [0312.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcfd0 [0312.833] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fcfd0) returned 1 [0312.833] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fcfd0) returned 1 [0312.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f64af0 [0312.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fab40 [0312.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcdf0 [0312.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc850 [0312.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc8a0 [0312.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x20fc8a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0312.833] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc9e0 [0312.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc8a0) returned 1 [0312.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc8a0) returned 1 [0312.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc9e0) returned 1 [0312.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc9e0) returned 1 [0312.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc940 [0312.834] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc940) returned 1 [0312.834] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc940) returned 1 [0312.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f64150 [0312.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9160 [0312.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc8a0 [0312.834] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc8f0 [0312.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2a0 [0312.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x20fd2a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0312.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc940 [0312.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd2a0) returned 1 [0312.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd2a0) returned 1 [0312.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc940) returned 1 [0312.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc940) returned 1 [0312.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc940 [0312.835] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc940) returned 1 [0312.835] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc940) returned 1 [0312.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f635a0 [0312.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9dc0 [0312.835] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd160 [0312.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fcfd0 [0312.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc990 [0312.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x20fc990, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0312.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd020 [0312.836] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc990) returned 1 [0312.836] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc990) returned 1 [0312.836] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd020) returned 1 [0312.836] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd020) returned 1 [0312.836] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc940 [0312.837] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc940) returned 1 [0312.837] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc940) returned 1 [0312.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f63ff0 [0312.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f94c0 [0312.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd020 [0312.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd070 [0312.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd0c0 [0312.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x20fd0c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0312.837] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2a0 [0312.837] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd0c0) returned 1 [0312.837] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd0c0) returned 1 [0312.837] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd2a0) returned 1 [0312.838] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd2a0) returned 1 [0312.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd0c0 [0312.838] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd0c0) returned 1 [0312.838] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd0c0) returned 1 [0312.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f64620 [0312.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa480 [0312.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd0c0 [0312.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2a0 [0312.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc940 [0312.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x20fc940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0312.838] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2f0 [0312.838] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc940) returned 1 [0312.838] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc940) returned 1 [0312.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd2f0) returned 1 [0312.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd2f0) returned 1 [0312.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc940 [0312.839] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc940) returned 1 [0312.839] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc940) returned 1 [0312.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f646d0 [0312.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f95e0 [0312.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd2f0 [0312.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc940 [0312.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.839] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc990 [0312.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x20fc990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0312.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc9e0 [0312.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc990) returned 1 [0312.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc990) returned 1 [0312.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc9e0) returned 1 [0312.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc9e0) returned 1 [0312.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc990 [0312.840] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fc990) returned 1 [0312.840] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fc990) returned 1 [0312.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f644c0 [0312.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa120 [0312.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc990 [0312.840] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fc9e0 [0312.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0313.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fca30 [0313.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x20fca30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0313.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fda90 [0313.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fca30) returned 1 [0313.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fca30) returned 1 [0313.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fda90) returned 1 [0313.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fda90) returned 1 [0313.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fca30 [0313.488] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fca30) returned 1 [0313.488] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fca30) returned 1 [0313.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f639c0 [0313.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa510 [0313.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fca30 [0313.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe3f0 [0313.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0313.488] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fda40 [0313.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x20fda40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0313.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd8b0 [0313.489] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fda40) returned 1 [0313.489] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fda40) returned 1 [0313.489] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd8b0) returned 1 [0313.489] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd8b0) returned 1 [0313.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe490 [0313.489] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fe490) returned 1 [0313.489] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fe490) returned 1 [0313.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f64ba0 [0313.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9670 [0313.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe1c0 [0313.489] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe350 [0313.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0313.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdf40 [0313.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x20fdf40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0313.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd680 [0313.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdf40) returned 1 [0313.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdf40) returned 1 [0313.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd680) returned 1 [0313.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd680) returned 1 [0313.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd770 [0313.490] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd770) returned 1 [0313.490] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd770) returned 1 [0313.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f64c50 [0313.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9790 [0313.490] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fde00 [0313.491] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd810 [0313.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0313.491] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe4e0 [0313.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x20fe4e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0313.491] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdcc0 [0313.491] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fe4e0) returned 1 [0313.491] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fe4e0) returned 1 [0313.491] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdcc0) returned 1 [0313.491] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdcc0) returned 1 [0313.491] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fde50 [0313.491] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fde50) returned 1 [0313.491] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fde50) returned 1 [0313.491] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f634f0 [0313.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20f9820 [0313.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe490 [0313.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fe2b0 [0313.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0313.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fdb80 [0313.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x20fdb80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0313.492] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd590 [0313.492] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fdb80) returned 1 [0313.492] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fdb80) returned 1 [0313.492] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd590) returned 1 [0313.492] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd590) returned 1 [0313.493] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20fd950 [0313.493] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20fd950) returned 1 [0313.493] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20fd950) returned 1 [0313.493] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f640a0 [0313.493] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x20fa630 [0313.495] GetComputerNameA (in: lpBuffer=0x20f73e0, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0313.495] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0313.496] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f69010, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0313.496] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f69010, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0313.496] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f69010, cchName=0x104 | out: lpName="SAM") returned 0x0 [0313.496] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f69010, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0313.496] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f69010, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0313.496] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0313.496] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0313.497] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1f69010, cchName=0x104 | out: lpName="Classes") returned 0x0 [0313.497] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1f69010, cchName=0x104 | out: lpName="Clients") returned 0x0 [0313.497] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1f69010, cchName=0x104 | out: lpName="Intel") returned 0x0 [0313.497] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1f69010, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0313.497] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1f69010, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0313.497] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0313.497] RegCloseKey (hKey=0x1d4) returned 0x0 [0313.497] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1f69010, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0313.498] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1f69010, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0313.498] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1f69010, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0313.498] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1f69010, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0313.498] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1f69010, cchName=0x104 | out: lpName="ADs") returned 0x0 [0313.498] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1f69010, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0313.498] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1f69010, cchName=0x104 | out: lpName="ALG") returned 0x0 [0313.498] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1f69010, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0313.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1f69010, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0313.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1f69010, cchName=0x104 | out: lpName="Analog") returned 0x0 [0313.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1f69010, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0313.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1f69010, cchName=0x104 | out: lpName="AppV") returned 0x0 [0313.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1f69010, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0313.499] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1f69010, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0313.500] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1f69010, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0313.500] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1f69010, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0313.500] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1f69010, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0313.500] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1f69010, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0313.500] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1f69010, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0313.500] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1f69010, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0313.500] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1f69010, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0313.500] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1f69010, cchName=0x104 | out: lpName="COM3") returned 0x0 [0313.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1f69010, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0313.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1f69010, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0313.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1f69010, cchName=0x104 | out: lpName="Composition") returned 0x0 [0313.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1f69010, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0313.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1f69010, cchName=0x104 | out: lpName="CTF") returned 0x0 [0313.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1f69010, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0313.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1f69010, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0313.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1f69010, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0313.501] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1f69010, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0313.502] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1f69010, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0313.502] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1f69010, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0313.502] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1f69010, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0313.502] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1f69010, cchName=0x104 | out: lpName="DFS") returned 0x0 [0313.502] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1f69010, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0313.502] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1f69010, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0313.503] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1f69010, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0313.503] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1f69010, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0313.503] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1f69010, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0313.503] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1f69010, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0313.503] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1f69010, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0313.503] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1f69010, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0313.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1f69010, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0313.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1f69010, cchName=0x104 | out: lpName="DRM") returned 0x0 [0313.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1f69010, cchName=0x104 | out: lpName="DVR") returned 0x0 [0313.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1f69010, cchName=0x104 | out: lpName="DXP") returned 0x0 [0313.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1f69010, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0313.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1f69010, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0313.504] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1f69010, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0313.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1f69010, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0313.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1f69010, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0313.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1f69010, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0313.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1f69010, cchName=0x104 | out: lpName="F12") returned 0x0 [0313.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1f69010, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0313.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1f69010, cchName=0x104 | out: lpName="Fax") returned 0x0 [0313.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1f69010, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0313.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1f69010, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0313.505] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1f69010, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0313.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1f69010, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0313.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1f69010, cchName=0x104 | out: lpName="FTH") returned 0x0 [0313.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1f69010, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0313.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1f69010, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0313.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1f69010, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0313.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1f69010, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0313.506] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1f69010, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0313.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1f69010, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0313.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1f69010, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0313.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1f69010, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0313.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1f69010, cchName=0x104 | out: lpName="IME") returned 0x0 [0313.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1f69010, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0313.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1f69010, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0313.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1f69010, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0313.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1f69010, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0313.507] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1f69010, cchName=0x104 | out: lpName="Input") returned 0x0 [0313.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1f69010, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0313.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1f69010, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0313.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1f69010, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0313.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1f69010, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0313.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1f69010, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0313.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1f69010, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0313.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1f69010, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0313.508] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1f69010, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0313.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1f69010, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0313.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1f69010, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0313.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1f69010, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0313.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1f69010, cchName=0x104 | out: lpName="MMC") returned 0x0 [0313.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1f69010, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0313.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1f69010, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0313.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1f69010, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0313.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1f69010, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0313.509] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1f69010, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0313.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1f69010, cchName=0x104 | out: lpName="MSF") returned 0x0 [0313.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1f69010, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0313.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1f69010, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0313.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1f69010, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0313.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1f69010, cchName=0x104 | out: lpName="MTF") returned 0x0 [0313.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1f69010, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0313.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1f69010, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0313.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1f69010, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0313.510] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1f69010, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0313.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1f69010, cchName=0x104 | out: lpName="Network") returned 0x0 [0313.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1f69010, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0313.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1f69010, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0313.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1f69010, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0313.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1f69010, cchName=0x104 | out: lpName="OEM") returned 0x0 [0313.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1f69010, cchName=0x104 | out: lpName="Office") returned 0x0 [0313.511] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1f69010, cchName=0x104 | out: lpName="Ole") returned 0x0 [0313.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1f69010, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0313.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1f69010, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0313.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1f69010, cchName=0x104 | out: lpName="Palm") returned 0x0 [0313.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1f69010, cchName=0x104 | out: lpName="Phone") returned 0x0 [0313.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1f69010, cchName=0x104 | out: lpName="Photos") returned 0x0 [0313.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1f69010, cchName=0x104 | out: lpName="PIM") returned 0x0 [0313.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1f69010, cchName=0x104 | out: lpName="PLA") returned 0x0 [0313.512] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1f69010, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0313.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1f69010, cchName=0x104 | out: lpName="Policies") returned 0x0 [0313.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1f69010, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0313.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1f69010, cchName=0x104 | out: lpName="Poom") returned 0x0 [0313.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1f69010, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0313.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1f69010, cchName=0x104 | out: lpName="Print") returned 0x0 [0313.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1f69010, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0313.513] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1f69010, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0313.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1f69010, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0313.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1f69010, cchName=0x104 | out: lpName="Ras") returned 0x0 [0313.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1f69010, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0313.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1f69010, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0313.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1f69010, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0313.514] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1f69010, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0313.515] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1f69010, cchName=0x104 | out: lpName="Router") returned 0x0 [0313.515] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1f69010, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0313.515] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1f69010, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0313.515] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1f69010, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0313.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1f69010, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0313.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1f69010, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0313.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1f69010, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0313.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1f69010, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0313.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1f69010, cchName=0x104 | out: lpName="Shell") returned 0x0 [0313.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1f69010, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0313.516] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1f69010, cchName=0x104 | out: lpName="Software") returned 0x0 [0313.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1f69010, cchName=0x104 | out: lpName="Speech") returned 0x0 [0313.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1f69010, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0313.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1f69010, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0313.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1f69010, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0313.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1f69010, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0313.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1f69010, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0313.517] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1f69010, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0313.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1f69010, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0313.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1f69010, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0313.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1f69010, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0313.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1f69010, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0313.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1f69010, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0313.518] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1f69010, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0313.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1f69010, cchName=0x104 | out: lpName="TPG") returned 0x0 [0313.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1f69010, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0313.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1f69010, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0313.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1f69010, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0313.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1f69010, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0313.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1f69010, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0313.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1f69010, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0313.519] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1f69010, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0313.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1f69010, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0313.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1f69010, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0313.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1f69010, cchName=0x104 | out: lpName="UserData") returned 0x0 [0313.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1f69010, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0313.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1f69010, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0313.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1f69010, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0313.520] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1f69010, cchName=0x104 | out: lpName="WAB") returned 0x0 [0313.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1f69010, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0313.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1f69010, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0313.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1f69010, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0313.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1f69010, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0313.521] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1f69010, cchName=0x104 | out: lpName="Windows") returned 0x0 [0313.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1f69010, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0313.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1f69010, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0313.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1f69010, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0313.522] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1f69010, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0313.523] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1f69010, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0314.101] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1f69010, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0314.102] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1f69010, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0314.102] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1f69010, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0314.102] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0314.102] RegCloseKey (hKey=0x1b0) returned 0x0 [0314.102] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1f69010, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0314.102] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0314.102] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f69010) returned 1 [0314.102] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f69010) returned 1 [0314.102] RegCloseKey (hKey=0x1d4) returned 0x0 [0314.102] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0314.102] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0314.102] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x20) returned 0x20f80e0 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a80 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0314.103] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a40 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6da0 [0314.103] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6980 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0314.103] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6820 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0314.103] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0314.103] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f80e0) returned 1 [0314.103] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f80e0) returned 1 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6b00 [0314.103] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f77a0 [0314.104] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6920 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0314.104] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a60 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7b10 [0314.104] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ae0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6c60 [0314.104] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x60) returned 0x20f6b40 [0314.104] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0314.104] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69a0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0314.104] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69c0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6d50 [0314.104] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67a0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7890 [0314.104] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f67e0 [0314.104] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0314.104] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x80) returned 0x1f65150 [0314.105] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0314.105] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68a0 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6e40 [0314.105] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6780 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f30 [0314.105] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6940 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6f80 [0314.105] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6800 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f70c0 [0314.105] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xa0) returned 0x1f673b0 [0314.105] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f65150) returned 1 [0314.105] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f65150) returned 1 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f69e0 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7110 [0314.105] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a00 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68960 [0314.105] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6a20 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68c30 [0314.105] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.105] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6880 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68cd0 [0314.106] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xc0) returned 0x20f6b40 [0314.106] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f673b0) returned 1 [0314.106] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f673b0) returned 1 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6ac0 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f682d0 [0314.106] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6960 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f686e0 [0314.106] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68e0 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f681e0 [0314.106] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f68c0 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68730 [0314.106] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0xe0) returned 0x20f7eb0 [0314.106] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b40) returned 1 [0314.106] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b40) returned 1 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x20f6aa0 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f684b0 [0314.106] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x10) returned 0x1f69420 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68af0 [0314.106] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0314.106] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68aa0 [0314.107] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68aa0) returned 1 [0314.107] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68aa0) returned 1 [0314.107] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68d70 [0314.107] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68d70) returned 1 [0314.107] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68d70) returned 1 [0314.107] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68d20 [0314.107] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68d20) returned 1 [0314.107] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68d20) returned 1 [0314.107] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68140 [0314.107] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68140) returned 1 [0314.107] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68140) returned 1 [0314.107] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68f00 [0314.107] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68f00) returned 1 [0314.107] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68f00) returned 1 [0314.107] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68eb0 [0314.107] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68eb0) returned 1 [0314.107] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68eb0) returned 1 [0314.107] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f689b0 [0314.107] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f689b0) returned 1 [0314.108] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f689b0) returned 1 [0314.108] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68b40 [0314.108] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68b40) returned 1 [0314.108] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68b40) returned 1 [0314.108] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68050 [0314.108] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68050) returned 1 [0314.108] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68050) returned 1 [0314.108] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68320 [0314.108] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68320) returned 1 [0314.108] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68320) returned 1 [0314.109] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68910 [0314.109] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0314.109] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0314.109] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a80) returned 1 [0314.109] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a80) returned 1 [0314.109] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6da0) returned 1 [0314.109] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6da0) returned 1 [0314.109] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a40) returned 1 [0314.109] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a40) returned 1 [0314.109] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0314.109] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0314.110] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6980) returned 1 [0314.110] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6980) returned 1 [0314.110] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0314.110] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0314.110] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6820) returned 1 [0314.110] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6820) returned 1 [0314.110] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f77a0) returned 1 [0314.110] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f77a0) returned 1 [0314.110] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6b00) returned 1 [0314.110] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6b00) returned 1 [0314.110] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0314.110] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0314.110] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6920) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6920) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7b10) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7b10) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a60) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a60) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6c60) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6c60) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ae0) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ae0) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69a0) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69a0) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6d50) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6d50) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69c0) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69c0) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7890) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7890) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67a0) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67a0) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f67e0) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f67e0) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6e40) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6e40) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68a0) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68a0) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f30) returned 1 [0314.111] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f30) returned 1 [0314.111] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6780) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6780) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6f80) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6f80) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6940) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6940) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f70c0) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f70c0) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6800) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6800) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7110) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7110) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f69e0) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f69e0) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68960) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68960) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a00) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a00) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68c30) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68c30) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6a20) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6a20) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68cd0) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68cd0) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6880) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6880) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f682d0) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f682d0) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6ac0) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6ac0) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f686e0) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f686e0) returned 1 [0314.112] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6960) returned 1 [0314.112] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6960) returned 1 [0314.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f681e0) returned 1 [0314.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f681e0) returned 1 [0314.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68e0) returned 1 [0314.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68e0) returned 1 [0314.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68730) returned 1 [0314.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68730) returned 1 [0314.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f68c0) returned 1 [0314.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f68c0) returned 1 [0314.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f684b0) returned 1 [0314.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f684b0) returned 1 [0314.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6aa0) returned 1 [0314.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6aa0) returned 1 [0314.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68af0) returned 1 [0314.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68af0) returned 1 [0314.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f69420) returned 1 [0314.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f69420) returned 1 [0314.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7eb0) returned 1 [0314.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7eb0) returned 1 [0314.113] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x1f68320 [0314.113] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0314.113] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1f68320, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1f68320*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0314.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68320) returned 1 [0314.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68320) returned 1 [0314.113] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f68910) returned 1 [0314.113] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f68910) returned 1 [0314.114] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0314.114] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x5854f0) returned 1 [0314.115] CryptCreateHash (in: hProv=0x5854f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0314.115] CryptHashData (hHash=0x59ae30, pbData=0x20f7340, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0314.115] CryptGetHashParam (in: hHash=0x59ae30, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0314.115] CryptGetHashParam (in: hHash=0x59ae30, dwParam=0x2, pbData=0x20f7430, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x20f7430, pdwDataLen=0x14eed8) returned 1 [0314.115] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f76b0 [0314.115] CryptDestroyHash (hHash=0x59ae30) returned 1 [0314.116] CryptReleaseContext (hProv=0x5854f0, dwFlags=0x0) returned 1 [0314.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0314.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0314.116] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0314.116] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7700 [0314.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0314.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0314.116] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7430 [0314.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7700) returned 1 [0314.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7700) returned 1 [0314.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f76b0) returned 1 [0314.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f76b0) returned 1 [0314.116] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7840 [0314.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7430) returned 1 [0314.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7430) returned 1 [0314.116] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f667d0) returned 1 [0314.116] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f667d0) returned 1 [0314.117] RegCloseKey (hKey=0x1b0) returned 0x0 [0314.117] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f73e0) returned 1 [0314.117] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f73e0) returned 1 [0314.117] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7340) returned 1 [0314.117] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7340) returned 1 [0314.117] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f6df0 [0314.117] RtlAllocateHeap (HeapHandle=0x20f0000, Flags=0x8, Size=0x40) returned 0x20f7ac0 [0314.117] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7ac0) returned 1 [0314.117] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7ac0) returned 1 [0314.117] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0314.117] GetLastError () returned 0x5 [0314.117] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0314.117] GetLastError () returned 0x5 [0314.117] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0314.117] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7840) returned 1 [0314.117] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7840) returned 1 [0314.117] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0314.117] ReleaseMutex (hMutex=0x1b0) returned 0 [0314.117] GetLastError () returned 0x120 [0314.117] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6df0) returned 1 [0314.117] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6df0) returned 1 [0314.117] NtClose (Handle=0x1b0) returned 0x0 [0314.118] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f7750) returned 1 [0314.118] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f7750) returned 1 [0314.118] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f74d0) returned 1 [0314.118] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f74d0) returned 1 [0314.118] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f6150) returned 1 [0314.118] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f6150) returned 1 [0314.118] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f618d0) returned 1 [0314.118] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f618d0) returned 1 [0314.119] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x1f65ae0) returned 1 [0314.119] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x1f65ae0) returned 1 [0314.119] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x2351040) returned 1 [0314.119] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x2351040) returned 1 [0314.131] HeapValidate (hHeap=0x20f0000, dwFlags=0x0, lpMem=0x20f83e0) returned 1 [0314.131] RtlFreeHeap (HeapHandle=0x20f0000, Flags=0x0, BaseAddress=0x20f83e0) returned 1 [0314.131] ExitProcess (uExitCode=0x0) [0314.132] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58c3b0 | out: hHeap=0x580000) returned 1 Thread: id = 219 os_tid = 0x960 Process: id = "32" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x1ea01000" os_pid = "0xcd8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3634 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3635 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3636 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3637 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 3638 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 3639 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3640 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3641 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3642 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 3643 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 3644 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3681 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3682 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3683 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3684 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3685 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 3686 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3687 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3688 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3689 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3690 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3722 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3723 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3724 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3725 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3726 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3727 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3728 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3729 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3730 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3757 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3758 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3759 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3760 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3761 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3762 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3763 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3764 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 3765 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3766 start_va = 0x850000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 3767 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 3799 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 3800 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 3801 start_va = 0x1de0000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 3802 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3829 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3830 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 3857 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 3858 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3859 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3926 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 3965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3966 start_va = 0x1f20000 end_va = 0x1fb9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 5167 start_va = 0x1fc0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 5168 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 5541 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 5542 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 5543 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 5544 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 5614 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 5615 start_va = 0x20f0000 end_va = 0x2333fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 5761 start_va = 0x2340000 end_va = 0x258dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 6123 start_va = 0x1fc0000 end_va = 0x20bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 6124 start_va = 0x20e0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Thread: id = 220 os_tid = 0x1014 [0281.261] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0281.262] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0281.262] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0281.263] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0281.263] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0281.264] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0281.264] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0281.265] GetProcessHeap () returned 0x400000 [0281.265] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0281.266] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0281.266] GetLastError () returned 0x7e [0281.266] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0281.266] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0281.268] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c8) returned 0x40c370 [0281.268] SetLastError (dwErrCode=0x7e) [0281.269] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1200) returned 0x413530 [0281.273] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0281.274] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0281.274] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0281.274] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0281.274] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"" [0281.274] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"" [0281.274] GetACP () returned 0x4e4 [0281.274] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x228) returned 0x4053d0 [0281.274] IsValidCodePage (CodePage=0x4e4) returned 1 [0281.274] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0281.274] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0281.274] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0281.274] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0281.275] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0281.275] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0281.275] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0281.275] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0281.275] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0281.275] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0281.275] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0281.275] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0281.275] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0281.275] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0281.276] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0281.276] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0281.276] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0281.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x100) returned 0x412560 [0281.276] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0281.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1b0) returned 0x4097c0 [0281.276] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0281.276] GetLastError () returned 0x0 [0281.276] SetLastError (dwErrCode=0x0) [0281.276] GetEnvironmentStringsW () returned 0x414740* [0281.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x9cc) returned 0x415120 [0281.276] FreeEnvironmentStringsW (penv=0x414740) returned 1 [0281.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x118) returned 0x40a820 [0281.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3e) returned 0x410790 [0281.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x5c) returned 0x400780 [0281.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x404c50 [0281.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x78) returned 0x40c740 [0281.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x405a90 [0281.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x28) returned 0x40b610 [0281.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x48) returned 0x4107e0 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1a) returned 0x40b2e0 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3a) returned 0x410a10 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x4049c0 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2a) returned 0x40c7c0 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2e) returned 0x404cc0 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1c) returned 0x40b490 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xd2) returned 0x405d20 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x7c) returned 0x404050 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3a) returned 0x410880 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x90) returned 0x403c80 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b8b0 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x30) returned 0x404a30 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x36) returned 0x405b00 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c) returned 0x410830 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x52) returned 0x408fb0 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c) returned 0x4108d0 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xd6) returned 0x405660 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2e) returned 0x402110 [0281.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1e) returned 0x40b7f0 [0281.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2c) returned 0x402150 [0281.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x54) returned 0x409070 [0281.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x52) returned 0x4095b0 [0281.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b4c0 [0281.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x42) returned 0x410bf0 [0281.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2c) returned 0x402190 [0281.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x44) returned 0x410380 [0281.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b310 [0281.278] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x415120 | out: hHeap=0x400000) returned 1 [0281.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1000) returned 0x414740 [0281.279] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0281.279] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0281.280] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"" [0281.280] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x404740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0281.281] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0281.655] GetPolyFillMode (hdc=0xb14be) returned 0 [0281.655] GetFocus () returned 0x0 [0281.655] GetParent (hWnd=0x0) returned 0x0 [0281.656] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.656] GetThreadLocale () returned 0x409 [0281.656] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.656] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.657] GetThreadLocale () returned 0x409 [0281.657] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.657] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.657] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.657] GetThreadLocale () returned 0x409 [0281.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.658] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.658] GetThreadLocale () returned 0x409 [0281.658] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.658] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.659] GetThreadLocale () returned 0x409 [0281.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.659] GetThreadLocale () returned 0x409 [0281.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.659] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.659] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.659] GetThreadLocale () returned 0x409 [0281.659] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.660] GetThreadLocale () returned 0x409 [0281.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.660] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.660] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.660] GetThreadLocale () returned 0x409 [0281.660] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.661] GetThreadLocale () returned 0x409 [0281.661] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.661] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.661] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.661] GetThreadLocale () returned 0x409 [0281.662] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.662] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.663] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.663] GetThreadLocale () returned 0x409 [0281.663] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.663] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.664] GetThreadLocale () returned 0x409 [0281.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.664] GetThreadLocale () returned 0x409 [0281.664] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.664] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.664] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.665] GetThreadLocale () returned 0x409 [0281.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.665] GetThreadLocale () returned 0x409 [0281.665] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.665] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.665] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.666] GetThreadLocale () returned 0x409 [0281.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.666] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.666] GetThreadLocale () returned 0x409 [0281.666] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.666] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.667] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.667] GetThreadLocale () returned 0x409 [0281.667] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.667] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.667] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.667] GetThreadLocale () returned 0x409 [0281.667] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0281.668] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0281.668] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0281.668] GetThreadLocale () returned 0x409 [0281.668] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.053] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.053] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.053] GetThreadLocale () returned 0x409 [0282.053] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.053] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.053] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.053] GetThreadLocale () returned 0x409 [0282.054] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.054] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.054] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.054] GetThreadLocale () returned 0x409 [0282.054] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.054] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.054] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.054] GetThreadLocale () returned 0x409 [0282.054] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.054] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.054] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.054] GetThreadLocale () returned 0x409 [0282.054] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.055] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.055] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.055] GetThreadLocale () returned 0x409 [0282.055] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.055] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.055] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.055] GetThreadLocale () returned 0x409 [0282.055] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.056] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.056] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.056] GetThreadLocale () returned 0x409 [0282.056] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.056] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.056] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.056] GetThreadLocale () returned 0x409 [0282.056] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.056] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.057] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.057] GetThreadLocale () returned 0x409 [0282.057] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.057] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.057] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.057] GetThreadLocale () returned 0x409 [0282.057] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.057] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.058] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.058] GetThreadLocale () returned 0x409 [0282.058] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.058] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.058] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.058] GetThreadLocale () returned 0x409 [0282.058] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.059] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.059] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.059] GetThreadLocale () returned 0x409 [0282.059] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.059] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.059] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.059] GetThreadLocale () returned 0x409 [0282.059] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.060] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.060] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.060] GetThreadLocale () returned 0x409 [0282.060] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.060] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.060] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.060] GetThreadLocale () returned 0x409 [0282.060] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.060] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.061] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.061] GetThreadLocale () returned 0x409 [0282.061] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.061] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.061] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.062] GetThreadLocale () returned 0x409 [0282.062] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.062] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.062] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.062] GetThreadLocale () returned 0x409 [0282.062] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.062] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.063] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.063] GetThreadLocale () returned 0x409 [0282.063] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.063] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.063] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.063] GetThreadLocale () returned 0x409 [0282.063] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.063] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.064] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.064] GetThreadLocale () returned 0x409 [0282.064] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.064] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.064] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.064] GetThreadLocale () returned 0x409 [0282.064] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.064] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.064] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.065] GetThreadLocale () returned 0x409 [0282.065] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.065] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.065] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.065] GetThreadLocale () returned 0x409 [0282.065] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.065] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.065] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.066] GetThreadLocale () returned 0x409 [0282.066] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.066] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.069] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.069] GetThreadLocale () returned 0x409 [0282.069] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.070] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.070] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.070] GetThreadLocale () returned 0x409 [0282.070] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.070] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.070] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.070] GetThreadLocale () returned 0x409 [0282.070] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.071] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.071] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.071] GetThreadLocale () returned 0x409 [0282.071] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.071] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.071] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.071] GetThreadLocale () returned 0x409 [0282.071] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.071] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.072] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.072] GetThreadLocale () returned 0x409 [0282.072] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.072] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.072] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.072] GetThreadLocale () returned 0x409 [0282.072] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.072] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.072] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.072] GetThreadLocale () returned 0x409 [0282.073] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.073] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.073] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.073] GetThreadLocale () returned 0x409 [0282.073] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.073] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.073] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.073] GetThreadLocale () returned 0x409 [0282.073] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.073] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.074] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.074] GetThreadLocale () returned 0x409 [0282.074] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.074] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.074] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.074] GetThreadLocale () returned 0x409 [0282.074] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.074] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.075] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.075] GetThreadLocale () returned 0x409 [0282.075] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.075] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.075] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.075] GetThreadLocale () returned 0x409 [0282.075] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.075] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.076] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.076] GetThreadLocale () returned 0x409 [0282.076] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.076] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.076] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.076] GetThreadLocale () returned 0x409 [0282.076] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.076] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.076] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.077] GetThreadLocale () returned 0x409 [0282.077] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.077] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.077] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.077] GetThreadLocale () returned 0x409 [0282.077] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.077] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.077] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.077] GetThreadLocale () returned 0x409 [0282.078] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.078] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.078] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.078] GetThreadLocale () returned 0x409 [0282.078] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.078] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.078] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.078] GetThreadLocale () returned 0x409 [0282.078] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.078] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.078] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.079] GetThreadLocale () returned 0x409 [0282.079] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.079] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.079] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.079] GetThreadLocale () returned 0x409 [0282.079] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.079] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.079] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.080] GetThreadLocale () returned 0x409 [0282.080] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.080] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.080] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.080] GetThreadLocale () returned 0x409 [0282.080] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.080] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.080] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.080] GetThreadLocale () returned 0x409 [0282.080] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.081] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.081] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.081] GetThreadLocale () returned 0x409 [0282.081] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.081] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.081] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.081] GetThreadLocale () returned 0x409 [0282.081] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.081] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.081] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.082] GetThreadLocale () returned 0x409 [0282.082] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.082] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.082] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.082] GetThreadLocale () returned 0x409 [0282.082] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.082] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.083] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.083] GetThreadLocale () returned 0x409 [0282.083] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.083] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.083] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.083] GetThreadLocale () returned 0x409 [0282.083] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.083] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.083] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.084] GetThreadLocale () returned 0x409 [0282.084] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.084] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.084] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.084] GetThreadLocale () returned 0x409 [0282.084] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.084] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.084] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.084] GetThreadLocale () returned 0x409 [0282.084] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.084] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.084] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.084] GetThreadLocale () returned 0x409 [0282.084] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.085] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.085] GetThreadLocale () returned 0x409 [0282.085] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.085] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.085] GetThreadLocale () returned 0x409 [0282.085] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.085] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.085] GetThreadLocale () returned 0x409 [0282.085] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.085] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.085] GetThreadLocale () returned 0x409 [0282.086] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.086] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.086] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.086] GetThreadLocale () returned 0x409 [0282.086] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.086] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.086] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.086] GetThreadLocale () returned 0x409 [0282.086] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.086] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.087] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.087] GetThreadLocale () returned 0x409 [0282.087] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.087] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.087] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.087] GetThreadLocale () returned 0x409 [0282.087] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.087] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.088] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.088] GetThreadLocale () returned 0x409 [0282.088] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.088] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.088] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.088] GetThreadLocale () returned 0x409 [0282.088] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.088] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.088] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.089] GetThreadLocale () returned 0x409 [0282.089] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.089] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.089] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.090] GetThreadLocale () returned 0x409 [0282.090] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.090] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.090] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.091] GetThreadLocale () returned 0x409 [0282.091] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.091] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.091] GetThreadLocale () returned 0x409 [0282.091] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.091] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.092] GetThreadLocale () returned 0x409 [0282.092] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.092] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.092] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.092] GetThreadLocale () returned 0x409 [0282.092] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.092] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.093] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.093] GetThreadLocale () returned 0x409 [0282.093] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.493] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.493] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.493] GetThreadLocale () returned 0x409 [0282.493] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.494] GetThreadLocale () returned 0x409 [0282.494] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.494] GetThreadLocale () returned 0x409 [0282.494] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.494] GetThreadLocale () returned 0x409 [0282.494] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.495] GetThreadLocale () returned 0x409 [0282.495] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.495] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.495] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.495] GetThreadLocale () returned 0x409 [0282.495] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.495] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.495] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.495] GetThreadLocale () returned 0x409 [0282.495] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.495] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.495] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0282.495] GetThreadLocale () returned 0x409 [0282.496] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0282.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0282.498] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0282.498] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0282.939] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0282.939] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0282.942] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0282.942] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0282.943] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0282.943] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0282.943] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0282.943] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0282.945] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f20000 [0283.378] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0283.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0283.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0283.379] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0300.406] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0300.985] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20e0000 [0300.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x208) returned 0x20e0830 [0300.996] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0a40 [0300.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0ad0 [0300.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0b60 [0300.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0bf0 [0300.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0c80 [0300.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0d10 [0300.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0da0 [0300.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0e30 [0300.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0ec0 [0300.997] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0f50 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e0fe0 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1070 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1100 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1190 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e1220 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e12b0 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x400) returned 0x20e1340 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x400) returned 0x20e1750 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e1b60 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1df0 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1e40 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1e90 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1ee0 [0300.998] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1f30 [0300.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1f80 [0300.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e1fd0 [0300.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2020 [0300.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2070 [0300.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e20c0 [0300.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2110 [0300.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2160 [0300.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e21b0 [0300.999] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2200 [0301.000] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e2250 [0301.000] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e22a0 [0301.000] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20e1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0301.000] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e22f0 [0301.000] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e0720 [0301.002] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e22f0) returned 1 [0301.002] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e22f0) returned 1 [0301.002] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0301.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0301.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0301.003] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0720) returned 1 [0301.003] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0720) returned 1 [0301.003] FreeConsole () returned 1 [0301.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0301.004] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0301.004] GetComputerNameA (in: lpBuffer=0x20e4cb0, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0301.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xd8) returned 0x20e0720 [0301.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5410 [0301.005] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6150 [0301.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e56a0 [0301.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5c40 [0301.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e60c0 [0301.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6300 [0301.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e61e0 [0301.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5cd0 [0301.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5df0 [0301.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a90 [0301.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5b20 [0301.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6030 [0301.006] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5d60 [0301.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e64b0 [0301.007] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20e64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0301.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0301.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0301.007] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.007] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.007] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0301.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20e4990, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0301.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0301.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0301.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0301.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.008] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0301.008] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0301.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0301.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0301.008] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x280) returned 0x20e64b0 [0301.008] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0301.010] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0301.010] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0301.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.010] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0301.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20e4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0301.010] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0301.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0301.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0301.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0301.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0301.010] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0301.010] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0301.010] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0301.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0301.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0301.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20e4f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0301.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0301.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0301.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0301.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0301.011] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0301.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0301.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0301.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20e4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0301.011] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0301.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0301.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0301.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0301.011] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0301.011] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0301.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0301.012] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0301.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0301.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0301.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20e4f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0301.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0301.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0301.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0301.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0301.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0301.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0301.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0301.012] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0301.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0301.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0301.012] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0301.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.012] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0301.012] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0301.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0301.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0301.013] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0301.013] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0301.013] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0301.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0301.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0301.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20e4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0301.013] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0301.013] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0301.013] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0301.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0301.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0301.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0301.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0301.014] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0301.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0301.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0301.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20e4bc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0301.014] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0301.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0301.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0301.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0301.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0301.014] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0301.014] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0301.014] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0301.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0301.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0301.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0301.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20e4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0301.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0301.015] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0301.015] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0301.015] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0301.015] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0301.015] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0301.015] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0301.015] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0301.015] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0301.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0301.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20e4c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0301.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0301.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0301.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0301.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0301.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0301.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0301.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0301.016] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0301.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0301.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0301.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20e49e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0301.016] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0301.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0301.016] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0301.016] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0301.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0301.017] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0301.017] RegCloseKey (hKey=0x150) returned 0x0 [0301.017] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0301.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0301.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0301.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0301.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20e4a80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0301.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0301.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0301.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0301.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0301.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0301.017] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0301.017] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0301.017] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20e64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0301.017] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0301.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0301.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20e4e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0301.018] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0301.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0301.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0301.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0301.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0301.018] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0301.018] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0301.018] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0301.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0301.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20e48f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0301.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0301.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0301.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0301.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0301.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0301.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20e64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0301.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0301.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0301.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20e4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0301.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0301.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0301.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0301.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0301.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20e64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0301.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0301.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0301.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20e4f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0301.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0301.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0301.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0301.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0301.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0301.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0301.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0301.617] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20e64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0301.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0301.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0301.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0301.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20e4c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0301.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0301.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0301.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0301.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0301.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0301.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0301.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0301.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20e64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0301.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0301.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20e49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0301.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0301.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0301.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0301.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0301.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0301.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20e64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0301.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0301.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0301.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20e4da0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0301.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0301.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0301.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0301.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0301.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0301.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.620] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20e64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0301.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0301.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20e4bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0301.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0301.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0301.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0301.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0301.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0301.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.621] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20e64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0301.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0301.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0301.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20e4850, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0301.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0301.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0301.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0301.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0301.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0301.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0301.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0301.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0301.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0301.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0301.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20e49e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0301.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0301.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0301.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0301.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0301.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0301.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0301.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0301.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0301.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20e48f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0301.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0301.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0301.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0301.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0301.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0301.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0301.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0301.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20e64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0301.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20e49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0301.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0301.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0301.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0301.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20e64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0301.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0301.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0301.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20e4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0301.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0301.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0301.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0301.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0301.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0301.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0301.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0301.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20e64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0301.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0301.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0301.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20e4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0301.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0301.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0301.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0301.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0301.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0301.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0301.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0301.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20e64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0301.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0301.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0301.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20e4f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0301.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0301.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0301.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0301.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0301.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0301.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0301.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0301.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20e64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0301.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0301.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0301.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20e4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0301.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0301.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0301.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0301.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0301.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0301.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0301.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0301.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20e64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0301.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0301.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0301.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0301.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20e4b70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0301.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0301.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0301.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0301.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0301.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0301.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0301.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0301.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20e64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0301.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0301.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0301.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0301.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20e4c10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0301.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0301.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0301.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0301.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0301.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0301.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0301.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0301.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20e64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0301.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0301.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0301.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20e48a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0301.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0301.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0301.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0301.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0301.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0301.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0301.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0301.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20e64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0301.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0301.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0301.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0301.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20e4ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0301.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0301.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0301.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0301.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0301.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0301.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0301.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0301.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20e64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0301.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0301.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0301.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20e4d50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0301.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0301.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0301.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0301.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0301.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0301.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0301.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0301.629] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20e64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0301.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0301.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0301.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20e4ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0301.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0301.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0301.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0301.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0301.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0301.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20e64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0301.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0301.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0301.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20e4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0301.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0301.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0301.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0301.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0301.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20e64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0301.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0301.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20e4a80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0301.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0301.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0301.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0301.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0301.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0301.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20e64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0301.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0301.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0301.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20e4da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0301.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0301.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0301.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20e64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0301.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0301.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0301.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20e4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0301.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0301.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0301.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0301.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0301.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0301.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0301.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0301.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0301.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0301.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0301.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20e4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0301.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0301.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0301.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0301.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0301.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0301.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0301.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0301.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0301.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0301.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e4b70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0301.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0301.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0301.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0301.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0301.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0301.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20e64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0301.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0301.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0301.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20e48a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0301.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0301.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0301.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0301.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0301.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0301.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0301.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0301.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20e64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0301.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0301.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0301.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20e4df0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0301.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0301.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0301.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0301.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0301.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0301.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0301.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0301.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20e64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0301.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0301.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20e49e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0301.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0301.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0301.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0301.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.637] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20e64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0301.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0301.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0301.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0301.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20e4a30, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0301.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0301.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0301.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0301.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0301.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0301.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0301.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0301.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20e64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0301.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0301.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0301.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20e48a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0301.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0301.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0301.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0301.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0301.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0301.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20e64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0301.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0301.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0301.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20e4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0301.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0301.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0301.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0301.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0301.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0301.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0301.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0301.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20e64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0301.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0301.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0301.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20e4a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0301.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0301.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0301.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0301.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0301.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0301.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0301.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0301.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0301.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20e4a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0301.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0301.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0301.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0301.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0301.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0301.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0301.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0301.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0301.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0301.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0301.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20e4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0301.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0301.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0301.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0301.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0301.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0301.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0301.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0301.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20e4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0301.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0301.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0301.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0301.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0301.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0301.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0301.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0301.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0301.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0301.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20e4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0301.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0301.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0301.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0301.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0301.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0301.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0301.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0301.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0301.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0301.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20e4b70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0301.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0301.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0301.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0301.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0301.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0301.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0301.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0301.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0301.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0301.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0301.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20e4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0301.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0301.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0301.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0301.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0301.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0301.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0301.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0301.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20e64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0301.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0301.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0301.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0301.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20e4d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0301.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0301.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0301.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0301.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0301.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0301.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0301.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0301.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20e4d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0301.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0301.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0301.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0301.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0301.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0301.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20e64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0301.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0301.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20e4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0301.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0301.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0301.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0301.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0301.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0301.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20e64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0301.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0301.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0301.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20e4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0301.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0301.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0301.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0301.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0301.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0301.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0301.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0301.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20e64b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0301.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0301.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0301.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0301.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20e4b70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0301.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0301.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0301.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0301.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0301.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0301.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0301.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0301.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20e64b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0301.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0301.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0301.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0301.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20e4d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0301.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0301.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0301.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0301.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0301.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20e64b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0301.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0301.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0301.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0301.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20e4da0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0301.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0301.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0301.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0301.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0301.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0301.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0301.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0301.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20e64b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0301.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0301.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0301.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0301.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20e4c10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0301.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0301.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0301.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0301.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0301.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0301.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0301.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0301.648] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20e64b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0301.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0301.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0301.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20e4b20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0301.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0301.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0301.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0301.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0301.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0301.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0301.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0301.649] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20e64b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0301.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0301.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0301.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20e49e0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0302.281] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0302.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0302.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0302.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20e64b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0302.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0302.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0302.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0302.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20e4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0302.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0302.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0302.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0302.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0302.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0302.282] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0302.282] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0302.282] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20e64b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0302.282] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0302.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0302.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20e4d50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0302.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0302.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0302.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0302.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0302.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0302.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.283] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20e64b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0302.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0302.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0302.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0302.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20e4df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0302.283] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0302.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0302.283] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0302.283] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0302.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0302.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0302.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0302.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20e64b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0302.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0302.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0302.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0302.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20e4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0302.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0302.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0302.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0302.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0302.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0302.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5fa0) returned 1 [0302.284] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5fa0) returned 1 [0302.284] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20e64b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0302.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0302.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0302.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0302.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20e4b20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0302.284] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0302.284] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0302.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0302.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0302.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0302.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0302.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0302.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20e64b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0302.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0302.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0302.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20e4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0302.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0302.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0302.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0302.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0302.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0302.285] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.285] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.285] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20e64b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0302.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0302.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0302.285] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0302.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20e4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0302.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0302.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0302.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0302.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0302.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0302.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0302.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0302.286] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20e64b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0302.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0302.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0302.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20e4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0302.286] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0302.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0302.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0302.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0302.286] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0302.286] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20e64b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0302.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0302.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0302.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20e4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0302.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0302.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0302.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0302.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0302.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0302.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.287] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0302.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0302.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0302.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0302.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20e4b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0302.287] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0302.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0302.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0302.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0302.287] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0302.287] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0302.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0302.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0302.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0302.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0302.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0302.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20e4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0302.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0302.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0302.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0302.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0302.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0302.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0302.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0302.288] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20e64b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0302.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0302.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0302.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0302.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20e4c60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0302.288] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0302.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0302.288] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0302.288] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0302.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0302.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0302.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0302.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20e64b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0302.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0302.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0302.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20e4da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0302.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0302.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0302.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0302.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0302.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0302.289] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.289] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.289] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20e64b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0302.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0302.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0302.289] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0302.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20e4f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0302.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0302.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0302.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0302.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0302.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0302.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0302.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0302.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20e64b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0302.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0302.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0302.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20e49e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0302.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0302.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0302.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0302.290] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0302.290] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0302.290] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20e64b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0302.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0302.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0302.290] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0302.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20e4ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0302.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0302.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0302.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0302.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0302.291] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0302.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0302.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0302.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0302.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20e4c60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0302.291] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0302.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0302.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.291] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.291] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0302.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0302.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20e64b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0302.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0302.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20e49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0302.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0302.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0302.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0302.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.292] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0302.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0302.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0302.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20e4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0302.292] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0302.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0302.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0302.292] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0302.292] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0302.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0302.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0302.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0302.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0302.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20e4d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0302.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0302.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0302.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0302.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0302.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0302.293] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0302.293] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0302.293] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20e64b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0302.293] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0302.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0302.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0302.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20e4da0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0302.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0302.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0302.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0302.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0302.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0302.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0302.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0302.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20e64b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0302.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0302.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0302.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20e4e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0302.294] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0302.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0302.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.294] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.294] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.294] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0302.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0302.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0302.295] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20e49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0302.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0302.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0302.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0302.298] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0302.298] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0302.298] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20e64b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0302.298] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0302.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0302.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0302.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20e4ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0302.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0302.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0302.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0302.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0302.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0302.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0302.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0302.299] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0302.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0302.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0302.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0302.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20e48f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0302.299] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0302.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0302.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0302.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0302.299] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0302.299] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0302.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0302.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0302.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0302.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0302.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0302.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20e4d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0302.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0302.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0302.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0302.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0302.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0302.300] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0302.300] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0302.300] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0302.300] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0302.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0302.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0302.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20e4c60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0302.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0302.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0302.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0302.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0302.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0302.301] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0302.301] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0302.301] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20e64b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0302.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0302.301] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0302.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20e4a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0302.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0302.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0302.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.302] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.302] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20e64b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0302.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0302.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0302.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20e4d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0302.302] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0302.302] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0302.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0302.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0302.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0302.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.303] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20e64b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0302.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0302.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0302.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0302.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20e4a30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0302.303] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0302.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0302.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0302.303] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0302.303] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0302.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0302.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0302.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20e64b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0302.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0302.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0302.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20e4850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0302.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0302.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0302.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0302.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0302.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0302.304] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.304] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.304] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20e64b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0302.304] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0302.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20e49e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0302.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0302.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0302.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0302.305] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.305] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.305] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20e64b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0302.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0302.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0302.305] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0302.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20e48f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0302.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0302.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0302.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.306] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0302.306] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0302.306] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20e64b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0302.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0302.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0302.306] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20e49e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0302.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0302.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.307] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0302.307] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0302.307] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0302.307] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0302.307] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20e64b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0302.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0302.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0302.307] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0302.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20e4850, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0302.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0302.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0302.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0302.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0302.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0302.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0302.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0302.308] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20e64b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0302.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0302.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0302.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0302.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20e4e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0302.308] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0302.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0302.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0302.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0302.308] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0302.308] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0302.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0302.309] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0302.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0302.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20e49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0302.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0302.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0302.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0302.309] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.309] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.309] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0302.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0302.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0302.309] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20e49e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0302.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0302.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0302.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0302.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0302.310] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0302.310] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0302.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0302.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0302.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0302.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20e48f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0302.310] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0302.310] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0302.311] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0302.311] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0302.312] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0302.312] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0302.312] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0302.312] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0302.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0302.312] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0302.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20e4850, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0302.313] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.313] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0302.313] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0302.313] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.313] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.313] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.313] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.313] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0302.314] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0302.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0302.314] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0302.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20e4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0302.314] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0302.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0302.314] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0302.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0302.314] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0302.314] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0302.314] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0302.314] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0302.314] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0302.314] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0302.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20e4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0302.315] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0302.315] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0302.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0302.315] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0302.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0302.315] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.315] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.315] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0302.315] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0302.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0302.315] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0302.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20e48f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0302.315] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0302.316] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0302.316] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0302.316] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0302.316] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0302.316] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0302.316] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0302.316] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20e64b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0302.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0302.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0302.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0302.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20e4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0302.316] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0302.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0302.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0302.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0302.317] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20e64b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0302.317] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0302.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0302.317] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0302.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20e4b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0302.317] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0302.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0302.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0302.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0302.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0302.317] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0302.317] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0302.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20e64b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0302.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0302.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0302.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0302.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20e4df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0302.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.318] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0302.318] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0302.318] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.318] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.318] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0302.318] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0302.318] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20e64b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0302.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0302.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0302.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0302.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20e4c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0302.318] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0302.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0302.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0302.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0302.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0302.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0302.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0302.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20e64b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0302.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0302.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0302.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0302.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20e4f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0302.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0302.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0302.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0302.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0302.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0302.319] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0302.319] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0302.319] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20e64b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0302.319] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0302.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0302.320] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20e49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0302.320] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0302.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0302.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0302.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0302.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0302.320] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20e64b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0302.320] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0302.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0302.320] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0302.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20e49e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0302.320] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0302.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0302.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0302.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0302.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0302.320] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0302.320] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0302.321] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20e64b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0302.321] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0303.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0303.613] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0303.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20e4b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0303.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0303.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0303.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0303.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0303.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0303.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0303.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0303.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20e64b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0303.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0303.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0303.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0303.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20e48f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0303.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0303.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0303.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0303.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0303.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0303.614] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0303.614] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0303.614] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20e64b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0303.614] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0303.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0303.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0303.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20e4850, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0303.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0303.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0303.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0303.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0303.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0303.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0303.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0303.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20e64b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0303.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0303.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0303.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20e48f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0303.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0303.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0303.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0303.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0303.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0303.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0303.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0303.615] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0303.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0303.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0303.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0303.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20e4b70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0303.615] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0303.615] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0303.615] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0303.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0303.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0303.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5fa0) returned 1 [0303.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5fa0) returned 1 [0303.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0303.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0303.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0303.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20e4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0303.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0303.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0303.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0303.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0303.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0303.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0303.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0303.616] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20e64b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0303.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0303.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0303.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0303.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20e48a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0303.616] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0303.616] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0303.616] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0303.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0303.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0303.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0303.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0303.617] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0303.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0303.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0303.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0303.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20e4df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0303.617] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0303.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0303.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0303.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0303.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0303.617] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0303.617] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0303.617] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0303.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0303.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0303.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0303.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20e4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0303.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0303.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0303.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0303.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0303.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0303.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0303.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0303.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0303.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0303.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0303.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0303.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20e49e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0303.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0303.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0303.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0303.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0303.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0303.618] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0303.618] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0303.618] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20e64b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0303.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0303.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0303.618] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0303.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20e4c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0303.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0303.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0303.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0303.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0303.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0303.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0303.619] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0303.619] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20e64b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0303.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0303.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20e4df0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0303.619] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0303.619] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0303.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0303.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0303.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0303.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.620] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20e64b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0303.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0303.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20e4f80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0303.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0303.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0303.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0303.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0303.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0303.620] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.620] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.620] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20e64b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0303.620] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0303.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0303.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0303.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20e4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0303.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0303.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0303.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0303.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0303.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0303.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0303.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0303.621] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20e64b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0303.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0303.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0303.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0303.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20e4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0303.621] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0303.621] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0303.621] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0303.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0303.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0303.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0303.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0303.622] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20e64b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0303.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0303.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0303.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0303.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20e4f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0303.622] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0303.622] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0303.622] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0303.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0303.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0303.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0303.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0303.623] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20e64b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0303.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0303.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0303.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0303.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20e4da0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0303.623] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0303.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0303.623] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0303.623] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0303.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0303.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0303.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0303.624] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20e64b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0303.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0303.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0303.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20e4d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0303.624] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0303.624] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0303.624] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0303.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0303.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0303.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.625] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.625] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20e64b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0303.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0303.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0303.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0303.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20e4e40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0303.625] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0303.625] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0303.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0303.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0303.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0303.626] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0303.626] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0303.626] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20e64b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0303.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0303.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0303.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0303.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20e4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0303.626] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0303.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0303.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0303.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0303.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0303.627] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0303.627] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0303.627] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20e64b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0303.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0303.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0303.627] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0303.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20e4b70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0303.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0303.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0303.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0303.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0303.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0303.628] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0303.628] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0303.628] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20e64b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0303.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0303.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0303.628] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0303.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20e4a80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0303.629] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0303.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0303.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0303.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0303.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0303.629] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0303.629] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0303.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0303.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0303.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0303.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20e4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0303.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0303.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0303.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0303.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0303.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0303.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0303.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0303.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20e64b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0303.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0303.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0303.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20e4d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0303.630] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0303.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0303.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0303.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0303.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0303.630] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.630] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.630] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20e64b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0303.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0303.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0303.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20e48f0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0303.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0303.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0303.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0303.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0303.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0303.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20e64b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0303.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0303.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0303.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0303.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20e4a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0303.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0303.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0303.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0303.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0303.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0303.631] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0303.631] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0303.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20e64b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0303.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0303.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0303.631] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0303.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20e4e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0303.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0303.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0303.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0303.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0303.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0303.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0303.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0303.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20e64b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0303.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0303.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0303.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0303.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20e4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0303.632] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0303.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0303.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0303.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0303.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0303.632] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0303.632] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0303.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20e64b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0303.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0303.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0303.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20e49e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0303.633] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0303.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0303.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0303.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0303.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0303.633] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0303.633] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0303.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20e64b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0303.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0303.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0303.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0303.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20e4bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0303.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0303.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0303.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0303.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0303.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0303.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0303.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0303.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20e64b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0303.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0303.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0303.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0303.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20e4f80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0303.634] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0303.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0303.634] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0303.634] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0303.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0303.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0303.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0303.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20e64b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0303.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0303.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0303.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0303.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20e4c60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0303.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0303.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0303.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0303.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0303.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0303.635] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0303.635] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0303.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0303.635] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0303.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0303.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0303.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20e4f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0303.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0303.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0303.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0303.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0303.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0303.636] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0303.636] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0303.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0303.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0303.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0303.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0303.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20e4ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0303.636] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0303.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0303.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0303.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0303.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0303.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0303.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0303.637] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0303.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0303.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0303.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0303.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20e4df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0303.637] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0303.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0303.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0303.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0303.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0303.637] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0303.637] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0303.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20e64b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0303.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0303.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0303.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0303.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20e4f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0303.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0303.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0303.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0303.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0303.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0303.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0303.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0303.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20e64b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0303.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0303.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0303.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0303.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20e4e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0303.638] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0303.638] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0303.638] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0303.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0303.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0303.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0303.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0303.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0303.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0303.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0303.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e49e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0303.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0303.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0303.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0303.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0303.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0303.639] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.639] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0303.639] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0303.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0303.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0303.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20e4da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0303.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0303.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0303.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0303.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0303.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0303.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0303.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0303.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20e64b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0303.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0303.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0303.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0303.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20e4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0303.640] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0303.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4bc0) returned 1 [0303.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4bc0) returned 1 [0303.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0303.640] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0303.640] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0303.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0303.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20e64b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0303.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0303.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0303.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20e4e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0303.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0303.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0303.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0303.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0303.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0303.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0303.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0303.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0303.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0303.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20e4ad0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0303.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0303.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0303.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0303.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0303.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0303.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0303.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0303.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20e64b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0303.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0303.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0303.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0303.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20e4e40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0303.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0303.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0303.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0303.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0303.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0303.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0303.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0303.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20e64b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0303.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0303.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0303.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20e4e40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0303.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0303.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0303.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0303.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0303.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0303.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20e64b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0303.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0303.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0303.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20e49e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0303.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0303.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0303.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0303.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0303.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0303.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20e64b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0303.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0303.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0303.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20e4a30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0303.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0303.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0303.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0303.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0303.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0303.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20e64b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0303.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0303.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0303.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0303.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20e4c60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0303.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0303.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0303.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0303.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0303.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0303.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0303.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0303.644] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0303.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0303.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0303.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0303.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20e4ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0303.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0303.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0303.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0303.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0303.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0303.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0303.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0303.645] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20e64b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0303.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0303.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0303.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20e49e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0303.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0303.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0303.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0303.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0303.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0303.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20e64b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0303.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0303.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0303.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0303.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20e4f80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0303.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0303.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0303.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0303.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0303.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0303.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0303.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0303.646] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20e64b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0303.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0303.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0303.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0303.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20e4d50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0303.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0303.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0303.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0303.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0303.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0303.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0303.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0303.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20e64b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0303.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0303.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0303.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20e4d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0303.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0303.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0303.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0303.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0303.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0303.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0303.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0303.647] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0303.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0303.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0303.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0303.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20e4e40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0304.420] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0304.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0304.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0304.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0304.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0304.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0304.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0304.422] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20e64b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0304.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0304.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0304.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0304.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20e4df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0304.422] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0304.422] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0304.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0304.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0304.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0304.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0304.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0304.423] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20e64b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0304.423] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0304.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0304.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0304.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20e4c10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0304.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0304.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c10) returned 1 [0304.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c10) returned 1 [0304.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0304.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0304.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0304.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0304.425] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20e64b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0304.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0304.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0304.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0304.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20e4b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0304.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0304.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0304.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0304.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4da0) returned 1 [0304.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4da0) returned 1 [0304.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0304.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0304.426] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20e64b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0304.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0304.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0304.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0304.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20e4e40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0304.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0304.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0304.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0304.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0304.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0304.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0304.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0304.427] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20e64b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0304.427] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0304.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0304.427] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0304.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20e4ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0304.427] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0304.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0304.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0304.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0304.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0304.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0304.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0304.428] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0304.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0304.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0304.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0304.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20e4ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0304.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0304.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0304.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0304.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0304.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0304.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0304.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0304.429] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20e64b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0304.429] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0304.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0304.429] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0304.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20e4ad0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0304.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0304.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0304.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0304.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0304.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0304.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0304.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0304.430] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20e64b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0304.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0304.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0304.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0304.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20e49e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0304.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0304.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0304.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0304.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0304.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0304.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0304.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0304.432] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20e64b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0304.432] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0304.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0304.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0304.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20e4d50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0304.433] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0304.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d50) returned 1 [0304.433] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d50) returned 1 [0304.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4c60) returned 1 [0304.433] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4c60) returned 1 [0304.433] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0304.433] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0304.433] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20e64b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0304.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0304.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0304.434] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0304.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20e4ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0304.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0304.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0304.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0304.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0304.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0304.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0304.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0304.435] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20e64b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0304.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0304.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0304.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0304.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20e4ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0304.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0304.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0304.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0304.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0304.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0304.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0304.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0304.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20e64b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0304.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0304.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0304.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0304.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20e4d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0304.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0304.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4d00) returned 1 [0304.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4d00) returned 1 [0304.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0304.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0304.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0304.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0304.437] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20e64b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0304.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0304.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0304.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0304.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20e4ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0304.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0304.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0304.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0304.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0304.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0304.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0304.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0304.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20e64b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0304.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0304.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0304.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0304.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20e4df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0304.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0304.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0304.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0304.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0304.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0304.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0304.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0304.438] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20e64b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0304.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0304.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0304.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0304.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20e4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0304.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0304.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0304.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0304.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0304.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0304.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0304.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0304.439] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20e64b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0304.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0304.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0304.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0304.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20e4f80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0304.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0304.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0304.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0304.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0304.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0304.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0304.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0304.440] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20e64b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0304.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0304.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0304.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0304.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20e48f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0304.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0304.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0304.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0304.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0304.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0304.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0304.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0304.441] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0304.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0304.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0304.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0304.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20e4a80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0304.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0304.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0304.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0304.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e40) returned 1 [0304.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e40) returned 1 [0304.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0304.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0304.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0304.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0304.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0304.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0304.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x20e4ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0304.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0304.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0304.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0304.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0304.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0304.442] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0304.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0304.442] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0304.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0304.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0304.442] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0304.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x20e49e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0304.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0304.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0304.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0304.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0304.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0304.443] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5fa0) returned 1 [0304.443] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5fa0) returned 1 [0304.443] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0304.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0304.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0304.443] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0304.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x20e4b70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0304.444] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0304.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b70) returned 1 [0304.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b70) returned 1 [0304.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0304.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0304.444] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0304.444] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0304.444] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0304.444] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0304.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0304.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0304.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x20e4e90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0304.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0304.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4e90) returned 1 [0304.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4e90) returned 1 [0304.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4850) returned 1 [0304.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4850) returned 1 [0304.446] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0304.446] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0304.446] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0304.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0304.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0304.446] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0304.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x20e49e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0304.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0304.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0304.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0304.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4df0) returned 1 [0304.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4df0) returned 1 [0304.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0304.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0304.447] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0304.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0304.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0304.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0304.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x20e4f30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0304.447] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0304.447] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f30) returned 1 [0304.447] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f30) returned 1 [0304.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ee0) returned 1 [0304.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ee0) returned 1 [0304.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0304.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0304.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0304.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0304.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0304.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0304.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x20e48a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0304.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0304.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0304.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0304.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48f0) returned 1 [0304.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48f0) returned 1 [0304.448] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0304.448] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0304.448] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20e64b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0304.448] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0304.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0304.449] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0304.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x20e48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0304.449] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0304.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e48a0) returned 1 [0304.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e48a0) returned 1 [0304.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4ad0) returned 1 [0304.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4ad0) returned 1 [0304.449] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0304.449] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0304.449] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0304.449] RegCloseKey (hKey=0x68) returned 0x0 [0304.449] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20e64b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0304.449] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0304.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0304.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0304.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20e4a80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0304.450] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0304.450] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0304.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0304.450] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4b20) returned 1 [0304.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4b20) returned 1 [0304.450] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0304.450] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0304.450] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0304.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0304.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0304.451] RegCloseKey (hKey=0x150) returned 0x0 [0304.451] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4990) returned 1 [0304.451] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4990) returned 1 [0304.451] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e0800 [0304.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e22f0 [0304.451] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0304.452] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e2310 [0304.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0304.452] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e64b0 [0304.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0304.452] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e64d0 [0304.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0304.452] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.452] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0304.452] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0304.452] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0304.453] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.453] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.453] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.453] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.453] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.453] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.454] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.454] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.454] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.454] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.454] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.455] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.455] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.455] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.456] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.456] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.456] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.456] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.457] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.457] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.457] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0304.457] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0304.458] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0304.458] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x20e7980, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x20e7980*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0304.458] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0304.458] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0304.458] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0304.458] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0304.459] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x405910) returned 1 [0305.195] CryptCreateHash (in: hProv=0x405910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e7c20 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4df0 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4850 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e40 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c60 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d00 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4c10 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b70 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4e90 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ee0 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48a0 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4d50 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4bc0 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f30 [0305.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4b20 [0305.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e48f0 [0305.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4990 [0305.197] CryptHashData (hHash=0x403b30, pbData=0x20e4940, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0305.197] CryptGetHashParam (in: hHash=0x403b30, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0305.197] CryptGetHashParam (in: hHash=0x403b30, dwParam=0x2, pbData=0x20e4f80, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x20e4f80, pdwDataLen=0x14f5f8) returned 1 [0305.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0305.198] CryptDestroyHash (hHash=0x403b30) returned 1 [0305.198] CryptReleaseContext (hProv=0x405910, dwFlags=0x0) returned 1 [0305.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0305.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0305.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0305.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0305.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0305.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0305.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0305.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a80) returned 1 [0305.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a80) returned 1 [0305.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0305.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0305.199] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4da0 [0305.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0305.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0305.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0305.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0305.199] RegCloseKey (hKey=0x68) returned 0x0 [0305.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0305.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0305.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0305.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0305.199] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"" [0305.199] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"DefaultInstall\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x419810*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0305.199] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e0800 [0305.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0305.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0305.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6880 [0305.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e7eb0 [0305.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ac0 [0305.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0305.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6980 [0305.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0305.200] LocalFree (hMem=0x419810) returned 0x0 [0305.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8230 [0305.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69e0 [0305.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0305.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67c0 [0305.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e64b0 [0305.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a40 [0305.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0305.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0305.201] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0305.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0305.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0305.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68e0) returned 1 [0305.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68e0) returned 1 [0305.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0305.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0305.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6880) returned 1 [0305.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6880) returned 1 [0305.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5bb0) returned 1 [0305.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5bb0) returned 1 [0305.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ac0) returned 1 [0305.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ac0) returned 1 [0305.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0305.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0305.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6980) returned 1 [0305.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6980) returned 1 [0305.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e0800) returned 1 [0305.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e0800) returned 1 [0305.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0305.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0305.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x20e4f80, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0305.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0305.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0305.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0305.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8080 [0305.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0305.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0305.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0305.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0305.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0305.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0305.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x20e58e0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0305.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0305.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0305.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0305.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67e0 [0305.206] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0305.206] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0305.206] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0305.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0305.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0305.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriter", cchWideChar=22, lpMultiByteStr=0x20e4940, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriter", lpUsedDefaultChar=0x0) returned 22 [0305.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0305.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0305.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0305.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a80 [0305.207] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0305.207] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0305.207] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0305.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0305.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0305.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x20e49e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=DefaultInstall", lpUsedDefaultChar=0x0) returned 23 [0305.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0305.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0305.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0305.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0305.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0305.208] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4a30) returned 1 [0305.208] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4a30) returned 1 [0305.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e81d0 [0305.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a60 [0305.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a30 [0305.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6800 [0305.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5bb0 [0305.208] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6840 [0305.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4a80 [0305.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68a0 [0305.209] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4ad0 [0305.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4f80) returned 1 [0305.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4f80) returned 1 [0305.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69a0) returned 1 [0305.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69a0) returned 1 [0305.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0305.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0305.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67e0) returned 1 [0305.209] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67e0) returned 1 [0305.209] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0305.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0305.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a80) returned 1 [0305.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a80) returned 1 [0305.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0305.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0305.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68e0) returned 1 [0305.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68e0) returned 1 [0305.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8080) returned 1 [0305.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8080) returned 1 [0305.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0305.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0305.210] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69e0) returned 1 [0305.210] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69e0) returned 1 [0305.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0305.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0305.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67c0) returned 1 [0305.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67c0) returned 1 [0305.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0305.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0305.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a40) returned 1 [0305.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a40) returned 1 [0305.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0305.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0305.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0305.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0305.211] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8230) returned 1 [0305.211] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8230) returned 1 [0305.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0305.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0305.212] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4cb0) returned 1 [0305.212] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4cb0) returned 1 [0305.212] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0305.212] GetLastError () returned 0x2 [0305.212] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x5000) returned 0x20e83e0 [0305.213] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0305.213] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e49e0) returned 1 [0305.213] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e49e0) returned 1 [0305.213] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0305.842] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e83e0) returned 1 [0305.842] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e83e0) returned 1 [0305.843] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x417cf0, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0305.843] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0305.843] GetLastError () returned 0x0 [0305.843] SetSecurityInfo () returned 0x0 [0305.850] LocalFree (hMem=0x417cf0) returned 0x0 [0305.850] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0305.851] ReleaseMutex (hMutex=0x1b0) returned 1 [0305.851] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e4940) returned 1 [0305.851] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e4940) returned 1 [0305.851] NtClose (Handle=0x1b0) returned 0x0 [0305.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x800) returned 0x20e83e0 [0305.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e8bf0 [0305.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4f80 [0305.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4cb0 [0305.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e4940 [0305.851] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e49e0 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7570 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6cb0 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e74d0 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7700 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7750 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6c60 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e70c0 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d50 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7930 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7890 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7160 [0305.852] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72a0 [0305.853] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20e83e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0305.853] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20e7eb0 [0305.853] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0305.860] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0305.861] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0305.861] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0305.862] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0305.862] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x23d000) returned 0x20f5040 [0306.462] ReadFile (in: hFile=0x1b0, lpBuffer=0x20f5040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x20f5040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0307.123] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x23d000) returned 0x234f040 [0307.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20f5040) returned 1 [0307.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20f5040) returned 1 [0308.414] NtClose (Handle=0x1b0) returned 0x0 [0308.415] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0308.415] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0308.415] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e90 [0308.415] GetVersionExW (in: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14ef20*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0308.415] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0308.415] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed0 | out: TokenInformation=0x0, ReturnLength=0x14eed0) returned 0 [0308.415] GetLastError () returned 0x7a [0308.416] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x1c0) returned 0x20e64b0 [0308.416] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x2, TokenInformation=0x20e64b0, TokenInformationLength=0x1b4, ReturnLength=0x14eed0 | out: TokenInformation=0x20e64b0, ReturnLength=0x14eed0) returned 1 [0308.416] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14eed8, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14df58 | out: pSid=0x14df58*=0x4196f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0308.416] EqualSid (pSid1=0x4196f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e6598*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0308.416] EqualSid (pSid1=0x4196f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e65b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0308.416] EqualSid (pSid1=0x4196f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e65c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0308.416] EqualSid (pSid1=0x4196f0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20e65cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0308.416] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e64b0) returned 1 [0308.416] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e64b0) returned 1 [0308.416] NtClose (Handle=0x1b0) returned 0x0 [0308.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0308.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0308.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x280) returned 0x20e8e80 [0308.417] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0308.417] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0308.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0308.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.417] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0308.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20e6ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0308.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0308.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0308.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0308.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0308.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0308.418] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0308.418] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0308.418] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0308.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0308.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0308.418] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0308.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20e7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0308.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0308.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0308.419] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0308.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0308.419] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0308.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0308.419] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0308.419] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="SAM") returned 0x0 [0308.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0308.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0308.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20e6fd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0308.419] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0308.419] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0308.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0308.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0308.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0308.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5fa0) returned 1 [0308.420] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5fa0) returned 1 [0308.420] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0308.420] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0308.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0308.420] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0308.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20e7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0308.420] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0308.420] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0308.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0308.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0308.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0308.421] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0308.421] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0308.421] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0308.421] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0308.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0308.421] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0308.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e7ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0308.421] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0308.422] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0308.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0308.422] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0308.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0308.422] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0308.422] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0308.422] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0308.422] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0308.423] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="Classes") returned 0x0 [0308.423] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0308.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0308.423] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0308.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20e7a20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0308.423] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0308.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0308.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0308.423] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0308.423] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0308.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0308.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0308.424] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="Clients") returned 0x0 [0308.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0308.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0308.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0308.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20e6d00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0308.424] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0308.424] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0308.424] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0308.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0308.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0308.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0308.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0308.425] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="Intel") returned 0x0 [0308.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0308.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0308.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0308.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20e7610, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0308.425] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0308.425] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0308.425] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0308.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0308.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0308.426] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0308.426] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0308.426] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0308.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0308.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0308.426] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0308.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20e6fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0308.427] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0308.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0308.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0308.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0308.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0308.427] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0308.427] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0308.428] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0308.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0308.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0308.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0308.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20e7250, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0308.428] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0308.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0308.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0308.428] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0308.428] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0308.429] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0308.429] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0308.429] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0308.429] RegCloseKey (hKey=0x1b0) returned 0x0 [0308.429] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0308.429] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0308.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0308.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0308.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20e7b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0308.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0308.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0308.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0308.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0308.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0308.430] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0308.430] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0308.430] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0308.430] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0308.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0308.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0308.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20e6da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0308.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0308.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0308.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0308.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0308.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0308.431] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0308.431] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0308.431] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0308.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0308.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0308.431] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0308.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20e71b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0308.432] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0308.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0308.432] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0308.432] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0308.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0308.435] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0308.435] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0308.435] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0308.435] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0308.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0308.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0308.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20e6ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0308.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0308.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0308.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0308.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0308.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0308.436] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0308.436] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0308.436] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="ADs") returned 0x0 [0308.436] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0308.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0308.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20e7020, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0308.437] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0308.437] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0308.437] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0308.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0308.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0308.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0308.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0308.438] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20e8e80, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0308.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0308.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0308.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0308.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20e7070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0308.438] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0308.438] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0308.438] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0308.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0308.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0308.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0308.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0308.439] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20e8e80, cchName=0x104 | out: lpName="ALG") returned 0x0 [0308.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0308.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0308.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0308.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20e7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0308.439] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0308.439] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0308.439] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0308.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0308.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0308.440] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0308.440] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0308.440] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20e8e80, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0308.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0308.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0308.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0308.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20e78e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0308.440] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0308.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0308.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0308.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0308.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0308.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0308.441] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0308.441] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20e8e80, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0308.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0308.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0308.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0308.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20e6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0308.441] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0308.441] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0308.442] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0309.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0309.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0309.378] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0309.378] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0309.378] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20e8e80, cchName=0x104 | out: lpName="Analog") returned 0x0 [0309.378] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0309.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0309.379] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0309.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20e77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0309.379] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0309.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0309.379] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0309.379] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0309.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0309.380] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0309.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0309.380] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0309.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0309.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0309.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0309.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20e6f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0309.380] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0309.380] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0309.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0309.380] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0309.380] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0309.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0309.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0309.381] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppV") returned 0x0 [0309.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0309.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0309.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0309.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20e7520, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0309.381] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0309.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0309.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0309.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0309.381] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0309.381] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0309.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0309.382] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0309.382] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0309.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0309.382] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0309.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20e7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0309.382] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0309.382] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0309.382] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0309.382] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0309.383] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0309.383] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0309.383] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0309.383] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20e8e80, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0309.385] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0309.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0309.385] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0309.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20e75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0309.385] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0309.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0309.385] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0309.385] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0309.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0309.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0309.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0309.386] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20e8e80, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0309.386] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0309.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0309.386] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0309.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20e7020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0309.386] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0309.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0309.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0309.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0309.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0309.386] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0309.386] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0309.386] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20e8e80, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0309.387] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0309.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0309.387] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0309.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20e7480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0309.387] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0309.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0309.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0309.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0309.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0309.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5fa0) returned 1 [0309.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5fa0) returned 1 [0309.387] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20e8e80, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0309.387] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0309.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0309.387] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0309.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20e77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0309.387] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0309.387] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0309.387] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0309.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0309.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0309.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0309.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0309.388] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20e8e80, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0309.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0309.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0309.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0309.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20e7070, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0309.388] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0309.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0309.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0309.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0309.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0309.388] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0309.388] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0309.389] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20e8e80, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0309.389] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0309.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0309.389] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0309.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20e6d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0309.389] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0309.389] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0309.389] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0309.390] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0309.390] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0309.390] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0309.390] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0309.390] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20e8e80, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0309.390] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0309.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0309.390] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0309.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20e72f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0309.391] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0309.391] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0309.391] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0309.391] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0309.391] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0309.391] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0309.391] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0309.391] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20e8e80, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0309.391] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0309.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0309.392] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0309.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20e7a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0309.392] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0309.392] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0309.392] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0309.392] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0309.392] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0309.392] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0309.392] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0309.392] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20e8e80, cchName=0x104 | out: lpName="COM3") returned 0x0 [0309.392] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0309.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0309.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0309.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20e6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0309.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0309.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0309.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0309.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0309.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0309.393] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0309.393] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0309.393] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20e8e80, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0309.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0309.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0309.393] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0309.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20e7520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0309.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0309.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0309.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0309.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0309.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0309.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0309.394] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0309.394] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20e8e80, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0309.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0309.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0309.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20e78e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0309.394] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0309.394] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0309.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0309.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0309.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0309.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0309.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0309.395] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20e8e80, cchName=0x104 | out: lpName="Composition") returned 0x0 [0309.395] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0309.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.395] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0309.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20e7430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0309.395] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0309.395] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0309.395] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0309.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0309.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0309.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0309.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0309.396] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20e8e80, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0309.396] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0309.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0309.396] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0309.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20e7200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0309.396] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0309.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0309.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0309.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0309.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0309.396] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0309.396] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0309.397] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20e8e80, cchName=0x104 | out: lpName="CTF") returned 0x0 [0309.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0309.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0309.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0309.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20e7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0309.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0309.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0309.397] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0309.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0309.397] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0309.397] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5fa0) returned 1 [0309.397] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5fa0) returned 1 [0309.397] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0309.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0309.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0309.397] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0309.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20e7980, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0309.398] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0309.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0309.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0309.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0309.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0309.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0309.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0309.398] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0309.398] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0309.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0309.398] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0309.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e7980, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0309.398] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0309.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0309.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0309.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0309.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0309.398] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0309.398] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0309.398] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0309.399] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0309.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.399] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0309.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20e7340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0309.399] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0309.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0309.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0309.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0309.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0309.399] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0309.399] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0309.399] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20e8e80, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0309.399] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0309.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0309.399] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0309.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20e79d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0309.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0309.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0309.400] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0309.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0309.400] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0309.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0309.400] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0309.400] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20e8e80, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0309.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0309.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0309.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0309.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20e77a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0309.400] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0309.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0309.400] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0309.400] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0309.401] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0309.401] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0309.401] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0309.401] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20e8e80, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0309.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0309.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0309.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0309.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20e7980, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0309.401] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0309.401] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0309.401] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0309.401] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0309.401] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0309.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0309.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0309.402] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20e8e80, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0309.402] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0309.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0309.402] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0309.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20e78e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0309.402] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0309.402] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0309.402] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0309.403] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0309.403] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0309.403] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0309.403] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0309.403] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20e8e80, cchName=0x104 | out: lpName="DFS") returned 0x0 [0309.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0309.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0309.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0309.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20e6ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0309.403] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0309.403] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0309.403] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0309.403] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0309.404] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0309.404] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0309.404] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0309.404] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20e8e80, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0309.404] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0309.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0309.404] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0309.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20e7070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0309.404] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0309.404] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0309.405] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0309.405] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0309.405] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0309.405] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0309.405] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0309.405] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0309.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0309.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0309.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0309.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20e7520, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0309.405] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0309.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0309.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0309.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0309.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0309.406] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0309.406] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0309.406] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0309.407] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0309.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.407] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0309.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20e7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0309.407] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0309.407] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0309.407] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0309.407] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0309.407] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0309.407] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0309.408] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0309.408] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0309.408] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0309.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.408] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0309.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20e72f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0309.408] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0309.408] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0309.408] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0309.408] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0309.409] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0309.409] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0309.409] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0309.409] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0309.409] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0309.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0309.409] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0309.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20e7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0309.409] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0309.409] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0309.409] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0309.409] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0309.409] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0309.409] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0309.409] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0309.410] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0309.410] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0309.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0309.410] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0309.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20e6ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0309.410] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0309.410] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0309.410] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0309.410] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0309.410] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0309.410] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0309.410] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0309.410] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0309.411] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0309.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0309.411] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0309.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20e77a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0309.411] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0309.411] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0309.411] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0309.411] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0309.411] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0309.411] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0309.411] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0309.411] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20e8e80, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0309.412] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0309.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0309.412] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0309.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20e6da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0309.412] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0309.412] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0309.412] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0309.412] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0309.412] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0309.412] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0309.412] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0309.412] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0309.413] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0309.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0309.413] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0309.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20e6d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0309.413] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0309.414] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0309.414] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0309.414] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0309.414] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0309.414] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0309.414] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0309.414] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20e8e80, cchName=0x104 | out: lpName="DRM") returned 0x0 [0309.414] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0309.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0309.414] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0309.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20e75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0310.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0310.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0310.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0310.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0310.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0310.166] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.166] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.166] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20e8e80, cchName=0x104 | out: lpName="DVR") returned 0x0 [0310.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.166] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20e6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0310.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0310.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0310.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0310.167] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.167] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.167] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20e8e80, cchName=0x104 | out: lpName="DXP") returned 0x0 [0310.167] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0310.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0310.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20e7070, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0310.168] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0310.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0310.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0310.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0310.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0310.168] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0310.168] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0310.169] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20e8e80, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0310.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0310.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0310.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20e7110, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0310.169] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0310.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0310.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0310.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0310.169] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0310.169] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.170] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20e8e80, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0310.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0310.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0310.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20e7480, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0310.170] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0310.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0310.170] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0310.170] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0310.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0310.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0310.171] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0310.171] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20e8e80, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0310.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0310.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20e7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0310.171] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0310.171] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0310.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0310.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0310.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0310.172] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.172] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.172] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20e8e80, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0310.172] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0310.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0310.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20e71b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0310.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0310.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0310.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0310.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0310.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0310.173] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.173] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.173] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20e8e80, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0310.173] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0310.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0310.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0310.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20e6f80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0310.174] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0310.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0310.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.174] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0310.174] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0310.174] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20e8e80, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0310.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0310.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0310.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20e7200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0310.175] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0310.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0310.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0310.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0310.175] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0310.175] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0310.176] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0310.176] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20e8e80, cchName=0x104 | out: lpName="F12") returned 0x0 [0310.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0310.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0310.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20e7980, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0310.176] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0310.176] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0310.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0310.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0310.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0310.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0310.177] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0310.177] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20e8e80, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0310.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0310.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20e77a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0310.177] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0310.177] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0310.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0310.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0310.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0310.178] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.178] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.178] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20e8e80, cchName=0x104 | out: lpName="Fax") returned 0x0 [0310.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0310.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0310.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20e7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0310.178] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0310.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0310.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0310.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0310.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0310.179] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0310.179] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0310.179] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20e8e80, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0310.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0310.179] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0310.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20e6ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0310.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0310.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0310.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0310.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0310.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0310.180] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.180] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.180] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20e8e80, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0310.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0310.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.180] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0310.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20e7520, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0310.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0310.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0310.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0310.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0310.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0310.181] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0310.181] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0310.181] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20e8e80, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0310.181] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0310.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0310.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20e7020, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0310.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0310.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0310.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0310.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0310.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0310.182] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0310.182] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0310.182] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20e8e80, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0310.182] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0310.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20e78e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0310.183] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0310.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0310.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0310.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0310.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0310.183] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.183] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.184] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20e8e80, cchName=0x104 | out: lpName="FTH") returned 0x0 [0310.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0310.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20e7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0310.184] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0310.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0310.184] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0310.184] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0310.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0310.185] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.185] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.185] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0310.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0310.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0310.185] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20e6d00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0310.186] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0310.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0310.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0310.186] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0310.186] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0310.187] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0310.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0310.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0310.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20e7020, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0310.187] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0310.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0310.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0310.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0310.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0310.188] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0310.188] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0310.188] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20e8e80, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0310.188] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0310.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20e6ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0310.189] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0310.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0310.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0310.189] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0310.189] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0310.190] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.190] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.190] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20e8e80, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0310.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0310.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20e6f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0310.194] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0310.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0310.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0310.194] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0310.194] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0310.195] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.195] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.195] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20e8e80, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0310.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.195] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0310.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20e7b60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0310.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0310.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0310.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0310.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0310.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0310.196] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.196] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.196] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20e8e80, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0310.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0310.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0310.196] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0310.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20e77f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0310.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0310.197] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0310.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0310.197] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0310.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0310.197] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0310.197] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0310.197] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20e8e80, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0310.197] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0310.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20e6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0310.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0310.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0310.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0310.198] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0310.198] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0310.198] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0310.198] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.199] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0310.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20e77a0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0310.199] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0310.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0310.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0310.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0310.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0310.199] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.199] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.199] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20e8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0310.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0310.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20e71b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0310.200] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0310.200] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0310.200] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0310.200] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0310.200] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0310.201] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.201] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.201] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0310.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0310.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0310.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20e75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0310.202] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0310.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0310.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0310.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0310.202] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0310.202] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0310.203] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0310.203] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0310.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0310.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20e6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0310.203] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0310.203] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0310.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0310.204] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0310.204] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0310.204] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20e8e80, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0310.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0310.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.204] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0310.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x20e7980, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0310.205] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0310.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0310.205] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0310.205] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0310.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0310.805] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0310.805] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0310.805] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20e8e80, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0310.805] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0310.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.805] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0310.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x20e72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0310.805] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0310.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0310.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0310.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0310.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0310.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0310.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0310.806] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Input") returned 0x0 [0310.806] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.806] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x20e6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0310.806] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0310.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0310.806] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0310.806] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.807] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.807] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4b, lpName=0x20e8e80, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0310.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0310.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x20e6da0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0310.807] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0310.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0310.807] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0310.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0310.807] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0310.807] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.807] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.808] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0310.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0310.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0310.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x20e71b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0310.808] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0310.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0310.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0310.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0310.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0310.808] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.808] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.809] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0310.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0310.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0310.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x20e77f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0310.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0310.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0310.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0310.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0310.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0310.809] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.809] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.809] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0310.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0310.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0310.809] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0310.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x20e7520, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0310.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0310.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0310.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0310.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0310.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0310.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0310.810] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0310.810] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4f, lpName=0x20e8e80, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0310.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0310.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x20e78e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0310.810] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0310.810] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0310.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0310.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0310.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0310.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.811] RegEnumKeyW (in: hKey=0x158, dwIndex=0x50, lpName=0x20e8e80, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0310.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0310.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0310.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x20e7390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0310.811] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0310.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0310.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0310.811] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0310.811] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0310.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.812] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.812] RegEnumKeyW (in: hKey=0x158, dwIndex=0x51, lpName=0x20e8e80, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0310.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0310.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0310.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x20e6df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0310.812] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0310.812] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0310.812] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.812] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0310.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0310.813] RegEnumKeyW (in: hKey=0x158, dwIndex=0x52, lpName=0x20e8e80, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0310.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0310.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x20e78e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0310.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0310.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0310.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0310.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0310.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0310.813] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.813] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.813] RegEnumKeyW (in: hKey=0x158, dwIndex=0x53, lpName=0x20e8e80, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0310.813] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0310.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0310.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x20e6ee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0310.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0310.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0310.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0310.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0310.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0310.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.814] RegEnumKeyW (in: hKey=0x158, dwIndex=0x54, lpName=0x20e8e80, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0310.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0310.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0310.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0310.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x20e7110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0310.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0310.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0310.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0310.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0310.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0310.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0310.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0310.815] RegEnumKeyW (in: hKey=0x158, dwIndex=0x55, lpName=0x20e8e80, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0310.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0310.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0310.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x20e6da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0310.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0310.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0310.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0310.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0310.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0310.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.815] RegEnumKeyW (in: hKey=0x158, dwIndex=0x56, lpName=0x20e8e80, cchName=0x104 | out: lpName="MMC") returned 0x0 [0310.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x20e6d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0310.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0310.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0310.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0310.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.816] RegEnumKeyW (in: hKey=0x158, dwIndex=0x57, lpName=0x20e8e80, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0310.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0310.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x20e7110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0310.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0310.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0310.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0310.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0310.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0310.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.816] RegEnumKeyW (in: hKey=0x158, dwIndex=0x58, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0310.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0310.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x20e7200, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0310.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0310.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0310.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0310.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0310.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0310.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.817] RegEnumKeyW (in: hKey=0x158, dwIndex=0x59, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0310.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x20e6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0310.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0310.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0310.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0310.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.818] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5a, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0310.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0310.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x20e6d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0310.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0310.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0310.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0310.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0310.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0310.819] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5b, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0310.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0310.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x20e7a70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0310.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0310.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0310.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0310.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0310.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0310.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.819] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5c, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSF") returned 0x0 [0310.819] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0310.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0310.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x20e7390, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0310.820] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0310.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0310.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0310.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0310.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0310.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0310.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0310.822] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5d, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0310.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0310.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0310.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0310.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x20e7390, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0310.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0310.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0310.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0310.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0310.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0310.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0310.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0310.823] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5e, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0310.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0310.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x20e7430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0310.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0310.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0310.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0310.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0310.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0310.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.824] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5f, lpName=0x20e8e80, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0310.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0310.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0310.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0310.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x20e7200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0310.824] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0310.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0310.825] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0310.825] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0310.825] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0310.825] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0310.825] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0310.825] RegEnumKeyW (in: hKey=0x158, dwIndex=0x60, lpName=0x20e8e80, cchName=0x104 | out: lpName="MTF") returned 0x0 [0310.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0310.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x20e7200, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0310.825] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0310.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0310.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0310.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0310.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0310.826] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.826] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.826] RegEnumKeyW (in: hKey=0x158, dwIndex=0x61, lpName=0x20e8e80, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0310.826] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0310.826] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x20e6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0310.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0310.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0310.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0310.827] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.827] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.827] RegEnumKeyW (in: hKey=0x158, dwIndex=0x62, lpName=0x20e8e80, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0310.827] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0310.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0310.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x20e7b60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0310.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0310.828] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0310.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0310.828] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0310.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0310.828] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.828] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.828] RegEnumKeyW (in: hKey=0x158, dwIndex=0x63, lpName=0x20e8e80, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0310.828] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0310.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0310.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x20e77a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0310.829] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0310.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0310.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0310.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0310.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0310.829] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.829] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.830] RegEnumKeyW (in: hKey=0x158, dwIndex=0x64, lpName=0x20e8e80, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0310.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0310.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0310.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x20e77f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0310.830] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0310.830] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0310.830] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0310.831] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0310.831] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0310.831] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.831] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.831] RegEnumKeyW (in: hKey=0x158, dwIndex=0x65, lpName=0x20e8e80, cchName=0x104 | out: lpName="Network") returned 0x0 [0310.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0310.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0310.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x20e7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0310.831] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0310.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0310.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0310.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0310.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0310.832] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0310.832] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0310.832] RegEnumKeyW (in: hKey=0x158, dwIndex=0x66, lpName=0x20e8e80, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0310.832] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0310.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0310.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x20e72f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0310.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0310.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0310.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0310.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0310.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0310.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.833] RegEnumKeyW (in: hKey=0x158, dwIndex=0x67, lpName=0x20e8e80, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0310.833] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0310.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0310.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x20e7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0310.834] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.834] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0310.834] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0310.834] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.834] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.834] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.835] RegEnumKeyW (in: hKey=0x158, dwIndex=0x68, lpName=0x20e8e80, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0310.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0310.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0310.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0310.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x20e7ac0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0310.835] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0310.835] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0310.835] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0310.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0310.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0310.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0310.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0310.836] RegEnumKeyW (in: hKey=0x158, dwIndex=0x69, lpName=0x20e8e80, cchName=0x104 | out: lpName="OEM") returned 0x0 [0310.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0310.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x20e77a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0310.836] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0310.836] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0310.836] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0310.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0310.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0310.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0310.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0310.837] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Office") returned 0x0 [0310.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0310.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0310.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0310.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x20e78e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0310.837] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0310.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0310.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0310.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0310.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0310.837] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0310.837] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0310.838] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Ole") returned 0x0 [0310.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0310.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0310.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0310.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x20e7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0310.838] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0310.838] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0310.838] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0310.838] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0310.838] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0310.838] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5fa0) returned 1 [0310.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5fa0) returned 1 [0310.839] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6c, lpName=0x20e8e80, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0310.839] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0310.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.839] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0310.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x20e72f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0310.839] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0310.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0310.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0310.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0310.839] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0310.839] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0310.840] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0310.840] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0310.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0310.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0310.840] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0311.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x20e6d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0311.553] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0311.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0311.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0311.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0311.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0311.553] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0311.553] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0311.553] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Palm") returned 0x0 [0311.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0311.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0311.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0311.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x20e7a20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0311.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0311.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0311.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0311.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0311.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0311.554] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0311.554] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0311.554] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6f, lpName=0x20e8e80, cchName=0x104 | out: lpName="Phone") returned 0x0 [0311.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0311.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0311.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7840 [0311.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x20e7840, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0311.554] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0311.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7840) returned 1 [0311.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7840) returned 1 [0311.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0311.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0311.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0311.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0311.555] RegEnumKeyW (in: hKey=0x158, dwIndex=0x70, lpName=0x20e8e80, cchName=0x104 | out: lpName="Photos") returned 0x0 [0311.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0311.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0311.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0311.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x20e78e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0311.555] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0311.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0311.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0311.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0311.555] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0311.555] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0311.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0311.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x71, lpName=0x20e8e80, cchName=0x104 | out: lpName="PIM") returned 0x0 [0311.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0311.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0311.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0311.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x20e72f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0311.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0311.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0311.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0311.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0311.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0311.556] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0311.556] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0311.556] RegEnumKeyW (in: hKey=0x158, dwIndex=0x72, lpName=0x20e8e80, cchName=0x104 | out: lpName="PLA") returned 0x0 [0311.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0311.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0311.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0311.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x20e7b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0311.556] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0311.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0311.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0311.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0311.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0311.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0311.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0311.557] RegEnumKeyW (in: hKey=0x158, dwIndex=0x73, lpName=0x20e8e80, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0311.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0311.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0311.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0311.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x20e7ac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0311.557] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0311.557] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0311.557] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0311.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0311.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0311.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0311.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0311.558] RegEnumKeyW (in: hKey=0x158, dwIndex=0x74, lpName=0x20e8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0311.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0311.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0311.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0311.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20e7610, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0311.558] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0311.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0311.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0311.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0311.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0311.558] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0311.558] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0311.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x75, lpName=0x20e8e80, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0311.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0311.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0311.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0311.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x20e6ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0311.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0311.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0311.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0311.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0311.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0311.559] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0311.559] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0311.559] RegEnumKeyW (in: hKey=0x158, dwIndex=0x76, lpName=0x20e8e80, cchName=0x104 | out: lpName="Poom") returned 0x0 [0311.559] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0311.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0311.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0311.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x20e7020, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0311.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0311.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0311.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0311.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0311.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0311.560] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0311.560] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0311.560] RegEnumKeyW (in: hKey=0x158, dwIndex=0x77, lpName=0x20e8e80, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0311.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0311.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0311.560] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0311.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x20e7b10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0311.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0311.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0311.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0311.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0311.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0311.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0311.561] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0311.561] RegEnumKeyW (in: hKey=0x158, dwIndex=0x78, lpName=0x20e8e80, cchName=0x104 | out: lpName="Print") returned 0x0 [0311.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0311.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0311.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0311.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x20e75c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0311.561] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0311.561] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0311.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0311.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0311.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0311.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0311.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0311.562] RegEnumKeyW (in: hKey=0x158, dwIndex=0x79, lpName=0x20e8e80, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0311.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0311.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0311.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0311.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x20e6ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0311.562] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0311.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0311.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0311.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0311.562] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0311.562] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0311.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0311.563] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7a, lpName=0x20e8e80, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0311.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0311.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0311.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0311.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x20e6d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0311.563] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0311.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0311.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0311.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0311.563] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0311.563] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0311.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0311.564] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7b, lpName=0x20e8e80, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0311.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0311.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0311.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0311.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x20e7660, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0311.564] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0311.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0311.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0311.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0311.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0311.564] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0311.564] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0311.565] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Ras") returned 0x0 [0311.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0311.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0311.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0311.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x20e78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0311.565] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0311.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0311.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0311.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0311.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0311.565] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0311.565] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0311.566] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7d, lpName=0x20e8e80, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0311.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0311.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0311.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0311.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x20e7a20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0311.566] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0311.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0311.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0311.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0311.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0311.566] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0311.566] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0311.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0311.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0311.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0311.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0311.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x20e6f30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0311.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0311.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0311.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0311.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0311.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0311.567] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0311.567] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0311.567] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7f, lpName=0x20e8e80, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0311.567] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0311.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0311.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0311.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x20e72f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0311.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0311.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0311.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0311.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0311.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0311.568] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0311.568] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0311.568] RegEnumKeyW (in: hKey=0x158, dwIndex=0x80, lpName=0x20e8e80, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0311.568] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0311.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0311.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0311.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x20e6ee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0311.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0311.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0311.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0311.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0311.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0311.569] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0311.569] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0311.569] RegEnumKeyW (in: hKey=0x158, dwIndex=0x81, lpName=0x20e8e80, cchName=0x104 | out: lpName="Router") returned 0x0 [0311.569] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0311.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0311.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0311.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x20e7610, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0311.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0311.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0311.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0311.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0311.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0311.570] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0311.570] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0311.570] RegEnumKeyW (in: hKey=0x158, dwIndex=0x82, lpName=0x20e8e80, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0311.570] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0311.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0311.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0311.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x20e75c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0311.571] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0311.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0311.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0311.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0311.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0311.571] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0311.571] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0311.572] RegEnumKeyW (in: hKey=0x158, dwIndex=0x83, lpName=0x20e8e80, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0311.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0311.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0311.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0311.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x20e71b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0311.572] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0311.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0311.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0311.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0311.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0311.572] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0311.572] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0311.573] RegEnumKeyW (in: hKey=0x158, dwIndex=0x84, lpName=0x20e8e80, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0311.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0311.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0311.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0311.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x20e77a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0311.573] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0311.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0311.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0311.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0311.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0311.574] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0311.574] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0311.574] RegEnumKeyW (in: hKey=0x158, dwIndex=0x85, lpName=0x20e8e80, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0311.574] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0311.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0311.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0311.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x20e71b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0311.575] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0311.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0311.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0311.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0311.575] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0311.575] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0311.576] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0311.576] RegEnumKeyW (in: hKey=0x158, dwIndex=0x86, lpName=0x20e8e80, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0311.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0311.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0311.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0311.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x20e7340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0311.576] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0311.576] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0311.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0311.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0311.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0311.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0311.577] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0311.577] RegEnumKeyW (in: hKey=0x158, dwIndex=0x87, lpName=0x20e8e80, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0311.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0311.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0311.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0311.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x20e7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0311.577] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0311.577] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0311.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0311.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0311.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0311.578] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0311.578] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0311.578] RegEnumKeyW (in: hKey=0x158, dwIndex=0x88, lpName=0x20e8e80, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0311.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0311.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0311.578] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0311.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x20e7b60, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0311.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0311.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0311.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0311.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0311.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0311.579] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0311.579] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0311.579] RegEnumKeyW (in: hKey=0x158, dwIndex=0x89, lpName=0x20e8e80, cchName=0x104 | out: lpName="Shell") returned 0x0 [0311.579] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0311.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0311.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0311.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x20e6f80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0311.580] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0311.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0311.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0311.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0311.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0311.580] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0311.580] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0311.581] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8a, lpName=0x20e8e80, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0311.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0311.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0311.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0311.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x20e6da0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0311.581] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0311.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0311.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0311.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0311.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0311.582] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0311.582] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0311.582] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Software") returned 0x0 [0311.582] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0311.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0311.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0311.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20e7390, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0311.583] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0311.583] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0311.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0311.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0311.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0311.584] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0311.584] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0311.584] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Speech") returned 0x0 [0311.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0311.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0311.584] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0311.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x20e6fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0311.585] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0311.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0311.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0311.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0311.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0311.585] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0311.585] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0311.586] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0311.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0311.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0311.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0311.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x20e75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0311.586] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0311.586] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0311.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0311.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0311.587] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0311.587] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.325] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.325] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8e, lpName=0x20e8e80, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0312.325] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.325] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0312.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x20e6ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0312.326] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0312.326] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0312.326] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0312.326] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0312.326] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0312.326] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.326] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.326] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8f, lpName=0x20e8e80, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0312.326] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0312.326] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0312.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x20e6da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0312.326] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0312.326] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0312.326] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0312.327] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0312.327] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0312.327] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.327] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.327] RegEnumKeyW (in: hKey=0x158, dwIndex=0x90, lpName=0x20e8e80, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0312.327] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0312.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0312.327] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0312.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x20e7980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0312.327] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.327] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0312.327] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0312.327] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.327] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.327] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0312.328] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0312.328] RegEnumKeyW (in: hKey=0x158, dwIndex=0x91, lpName=0x20e8e80, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0312.328] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0312.328] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0312.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x20e7a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0312.328] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0312.328] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0312.328] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0312.328] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0312.328] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0312.329] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.329] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.329] RegEnumKeyW (in: hKey=0x158, dwIndex=0x92, lpName=0x20e8e80, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0312.329] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0312.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0312.329] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0312.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x20e6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0312.329] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.329] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0312.329] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0312.329] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.329] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.329] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0312.329] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0312.330] RegEnumKeyW (in: hKey=0x158, dwIndex=0x93, lpName=0x20e8e80, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0312.330] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0312.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0312.330] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0312.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x20e7250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0312.330] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0312.330] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0312.330] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0312.330] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0312.330] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0312.330] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0312.331] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0312.331] RegEnumKeyW (in: hKey=0x158, dwIndex=0x94, lpName=0x20e8e80, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0312.331] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0312.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.331] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0312.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x20e72f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0312.331] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0312.331] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0312.331] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0312.331] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0312.331] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0312.331] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0312.331] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0312.331] RegEnumKeyW (in: hKey=0x158, dwIndex=0x95, lpName=0x20e8e80, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0312.331] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0312.331] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x20e78e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0312.332] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0312.332] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.332] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.332] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f80) returned 1 [0312.332] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f80) returned 1 [0312.332] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.332] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.332] RegEnumKeyW (in: hKey=0x158, dwIndex=0x96, lpName=0x20e8e80, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0312.332] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0312.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0312.332] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0312.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x20e7520, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0312.332] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0312.332] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0312.332] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0312.332] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0312.332] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0312.332] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0312.332] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0312.332] RegEnumKeyW (in: hKey=0x158, dwIndex=0x97, lpName=0x20e8e80, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0312.333] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0312.333] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x20e6d00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0312.333] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.333] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.333] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.333] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.333] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.333] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.333] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.333] RegEnumKeyW (in: hKey=0x158, dwIndex=0x98, lpName=0x20e8e80, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0312.333] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.334] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0312.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x20e7020, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0312.334] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0312.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0312.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.334] RegEnumKeyW (in: hKey=0x158, dwIndex=0x99, lpName=0x20e8e80, cchName=0x104 | out: lpName="TPG") returned 0x0 [0312.334] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0312.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0312.334] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x20e78e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0312.334] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0312.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.334] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0312.334] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0312.335] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0312.335] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0312.335] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0312.335] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0312.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0312.335] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0312.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x20e7b60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0312.335] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0312.335] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0312.335] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0312.335] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0312.335] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0312.335] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0312.336] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0312.336] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0312.336] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0312.336] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0312.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x20e6da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0312.336] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0312.336] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0312.336] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0312.336] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0312.336] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0312.336] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.336] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.336] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0312.337] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0312.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0312.337] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0312.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x20e77a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0312.337] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0312.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0312.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0312.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0312.337] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9d, lpName=0x20e8e80, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0312.337] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0312.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0312.337] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0312.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x20e6da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0312.337] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0312.337] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0312.337] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0312.338] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0312.338] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0312.338] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0312.338] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0312.338] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9e, lpName=0x20e8e80, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0312.338] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0312.338] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0312.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x20e71b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0312.338] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0312.338] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0312.338] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0312.338] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0312.338] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0312.338] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.338] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.339] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9f, lpName=0x20e8e80, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0312.339] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0312.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.339] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x20e78e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0312.339] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.339] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.339] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.339] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.339] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.339] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0312.339] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0312.339] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa0, lpName=0x20e8e80, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0312.339] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0312.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0312.340] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0312.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x20e7a70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0312.340] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0312.340] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0312.340] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0312.340] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0312.340] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0312.340] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0312.340] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0312.340] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa1, lpName=0x20e8e80, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0312.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0312.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0312.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x20e78e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0312.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0312.341] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.341] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.341] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0312.341] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0312.341] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0312.341] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0312.341] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa2, lpName=0x20e8e80, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0312.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0312.341] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0312.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x20e7a20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0312.342] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0312.342] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0312.342] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0312.342] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0312.342] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0312.342] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.342] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.342] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa3, lpName=0x20e8e80, cchName=0x104 | out: lpName="UserData") returned 0x0 [0312.342] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0312.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0312.343] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0312.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x20e7110, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0312.343] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0312.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0312.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0312.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0312.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0312.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0312.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0312.343] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa4, lpName=0x20e8e80, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0312.343] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.343] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0312.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x20e7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0312.343] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.343] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0312.343] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0312.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.344] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa5, lpName=0x20e8e80, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0312.344] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.344] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x20e78e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0312.344] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0312.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0312.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0312.344] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.344] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.344] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa6, lpName=0x20e8e80, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0312.345] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.345] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x20e6d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0312.345] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0312.345] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.345] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.345] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0312.345] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0312.345] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.345] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa7, lpName=0x20e8e80, cchName=0x104 | out: lpName="WAB") returned 0x0 [0312.346] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0312.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0312.346] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0312.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x20e7430, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0312.346] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0312.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0312.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.346] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0312.346] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0312.346] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa8, lpName=0x20e8e80, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0312.346] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0312.346] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0312.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x20e7980, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0312.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0312.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0312.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0312.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0312.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0312.347] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.347] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.347] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa9, lpName=0x20e8e80, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0312.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0312.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0312.347] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x20e6d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0312.348] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0312.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0312.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0312.348] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0312.348] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0312.348] RegEnumKeyW (in: hKey=0x158, dwIndex=0xaa, lpName=0x20e8e80, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0312.348] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0312.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0312.348] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x20e78e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0312.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0312.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0312.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0312.349] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0312.349] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0312.349] RegEnumKeyW (in: hKey=0x158, dwIndex=0xab, lpName=0x20e8e80, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0312.349] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0312.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0312.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x20e76b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0312.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0312.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0312.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.350] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.350] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.350] RegEnumKeyW (in: hKey=0x158, dwIndex=0xac, lpName=0x20e8e80, cchName=0x104 | out: lpName="Windows") returned 0x0 [0312.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0312.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0312.350] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0312.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x20e7980, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0312.351] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0312.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0312.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0312.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0312.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0312.351] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0312.351] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0312.351] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Windows", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0312.351] RegCloseKey (hKey=0x158) returned 0x0 [0312.351] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="ClickNote") returned 0x0 [0312.351] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0312.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.351] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0312.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clicknote", cchWideChar=9, lpMultiByteStr=0x20e73e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clicknote", lpUsedDefaultChar=0x0) returned 9 [0312.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0312.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0312.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0312.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0312.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0312.352] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e58e0) returned 1 [0312.352] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e58e0) returned 1 [0312.352] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="Configuration") returned 0x0 [0312.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0312.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0312.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="configuration", cchWideChar=13, lpMultiByteStr=0x20e73e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="configuration", lpUsedDefaultChar=0x0) returned 13 [0312.352] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0312.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0312.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.353] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5610) returned 1 [0312.353] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5610) returned 1 [0312.353] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0312.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0312.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0312.353] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0312.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x20e7200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0312.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0312.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0312.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.354] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0312.354] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0312.354] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0312.354] RegCloseKey (hKey=0x1b0) returned 0x0 [0312.354] RegEnumKeyW (in: hKey=0x158, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="AccountPicture") returned 0x0 [0312.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0312.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0312.354] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0312.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpicture", cchWideChar=14, lpMultiByteStr=0x20e7a20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpicture", lpUsedDefaultChar=0x0) returned 14 [0312.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0312.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0312.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0312.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0312.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0312.355] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0312.355] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0312.355] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="ActionCenter") returned 0x0 [0312.355] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.356] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0312.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="actioncenter", cchWideChar=12, lpMultiByteStr=0x20e77a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="actioncenter", lpUsedDefaultChar=0x0) returned 12 [0312.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0312.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0312.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0312.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0312.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0312.357] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.357] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.357] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="AdvertisingInfo") returned 0x0 [0312.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0312.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x20e6e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0312.357] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0312.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0312.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0312.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0312.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0312.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.358] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="App Management") returned 0x0 [0312.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0312.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0312.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0312.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x20e7390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0312.358] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0312.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0312.358] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0312.358] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0312.359] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0312.359] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0312.359] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0312.359] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="App Paths") returned 0x0 [0312.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.359] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0312.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x20e7200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0312.946] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0312.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0312.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0312.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0312.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0312.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0x5, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppHost") returned 0x0 [0312.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0312.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0312.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0312.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x20e73e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0312.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0312.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0312.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0312.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0312.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0312.947] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0312.947] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0312.947] RegEnumKeyW (in: hKey=0x158, dwIndex=0x6, lpName=0x20e8e80, cchName=0x104 | out: lpName="Applets") returned 0x0 [0312.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0312.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0312.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x20e75c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0312.947] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0312.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0312.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0x7, lpName=0x20e8e80, cchName=0x104 | out: lpName="ApplicationFrame") returned 0x0 [0312.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0312.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0312.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x20e7340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0312.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0312.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0312.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0312.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0312.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0312.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.948] RegEnumKeyW (in: hKey=0x158, dwIndex=0x8, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppModel") returned 0x0 [0312.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0312.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x20e78e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0312.948] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0312.948] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.948] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.949] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0312.949] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0312.949] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.949] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.949] RegEnumKeyW (in: hKey=0x158, dwIndex=0x9, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppModelUnlock") returned 0x0 [0312.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0312.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0312.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0312.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x20e75c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0312.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0312.949] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0312.949] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0312.949] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0312.949] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0312.949] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0312.949] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0312.949] RegEnumKeyW (in: hKey=0x158, dwIndex=0xa, lpName=0x20e8e80, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0312.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.949] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x20e6d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0312.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0312.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0312.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0312.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.950] RegEnumKeyW (in: hKey=0x158, dwIndex=0xb, lpName=0x20e8e80, cchName=0x104 | out: lpName="Appx") returned 0x0 [0312.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0312.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0312.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x20e7a70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0312.950] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0312.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0312.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0312.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0312.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0312.950] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.950] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0xc, lpName=0x20e8e80, cchName=0x104 | out: lpName="Audio") returned 0x0 [0312.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0312.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0312.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x20e78e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0312.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0312.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0312.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0312.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0312.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0312.951] RegEnumKeyW (in: hKey=0x158, dwIndex=0xd, lpName=0x20e8e80, cchName=0x104 | out: lpName="Authentication") returned 0x0 [0312.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0312.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0312.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x20e6d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0312.951] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0312.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.951] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.951] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0312.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0312.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0312.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0312.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0xe, lpName=0x20e8e80, cchName=0x104 | out: lpName="AutoRotation") returned 0x0 [0312.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0312.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0312.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x20e79d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0312.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0312.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0312.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0312.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0312.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0312.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0312.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0312.952] RegEnumKeyW (in: hKey=0x158, dwIndex=0xf, lpName=0x20e8e80, cchName=0x104 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0312.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0312.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0312.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x20e6ee0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0312.952] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0312.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0312.952] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.952] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0x10, lpName=0x20e8e80, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0312.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0312.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7840 [0312.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x20e7840, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0312.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0312.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7840) returned 1 [0312.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7840) returned 1 [0312.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0312.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0312.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0312.953] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0312.953] RegEnumKeyW (in: hKey=0x158, dwIndex=0x11, lpName=0x20e8e80, cchName=0x104 | out: lpName="BITS") returned 0x0 [0312.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0312.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0312.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x20e7430, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0312.953] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0312.953] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0312.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0312.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0312.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0312.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x12, lpName=0x20e8e80, cchName=0x104 | out: lpName="Casting") returned 0x0 [0312.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0312.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0312.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x20e79d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0312.954] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0312.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0312.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.954] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.954] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.954] RegEnumKeyW (in: hKey=0x158, dwIndex=0x13, lpName=0x20e8e80, cchName=0x104 | out: lpName="Census") returned 0x0 [0312.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0312.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0312.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x20e7200, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0312.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0312.955] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0312.955] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0312.955] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0312.955] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0312.955] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.955] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.955] RegEnumKeyW (in: hKey=0x158, dwIndex=0x14, lpName=0x20e8e80, cchName=0x104 | out: lpName="ClosedCaptioning") returned 0x0 [0312.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0312.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0312.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0312.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x20e7980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0312.955] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7840 [0312.955] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0312.955] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0312.955] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7840) returned 1 [0312.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7840) returned 1 [0312.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0312.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0312.956] RegEnumKeyW (in: hKey=0x158, dwIndex=0x15, lpName=0x20e8e80, cchName=0x104 | out: lpName="CloudExperienceHost") returned 0x0 [0312.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0312.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0312.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x20e79d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0312.956] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0312.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0312.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.956] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.956] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x16, lpName=0x20e8e80, cchName=0x104 | out: lpName="Component Based Servicing") returned 0x0 [0312.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0312.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0312.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x20e6fd0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0312.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0312.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0312.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0312.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0312.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0312.957] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.957] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.957] RegEnumKeyW (in: hKey=0x158, dwIndex=0x17, lpName=0x20e8e80, cchName=0x104 | out: lpName="ConnectedSearch") returned 0x0 [0312.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.957] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0312.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x20e71b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0312.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0312.958] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0312.958] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0312.958] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0312.958] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0312.958] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.958] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.958] RegEnumKeyW (in: hKey=0x158, dwIndex=0x18, lpName=0x20e8e80, cchName=0x104 | out: lpName="Control Panel") returned 0x0 [0312.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0312.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x20e75c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0312.958] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0312.958] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0312.958] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0312.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0312.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0312.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x19, lpName=0x20e8e80, cchName=0x104 | out: lpName="Controls Folder") returned 0x0 [0312.959] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.959] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0312.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x20e6e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0312.959] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0312.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0312.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0312.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0312.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0312.959] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.959] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.959] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1a, lpName=0x20e8e80, cchName=0x104 | out: lpName="DateTime") returned 0x0 [0312.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0312.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0312.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x20e7250, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0312.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0312.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0312.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0312.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0312.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0312.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.960] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1b, lpName=0x20e8e80, cchName=0x104 | out: lpName="DeliveryOptimization") returned 0x0 [0312.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0312.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x20e6d00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0312.960] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0312.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.960] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.960] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0312.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0312.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.961] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Device Installer") returned 0x0 [0312.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0312.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0312.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x20e77a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0312.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0312.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0312.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0312.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0312.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0312.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.961] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1d, lpName=0x20e8e80, cchName=0x104 | out: lpName="Device Metadata") returned 0x0 [0312.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0312.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0312.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x20e7660, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0312.961] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0312.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0312.961] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0312.961] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0312.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0312.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0312.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0312.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1e, lpName=0x20e8e80, cchName=0x104 | out: lpName="DeviceAccess") returned 0x0 [0312.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0312.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0312.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x20e79d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0312.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0312.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0312.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0312.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0312.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0312.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0312.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0312.962] RegEnumKeyW (in: hKey=0x158, dwIndex=0x1f, lpName=0x20e8e80, cchName=0x104 | out: lpName="DevicePicker") returned 0x0 [0312.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0312.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x20e7980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0312.962] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0312.962] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0312.962] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x20, lpName=0x20e8e80, cchName=0x104 | out: lpName="DeviceSetup") returned 0x0 [0312.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0312.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x20e7520, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0312.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0312.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0312.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0312.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0312.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0312.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.963] RegEnumKeyW (in: hKey=0x158, dwIndex=0x21, lpName=0x20e8e80, cchName=0x104 | out: lpName="DevicesFlow") returned 0x0 [0312.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0312.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x20e7340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0312.963] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.963] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0312.963] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0312.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x22, lpName=0x20e8e80, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0312.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0312.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x20e7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0312.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0312.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0312.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0312.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0312.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0312.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.964] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.964] RegEnumKeyW (in: hKey=0x158, dwIndex=0x23, lpName=0x20e8e80, cchName=0x104 | out: lpName="DPX") returned 0x0 [0312.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0312.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0312.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0312.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x20e7250, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0312.964] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0312.964] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0312.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0312.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0312.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x24, lpName=0x20e8e80, cchName=0x104 | out: lpName="DriverSearching") returned 0x0 [0312.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0312.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x20e7250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0312.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0312.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0312.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0312.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.965] RegEnumKeyW (in: hKey=0x158, dwIndex=0x25, lpName=0x20e8e80, cchName=0x104 | out: lpName="EventCollector") returned 0x0 [0312.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0312.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0312.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0312.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x20e7250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0312.965] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0312.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0312.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0312.965] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0312.965] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0312.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0312.966] RegEnumKeyW (in: hKey=0x158, dwIndex=0x26, lpName=0x20e8e80, cchName=0x104 | out: lpName="EventForwarding") returned 0x0 [0312.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0312.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0312.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0312.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x20e6ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0312.966] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0312.966] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0312.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0312.966] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0312.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0312.966] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0312.966] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0312.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x27, lpName=0x20e8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0312.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0312.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0312.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20e77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0312.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0312.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0312.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0312.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x28, lpName=0x20e8e80, cchName=0x104 | out: lpName="Ext") returned 0x0 [0312.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0312.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0312.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0312.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x20e7b10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0312.967] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0312.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0312.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0312.967] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0312.967] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0312.967] RegEnumKeyW (in: hKey=0x158, dwIndex=0x29, lpName=0x20e8e80, cchName=0x104 | out: lpName="FileHistory") returned 0x0 [0312.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0312.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0312.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x20e7ac0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0312.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0312.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0312.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0312.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0312.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0312.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0312.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0312.968] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2a, lpName=0x20e8e80, cchName=0x104 | out: lpName="FlightedFeatures") returned 0x0 [0312.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0312.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0312.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0312.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x20e7610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0312.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0312.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0312.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0312.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0312.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0312.968] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0312.968] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0312.968] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2b, lpName=0x20e8e80, cchName=0x104 | out: lpName="FlightsInformation") returned 0x0 [0312.968] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0312.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0312.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x20e75c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0312.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0312.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0312.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7340) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7340) returned 1 [0312.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.969] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2c, lpName=0x20e8e80, cchName=0x104 | out: lpName="GameInstaller") returned 0x0 [0312.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0312.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0312.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x20e7250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0312.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0312.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0312.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0312.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.969] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.969] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2d, lpName=0x20e8e80, cchName=0x104 | out: lpName="GameUX") returned 0x0 [0312.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0312.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0312.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0312.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x20e79d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0312.969] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0312.969] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e79d0) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e79d0) returned 1 [0312.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0312.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0312.970] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2e, lpName=0x20e8e80, cchName=0x104 | out: lpName="Group Policy") returned 0x0 [0312.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0312.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x20e6d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0312.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0312.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0312.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0312.970] RegEnumKeyW (in: hKey=0x158, dwIndex=0x2f, lpName=0x20e8e80, cchName=0x104 | out: lpName="HelpAndSupport") returned 0x0 [0312.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0312.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0312.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0312.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x20e6e40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0312.970] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0312.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0312.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0312.970] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0312.970] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0312.970] RegEnumKeyW (in: hKey=0x158, dwIndex=0x30, lpName=0x20e8e80, cchName=0x104 | out: lpName="Hints") returned 0x0 [0312.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0312.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0312.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x20e7200, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0312.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0312.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0312.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0312.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0312.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0312.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.971] RegEnumKeyW (in: hKey=0x158, dwIndex=0x31, lpName=0x20e8e80, cchName=0x104 | out: lpName="HomeGroup") returned 0x0 [0312.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0312.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0312.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x20e71b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0312.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0312.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0312.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0312.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0312.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0312.971] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0312.971] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0312.971] RegEnumKeyW (in: hKey=0x158, dwIndex=0x32, lpName=0x20e8e80, cchName=0x104 | out: lpName="IME") returned 0x0 [0312.971] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0312.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0312.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0312.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20e7520, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0312.972] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0312.972] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0312.972] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0312.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0312.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0312.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x33, lpName=0x20e8e80, cchName=0x104 | out: lpName="ImmersiveShell") returned 0x0 [0312.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0312.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0312.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0312.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x20e73e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0312.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0312.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0312.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0312.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0312.973] RegEnumKeyW (in: hKey=0x158, dwIndex=0x34, lpName=0x20e8e80, cchName=0x104 | out: lpName="InkPresenter") returned 0x0 [0312.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0312.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x20e7a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0312.973] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0312.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0312.973] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0312.973] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0312.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0312.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.974] RegEnumKeyW (in: hKey=0x158, dwIndex=0x35, lpName=0x20e8e80, cchName=0x104 | out: lpName="InstallAgent") returned 0x0 [0312.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0312.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0312.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x20e6fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0312.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0312.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0312.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0312.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0312.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0312.974] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0312.974] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0312.974] RegEnumKeyW (in: hKey=0x158, dwIndex=0x36, lpName=0x20e8e80, cchName=0x104 | out: lpName="Installer") returned 0x0 [0312.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0312.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.974] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0312.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x20e7b60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0312.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0312.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0312.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0312.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0312.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0312.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0312.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0312.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0x37, lpName=0x20e8e80, cchName=0x104 | out: lpName="Internet Settings") returned 0x0 [0312.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0312.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0312.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0312.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x20e6df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0312.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0312.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0312.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0312.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0312.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0312.975] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0312.975] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0312.975] RegEnumKeyW (in: hKey=0x158, dwIndex=0x38, lpName=0x20e8e80, cchName=0x104 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0312.975] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0312.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0312.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0312.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x20e6df0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0312.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0312.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6df0) returned 1 [0312.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6df0) returned 1 [0312.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0312.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0312.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0312.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0312.976] RegEnumKeyW (in: hKey=0x158, dwIndex=0x39, lpName=0x20e8e80, cchName=0x104 | out: lpName="Live") returned 0x0 [0312.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0312.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0312.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0312.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x20e7200, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0312.976] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0312.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7200) returned 1 [0312.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7200) returned 1 [0312.976] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e72f0) returned 1 [0312.976] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e72f0) returned 1 [0312.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e57c0) returned 1 [0312.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e57c0) returned 1 [0312.977] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Lock Screen") returned 0x0 [0312.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0312.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0312.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0312.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x20e7980, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0312.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0312.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0312.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.977] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0312.977] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0312.977] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3b, lpName=0x20e8e80, cchName=0x104 | out: lpName="Management Infrastructure") returned 0x0 [0312.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0312.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0312.977] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0312.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x20e71b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0312.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0312.978] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0312.978] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0312.978] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0312.978] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0312.978] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0312.978] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0312.978] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3c, lpName=0x20e8e80, cchName=0x104 | out: lpName="Media Center") returned 0x0 [0312.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0312.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.978] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0312.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x20e76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0312.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0312.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0312.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0312.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0312.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0312.979] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0312.979] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0312.979] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3d, lpName=0x20e8e80, cchName=0x104 | out: lpName="MMDevices") returned 0x0 [0312.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0312.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0312.979] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0312.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x20e7430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0312.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0312.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0312.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0312.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7020) returned 1 [0312.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7020) returned 1 [0312.980] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5fa0) returned 1 [0312.980] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5fa0) returned 1 [0312.980] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3e, lpName=0x20e8e80, cchName=0x104 | out: lpName="NcdAutoSetup") returned 0x0 [0312.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0312.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0312.980] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0312.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x20e6f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0312.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0312.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0312.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0312.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0312.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0312.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0312.981] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0312.981] RegEnumKeyW (in: hKey=0x158, dwIndex=0x3f, lpName=0x20e8e80, cchName=0x104 | out: lpName="NetCache") returned 0x0 [0312.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0312.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0312.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0312.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x20e77a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0312.981] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0312.981] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0312.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0312.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0312.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0312.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5f10) returned 1 [0312.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5f10) returned 1 [0312.982] RegEnumKeyW (in: hKey=0x158, dwIndex=0x40, lpName=0x20e8e80, cchName=0x104 | out: lpName="NetworkServiceTriggers") returned 0x0 [0312.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0312.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0312.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0312.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x20e7610, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0312.982] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0312.982] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0312.982] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0313.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0313.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0313.641] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0313.641] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0313.641] RegEnumKeyW (in: hKey=0x158, dwIndex=0x41, lpName=0x20e8e80, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0313.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0313.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0313.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0313.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x20e77a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0313.641] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0313.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0313.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0313.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0313.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0313.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0313.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0313.642] RegEnumKeyW (in: hKey=0x158, dwIndex=0x42, lpName=0x20e8e80, cchName=0x104 | out: lpName="OEMInformation") returned 0x0 [0313.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0313.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0313.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0313.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x20e7110, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0313.642] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0313.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0313.642] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0313.642] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0313.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0313.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0313.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0313.643] RegEnumKeyW (in: hKey=0x158, dwIndex=0x43, lpName=0x20e8e80, cchName=0x104 | out: lpName="OneDriveRamps") returned 0x0 [0313.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0313.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0313.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0313.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x20e78e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0313.643] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0313.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0313.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0313.643] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0313.643] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0313.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0313.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0313.644] RegEnumKeyW (in: hKey=0x158, dwIndex=0x44, lpName=0x20e8e80, cchName=0x104 | out: lpName="OOBE") returned 0x0 [0313.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0313.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0313.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0313.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x20e6ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0313.644] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0313.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0313.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0313.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0313.644] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0313.644] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5a00) returned 1 [0313.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5a00) returned 1 [0313.645] RegEnumKeyW (in: hKey=0x158, dwIndex=0x45, lpName=0x20e8e80, cchName=0x104 | out: lpName="OpenWith") returned 0x0 [0313.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0313.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0313.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0313.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x20e7b60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0313.645] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0313.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0313.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0313.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0313.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0313.645] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0313.645] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0313.645] RegEnumKeyW (in: hKey=0x158, dwIndex=0x46, lpName=0x20e8e80, cchName=0x104 | out: lpName="OptimalLayout") returned 0x0 [0313.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0313.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0313.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0313.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x20e6ee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0313.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0313.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ee0) returned 1 [0313.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ee0) returned 1 [0313.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0313.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0313.646] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e54f0) returned 1 [0313.646] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e54f0) returned 1 [0313.646] RegEnumKeyW (in: hKey=0x158, dwIndex=0x47, lpName=0x20e8e80, cchName=0x104 | out: lpName="Parental Controls") returned 0x0 [0313.646] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0313.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0313.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0313.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x20e7390, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0313.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0313.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0313.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0313.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0313.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0313.647] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0313.647] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0313.647] RegEnumKeyW (in: hKey=0x158, dwIndex=0x48, lpName=0x20e8e80, cchName=0x104 | out: lpName="Personalization") returned 0x0 [0313.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0313.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0313.647] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0313.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x20e6fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0313.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0313.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0313.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0313.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0313.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0313.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5fa0) returned 1 [0313.648] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5fa0) returned 1 [0313.648] RegEnumKeyW (in: hKey=0x158, dwIndex=0x49, lpName=0x20e8e80, cchName=0x104 | out: lpName="PhotoPropertyHandler") returned 0x0 [0313.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0313.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0313.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0313.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x20e7610, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0313.648] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0313.648] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0313.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0313.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0313.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0313.649] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0313.649] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0313.649] RegEnumKeyW (in: hKey=0x158, dwIndex=0x4a, lpName=0x20e8e80, cchName=0x104 | out: lpName="Policies") returned 0x0 [0313.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0313.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0313.649] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0313.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x20e7ac0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0313.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0313.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0313.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0313.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0313.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0313.650] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0313.650] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0313.650] RegOpenKeyExW (in: hKey=0x158, lpSubKey="Policies", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x1b0) returned 0x0 [0313.650] RegCloseKey (hKey=0x158) returned 0x0 [0313.650] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x20e8e80, cchName=0x104 | out: lpName="ActiveDesktop") returned 0x0 [0313.650] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0313.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0313.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0313.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x20e7a20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0313.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0313.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0313.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0313.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0313.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0313.651] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5e80) returned 1 [0313.651] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5e80) returned 1 [0313.651] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x20e8e80, cchName=0x104 | out: lpName="Attachments") returned 0x0 [0313.651] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0313.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0313.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0313.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x20e6d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0313.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0313.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0313.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0313.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7520) returned 1 [0313.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7520) returned 1 [0313.652] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0313.652] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0313.652] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x20e8e80, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0313.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0313.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0313.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0313.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20e7610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0313.652] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0313.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0313.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0313.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0313.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0313.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6270) returned 1 [0313.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6270) returned 1 [0313.653] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x20e8e80, cchName=0x104 | out: lpName="Explorer") returned 0x0 [0313.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0313.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0313.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0313.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x20e6fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0313.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0313.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0313.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0313.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0313.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0313.653] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5730) returned 1 [0313.653] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5730) returned 1 [0313.653] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x20e8e80, cchName=0x104 | out: lpName="NonEnum") returned 0x0 [0313.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0313.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0313.653] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0313.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x20e7250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0313.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0313.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7250) returned 1 [0313.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7250) returned 1 [0313.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0313.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0313.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5850) returned 1 [0313.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5850) returned 1 [0313.654] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x20e8e80, cchName=0x104 | out: lpName="System") returned 0x0 [0313.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0313.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0313.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0313.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x20e7b60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0313.654] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0313.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b60) returned 1 [0313.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b60) returned 1 [0313.654] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0313.654] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0313.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0313.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0313.655] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20109, phkResult=0x14edc8 | out: phkResult=0x14edc8*=0x158) returned 0x0 [0313.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8e80) returned 1 [0313.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8e80) returned 1 [0313.655] RegCloseKey (hKey=0x1b0) returned 0x0 [0313.655] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0313.655] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0313.655] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8380 [0313.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0313.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0313.655] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6880 [0313.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0313.655] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.655] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6940 [0313.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0313.656] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67e0 [0313.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0313.656] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0313.656] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8380) returned 1 [0313.656] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8380) returned 1 [0313.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6860 [0313.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0313.656] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67a0 [0313.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0313.656] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.656] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ac0 [0313.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0313.657] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a80 [0313.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0313.657] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6b40 [0313.657] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0313.657] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0313.657] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6960 [0313.658] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.658] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.658] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.658] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.658] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.658] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.659] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.659] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.659] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0313.659] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0313.659] RegQueryValueExA (in: hKey=0x158, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14ee08, lpData=0x20e6d00, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20e6d00*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0313.659] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6d00) returned 1 [0313.659] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6d00) returned 1 [0313.660] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7480) returned 1 [0313.660] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7480) returned 1 [0313.660] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.660] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.660] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.660] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.660] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.660] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.661] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.661] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.661] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.661] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.661] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.661] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.662] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.662] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.662] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.662] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.662] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.662] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0313.662] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0313.662] RegQueryValueExA (in: hKey=0x158, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14ee08, lpData=0x20e75c0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20e75c0*=0x5, lpcbData=0x14edf0*=0x4) returned 0x0 [0313.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e75c0) returned 1 [0313.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e75c0) returned 1 [0313.663] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0313.663] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0313.663] RegEnumValueA (in: hKey=0x158, dwIndex=0x0, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.663] RegEnumValueA (in: hKey=0x158, dwIndex=0x1, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.663] RegEnumValueA (in: hKey=0x158, dwIndex=0x2, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.663] RegEnumValueA (in: hKey=0x158, dwIndex=0x3, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.663] RegEnumValueA (in: hKey=0x158, dwIndex=0x4, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.664] RegEnumValueA (in: hKey=0x158, dwIndex=0x5, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.664] RegEnumValueA (in: hKey=0x158, dwIndex=0x6, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.664] RegEnumValueA (in: hKey=0x158, dwIndex=0x7, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.664] RegEnumValueA (in: hKey=0x158, dwIndex=0x8, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.664] RegEnumValueA (in: hKey=0x158, dwIndex=0x9, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.664] RegEnumValueA (in: hKey=0x158, dwIndex=0xa, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.664] RegEnumValueA (in: hKey=0x158, dwIndex=0xb, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.665] RegEnumValueA (in: hKey=0x158, dwIndex=0xc, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.665] RegEnumValueA (in: hKey=0x158, dwIndex=0xd, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.665] RegEnumValueA (in: hKey=0x158, dwIndex=0xe, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.665] RegEnumValueA (in: hKey=0x158, dwIndex=0xf, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.665] RegEnumValueA (in: hKey=0x158, dwIndex=0x10, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0313.665] RegEnumValueA (in: hKey=0x158, dwIndex=0x11, lpValueName=0x14ecc0, lpcchValueName=0x14ede8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14ede8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0313.665] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x0, lpcbData=0x14edf0*=0x0 | out: lpType=0x14ee08*=0x4, lpData=0x0, lpcbData=0x14edf0*=0x4) returned 0x0 [0313.665] RegQueryValueExA (in: hKey=0x158, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14ee08, lpData=0x20e7ac0, lpcbData=0x14edf0*=0x4 | out: lpType=0x14ee08*=0x4, lpData=0x20e7ac0*=0x1, lpcbData=0x14edf0*=0x4) returned 0x0 [0313.665] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0313.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0313.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e71b0) returned 1 [0313.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e71b0) returned 1 [0313.666] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6390) returned 1 [0313.666] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6390) returned 1 [0313.666] RegCloseKey (hKey=0x158) returned 0x0 [0313.666] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x158) returned 1 [0313.666] GetTokenInformation (in: TokenHandle=0x158, TokenInformationClass=0x14, TokenInformation=0x14eed8, TokenInformationLength=0x4, ReturnLength=0x14eee0 | out: TokenInformation=0x14eed8, ReturnLength=0x14eee0) returned 1 [0313.666] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14eee8 | out: TokenHandle=0x14eee8*=0x1b0) returned 1 [0313.666] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14eed8 | out: TokenInformation=0x0, ReturnLength=0x14eed8) returned 0 [0313.666] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0313.666] GetTokenInformation (in: TokenHandle=0x1b0, TokenInformationClass=0x19, TokenInformation=0x20e7610, TokenInformationLength=0x1c, ReturnLength=0x14eed8 | out: TokenInformation=0x20e7610, ReturnLength=0x14eed8) returned 1 [0313.666] GetSidSubAuthorityCount (pSid=0x20e7620*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x20e7621 [0313.667] GetSidSubAuthority (pSid=0x20e7620*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x20e7628 [0313.667] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7610) returned 1 [0313.667] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7610) returned 1 [0313.667] NtClose (Handle=0x1b0) returned 0x0 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x288) returned 0x20e8e80 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e71b0 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7480 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e75c0 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7340 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7520 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7250 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7610 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7200 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e79d0 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b60 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f80 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6d00 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7020 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e72f0 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6ee0 [0313.667] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6df0 [0313.667] GetSystemInfo (in: lpSystemInfo=0x14eef0 | out: lpSystemInfo=0x14eef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0313.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x0) returned 0x20e0800 [0313.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x4000) returned 0x20e9110 [0313.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20e9110, Length=0x4000, ResultLength=0x14efe0 | out: SystemInformation=0x20e9110, ResultLength=0x14efe0*=0x216d0) returned 0xc0000004 [0313.668] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x21700) returned 0x1fc0080 [0313.671] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e9110) returned 1 [0313.671] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e9110) returned 1 [0313.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fc0080, Length=0x216d0, ResultLength=0x14efe0 | out: SystemInformation=0x1fc0080, ResultLength=0x14efe0*=0x216d0) returned 0x0 [0313.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6b40 [0313.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6270 [0313.672] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0313.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0313.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0313.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0313.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x20e77f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0313.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0313.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0313.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0313.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0313.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0313.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0313.673] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0313.673] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0313.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5970 [0313.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e7eb0 [0313.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5e80 [0313.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0313.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0313.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0313.673] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0313.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x20e76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0313.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0313.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0313.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0313.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0313.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0313.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0313.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0313.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0313.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e64b0 [0313.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e6390 [0313.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0313.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0313.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0313.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0313.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x20e7070, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0313.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0313.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0313.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0313.674] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0313.674] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0313.674] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0313.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0313.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0313.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6560 [0313.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e54f0 [0313.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0313.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0313.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0313.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0313.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x20e6f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0313.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0313.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0313.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0313.675] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0313.675] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0313.675] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0314.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0314.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0314.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20e6610 [0314.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5610 [0314.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0314.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77a0 [0314.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0314.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0314.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x20e77f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0314.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7840 [0314.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0314.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0314.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7840) returned 1 [0314.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7840) returned 1 [0314.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0314.243] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0314.243] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0314.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe1790 [0314.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5580 [0314.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7980 [0314.243] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7070 [0314.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0314.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0314.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x20e77f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0314.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7840 [0314.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0314.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0314.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7840) returned 1 [0314.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7840) returned 1 [0314.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0314.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0314.244] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0314.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe1840 [0314.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5730 [0314.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0314.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0314.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0314.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0314.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20e77f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0314.244] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7840 [0314.244] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0314.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0314.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7840) returned 1 [0314.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7840) returned 1 [0314.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0314.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0314.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0314.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe18f0 [0314.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5a00 [0314.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0314.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0314.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0314.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0314.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x20e7ac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0314.245] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0314.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0314.245] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0314.245] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0314.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0314.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0314.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0314.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0314.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe19a0 [0314.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e57c0 [0314.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0314.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7840 [0314.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0314.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0314.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x20e7ac0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0314.246] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0314.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0314.246] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0314.246] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0314.247] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0314.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0314.247] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0314.247] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0314.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe1a50 [0314.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5f10 [0314.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0314.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0314.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0314.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0314.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x20e7ac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0314.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2320 [0314.247] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0314.247] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0314.247] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2320) returned 1 [0314.247] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2320) returned 1 [0314.247] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0314.247] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0314.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0314.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe2b10 [0314.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5fa0 [0314.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0314.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1d80 [0314.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0314.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2320 [0314.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1fe2320, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0314.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1b50 [0314.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2320) returned 1 [0314.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2320) returned 1 [0314.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1b50) returned 1 [0314.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1b50) returned 1 [0314.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe24b0 [0314.248] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe24b0) returned 1 [0314.248] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe24b0) returned 1 [0314.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe2bc0 [0314.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e5850 [0314.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2000 [0314.248] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2820 [0314.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0314.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1f10 [0314.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fe1f10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0314.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2370 [0314.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1f10) returned 1 [0314.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1f10) returned 1 [0314.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2370) returned 1 [0314.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2370) returned 1 [0314.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2460 [0314.249] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2460) returned 1 [0314.249] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2460) returned 1 [0314.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe2c70 [0314.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e58e0 [0314.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe26e0 [0314.249] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2910 [0314.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0314.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2730 [0314.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fe2730, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0314.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe21e0 [0314.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2730) returned 1 [0314.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2730) returned 1 [0314.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe21e0) returned 1 [0314.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe21e0) returned 1 [0314.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2870 [0314.250] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2870) returned 1 [0314.250] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2870) returned 1 [0314.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe2d20 [0314.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea2d0 [0314.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe20a0 [0314.250] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2320 [0314.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0314.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2550 [0314.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leg run.exe", cchWideChar=11, lpMultiByteStr=0x1fe2550, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leg run.exe", lpUsedDefaultChar=0x0) returned 11 [0314.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe25a0 [0314.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2550) returned 1 [0314.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2550) returned 1 [0314.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe25a0) returned 1 [0314.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe25a0) returned 1 [0314.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1d30 [0314.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1d30) returned 1 [0314.251] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1d30) returned 1 [0314.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe2dd0 [0314.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9700 [0314.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2a50 [0314.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1f10 [0314.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0314.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe20f0 [0314.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="look-reduce.exe", cchWideChar=15, lpMultiByteStr=0x1fe20f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="look-reduce.exe", lpUsedDefaultChar=0x0) returned 15 [0314.251] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2730 [0314.251] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe20f0) returned 1 [0314.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe20f0) returned 1 [0314.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2730) returned 1 [0314.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2730) returned 1 [0314.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1bf0 [0314.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1bf0) returned 1 [0314.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1bf0) returned 1 [0314.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe2e80 [0314.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eae10 [0314.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2500 [0314.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2aa0 [0314.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0314.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1ba0 [0314.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="subject_everybody_yourself.exe", cchWideChar=30, lpMultiByteStr=0x1fe1ba0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="subject_everybody_yourself.exe", lpUsedDefaultChar=0x0) returned 30 [0314.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2780 [0314.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1ba0) returned 1 [0314.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1ba0) returned 1 [0314.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2780) returned 1 [0314.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2780) returned 1 [0314.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1f60 [0314.252] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1f60) returned 1 [0314.252] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1f60) returned 1 [0314.252] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb120 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e99d0 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2230 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2050 [0314.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1ce0 [0314.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="size-foot-die.exe", cchWideChar=17, lpMultiByteStr=0x1fe1ce0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="size-foot-die.exe", lpUsedDefaultChar=0x0) returned 17 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2280 [0314.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1ce0) returned 1 [0314.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1ce0) returned 1 [0314.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2280) returned 1 [0314.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2280) returned 1 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2a00 [0314.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2a00) returned 1 [0314.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2a00) returned 1 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x100) returned 0x20eb1d0 [0314.253] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5970) returned 1 [0314.253] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5970) returned 1 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb960 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eaa20 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1dd0 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe28c0 [0314.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2780 [0314.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="just-suddenly.exe", cchWideChar=17, lpMultiByteStr=0x1fe2780, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="just-suddenly.exe", lpUsedDefaultChar=0x0) returned 17 [0314.253] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe25f0 [0314.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2780) returned 1 [0314.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2780) returned 1 [0314.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe25f0) returned 1 [0314.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe25f0) returned 1 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe21e0 [0314.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe21e0) returned 1 [0314.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe21e0) returned 1 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebe30 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9430 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe21e0 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1ce0 [0314.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2280 [0314.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="step_account.exe", cchWideChar=16, lpMultiByteStr=0x1fe2280, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="step_account.exe", lpUsedDefaultChar=0x0) returned 16 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe22d0 [0314.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2280) returned 1 [0314.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2280) returned 1 [0314.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe22d0) returned 1 [0314.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe22d0) returned 1 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2550 [0314.254] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2550) returned 1 [0314.254] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2550) returned 1 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb800 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9af0 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1e20 [0314.254] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2280 [0314.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe20f0 [0314.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nearly_director_report.exe", cchWideChar=26, lpMultiByteStr=0x1fe20f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nearly_director_report.exe", lpUsedDefaultChar=0x0) returned 26 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2370 [0314.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe20f0) returned 1 [0314.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe20f0) returned 1 [0314.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2370) returned 1 [0314.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2370) returned 1 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2410 [0314.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2410) returned 1 [0314.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2410) returned 1 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb330 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea1b0 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2190 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe29b0 [0314.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2410 [0314.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="learn.exe", cchWideChar=9, lpMultiByteStr=0x1fe2410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="learn.exe", lpUsedDefaultChar=0x0) returned 9 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2730 [0314.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2410) returned 1 [0314.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2410) returned 1 [0314.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2730) returned 1 [0314.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2730) returned 1 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2550 [0314.255] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2550) returned 1 [0314.255] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2550) returned 1 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb6a0 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea240 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2640 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe22d0 [0314.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0314.255] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1b50 [0314.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reveal.exe", cchWideChar=10, lpMultiByteStr=0x1fe1b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reveal.exe", lpUsedDefaultChar=0x0) returned 10 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2370 [0314.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1b50) returned 1 [0314.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1b50) returned 1 [0314.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2370) returned 1 [0314.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2370) returned 1 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2550 [0314.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2550) returned 1 [0314.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2550) returned 1 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ec0f0 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9dc0 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1ec0 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2730 [0314.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1f60 [0314.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powerbeat.exe", cchWideChar=13, lpMultiByteStr=0x1fe1f60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powerbeat.exe", lpUsedDefaultChar=0x0) returned 13 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1b50 [0314.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1f60) returned 1 [0314.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1f60) returned 1 [0314.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1b50) returned 1 [0314.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1b50) returned 1 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2a00 [0314.256] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2a00) returned 1 [0314.256] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2a00) returned 1 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ec1a0 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9ca0 [0314.256] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2870 [0314.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe25f0 [0314.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0314.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2960 [0314.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="president_under_play.exe", cchWideChar=24, lpMultiByteStr=0x1fe2960, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="president_under_play.exe", lpUsedDefaultChar=0x0) returned 24 [0314.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1d30 [0314.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2960) returned 1 [0314.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2960) returned 1 [0314.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1d30) returned 1 [0314.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1d30) returned 1 [0314.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2780 [0314.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2780) returned 1 [0314.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2780) returned 1 [0314.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb3e0 [0314.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea7e0 [0314.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2370 [0314.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe23c0 [0314.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0314.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2410 [0314.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="animal.exe", cchWideChar=10, lpMultiByteStr=0x1fe2410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="animal.exe", lpUsedDefaultChar=0x0) returned 10 [0314.257] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe20f0 [0314.257] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2410) returned 1 [0314.257] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2410) returned 1 [0314.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe20f0) returned 1 [0314.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe20f0) returned 1 [0314.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2780 [0314.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2780) returned 1 [0314.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2780) returned 1 [0314.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb490 [0314.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eaea0 [0314.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2410 [0314.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe20f0 [0314.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0314.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2960 [0314.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="off_food_only.exe", cchWideChar=17, lpMultiByteStr=0x1fe2960, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="off_food_only.exe", lpUsedDefaultChar=0x0) returned 17 [0314.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2140 [0314.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2960) returned 1 [0314.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2960) returned 1 [0314.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2140) returned 1 [0314.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2140) returned 1 [0314.258] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2780 [0314.258] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2780) returned 1 [0314.258] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2780) returned 1 [0314.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ec040 [0314.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eaab0 [0314.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2960 [0314.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2780 [0314.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0314.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe27d0 [0314.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visit current tonight.exe", cchWideChar=25, lpMultiByteStr=0x1fe27d0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visit current tonight.exe", lpUsedDefaultChar=0x0) returned 25 [0314.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1e70 [0314.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe27d0) returned 1 [0314.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe27d0) returned 1 [0314.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1e70) returned 1 [0314.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1e70) returned 1 [0314.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2140 [0314.259] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2140) returned 1 [0314.259] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2140) returned 1 [0314.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb540 [0314.259] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9a60 [0314.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2a00 [0314.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2460 [0314.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0314.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe24b0 [0314.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pass.exe", cchWideChar=8, lpMultiByteStr=0x1fe24b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pass.exe", lpUsedDefaultChar=0x0) returned 8 [0314.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1b50 [0314.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe24b0) returned 1 [0314.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe24b0) returned 1 [0314.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1b50) returned 1 [0314.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1b50) returned 1 [0314.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1b50 [0314.260] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1b50) returned 1 [0314.260] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1b50) returned 1 [0314.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb750 [0314.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea360 [0314.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe25a0 [0314.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2140 [0314.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0314.260] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1d30 [0314.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="produce.exe", cchWideChar=11, lpMultiByteStr=0x1fe1d30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="produce.exe", lpUsedDefaultChar=0x0) returned 11 [0314.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe27d0 [0314.261] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1d30) returned 1 [0314.261] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1d30) returned 1 [0314.261] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe27d0) returned 1 [0314.261] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe27d0) returned 1 [0314.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1b50 [0314.261] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1b50) returned 1 [0314.261] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1b50) returned 1 [0314.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb8b0 [0314.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea900 [0314.261] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2690 [0314.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1b50 [0314.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0314.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1e70 [0314.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="second reflect bed.exe", cchWideChar=22, lpMultiByteStr=0x1fe1e70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="second reflect bed.exe", lpUsedDefaultChar=0x0) returned 22 [0314.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2550 [0314.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1e70) returned 1 [0314.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1e70) returned 1 [0314.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe2550) returned 1 [0314.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe2550) returned 1 [0314.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe24b0 [0314.262] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe24b0) returned 1 [0314.262] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe24b0) returned 1 [0314.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eba10 [0314.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20eab40 [0314.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1e70 [0314.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe24b0 [0314.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0314.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe27d0 [0314.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="significant.exe", cchWideChar=15, lpMultiByteStr=0x1fe27d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="significant.exe", lpUsedDefaultChar=0x0) returned 15 [0314.262] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1ba0 [0314.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe27d0) returned 1 [0314.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe27d0) returned 1 [0314.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1ba0) returned 1 [0314.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1ba0) returned 1 [0314.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1ba0 [0314.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1ba0) returned 1 [0314.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1ba0) returned 1 [0314.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20ebd80 [0314.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20ea480 [0314.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe2550 [0314.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe27d0 [0314.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0314.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1ba0 [0314.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fe1ba0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0314.263] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1bf0 [0314.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1ba0) returned 1 [0314.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1ba0) returned 1 [0314.263] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1bf0) returned 1 [0314.263] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1bf0) returned 1 [0314.264] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe1ba0 [0314.264] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1ba0) returned 1 [0314.264] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1ba0) returned 1 [0314.264] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x20eb5f0 [0314.264] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x20e9550 [0314.267] GetComputerNameA (in: lpBuffer=0x20e7390, nSize=0x14efc8 | out: lpBuffer="XC64ZB", nSize=0x14efc8) returned 1 [0314.267] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0314.267] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fe1840, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0314.268] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fe1840, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0314.268] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fe1840, cchName=0x104 | out: lpName="SAM") returned 0x0 [0314.268] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fe1840, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0314.268] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fe1840, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0314.268] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0314.268] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0314.268] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fe1840, cchName=0x104 | out: lpName="Classes") returned 0x0 [0314.268] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x1fe1840, cchName=0x104 | out: lpName="Clients") returned 0x0 [0314.269] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x1fe1840, cchName=0x104 | out: lpName="Intel") returned 0x0 [0314.269] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x1fe1840, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0314.269] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x1fe1840, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0314.269] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0314.269] RegCloseKey (hKey=0x1d4) returned 0x0 [0314.269] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x0, lpName=0x1fe1840, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0314.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1, lpName=0x1fe1840, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0314.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2, lpName=0x1fe1840, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0314.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3, lpName=0x1fe1840, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0314.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4, lpName=0x1fe1840, cchName=0x104 | out: lpName="ADs") returned 0x0 [0314.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5, lpName=0x1fe1840, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0314.270] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6, lpName=0x1fe1840, cchName=0x104 | out: lpName="ALG") returned 0x0 [0314.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7, lpName=0x1fe1840, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0314.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8, lpName=0x1fe1840, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0314.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9, lpName=0x1fe1840, cchName=0x104 | out: lpName="Analog") returned 0x0 [0314.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa, lpName=0x1fe1840, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0314.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb, lpName=0x1fe1840, cchName=0x104 | out: lpName="AppV") returned 0x0 [0314.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xc, lpName=0x1fe1840, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0314.271] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xd, lpName=0x1fe1840, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0314.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xe, lpName=0x1fe1840, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0314.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xf, lpName=0x1fe1840, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0314.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x10, lpName=0x1fe1840, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0314.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x11, lpName=0x1fe1840, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0314.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x12, lpName=0x1fe1840, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0314.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x13, lpName=0x1fe1840, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0314.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x14, lpName=0x1fe1840, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0314.272] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x15, lpName=0x1fe1840, cchName=0x104 | out: lpName="COM3") returned 0x0 [0314.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x16, lpName=0x1fe1840, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0314.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x17, lpName=0x1fe1840, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0314.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x18, lpName=0x1fe1840, cchName=0x104 | out: lpName="Composition") returned 0x0 [0314.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x19, lpName=0x1fe1840, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0314.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1a, lpName=0x1fe1840, cchName=0x104 | out: lpName="CTF") returned 0x0 [0314.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1b, lpName=0x1fe1840, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0314.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1c, lpName=0x1fe1840, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0314.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1d, lpName=0x1fe1840, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0314.273] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1e, lpName=0x1fe1840, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0314.274] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x1f, lpName=0x1fe1840, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0314.274] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x20, lpName=0x1fe1840, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0314.274] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x21, lpName=0x1fe1840, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0314.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x22, lpName=0x1fe1840, cchName=0x104 | out: lpName="DFS") returned 0x0 [0314.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x23, lpName=0x1fe1840, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0314.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x24, lpName=0x1fe1840, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0314.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x25, lpName=0x1fe1840, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0314.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x26, lpName=0x1fe1840, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0314.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x27, lpName=0x1fe1840, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0314.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x28, lpName=0x1fe1840, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0314.275] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x29, lpName=0x1fe1840, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0314.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2a, lpName=0x1fe1840, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0314.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2b, lpName=0x1fe1840, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0314.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2c, lpName=0x1fe1840, cchName=0x104 | out: lpName="DRM") returned 0x0 [0314.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2d, lpName=0x1fe1840, cchName=0x104 | out: lpName="DVR") returned 0x0 [0314.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2e, lpName=0x1fe1840, cchName=0x104 | out: lpName="DXP") returned 0x0 [0314.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x2f, lpName=0x1fe1840, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0314.276] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x30, lpName=0x1fe1840, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0314.277] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x31, lpName=0x1fe1840, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0314.277] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x32, lpName=0x1fe1840, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0314.277] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x33, lpName=0x1fe1840, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0314.277] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x34, lpName=0x1fe1840, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0314.277] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x35, lpName=0x1fe1840, cchName=0x104 | out: lpName="F12") returned 0x0 [0314.277] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x36, lpName=0x1fe1840, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0314.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x37, lpName=0x1fe1840, cchName=0x104 | out: lpName="Fax") returned 0x0 [0314.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x38, lpName=0x1fe1840, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0314.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x39, lpName=0x1fe1840, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0314.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3a, lpName=0x1fe1840, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0314.278] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3b, lpName=0x1fe1840, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0314.279] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3c, lpName=0x1fe1840, cchName=0x104 | out: lpName="FTH") returned 0x0 [0314.279] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3d, lpName=0x1fe1840, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0314.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3e, lpName=0x1fe1840, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0314.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x3f, lpName=0x1fe1840, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0314.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x40, lpName=0x1fe1840, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0314.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x41, lpName=0x1fe1840, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0314.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x42, lpName=0x1fe1840, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0314.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x43, lpName=0x1fe1840, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0314.803] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x44, lpName=0x1fe1840, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x45, lpName=0x1fe1840, cchName=0x104 | out: lpName="IME") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x46, lpName=0x1fe1840, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x47, lpName=0x1fe1840, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x48, lpName=0x1fe1840, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x49, lpName=0x1fe1840, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4a, lpName=0x1fe1840, cchName=0x104 | out: lpName="Input") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4b, lpName=0x1fe1840, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4c, lpName=0x1fe1840, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4d, lpName=0x1fe1840, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4e, lpName=0x1fe1840, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x4f, lpName=0x1fe1840, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0314.804] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x50, lpName=0x1fe1840, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x51, lpName=0x1fe1840, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x52, lpName=0x1fe1840, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x53, lpName=0x1fe1840, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x54, lpName=0x1fe1840, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x55, lpName=0x1fe1840, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x56, lpName=0x1fe1840, cchName=0x104 | out: lpName="MMC") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x57, lpName=0x1fe1840, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x58, lpName=0x1fe1840, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x59, lpName=0x1fe1840, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5a, lpName=0x1fe1840, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5b, lpName=0x1fe1840, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0314.805] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5c, lpName=0x1fe1840, cchName=0x104 | out: lpName="MSF") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5d, lpName=0x1fe1840, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5e, lpName=0x1fe1840, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x5f, lpName=0x1fe1840, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x60, lpName=0x1fe1840, cchName=0x104 | out: lpName="MTF") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x61, lpName=0x1fe1840, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x62, lpName=0x1fe1840, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x63, lpName=0x1fe1840, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x64, lpName=0x1fe1840, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x65, lpName=0x1fe1840, cchName=0x104 | out: lpName="Network") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x66, lpName=0x1fe1840, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x67, lpName=0x1fe1840, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0314.806] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x68, lpName=0x1fe1840, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0314.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x69, lpName=0x1fe1840, cchName=0x104 | out: lpName="OEM") returned 0x0 [0314.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6a, lpName=0x1fe1840, cchName=0x104 | out: lpName="Office") returned 0x0 [0314.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6b, lpName=0x1fe1840, cchName=0x104 | out: lpName="Ole") returned 0x0 [0314.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6c, lpName=0x1fe1840, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0314.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6d, lpName=0x1fe1840, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0314.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6e, lpName=0x1fe1840, cchName=0x104 | out: lpName="Palm") returned 0x0 [0314.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x6f, lpName=0x1fe1840, cchName=0x104 | out: lpName="Phone") returned 0x0 [0314.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x70, lpName=0x1fe1840, cchName=0x104 | out: lpName="Photos") returned 0x0 [0314.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x71, lpName=0x1fe1840, cchName=0x104 | out: lpName="PIM") returned 0x0 [0314.807] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x72, lpName=0x1fe1840, cchName=0x104 | out: lpName="PLA") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x73, lpName=0x1fe1840, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x74, lpName=0x1fe1840, cchName=0x104 | out: lpName="Policies") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x75, lpName=0x1fe1840, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x76, lpName=0x1fe1840, cchName=0x104 | out: lpName="Poom") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x77, lpName=0x1fe1840, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x78, lpName=0x1fe1840, cchName=0x104 | out: lpName="Print") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x79, lpName=0x1fe1840, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7a, lpName=0x1fe1840, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7b, lpName=0x1fe1840, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7c, lpName=0x1fe1840, cchName=0x104 | out: lpName="Ras") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7d, lpName=0x1fe1840, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0314.808] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7e, lpName=0x1fe1840, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0314.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x7f, lpName=0x1fe1840, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0314.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x80, lpName=0x1fe1840, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0314.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x81, lpName=0x1fe1840, cchName=0x104 | out: lpName="Router") returned 0x0 [0314.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x82, lpName=0x1fe1840, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0314.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x83, lpName=0x1fe1840, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0314.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x84, lpName=0x1fe1840, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0314.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x85, lpName=0x1fe1840, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0314.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x86, lpName=0x1fe1840, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0314.809] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x87, lpName=0x1fe1840, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0314.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x88, lpName=0x1fe1840, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0314.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x89, lpName=0x1fe1840, cchName=0x104 | out: lpName="Shell") returned 0x0 [0314.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8a, lpName=0x1fe1840, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0314.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8b, lpName=0x1fe1840, cchName=0x104 | out: lpName="Software") returned 0x0 [0314.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8c, lpName=0x1fe1840, cchName=0x104 | out: lpName="Speech") returned 0x0 [0314.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8d, lpName=0x1fe1840, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0314.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8e, lpName=0x1fe1840, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0314.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x8f, lpName=0x1fe1840, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0314.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x90, lpName=0x1fe1840, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0314.810] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x91, lpName=0x1fe1840, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x92, lpName=0x1fe1840, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x93, lpName=0x1fe1840, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x94, lpName=0x1fe1840, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x95, lpName=0x1fe1840, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x96, lpName=0x1fe1840, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x97, lpName=0x1fe1840, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x98, lpName=0x1fe1840, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x99, lpName=0x1fe1840, cchName=0x104 | out: lpName="TPG") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9a, lpName=0x1fe1840, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9b, lpName=0x1fe1840, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9c, lpName=0x1fe1840, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0314.811] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9d, lpName=0x1fe1840, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0314.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9e, lpName=0x1fe1840, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0314.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0x9f, lpName=0x1fe1840, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0314.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa0, lpName=0x1fe1840, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0314.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa1, lpName=0x1fe1840, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0314.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa2, lpName=0x1fe1840, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0314.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa3, lpName=0x1fe1840, cchName=0x104 | out: lpName="UserData") returned 0x0 [0314.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa4, lpName=0x1fe1840, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0314.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa5, lpName=0x1fe1840, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0314.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa6, lpName=0x1fe1840, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0314.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa7, lpName=0x1fe1840, cchName=0x104 | out: lpName="WAB") returned 0x0 [0314.812] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa8, lpName=0x1fe1840, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xa9, lpName=0x1fe1840, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaa, lpName=0x1fe1840, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xab, lpName=0x1fe1840, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xac, lpName=0x1fe1840, cchName=0x104 | out: lpName="Windows") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xad, lpName=0x1fe1840, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xae, lpName=0x1fe1840, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xaf, lpName=0x1fe1840, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb0, lpName=0x1fe1840, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb1, lpName=0x1fe1840, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb2, lpName=0x1fe1840, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb3, lpName=0x1fe1840, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0314.813] RegEnumKeyW (in: hKey=0x1b0, dwIndex=0xb4, lpName=0x1fe1840, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0314.814] RegOpenKeyExW (in: hKey=0x1b0, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1d4) returned 0x0 [0314.814] RegCloseKey (hKey=0x1b0) returned 0x0 [0314.814] RegEnumKeyW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x1fe1840, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0314.814] RegOpenKeyExW (in: hKey=0x1d4, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14ee48 | out: phkResult=0x14ee48*=0x1b0) returned 0x0 [0314.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1840) returned 1 [0314.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1840) returned 1 [0314.814] RegCloseKey (hKey=0x1d4) returned 0x0 [0314.814] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0314.814] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0314.814] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x0, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x20) returned 0x20e8350 [0314.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69c0 [0314.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0314.814] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a00 [0314.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0314.814] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x2, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6820 [0314.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0314.814] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x3, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6860 [0314.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0314.814] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x4, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.814] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0314.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e8350) returned 1 [0314.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e8350) returned 1 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69e0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6f30 [0314.815] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x5, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6880 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0314.815] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x6, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6780 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7840 [0314.815] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x7, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a20 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a70 [0314.815] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x8, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x60) returned 0x20e6b40 [0314.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0314.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67a0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e73e0 [0314.815] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x9, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67e0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6fd0 [0314.815] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xa, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68c0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7110 [0314.815] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xb, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6900 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7430 [0314.815] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xc, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x80) returned 0x1fe5d10 [0314.815] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0314.815] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0314.815] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e68e0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e76b0 [0314.816] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xd, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e67c0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0314.816] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xe, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e69a0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7a20 [0314.816] RegEnumValueA (in: hKey=0x1b0, dwIndex=0xf, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6920 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7ac0 [0314.816] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x10, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xa0) returned 0x1fe7520 [0314.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe5d10) returned 1 [0314.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe5d10) returned 1 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a40 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7bb0 [0314.816] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x11, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6a80 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8be0 [0314.816] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x12, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6960 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8e10 [0314.816] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x13, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6940 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8a00 [0314.816] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x14, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xc0) returned 0x20e6b40 [0314.816] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe7520) returned 1 [0314.816] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe7520) returned 1 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6aa0 [0314.816] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8730 [0314.817] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x15, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6980 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe86e0 [0314.817] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x16, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ac0 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe81e0 [0314.817] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x17, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6b00 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe87d0 [0314.817] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x18, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0xe0) returned 0x20e7eb0 [0314.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b40) returned 1 [0314.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b40) returned 1 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x20e6ae0 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe88c0 [0314.817] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x19, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x10) returned 0x1fe1af0 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8b90 [0314.817] RegEnumValueA (in: hKey=0x1b0, dwIndex=0x1a, lpValueName=0x14ed40, lpcchValueName=0x14ee68, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14ee68, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe80a0 [0314.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe80a0) returned 1 [0314.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe80a0) returned 1 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe80a0 [0314.817] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe80a0) returned 1 [0314.817] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe80a0) returned 1 [0314.817] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8960 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8960) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8960) returned 1 [0314.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8eb0 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8eb0) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8eb0) returned 1 [0314.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8000 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8000) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8000) returned 1 [0314.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8c30 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8c30) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8c30) returned 1 [0314.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe83c0 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe83c0) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe83c0) returned 1 [0314.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8410 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8410) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8410) returned 1 [0314.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8690 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8690) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8690) returned 1 [0314.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe84b0 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe84b0) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe84b0) returned 1 [0314.818] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8a50 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69c0) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69c0) returned 1 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a00) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a00) returned 1 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6820) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6820) returned 1 [0314.818] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0314.818] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6860) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6860) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6f30) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6f30) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69e0) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69e0) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6880) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6880) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7840) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7840) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6780) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6780) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a70) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a70) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a20) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a20) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e73e0) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e73e0) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67a0) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67a0) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6fd0) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6fd0) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67e0) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67e0) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7110) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7110) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68c0) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68c0) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7430) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7430) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6900) returned 1 [0314.819] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6900) returned 1 [0314.819] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e76b0) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e76b0) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e68e0) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e68e0) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e67c0) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e67c0) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7a20) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7a20) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e69a0) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e69a0) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7ac0) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7ac0) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6920) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6920) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7bb0) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7bb0) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a40) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a40) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8be0) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8be0) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6a80) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6a80) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8e10) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8e10) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6960) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6960) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8a00) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8a00) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6940) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6940) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8730) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8730) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6aa0) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6aa0) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe86e0) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe86e0) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6980) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6980) returned 1 [0314.820] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe81e0) returned 1 [0314.820] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe81e0) returned 1 [0314.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ac0) returned 1 [0314.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ac0) returned 1 [0314.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe87d0) returned 1 [0314.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe87d0) returned 1 [0314.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6b00) returned 1 [0314.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6b00) returned 1 [0314.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe88c0) returned 1 [0314.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe88c0) returned 1 [0314.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6ae0) returned 1 [0314.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6ae0) returned 1 [0314.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8b90) returned 1 [0314.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8b90) returned 1 [0314.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1af0) returned 1 [0314.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1af0) returned 1 [0314.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7eb0) returned 1 [0314.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7eb0) returned 1 [0314.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x1fe8be0 [0314.821] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x0, lpcbData=0x14ee70*=0x0 | out: lpType=0x14ee88*=0x4, lpData=0x0, lpcbData=0x14ee70*=0x4) returned 0x0 [0314.821] RegQueryValueExA (in: hKey=0x1b0, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14ee88, lpData=0x1fe8be0, lpcbData=0x14ee70*=0x4 | out: lpType=0x14ee88*=0x4, lpData=0x1fe8be0*=0x60251383, lpcbData=0x14ee70*=0x4) returned 0x0 [0314.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8be0) returned 1 [0314.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8be0) returned 1 [0314.821] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe8a50) returned 1 [0314.821] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe8a50) returned 1 [0314.821] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6e40 [0314.821] CryptAcquireContextW (in: phProv=0x14ee78, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14ee78*=0x41c330) returned 1 [0314.822] CryptCreateHash (in: hProv=0x41c330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14ee78 | out: phHash=0x14ee78) returned 1 [0314.822] CryptHashData (hHash=0x41ad90, pbData=0x20e77a0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0314.822] CryptGetHashParam (in: hHash=0x41ad90, dwParam=0x4, pbData=0x14eed8, pdwDataLen=0x14ee70, dwFlags=0x0 | out: pbData=0x14eed8, pdwDataLen=0x14ee70) returned 1 [0314.822] CryptGetHashParam (in: hHash=0x41ad90, dwParam=0x2, pbData=0x20e6e40, pdwDataLen=0x14eed8, dwFlags=0x0 | out: pbData=0x20e6e40, pdwDataLen=0x14eed8) returned 1 [0314.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e78e0 [0314.822] CryptDestroyHash (hHash=0x41ad90) returned 1 [0314.822] CryptReleaseContext (hProv=0x41c330, dwFlags=0x0) returned 1 [0314.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6e40) returned 1 [0314.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6e40) returned 1 [0314.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0314.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e6da0 [0314.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0314.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0314.822] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7660 [0314.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e6da0) returned 1 [0314.822] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e6da0) returned 1 [0314.822] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e78e0) returned 1 [0314.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e78e0) returned 1 [0314.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e77f0 [0314.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7660) returned 1 [0314.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7660) returned 1 [0314.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe6cd0) returned 1 [0314.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe6cd0) returned 1 [0314.823] RegCloseKey (hKey=0x1b0) returned 0x0 [0314.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0314.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0314.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77a0) returned 1 [0314.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77a0) returned 1 [0314.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7b10 [0314.823] RtlAllocateHeap (HeapHandle=0x20e0000, Flags=0x8, Size=0x40) returned 0x20e7390 [0314.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7390) returned 1 [0314.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7390) returned 1 [0314.823] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0314.823] GetLastError () returned 0x5 [0314.823] OpenMutexA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x0 [0314.823] GetLastError () returned 0x5 [0314.823] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="{20974a93-a551-df17-8967-748358091d34}") returned 0x1b0 [0314.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e77f0) returned 1 [0314.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e77f0) returned 1 [0314.823] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x0) returned 0x102 [0314.823] ReleaseMutex (hMutex=0x1b0) returned 0 [0314.823] GetLastError () returned 0x120 [0314.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7b10) returned 1 [0314.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7b10) returned 1 [0314.823] NtClose (Handle=0x1b0) returned 0x0 [0314.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7070) returned 1 [0314.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7070) returned 1 [0314.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e7980) returned 1 [0314.823] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e7980) returned 1 [0314.823] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e5580) returned 1 [0314.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e5580) returned 1 [0314.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe1790) returned 1 [0314.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe1790) returned 1 [0314.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x1fe54a0) returned 1 [0314.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x1fe54a0) returned 1 [0314.824] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x234f040) returned 1 [0314.824] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x234f040) returned 1 [0314.833] HeapValidate (hHeap=0x20e0000, dwFlags=0x0, lpMem=0x20e83e0) returned 1 [0314.833] RtlFreeHeap (HeapHandle=0x20e0000, Flags=0x0, BaseAddress=0x20e83e0) returned 1 [0314.833] ExitProcess (uExitCode=0x0) [0314.834] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x40c370 | out: hHeap=0x400000) returned 1 Thread: id = 222 os_tid = 0x360 Process: id = "33" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x1e4dc000" os_pid = "0x4b4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3915 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3916 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3917 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3918 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 3919 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 3920 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3921 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3922 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3923 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 3924 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 3925 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3959 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 3960 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3961 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3962 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3963 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 3964 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3999 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 4000 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 4001 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 4002 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 4003 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 4004 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 4005 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 4036 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4037 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 4038 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 4039 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 4040 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 4041 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 4042 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 4043 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4044 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 4045 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 4046 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 4047 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 4073 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4074 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 4118 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4119 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 4120 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 4155 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 4156 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 4157 start_va = 0x1e90000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 4158 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4210 start_va = 0x1e90000 end_va = 0x1f4ffff monitored = 0 entry_point = 0x1eb0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 4211 start_va = 0x1fd0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 4212 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 4273 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 4274 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 4275 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 4318 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 4358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4399 start_va = 0x1e90000 end_va = 0x1f29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 5896 start_va = 0x1fe0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 5897 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Thread: id = 223 os_tid = 0x428 [0285.445] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0285.445] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0285.446] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0285.446] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0285.447] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0285.448] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0285.449] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0285.450] GetProcessHeap () returned 0x570000 [0285.451] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0285.452] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0285.452] GetLastError () returned 0x7e [0285.452] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0285.452] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0285.453] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c8) returned 0x583510 [0285.453] SetLastError (dwErrCode=0x7e) [0285.453] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1200) returned 0x5838e0 [0285.456] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0285.456] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0285.456] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0285.457] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0285.457] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0285.457] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0285.457] GetACP () returned 0x4e4 [0285.457] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x228) returned 0x574fb0 [0285.457] IsValidCodePage (CodePage=0x4e4) returned 1 [0285.457] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0285.457] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0285.457] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0285.457] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0285.457] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0285.458] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0285.458] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0285.458] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0285.458] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0285.458] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0285.458] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0285.458] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0285.458] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0285.458] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0285.458] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0285.458] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0285.459] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0285.459] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x100) returned 0x581ee0 [0285.459] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0285.459] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e4) returned 0x574320 [0285.459] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0285.459] GetLastError () returned 0x0 [0285.459] SetLastError (dwErrCode=0x0) [0285.460] GetEnvironmentStringsW () returned 0x584af0* [0285.460] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9cc) returned 0x5854d0 [0285.460] FreeEnvironmentStringsW (penv=0x584af0) returned 1 [0285.460] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x57a5a0 [0285.460] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x5801d0 [0285.460] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x5c) returned 0x5790a0 [0285.460] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574830 [0285.460] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x78) returned 0x577ea0 [0285.460] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x5745a0 [0285.461] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0x57bff0 [0285.461] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x580360 [0285.461] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a) returned 0x57c020 [0285.461] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580950 [0285.461] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574090 [0285.461] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x577f20 [0285.461] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x5748a0 [0285.461] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c) returned 0x57bc30 [0285.461] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd2) returned 0x578130 [0285.461] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x7c) returned 0x573cc0 [0285.461] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580680 [0285.462] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x90) returned 0x572140 [0285.462] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57bf00 [0285.462] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x574100 [0285.462] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x574610 [0285.462] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580220 [0285.462] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x578600 [0285.462] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x5803b0 [0285.462] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd6) returned 0x577a70 [0285.462] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x574510 [0285.462] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57c080 [0285.463] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x578240 [0285.463] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x5784e0 [0285.463] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x578720 [0285.463] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57bd50 [0285.463] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x42) returned 0x580db0 [0285.463] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x578280 [0285.463] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x44) returned 0x580b30 [0285.463] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57c0b0 [0285.463] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5854d0 | out: hHeap=0x570000) returned 1 [0285.463] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x584af0 [0285.464] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0285.464] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0285.464] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"" [0285.464] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x57c570*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0285.465] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0285.895] GetPolyFillMode (hdc=0xb14be) returned 0 [0285.895] GetFocus () returned 0x0 [0285.896] GetParent (hWnd=0x0) returned 0x0 [0285.896] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.896] GetThreadLocale () returned 0x409 [0285.896] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.897] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.897] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.897] GetThreadLocale () returned 0x409 [0285.897] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.897] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.897] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.897] GetThreadLocale () returned 0x409 [0285.897] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.898] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.898] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.898] GetThreadLocale () returned 0x409 [0285.898] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.898] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.898] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.898] GetThreadLocale () returned 0x409 [0285.898] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.898] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.899] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.899] GetThreadLocale () returned 0x409 [0285.899] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.899] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.899] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.899] GetThreadLocale () returned 0x409 [0285.899] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.899] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.900] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.900] GetThreadLocale () returned 0x409 [0285.900] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.900] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.900] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.900] GetThreadLocale () returned 0x409 [0285.900] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.900] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.900] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.901] GetThreadLocale () returned 0x409 [0285.901] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.901] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.901] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.901] GetThreadLocale () returned 0x409 [0285.901] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.901] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.901] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.902] GetThreadLocale () returned 0x409 [0285.902] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.902] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.902] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.902] GetThreadLocale () returned 0x409 [0285.902] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.902] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.902] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.902] GetThreadLocale () returned 0x409 [0285.902] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.902] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.903] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.904] GetThreadLocale () returned 0x409 [0285.904] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.904] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.904] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.904] GetThreadLocale () returned 0x409 [0285.904] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.904] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.905] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.905] GetThreadLocale () returned 0x409 [0285.905] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.905] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.905] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.905] GetThreadLocale () returned 0x409 [0285.905] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.905] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.905] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.906] GetThreadLocale () returned 0x409 [0285.906] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.906] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.906] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.906] GetThreadLocale () returned 0x409 [0285.906] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.906] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.906] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.906] GetThreadLocale () returned 0x409 [0285.906] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.907] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.907] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.907] GetThreadLocale () returned 0x409 [0285.907] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.907] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.907] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.907] GetThreadLocale () returned 0x409 [0285.907] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.907] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.908] GetThreadLocale () returned 0x409 [0285.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.908] GetThreadLocale () returned 0x409 [0285.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.908] GetThreadLocale () returned 0x409 [0285.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.909] GetThreadLocale () returned 0x409 [0285.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.909] GetThreadLocale () returned 0x409 [0285.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.909] GetThreadLocale () returned 0x409 [0285.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.910] GetThreadLocale () returned 0x409 [0285.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.910] GetThreadLocale () returned 0x409 [0285.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0285.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0285.910] GetThreadLocale () returned 0x409 [0285.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0285.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.320] GetThreadLocale () returned 0x409 [0286.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.320] GetThreadLocale () returned 0x409 [0286.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.320] GetThreadLocale () returned 0x409 [0286.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.320] GetThreadLocale () returned 0x409 [0286.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.320] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.320] GetThreadLocale () returned 0x409 [0286.320] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.320] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.321] GetThreadLocale () returned 0x409 [0286.321] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.321] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.321] GetThreadLocale () returned 0x409 [0286.321] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.321] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.321] GetThreadLocale () returned 0x409 [0286.321] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.321] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.321] GetThreadLocale () returned 0x409 [0286.321] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.321] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.321] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.321] GetThreadLocale () returned 0x409 [0286.321] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.321] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.322] GetThreadLocale () returned 0x409 [0286.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.322] GetThreadLocale () returned 0x409 [0286.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.322] GetThreadLocale () returned 0x409 [0286.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.322] GetThreadLocale () returned 0x409 [0286.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.322] GetThreadLocale () returned 0x409 [0286.322] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.322] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.322] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.323] GetThreadLocale () returned 0x409 [0286.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.323] GetThreadLocale () returned 0x409 [0286.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.323] GetThreadLocale () returned 0x409 [0286.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.323] GetThreadLocale () returned 0x409 [0286.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.323] GetThreadLocale () returned 0x409 [0286.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.323] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.323] GetThreadLocale () returned 0x409 [0286.323] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.323] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.324] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.324] GetThreadLocale () returned 0x409 [0286.324] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.324] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.324] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.324] GetThreadLocale () returned 0x409 [0286.324] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.324] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.324] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.324] GetThreadLocale () returned 0x409 [0286.324] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.324] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.324] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.324] GetThreadLocale () returned 0x409 [0286.324] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.324] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.324] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.324] GetThreadLocale () returned 0x409 [0286.325] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.325] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.325] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.325] GetThreadLocale () returned 0x409 [0286.325] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.325] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.325] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.325] GetThreadLocale () returned 0x409 [0286.325] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.325] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.325] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.325] GetThreadLocale () returned 0x409 [0286.325] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.325] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.325] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.325] GetThreadLocale () returned 0x409 [0286.325] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.325] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.326] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.326] GetThreadLocale () returned 0x409 [0286.326] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.326] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.326] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.326] GetThreadLocale () returned 0x409 [0286.326] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.326] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.326] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.326] GetThreadLocale () returned 0x409 [0286.326] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.326] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.326] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.326] GetThreadLocale () returned 0x409 [0286.326] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.326] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.326] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.326] GetThreadLocale () returned 0x409 [0286.326] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.326] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.327] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.327] GetThreadLocale () returned 0x409 [0286.327] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.327] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.327] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.327] GetThreadLocale () returned 0x409 [0286.327] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.327] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.327] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.327] GetThreadLocale () returned 0x409 [0286.327] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.327] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.327] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.327] GetThreadLocale () returned 0x409 [0286.327] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.327] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.327] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.327] GetThreadLocale () returned 0x409 [0286.327] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.327] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.327] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.328] GetThreadLocale () returned 0x409 [0286.328] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.328] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.328] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.328] GetThreadLocale () returned 0x409 [0286.328] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.328] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.328] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.328] GetThreadLocale () returned 0x409 [0286.328] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.328] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.328] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.328] GetThreadLocale () returned 0x409 [0286.328] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.328] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.328] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.328] GetThreadLocale () returned 0x409 [0286.329] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.329] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.329] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.329] GetThreadLocale () returned 0x409 [0286.329] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.329] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.329] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.329] GetThreadLocale () returned 0x409 [0286.329] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.329] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.329] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.329] GetThreadLocale () returned 0x409 [0286.329] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.329] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.329] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.329] GetThreadLocale () returned 0x409 [0286.329] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.330] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.330] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.330] GetThreadLocale () returned 0x409 [0286.330] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.330] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.330] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.330] GetThreadLocale () returned 0x409 [0286.330] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.330] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.330] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.330] GetThreadLocale () returned 0x409 [0286.330] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.330] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.330] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.330] GetThreadLocale () returned 0x409 [0286.330] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.330] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.330] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.331] GetThreadLocale () returned 0x409 [0286.331] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.331] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.331] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.331] GetThreadLocale () returned 0x409 [0286.331] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.331] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.331] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.331] GetThreadLocale () returned 0x409 [0286.331] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.331] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.331] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.331] GetThreadLocale () returned 0x409 [0286.332] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.332] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.332] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.332] GetThreadLocale () returned 0x409 [0286.332] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.332] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.332] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.332] GetThreadLocale () returned 0x409 [0286.332] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.332] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.333] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.333] GetThreadLocale () returned 0x409 [0286.333] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.333] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.333] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.333] GetThreadLocale () returned 0x409 [0286.333] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.333] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.333] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.333] GetThreadLocale () returned 0x409 [0286.334] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.334] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.334] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.334] GetThreadLocale () returned 0x409 [0286.334] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.334] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.334] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.334] GetThreadLocale () returned 0x409 [0286.334] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.334] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.334] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.334] GetThreadLocale () returned 0x409 [0286.334] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.335] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.335] GetThreadLocale () returned 0x409 [0286.335] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.335] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.335] GetThreadLocale () returned 0x409 [0286.335] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.335] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.335] GetThreadLocale () returned 0x409 [0286.335] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.335] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.335] GetThreadLocale () returned 0x409 [0286.335] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.335] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.336] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.336] GetThreadLocale () returned 0x409 [0286.336] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.336] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.336] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.336] GetThreadLocale () returned 0x409 [0286.336] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.336] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.336] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.336] GetThreadLocale () returned 0x409 [0286.336] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.336] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.337] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.337] GetThreadLocale () returned 0x409 [0286.337] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.337] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.337] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.337] GetThreadLocale () returned 0x409 [0286.337] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.337] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.337] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.337] GetThreadLocale () returned 0x409 [0286.337] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.337] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.337] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.337] GetThreadLocale () returned 0x409 [0286.337] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.338] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.338] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0286.338] GetThreadLocale () returned 0x409 [0286.338] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0286.338] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0286.341] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0286.341] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0286.771] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0286.771] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0286.773] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0286.774] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0286.774] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0286.774] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0286.774] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0286.774] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0286.777] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e90000 [0287.263] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0287.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0287.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0287.264] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0307.889] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0308.484] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x21c0000 [0308.497] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x208) returned 0x21c0830 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0a40 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0ad0 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0b60 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0bf0 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0c80 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0d10 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0da0 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0e30 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0ec0 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0f50 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c0fe0 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c1070 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c1100 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c1190 [0308.498] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c1220 [0308.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c12b0 [0308.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x400) returned 0x21c1340 [0308.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x400) returned 0x21c1750 [0308.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x288) returned 0x21c1b60 [0308.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1df0 [0308.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1e40 [0308.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1e90 [0308.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1ee0 [0308.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1f30 [0308.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1f80 [0308.499] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c1fd0 [0308.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2020 [0308.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2070 [0308.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c20c0 [0308.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2110 [0308.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2160 [0308.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c21b0 [0308.500] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2200 [0308.501] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c2250 [0308.501] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c22a0 [0308.501] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x21c1750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0308.501] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c22f0 [0308.501] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c0720 [0308.502] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c22f0) returned 1 [0308.502] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c22f0) returned 1 [0308.502] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0308.503] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0308.503] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0308.503] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c0720) returned 1 [0308.503] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c0720) returned 1 [0308.503] FreeConsole () returned 1 [0308.504] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4df0 [0308.505] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4850 [0308.505] GetComputerNameA (in: lpBuffer=0x21c4850, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0308.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0xd8) returned 0x21c0720 [0308.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5410 [0308.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5580 [0308.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5970 [0308.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5e80 [0308.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c57c0 [0308.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a00 [0308.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6030 [0308.506] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5850 [0308.507] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c60c0 [0308.507] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5f10 [0308.507] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5bb0 [0308.507] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5fa0 [0308.507] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c61e0 [0308.507] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5610 [0308.507] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x100) returned 0x21c64b0 [0308.507] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x21c64b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0308.507] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c64b0) returned 1 [0308.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c64b0) returned 1 [0308.507] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5610) returned 1 [0308.507] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5610) returned 1 [0308.507] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a90 [0308.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0308.508] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c60 [0308.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x21c4c60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0308.508] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0308.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c60) returned 1 [0308.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c60) returned 1 [0308.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5a90) returned 1 [0308.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5a90) returned 1 [0308.508] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e40) returned 1 [0308.508] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e40) returned 1 [0308.509] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e40 [0308.509] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5a90 [0308.509] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x280) returned 0x21c64b0 [0308.509] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0308.511] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x21c64b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0308.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c58e0 [0308.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0308.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0308.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x21c4b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0308.511] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0308.511] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0308.512] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0308.512] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0308.512] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0308.512] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c58e0) returned 1 [0308.512] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c58e0) returned 1 [0308.512] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x21c64b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0308.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6270 [0308.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0308.512] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0308.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x21c4d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0308.513] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0308.513] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0308.513] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0308.513] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0308.513] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0308.513] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6270) returned 1 [0308.513] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6270) returned 1 [0308.513] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x21c64b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0308.514] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c54f0 [0309.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0309.453] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0309.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x21c4c10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0309.453] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0309.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0309.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0309.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0309.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0309.453] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c54f0) returned 1 [0309.453] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c54f0) returned 1 [0309.453] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x21c64b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0309.453] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c58e0 [0309.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0309.454] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0309.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x21c4bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0309.454] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0309.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0309.454] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0309.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0309.454] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0309.454] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c58e0) returned 1 [0309.454] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c58e0) returned 1 [0309.455] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x21c64b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0309.455] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6390 [0309.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0309.455] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0309.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x21c4cb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0309.455] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0309.455] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0309.455] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0309.455] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0309.455] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0309.456] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6390) returned 1 [0309.456] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6390) returned 1 [0309.456] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0316.628] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0316.628] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x21c64b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0316.628] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0316.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0316.628] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4da0 [0316.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x21c4da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0316.629] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.629] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4da0) returned 1 [0316.629] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4da0) returned 1 [0316.629] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.629] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.629] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0316.629] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0316.629] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x21c64b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0316.629] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0316.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0316.629] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0316.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x21c4d50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0316.629] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0316.629] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0316.629] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0316.629] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0316.629] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0316.630] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0316.630] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0316.630] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x21c64b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0316.630] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0316.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0316.630] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x21c4e90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0316.630] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0316.630] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.630] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.630] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0316.630] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0316.630] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0316.630] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0316.630] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x21c64b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0316.630] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0316.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0316.630] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0316.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x21c4a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0316.630] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4da0 [0316.630] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0316.630] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0316.630] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4da0) returned 1 [0316.630] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4da0) returned 1 [0316.630] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0316.630] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0316.630] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x21c64b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0316.630] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0316.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0316.630] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0316.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x21c4d50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0316.631] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4da0 [0316.631] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0316.631] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0316.631] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4da0) returned 1 [0316.631] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4da0) returned 1 [0316.631] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0316.631] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0316.631] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0316.631] RegCloseKey (hKey=0x150) returned 0x0 [0316.631] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x21c64b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0316.631] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0316.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0316.631] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0316.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x21c4a80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0316.631] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0316.631] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0316.631] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0316.631] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0316.632] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0316.632] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0316.632] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0316.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x21c64b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0316.632] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6270 [0316.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0316.632] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x21c4e90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0316.632] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0316.632] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.632] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.632] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0316.632] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0316.632] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6270) returned 1 [0316.632] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6270) returned 1 [0316.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x21c64b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0316.632] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0316.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0316.632] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0316.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x21c4a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0316.632] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0316.632] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0316.632] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0316.632] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0316.632] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0316.632] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0316.632] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0316.632] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x21c64b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0316.632] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0316.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0316.632] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0316.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x21c4f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0316.632] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0316.633] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0316.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0316.633] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0316.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0316.633] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0316.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0316.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x21c64b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0316.633] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c54f0 [0316.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0316.633] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x21c4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0316.633] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0316.633] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.633] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0316.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0316.633] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c54f0) returned 1 [0316.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c54f0) returned 1 [0316.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x21c64b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0316.633] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0316.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0316.633] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0316.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x21c48a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0316.633] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0316.633] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0316.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0316.633] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0316.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0316.633] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0316.633] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0316.633] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x21c64b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0316.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5c40 [0316.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0316.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x21c4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0316.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0316.634] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.634] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.634] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0316.634] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0316.634] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5c40) returned 1 [0316.634] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5c40) returned 1 [0316.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x21c64b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0316.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6300 [0316.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0316.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x21c4e90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0316.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0316.634] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.634] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.634] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0316.634] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0316.634] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6300) returned 1 [0316.634] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6300) returned 1 [0316.634] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x21c64b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0316.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0316.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0316.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0316.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x21c4b70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0316.634] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4da0 [0316.634] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0316.634] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0316.634] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4da0) returned 1 [0316.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4da0) returned 1 [0316.635] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0316.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0316.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x21c64b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0316.635] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5cd0 [0316.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0316.635] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0316.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x21c4940, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0316.635] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0316.635] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0316.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0316.635] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0316.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0316.635] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5cd0) returned 1 [0316.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5cd0) returned 1 [0316.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x21c64b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0316.635] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0316.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0316.635] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0316.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x21c4d00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0316.635] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0316.635] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0316.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0316.635] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0316.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0316.635] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0316.635] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0316.635] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x21c64b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0316.635] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0316.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0316.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x21c4e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0316.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0316.636] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.636] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0316.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0316.636] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0316.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0316.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x21c64b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0316.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0316.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0316.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x21c4e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0316.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4940 [0316.636] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.636] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4940) returned 1 [0316.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4940) returned 1 [0316.636] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0316.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0316.636] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x21c64b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0316.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0316.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0316.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0316.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x21c4f30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0316.636] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0316.636] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0316.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0316.636] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0316.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0316.636] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0316.636] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0316.637] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x21c64b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0316.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5d60 [0316.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0316.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x21c4e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0316.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0316.637] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.637] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.637] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0316.637] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0316.637] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5d60) returned 1 [0316.637] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5d60) returned 1 [0316.637] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x21c64b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0316.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c54f0 [0316.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0316.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x21c4e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0316.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0316.637] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.637] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.637] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0316.637] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0316.637] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c54f0) returned 1 [0316.637] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c54f0) returned 1 [0316.637] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x21c64b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0316.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0316.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0316.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0316.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x21c4a30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0316.637] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0316.637] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0316.637] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0316.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0316.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0316.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0316.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0316.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x21c64b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0316.638] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c58e0 [0316.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0316.638] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0316.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x21c4990, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0316.638] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0316.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0316.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0316.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0316.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0316.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c58e0) returned 1 [0316.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c58e0) returned 1 [0316.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x21c64b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0316.638] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6270 [0316.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0316.638] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0316.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x21c4f30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0316.638] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0316.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0316.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0316.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0316.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0316.638] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6270) returned 1 [0316.638] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6270) returned 1 [0316.638] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x21c64b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0316.638] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5c40 [0316.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0316.639] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0316.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x21c4bc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0316.639] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b70 [0316.639] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0316.639] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0316.639] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b70) returned 1 [0316.639] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b70) returned 1 [0316.639] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5c40) returned 1 [0316.639] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5c40) returned 1 [0316.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x21c64b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0316.639] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6270 [0316.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0316.639] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0316.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x21c48a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0316.639] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0316.639] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0316.639] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0316.639] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0316.639] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0316.639] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6270) returned 1 [0316.639] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6270) returned 1 [0316.639] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x21c64b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0316.640] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0316.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0316.640] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0316.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x21c4ad0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0316.640] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0316.640] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0316.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0316.640] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0316.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0316.640] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0316.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0316.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x21c64b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0316.640] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c58e0 [0316.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0316.640] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c10 [0316.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x21c4c10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0316.640] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0316.640] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c10) returned 1 [0316.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c10) returned 1 [0316.640] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0316.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0316.640] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c58e0) returned 1 [0316.640] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c58e0) returned 1 [0316.640] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x21c64b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0316.640] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6300 [0316.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0316.640] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x21c4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0316.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0316.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.641] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0316.641] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0316.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6300) returned 1 [0316.641] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6300) returned 1 [0316.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x21c64b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0316.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6300 [0316.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0316.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0316.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x21c4e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0316.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0316.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0316.641] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0316.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0316.641] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0316.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6300) returned 1 [0316.641] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6300) returned 1 [0316.641] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x21c64b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0316.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c58e0 [0316.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0316.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d50 [0316.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x21c4d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0316.641] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0316.641] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d50) returned 1 [0316.641] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d50) returned 1 [0316.642] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0316.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0316.642] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c58e0) returned 1 [0316.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c58e0) returned 1 [0316.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x21c64b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0316.642] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c56a0 [0316.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0316.642] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0316.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x21c48a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0316.642] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4da0 [0316.642] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0316.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0316.642] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4da0) returned 1 [0316.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4da0) returned 1 [0316.642] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c56a0) returned 1 [0316.642] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c56a0) returned 1 [0316.642] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x21c64b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0316.642] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0316.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0316.643] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0316.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x21c48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0316.643] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0316.643] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0316.643] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0316.643] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0316.643] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0316.643] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0316.643] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0316.643] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x21c64b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0316.643] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0316.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0316.643] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0316.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x21c4bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0316.643] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0316.643] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0316.643] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0316.643] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0316.643] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0316.643] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0317.235] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0317.235] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x21c64b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0317.235] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5610 [0317.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0317.235] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0317.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x21c4cb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0317.235] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c60 [0317.235] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0317.235] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0317.236] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c60) returned 1 [0317.236] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c60) returned 1 [0317.236] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5610) returned 1 [0317.236] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5610) returned 1 [0317.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x21c64b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0317.236] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6300 [0317.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0317.236] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c60 [0317.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x21c4c60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0317.236] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0317.236] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c60) returned 1 [0317.236] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c60) returned 1 [0317.236] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0317.236] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0317.236] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6300) returned 1 [0317.236] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6300) returned 1 [0317.236] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x21c64b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0317.236] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6390 [0317.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0317.236] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0317.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x21c4f30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0317.237] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4b20 [0317.237] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0317.237] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0317.237] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4b20) returned 1 [0317.237] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4b20) returned 1 [0317.237] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6390) returned 1 [0317.237] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6390) returned 1 [0317.237] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x21c64b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0317.237] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5b20 [0317.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0317.237] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0317.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x21c48a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0317.237] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0317.237] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0317.237] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0317.237] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0317.237] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0317.237] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5b20) returned 1 [0317.237] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5b20) returned 1 [0317.237] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x21c64b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0317.237] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6390 [0317.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0317.238] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0317.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x21c4a80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0317.238] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ee0 [0317.238] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0317.238] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0317.238] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ee0) returned 1 [0317.238] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ee0) returned 1 [0317.238] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6390) returned 1 [0317.238] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6390) returned 1 [0317.238] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x21c64b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0317.238] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0317.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0317.238] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0317.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x21c4e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0317.238] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0317.238] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0317.238] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0317.238] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0317.239] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0317.239] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0317.239] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0317.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x21c64b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0317.239] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c58e0 [0317.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0317.239] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4d00 [0317.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x21c4d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0317.239] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a80 [0317.239] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4d00) returned 1 [0317.239] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4d00) returned 1 [0317.239] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a80) returned 1 [0317.239] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a80) returned 1 [0317.239] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c58e0) returned 1 [0317.239] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c58e0) returned 1 [0317.239] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0317.239] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0317.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0317.239] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c60 [0317.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x21c4c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0317.240] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0317.240] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c60) returned 1 [0317.240] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c60) returned 1 [0317.240] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 [0317.240] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4cb0) returned 1 [0317.240] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0317.240] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0317.240] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0317.240] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c54f0 [0317.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0317.240] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0317.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x21c4f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0317.240] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0317.240] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0317.240] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0317.240] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0317.240] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0317.240] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c54f0) returned 1 [0317.240] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c54f0) returned 1 [0317.240] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0317.240] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5730 [0317.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0317.241] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4bc0 [0317.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x21c4bc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0317.241] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48f0 [0317.241] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4bc0) returned 1 [0317.241] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4bc0) returned 1 [0317.241] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48f0) returned 1 [0317.241] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48f0) returned 1 [0317.241] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5730) returned 1 [0317.241] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5730) returned 1 [0317.241] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0317.241] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c5df0 [0317.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0317.241] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0317.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x21c49e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0317.241] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4da0 [0317.241] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0317.241] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0317.241] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4da0) returned 1 [0317.241] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4da0) returned 1 [0317.241] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c5df0) returned 1 [0317.242] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c5df0) returned 1 [0317.242] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0317.242] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0317.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0317.242] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c49e0 [0317.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x21c49e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0317.242] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4a30 [0317.242] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c49e0) returned 1 [0317.242] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c49e0) returned 1 [0317.242] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4a30) returned 1 [0317.242] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4a30) returned 1 [0317.242] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0317.242] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0317.242] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0317.242] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c58e0 [0317.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0317.242] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c48a0 [0317.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x21c48a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0317.242] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4e90 [0317.243] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c48a0) returned 1 [0317.243] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c48a0) returned 1 [0317.243] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4e90) returned 1 [0317.243] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4e90) returned 1 [0317.243] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c58e0) returned 1 [0317.243] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c58e0) returned 1 [0317.243] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x21c64b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0317.243] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0317.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0317.243] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0317.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x21c4ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0317.243] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0317.243] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0317.244] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0317.244] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0317.244] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0317.244] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0317.244] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0317.244] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x21c64b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0317.244] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0317.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0317.244] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f30 [0317.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x21c4f30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0317.244] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4ad0 [0317.244] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f30) returned 1 [0317.244] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f30) returned 1 [0317.244] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4ad0) returned 1 [0317.244] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4ad0) returned 1 [0317.244] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0317.245] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0317.245] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x21c64b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0317.245] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0317.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0317.245] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4990 [0317.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x21c4990, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0317.245] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4f80 [0317.245] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4990) returned 1 [0317.245] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4990) returned 1 [0317.245] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4f80) returned 1 [0317.245] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4f80) returned 1 [0317.245] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c6150) returned 1 [0317.245] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c6150) returned 1 [0317.245] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x21c64b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0317.245] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x80) returned 0x21c6150 [0317.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0317.245] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4c60 [0317.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x21c4c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0317.246] RtlAllocateHeap (HeapHandle=0x21c0000, Flags=0x8, Size=0x40) returned 0x21c4cb0 [0317.246] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4c60) returned 1 [0317.246] RtlFreeHeap (HeapHandle=0x21c0000, Flags=0x0, BaseAddress=0x21c4c60) returned 1 [0317.246] HeapValidate (hHeap=0x21c0000, dwFlags=0x0, lpMem=0x21c4cb0) returned 1 Thread: id = 225 os_tid = 0x1010 Process: id = "34" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x1e2f1000" os_pid = "0x12a8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4199 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 4200 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4201 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4202 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 4203 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 4204 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4205 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4206 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4207 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 4208 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 4209 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4263 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 4264 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 4265 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 4266 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4267 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 4268 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4269 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 4270 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 4271 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 4272 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 4306 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 4307 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 4308 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 4309 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 4310 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 4311 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4312 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 4313 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 4314 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 4315 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 4316 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4317 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 4350 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 4351 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 4352 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 4353 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4354 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 4355 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4356 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 4357 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 4394 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 4395 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 4396 start_va = 0x1e60000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 4397 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4435 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 4436 start_va = 0x1fc0000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 4461 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 4462 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 4463 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 4464 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 4518 start_va = 0x1e60000 end_va = 0x1ef9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 4550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4551 start_va = 0x1f00000 end_va = 0x1f99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 6170 start_va = 0x1fd0000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 6171 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 6282 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 6283 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 6284 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 6285 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 6286 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 6339 start_va = 0x2060000 end_va = 0x22a4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 6413 start_va = 0x22b0000 end_va = 0x24f8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Thread: id = 226 os_tid = 0x1004 [0287.539] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0287.540] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0287.552] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0287.553] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0287.553] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0287.554] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0287.555] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0287.556] GetProcessHeap () returned 0x540000 [0287.556] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0287.557] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0287.557] GetLastError () returned 0x7e [0287.557] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0287.558] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0287.558] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c8) returned 0x54c3b0 [0287.559] SetLastError (dwErrCode=0x7e) [0287.560] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1200) returned 0x553570 [0287.566] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0287.567] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0287.567] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0287.567] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0287.567] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"" [0287.568] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"" [0287.568] GetACP () returned 0x4e4 [0287.569] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x228) returned 0x545410 [0287.569] IsValidCodePage (CodePage=0x4e4) returned 1 [0287.569] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0287.569] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0287.569] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0287.569] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0287.569] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0287.570] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0287.570] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0287.570] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0287.571] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0287.571] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0287.571] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0287.571] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0287.571] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0287.571] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0287.571] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0287.572] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0287.572] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0287.572] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x100) returned 0x552050 [0287.572] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0287.572] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1dc) returned 0x544780 [0287.573] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0287.573] GetLastError () returned 0x0 [0287.573] SetLastError (dwErrCode=0x0) [0287.573] GetEnvironmentStringsW () returned 0x554780* [0287.573] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9cc) returned 0x555160 [0287.573] FreeEnvironmentStringsW (penv=0x554780) returned 1 [0287.573] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x118) returned 0x54a2c0 [0287.573] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3e) returned 0x550e10 [0287.573] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x5c) returned 0x540780 [0287.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x544c90 [0287.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x78) returned 0x54c780 [0287.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x545ad0 [0287.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x28) returned 0x54b860 [0287.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x550b40 [0287.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1a) returned 0x54b470 [0287.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x550b90 [0287.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x544a00 [0287.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2a) returned 0x54c800 [0287.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x544d00 [0287.574] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1c) returned 0x54b890 [0287.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd2) returned 0x545d60 [0287.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x7c) returned 0x544090 [0287.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x550500 [0287.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x90) returned 0x543cc0 [0287.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b440 [0287.575] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x30) returned 0x544a70 [0288.008] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x36) returned 0x545b40 [0288.008] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x5504b0 [0288.008] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x5496b0 [0288.008] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x550c80 [0288.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd6) returned 0x5456a0 [0288.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x544970 [0288.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1e) returned 0x54b950 [0288.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542140 [0288.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x54) returned 0x5493b0 [0288.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x549350 [0288.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b4d0 [0288.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x42) returned 0x550230 [0288.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542180 [0288.010] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x44) returned 0x550e60 [0288.010] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b680 [0288.010] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x555160 | out: hHeap=0x540000) returned 1 [0288.010] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1000) returned 0x554780 [0288.010] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0288.011] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0288.011] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"" [0288.011] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x555c10*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0288.013] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0288.479] GetPolyFillMode (hdc=0xb14be) returned 0 [0288.479] GetFocus () returned 0x0 [0288.480] GetParent (hWnd=0x0) returned 0x0 [0288.480] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.480] GetThreadLocale () returned 0x409 [0288.481] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.481] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.481] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.481] GetThreadLocale () returned 0x409 [0288.481] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.482] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.482] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.482] GetThreadLocale () returned 0x409 [0288.482] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.482] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.482] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.482] GetThreadLocale () returned 0x409 [0288.482] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.482] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.483] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.483] GetThreadLocale () returned 0x409 [0288.483] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.483] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.483] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.483] GetThreadLocale () returned 0x409 [0288.483] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.483] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.483] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.483] GetThreadLocale () returned 0x409 [0288.484] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.484] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.484] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.484] GetThreadLocale () returned 0x409 [0288.484] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.484] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.484] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.484] GetThreadLocale () returned 0x409 [0288.484] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.484] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.485] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.485] GetThreadLocale () returned 0x409 [0288.485] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.485] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.485] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.485] GetThreadLocale () returned 0x409 [0288.485] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.485] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.485] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.486] GetThreadLocale () returned 0x409 [0288.486] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.486] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.486] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.486] GetThreadLocale () returned 0x409 [0288.486] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.486] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.486] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.486] GetThreadLocale () returned 0x409 [0288.487] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.487] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.487] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.487] GetThreadLocale () returned 0x409 [0288.487] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.487] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.487] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.488] GetThreadLocale () returned 0x409 [0288.488] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.488] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.488] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.488] GetThreadLocale () returned 0x409 [0288.488] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.488] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.489] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.489] GetThreadLocale () returned 0x409 [0288.489] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.489] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.489] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.489] GetThreadLocale () returned 0x409 [0288.489] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.489] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.490] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.490] GetThreadLocale () returned 0x409 [0288.490] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.490] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.490] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.490] GetThreadLocale () returned 0x409 [0288.490] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.490] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.490] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.490] GetThreadLocale () returned 0x409 [0288.490] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.491] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.491] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.491] GetThreadLocale () returned 0x409 [0288.491] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.491] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.491] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.491] GetThreadLocale () returned 0x409 [0288.491] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.491] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.491] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.491] GetThreadLocale () returned 0x409 [0288.491] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.492] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.492] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.492] GetThreadLocale () returned 0x409 [0288.493] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.493] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.493] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.493] GetThreadLocale () returned 0x409 [0288.493] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.493] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.493] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.493] GetThreadLocale () returned 0x409 [0288.493] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.493] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.493] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.493] GetThreadLocale () returned 0x409 [0288.493] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.494] GetThreadLocale () returned 0x409 [0288.494] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.494] GetThreadLocale () returned 0x409 [0288.494] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.494] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.494] GetThreadLocale () returned 0x409 [0288.494] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.494] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.495] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.495] GetThreadLocale () returned 0x409 [0288.495] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.495] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.495] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.495] GetThreadLocale () returned 0x409 [0288.495] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.495] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.495] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.495] GetThreadLocale () returned 0x409 [0288.495] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.496] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.496] GetThreadLocale () returned 0x409 [0288.496] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.496] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.496] GetThreadLocale () returned 0x409 [0288.496] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.496] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.496] GetThreadLocale () returned 0x409 [0288.496] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.496] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.496] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.497] GetThreadLocale () returned 0x409 [0288.497] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.497] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.497] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.497] GetThreadLocale () returned 0x409 [0288.497] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.497] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.497] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.497] GetThreadLocale () returned 0x409 [0288.497] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.497] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.497] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.497] GetThreadLocale () returned 0x409 [0288.498] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.498] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.498] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.498] GetThreadLocale () returned 0x409 [0288.498] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.498] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.498] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.498] GetThreadLocale () returned 0x409 [0288.499] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.499] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.499] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.499] GetThreadLocale () returned 0x409 [0288.499] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.499] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.499] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.499] GetThreadLocale () returned 0x409 [0288.499] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.499] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.499] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.500] GetThreadLocale () returned 0x409 [0288.500] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.500] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.500] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.500] GetThreadLocale () returned 0x409 [0288.500] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.500] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.500] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.501] GetThreadLocale () returned 0x409 [0288.501] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.501] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.501] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.501] GetThreadLocale () returned 0x409 [0288.501] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.501] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.501] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.501] GetThreadLocale () returned 0x409 [0288.502] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.502] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.502] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.502] GetThreadLocale () returned 0x409 [0288.502] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.502] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.502] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.503] GetThreadLocale () returned 0x409 [0288.503] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.503] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.503] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.503] GetThreadLocale () returned 0x409 [0288.503] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.503] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.503] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.503] GetThreadLocale () returned 0x409 [0288.503] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.503] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.503] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.504] GetThreadLocale () returned 0x409 [0288.504] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.504] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.504] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.504] GetThreadLocale () returned 0x409 [0288.504] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.504] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.504] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.504] GetThreadLocale () returned 0x409 [0288.505] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.505] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.505] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.505] GetThreadLocale () returned 0x409 [0288.505] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.505] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.505] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.505] GetThreadLocale () returned 0x409 [0288.505] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.505] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.506] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.506] GetThreadLocale () returned 0x409 [0288.506] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.506] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.506] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.506] GetThreadLocale () returned 0x409 [0288.506] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.506] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.507] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.507] GetThreadLocale () returned 0x409 [0288.507] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.507] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.507] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.507] GetThreadLocale () returned 0x409 [0288.507] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.507] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.508] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.508] GetThreadLocale () returned 0x409 [0288.508] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.508] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.508] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.508] GetThreadLocale () returned 0x409 [0288.508] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.508] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.508] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.509] GetThreadLocale () returned 0x409 [0288.509] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.509] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.509] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.509] GetThreadLocale () returned 0x409 [0288.509] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.509] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.509] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.509] GetThreadLocale () returned 0x409 [0288.510] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.510] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.510] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.510] GetThreadLocale () returned 0x409 [0288.510] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.511] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.511] GetThreadLocale () returned 0x409 [0288.511] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.511] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.511] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.511] GetThreadLocale () returned 0x409 [0288.511] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.512] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.512] GetThreadLocale () returned 0x409 [0288.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.512] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.512] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.512] GetThreadLocale () returned 0x409 [0288.512] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.513] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.513] GetThreadLocale () returned 0x409 [0288.513] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.513] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.513] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.513] GetThreadLocale () returned 0x409 [0288.513] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.514] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.514] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.514] GetThreadLocale () returned 0x409 [0288.514] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.514] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.515] GetThreadLocale () returned 0x409 [0288.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.515] GetThreadLocale () returned 0x409 [0288.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.515] GetThreadLocale () returned 0x409 [0288.515] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.515] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.515] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.515] GetThreadLocale () returned 0x409 [0288.516] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.516] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.898] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.898] GetThreadLocale () returned 0x409 [0288.898] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.898] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.898] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.898] GetThreadLocale () returned 0x409 [0288.898] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.898] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.898] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.899] GetThreadLocale () returned 0x409 [0288.899] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.899] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.899] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.899] GetThreadLocale () returned 0x409 [0288.899] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.899] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.899] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.899] GetThreadLocale () returned 0x409 [0288.899] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.899] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.900] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.900] GetThreadLocale () returned 0x409 [0288.900] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.900] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.900] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.900] GetThreadLocale () returned 0x409 [0288.900] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.900] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.900] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.900] GetThreadLocale () returned 0x409 [0288.900] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.900] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.900] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.900] GetThreadLocale () returned 0x409 [0288.900] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.901] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.901] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.901] GetThreadLocale () returned 0x409 [0288.901] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.901] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.901] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.901] GetThreadLocale () returned 0x409 [0288.901] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.901] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.901] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.901] GetThreadLocale () returned 0x409 [0288.901] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.901] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.902] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.902] GetThreadLocale () returned 0x409 [0288.902] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.902] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.902] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.902] GetThreadLocale () returned 0x409 [0288.902] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.902] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.902] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.903] GetThreadLocale () returned 0x409 [0288.903] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.903] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.903] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.903] GetThreadLocale () returned 0x409 [0288.903] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.903] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.904] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.904] GetThreadLocale () returned 0x409 [0288.904] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.904] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.904] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.905] GetThreadLocale () returned 0x409 [0288.905] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.905] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.905] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.905] GetThreadLocale () returned 0x409 [0288.905] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.905] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.905] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.905] GetThreadLocale () returned 0x409 [0288.905] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.905] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.905] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.905] GetThreadLocale () returned 0x409 [0288.906] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.906] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.906] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.906] GetThreadLocale () returned 0x409 [0288.906] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.906] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.906] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.906] GetThreadLocale () returned 0x409 [0288.906] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.906] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.906] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.906] GetThreadLocale () returned 0x409 [0288.906] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.906] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.907] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.907] GetThreadLocale () returned 0x409 [0288.907] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.907] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.907] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.907] GetThreadLocale () returned 0x409 [0288.907] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.907] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.908] GetThreadLocale () returned 0x409 [0288.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0288.908] GetThreadLocale () returned 0x409 [0288.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0288.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0288.911] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0288.911] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e60000 [0289.349] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0289.349] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0289.351] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0289.351] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0289.351] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0289.351] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0289.351] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0289.351] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0289.353] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f00000 [0289.765] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0289.765] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0289.766] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0289.766] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0312.310] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0312.324] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2050000 [0314.228] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x208) returned 0x2050830 [0314.228] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050a40 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050ad0 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050b60 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050bf0 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050c80 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050d10 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050da0 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050e30 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050ec0 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050f50 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2050fe0 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2051070 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2051100 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2051190 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2051220 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20512b0 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x400) returned 0x2051340 [0314.229] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x400) returned 0x2051750 [0314.230] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x288) returned 0x2051b60 [0314.230] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051df0 [0314.230] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051e40 [0314.230] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051e90 [0314.230] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051ee0 [0314.230] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051f30 [0314.230] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051f80 [0314.230] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2051fd0 [0314.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052020 [0314.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052070 [0314.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20520c0 [0314.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052110 [0314.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052160 [0314.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20521b0 [0314.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052200 [0314.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2052250 [0314.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20522a0 [0314.231] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2051750, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0314.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20522f0 [0314.231] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2050720 [0314.232] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20522f0) returned 1 [0314.232] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20522f0) returned 1 [0314.233] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0314.233] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0314.233] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0314.233] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2050720) returned 1 [0314.233] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2050720) returned 1 [0314.233] FreeConsole () returned 1 [0314.233] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0314.233] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0314.233] GetComputerNameA (in: lpBuffer=0x2054990, nSize=0x14f6e8 | out: lpBuffer="XC64ZB", nSize=0x14f6e8) returned 1 [0314.234] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xd8) returned 0x2050720 [0314.234] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055410 [0314.234] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20554f0 [0314.234] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20557c0 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056390 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a90 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055c40 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20560c0 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055e80 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055fa0 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056150 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055580 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055f10 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055b20 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0314.235] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x100) returned 0x20564b0 [0314.235] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x20564b0, nSize=0x40 | out: lpBuffer="") returned 0xc [0314.235] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564b0) returned 1 [0314.235] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564b0) returned 1 [0314.235] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0314.236] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0314.236] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0314.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0314.236] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0314.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x2054c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0314.236] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0314.236] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0314.236] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0314.236] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0314.236] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0314.236] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0314.236] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0314.237] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e40 [0314.237] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056300 [0314.237] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x280) returned 0x20564b0 [0314.237] SHRegDuplicateHKey (hkey=0xffffffff80000002) returned 0xffffffff80000002 [0314.238] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20564b0, cchName=0x104 | out: lpName="BCD00000000") returned 0x0 [0314.238] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0314.238] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0314.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x2054940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0314.238] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0314.238] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0314.238] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0314.238] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0314.239] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0314.239] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.239] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.239] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20564b0, cchName=0x104 | out: lpName="HARDWARE") returned 0x0 [0314.239] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20556a0 [0314.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0314.239] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0314.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x2054bc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0314.239] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.239] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0314.239] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0314.239] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.239] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.239] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20556a0) returned 1 [0314.239] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20556a0) returned 1 [0314.239] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20564b0, cchName=0x104 | out: lpName="SAM") returned 0x0 [0314.239] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a00 [0314.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0314.239] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0314.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x2054b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0314.240] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0314.240] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0314.240] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0314.240] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0314.240] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0314.240] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a00) returned 1 [0314.240] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a00) returned 1 [0314.240] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20564b0, cchName=0x104 | out: lpName="SECURITY") returned 0x0 [0314.240] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0314.240] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0314.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x2054f80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0314.241] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0314.241] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0314.241] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0314.241] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0314.241] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0314.241] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.241] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.241] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20564b0, cchName=0x104 | out: lpName="SOFTWARE") returned 0x0 [0314.241] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0314.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0314.241] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x2054d00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0314.241] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0314.241] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.241] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.241] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f30) returned 1 [0314.241] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f30) returned 1 [0314.241] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0314.241] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0314.242] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0314.242] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0314.242] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20564b0, cchName=0x104 | out: lpName="Classes") returned 0x0 [0314.242] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0314.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0314.242] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0314.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20549e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0314.242] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0314.242] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0314.242] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0314.242] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0314.242] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0314.242] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0314.242] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0314.242] RegEnumKeyW (in: hKey=0x150, dwIndex=0x1, lpName=0x20564b0, cchName=0x104 | out: lpName="Clients") returned 0x0 [0314.242] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055610 [0314.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0314.242] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0314.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x2054a30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0314.242] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0314.243] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0314.243] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0314.243] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0314.243] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0314.769] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055610) returned 1 [0314.769] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055610) returned 1 [0314.769] RegEnumKeyW (in: hKey=0x150, dwIndex=0x2, lpName=0x20564b0, cchName=0x104 | out: lpName="Intel") returned 0x0 [0314.769] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0314.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0314.769] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x2054d00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0314.769] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0314.769] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.769] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.769] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d50) returned 1 [0314.769] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d50) returned 1 [0314.769] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056030) returned 1 [0314.769] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056030) returned 1 [0314.769] RegEnumKeyW (in: hKey=0x150, dwIndex=0x3, lpName=0x20564b0, cchName=0x104 | out: lpName="Macromedia") returned 0x0 [0314.769] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0314.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0314.769] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0314.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20548f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0314.769] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0314.769] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0314.769] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0314.770] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0314.770] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0314.770] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0314.770] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0314.770] RegEnumKeyW (in: hKey=0x150, dwIndex=0x4, lpName=0x20564b0, cchName=0x104 | out: lpName="Microsoft") returned 0x0 [0314.770] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0314.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0314.770] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0314.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x2054ad0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0314.770] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0314.770] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0314.770] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0314.770] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0314.770] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0314.770] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056030) returned 1 [0314.770] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056030) returned 1 [0314.770] RegOpenKeyExW (in: hKey=0x150, lpSubKey="Microsoft", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0314.770] RegCloseKey (hKey=0x150) returned 0x0 [0314.770] RegEnumKeyW (in: hKey=0x68, dwIndex=0x0, lpName=0x20564b0, cchName=0x104 | out: lpName=".NETFramework") returned 0x0 [0314.770] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0314.770] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0314.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x2054bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0314.770] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0314.770] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0314.770] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0314.770] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0314.770] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0314.770] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.770] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.770] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1, lpName=0x20564b0, cchName=0x104 | out: lpName="AccountsControl") returned 0x0 [0314.771] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0314.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0314.771] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x2054d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0314.771] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056030) returned 1 [0314.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056030) returned 1 [0314.771] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2, lpName=0x20564b0, cchName=0x104 | out: lpName="Active Setup") returned 0x0 [0314.771] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0314.771] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0314.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x2054f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0314.771] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0314.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0314.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0314.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0314.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0314.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.771] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3, lpName=0x20564b0, cchName=0x104 | out: lpName="ActiveSync") returned 0x0 [0314.771] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0314.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0314.771] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0314.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x2054bc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0314.771] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0314.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0314.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0314.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0314.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0314.771] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0314.771] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0314.771] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4, lpName=0x20564b0, cchName=0x104 | out: lpName="ADs") returned 0x0 [0314.771] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055610 [0314.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0314.772] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0314.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x2054f30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0314.772] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0314.772] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f30) returned 1 [0314.772] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f30) returned 1 [0314.772] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0314.772] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0314.772] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055610) returned 1 [0314.772] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055610) returned 1 [0314.772] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5, lpName=0x20564b0, cchName=0x104 | out: lpName="Advanced INF Setup") returned 0x0 [0314.772] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0314.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0314.772] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0314.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20548f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0314.772] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0314.772] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0314.772] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0314.772] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0314.772] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0314.772] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056030) returned 1 [0314.772] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056030) returned 1 [0314.772] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6, lpName=0x20564b0, cchName=0x104 | out: lpName="ALG") returned 0x0 [0314.772] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0314.772] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x2054d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0314.772] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0314.772] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.772] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.772] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0314.772] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0314.772] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.772] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.772] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7, lpName=0x20564b0, cchName=0x104 | out: lpName="AllUserInstallAgent") returned 0x0 [0314.773] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0314.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0314.773] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0314.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x2054ee0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0314.773] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0314.773] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0314.773] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0314.773] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0314.773] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0314.773] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056030) returned 1 [0314.773] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056030) returned 1 [0314.773] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8, lpName=0x20564b0, cchName=0x104 | out: lpName="AMSI") returned 0x0 [0314.773] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0314.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0314.773] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x2054d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0314.773] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0314.773] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.773] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.773] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0314.773] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0314.773] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056030) returned 1 [0314.773] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056030) returned 1 [0314.773] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9, lpName=0x20564b0, cchName=0x104 | out: lpName="Analog") returned 0x0 [0314.773] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0314.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0314.773] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0314.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x2054c10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0314.773] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0314.773] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0314.773] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0314.773] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0314.773] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0314.773] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0314.773] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0314.774] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa, lpName=0x20564b0, cchName=0x104 | out: lpName="AppServiceProtocols") returned 0x0 [0314.774] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0314.774] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0314.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x2054c60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0314.774] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.774] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0314.774] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0314.774] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.774] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.774] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.774] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.774] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb, lpName=0x20564b0, cchName=0x104 | out: lpName="AppV") returned 0x0 [0314.774] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0314.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0314.774] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0314.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x2054bc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0314.774] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0314.774] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0314.774] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0314.774] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0314.774] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0314.774] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0314.774] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0314.774] RegEnumKeyW (in: hKey=0x68, dwIndex=0xc, lpName=0x20564b0, cchName=0x104 | out: lpName="AppVISV") returned 0x0 [0314.774] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0314.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0314.774] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0314.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x2054940, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0314.774] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0314.774] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0314.774] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0314.774] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0314.774] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0314.774] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0314.774] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0314.775] RegEnumKeyW (in: hKey=0x68, dwIndex=0xd, lpName=0x20564b0, cchName=0x104 | out: lpName="ASP.NET") returned 0x0 [0314.775] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055730 [0314.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0314.775] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0314.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x2054ad0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0314.775] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0314.775] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0314.775] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0314.775] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0314.775] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0314.775] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055730) returned 1 [0314.775] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055730) returned 1 [0314.775] RegEnumKeyW (in: hKey=0x68, dwIndex=0xe, lpName=0x20564b0, cchName=0x104 | out: lpName="Assistance") returned 0x0 [0314.775] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0314.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0314.775] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0314.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x2054b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0314.775] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0314.775] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0314.775] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0314.775] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0314.775] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0314.775] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0314.775] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0314.775] RegEnumKeyW (in: hKey=0x68, dwIndex=0xf, lpName=0x20564b0, cchName=0x104 | out: lpName="AuthHost") returned 0x0 [0314.775] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055610 [0314.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0314.775] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0314.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x2054ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0314.775] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0314.775] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0314.775] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0314.775] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d50) returned 1 [0314.775] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d50) returned 1 [0314.775] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055610) returned 1 [0314.775] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055610) returned 1 [0314.775] RegEnumKeyW (in: hKey=0x68, dwIndex=0x10, lpName=0x20564b0, cchName=0x104 | out: lpName="BidInterface") returned 0x0 [0314.776] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0314.776] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x2054d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0314.776] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0314.776] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.776] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.776] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0314.776] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0314.776] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.776] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.776] RegEnumKeyW (in: hKey=0x68, dwIndex=0x11, lpName=0x20564b0, cchName=0x104 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0314.776] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055730 [0314.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0314.776] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x2054e90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0314.776] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0314.776] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.776] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.776] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0314.776] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0314.776] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055730) returned 1 [0314.776] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055730) returned 1 [0314.776] RegEnumKeyW (in: hKey=0x68, dwIndex=0x12, lpName=0x20564b0, cchName=0x104 | out: lpName="Cellular") returned 0x0 [0314.776] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055610 [0314.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0314.776] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x2054e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0314.776] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0314.776] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.776] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.776] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0314.776] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0314.777] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055610) returned 1 [0314.777] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055610) returned 1 [0314.777] RegEnumKeyW (in: hKey=0x68, dwIndex=0x13, lpName=0x20564b0, cchName=0x104 | out: lpName="Chkdsk") returned 0x0 [0314.777] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20556a0 [0314.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0314.777] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0314.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20549e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0314.777] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0314.777] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0314.777] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0314.777] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f30) returned 1 [0314.777] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f30) returned 1 [0314.777] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20556a0) returned 1 [0314.777] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20556a0) returned 1 [0314.777] RegEnumKeyW (in: hKey=0x68, dwIndex=0x14, lpName=0x20564b0, cchName=0x104 | out: lpName="ClipboardServer") returned 0x0 [0314.777] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0314.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0314.777] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0314.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x2054f30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0314.777] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0314.777] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f30) returned 1 [0314.777] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f30) returned 1 [0314.777] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0314.777] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0314.777] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0314.777] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0314.777] RegEnumKeyW (in: hKey=0x68, dwIndex=0x15, lpName=0x20564b0, cchName=0x104 | out: lpName="COM3") returned 0x0 [0314.777] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0314.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0314.777] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x2054d00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0314.778] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0314.778] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.778] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.778] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d50) returned 1 [0314.778] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d50) returned 1 [0314.778] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056030) returned 1 [0314.778] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056030) returned 1 [0314.778] RegEnumKeyW (in: hKey=0x68, dwIndex=0x16, lpName=0x20564b0, cchName=0x104 | out: lpName="Command Processor") returned 0x0 [0314.778] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0314.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0314.778] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0314.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20548a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0314.778] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0314.778] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0314.778] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0314.778] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0314.778] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0314.778] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056030) returned 1 [0314.778] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056030) returned 1 [0314.778] RegEnumKeyW (in: hKey=0x68, dwIndex=0x17, lpName=0x20564b0, cchName=0x104 | out: lpName="CommsAPHost") returned 0x0 [0314.778] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0314.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0314.778] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0314.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x2054b20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0314.778] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.778] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0314.778] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0314.778] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.778] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.778] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056030) returned 1 [0314.778] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056030) returned 1 [0314.778] RegEnumKeyW (in: hKey=0x68, dwIndex=0x18, lpName=0x20564b0, cchName=0x104 | out: lpName="Composition") returned 0x0 [0314.778] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055610 [0314.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0314.778] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x2054d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0314.779] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0314.779] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.779] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.779] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0314.779] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0314.779] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055610) returned 1 [0314.779] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055610) returned 1 [0314.779] RegEnumKeyW (in: hKey=0x68, dwIndex=0x19, lpName=0x20564b0, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0314.779] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055730 [0314.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0314.779] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0314.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x2054850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0314.779] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0314.779] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0314.779] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0314.779] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0314.779] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0314.779] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055730) returned 1 [0314.779] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055730) returned 1 [0314.779] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1a, lpName=0x20564b0, cchName=0x104 | out: lpName="CTF") returned 0x0 [0314.779] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20558e0 [0314.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0314.779] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x2054e90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0314.779] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0314.779] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.779] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.779] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0314.780] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0314.780] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20558e0) returned 1 [0314.780] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20558e0) returned 1 [0314.780] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1b, lpName=0x20564b0, cchName=0x104 | out: lpName="DataAccess") returned 0x0 [0314.780] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20556a0 [0314.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0314.780] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0314.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x2054f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0314.780] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.780] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f30) returned 1 [0314.780] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f30) returned 1 [0314.780] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.780] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.780] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20556a0) returned 1 [0314.780] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20556a0) returned 1 [0314.780] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1c, lpName=0x20564b0, cchName=0x104 | out: lpName="DataCollection") returned 0x0 [0314.780] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055df0 [0314.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0314.780] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0314.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20548f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0314.780] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.780] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0314.780] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0314.780] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.780] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.780] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055df0) returned 1 [0314.780] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055df0) returned 1 [0314.780] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1d, lpName=0x20564b0, cchName=0x104 | out: lpName="DataSharing") returned 0x0 [0314.780] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0314.780] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0314.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20548a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0314.780] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.780] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0314.780] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0314.781] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.781] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.781] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.781] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.781] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1e, lpName=0x20564b0, cchName=0x104 | out: lpName="DDDS") returned 0x0 [0314.781] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0314.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0314.781] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0314.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x2054f30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0314.781] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0314.781] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f30) returned 1 [0314.781] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f30) returned 1 [0314.781] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0314.781] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0314.781] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0314.781] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0314.781] RegEnumKeyW (in: hKey=0x68, dwIndex=0x1f, lpName=0x20564b0, cchName=0x104 | out: lpName="DevDiv") returned 0x0 [0314.781] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0314.781] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0314.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x2054da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0314.781] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0314.781] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0314.781] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0314.781] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0314.781] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0314.781] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.781] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.781] RegEnumKeyW (in: hKey=0x68, dwIndex=0x20, lpName=0x20564b0, cchName=0x104 | out: lpName="Device Association Framework") returned 0x0 [0314.781] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a00 [0314.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0314.781] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0314.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x2054ad0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0314.781] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0314.781] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0314.781] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0314.782] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0314.782] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0314.782] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a00) returned 1 [0314.782] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a00) returned 1 [0314.782] RegEnumKeyW (in: hKey=0x68, dwIndex=0x21, lpName=0x20564b0, cchName=0x104 | out: lpName="Dfrg") returned 0x0 [0314.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0314.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0314.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x2054e90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0314.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0314.782] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.782] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.782] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0314.782] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0314.782] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0314.782] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0314.782] RegEnumKeyW (in: hKey=0x68, dwIndex=0x22, lpName=0x20564b0, cchName=0x104 | out: lpName="DFS") returned 0x0 [0314.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0314.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0314.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20549e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0314.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.782] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0314.782] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0314.782] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.782] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.782] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.782] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.782] RegEnumKeyW (in: hKey=0x68, dwIndex=0x23, lpName=0x20564b0, cchName=0x104 | out: lpName="DiagnosticLogCSP") returned 0x0 [0314.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0314.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0314.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x2054d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0314.782] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0314.783] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.783] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.783] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0314.783] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0314.783] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0314.783] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0314.783] RegEnumKeyW (in: hKey=0x68, dwIndex=0x24, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectDraw") returned 0x0 [0314.783] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20556a0 [0314.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0314.783] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0314.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x2054c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0314.783] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0314.783] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0314.783] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0314.783] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0314.783] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0314.783] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20556a0) returned 1 [0314.783] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20556a0) returned 1 [0314.783] RegEnumKeyW (in: hKey=0x68, dwIndex=0x25, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectInput") returned 0x0 [0314.783] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a00 [0314.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0314.783] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0314.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x2054ad0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0314.783] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0314.783] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0314.783] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0314.783] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0314.783] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0314.783] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055a00) returned 1 [0314.783] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055a00) returned 1 [0314.783] RegEnumKeyW (in: hKey=0x68, dwIndex=0x26, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectMusic") returned 0x0 [0314.783] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055610 [0314.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0314.783] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x2054d00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0314.783] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0314.784] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.784] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.784] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0314.784] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0314.784] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055610) returned 1 [0314.784] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055610) returned 1 [0314.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0x27, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectPlay8") returned 0x0 [0314.784] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20558e0 [0314.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0314.784] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x2054e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0314.784] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0314.784] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.784] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.784] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0314.784] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0314.784] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20558e0) returned 1 [0314.784] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20558e0) returned 1 [0314.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0x28, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectPlayNATHelp") returned 0x0 [0314.784] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055610 [0314.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0314.784] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0314.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x2054940, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0314.784] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0314.784] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0314.784] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0314.784] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0314.784] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0314.784] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055610) returned 1 [0314.784] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055610) returned 1 [0314.784] RegEnumKeyW (in: hKey=0x68, dwIndex=0x29, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectShow") returned 0x0 [0314.784] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055610 [0314.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0314.784] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0314.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20548f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0314.784] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0314.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0314.785] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0314.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0314.785] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0314.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055610) returned 1 [0314.785] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055610) returned 1 [0314.785] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2a, lpName=0x20564b0, cchName=0x104 | out: lpName="DirectX") returned 0x0 [0314.785] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0314.785] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0314.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x2054f80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0314.785] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0314.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0314.785] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0314.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0314.785] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0314.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.785] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.785] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2b, lpName=0x20564b0, cchName=0x104 | out: lpName="Driver Signing") returned 0x0 [0314.785] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0314.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0314.785] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x2054d00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0314.785] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0314.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.785] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0314.785] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0314.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0314.785] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0314.785] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2c, lpName=0x20564b0, cchName=0x104 | out: lpName="DRM") returned 0x0 [0314.785] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20561e0 [0314.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0314.785] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0314.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x2054b20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0314.785] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0314.785] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0314.785] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0314.786] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0314.786] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0314.786] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20561e0) returned 1 [0314.786] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20561e0) returned 1 [0314.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2d, lpName=0x20564b0, cchName=0x104 | out: lpName="DVR") returned 0x0 [0314.786] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0314.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0314.786] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0314.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x2054c60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0314.786] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0314.786] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0314.786] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0314.786] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0314.786] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0314.786] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0314.786] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0314.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2e, lpName=0x20564b0, cchName=0x104 | out: lpName="DXP") returned 0x0 [0314.786] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055610 [0314.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0314.786] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x2054d00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0314.786] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0314.786] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.786] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.786] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0314.786] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0314.786] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055610) returned 1 [0314.786] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055610) returned 1 [0314.786] RegEnumKeyW (in: hKey=0x68, dwIndex=0x2f, lpName=0x20564b0, cchName=0x104 | out: lpName="EAPSIMMethods") returned 0x0 [0314.786] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0314.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0314.786] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0314.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x2054da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0314.786] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0314.786] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0314.786] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0314.787] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0314.787] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0314.787] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0314.787] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0314.787] RegEnumKeyW (in: hKey=0x68, dwIndex=0x30, lpName=0x20564b0, cchName=0x104 | out: lpName="Enrollment") returned 0x0 [0314.787] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0314.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0314.787] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0314.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20548a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0314.787] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0314.787] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0314.787] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0314.787] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0314.787] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0314.787] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0314.787] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0314.787] RegEnumKeyW (in: hKey=0x68, dwIndex=0x31, lpName=0x20564b0, cchName=0x104 | out: lpName="Enrollments") returned 0x0 [0314.787] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0314.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0314.787] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0314.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x2054e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0314.787] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.787] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0314.787] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0314.787] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0314.787] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0314.787] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056030) returned 1 [0314.787] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056030) returned 1 [0314.787] RegEnumKeyW (in: hKey=0x68, dwIndex=0x32, lpName=0x20564b0, cchName=0x104 | out: lpName="EnterpriseCertificates") returned 0x0 [0314.787] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0314.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0314.787] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0314.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x2054a30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0314.788] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0314.788] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0314.788] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0314.788] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0314.788] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0314.788] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0314.788] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0314.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x33, lpName=0x20564b0, cchName=0x104 | out: lpName="EnterpriseResourceManager") returned 0x0 [0314.788] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0314.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0314.788] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0314.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x2054ee0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0314.788] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0314.788] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0314.788] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0314.788] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0314.788] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0314.788] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0314.788] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0314.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x34, lpName=0x20564b0, cchName=0x104 | out: lpName="EventSystem") returned 0x0 [0314.788] RegEnumKeyW (in: hKey=0x68, dwIndex=0x35, lpName=0x20564b0, cchName=0x104 | out: lpName="F12") returned 0x0 [0314.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x36, lpName=0x20564b0, cchName=0x104 | out: lpName="FamilyStore") returned 0x0 [0314.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x37, lpName=0x20564b0, cchName=0x104 | out: lpName="Fax") returned 0x0 [0314.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x38, lpName=0x20564b0, cchName=0x104 | out: lpName="FaxServer") returned 0x0 [0314.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x39, lpName=0x20564b0, cchName=0x104 | out: lpName="Feeds") returned 0x0 [0314.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3a, lpName=0x20564b0, cchName=0x104 | out: lpName="FilePicker") returned 0x0 [0314.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3b, lpName=0x20564b0, cchName=0x104 | out: lpName="FilterDS") returned 0x0 [0314.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3c, lpName=0x20564b0, cchName=0x104 | out: lpName="FTH") returned 0x0 [0314.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3d, lpName=0x20564b0, cchName=0x104 | out: lpName="Function Discovery") returned 0x0 [0314.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3e, lpName=0x20564b0, cchName=0x104 | out: lpName="Fusion") returned 0x0 [0314.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x3f, lpName=0x20564b0, cchName=0x104 | out: lpName="GameOverlay") returned 0x0 [0314.789] RegEnumKeyW (in: hKey=0x68, dwIndex=0x40, lpName=0x20564b0, cchName=0x104 | out: lpName="HTMLHelp") returned 0x0 [0314.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x41, lpName=0x20564b0, cchName=0x104 | out: lpName="IdentityCRL") returned 0x0 [0314.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x42, lpName=0x20564b0, cchName=0x104 | out: lpName="IdentityStore") returned 0x0 [0314.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x43, lpName=0x20564b0, cchName=0x104 | out: lpName="IHDS") returned 0x0 [0314.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x44, lpName=0x20564b0, cchName=0x104 | out: lpName="IMAPI") returned 0x0 [0314.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x45, lpName=0x20564b0, cchName=0x104 | out: lpName="IME") returned 0x0 [0314.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x46, lpName=0x20564b0, cchName=0x104 | out: lpName="IMEJP") returned 0x0 [0314.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x47, lpName=0x20564b0, cchName=0x104 | out: lpName="IMEKR") returned 0x0 [0314.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x48, lpName=0x20564b0, cchName=0x104 | out: lpName="IMETC") returned 0x0 [0314.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x49, lpName=0x20564b0, cchName=0x104 | out: lpName="InProcLogger") returned 0x0 [0314.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4a, lpName=0x20564b0, cchName=0x104 | out: lpName="Input") returned 0x0 [0314.790] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4b, lpName=0x20564b0, cchName=0x104 | out: lpName="InputMethod") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4c, lpName=0x20564b0, cchName=0x104 | out: lpName="Internet Account Manager") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4d, lpName=0x20564b0, cchName=0x104 | out: lpName="Internet Domains") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4e, lpName=0x20564b0, cchName=0x104 | out: lpName="Internet Explorer") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x4f, lpName=0x20564b0, cchName=0x104 | out: lpName="IsoBurn") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x50, lpName=0x20564b0, cchName=0x104 | out: lpName="MdmCommon") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x51, lpName=0x20564b0, cchName=0x104 | out: lpName="MediaEngine") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x52, lpName=0x20564b0, cchName=0x104 | out: lpName="MediaPlayer") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x53, lpName=0x20564b0, cchName=0x104 | out: lpName="MemoryDiagnostic") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x54, lpName=0x20564b0, cchName=0x104 | out: lpName="MessengerService") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x55, lpName=0x20564b0, cchName=0x104 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x56, lpName=0x20564b0, cchName=0x104 | out: lpName="MMC") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x57, lpName=0x20564b0, cchName=0x104 | out: lpName="Mobile") returned 0x0 [0314.791] RegEnumKeyW (in: hKey=0x68, dwIndex=0x58, lpName=0x20564b0, cchName=0x104 | out: lpName="MSBuild") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x59, lpName=0x20564b0, cchName=0x104 | out: lpName="MSDE") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5a, lpName=0x20564b0, cchName=0x104 | out: lpName="MSDRM") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5b, lpName=0x20564b0, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5c, lpName=0x20564b0, cchName=0x104 | out: lpName="MSF") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5d, lpName=0x20564b0, cchName=0x104 | out: lpName="MSLicensing") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5e, lpName=0x20564b0, cchName=0x104 | out: lpName="MSMQ") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x5f, lpName=0x20564b0, cchName=0x104 | out: lpName="MSN Apps") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x60, lpName=0x20564b0, cchName=0x104 | out: lpName="MTF") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x61, lpName=0x20564b0, cchName=0x104 | out: lpName="Multimedia") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x62, lpName=0x20564b0, cchName=0x104 | out: lpName="Multivariant") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x63, lpName=0x20564b0, cchName=0x104 | out: lpName="NET Framework Setup") returned 0x0 [0314.792] RegEnumKeyW (in: hKey=0x68, dwIndex=0x64, lpName=0x20564b0, cchName=0x104 | out: lpName="NetSh") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x65, lpName=0x20564b0, cchName=0x104 | out: lpName="Network") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x66, lpName=0x20564b0, cchName=0x104 | out: lpName="Non-Driver Signing") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x67, lpName=0x20564b0, cchName=0x104 | out: lpName="Notepad") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x68, lpName=0x20564b0, cchName=0x104 | out: lpName="ODBC") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x69, lpName=0x20564b0, cchName=0x104 | out: lpName="OEM") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6a, lpName=0x20564b0, cchName=0x104 | out: lpName="Office") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6b, lpName=0x20564b0, cchName=0x104 | out: lpName="Ole") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6c, lpName=0x20564b0, cchName=0x104 | out: lpName="OnlineProviders") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6d, lpName=0x20564b0, cchName=0x104 | out: lpName="Outlook Express") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6e, lpName=0x20564b0, cchName=0x104 | out: lpName="Palm") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x6f, lpName=0x20564b0, cchName=0x104 | out: lpName="Phone") returned 0x0 [0314.793] RegEnumKeyW (in: hKey=0x68, dwIndex=0x70, lpName=0x20564b0, cchName=0x104 | out: lpName="Photos") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x71, lpName=0x20564b0, cchName=0x104 | out: lpName="PIM") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x72, lpName=0x20564b0, cchName=0x104 | out: lpName="PLA") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x73, lpName=0x20564b0, cchName=0x104 | out: lpName="PointOfService") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x74, lpName=0x20564b0, cchName=0x104 | out: lpName="Policies") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x75, lpName=0x20564b0, cchName=0x104 | out: lpName="PolicyManager") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x76, lpName=0x20564b0, cchName=0x104 | out: lpName="Poom") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x77, lpName=0x20564b0, cchName=0x104 | out: lpName="PowerShell") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x78, lpName=0x20564b0, cchName=0x104 | out: lpName="Print") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x79, lpName=0x20564b0, cchName=0x104 | out: lpName="Provisioning") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7a, lpName=0x20564b0, cchName=0x104 | out: lpName="PushRouter") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7b, lpName=0x20564b0, cchName=0x104 | out: lpName="RADAR") returned 0x0 [0314.794] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7c, lpName=0x20564b0, cchName=0x104 | out: lpName="Ras") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7d, lpName=0x20564b0, cchName=0x104 | out: lpName="RcsPresence") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7e, lpName=0x20564b0, cchName=0x104 | out: lpName="Reliability Analysis") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x7f, lpName=0x20564b0, cchName=0x104 | out: lpName="RemovalTools") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x80, lpName=0x20564b0, cchName=0x104 | out: lpName="RendezvousApps") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x81, lpName=0x20564b0, cchName=0x104 | out: lpName="Router") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x82, lpName=0x20564b0, cchName=0x104 | out: lpName="Rpc") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x83, lpName=0x20564b0, cchName=0x104 | out: lpName="SchedulingAgent") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x84, lpName=0x20564b0, cchName=0x104 | out: lpName="Security Center") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x85, lpName=0x20564b0, cchName=0x104 | out: lpName="SecurityManager") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x86, lpName=0x20564b0, cchName=0x104 | out: lpName="Sensors") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x87, lpName=0x20564b0, cchName=0x104 | out: lpName="Shared Tools") returned 0x0 [0314.795] RegEnumKeyW (in: hKey=0x68, dwIndex=0x88, lpName=0x20564b0, cchName=0x104 | out: lpName="Shared Tools Location") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x89, lpName=0x20564b0, cchName=0x104 | out: lpName="Shell") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8a, lpName=0x20564b0, cchName=0x104 | out: lpName="SideShow") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8b, lpName=0x20564b0, cchName=0x104 | out: lpName="Software") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8c, lpName=0x20564b0, cchName=0x104 | out: lpName="Speech") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8d, lpName=0x20564b0, cchName=0x104 | out: lpName="Speech_OneCore") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8e, lpName=0x20564b0, cchName=0x104 | out: lpName="SQMClient") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x8f, lpName=0x20564b0, cchName=0x104 | out: lpName="Sync Framework") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x90, lpName=0x20564b0, cchName=0x104 | out: lpName="Sysprep") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x91, lpName=0x20564b0, cchName=0x104 | out: lpName="SystemCertificates") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x92, lpName=0x20564b0, cchName=0x104 | out: lpName="SystemSettings") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x93, lpName=0x20564b0, cchName=0x104 | out: lpName="TableTextService") returned 0x0 [0314.796] RegEnumKeyW (in: hKey=0x68, dwIndex=0x94, lpName=0x20564b0, cchName=0x104 | out: lpName="TabletTip") returned 0x0 [0314.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x95, lpName=0x20564b0, cchName=0x104 | out: lpName="Tcpip") returned 0x0 [0314.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x96, lpName=0x20564b0, cchName=0x104 | out: lpName="Terminal Server Client") returned 0x0 [0314.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x97, lpName=0x20564b0, cchName=0x104 | out: lpName="TermServLicensing") returned 0x0 [0314.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x98, lpName=0x20564b0, cchName=0x104 | out: lpName="TouchPrediction") returned 0x0 [0314.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x99, lpName=0x20564b0, cchName=0x104 | out: lpName="TPG") returned 0x0 [0314.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9a, lpName=0x20564b0, cchName=0x104 | out: lpName="Tpm") returned 0x0 [0314.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9b, lpName=0x20564b0, cchName=0x104 | out: lpName="Tracing") returned 0x0 [0314.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9c, lpName=0x20564b0, cchName=0x104 | out: lpName="Transaction Server") returned 0x0 [0314.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9d, lpName=0x20564b0, cchName=0x104 | out: lpName="TV System Services") returned 0x0 [0314.797] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9e, lpName=0x20564b0, cchName=0x104 | out: lpName="uDRM") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0x9f, lpName=0x20564b0, cchName=0x104 | out: lpName="Unified Store") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa0, lpName=0x20564b0, cchName=0x104 | out: lpName="Unistore") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa1, lpName=0x20564b0, cchName=0x104 | out: lpName="UPnP Control Point") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa2, lpName=0x20564b0, cchName=0x104 | out: lpName="UPnP Device Host") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa3, lpName=0x20564b0, cchName=0x104 | out: lpName="UserData") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa4, lpName=0x20564b0, cchName=0x104 | out: lpName="UserManager") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa5, lpName=0x20564b0, cchName=0x104 | out: lpName="Virtual Machine") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa6, lpName=0x20564b0, cchName=0x104 | out: lpName="VisualStudio") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa7, lpName=0x20564b0, cchName=0x104 | out: lpName="WAB") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa8, lpName=0x20564b0, cchName=0x104 | out: lpName="Wallet") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0xa9, lpName=0x20564b0, cchName=0x104 | out: lpName="Wbem") returned 0x0 [0314.798] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaa, lpName=0x20564b0, cchName=0x104 | out: lpName="WcmSvc") returned 0x0 [0314.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0xab, lpName=0x20564b0, cchName=0x104 | out: lpName="WIMMount") returned 0x0 [0314.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0xac, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows") returned 0x0 [0314.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0xad, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Defender") returned 0x0 [0314.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0xae, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Desktop Search") returned 0x0 [0314.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0xaf, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Mail") returned 0x0 [0314.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb0, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Media Device Manager") returned 0x0 [0314.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb1, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Media Foundation") returned 0x0 [0314.799] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb2, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Media Player NSS") returned 0x0 [0314.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb3, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0314.800] RegEnumKeyW (in: hKey=0x68, dwIndex=0xb4, lpName=0x20564b0, cchName=0x104 | out: lpName="Windows NT") returned 0x0 [0314.800] RegOpenKeyExW (in: hKey=0x68, lpSubKey="Windows NT", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x150) returned 0x0 [0314.800] RegCloseKey (hKey=0x68) returned 0x0 [0314.800] RegEnumKeyW (in: hKey=0x150, dwIndex=0x0, lpName=0x20564b0, cchName=0x104 | out: lpName="CurrentVersion") returned 0x0 [0314.801] RegOpenKeyExW (in: hKey=0x150, lpSubKey="CurrentVersion", ulOptions=0x0, samDesired=0x20109, phkResult=0x14f568 | out: phkResult=0x14f568*=0x68) returned 0x0 [0314.801] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564b0) returned 1 [0314.801] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564b0) returned 1 [0314.801] RegCloseKey (hKey=0x150) returned 0x0 [0314.801] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e40) returned 1 [0314.801] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e40) returned 1 [0314.801] RegEnumValueA (in: hKey=0x68, dwIndex=0x0, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2050800 [0314.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20522f0 [0314.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0314.801] RegEnumValueA (in: hKey=0x68, dwIndex=0x1, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2052310 [0314.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0314.801] RegEnumValueA (in: hKey=0x68, dwIndex=0x2, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20564b0 [0314.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0314.801] RegEnumValueA (in: hKey=0x68, dwIndex=0x3, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20564d0 [0314.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0314.801] RegEnumValueA (in: hKey=0x68, dwIndex=0x4, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.801] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0314.801] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2050800) returned 1 [0314.801] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2050800) returned 1 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2050800 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0314.802] RegEnumValueA (in: hKey=0x68, dwIndex=0x5, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20564f0 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0314.802] RegEnumValueA (in: hKey=0x68, dwIndex=0x6, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056510 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0314.802] RegEnumValueA (in: hKey=0x68, dwIndex=0x7, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056530 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0314.802] RegEnumValueA (in: hKey=0x68, dwIndex=0x8, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x60) returned 0x2056550 [0314.802] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0314.802] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20565c0 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0314.802] RegEnumValueA (in: hKey=0x68, dwIndex=0x9, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20565e0 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0314.802] RegEnumValueA (in: hKey=0x68, dwIndex=0xa, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056600 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0314.802] RegEnumValueA (in: hKey=0x68, dwIndex=0xb, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056620 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0314.802] RegEnumValueA (in: hKey=0x68, dwIndex=0xc, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.802] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056030 [0314.802] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056550) returned 1 [0314.803] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056550) returned 1 [0314.803] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056550 [0314.803] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e40 [0314.803] RegEnumValueA (in: hKey=0x68, dwIndex=0xd, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0314.803] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056570 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0315.275] RegEnumValueA (in: hKey=0x68, dwIndex=0xe, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056590 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0315.275] RegEnumValueA (in: hKey=0x68, dwIndex=0xf, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056640 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0315.275] RegEnumValueA (in: hKey=0x68, dwIndex=0x10, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xa0) returned 0x2056660 [0315.275] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056030) returned 1 [0315.275] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056030) returned 1 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056710 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0315.275] RegEnumValueA (in: hKey=0x68, dwIndex=0x11, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a20 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0315.275] RegEnumValueA (in: hKey=0x68, dwIndex=0x12, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20567a0 [0315.275] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0315.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x13, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056ac0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0315.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x14, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xc0) returned 0x2056b40 [0315.276] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056660) returned 1 [0315.276] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056660) returned 1 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056ae0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0315.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x15, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056980 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0315.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x16, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569e0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056e90 [0315.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x17, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568c0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057610 [0315.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x18, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0xe0) returned 0x2057c20 [0315.276] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b40) returned 1 [0315.276] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b40) returned 1 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569a0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057bb0 [0315.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x19, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20569c0 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057520 [0315.276] RegEnumValueA (in: hKey=0x68, dwIndex=0x1a, lpValueName=0x14f460, lpcchValueName=0x14f588, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f588, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0315.276] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056da0 [0315.276] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056da0) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056da0) returned 1 [0315.277] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056cb0 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056cb0) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056cb0) returned 1 [0315.277] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f30 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f30) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f30) returned 1 [0315.277] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056f80) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056f80) returned 1 [0315.277] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057980 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057980) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057980) returned 1 [0315.277] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056c60 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056c60) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056c60) returned 1 [0315.277] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d50 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056d50) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056d50) returned 1 [0315.277] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057ac0 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057ac0) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057ac0) returned 1 [0315.277] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0315.277] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057480) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057480) returned 1 [0315.277] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054bc0) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054bc0) returned 1 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20522f0) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20522f0) returned 1 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c10) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c10) returned 1 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2052310) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2052310) returned 1 [0315.277] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b70) returned 1 [0315.277] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b70) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564b0) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564b0) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054940) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054940) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564d0) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564d0) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548f0) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548f0) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2050800) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2050800) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ad0) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ad0) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564f0) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564f0) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056510) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056510) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054c60) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054c60) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056530) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056530) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054b20) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054b20) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20565c0) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20565c0) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20549e0) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20549e0) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20565e0) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20565e0) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054850) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054850) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056600) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056600) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056620) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056620) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e40) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e40) returned 1 [0315.278] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056550) returned 1 [0315.278] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056550) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d50) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d50) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056570) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056570) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056590) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056590) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a30) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a30) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056640) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056640) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056710) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056710) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054ee0) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054ee0) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a20) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a20) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054a80) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054a80) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20567a0) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20567a0) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f30) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f30) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ac0) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ac0) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054f80) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054f80) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056ae0) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056ae0) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20548a0) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20548a0) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056980) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056980) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056e90) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056e90) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569e0) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569e0) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057610) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057610) returned 1 [0315.279] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568c0) returned 1 [0315.279] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568c0) returned 1 [0315.280] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057bb0) returned 1 [0315.280] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057bb0) returned 1 [0315.280] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569a0) returned 1 [0315.280] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569a0) returned 1 [0315.280] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057520) returned 1 [0315.280] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057520) returned 1 [0315.280] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20569c0) returned 1 [0315.280] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20569c0) returned 1 [0315.280] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057c20) returned 1 [0315.280] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057c20) returned 1 [0315.280] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057930 [0315.280] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x0, lpcbData=0x14f590*=0x0 | out: lpType=0x14f5a8*=0x4, lpData=0x0, lpcbData=0x14f590*=0x4) returned 0x0 [0315.280] RegQueryValueExA (in: hKey=0x68, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f5a8, lpData=0x2057930, lpcbData=0x14f590*=0x4 | out: lpType=0x14f5a8*=0x4, lpData=0x2057930*=0x60251383, lpcbData=0x14f590*=0x4) returned 0x0 [0315.280] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057930) returned 1 [0315.280] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057930) returned 1 [0315.280] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056df0) returned 1 [0315.280] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056df0) returned 1 [0315.280] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0315.280] CryptAcquireContextW (in: phProv=0x14f598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f598*=0x543b70) returned 1 [0315.291] CryptCreateHash (in: hProv=0x543b70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f598 | out: phHash=0x14f598) returned 1 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x288) returned 0x2057c20 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f30 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c10 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054bc0 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a30 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548f0 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20549e0 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054f80 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ee0 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054c60 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054850 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20548a0 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054940 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054a80 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b70 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054ad0 [0315.292] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054b20 [0315.292] CryptHashData (hHash=0x544d70, pbData=0x2054cb0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0315.292] CryptGetHashParam (in: hHash=0x544d70, dwParam=0x4, pbData=0x14f5f8, pdwDataLen=0x14f590, dwFlags=0x0 | out: pbData=0x14f5f8, pdwDataLen=0x14f590) returned 1 [0315.292] CryptGetHashParam (in: hHash=0x544d70, dwParam=0x2, pbData=0x2054da0, pdwDataLen=0x14f5f8, dwFlags=0x0 | out: pbData=0x2054da0, pdwDataLen=0x14f5f8) returned 1 [0315.293] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0315.293] CryptDestroyHash (hHash=0x544d70) returned 1 [0315.293] CryptReleaseContext (hProv=0x543b70, dwFlags=0x0) returned 1 [0315.293] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0315.293] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0315.293] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0315.293] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0315.293] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d50) returned 1 [0315.293] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d50) returned 1 [0315.293] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0315.293] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0315.293] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0315.293] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d00) returned 1 [0315.293] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d00) returned 1 [0315.293] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d00 [0315.293] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054df0) returned 1 [0315.293] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054df0) returned 1 [0315.293] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056300) returned 1 [0315.293] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056300) returned 1 [0315.293] RegCloseKey (hKey=0x68) returned 0x0 [0315.293] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0315.293] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0315.293] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0315.293] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0315.293] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"" [0315.293] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"DefaultInstall\"", pNumArgs=0x14f6b8 | out: pNumArgs=0x14f6b8) returned 0x559a40*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0315.293] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2050800 [0315.293] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a60 [0315.293] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055bb0 [0315.293] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568e0 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x100) returned 0x2057eb0 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056940 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2056270 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20567a0 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055cd0 [0315.294] LocalFree (hMem=0x559a40) returned 0x0 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2058050 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056900 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20558e0 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x20568a0 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x100) returned 0x20564b0 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056960 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055970 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056920 [0315.294] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055d60 [0315.294] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055bb0) returned 1 [0315.294] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055bb0) returned 1 [0315.294] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a60) returned 1 [0315.294] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a60) returned 1 [0315.294] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2057eb0) returned 1 [0315.294] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2057eb0) returned 1 [0315.294] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568e0) returned 1 [0315.294] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568e0) returned 1 [0315.294] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056270) returned 1 [0315.294] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056270) returned 1 [0315.294] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056940) returned 1 [0315.294] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056940) returned 1 [0315.294] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055cd0) returned 1 [0315.294] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055cd0) returned 1 [0315.294] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20567a0) returned 1 [0315.294] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20567a0) returned 1 [0315.294] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2050800) returned 1 [0315.294] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2050800) returned 1 [0315.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0315.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", cchWideChar=44, lpMultiByteStr=0x2054cb0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", lpUsedDefaultChar=0x0) returned 44 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0315.295] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0315.295] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2058140 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056940 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0315.295] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d50) returned 1 [0315.295] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d50) returned 1 [0315.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055850 [0315.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", cchWideChar=103, lpMultiByteStr=0x2055850, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055610 [0315.295] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055850) returned 1 [0315.295] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055850) returned 1 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056800 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x20556a0 [0315.295] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055610) returned 1 [0315.295] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055610) returned 1 [0315.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0315.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CreateXmlWriterOutputWithEncodingName", cchWideChar=44, lpMultiByteStr=0x2054cb0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CreateXmlWriterOutputWithEncodingName", lpUsedDefaultChar=0x0) returned 44 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0315.295] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0315.295] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a40 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e40 [0315.295] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054d50) returned 1 [0315.295] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054d50) returned 1 [0315.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0315.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_args=DefaultInstall", cchWideChar=23, lpMultiByteStr=0x2054e90, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_args=DefaultInstall", lpUsedDefaultChar=0x0) returned 23 [0315.295] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e90) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e90) returned 1 [0315.296] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056b00 [0315.296] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054990) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054990) returned 1 [0315.296] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x20) returned 0x2058110 [0315.296] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056820 [0315.296] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054d50 [0315.296] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056980 [0315.296] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x80) returned 0x2055a00 [0315.296] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a60 [0315.296] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054990 [0315.296] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x10) returned 0x2056a80 [0315.296] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054df0 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056940) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056940) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20556a0) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20556a0) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056800) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056800) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054e40) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054e40) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056a40) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056a40) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056b00) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056b00) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2058140) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2058140) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20558e0) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20558e0) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056900) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056900) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20564b0) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20564b0) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20568a0) returned 1 [0315.296] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20568a0) returned 1 [0315.296] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055970) returned 1 [0315.297] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055970) returned 1 [0315.297] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056960) returned 1 [0315.297] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056960) returned 1 [0315.297] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2055d60) returned 1 [0315.297] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2055d60) returned 1 [0315.297] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2056920) returned 1 [0315.297] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2056920) returned 1 [0315.297] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2058050) returned 1 [0315.297] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2058050) returned 1 [0315.297] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0315.297] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0315.297] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0315.297] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0315.297] OpenMutexA (dwDesiredAccess=0x100002, bInheritHandle=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x0 [0315.297] GetLastError () returned 0x2 [0315.297] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x5000) returned 0x20583e0 [0315.298] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0315.298] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054cb0) returned 1 [0315.298] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054cb0) returned 1 [0315.298] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14f6d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14f6d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0315.305] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x20583e0) returned 1 [0315.306] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x20583e0) returned 1 [0315.306] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x558940, lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690 | out: lpbSaclPresent=0x14f690, pSacl=0x14f6f0, lpbSaclDefaulted=0x14f690) returned 1 [0315.306] CreateMutexA (lpMutexAttributes=0x14f6d8, bInitialOwner=0, lpName="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 0x1b0 [0315.306] GetLastError () returned 0x0 [0315.306] SetSecurityInfo () returned 0x0 [0315.708] LocalFree (hMem=0x558940) returned 0x0 [0315.708] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0x7530) returned 0x0 [0315.708] ReleaseMutex (hMutex=0x1b0) returned 1 [0315.708] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2054da0) returned 1 [0315.708] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2054da0) returned 1 [0315.708] NtClose (Handle=0x1b0) returned 0x0 [0315.708] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x800) returned 0x20583e0 [0315.708] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x288) returned 0x2058bf0 [0315.708] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054cb0 [0315.708] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054da0 [0315.708] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e40 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2054e90 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20576b0 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056da0 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056df0 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572f0 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056d00 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2056f80 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057ac0 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20572a0 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057b10 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x20571b0 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057570 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x40) returned 0x2057480 [0315.709] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20583e0, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll")) returned 0x62 [0315.709] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x100) returned 0x2057eb0 [0315.709] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f620 | out: lpFileInformation=0x14f620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db56780, ftCreationTime.dwHighDateTime=0x1d7b44b, ftLastAccessTime.dwLowDateTime=0x4db56780, ftLastAccessTime.dwHighDateTime=0x1d7b44b, ftLastWriteTime.dwLowDateTime=0x68c8ad00, ftLastWriteTime.dwHighDateTime=0x1d7b434, nFileSizeHigh=0x0, nFileSizeLow=0x23d000)) returned 1 [0315.709] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0 [0315.710] SetFileTime (hFile=0x1b0, lpCreationTime=0x0, lpLastAccessTime=0x14f610, lpLastWriteTime=0x14f610) returned 0 [0315.710] GetFileSize (in: hFile=0x1b0, lpFileSizeHigh=0x14f6b4 | out: lpFileSizeHigh=0x14f6b4*=0x0) returned 0x23d000 [0315.710] SetFilePointer (in: hFile=0x1b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f6b4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f6b4*=0) returned 0x0 [0315.710] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x23d000) returned 0x2066040 [0315.717] ReadFile (in: hFile=0x1b0, lpBuffer=0x2066040, nNumberOfBytesToRead=0x23d000, lpNumberOfBytesRead=0x14f6b0, lpOverlapped=0x0 | out: lpBuffer=0x2066040*, lpNumberOfBytesRead=0x14f6b0*=0x23d000, lpOverlapped=0x0) returned 1 [0316.934] RtlAllocateHeap (HeapHandle=0x2050000, Flags=0x8, Size=0x23d000) returned 0x22ba040 [0316.962] HeapValidate (hHeap=0x2050000, dwFlags=0x0, lpMem=0x2066040) returned 1 [0316.962] RtlFreeHeap (HeapHandle=0x2050000, Flags=0x0, BaseAddress=0x2066040) Thread: id = 228 os_tid = 0x580 Process: id = "35" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x18d07000" os_pid = "0xcc4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4519 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 4520 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4521 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4522 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 4523 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 4524 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4525 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4526 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4527 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 4528 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 4529 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4554 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 4555 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 4556 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 4557 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4558 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 4559 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4560 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 4561 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 4562 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 4563 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 4565 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 4566 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 4567 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 4568 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 4569 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 4570 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4571 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 4572 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 4573 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 4574 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 4575 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4576 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 4577 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 4578 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 4579 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 4582 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4583 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 4584 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4585 start_va = 0x850000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 4586 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 4590 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 4591 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 4592 start_va = 0x1de0000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 4593 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4598 start_va = 0x1de0000 end_va = 0x1e9ffff monitored = 0 entry_point = 0x1e00da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 4599 start_va = 0x1f60000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 4600 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 4601 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 4602 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 4603 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 4605 start_va = 0x1de0000 end_va = 0x1e79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 4617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4627 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Thread: id = 229 os_tid = 0x10b0 [0291.091] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0291.091] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0291.091] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0291.092] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0291.092] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0291.093] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0291.093] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0291.095] GetProcessHeap () returned 0x4c0000 [0291.095] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0291.095] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0291.096] GetLastError () returned 0x7e [0291.096] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0291.096] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0291.097] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3c8) returned 0x4cc350 [0291.097] SetLastError (dwErrCode=0x7e) [0291.097] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1200) returned 0x4d3510 [0291.102] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0291.103] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0291.103] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0291.103] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0291.103] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"" [0291.103] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"" [0291.103] GetACP () returned 0x4e4 [0291.103] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x0, Size=0x228) returned 0x4c53b0 [0291.103] IsValidCodePage (CodePage=0x4e4) returned 1 [0291.103] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0291.103] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0291.103] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0291.103] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0291.103] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0291.103] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0291.104] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0291.104] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0291.104] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0291.104] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0291.104] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0291.104] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0291.104] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0291.104] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0291.104] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0291.104] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0291.104] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0291.105] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x0, Size=0x100) returned 0x4d2870 [0291.105] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0291.105] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1a6) returned 0x4c97a0 [0291.105] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0291.105] GetLastError () returned 0x0 [0291.106] SetLastError (dwErrCode=0x0) [0291.106] GetEnvironmentStringsW () returned 0x4d4720* [0291.106] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x0, Size=0x9cc) returned 0x4d5100 [0291.106] FreeEnvironmentStringsW (penv=0x4d4720) returned 1 [0291.106] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x118) returned 0x4c9f00 [0291.106] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3e) returned 0x4d0220 [0291.106] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x5c) returned 0x4c0780 [0291.106] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x62) returned 0x4c4c30 [0291.106] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x78) returned 0x4cc720 [0291.106] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x62) returned 0x4c5a70 [0291.106] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x28) returned 0x4cba10 [0291.107] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x48) returned 0x4d0630 [0291.107] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1a) returned 0x4cb950 [0291.107] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3a) returned 0x4d0090 [0291.107] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x62) returned 0x4c49a0 [0291.107] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2a) returned 0x4cc7a0 [0291.107] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2e) returned 0x4c4ca0 [0291.107] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1c) returned 0x4cb890 [0291.107] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xd2) returned 0x4c5d00 [0291.107] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x7c) returned 0x4c4030 [0291.107] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3a) returned 0x4d0950 [0291.107] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x90) returned 0x4c3c60 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x24) returned 0x4cb680 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x30) returned 0x4c4a10 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x36) returned 0x4c5ae0 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3c) returned 0x4d09a0 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x52) returned 0x4c9290 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x3c) returned 0x4d0130 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xd6) returned 0x4c5640 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2e) returned 0x4c2100 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1e) returned 0x4cb9b0 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2c) returned 0x4c2140 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x54) returned 0x4c9650 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x52) returned 0x4c96b0 [0291.108] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x24) returned 0x4cb290 [0291.109] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x42) returned 0x4d0680 [0291.109] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x2c) returned 0x4c2180 [0291.109] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x44) returned 0x4d07c0 [0291.109] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x24) returned 0x4cb860 [0291.109] HeapFree (in: hHeap=0x4c0000, dwFlags=0x0, lpMem=0x4d5100 | out: hHeap=0x4c0000) returned 1 [0291.109] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x1000) returned 0x4d4720 [0291.109] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0291.110] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0291.110] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"" [0291.110] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"127.0.0.1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4c4720*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0291.111] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0291.763] GetPolyFillMode (hdc=0xb14be) returned 0 [0291.763] GetFocus () returned 0x0 [0291.764] GetParent (hWnd=0x0) returned 0x0 [0291.764] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.764] GetThreadLocale () returned 0x409 [0291.764] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.765] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.765] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.765] GetThreadLocale () returned 0x409 [0291.765] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.765] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.765] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.765] GetThreadLocale () returned 0x409 [0291.765] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.765] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.766] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.766] GetThreadLocale () returned 0x409 [0291.766] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.766] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.766] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.766] GetThreadLocale () returned 0x409 [0291.767] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.767] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.767] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.767] GetThreadLocale () returned 0x409 [0291.767] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.767] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.767] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.767] GetThreadLocale () returned 0x409 [0291.767] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.767] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.768] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.768] GetThreadLocale () returned 0x409 [0291.768] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.768] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.768] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.768] GetThreadLocale () returned 0x409 [0291.768] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.768] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.769] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.769] GetThreadLocale () returned 0x409 [0291.769] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.769] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.769] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.769] GetThreadLocale () returned 0x409 [0291.769] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.769] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.770] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.770] GetThreadLocale () returned 0x409 [0291.770] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.770] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.770] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.770] GetThreadLocale () returned 0x409 [0291.770] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.770] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.770] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.771] GetThreadLocale () returned 0x409 [0291.771] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.771] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.771] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.771] GetThreadLocale () returned 0x409 [0291.771] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.771] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.771] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.771] GetThreadLocale () returned 0x409 [0291.771] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.771] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.772] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.772] GetThreadLocale () returned 0x409 [0291.772] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.772] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.772] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.772] GetThreadLocale () returned 0x409 [0291.772] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.772] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.772] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.772] GetThreadLocale () returned 0x409 [0291.773] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.773] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.773] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.773] GetThreadLocale () returned 0x409 [0291.773] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.773] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.773] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.773] GetThreadLocale () returned 0x409 [0291.773] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.773] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.773] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.773] GetThreadLocale () returned 0x409 [0291.774] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.774] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.774] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.774] GetThreadLocale () returned 0x409 [0291.774] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.774] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.774] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.774] GetThreadLocale () returned 0x409 [0291.774] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.774] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.774] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.778] GetThreadLocale () returned 0x409 [0291.778] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.778] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.778] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.778] GetThreadLocale () returned 0x409 [0291.778] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.778] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.779] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.779] GetThreadLocale () returned 0x409 [0291.779] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.779] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.779] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.779] GetThreadLocale () returned 0x409 [0291.779] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.779] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.779] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.779] GetThreadLocale () returned 0x409 [0291.779] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.780] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.780] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.780] GetThreadLocale () returned 0x409 [0291.780] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.780] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.780] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.780] GetThreadLocale () returned 0x409 [0291.781] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.781] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.781] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.781] GetThreadLocale () returned 0x409 [0291.781] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.781] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.781] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.781] GetThreadLocale () returned 0x409 [0291.781] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.781] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.782] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.782] GetThreadLocale () returned 0x409 [0291.782] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.782] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.782] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.782] GetThreadLocale () returned 0x409 [0291.782] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.782] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.782] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.783] GetThreadLocale () returned 0x409 [0291.783] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.783] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.783] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.783] GetThreadLocale () returned 0x409 [0291.783] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.783] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.783] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.784] GetThreadLocale () returned 0x409 [0291.784] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.784] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.784] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.784] GetThreadLocale () returned 0x409 [0291.784] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.784] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.784] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.784] GetThreadLocale () returned 0x409 [0291.784] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.785] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.785] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.785] GetThreadLocale () returned 0x409 [0291.785] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.785] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.785] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.785] GetThreadLocale () returned 0x409 [0291.785] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.786] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.786] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.786] GetThreadLocale () returned 0x409 [0291.786] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.786] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.786] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.786] GetThreadLocale () returned 0x409 [0291.787] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.787] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.787] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.787] GetThreadLocale () returned 0x409 [0291.787] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.787] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.787] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.787] GetThreadLocale () returned 0x409 [0291.788] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.788] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.788] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.788] GetThreadLocale () returned 0x409 [0291.788] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.788] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.788] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.788] GetThreadLocale () returned 0x409 [0291.788] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.789] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.789] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.789] GetThreadLocale () returned 0x409 [0291.789] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.789] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.789] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.789] GetThreadLocale () returned 0x409 [0291.789] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.789] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.790] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.790] GetThreadLocale () returned 0x409 [0291.790] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.790] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.790] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.790] GetThreadLocale () returned 0x409 [0291.790] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.790] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.790] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.791] GetThreadLocale () returned 0x409 [0291.791] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.791] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.791] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.791] GetThreadLocale () returned 0x409 [0291.791] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.791] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.791] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.791] GetThreadLocale () returned 0x409 [0291.791] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.791] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.791] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.791] GetThreadLocale () returned 0x409 [0291.792] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.792] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.792] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.792] GetThreadLocale () returned 0x409 [0291.792] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.792] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.792] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.792] GetThreadLocale () returned 0x409 [0291.792] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.792] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.792] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.792] GetThreadLocale () returned 0x409 [0291.792] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.793] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.793] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.793] GetThreadLocale () returned 0x409 [0291.793] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.793] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.793] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.793] GetThreadLocale () returned 0x409 [0291.793] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.793] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.793] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.793] GetThreadLocale () returned 0x409 [0291.793] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.793] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.793] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.793] GetThreadLocale () returned 0x409 [0291.794] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.794] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.794] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.794] GetThreadLocale () returned 0x409 [0291.794] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.794] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.794] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.794] GetThreadLocale () returned 0x409 [0291.794] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.795] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.795] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.795] GetThreadLocale () returned 0x409 [0291.795] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.795] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.795] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.795] GetThreadLocale () returned 0x409 [0291.795] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.795] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.796] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.796] GetThreadLocale () returned 0x409 [0291.796] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0291.796] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0291.796] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0291.796] GetThreadLocale () returned 0x409 [0291.796] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.249] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.250] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.250] GetThreadLocale () returned 0x409 [0292.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.250] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.250] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.250] GetThreadLocale () returned 0x409 [0292.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.251] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.251] GetThreadLocale () returned 0x409 [0292.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.251] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.251] GetThreadLocale () returned 0x409 [0292.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.252] GetThreadLocale () returned 0x409 [0292.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.252] GetThreadLocale () returned 0x409 [0292.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.253] GetThreadLocale () returned 0x409 [0292.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.253] GetThreadLocale () returned 0x409 [0292.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.254] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.254] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.254] GetThreadLocale () returned 0x409 [0292.254] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.254] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.254] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.254] GetThreadLocale () returned 0x409 [0292.254] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.255] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.255] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.255] GetThreadLocale () returned 0x409 [0292.255] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.255] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.255] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.255] GetThreadLocale () returned 0x409 [0292.255] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.255] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.255] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.255] GetThreadLocale () returned 0x409 [0292.255] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.256] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.256] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.256] GetThreadLocale () returned 0x409 [0292.256] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.256] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.256] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.256] GetThreadLocale () returned 0x409 [0292.256] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.256] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.256] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.257] GetThreadLocale () returned 0x409 [0292.257] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.257] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.257] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.258] GetThreadLocale () returned 0x409 [0292.258] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.258] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.259] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.259] GetThreadLocale () returned 0x409 [0292.259] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.259] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.259] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.259] GetThreadLocale () returned 0x409 [0292.259] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.259] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.259] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.259] GetThreadLocale () returned 0x409 [0292.259] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.259] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.260] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.260] GetThreadLocale () returned 0x409 [0292.260] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.260] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.260] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.260] GetThreadLocale () returned 0x409 [0292.260] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.260] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.261] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.261] GetThreadLocale () returned 0x409 [0292.261] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.261] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.261] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.261] GetThreadLocale () returned 0x409 [0292.261] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.261] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.262] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.262] GetThreadLocale () returned 0x409 [0292.262] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.262] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.262] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.262] GetThreadLocale () returned 0x409 [0292.262] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.262] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.263] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.263] GetThreadLocale () returned 0x409 [0292.263] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.263] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.263] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.263] GetThreadLocale () returned 0x409 [0292.263] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.263] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.264] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.264] GetThreadLocale () returned 0x409 [0292.264] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.264] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.264] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.264] GetThreadLocale () returned 0x409 [0292.264] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.264] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.264] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.265] GetThreadLocale () returned 0x409 [0292.265] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.265] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.265] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.265] GetThreadLocale () returned 0x409 [0292.265] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.265] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.265] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.266] GetThreadLocale () returned 0x409 [0292.266] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.266] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.266] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.266] GetThreadLocale () returned 0x409 [0292.266] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.267] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.267] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.267] GetThreadLocale () returned 0x409 [0292.267] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.267] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.267] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.267] GetThreadLocale () returned 0x409 [0292.267] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.267] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.268] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.268] GetThreadLocale () returned 0x409 [0292.268] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.268] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.268] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.268] GetThreadLocale () returned 0x409 [0292.268] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.268] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.268] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.268] GetThreadLocale () returned 0x409 [0292.269] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.269] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.269] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0292.269] GetThreadLocale () returned 0x409 [0292.269] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0292.269] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0292.272] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0292.272] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1de0000 [0292.673] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0292.673] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0292.675] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0292.675] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0292.676] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0292.676] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0292.676] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0292.676] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0292.678] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0293.199] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0293.199] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0293.199] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0293.200] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 [0315.939] RtlAddFunctionTable (FunctionTable=0x140094000, EntryCount=0x6a3, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0315.954] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) Thread: id = 231 os_tid = 0x11a4 Process: id = "36" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x1e7d4000" os_pid = "0x11bc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x664" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "37" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x5ab1c000" os_pid = "0xfd8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4606 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 4607 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4608 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4609 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 4610 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 4611 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4612 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4613 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4614 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 4615 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 4616 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4618 start_va = 0x4b0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 4619 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 4620 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 4621 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4622 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 4623 start_va = 0x5b0000 end_va = 0x66dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4624 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 4625 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 4646 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 4647 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 4648 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 4649 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 4650 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 4651 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 4652 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 4653 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4654 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 4655 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 4656 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 4657 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 4658 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4659 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 4660 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 4661 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 4662 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 4688 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4689 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 4690 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4691 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 4692 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 4748 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 4749 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 4750 start_va = 0x400000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4751 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4752 start_va = 0x1e90000 end_va = 0x1f4ffff monitored = 0 entry_point = 0x1eb0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 4784 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 4785 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 4786 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 4787 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 4818 start_va = 0x400000 end_va = 0x499fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4819 start_va = 0x4a0000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 4837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4838 start_va = 0x1e90000 end_va = 0x1f29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Thread: id = 232 os_tid = 0xfb0 [0295.015] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0295.566] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0295.566] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0295.566] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0295.567] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0295.567] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0295.568] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0295.568] GetProcessHeap () returned 0x4b0000 [0295.569] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0295.569] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0295.569] GetLastError () returned 0x7e [0295.569] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0295.569] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0295.569] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3c8) returned 0x4bc3b0 [0295.570] SetLastError (dwErrCode=0x7e) [0295.570] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1200) returned 0x4c3570 [0295.572] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0295.572] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0295.572] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0295.572] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0295.572] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"" [0295.572] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"" [0295.572] GetACP () returned 0x4e4 [0295.573] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x228) returned 0x4b5410 [0295.573] IsValidCodePage (CodePage=0x4e4) returned 1 [0295.573] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0295.573] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0295.573] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0295.573] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0295.573] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0295.573] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0295.573] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0295.573] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0295.574] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0295.574] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0295.574] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0295.574] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0295.574] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0295.574] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0295.574] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0295.574] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0295.574] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0295.574] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x100) returned 0x4c28d0 [0295.574] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0295.574] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1d8) returned 0x4b4780 [0295.574] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0295.574] GetLastError () returned 0x0 [0295.575] SetLastError (dwErrCode=0x0) [0295.575] GetEnvironmentStringsW () returned 0x4c4780* [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x0, Size=0x9cc) returned 0x4c5160 [0295.575] FreeEnvironmentStringsW (penv=0x4c4780) returned 1 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x118) returned 0x4ba080 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3e) returned 0x4c0fa0 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x5c) returned 0x4b4960 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x62) returned 0x4b0780 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x78) returned 0x4b4c90 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x62) returned 0x4bc780 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x28) returned 0x4bb8f0 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x48) returned 0x4c03c0 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1a) returned 0x4bb350 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3a) returned 0x4c01e0 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x62) returned 0x4b5ad0 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x2a) returned 0x4b5b40 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x2e) returned 0x4bc7f0 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1c) returned 0x4bb500 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0xd2) returned 0x4b5d60 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x7c) returned 0x4b4a00 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3a) returned 0x4c0230 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x90) returned 0x4b4090 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x24) returned 0x4bb590 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x30) returned 0x4b3cc0 [0295.575] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x36) returned 0x4b3d00 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3c) returned 0x4c0280 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x52) returned 0x4b9170 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x3c) returned 0x4c09b0 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0xd6) returned 0x4b56a0 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x2e) returned 0x4b3d40 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1e) returned 0x4bb380 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x2c) returned 0x4b2140 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x54) returned 0x4b9290 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x52) returned 0x4b92f0 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x24) returned 0x4bb680 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x42) returned 0x4c04b0 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x2c) returned 0x4b2180 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x44) returned 0x4c0140 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x24) returned 0x4bb3e0 [0295.576] HeapFree (in: hHeap=0x4b0000, dwFlags=0x0, lpMem=0x4c5160 | out: hHeap=0x4b0000) returned 1 [0295.576] RtlAllocateHeap (HeapHandle=0x4b0000, Flags=0x8, Size=0x1000) returned 0x4c4780 [0295.576] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0295.577] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0295.577] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"" [0295.577] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"127.0.0.1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4c5c10*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0295.578] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0295.600] GetPolyFillMode (hdc=0xb14be) returned 0 [0295.600] GetFocus () returned 0x0 [0295.614] GetParent (hWnd=0x0) returned 0x0 [0295.615] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.615] GetThreadLocale () returned 0x409 [0295.615] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.615] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.615] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.615] GetThreadLocale () returned 0x409 [0295.615] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.615] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.615] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.615] GetThreadLocale () returned 0x409 [0295.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.616] GetThreadLocale () returned 0x409 [0295.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.616] GetThreadLocale () returned 0x409 [0295.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.616] GetThreadLocale () returned 0x409 [0295.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.616] GetThreadLocale () returned 0x409 [0295.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.616] GetThreadLocale () returned 0x409 [0295.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.620] GetThreadLocale () returned 0x409 [0295.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.620] GetThreadLocale () returned 0x409 [0295.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.620] GetThreadLocale () returned 0x409 [0295.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.621] GetThreadLocale () returned 0x409 [0295.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.621] GetThreadLocale () returned 0x409 [0295.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.621] GetThreadLocale () returned 0x409 [0295.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.622] GetThreadLocale () returned 0x409 [0295.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.622] GetThreadLocale () returned 0x409 [0295.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.622] GetThreadLocale () returned 0x409 [0295.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.622] GetThreadLocale () returned 0x409 [0295.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.622] GetThreadLocale () returned 0x409 [0295.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.623] GetThreadLocale () returned 0x409 [0295.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.623] GetThreadLocale () returned 0x409 [0295.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.623] GetThreadLocale () returned 0x409 [0295.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.623] GetThreadLocale () returned 0x409 [0295.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.624] GetThreadLocale () returned 0x409 [0295.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.624] GetThreadLocale () returned 0x409 [0295.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.624] GetThreadLocale () returned 0x409 [0295.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.624] GetThreadLocale () returned 0x409 [0295.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.624] GetThreadLocale () returned 0x409 [0295.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.625] GetThreadLocale () returned 0x409 [0295.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.625] GetThreadLocale () returned 0x409 [0295.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.625] GetThreadLocale () returned 0x409 [0295.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.625] GetThreadLocale () returned 0x409 [0295.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.625] GetThreadLocale () returned 0x409 [0295.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.625] GetThreadLocale () returned 0x409 [0295.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.626] GetThreadLocale () returned 0x409 [0295.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.626] GetThreadLocale () returned 0x409 [0295.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.626] GetThreadLocale () returned 0x409 [0295.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.626] GetThreadLocale () returned 0x409 [0295.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.626] GetThreadLocale () returned 0x409 [0295.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.627] GetThreadLocale () returned 0x409 [0295.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.627] GetThreadLocale () returned 0x409 [0295.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.627] GetThreadLocale () returned 0x409 [0295.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.627] GetThreadLocale () returned 0x409 [0295.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.627] GetThreadLocale () returned 0x409 [0295.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.627] GetThreadLocale () returned 0x409 [0295.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.628] GetThreadLocale () returned 0x409 [0295.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.628] GetThreadLocale () returned 0x409 [0295.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.628] GetThreadLocale () returned 0x409 [0295.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.628] GetThreadLocale () returned 0x409 [0295.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.628] GetThreadLocale () returned 0x409 [0295.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.628] GetThreadLocale () returned 0x409 [0295.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.629] GetThreadLocale () returned 0x409 [0295.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.629] GetThreadLocale () returned 0x409 [0295.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.629] GetThreadLocale () returned 0x409 [0295.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.629] GetThreadLocale () returned 0x409 [0295.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.629] GetThreadLocale () returned 0x409 [0295.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.630] GetThreadLocale () returned 0x409 [0295.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.630] GetThreadLocale () returned 0x409 [0295.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.630] GetThreadLocale () returned 0x409 [0295.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.630] GetThreadLocale () returned 0x409 [0295.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.630] GetThreadLocale () returned 0x409 [0295.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.631] GetThreadLocale () returned 0x409 [0295.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.631] GetThreadLocale () returned 0x409 [0295.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.631] GetThreadLocale () returned 0x409 [0295.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.631] GetThreadLocale () returned 0x409 [0295.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.632] GetThreadLocale () returned 0x409 [0295.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.632] GetThreadLocale () returned 0x409 [0295.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.632] GetThreadLocale () returned 0x409 [0295.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.634] GetThreadLocale () returned 0x409 [0295.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.634] GetThreadLocale () returned 0x409 [0295.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.634] GetThreadLocale () returned 0x409 [0295.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.634] GetThreadLocale () returned 0x409 [0295.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.635] GetThreadLocale () returned 0x409 [0295.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.635] GetThreadLocale () returned 0x409 [0295.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.635] GetThreadLocale () returned 0x409 [0295.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.635] GetThreadLocale () returned 0x409 [0295.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.636] GetThreadLocale () returned 0x409 [0295.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.636] GetThreadLocale () returned 0x409 [0295.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.636] GetThreadLocale () returned 0x409 [0295.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.636] GetThreadLocale () returned 0x409 [0295.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0295.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0295.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0295.637] GetThreadLocale () returned 0x409 [0296.103] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.103] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.103] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.104] GetThreadLocale () returned 0x409 [0296.104] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.104] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.104] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.104] GetThreadLocale () returned 0x409 [0296.104] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.104] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.104] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.104] GetThreadLocale () returned 0x409 [0296.104] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.104] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.105] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.105] GetThreadLocale () returned 0x409 [0296.105] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.105] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.105] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.105] GetThreadLocale () returned 0x409 [0296.105] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.106] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.106] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.106] GetThreadLocale () returned 0x409 [0296.106] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.106] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.106] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.106] GetThreadLocale () returned 0x409 [0296.106] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.106] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.107] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.107] GetThreadLocale () returned 0x409 [0296.107] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.107] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.107] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.107] GetThreadLocale () returned 0x409 [0296.107] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.107] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.107] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.107] GetThreadLocale () returned 0x409 [0296.108] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.108] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.108] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.108] GetThreadLocale () returned 0x409 [0296.108] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.108] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.108] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.108] GetThreadLocale () returned 0x409 [0296.108] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.108] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.109] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.109] GetThreadLocale () returned 0x409 [0296.109] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.109] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.109] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.109] GetThreadLocale () returned 0x409 [0296.109] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.109] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.109] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.110] GetThreadLocale () returned 0x409 [0296.110] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.110] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.110] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.110] GetThreadLocale () returned 0x409 [0296.110] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.110] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.110] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.110] GetThreadLocale () returned 0x409 [0296.110] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.111] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.111] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.111] GetThreadLocale () returned 0x409 [0296.111] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.111] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.111] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.111] GetThreadLocale () returned 0x409 [0296.111] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.111] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.111] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.112] GetThreadLocale () returned 0x409 [0296.112] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.112] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.112] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.112] GetThreadLocale () returned 0x409 [0296.112] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.112] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.112] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.112] GetThreadLocale () returned 0x409 [0296.112] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.112] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.112] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.112] GetThreadLocale () returned 0x409 [0296.112] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.113] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.113] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.113] GetThreadLocale () returned 0x409 [0296.113] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.113] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.113] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.113] GetThreadLocale () returned 0x409 [0296.113] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.113] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.113] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.113] GetThreadLocale () returned 0x409 [0296.113] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.113] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.114] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.114] GetThreadLocale () returned 0x409 [0296.114] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.114] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.114] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.114] GetThreadLocale () returned 0x409 [0296.114] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.114] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.117] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0296.117] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x400000 [0296.591] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0296.591] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0296.593] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0296.593] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0296.594] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0296.594] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0296.594] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0296.595] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0296.596] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e90000 [0297.185] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0297.186] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0297.186] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0297.186] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 235 os_tid = 0x1214 Process: id = "38" image_name = "werfault.exe" filename = "c:\\windows\\system32\\werfault.exe" page_root = "0x18203000" os_pid = "0x1204" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "15" os_parent_pid = "0xed0" cmd_line = "C:\\Windows\\system32\\WerFault.exe -u -p 3792 -s 684" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4628 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 4629 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4630 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4631 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 4632 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 4633 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 4634 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4635 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4636 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 4637 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 4638 start_va = 0x7ff623500000 end_va = 0x7ff62354afff monitored = 0 entry_point = 0x7ff623521610 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\System32\\WerFault.exe" (normalized: "c:\\windows\\system32\\werfault.exe") Region: id = 4639 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4640 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 4641 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 4642 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 4643 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4644 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 4674 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4675 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 4676 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4677 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 4678 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 4679 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 4680 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 4681 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4682 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 4683 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 4684 start_va = 0x7ffc545d0000 end_va = 0x7ffc5466ffff monitored = 0 entry_point = 0x7ffc54640910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 4685 start_va = 0x7ffc4cd60000 end_va = 0x7ffc4ceebfff monitored = 0 entry_point = 0x7ffc4cd68de0 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\System32\\dbghelp.dll" (normalized: "c:\\windows\\system32\\dbghelp.dll") Region: id = 4686 start_va = 0x7ffc5a850000 end_va = 0x7ffc5a876fff monitored = 0 entry_point = 0x7ffc5a857940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 4713 start_va = 0x7ffc535a0000 end_va = 0x7ffc535fdfff monitored = 0 entry_point = 0x7ffc535d09b0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\System32\\Faultrep.dll" (normalized: "c:\\windows\\system32\\faultrep.dll") Region: id = 4714 start_va = 0x7ffc53670000 end_va = 0x7ffc53694fff monitored = 0 entry_point = 0x7ffc53689e40 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\System32\\dbgcore.dll" (normalized: "c:\\windows\\system32\\dbgcore.dll") Region: id = 4715 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 4716 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 4717 start_va = 0x6f0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 4718 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4719 start_va = 0x480000 end_va = 0x4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 4740 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 4741 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 4744 start_va = 0x4c0000 end_va = 0x4f8fff monitored = 0 entry_point = 0x4c12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4745 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 4746 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 4747 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4753 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4754 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4755 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 4756 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 4757 start_va = 0x4b0000 end_va = 0x4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 4758 start_va = 0x4c0000 end_va = 0x50efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 4759 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 4760 start_va = 0xa40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 4761 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 4788 start_va = 0x1e40000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 4849 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 4850 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 4851 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 4852 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4853 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 4854 start_va = 0x2020000 end_va = 0x281ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002020000" filename = "" Region: id = 4855 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4856 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4879 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4880 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4881 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4882 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4883 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4884 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4885 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4886 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4887 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4888 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4889 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4890 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4891 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4892 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4893 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4894 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4895 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4896 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4897 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4898 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4899 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4900 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4901 start_va = 0x2020000 end_va = 0x2356fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 4902 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4922 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4923 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4924 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4925 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4926 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4927 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4928 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4929 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4930 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 4951 start_va = 0x510000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 4952 start_va = 0x1e40000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 4953 start_va = 0x2010000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 5053 start_va = 0x510000 end_va = 0x511fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\System32\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\faultrep.dll.mui") Region: id = 5094 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5399 start_va = 0x7ffc40da0000 end_va = 0x7ffc412c0fff monitored = 0 entry_point = 0x7ffc41035f60 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\System32\\dbgeng.dll" (normalized: "c:\\windows\\system32\\dbgeng.dll") Region: id = 5464 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5465 start_va = 0x7ffc4ca20000 end_va = 0x7ffc4cabbfff monitored = 0 entry_point = 0x7ffc4ca884d0 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\System32\\DbgModel.dll" (normalized: "c:\\windows\\system32\\dbgmodel.dll") Region: id = 5539 start_va = 0x7ffc58c20000 end_va = 0x7ffc58c55fff monitored = 0 entry_point = 0x7ffc58c30070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 5540 start_va = 0x2360000 end_va = 0x24a2fff monitored = 0 entry_point = 0x2388210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5610 start_va = 0x7ffc4f220000 end_va = 0x7ffc4f22bfff monitored = 0 entry_point = 0x7ffc4f2235c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 5611 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 5612 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 5613 start_va = 0x7ffc51300000 end_va = 0x7ffc51309fff monitored = 0 entry_point = 0x7ffc51301350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 5699 start_va = 0x2360000 end_va = 0x245ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 5700 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5835 start_va = 0x520000 end_va = 0x521fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5836 start_va = 0x520000 end_va = 0x523fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5837 start_va = 0x520000 end_va = 0x525fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5838 start_va = 0x520000 end_va = 0x527fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5839 start_va = 0x520000 end_va = 0x529fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5840 start_va = 0x520000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5841 start_va = 0x520000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5842 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5843 start_va = 0x520000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5844 start_va = 0x520000 end_va = 0x533fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5845 start_va = 0x520000 end_va = 0x535fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5846 start_va = 0x520000 end_va = 0x537fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5891 start_va = 0x520000 end_va = 0x539fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5892 start_va = 0x520000 end_va = 0x53bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5893 start_va = 0x520000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5894 start_va = 0x520000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5895 start_va = 0x520000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5934 start_va = 0x2460000 end_va = 0x253ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 5968 start_va = 0x2540000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 6088 start_va = 0x2640000 end_va = 0x283ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002640000" filename = "" Region: id = 6278 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6279 start_va = 0x530000 end_va = 0x532fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\System32\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wer.dll.mui") Region: id = 6280 start_va = 0x2840000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002840000" filename = "" Region: id = 6281 start_va = 0x540000 end_va = 0x546fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 6340 start_va = 0x2940000 end_va = 0x313ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002940000" filename = "" Region: id = 6341 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6342 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6343 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6344 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6377 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6378 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6379 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6380 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6381 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6382 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6383 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6384 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6385 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6386 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6387 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6388 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6389 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6390 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6391 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6414 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6415 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6416 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6417 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6418 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6419 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6420 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6421 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6422 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6423 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 6424 start_va = 0x550000 end_va = 0x558fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Thread: id = 234 os_tid = 0x1210 Thread: id = 238 os_tid = 0x1250 Thread: id = 248 os_tid = 0x784 Process: id = "39" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x18332000" os_pid = "0x1228" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4663 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 4664 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4665 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4666 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 4667 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 4668 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4669 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4670 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4671 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 4672 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 4673 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4693 start_va = 0x4e0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 4694 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 4695 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 4696 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4697 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 4698 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4699 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 4700 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 4721 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 4722 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 4723 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 4724 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 4725 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 4726 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 4727 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 4728 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4729 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 4730 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 4731 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 4763 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 4764 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4765 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 4766 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 4767 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 4768 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 4769 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4770 start_va = 0x6e0000 end_va = 0x867fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 4771 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4772 start_va = 0x870000 end_va = 0x9f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 4773 start_va = 0xa00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 4797 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 4798 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 4799 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4820 start_va = 0x1e00000 end_va = 0x1ebffff monitored = 0 entry_point = 0x1e20da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 4821 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 4822 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 4823 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 4824 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 4863 start_va = 0x1e00000 end_va = 0x1e99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 4864 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4905 start_va = 0x1ea0000 end_va = 0x1f39fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ea0000" filename = "" Thread: id = 236 os_tid = 0x123c [0296.147] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.147] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0296.148] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.148] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0296.148] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0296.149] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.149] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0296.150] GetProcessHeap () returned 0x4e0000 [0296.151] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.151] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0296.151] GetLastError () returned 0x7e [0296.151] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0296.151] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0296.152] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c8) returned 0x4ec370 [0296.152] SetLastError (dwErrCode=0x7e) [0296.152] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1200) returned 0x4f3530 [0296.155] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0296.155] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0296.155] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0296.155] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0296.155] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"" [0296.156] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"" [0296.156] GetACP () returned 0x4e4 [0296.156] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x228) returned 0x4e4fa0 [0296.156] IsValidCodePage (CodePage=0x4e4) returned 1 [0296.156] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0296.156] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0296.156] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0296.156] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0296.156] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0296.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0296.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0296.157] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.157] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0296.157] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0296.157] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0296.157] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0296.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0296.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0296.157] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0296.157] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0296.157] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0296.157] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x100) returned 0x4f2670 [0296.157] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1d0) returned 0x4e4310 [0296.158] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0296.158] GetLastError () returned 0x0 [0296.158] SetLastError (dwErrCode=0x0) [0296.158] GetEnvironmentStringsW () returned 0x4f4740* [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x9cc) returned 0x4f5120 [0296.158] FreeEnvironmentStringsW (penv=0x4f4740) returned 1 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x118) returned 0x4e9ce0 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3e) returned 0x4f0740 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x5c) returned 0x4e44f0 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x62) returned 0x4e0780 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x78) returned 0x4e4820 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x62) returned 0x4ec740 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x28) returned 0x4eb4f0 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x48) returned 0x4f0b50 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1a) returned 0x4eb940 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3a) returned 0x4f01f0 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x62) returned 0x4e96c0 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2a) returned 0x4e9730 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4ec7b0 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1c) returned 0x4eb310 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xd2) returned 0x4e9bb0 [0296.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x7c) returned 0x4e5660 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3a) returned 0x4f0790 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x90) returned 0x4e4590 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x4eb880 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4e4080 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x36) returned 0x4e40c0 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x4f01a0 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x52) returned 0x4e8d60 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x4f0060 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xd6) returned 0x4e58f0 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4e4100 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1e) returned 0x4eb7f0 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2c) returned 0x4e3cb0 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x54) returned 0x4e8dc0 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x52) returned 0x4e9060 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x4eb550 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x42) returned 0x4f0380 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2c) returned 0x4e3cf0 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x44) returned 0x4f07e0 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x4eb9a0 [0296.159] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f5120 | out: hHeap=0x4e0000) returned 1 [0296.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1000) returned 0x4f4740 [0296.159] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0296.160] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0296.160] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"" [0296.160] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"127.0.0.1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4eacf0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0296.161] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0296.613] GetPolyFillMode (hdc=0xb14be) returned 0 [0296.613] GetFocus () returned 0x0 [0296.613] GetParent (hWnd=0x0) returned 0x0 [0296.613] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.614] GetThreadLocale () returned 0x409 [0296.614] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.614] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.614] GetThreadLocale () returned 0x409 [0296.614] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.614] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.615] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.615] GetThreadLocale () returned 0x409 [0296.615] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.615] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.615] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.615] GetThreadLocale () returned 0x409 [0296.615] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.615] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.615] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.615] GetThreadLocale () returned 0x409 [0296.615] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.615] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.616] GetThreadLocale () returned 0x409 [0296.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.616] GetThreadLocale () returned 0x409 [0296.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.616] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.616] GetThreadLocale () returned 0x409 [0296.616] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.616] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.617] GetThreadLocale () returned 0x409 [0296.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.617] GetThreadLocale () returned 0x409 [0296.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.617] GetThreadLocale () returned 0x409 [0296.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.617] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.617] GetThreadLocale () returned 0x409 [0296.617] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.617] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.618] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.618] GetThreadLocale () returned 0x409 [0296.618] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.618] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.618] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.618] GetThreadLocale () returned 0x409 [0296.618] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.618] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.618] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.618] GetThreadLocale () returned 0x409 [0296.618] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.618] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.619] GetThreadLocale () returned 0x409 [0296.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.619] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.619] GetThreadLocale () returned 0x409 [0296.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.619] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.619] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.619] GetThreadLocale () returned 0x409 [0296.619] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.620] GetThreadLocale () returned 0x409 [0296.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.620] GetThreadLocale () returned 0x409 [0296.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.620] GetThreadLocale () returned 0x409 [0296.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.620] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.620] GetThreadLocale () returned 0x409 [0296.620] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.620] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.621] GetThreadLocale () returned 0x409 [0296.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.621] GetThreadLocale () returned 0x409 [0296.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.621] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.621] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.621] GetThreadLocale () returned 0x409 [0296.621] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.622] GetThreadLocale () returned 0x409 [0296.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.622] GetThreadLocale () returned 0x409 [0296.622] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.622] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.622] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.622] GetThreadLocale () returned 0x409 [0296.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.623] GetThreadLocale () returned 0x409 [0296.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.623] GetThreadLocale () returned 0x409 [0296.623] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.623] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.623] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.623] GetThreadLocale () returned 0x409 [0296.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.624] GetThreadLocale () returned 0x409 [0296.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.624] GetThreadLocale () returned 0x409 [0296.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.624] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.624] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.624] GetThreadLocale () returned 0x409 [0296.624] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.625] GetThreadLocale () returned 0x409 [0296.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.625] GetThreadLocale () returned 0x409 [0296.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.625] GetThreadLocale () returned 0x409 [0296.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.625] GetThreadLocale () returned 0x409 [0296.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.625] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.625] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.625] GetThreadLocale () returned 0x409 [0296.625] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.626] GetThreadLocale () returned 0x409 [0296.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.626] GetThreadLocale () returned 0x409 [0296.626] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.626] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.626] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.627] GetThreadLocale () returned 0x409 [0296.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.627] GetThreadLocale () returned 0x409 [0296.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.627] GetThreadLocale () returned 0x409 [0296.627] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.627] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.627] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.627] GetThreadLocale () returned 0x409 [0296.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.628] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.628] GetThreadLocale () returned 0x409 [0296.628] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.628] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.629] GetThreadLocale () returned 0x409 [0296.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.629] GetThreadLocale () returned 0x409 [0296.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.629] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.629] GetThreadLocale () returned 0x409 [0296.629] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.629] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.630] GetThreadLocale () returned 0x409 [0296.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.630] GetThreadLocale () returned 0x409 [0296.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.630] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.630] GetThreadLocale () returned 0x409 [0296.630] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.630] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.631] GetThreadLocale () returned 0x409 [0296.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.631] GetThreadLocale () returned 0x409 [0296.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.631] GetThreadLocale () returned 0x409 [0296.631] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.631] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.631] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.632] GetThreadLocale () returned 0x409 [0296.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.632] GetThreadLocale () returned 0x409 [0296.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.632] GetThreadLocale () returned 0x409 [0296.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.632] GetThreadLocale () returned 0x409 [0296.632] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.632] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.632] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.633] GetThreadLocale () returned 0x409 [0296.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.633] GetThreadLocale () returned 0x409 [0296.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.633] GetThreadLocale () returned 0x409 [0296.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.633] GetThreadLocale () returned 0x409 [0296.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.633] GetThreadLocale () returned 0x409 [0296.633] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.633] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.633] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.634] GetThreadLocale () returned 0x409 [0296.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.634] GetThreadLocale () returned 0x409 [0296.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.634] GetThreadLocale () returned 0x409 [0296.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.634] GetThreadLocale () returned 0x409 [0296.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.634] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.634] GetThreadLocale () returned 0x409 [0296.634] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.634] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.635] GetThreadLocale () returned 0x409 [0296.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.635] GetThreadLocale () returned 0x409 [0296.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.635] GetThreadLocale () returned 0x409 [0296.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.635] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.635] GetThreadLocale () returned 0x409 [0296.635] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.635] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.636] GetThreadLocale () returned 0x409 [0296.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.636] GetThreadLocale () returned 0x409 [0296.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.636] GetThreadLocale () returned 0x409 [0296.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.636] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.636] GetThreadLocale () returned 0x409 [0296.636] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.636] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.637] GetThreadLocale () returned 0x409 [0296.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.637] GetThreadLocale () returned 0x409 [0296.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.637] GetThreadLocale () returned 0x409 [0296.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.637] GetThreadLocale () returned 0x409 [0296.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.637] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.637] GetThreadLocale () returned 0x409 [0296.637] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.637] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.638] GetThreadLocale () returned 0x409 [0296.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.638] GetThreadLocale () returned 0x409 [0296.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.638] GetThreadLocale () returned 0x409 [0296.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.638] GetThreadLocale () returned 0x409 [0296.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.638] GetThreadLocale () returned 0x409 [0296.638] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.638] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.638] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.639] GetThreadLocale () returned 0x409 [0296.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.639] GetThreadLocale () returned 0x409 [0296.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.639] GetThreadLocale () returned 0x409 [0296.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.639] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.639] GetThreadLocale () returned 0x409 [0296.639] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.639] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.640] GetThreadLocale () returned 0x409 [0296.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.640] GetThreadLocale () returned 0x409 [0296.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.640] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.640] GetThreadLocale () returned 0x409 [0296.640] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.640] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.641] GetThreadLocale () returned 0x409 [0296.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.641] GetThreadLocale () returned 0x409 [0296.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.641] GetThreadLocale () returned 0x409 [0296.641] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.641] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.641] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.642] GetThreadLocale () returned 0x409 [0296.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.642] GetThreadLocale () returned 0x409 [0296.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.642] GetThreadLocale () returned 0x409 [0296.642] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.642] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.642] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.643] GetThreadLocale () returned 0x409 [0296.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.643] GetThreadLocale () returned 0x409 [0296.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.643] GetThreadLocale () returned 0x409 [0296.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.643] GetThreadLocale () returned 0x409 [0296.643] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.643] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.643] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.644] GetThreadLocale () returned 0x409 [0296.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.644] GetThreadLocale () returned 0x409 [0296.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.644] GetThreadLocale () returned 0x409 [0296.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.644] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.644] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.644] GetThreadLocale () returned 0x409 [0296.644] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0296.645] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0296.645] GetThreadLocale () returned 0x409 [0296.645] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0296.645] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.208] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0297.209] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e00000 [0297.239] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0297.239] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1c0000 [0297.241] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0297.718] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0297.719] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0297.719] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0297.719] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0297.719] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0297.721] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ea0000 [0297.741] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0297.742] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0297.742] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0297.742] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 241 os_tid = 0xb0 Process: id = "40" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x2422a000" os_pid = "0x11ec" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "15" os_parent_pid = "0xed0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "41" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x17f47000" os_pid = "0x12c4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"127.0.0.1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4702 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 4703 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4704 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4705 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 4706 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 4707 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4708 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4709 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4710 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 4711 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 4712 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4732 start_va = 0x410000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 4733 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 4734 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 4735 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4736 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 4737 start_va = 0x510000 end_va = 0x5cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4738 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 4739 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 4774 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 4775 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 4776 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 4777 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 4778 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 4779 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 4780 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 4781 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4782 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 4783 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 4804 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 4805 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 4806 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4807 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 4808 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 4809 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 4810 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 4811 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4812 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 4813 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4814 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 4815 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 4831 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 4832 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 4833 start_va = 0x1df0000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 4834 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4857 start_va = 0x1df0000 end_va = 0x1eaffff monitored = 0 entry_point = 0x1e10da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 4858 start_va = 0x1ef0000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 4859 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 4860 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 4861 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 4862 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 4949 start_va = 0x1df0000 end_va = 0x1e89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 4984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4985 start_va = 0x1f00000 end_va = 0x1f99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Thread: id = 239 os_tid = 0x7ac [0296.797] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.797] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0296.797] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.797] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0296.798] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0296.798] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.799] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0296.800] GetProcessHeap () returned 0x410000 [0296.800] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.800] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0296.800] GetLastError () returned 0x7e [0296.801] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0296.801] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0296.801] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c8) returned 0x41c320 [0296.801] SetLastError (dwErrCode=0x7e) [0296.801] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1200) returned 0x4234e0 [0296.806] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0296.806] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0296.807] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0296.807] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0296.807] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"127.0.0.1\"" [0296.807] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"127.0.0.1\"" [0296.807] GetACP () returned 0x4e4 [0296.807] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x228) returned 0x414f50 [0296.807] IsValidCodePage (CodePage=0x4e4) returned 1 [0296.807] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0296.807] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0296.807] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0296.807] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0296.807] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0296.807] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0296.807] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0296.807] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.808] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0296.808] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0296.808] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0296.808] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0296.808] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0296.808] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0296.808] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0296.808] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0296.809] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0296.809] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x100) returned 0x4222f0 [0296.809] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0296.809] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1a6) returned 0x419340 [0296.809] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0296.809] GetLastError () returned 0x0 [0296.809] SetLastError (dwErrCode=0x0) [0296.809] GetEnvironmentStringsW () returned 0x4246f0* [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x9cc) returned 0x4250d0 [0296.810] FreeEnvironmentStringsW (penv=0x4246f0) returned 1 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x118) returned 0x41a6b0 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3e) returned 0x420240 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x5c) returned 0x410780 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x4147d0 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x78) returned 0x41c6f0 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x415610 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x28) returned 0x41b2f0 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x48) returned 0x4202e0 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1a) returned 0x41b440 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3a) returned 0x420ec0 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x414540 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2a) returned 0x41c770 [0296.810] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2e) returned 0x414840 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1c) returned 0x41b800 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0xd2) returned 0x4158a0 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x7c) returned 0x414030 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3a) returned 0x420ba0 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x90) returned 0x413c60 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b6b0 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x30) returned 0x4145b0 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x36) returned 0x415680 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c) returned 0x420560 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x52) returned 0x418d10 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c) returned 0x420b50 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0xd6) returned 0x4151e0 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2e) returned 0x412100 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1e) returned 0x41b860 [0296.811] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2c) returned 0x412140 [0296.812] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x54) returned 0x419250 [0296.812] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x52) returned 0x418dd0 [0296.812] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b2c0 [0296.812] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x42) returned 0x420650 [0296.812] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2c) returned 0x412180 [0296.812] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x44) returned 0x420970 [0296.812] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b890 [0296.812] HeapFree (in: hHeap=0x410000, dwFlags=0x0, lpMem=0x4250d0 | out: hHeap=0x410000) returned 1 [0296.812] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1000) returned 0x4246f0 [0296.812] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0296.812] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0296.812] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"127.0.0.1\"" [0296.812] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"127.0.0.1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4142c0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0296.813] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0297.360] GetPolyFillMode (hdc=0xb14be) returned 0 [0297.360] GetFocus () returned 0x0 [0297.802] GetParent (hWnd=0x0) returned 0x0 [0297.802] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.802] GetThreadLocale () returned 0x409 [0297.802] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.803] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.803] GetThreadLocale () returned 0x409 [0297.803] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.803] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.803] GetThreadLocale () returned 0x409 [0297.803] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.803] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.804] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.804] GetThreadLocale () returned 0x409 [0297.804] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.804] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.804] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.804] GetThreadLocale () returned 0x409 [0297.804] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.804] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.804] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.804] GetThreadLocale () returned 0x409 [0297.804] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.805] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.805] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.805] GetThreadLocale () returned 0x409 [0297.805] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.805] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.805] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.805] GetThreadLocale () returned 0x409 [0297.805] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.806] GetThreadLocale () returned 0x409 [0297.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.806] GetThreadLocale () returned 0x409 [0297.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.807] GetThreadLocale () returned 0x409 [0297.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.807] GetThreadLocale () returned 0x409 [0297.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.808] GetThreadLocale () returned 0x409 [0297.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.808] GetThreadLocale () returned 0x409 [0297.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.809] GetThreadLocale () returned 0x409 [0297.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.810] GetThreadLocale () returned 0x409 [0297.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.810] GetThreadLocale () returned 0x409 [0297.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.811] GetThreadLocale () returned 0x409 [0297.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.811] GetThreadLocale () returned 0x409 [0297.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.812] GetThreadLocale () returned 0x409 [0297.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.813] GetThreadLocale () returned 0x409 [0297.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.813] GetThreadLocale () returned 0x409 [0297.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.814] GetThreadLocale () returned 0x409 [0297.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.814] GetThreadLocale () returned 0x409 [0297.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.815] GetThreadLocale () returned 0x409 [0297.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.815] GetThreadLocale () returned 0x409 [0297.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.816] GetThreadLocale () returned 0x409 [0297.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.816] GetThreadLocale () returned 0x409 [0297.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.817] GetThreadLocale () returned 0x409 [0297.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.817] GetThreadLocale () returned 0x409 [0297.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.818] GetThreadLocale () returned 0x409 [0297.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.818] GetThreadLocale () returned 0x409 [0297.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.819] GetThreadLocale () returned 0x409 [0297.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.819] GetThreadLocale () returned 0x409 [0297.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.820] GetThreadLocale () returned 0x409 [0297.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.821] GetThreadLocale () returned 0x409 [0297.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.821] GetThreadLocale () returned 0x409 [0297.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.821] GetThreadLocale () returned 0x409 [0297.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.822] GetThreadLocale () returned 0x409 [0297.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.823] GetThreadLocale () returned 0x409 [0297.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.823] GetThreadLocale () returned 0x409 [0297.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.823] GetThreadLocale () returned 0x409 [0297.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.824] GetThreadLocale () returned 0x409 [0297.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.824] GetThreadLocale () returned 0x409 [0297.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.825] GetThreadLocale () returned 0x409 [0297.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.825] GetThreadLocale () returned 0x409 [0297.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.825] GetThreadLocale () returned 0x409 [0297.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.826] GetThreadLocale () returned 0x409 [0297.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.826] GetThreadLocale () returned 0x409 [0297.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.827] GetThreadLocale () returned 0x409 [0297.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.827] GetThreadLocale () returned 0x409 [0297.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.827] GetThreadLocale () returned 0x409 [0297.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.828] GetThreadLocale () returned 0x409 [0297.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.828] GetThreadLocale () returned 0x409 [0297.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.828] GetThreadLocale () returned 0x409 [0297.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.828] GetThreadLocale () returned 0x409 [0297.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.829] GetThreadLocale () returned 0x409 [0297.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.829] GetThreadLocale () returned 0x409 [0297.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.829] GetThreadLocale () returned 0x409 [0297.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.830] GetThreadLocale () returned 0x409 [0297.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.830] GetThreadLocale () returned 0x409 [0297.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.831] GetThreadLocale () returned 0x409 [0297.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.831] GetThreadLocale () returned 0x409 [0297.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.831] GetThreadLocale () returned 0x409 [0297.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.832] GetThreadLocale () returned 0x409 [0297.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.832] GetThreadLocale () returned 0x409 [0297.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.833] GetThreadLocale () returned 0x409 [0297.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.833] GetThreadLocale () returned 0x409 [0297.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.833] GetThreadLocale () returned 0x409 [0297.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.834] GetThreadLocale () returned 0x409 [0297.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.834] GetThreadLocale () returned 0x409 [0297.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.835] GetThreadLocale () returned 0x409 [0297.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.835] GetThreadLocale () returned 0x409 [0297.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.836] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.836] GetThreadLocale () returned 0x409 [0297.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.836] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0297.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0297.836] GetThreadLocale () returned 0x409 [0297.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0297.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.410] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.410] GetThreadLocale () returned 0x409 [0298.410] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.410] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.410] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.410] GetThreadLocale () returned 0x409 [0298.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.411] GetThreadLocale () returned 0x409 [0298.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.411] GetThreadLocale () returned 0x409 [0298.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.411] GetThreadLocale () returned 0x409 [0298.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.412] GetThreadLocale () returned 0x409 [0298.412] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.412] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.412] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.412] GetThreadLocale () returned 0x409 [0298.412] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.412] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.412] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.412] GetThreadLocale () returned 0x409 [0298.412] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.412] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.412] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.412] GetThreadLocale () returned 0x409 [0298.412] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.412] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.412] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.412] GetThreadLocale () returned 0x409 [0298.412] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.413] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.413] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.413] GetThreadLocale () returned 0x409 [0298.413] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.413] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.413] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.413] GetThreadLocale () returned 0x409 [0298.413] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.413] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.413] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.413] GetThreadLocale () returned 0x409 [0298.413] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.413] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.413] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.413] GetThreadLocale () returned 0x409 [0298.413] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.413] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.414] GetThreadLocale () returned 0x409 [0298.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.414] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.414] GetThreadLocale () returned 0x409 [0298.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.414] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.414] GetThreadLocale () returned 0x409 [0298.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.414] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.414] GetThreadLocale () returned 0x409 [0298.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.414] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.414] GetThreadLocale () returned 0x409 [0298.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.415] GetThreadLocale () returned 0x409 [0298.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.415] GetThreadLocale () returned 0x409 [0298.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.415] GetThreadLocale () returned 0x409 [0298.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.415] GetThreadLocale () returned 0x409 [0298.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.415] GetThreadLocale () returned 0x409 [0298.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.416] GetThreadLocale () returned 0x409 [0298.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.416] GetThreadLocale () returned 0x409 [0298.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.416] GetThreadLocale () returned 0x409 [0298.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.416] GetThreadLocale () returned 0x409 [0298.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.416] GetThreadLocale () returned 0x409 [0298.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.417] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.417] GetThreadLocale () returned 0x409 [0298.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.417] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.417] GetThreadLocale () returned 0x409 [0298.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.417] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.417] GetThreadLocale () returned 0x409 [0298.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.417] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.417] GetThreadLocale () returned 0x409 [0298.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.417] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.417] GetThreadLocale () returned 0x409 [0298.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.419] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0298.419] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1df0000 [0298.971] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0298.971] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0298.972] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0298.973] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0298.973] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0298.973] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0298.973] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0298.974] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0298.976] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f00000 [0299.000] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0299.000] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0299.000] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0299.000] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 243 os_tid = 0x3c4 Process: id = "42" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x17cba000" os_pid = "0xd68" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"127.0.0.1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4789 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 4790 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4791 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4792 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4793 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4794 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 4795 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 4796 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4801 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 4802 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 4803 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4825 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 4826 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 4827 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 4828 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4829 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 4830 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4839 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 4840 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 4841 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 4842 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 4843 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 4844 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 4845 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 4846 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 4847 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 4848 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4865 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 4866 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 4867 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 4868 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 4869 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4870 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 4871 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 4872 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 4873 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 4874 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4875 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 4876 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4877 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 4878 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 4906 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 4907 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 4908 start_va = 0x1a0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4909 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4910 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 4936 start_va = 0x1df0000 end_va = 0x1eaffff monitored = 0 entry_point = 0x1e10da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 4937 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 4938 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 4967 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 4968 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 5040 start_va = 0x1df0000 end_va = 0x1e89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 5087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 5088 start_va = 0x1e90000 end_va = 0x1f29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Thread: id = 242 os_tid = 0x138c [0298.348] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0298.349] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0298.350] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0298.350] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0298.350] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0298.351] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0298.352] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0298.352] GetProcessHeap () returned 0x5d0000 [0298.353] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0298.353] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0298.353] GetLastError () returned 0x7e [0298.353] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0298.353] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0298.354] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c8) returned 0x5e3590 [0298.354] SetLastError (dwErrCode=0x7e) [0298.354] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1200) returned 0x5e3960 [0298.359] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0298.360] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0298.360] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0298.360] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0298.360] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"127.0.0.1\"" [0298.360] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"127.0.0.1\"" [0298.360] GetACP () returned 0x4e4 [0298.360] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x228) returned 0x5d4fb0 [0298.360] IsValidCodePage (CodePage=0x4e4) returned 1 [0298.360] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0298.360] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0298.360] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0298.360] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0298.360] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0298.361] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0298.361] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0298.361] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0298.361] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0298.362] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0298.362] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0298.362] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0298.362] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0298.362] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0298.362] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0298.362] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0298.362] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0298.362] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x100) returned 0x5e1d40 [0298.362] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0298.363] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1da) returned 0x5d4320 [0298.363] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0298.363] GetLastError () returned 0x0 [0298.363] SetLastError (dwErrCode=0x0) [0298.363] GetEnvironmentStringsW () returned 0x5e4b70* [0298.363] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9cc) returned 0x5e5550 [0298.363] FreeEnvironmentStringsW (penv=0x5e4b70) returned 1 [0298.363] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x118) returned 0x5d9f30 [0298.363] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3e) returned 0x5e0f20 [0298.363] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x5c) returned 0x5d07b0 [0298.363] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5e5f30 [0298.363] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x78) returned 0x5d4830 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d5670 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x28) returned 0x5dbc40 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5e0480 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1a) returned 0x5dc0c0 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e0a20 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d45a0 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2a) returned 0x5d4610 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d56e0 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1c) returned 0x5dc030 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd2) returned 0x5d5900 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x7c) returned 0x5d4090 [0298.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e0110 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x90) returned 0x5d3cc0 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5dc180 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5d4510 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x36) returned 0x5d2140 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e01b0 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d95c0 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e0bb0 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd6) returned 0x5d5240 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d2180 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1e) returned 0x5dbf70 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d21c0 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x54) returned 0x5d9680 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d9440 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5dbc70 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x42) returned 0x5e0750 [0298.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d5a10 [0298.366] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x44) returned 0x5e0c00 [0298.366] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5dbfa0 [0298.366] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e5550 | out: hHeap=0x5d0000) returned 1 [0298.366] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1000) returned 0x5e4b70 [0298.366] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0298.367] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0298.367] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"127.0.0.1\"" [0298.367] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingCodePage /fn_args=\"127.0.0.1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5dc5e0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0298.368] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0298.907] GetPolyFillMode (hdc=0xb14be) returned 0 [0298.907] GetFocus () returned 0x0 [0298.907] GetParent (hWnd=0x0) returned 0x0 [0298.907] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.907] GetThreadLocale () returned 0x409 [0298.907] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.907] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.908] GetThreadLocale () returned 0x409 [0298.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.908] GetThreadLocale () returned 0x409 [0298.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.908] GetThreadLocale () returned 0x409 [0298.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.908] GetThreadLocale () returned 0x409 [0298.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.908] GetThreadLocale () returned 0x409 [0298.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.908] GetThreadLocale () returned 0x409 [0298.908] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.908] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.908] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.909] GetThreadLocale () returned 0x409 [0298.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.909] GetThreadLocale () returned 0x409 [0298.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.909] GetThreadLocale () returned 0x409 [0298.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.909] GetThreadLocale () returned 0x409 [0298.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.909] GetThreadLocale () returned 0x409 [0298.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.909] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.909] GetThreadLocale () returned 0x409 [0298.909] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.909] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.910] GetThreadLocale () returned 0x409 [0298.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.910] GetThreadLocale () returned 0x409 [0298.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.910] GetThreadLocale () returned 0x409 [0298.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.910] GetThreadLocale () returned 0x409 [0298.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.910] GetThreadLocale () returned 0x409 [0298.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.910] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.910] GetThreadLocale () returned 0x409 [0298.910] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.910] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.911] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.911] GetThreadLocale () returned 0x409 [0298.911] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.911] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.911] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.911] GetThreadLocale () returned 0x409 [0298.911] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.911] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.911] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.911] GetThreadLocale () returned 0x409 [0298.911] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.911] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.911] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.911] GetThreadLocale () returned 0x409 [0298.911] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.911] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.911] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.911] GetThreadLocale () returned 0x409 [0298.911] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.911] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.911] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.911] GetThreadLocale () returned 0x409 [0298.912] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.912] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.912] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.912] GetThreadLocale () returned 0x409 [0298.912] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.912] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.912] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.912] GetThreadLocale () returned 0x409 [0298.912] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.912] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.912] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.912] GetThreadLocale () returned 0x409 [0298.912] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.912] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.913] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.913] GetThreadLocale () returned 0x409 [0298.913] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.913] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.913] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.913] GetThreadLocale () returned 0x409 [0298.913] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.913] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.913] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.913] GetThreadLocale () returned 0x409 [0298.913] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.913] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.913] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.913] GetThreadLocale () returned 0x409 [0298.913] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.913] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.914] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.914] GetThreadLocale () returned 0x409 [0298.914] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.914] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.914] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.914] GetThreadLocale () returned 0x409 [0298.914] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.914] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.915] GetThreadLocale () returned 0x409 [0298.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.915] GetThreadLocale () returned 0x409 [0298.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.915] GetThreadLocale () returned 0x409 [0298.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.915] GetThreadLocale () returned 0x409 [0298.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.915] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.915] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.915] GetThreadLocale () returned 0x409 [0298.915] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.916] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.916] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.916] GetThreadLocale () returned 0x409 [0298.916] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.916] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.916] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.916] GetThreadLocale () returned 0x409 [0298.916] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.916] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.916] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.916] GetThreadLocale () returned 0x409 [0298.916] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.916] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.916] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.917] GetThreadLocale () returned 0x409 [0298.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.917] GetThreadLocale () returned 0x409 [0298.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.917] GetThreadLocale () returned 0x409 [0298.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.917] GetThreadLocale () returned 0x409 [0298.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.917] GetThreadLocale () returned 0x409 [0298.917] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.917] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.917] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.918] GetThreadLocale () returned 0x409 [0298.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.918] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.918] GetThreadLocale () returned 0x409 [0298.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.918] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.918] GetThreadLocale () returned 0x409 [0298.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.918] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.918] GetThreadLocale () returned 0x409 [0298.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.918] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.918] GetThreadLocale () returned 0x409 [0298.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.918] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.918] GetThreadLocale () returned 0x409 [0298.918] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.918] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.918] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.918] GetThreadLocale () returned 0x409 [0298.919] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.919] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.919] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.919] GetThreadLocale () returned 0x409 [0298.919] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.919] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.919] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.919] GetThreadLocale () returned 0x409 [0298.919] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.919] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.919] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.919] GetThreadLocale () returned 0x409 [0298.919] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.919] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.919] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.919] GetThreadLocale () returned 0x409 [0298.919] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.919] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.919] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.919] GetThreadLocale () returned 0x409 [0298.919] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.919] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.920] GetThreadLocale () returned 0x409 [0298.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.920] GetThreadLocale () returned 0x409 [0298.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.920] GetThreadLocale () returned 0x409 [0298.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.920] GetThreadLocale () returned 0x409 [0298.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.920] GetThreadLocale () returned 0x409 [0298.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.920] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.920] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.920] GetThreadLocale () returned 0x409 [0298.920] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.921] GetThreadLocale () returned 0x409 [0298.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.921] GetThreadLocale () returned 0x409 [0298.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.921] GetThreadLocale () returned 0x409 [0298.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.921] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.921] GetThreadLocale () returned 0x409 [0298.921] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.921] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.922] GetThreadLocale () returned 0x409 [0298.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.922] GetThreadLocale () returned 0x409 [0298.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.922] GetThreadLocale () returned 0x409 [0298.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.922] GetThreadLocale () returned 0x409 [0298.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.922] GetThreadLocale () returned 0x409 [0298.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.922] GetThreadLocale () returned 0x409 [0298.922] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.922] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.922] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.923] GetThreadLocale () returned 0x409 [0298.923] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.923] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.923] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.923] GetThreadLocale () returned 0x409 [0298.923] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.923] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.924] GetThreadLocale () returned 0x409 [0298.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.924] GetThreadLocale () returned 0x409 [0298.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.924] GetThreadLocale () returned 0x409 [0298.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.924] GetThreadLocale () returned 0x409 [0298.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.924] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.924] GetThreadLocale () returned 0x409 [0298.924] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.924] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.925] GetThreadLocale () returned 0x409 [0298.925] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.925] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.925] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.925] GetThreadLocale () returned 0x409 [0298.925] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.925] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.926] GetThreadLocale () returned 0x409 [0298.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.926] GetThreadLocale () returned 0x409 [0298.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.926] GetThreadLocale () returned 0x409 [0298.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.926] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.926] GetThreadLocale () returned 0x409 [0298.926] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.926] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.927] GetThreadLocale () returned 0x409 [0298.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.927] GetThreadLocale () returned 0x409 [0298.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.927] GetThreadLocale () returned 0x409 [0298.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.927] GetThreadLocale () returned 0x409 [0298.927] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.927] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.927] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.927] GetThreadLocale () returned 0x409 [0298.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.928] GetThreadLocale () returned 0x409 [0298.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.928] GetThreadLocale () returned 0x409 [0298.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.928] GetThreadLocale () returned 0x409 [0298.928] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.928] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.928] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.928] GetThreadLocale () returned 0x409 [0298.929] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.929] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.929] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.929] GetThreadLocale () returned 0x409 [0298.929] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.929] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.929] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.929] GetThreadLocale () returned 0x409 [0298.929] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.929] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.929] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.929] GetThreadLocale () returned 0x409 [0298.929] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.930] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.930] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.930] GetThreadLocale () returned 0x409 [0298.930] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.930] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.930] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.930] GetThreadLocale () returned 0x409 [0298.930] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.930] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.930] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.930] GetThreadLocale () returned 0x409 [0298.931] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.931] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.931] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.931] GetThreadLocale () returned 0x409 [0298.931] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.931] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.931] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.931] GetThreadLocale () returned 0x409 [0298.931] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.931] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0298.932] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0298.932] GetThreadLocale () returned 0x409 [0298.932] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0298.932] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.539] GetThreadLocale () returned 0x409 [0299.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.539] GetThreadLocale () returned 0x409 [0299.539] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.539] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.539] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0299.539] GetThreadLocale () returned 0x409 [0299.540] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0299.540] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0299.555] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0299.555] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1df0000 [0300.130] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0300.130] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0300.133] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0300.133] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0300.133] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0300.133] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0300.133] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0300.134] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0300.136] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e90000 [0300.741] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0300.741] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0300.741] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0300.741] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 245 os_tid = 0x990 Process: id = "43" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x17972000" os_pid = "0x5cc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"127.0.0.1\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4911 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 4912 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4913 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4914 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 4915 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 4916 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4917 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4918 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4919 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 4920 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 4921 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4939 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 4940 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 4941 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 4942 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4943 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 4944 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4945 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 4946 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 4947 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 4948 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 4969 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 4970 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 4971 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 4972 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 4973 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 4974 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4975 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 4976 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 4977 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 4978 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 4979 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4980 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 4981 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 4982 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 4983 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5041 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5042 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 5043 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5044 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 5045 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 5089 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 5090 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 5091 start_va = 0x1e60000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 5092 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 5155 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5156 start_va = 0x2010000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 5233 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 5234 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 5235 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 5236 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 5310 start_va = 0x1e60000 end_va = 0x1ef9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 5397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 5398 start_va = 0x1f00000 end_va = 0x1f99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Thread: id = 246 os_tid = 0x7a0 [0300.786] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0300.787] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0300.787] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0300.787] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0300.787] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0300.788] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0300.789] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0300.791] GetProcessHeap () returned 0x540000 [0300.791] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0300.791] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0300.792] GetLastError () returned 0x7e [0300.792] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0300.792] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0300.793] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c8) returned 0x54c3a0 [0300.793] SetLastError (dwErrCode=0x7e) [0300.793] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1200) returned 0x553560 [0300.798] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0300.799] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0300.799] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0300.799] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0300.799] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"127.0.0.1\"" [0300.799] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"127.0.0.1\"" [0300.799] GetACP () returned 0x4e4 [0300.800] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x228) returned 0x545400 [0300.800] IsValidCodePage (CodePage=0x4e4) returned 1 [0300.800] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0300.800] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0300.800] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0300.800] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0300.801] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0300.801] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0300.801] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0300.801] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0300.802] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0300.802] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0300.802] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0300.802] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0300.802] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0300.803] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0300.803] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0300.803] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0300.803] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0300.803] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x100) returned 0x551d10 [0300.803] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0300.803] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1d2) returned 0x544770 [0300.803] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0300.804] GetLastError () returned 0x0 [0300.804] SetLastError (dwErrCode=0x0) [0300.804] GetEnvironmentStringsW () returned 0x554770* [0300.804] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9cc) returned 0x555150 [0300.804] FreeEnvironmentStringsW (penv=0x554770) returned 1 [0300.804] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x118) returned 0x54a4f0 [0300.804] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3e) returned 0x550540 [0300.804] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x5c) returned 0x544950 [0300.804] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x540780 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x78) returned 0x544c80 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x54c770 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x28) returned 0x54b7c0 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x550f40 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1a) returned 0x54b760 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x5502c0 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x545ac0 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2a) returned 0x545b30 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x54c7e0 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1c) returned 0x54b940 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd2) returned 0x545d50 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x7c) returned 0x5449f0 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x550a90 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x90) returned 0x544080 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b970 [0300.805] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x30) returned 0x543cb0 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x36) returned 0x543cf0 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x5504a0 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x549040 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x550220 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd6) returned 0x545690 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x543d30 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1e) returned 0x54b8b0 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542130 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x54) returned 0x5490a0 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x549100 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54ba60 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x42) returned 0x5500e0 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542170 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x44) returned 0x550810 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b4f0 [0300.806] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x555150 | out: hHeap=0x540000) returned 1 [0300.806] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1000) returned 0x554770 [0300.806] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0300.806] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0300.807] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"127.0.0.1\"" [0300.807] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriterOutputWithEncodingName /fn_args=\"127.0.0.1\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x54ad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0300.808] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0301.406] GetPolyFillMode (hdc=0xb14be) returned 0 [0301.406] GetFocus () returned 0x0 [0301.406] GetParent (hWnd=0x0) returned 0x0 [0301.406] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.406] GetThreadLocale () returned 0x409 [0301.406] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.407] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.407] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.407] GetThreadLocale () returned 0x409 [0301.407] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.407] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.407] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.407] GetThreadLocale () returned 0x409 [0301.407] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.407] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.407] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.407] GetThreadLocale () returned 0x409 [0301.407] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.407] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.407] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.407] GetThreadLocale () returned 0x409 [0301.407] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.407] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.407] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.407] GetThreadLocale () returned 0x409 [0301.408] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.408] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.408] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.408] GetThreadLocale () returned 0x409 [0301.408] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.408] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.408] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.408] GetThreadLocale () returned 0x409 [0301.408] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.408] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.408] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.408] GetThreadLocale () returned 0x409 [0301.408] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.408] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.408] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.408] GetThreadLocale () returned 0x409 [0301.408] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.408] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.408] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.408] GetThreadLocale () returned 0x409 [0301.408] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.408] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.408] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.408] GetThreadLocale () returned 0x409 [0301.408] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.409] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.409] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.409] GetThreadLocale () returned 0x409 [0301.409] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.409] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.409] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.409] GetThreadLocale () returned 0x409 [0301.409] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.409] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.409] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.409] GetThreadLocale () returned 0x409 [0301.409] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.409] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.409] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.409] GetThreadLocale () returned 0x409 [0301.409] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.409] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.409] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.409] GetThreadLocale () returned 0x409 [0301.409] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.409] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.409] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.409] GetThreadLocale () returned 0x409 [0301.409] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.410] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.410] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.410] GetThreadLocale () returned 0x409 [0301.410] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.410] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.410] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.410] GetThreadLocale () returned 0x409 [0301.410] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.410] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.410] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.410] GetThreadLocale () returned 0x409 [0301.410] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.410] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.411] GetThreadLocale () returned 0x409 [0301.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.411] GetThreadLocale () returned 0x409 [0301.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.411] GetThreadLocale () returned 0x409 [0301.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.411] GetThreadLocale () returned 0x409 [0301.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.411] GetThreadLocale () returned 0x409 [0301.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.411] GetThreadLocale () returned 0x409 [0301.411] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.411] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.411] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.412] GetThreadLocale () returned 0x409 [0301.412] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.412] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.412] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.412] GetThreadLocale () returned 0x409 [0301.412] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.412] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.412] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.412] GetThreadLocale () returned 0x409 [0301.412] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.412] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.412] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.413] GetThreadLocale () returned 0x409 [0301.413] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.413] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.413] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.413] GetThreadLocale () returned 0x409 [0301.413] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.413] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.413] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.413] GetThreadLocale () returned 0x409 [0301.413] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.413] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.413] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.413] GetThreadLocale () returned 0x409 [0301.413] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.413] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.414] GetThreadLocale () returned 0x409 [0301.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.414] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.414] GetThreadLocale () returned 0x409 [0301.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.414] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.414] GetThreadLocale () returned 0x409 [0301.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.414] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.414] GetThreadLocale () returned 0x409 [0301.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.414] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.414] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.414] GetThreadLocale () returned 0x409 [0301.414] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.415] GetThreadLocale () returned 0x409 [0301.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.415] GetThreadLocale () returned 0x409 [0301.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.415] GetThreadLocale () returned 0x409 [0301.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.415] GetThreadLocale () returned 0x409 [0301.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.415] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.415] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.415] GetThreadLocale () returned 0x409 [0301.415] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.416] GetThreadLocale () returned 0x409 [0301.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.416] GetThreadLocale () returned 0x409 [0301.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.416] GetThreadLocale () returned 0x409 [0301.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.416] GetThreadLocale () returned 0x409 [0301.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.416] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.416] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.416] GetThreadLocale () returned 0x409 [0301.416] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.417] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.417] GetThreadLocale () returned 0x409 [0301.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.417] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.417] GetThreadLocale () returned 0x409 [0301.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.417] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.417] GetThreadLocale () returned 0x409 [0301.417] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.417] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.418] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.418] GetThreadLocale () returned 0x409 [0301.418] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.418] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.418] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.418] GetThreadLocale () returned 0x409 [0301.418] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.418] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.418] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.418] GetThreadLocale () returned 0x409 [0301.418] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.418] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.418] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.419] GetThreadLocale () returned 0x409 [0301.419] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.419] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.419] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.419] GetThreadLocale () returned 0x409 [0301.419] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.419] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.419] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.419] GetThreadLocale () returned 0x409 [0301.419] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.419] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.420] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.420] GetThreadLocale () returned 0x409 [0301.420] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.420] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.420] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.420] GetThreadLocale () returned 0x409 [0301.420] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.420] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.420] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.421] GetThreadLocale () returned 0x409 [0301.421] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.421] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.421] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.421] GetThreadLocale () returned 0x409 [0301.421] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.421] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.421] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.421] GetThreadLocale () returned 0x409 [0301.421] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.421] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.421] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.421] GetThreadLocale () returned 0x409 [0301.421] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.421] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.422] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.422] GetThreadLocale () returned 0x409 [0301.422] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.422] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.422] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.422] GetThreadLocale () returned 0x409 [0301.422] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.422] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.422] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.422] GetThreadLocale () returned 0x409 [0301.422] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.422] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.422] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.422] GetThreadLocale () returned 0x409 [0301.423] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.423] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.423] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.423] GetThreadLocale () returned 0x409 [0301.423] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.423] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.423] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.423] GetThreadLocale () returned 0x409 [0301.423] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.423] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.423] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.423] GetThreadLocale () returned 0x409 [0301.423] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.424] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.424] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.424] GetThreadLocale () returned 0x409 [0301.424] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.424] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.424] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.424] GetThreadLocale () returned 0x409 [0301.424] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.424] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.424] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.424] GetThreadLocale () returned 0x409 [0301.424] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.424] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.424] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.424] GetThreadLocale () returned 0x409 [0301.424] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.424] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.424] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.425] GetThreadLocale () returned 0x409 [0301.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.425] GetThreadLocale () returned 0x409 [0301.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.425] GetThreadLocale () returned 0x409 [0301.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.425] GetThreadLocale () returned 0x409 [0301.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.425] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.425] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.425] GetThreadLocale () returned 0x409 [0301.425] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.426] GetThreadLocale () returned 0x409 [0301.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.426] GetThreadLocale () returned 0x409 [0301.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.426] GetThreadLocale () returned 0x409 [0301.426] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.426] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.426] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.427] GetThreadLocale () returned 0x409 [0301.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.427] GetThreadLocale () returned 0x409 [0301.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0301.427] GetThreadLocale () returned 0x409 [0301.427] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0301.427] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0301.427] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.083] GetThreadLocale () returned 0x409 [0302.083] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.083] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.083] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.084] GetThreadLocale () returned 0x409 [0302.084] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.084] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.084] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.084] GetThreadLocale () returned 0x409 [0302.084] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.084] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.084] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.084] GetThreadLocale () returned 0x409 [0302.085] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.085] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.085] GetThreadLocale () returned 0x409 [0302.085] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.085] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.086] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.086] GetThreadLocale () returned 0x409 [0302.086] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.086] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.086] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.086] GetThreadLocale () returned 0x409 [0302.086] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.086] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.087] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.087] GetThreadLocale () returned 0x409 [0302.087] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.087] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.087] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.087] GetThreadLocale () returned 0x409 [0302.087] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.087] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.088] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.088] GetThreadLocale () returned 0x409 [0302.088] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.088] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.088] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.088] GetThreadLocale () returned 0x409 [0302.088] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.088] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.088] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.088] GetThreadLocale () returned 0x409 [0302.088] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.088] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.089] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.089] GetThreadLocale () returned 0x409 [0302.089] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.089] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.089] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.089] GetThreadLocale () returned 0x409 [0302.089] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.089] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.090] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.090] GetThreadLocale () returned 0x409 [0302.090] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.090] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.090] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.090] GetThreadLocale () returned 0x409 [0302.090] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.090] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.090] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.090] GetThreadLocale () returned 0x409 [0302.090] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.090] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.091] GetThreadLocale () returned 0x409 [0302.091] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.091] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.091] GetThreadLocale () returned 0x409 [0302.091] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.091] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.091] GetThreadLocale () returned 0x409 [0302.091] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.091] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.091] GetThreadLocale () returned 0x409 [0302.091] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.091] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.091] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.091] GetThreadLocale () returned 0x409 [0302.092] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.092] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.092] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.092] GetThreadLocale () returned 0x409 [0302.092] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.092] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.094] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0302.094] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e60000 [0302.858] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0302.858] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0302.860] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0302.861] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0302.861] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0302.861] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0302.861] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0302.861] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0302.864] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f00000 [0304.114] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0304.114] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0304.114] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0304.115] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 249 os_tid = 0x648 Process: id = "44" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x17688000" os_pid = "0x5b0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"explorer.exe\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4986 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 4987 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4988 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4989 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4990 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4991 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 4992 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 4993 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4994 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 4995 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 4996 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5046 start_va = 0x4a0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 5047 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 5048 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 5049 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5050 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 5051 start_va = 0x5a0000 end_va = 0x65dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5052 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 5095 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 5096 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 5097 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 5098 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 5099 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 5100 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 5101 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 5102 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 5103 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5104 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 5105 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 5106 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 5107 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 5157 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 5158 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 5159 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 5160 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 5161 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5162 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5163 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 5164 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5165 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 5166 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 5228 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 5229 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 5230 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 5231 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 5232 start_va = 0x1f40000 end_va = 0x1ffffff monitored = 0 entry_point = 0x1f60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5306 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 5307 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 5308 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 5309 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 5396 start_va = 0x400000 end_va = 0x499fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 5537 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 5538 start_va = 0x1f30000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Thread: id = 250 os_tid = 0x1054 [0302.019] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0302.019] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0302.020] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0302.020] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0302.020] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0302.021] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0302.021] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0302.022] GetProcessHeap () returned 0x4a0000 [0302.022] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0302.022] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0302.022] GetLastError () returned 0x7e [0302.023] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0302.023] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0302.023] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c8) returned 0x4ac330 [0302.023] SetLastError (dwErrCode=0x7e) [0302.023] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1200) returned 0x4b34f0 [0302.026] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0302.026] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0302.026] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0302.026] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0302.026] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"explorer.exe\"" [0302.026] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"explorer.exe\"" [0302.027] GetACP () returned 0x4e4 [0302.027] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x228) returned 0x4a4f60 [0302.027] IsValidCodePage (CodePage=0x4e4) returned 1 [0302.027] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0302.027] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0302.027] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0302.027] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0302.027] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0302.027] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0302.027] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0302.027] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0302.028] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0302.028] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0302.028] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0302.028] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0302.028] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0302.028] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0302.028] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0302.028] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0302.028] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0302.028] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x100) returned 0x4b2b80 [0302.028] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0302.028] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1ac) returned 0x4a9350 [0302.029] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0302.029] GetLastError () returned 0x0 [0302.029] SetLastError (dwErrCode=0x0) [0302.029] GetEnvironmentStringsW () returned 0x4b4700* [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9cc) returned 0x4b50e0 [0302.029] FreeEnvironmentStringsW (penv=0x4b4700) returned 1 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x118) returned 0x4a9e10 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3e) returned 0x4b0e80 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x5c) returned 0x4a0780 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a47e0 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x78) returned 0x4ac700 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a5620 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x28) returned 0x4ab360 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x48) returned 0x4b03e0 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1a) returned 0x4ab840 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b0ac0 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a4550 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2a) returned 0x4ac780 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a4850 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1c) returned 0x4ab2a0 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd2) returned 0x4a58b0 [0302.029] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x7c) returned 0x4a4040 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b0020 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x90) returned 0x4a3c70 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab8d0 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x30) returned 0x4a45c0 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x36) returned 0x4a5690 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0390 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a8d80 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0750 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd6) returned 0x4a51f0 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a2110 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4ab870 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2150 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x54) returned 0x4a8de0 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a9020 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab930 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x42) returned 0x4b0480 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2190 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x44) returned 0x4b0520 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab3c0 [0302.030] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50e0 | out: hHeap=0x4a0000) returned 1 [0302.030] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1000) returned 0x4b4700 [0302.031] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0302.031] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0302.031] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"explorer.exe\"" [0302.031] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReader /fn_args=\"explorer.exe\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4a42d0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0302.032] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0302.807] GetPolyFillMode (hdc=0xb14be) returned 0 [0302.807] GetFocus () returned 0x0 [0302.808] GetParent (hWnd=0x0) returned 0x0 [0302.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.808] GetThreadLocale () returned 0x409 [0302.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.809] GetThreadLocale () returned 0x409 [0302.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.809] GetThreadLocale () returned 0x409 [0302.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.810] GetThreadLocale () returned 0x409 [0302.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.810] GetThreadLocale () returned 0x409 [0302.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.810] GetThreadLocale () returned 0x409 [0302.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.811] GetThreadLocale () returned 0x409 [0302.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.811] GetThreadLocale () returned 0x409 [0302.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.811] GetThreadLocale () returned 0x409 [0302.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.811] GetThreadLocale () returned 0x409 [0302.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.812] GetThreadLocale () returned 0x409 [0302.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.812] GetThreadLocale () returned 0x409 [0302.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.812] GetThreadLocale () returned 0x409 [0302.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.812] GetThreadLocale () returned 0x409 [0302.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.813] GetThreadLocale () returned 0x409 [0302.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.813] GetThreadLocale () returned 0x409 [0302.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.813] GetThreadLocale () returned 0x409 [0302.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.814] GetThreadLocale () returned 0x409 [0302.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.814] GetThreadLocale () returned 0x409 [0302.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.814] GetThreadLocale () returned 0x409 [0302.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.814] GetThreadLocale () returned 0x409 [0302.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.815] GetThreadLocale () returned 0x409 [0302.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.815] GetThreadLocale () returned 0x409 [0302.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.815] GetThreadLocale () returned 0x409 [0302.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.815] GetThreadLocale () returned 0x409 [0302.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.816] GetThreadLocale () returned 0x409 [0302.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.816] GetThreadLocale () returned 0x409 [0302.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.816] GetThreadLocale () returned 0x409 [0302.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.816] GetThreadLocale () returned 0x409 [0302.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.817] GetThreadLocale () returned 0x409 [0302.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.817] GetThreadLocale () returned 0x409 [0302.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.817] GetThreadLocale () returned 0x409 [0302.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.817] GetThreadLocale () returned 0x409 [0302.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.817] GetThreadLocale () returned 0x409 [0302.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.817] GetThreadLocale () returned 0x409 [0302.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.818] GetThreadLocale () returned 0x409 [0302.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.818] GetThreadLocale () returned 0x409 [0302.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.818] GetThreadLocale () returned 0x409 [0302.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.818] GetThreadLocale () returned 0x409 [0302.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.818] GetThreadLocale () returned 0x409 [0302.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.818] GetThreadLocale () returned 0x409 [0302.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.819] GetThreadLocale () returned 0x409 [0302.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.819] GetThreadLocale () returned 0x409 [0302.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.819] GetThreadLocale () returned 0x409 [0302.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.819] GetThreadLocale () returned 0x409 [0302.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.819] GetThreadLocale () returned 0x409 [0302.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.821] GetThreadLocale () returned 0x409 [0302.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.821] GetThreadLocale () returned 0x409 [0302.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.821] GetThreadLocale () returned 0x409 [0302.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.822] GetThreadLocale () returned 0x409 [0302.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.822] GetThreadLocale () returned 0x409 [0302.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.822] GetThreadLocale () returned 0x409 [0302.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.823] GetThreadLocale () returned 0x409 [0302.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.823] GetThreadLocale () returned 0x409 [0302.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.823] GetThreadLocale () returned 0x409 [0302.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.823] GetThreadLocale () returned 0x409 [0302.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.824] GetThreadLocale () returned 0x409 [0302.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.824] GetThreadLocale () returned 0x409 [0302.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.824] GetThreadLocale () returned 0x409 [0302.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.824] GetThreadLocale () returned 0x409 [0302.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.824] GetThreadLocale () returned 0x409 [0302.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.825] GetThreadLocale () returned 0x409 [0302.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.825] GetThreadLocale () returned 0x409 [0302.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.825] GetThreadLocale () returned 0x409 [0302.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.825] GetThreadLocale () returned 0x409 [0302.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.825] GetThreadLocale () returned 0x409 [0302.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.826] GetThreadLocale () returned 0x409 [0302.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.826] GetThreadLocale () returned 0x409 [0302.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.826] GetThreadLocale () returned 0x409 [0302.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.826] GetThreadLocale () returned 0x409 [0302.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.826] GetThreadLocale () returned 0x409 [0302.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.827] GetThreadLocale () returned 0x409 [0302.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.827] GetThreadLocale () returned 0x409 [0302.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.827] GetThreadLocale () returned 0x409 [0302.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.828] GetThreadLocale () returned 0x409 [0302.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.828] GetThreadLocale () returned 0x409 [0302.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.828] GetThreadLocale () returned 0x409 [0302.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.828] GetThreadLocale () returned 0x409 [0302.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.829] GetThreadLocale () returned 0x409 [0302.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.829] GetThreadLocale () returned 0x409 [0302.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.829] GetThreadLocale () returned 0x409 [0302.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.829] GetThreadLocale () returned 0x409 [0302.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.830] GetThreadLocale () returned 0x409 [0302.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.830] GetThreadLocale () returned 0x409 [0302.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.830] GetThreadLocale () returned 0x409 [0302.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.831] GetThreadLocale () returned 0x409 [0302.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.831] GetThreadLocale () returned 0x409 [0302.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.831] GetThreadLocale () returned 0x409 [0302.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.831] GetThreadLocale () returned 0x409 [0302.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.831] GetThreadLocale () returned 0x409 [0302.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.832] GetThreadLocale () returned 0x409 [0302.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.832] GetThreadLocale () returned 0x409 [0302.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.832] GetThreadLocale () returned 0x409 [0302.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.833] GetThreadLocale () returned 0x409 [0302.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.833] GetThreadLocale () returned 0x409 [0302.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.833] GetThreadLocale () returned 0x409 [0302.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.834] GetThreadLocale () returned 0x409 [0302.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.834] GetThreadLocale () returned 0x409 [0302.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.834] GetThreadLocale () returned 0x409 [0302.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.835] GetThreadLocale () returned 0x409 [0302.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.835] GetThreadLocale () returned 0x409 [0302.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.835] GetThreadLocale () returned 0x409 [0302.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.836] GetThreadLocale () returned 0x409 [0302.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.836] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.836] GetThreadLocale () returned 0x409 [0302.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.836] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.836] GetThreadLocale () returned 0x409 [0302.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.837] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.837] GetThreadLocale () returned 0x409 [0302.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.837] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.837] GetThreadLocale () returned 0x409 [0302.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.837] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.837] GetThreadLocale () returned 0x409 [0302.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.837] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0302.838] GetThreadLocale () returned 0x409 [0302.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0302.838] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0302.841] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0302.841] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x400000 [0304.951] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0304.951] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0304.954] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0304.954] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0304.954] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0304.954] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0304.954] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0304.954] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0304.957] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0305.612] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0305.612] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0305.613] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0305.613] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 252 os_tid = 0x5ac Process: id = "45" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x1719d000" os_pid = "0xa40" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"explorer.exe\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 5295 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 5296 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 5297 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 5298 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 5299 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 5300 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5301 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5302 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5303 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 5304 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 5305 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5388 start_va = 0x450000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 5389 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 5390 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 5391 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5392 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 5393 start_va = 0x550000 end_va = 0x60dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5394 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 5395 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 5451 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 5452 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 5453 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 5454 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 5455 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 5456 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 5457 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 5458 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5459 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 5460 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 5461 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 5462 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 5463 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 5527 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 5528 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 5529 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 5530 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5531 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5532 start_va = 0x710000 end_va = 0x897fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 5533 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5534 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 5535 start_va = 0xa30000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 5606 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 5607 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 5608 start_va = 0x1e30000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 5609 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 5693 start_va = 0x1e30000 end_va = 0x1eeffff monitored = 0 entry_point = 0x1e50da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5694 start_va = 0x1f80000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 5695 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 5696 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 5697 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 5698 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 5834 start_va = 0x1e30000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 5889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 5890 start_va = 0x1ed0000 end_va = 0x1f69fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Thread: id = 253 os_tid = 0x918 [0306.126] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0306.126] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0306.126] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0306.126] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0306.126] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0306.127] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0306.127] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0306.127] GetProcessHeap () returned 0x450000 [0306.128] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0306.128] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0306.128] GetLastError () returned 0x7e [0306.128] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0306.128] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0306.128] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3c8) returned 0x45c3b0 [0306.128] SetLastError (dwErrCode=0x7e) [0306.128] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1200) returned 0x463570 [0306.130] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0306.130] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0306.130] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0306.130] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0306.130] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"explorer.exe\"" [0306.130] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"explorer.exe\"" [0306.130] GetACP () returned 0x4e4 [0306.130] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x228) returned 0x455410 [0306.130] IsValidCodePage (CodePage=0x4e4) returned 1 [0306.130] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0306.130] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0306.130] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0306.130] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0306.130] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0306.130] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0306.130] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0306.131] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0306.131] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0306.131] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0306.131] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0306.131] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0306.131] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0306.131] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0306.131] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0306.131] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0306.131] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0306.131] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x100) returned 0x461280 [0306.131] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0306.131] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1de) returned 0x454780 [0306.131] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0306.131] GetLastError () returned 0x0 [0306.131] SetLastError (dwErrCode=0x0) [0306.131] GetEnvironmentStringsW () returned 0x464780* [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x9cc) returned 0x465160 [0306.132] FreeEnvironmentStringsW (penv=0x464780) returned 1 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x118) returned 0x45aaa0 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3e) returned 0x460cd0 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x5c) returned 0x450780 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x62) returned 0x454c90 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x78) returned 0x45c780 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x62) returned 0x455ad0 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x28) returned 0x45b6e0 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x48) returned 0x460d20 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1a) returned 0x45b920 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3a) returned 0x4605a0 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x62) returned 0x454a00 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2a) returned 0x45c800 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2e) returned 0x454d00 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1c) returned 0x45b3e0 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xd2) returned 0x455d60 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x7c) returned 0x454090 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3a) returned 0x460870 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x90) returned 0x453cc0 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x24) returned 0x45ba10 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x30) returned 0x454a70 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x36) returned 0x455b40 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3c) returned 0x460e60 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x52) returned 0x4590b0 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3c) returned 0x460460 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xd6) returned 0x4556a0 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2e) returned 0x454970 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1e) returned 0x45b500 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2c) returned 0x452140 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x54) returned 0x459530 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x52) returned 0x459590 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x24) returned 0x45b950 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x42) returned 0x460a50 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2c) returned 0x452180 [0306.132] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x44) returned 0x4608c0 [0306.133] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x24) returned 0x45b9b0 [0306.133] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x465160 | out: hHeap=0x450000) returned 1 [0306.133] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1000) returned 0x464780 [0306.133] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0306.133] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0306.133] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"explorer.exe\"" [0306.133] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingCodePage /fn_args=\"explorer.exe\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x465c10*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0306.134] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0306.151] GetPolyFillMode (hdc=0xb14be) returned 0 [0306.151] GetFocus () returned 0x0 [0306.152] GetParent (hWnd=0x0) returned 0x0 [0306.152] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.152] GetThreadLocale () returned 0x409 [0306.153] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.153] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.153] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.153] GetThreadLocale () returned 0x409 [0306.154] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.154] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.154] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.154] GetThreadLocale () returned 0x409 [0306.154] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.155] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.155] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.155] GetThreadLocale () returned 0x409 [0306.155] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.155] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.155] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.155] GetThreadLocale () returned 0x409 [0306.805] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.805] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.806] GetThreadLocale () returned 0x409 [0306.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.806] GetThreadLocale () returned 0x409 [0306.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.806] GetThreadLocale () returned 0x409 [0306.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.806] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.806] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.806] GetThreadLocale () returned 0x409 [0306.806] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.807] GetThreadLocale () returned 0x409 [0306.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.807] GetThreadLocale () returned 0x409 [0306.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.807] GetThreadLocale () returned 0x409 [0306.807] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.807] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.807] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.807] GetThreadLocale () returned 0x409 [0306.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.808] GetThreadLocale () returned 0x409 [0306.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.808] GetThreadLocale () returned 0x409 [0306.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.808] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.808] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.808] GetThreadLocale () returned 0x409 [0306.808] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.809] GetThreadLocale () returned 0x409 [0306.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.809] GetThreadLocale () returned 0x409 [0306.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.809] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.809] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.809] GetThreadLocale () returned 0x409 [0306.809] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.810] GetThreadLocale () returned 0x409 [0306.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.810] GetThreadLocale () returned 0x409 [0306.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.810] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.810] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.810] GetThreadLocale () returned 0x409 [0306.810] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.811] GetThreadLocale () returned 0x409 [0306.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.811] GetThreadLocale () returned 0x409 [0306.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.811] GetThreadLocale () returned 0x409 [0306.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.811] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.811] GetThreadLocale () returned 0x409 [0306.811] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.811] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.812] GetThreadLocale () returned 0x409 [0306.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.812] GetThreadLocale () returned 0x409 [0306.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.812] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.812] GetThreadLocale () returned 0x409 [0306.812] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.812] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.813] GetThreadLocale () returned 0x409 [0306.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.813] GetThreadLocale () returned 0x409 [0306.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.813] GetThreadLocale () returned 0x409 [0306.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.813] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.813] GetThreadLocale () returned 0x409 [0306.813] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.813] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.814] GetThreadLocale () returned 0x409 [0306.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.814] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.814] GetThreadLocale () returned 0x409 [0306.814] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.814] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.815] GetThreadLocale () returned 0x409 [0306.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.815] GetThreadLocale () returned 0x409 [0306.815] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.815] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.815] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.815] GetThreadLocale () returned 0x409 [0306.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.816] GetThreadLocale () returned 0x409 [0306.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.816] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.816] GetThreadLocale () returned 0x409 [0306.816] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.816] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.817] GetThreadLocale () returned 0x409 [0306.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.817] GetThreadLocale () returned 0x409 [0306.817] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.817] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.817] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.817] GetThreadLocale () returned 0x409 [0306.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.818] GetThreadLocale () returned 0x409 [0306.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.818] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.818] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.818] GetThreadLocale () returned 0x409 [0306.818] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.819] GetThreadLocale () returned 0x409 [0306.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.819] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.819] GetThreadLocale () returned 0x409 [0306.819] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.819] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.820] GetThreadLocale () returned 0x409 [0306.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.820] GetThreadLocale () returned 0x409 [0306.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.820] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.820] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.820] GetThreadLocale () returned 0x409 [0306.820] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.821] GetThreadLocale () returned 0x409 [0306.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.821] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.821] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.821] GetThreadLocale () returned 0x409 [0306.821] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.822] GetThreadLocale () returned 0x409 [0306.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.822] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.822] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.822] GetThreadLocale () returned 0x409 [0306.822] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.823] GetThreadLocale () returned 0x409 [0306.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.823] GetThreadLocale () returned 0x409 [0306.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.823] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.823] GetThreadLocale () returned 0x409 [0306.823] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.823] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.824] GetThreadLocale () returned 0x409 [0306.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.824] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.824] GetThreadLocale () returned 0x409 [0306.824] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.824] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.825] GetThreadLocale () returned 0x409 [0306.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.825] GetThreadLocale () returned 0x409 [0306.825] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.825] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.825] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.825] GetThreadLocale () returned 0x409 [0306.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.826] GetThreadLocale () returned 0x409 [0306.826] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.826] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.826] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.826] GetThreadLocale () returned 0x409 [0306.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.827] GetThreadLocale () returned 0x409 [0306.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.827] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.827] GetThreadLocale () returned 0x409 [0306.827] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.827] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.828] GetThreadLocale () returned 0x409 [0306.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.828] GetThreadLocale () returned 0x409 [0306.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.828] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.828] GetThreadLocale () returned 0x409 [0306.828] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.828] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.829] GetThreadLocale () returned 0x409 [0306.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.829] GetThreadLocale () returned 0x409 [0306.829] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.829] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.829] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.829] GetThreadLocale () returned 0x409 [0306.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.830] GetThreadLocale () returned 0x409 [0306.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.830] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.830] GetThreadLocale () returned 0x409 [0306.830] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.830] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.831] GetThreadLocale () returned 0x409 [0306.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.831] GetThreadLocale () returned 0x409 [0306.831] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.831] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.831] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.831] GetThreadLocale () returned 0x409 [0306.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.832] GetThreadLocale () returned 0x409 [0306.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.832] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.832] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.832] GetThreadLocale () returned 0x409 [0306.832] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.833] GetThreadLocale () returned 0x409 [0306.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.833] GetThreadLocale () returned 0x409 [0306.833] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.833] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.833] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.833] GetThreadLocale () returned 0x409 [0306.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.834] GetThreadLocale () returned 0x409 [0306.834] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.834] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.834] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.835] GetThreadLocale () returned 0x409 [0306.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.835] GetThreadLocale () returned 0x409 [0306.835] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.835] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.835] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.835] GetThreadLocale () returned 0x409 [0306.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.836] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.836] GetThreadLocale () returned 0x409 [0306.836] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.836] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.836] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.836] GetThreadLocale () returned 0x409 [0306.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.837] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.837] GetThreadLocale () returned 0x409 [0306.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.837] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.837] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.837] GetThreadLocale () returned 0x409 [0306.837] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.838] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.838] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.838] GetThreadLocale () returned 0x409 [0306.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.838] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.838] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.838] GetThreadLocale () returned 0x409 [0306.838] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.838] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.838] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.838] GetThreadLocale () returned 0x409 [0306.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.839] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.839] GetThreadLocale () returned 0x409 [0306.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.839] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.839] GetThreadLocale () returned 0x409 [0306.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.839] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.839] GetThreadLocale () returned 0x409 [0306.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.839] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.839] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.839] GetThreadLocale () returned 0x409 [0306.839] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.840] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.840] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.840] GetThreadLocale () returned 0x409 [0306.840] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.841] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0306.841] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0306.842] GetThreadLocale () returned 0x409 [0306.842] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0306.842] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0307.372] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0307.373] GetThreadLocale () returned 0x409 [0307.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0307.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0307.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0307.373] GetThreadLocale () returned 0x409 [0307.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0307.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0307.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0307.373] GetThreadLocale () returned 0x409 [0307.373] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0307.373] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0307.373] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0307.373] GetThreadLocale () returned 0x409 [0307.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0307.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0307.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0307.374] GetThreadLocale () returned 0x409 [0307.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0307.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0307.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0307.374] GetThreadLocale () returned 0x409 [0307.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0307.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0307.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0307.374] GetThreadLocale () returned 0x409 [0307.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0307.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0307.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0307.374] GetThreadLocale () returned 0x409 [0307.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0307.374] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0307.374] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0307.374] GetThreadLocale () returned 0x409 [0307.374] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0307.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0307.375] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0307.375] GetThreadLocale () returned 0x409 [0307.375] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0307.375] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0307.377] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0307.377] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e30000 [0308.089] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0308.089] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0308.091] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0308.091] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0308.091] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0308.092] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0308.092] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0308.092] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0308.095] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ed0000 [0308.872] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0308.873] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0308.873] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0308.873] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 255 os_tid = 0x4b0 Process: id = "46" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x165b3000" os_pid = "0xe98" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"explorer.exe\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 5823 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 5824 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 5825 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 5826 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5827 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5828 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 5829 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 5830 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5831 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 5832 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 5833 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5881 start_va = 0x400000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5882 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 5883 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 5884 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5885 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 5886 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5887 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 5888 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 5923 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 5924 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 5925 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 5926 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 5927 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 5928 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 5929 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 5930 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 5932 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5933 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 5960 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 5961 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 5962 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 5963 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 5964 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 5965 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 5966 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 5967 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 6003 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6004 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 6005 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6006 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 6007 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 6049 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 6050 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 6051 start_va = 0x1e80000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 6052 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 6086 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 6087 start_va = 0x1f90000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 6119 start_va = 0x140000000 end_va = 0x14023cfff monitored = 1 entry_point = 0x140041070 region_type = mapped_file name = "2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") Region: id = 6120 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 6121 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 6122 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 6169 start_va = 0x4c0000 end_va = 0x559fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 6209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6210 start_va = 0x1e80000 end_va = 0x1f19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Thread: id = 256 os_tid = 0xd28 [0312.591] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0312.592] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0312.592] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0312.593] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0312.593] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0312.595] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0312.595] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0312.596] GetProcessHeap () returned 0x560000 [0312.597] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0312.597] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0312.597] GetLastError () returned 0x7e [0312.597] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0312.598] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0312.598] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c8) returned 0x56c3a0 [0312.599] SetLastError (dwErrCode=0x7e) [0312.599] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1200) returned 0x573560 [0312.603] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0312.603] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0312.603] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0312.603] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0312.603] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"explorer.exe\"" [0312.603] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"explorer.exe\"" [0312.603] GetACP () returned 0x4e4 [0312.603] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x228) returned 0x564fa0 [0312.603] IsValidCodePage (CodePage=0x4e4) returned 1 [0312.604] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0312.604] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0312.604] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0312.604] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0312.604] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0312.604] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0312.604] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0312.604] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0312.605] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0312.605] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0312.605] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0312.605] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0312.605] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0312.605] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0312.605] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0312.605] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0312.605] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0312.605] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x100) returned 0x572480 [0312.605] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff6a2542300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe")) returned 0x2c [0312.605] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1d6) returned 0x564310 [0312.606] RtlInitializeSListHead (in: ListHead=0x7ff6a2542160 | out: ListHead=0x7ff6a2542160) [0312.606] GetLastError () returned 0x0 [0312.606] SetLastError (dwErrCode=0x0) [0312.606] GetEnvironmentStringsW () returned 0x574770* [0312.606] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9cc) returned 0x575150 [0312.606] FreeEnvironmentStringsW (penv=0x574770) returned 1 [0312.606] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x118) returned 0x56a730 [0312.606] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3e) returned 0x570f90 [0312.606] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x5c) returned 0x5644f0 [0312.606] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x560780 [0312.606] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x78) returned 0x564820 [0312.606] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x56c770 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x28) returned 0x56ba30 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x48) returned 0x570400 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1a) returned 0x56b430 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x570590 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x565660 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2a) returned 0x5656d0 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x56c7e0 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1c) returned 0x56b760 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd2) returned 0x565d50 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x7c) returned 0x564590 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x570c20 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x90) returned 0x564080 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b5e0 [0312.607] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x30) returned 0x563cb0 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x36) returned 0x563cf0 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x570860 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x569280 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x570bd0 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd6) returned 0x565230 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x563d30 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1e) returned 0x56b2e0 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x562130 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x54) returned 0x569340 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x5693a0 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56ba60 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x42) returned 0x570040 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x562170 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x44) returned 0x570ae0 [0312.608] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b490 [0312.609] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x575150 | out: hHeap=0x560000) returned 1 [0312.609] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1000) returned 0x574770 [0312.609] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6a2522580) returned 0x0 [0312.609] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0312.609] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"explorer.exe\"" [0312.609] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlReaderInputWithEncodingName /fn_args=\"explorer.exe\"", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x56ad20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" [0312.610] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll") [0313.238] GetPolyFillMode (hdc=0xb14be) returned 0 [0313.238] GetFocus () returned 0x0 [0313.238] GetParent (hWnd=0x0) returned 0x0 [0313.238] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.239] GetThreadLocale () returned 0x409 [0313.239] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.239] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.239] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.239] GetThreadLocale () returned 0x409 [0313.239] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.239] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.239] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.239] GetThreadLocale () returned 0x409 [0313.239] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.239] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.239] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.240] GetThreadLocale () returned 0x409 [0313.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.240] GetThreadLocale () returned 0x409 [0313.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.240] GetThreadLocale () returned 0x409 [0313.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.240] GetThreadLocale () returned 0x409 [0313.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.240] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.240] GetThreadLocale () returned 0x409 [0313.240] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.240] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.241] GetThreadLocale () returned 0x409 [0313.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.241] GetThreadLocale () returned 0x409 [0313.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.241] GetThreadLocale () returned 0x409 [0313.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.241] GetThreadLocale () returned 0x409 [0313.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.241] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.241] GetThreadLocale () returned 0x409 [0313.241] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.241] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.242] GetThreadLocale () returned 0x409 [0313.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.242] GetThreadLocale () returned 0x409 [0313.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.242] GetThreadLocale () returned 0x409 [0313.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.242] GetThreadLocale () returned 0x409 [0313.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.242] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.242] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.242] GetThreadLocale () returned 0x409 [0313.242] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.243] GetThreadLocale () returned 0x409 [0313.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.243] GetThreadLocale () returned 0x409 [0313.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.243] GetThreadLocale () returned 0x409 [0313.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.243] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.243] GetThreadLocale () returned 0x409 [0313.243] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.243] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.244] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.244] GetThreadLocale () returned 0x409 [0313.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.244] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.244] GetThreadLocale () returned 0x409 [0313.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.244] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.244] GetThreadLocale () returned 0x409 [0313.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.244] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.244] GetThreadLocale () returned 0x409 [0313.244] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.244] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.245] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.245] GetThreadLocale () returned 0x409 [0313.245] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.245] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.245] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.245] GetThreadLocale () returned 0x409 [0313.245] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.245] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.245] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.245] GetThreadLocale () returned 0x409 [0313.245] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.246] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.246] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.246] GetThreadLocale () returned 0x409 [0313.246] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.246] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.246] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.246] GetThreadLocale () returned 0x409 [0313.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.247] GetThreadLocale () returned 0x409 [0313.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.247] GetThreadLocale () returned 0x409 [0313.247] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.247] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.247] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.248] GetThreadLocale () returned 0x409 [0313.248] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.248] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.248] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.248] GetThreadLocale () returned 0x409 [0313.248] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.248] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.249] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.249] GetThreadLocale () returned 0x409 [0313.249] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.249] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.249] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.249] GetThreadLocale () returned 0x409 [0313.249] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.249] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.249] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.250] GetThreadLocale () returned 0x409 [0313.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.250] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.250] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.250] GetThreadLocale () returned 0x409 [0313.250] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.250] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.251] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.251] GetThreadLocale () returned 0x409 [0313.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.251] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.251] GetThreadLocale () returned 0x409 [0313.251] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.251] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.252] GetThreadLocale () returned 0x409 [0313.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.252] GetThreadLocale () returned 0x409 [0313.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.252] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.252] GetThreadLocale () returned 0x409 [0313.252] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.252] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.253] GetThreadLocale () returned 0x409 [0313.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.253] GetThreadLocale () returned 0x409 [0313.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.253] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.253] GetThreadLocale () returned 0x409 [0313.253] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.253] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.254] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.254] GetThreadLocale () returned 0x409 [0313.254] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.254] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.863] GetThreadLocale () returned 0x409 [0313.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.863] GetThreadLocale () returned 0x409 [0313.863] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.863] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.863] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.864] GetThreadLocale () returned 0x409 [0313.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.864] GetThreadLocale () returned 0x409 [0313.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.864] GetThreadLocale () returned 0x409 [0313.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.864] GetThreadLocale () returned 0x409 [0313.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.864] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.864] GetThreadLocale () returned 0x409 [0313.864] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.864] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.865] GetThreadLocale () returned 0x409 [0313.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.865] GetThreadLocale () returned 0x409 [0313.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.865] GetThreadLocale () returned 0x409 [0313.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.865] GetThreadLocale () returned 0x409 [0313.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.865] GetThreadLocale () returned 0x409 [0313.865] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.865] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.865] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.866] GetThreadLocale () returned 0x409 [0313.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.866] GetThreadLocale () returned 0x409 [0313.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.866] GetThreadLocale () returned 0x409 [0313.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.866] GetThreadLocale () returned 0x409 [0313.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.866] GetThreadLocale () returned 0x409 [0313.866] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.866] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.866] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.867] GetThreadLocale () returned 0x409 [0313.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.867] GetThreadLocale () returned 0x409 [0313.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.867] GetThreadLocale () returned 0x409 [0313.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.867] GetThreadLocale () returned 0x409 [0313.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.867] GetThreadLocale () returned 0x409 [0313.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.867] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.867] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.867] GetThreadLocale () returned 0x409 [0313.867] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.868] GetThreadLocale () returned 0x409 [0313.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.868] GetThreadLocale () returned 0x409 [0313.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.868] GetThreadLocale () returned 0x409 [0313.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.868] GetThreadLocale () returned 0x409 [0313.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.868] GetThreadLocale () returned 0x409 [0313.868] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.868] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.868] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.868] GetThreadLocale () returned 0x409 [0313.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.869] GetThreadLocale () returned 0x409 [0313.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.869] GetThreadLocale () returned 0x409 [0313.869] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.869] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.869] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.870] GetThreadLocale () returned 0x409 [0313.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.870] GetThreadLocale () returned 0x409 [0313.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.870] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.870] GetThreadLocale () returned 0x409 [0313.870] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.870] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.871] GetThreadLocale () returned 0x409 [0313.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.871] GetThreadLocale () returned 0x409 [0313.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.871] GetThreadLocale () returned 0x409 [0313.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.871] GetThreadLocale () returned 0x409 [0313.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.871] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.871] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.871] GetThreadLocale () returned 0x409 [0313.871] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.872] GetThreadLocale () returned 0x409 [0313.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.872] GetThreadLocale () returned 0x409 [0313.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.872] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.872] GetThreadLocale () returned 0x409 [0313.872] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.872] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.873] GetThreadLocale () returned 0x409 [0313.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.873] GetThreadLocale () returned 0x409 [0313.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.873] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.873] GetThreadLocale () returned 0x409 [0313.873] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.873] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.874] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.874] GetThreadLocale () returned 0x409 [0313.874] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.874] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.874] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.874] GetThreadLocale () returned 0x409 [0313.874] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.874] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.875] GetThreadLocale () returned 0x409 [0313.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.875] GetThreadLocale () returned 0x409 [0313.875] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.875] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.875] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.876] GetThreadLocale () returned 0x409 [0313.876] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.876] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.876] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.876] GetThreadLocale () returned 0x409 [0313.876] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.876] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.876] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.877] GetThreadLocale () returned 0x409 [0313.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.877] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.877] GetThreadLocale () returned 0x409 [0313.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.877] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.877] GetThreadLocale () returned 0x409 [0313.877] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.877] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.877] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.877] GetThreadLocale () returned 0x409 [0313.878] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.878] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.878] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.878] GetThreadLocale () returned 0x409 [0313.878] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.878] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.878] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.878] GetThreadLocale () returned 0x409 [0313.878] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.878] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.878] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.878] GetThreadLocale () returned 0x409 [0313.878] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.878] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.879] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.879] GetThreadLocale () returned 0x409 [0313.879] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.879] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.879] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.879] GetThreadLocale () returned 0x409 [0313.879] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.879] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.879] GetFileInformationByHandle (in: hFile=0x2e9b73, lpFileInformation=0x14f7f8 | out: lpFileInformation=0x14f7f8) returned 0 [0313.880] GetThreadLocale () returned 0x409 [0313.880] GetConsoleFontSize (hConsoleOutput=0x6969ba, nFont=0x88c) returned 0x0 [0313.880] GetNamedPipeServerProcessId (in: Pipe=0x69568f, ServerProcessId=0x14f78c | out: ServerProcessId=0x14f78c) returned 0 [0313.882] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1a0 | out: ProcedureAddress=0x14f1a0*=0x7ffc5ecf28c0) returned 0x0 [0313.882] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0314.448] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f1f0 | out: ProcedureAddress=0x14f1f0*=0x7ffc5ecf28c0) returned 0x0 [0314.448] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0314.450] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf74d0) returned 0x0 [0314.450] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf0b80) returned 0x0 [0314.450] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a20) returned 0x0 [0314.450] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf6a10) returned 0x0 [0314.450] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf28c0) returned 0x0 [0314.450] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f298 | out: ProcedureAddress=0x14f298*=0x7ffc5ecf3a90) returned 0x0 [0314.452] VirtualAlloc (lpAddress=0x0, dwSize=0x9a000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0314.985] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0314.985] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0314.985] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExpandEnvironmentStringsW") returned 0x7ffc5ecf3530 [0314.985] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x23d000, flNewProtect=0x4, lpflOldProtect=0x14f39c | out: lpflOldProtect=0x14f39c*=0x2) returned 1 Thread: id = 258 os_tid = 0x36c Process: id = "47" image_name = "dkfqcooedk.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe" page_root = "0x1e0c8000" os_pid = "0x698" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\2f8c8a12a31d244689c70b428031eb90f3b791323ab6dfa45e2a3d5921877991.exe.dll\" /fn_id=CreateXmlWriter /fn_args=\"explorer.exe\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 6038 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 6039 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 6040 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 6041 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 6042 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 6043 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6044 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 6045 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 6046 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 6047 start_va = 0x7ff6a2520000 end_va = 0x7ff6a2547fff monitored = 1 entry_point = 0x7ff6a2521e8c region_type = mapped_file name = "dkfqcooedk.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DKfQCooeDK.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dkfqcooedk.exe") Region: id = 6048 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 6345 start_va = 0x400000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6351 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 6352 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 6353 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 6354 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 6355 start_va = 0x550000 end_va = 0x60dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 6356 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 6357 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 6358 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 6359 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 6397 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 6398 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 6399 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 6400 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 6401 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 6402 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 6403 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 6404 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 6405 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 6406 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 6407 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 6408 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 6409 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 6410 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 6411 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 6426 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6427 start_va = 0x710000 end_va = 0x897fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 6428 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6429 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 6430 start_va = 0xa30000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Thread: id = 259 os_tid = 0xfe0 Thread: id = 262 os_tid = 0x558